Analysis

  • max time kernel
    157s
  • max time network
    169s
  • platform
    android_x64
  • resource
    android-x64-arm64-20240221-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20240221-enlocale:en-usos:android-11-x64system
  • submitted
    18-04-2024 13:17

General

  • Target

    f812d71460d7e7c545904c8c865ae372_JaffaCakes118.apk

  • Size

    18.0MB

  • MD5

    f812d71460d7e7c545904c8c865ae372

  • SHA1

    9a9e3a30888f08b78b981a5319803612ad0c6098

  • SHA256

    ef17ca3f86dc95a6a33ea021e43409b035340ac73f8bd829a6a865b961e545a7

  • SHA512

    3da3e784d383fabecde38bb640a207c18d7ec81388c2716e5e33f3bf8f53c8fa183f4aac89eb2b45f59c82d9f52a5d73b29e511d370d7606b049f89adf650c04

  • SSDEEP

    393216:+NKMf1mAplwBcHUcd+r2tF9Ya3g7gf/dgSRYe3uB:+NKMf0ApyqHLF9Twc2SWes

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs
  • Requests cell location 1 TTPs 1 IoCs

    Uses Android APIs to to get current cell location.

  • Checks CPU information 2 TTPs 1 IoCs

    Checks CPU information which indicate if the system is an emulator.

  • Checks memory information 2 TTPs 1 IoCs

    Checks memory information which indicate if the system is an emulator.

  • Loads dropped Dex/Jar 1 TTPs 6 IoCs

    Runs executable file dropped to the device during analysis.

  • Queries information about running processes on the device. 1 TTPs 2 IoCs

    Application may abuse the framework's APIs to collect information about running processes on the device.

  • Queries information about the current Wi-Fi connection. 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about the current Wi-Fi connection.

  • Queries the unique device ID (IMEI, MEID, IMSI) 1 TTPs
  • Reads information about phone network operator. 1 TTPs
  • Listens for changes in the sensor environment (might be used to detect emulation) 1 TTPs 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 2 IoCs

Processes

  • com.xgbuy.xg
    1⤵
    • Requests cell location
    • Checks CPU information
    • Checks memory information
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device.
    • Queries information about the current Wi-Fi connection.
    • Listens for changes in the sensor environment (might be used to detect emulation)
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4437
  • com.xgbuy.xg:pushcore
    1⤵
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device.
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4502

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.xgbuy.xg/.jiagu/libjiagu.so
    Filesize

    486KB

    MD5

    50750315eef281575611bc425174b939

    SHA1

    acaff02526d7b4c257e00002ed09af364f66a401

    SHA256

    c8d37512f73bef5a1c1b060676cdc6d508a8d8dd36f2438f5d6353c9b8524bef

    SHA512

    60584a993992a68e8d0a53be705e3a9d52fc126df26b9bdcf80d14e659f1d70bceb926e0a99a69fdf40f1c09fd61aa52c2d2c008ee5c3ef59af5922a75161ea9

  • /data/user/0/com.xgbuy.xg/Anonymous-DexFile@3522070262.jar
    Filesize

    6.6MB

    MD5

    af40ddebf367d3418c410ba2bbdb34a6

    SHA1

    9a5c0f557da523fb37d3ea9f1dad84e45b78b8ab

    SHA256

    fd4c1d3b24b0138f6f355235f35815ff43de7e73e5029854ac0581f6d5b4cb45

    SHA512

    6ca004321a8ef7f6a08b5be12833971bf017ff58c753ebe73d682abcf5633f084b9b1f5c3453432894f8ce8c9b306963b345cc0d6503450667d9ef66d3ac0ae7

  • /data/user/0/com.xgbuy.xg/Anonymous-DexFile@3522070262.jar!classes2.dex
    Filesize

    6.5MB

    MD5

    56a56032a56816197231ccd2c1447841

    SHA1

    42b24c7723619c5bbfff5625ee1f4ff7a9afb34a

    SHA256

    920b1975141f98268ddde30a18db00a3c92776c8472763640b06009b90ccf039

    SHA512

    f47a2ee1f15a58887d5158bf141277a7d6488fcd31a9c85ca0d6706a4252433b812e8a49e956fba313393ac55333bee777394d300e136d489a484f5e883e3165

  • /data/user/0/com.xgbuy.xg/Anonymous-DexFile@3522070262.jar!classes3.dex
    Filesize

    2.1MB

    MD5

    63eb01b23dce33b6abd34b5693031ca8

    SHA1

    870abc96ae069aa034b1b647244af5465a881ddf

    SHA256

    3798ad86a5974af83d89bc71f1737c1747ca4561beb07f74a214675efab02629

    SHA512

    eac344e6167fc50acfca60a177bccf404cd0eb595b0b3e948f88af21ac3d7c14a49d0d7162bc5ef529b9107132c8ac3d0242186ac1b0ac231acc31e8f969311a

  • /data/user/0/com.xgbuy.xg/cache/image_manager_disk_cache/8629d67571a4b27d4ec7af580cf1e40900ac4eace93076b6c452f349c85d1b5b.0.tmp
    Filesize

    106KB

    MD5

    7459aff7652a92bd0f6067f2d6e82f00

    SHA1

    df17e66aaa9218124c14a31c0b4830f1e3d85bdd

    SHA256

    57c17ee898ccd959646b900c6d4f21645a96ae816134de1d067ad1c776940935

    SHA512

    58a15b84a2a49e0bfd07ba29d3c0a4590c67c83867e11664ab53519b54afaf5e95266972ea503b4c480df4971dd138afaeaab9c25f3d4747aeed9f8211bdabae

  • /data/user/0/com.xgbuy.xg/cache/image_manager_disk_cache/journal
    Filesize

    180B

    MD5

    182067b170a4dc745a737ca596e5ebe6

    SHA1

    f603c087af581daa1d035e19a3127ceedff7070d

    SHA256

    ea9fada0aa0710ecbfd3754498ea65e9addcc3fd3aafbc49b87d558816f076b2

    SHA512

    d849f7dc9563a2a6f5759d8ec9d462daf89797b83e4fd4608ec2bd21c584980fc60f7b7f0076005ba66009876ab19158399e6fd41c0155ca3b4a4d990da71023

  • /data/user/0/com.xgbuy.xg/cache/image_manager_disk_cache/journal.tmp
    Filesize

    31B

    MD5

    8c92de9ce46d41a22f3b20f77404cc1d

    SHA1

    8671a6dca00edb72be47363a7071be65cf270373

    SHA256

    68bb33ddeed9200be85a71f70b377985f9ee68e91578afbde8321463396f1274

    SHA512

    30f45fe9954215d6adafcc8f0a060a7ff41963a64f9b849a37f0d18fe045038d429ec13bf15226769c4ba78dad3c52f3d9e0dbbb4fcdea4828a1efe956e48f56

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    11030be2935fbf52e684690a86b1fe9a

    SHA1

    97e646dc897f1a75e53ce122c6ee910cc51355e8

    SHA256

    ca5c931d1ae1c29e0e283b340e781fc648e802e4310f298480adbc299a147778

    SHA512

    1852fa368962f2c4a127edc0e09dbb4bfb77b62ba883f7fe48c691d7dd0ad095220a43c973cfcc677bb031114d9ae85a334ba2810ac7faff8e85e1c20ab7b145

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    8d5906bebea55e95171f50601f8bcf9c

    SHA1

    f4ffdac296f342de63a79b23a89f15d6bc8a8c02

    SHA256

    8036ba0fe166c8c4f1bc60208edadbc01bcaf7e53d6418e84d7a3f29972d3471

    SHA512

    038ebff87198e26ef23bd92a59ac9f2fb15ef004a17ae27ad3fc6a19d59a0cd79e663785bee51e747f5a35e9523a2d7265cb55c396f2dbdd3357aafb87acd81a

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    8efbd826fb103ae04ba47a5feb3b82b7

    SHA1

    c59332b2204cf7b26432f1eb664467a193c4f62b

    SHA256

    bfbb2ca574716e19eee460e603611a86c424360c9cdc07a338e4b38c607fbd78

    SHA512

    69ae6d121c5c8d8db9d73bc0c67f8c4d1ed1929738bca61fe18bdabacb23519606ab1ea3d6a2c651e865f4018fbfcd44572ce7cf94b66e261d1b98005a5bcc10

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    e13d3fad2ebad5c6d5e4e696d85f5e6e

    SHA1

    615779544fe3f6ba158233a895f431f0edaa0987

    SHA256

    396396d706f7689d7a5d88f37eac1a90cb3b0ed2af65a4d51e4b96f9d1ce844f

    SHA512

    0660c4135b7f9ca361d0b869c03a82ff7d27c616dab3721965bc2d79d10f1445d04fa4b5842fc3eaf6c82f655c91437f31504f10a701fa5a439156676b4f7018

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    5e2c29f3ebf7ccf2a36e2e9095a49e7a

    SHA1

    82ae7ecc6837d34ca864f055aac68b8c1057b15e

    SHA256

    83bb42c647aa3e9cba000d4d7809cfff1a178974a994a21e4286c3d4a2c95813

    SHA512

    9ab5624a7f82e4d9acbd947e755fb8a775f2697359bf2dc99cead1abb40d5823101a929deeb20f56c32c17a8250667d6264c42605707cb4c81d1dcfa79c3319e

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    28KB

    MD5

    49f4c3d0d2ec8015be6b56ec82149ef7

    SHA1

    d5f25ccfd30db80527ce5510af4b35f41c9e32e4

    SHA256

    fff473b4cf904b65f2751fb079c530cf1f7910ecb50cdd087429f9478d70968d

    SHA512

    2461f77d7eb80f0b6cf381dc4e82f1fa0f6cce7d72800536bd538730e16ca1e276eab580c24c2ceb1cc8eaca981ddd02e16a55acd9ac6612078a9c129708f482

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    512B

    MD5

    cc54de22aa7c1a15e41eb52fb3dd2b9c

    SHA1

    6da6d22b7b6304e4bb79192f1954e8069ee7d5e8

    SHA256

    1f19be8a0e3232146e046dcc04fc2c46f43b6d803ccc481aa15f5074b1ccf46e

    SHA512

    d18ec516d99f4442c04fc7ab86dc22475344004e1aa9e11bd7bd965538ce39ce35f4e593f279b9eaa97bd9a1ee10c648ab4a9e31201c2a71172bda87e41991b1

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    8KB

    MD5

    d3d702e9e453b9ead90af462faffb0db

    SHA1

    02ec4c022cf7d5725978831a3c093f5442eb1efa

    SHA256

    329e815554414a73be0fc72ff83998e08bf3be6a5f9f5abe61d0890edea10fea

    SHA512

    3a0669b506c5945a923a84dd3906b69b07645591733f9ebfc48f76415b8e15280f8a2bed8647563bec0eb26fb37249b5006080a31200b9e5ccd71a5accca10ef

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    4KB

    MD5

    1fafef1c4dd9f67fe6160e6b057bea22

    SHA1

    6a87fb3a6d1e061ab41bf4ff59c11e2f7d51b884

    SHA256

    3a478be04f80144e11a5ba5d8ec01d41092e9fd892fe9798d7b29e8337220f08

    SHA512

    f2df358aedc290c5ea2968fc34577a0880ee71538f576f67ea248b8a952c0205899890f11a1804399de93acccebb0edc2eaead7407f2ed2dd0cd171cb7c0449a

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    8KB

    MD5

    62db557ddee846ecc3c2bed480656a97

    SHA1

    8e2f956257f3eecdec77b76fd04c23c0574266cb

    SHA256

    2e59ef44564b33c56584999e60f0f2da554ebbbd3aa5a9530583ba034c08ca6d

    SHA512

    cc34fd60b5bcf7b3c32e5a40957e7c2f4c5f652958e4707622d7875c1144643e6f2501457e7644e239464b5f22049ec419516b67deaff4df7ec6f4082efac4ef

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    12KB

    MD5

    441e0b88646369951002747a7474de89

    SHA1

    9d63f7a45dc31e42ae028fd3a78553386696c286

    SHA256

    f9332d7d1a7009812167cd13b172428312f1f5caa354a865ebe55ad4c21c7e0b

    SHA512

    6bee543f6b278cf484fad4ad704feb9ca5dca45a9af14c006beb03fc1a0f02064413b37920eff855c4e13a5f9ffd3d5a98563411844f61fb59b560cc17743bea

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    16KB

    MD5

    5176c4dcd4cb687281c6dc21ef3198d8

    SHA1

    6921e8b7cac21c357ffd37f867b3500555cf39ed

    SHA256

    af7f1e95a44c8647c6eae87b669c0d27a9b8861ab596196515eb0d8bed13a7d5

    SHA512

    bb7990da4ad91a8f39c2ada685162c4aa637fa028948936cb1e561d2748b487c4ae6b2235c0d93a79504f914bf9670755c4f155095cd541443115ec1553e7e27

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db
    Filesize

    36KB

    MD5

    e91d79ca7352966f17a78019453b7a62

    SHA1

    8ec45e86fcdffc60dd441556000123d8f42c8766

    SHA256

    e36bd5777f55b3c6775da95a546e07e9b68fdfc0c214a91ee3660654c7a5b83f

    SHA512

    6b095493ba698b26683ba6786469d7ef5eff4fee6e6b441c10ee552a95dabd781fd8dc8a82c592c94e967c31f72fd6d4fd0ee5e9741d1e2422130f4d49f6c8b6

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    512B

    MD5

    15e6a6afc9816df91e5c22d0404853a2

    SHA1

    e74bf72c84fa29a5bd235b73fb9c988f6d82b8c4

    SHA256

    d4d88371776a1a7dbfed6e43429b36c200a92d44386f7817b2d16d6891f68054

    SHA512

    3dcd1c7b2a543b190221581c883f2c449c90c3d39bcb9d3636623597861921f9f6bfa1591bcfe4da0e7619ac0c70e2b670b24c6331d3b75c337ad7b0a11caa36

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    8KB

    MD5

    8bbfa5d2ff7bebea6a3a76c5a29ae5c3

    SHA1

    6495b5cf7095bca5b182b857345ab20a0fddab44

    SHA256

    7ae1a042c4e93b389f1bbed0b450454ac95daf45cf145c22054b65de38ba46fa

    SHA512

    e6405c3065a6105adb01199c3fbcf002364e0edf2dfe10e1bb140b934cbc2a6aaef8cd194d6f78bb2152a8b6a8424cd27c80c62975232e3e041e1951ff5c843f

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    8KB

    MD5

    caf30a8ffddbe397ecc410120814739c

    SHA1

    6d14258cd83dea2c41d8fb953135dfe95975e722

    SHA256

    35317a66f5c2760c4feb71cf68e2ca96c6bfc355608b496a9e1b2b2b8ef04a1f

    SHA512

    fb6eb5a6dabc9012b1139460a548476dc2c4ab93dd91da11a06f11abe6d3e060c81f96048c7a029491fab13df5d8930642aa59b0c1403ab79391b2c32bcec68e

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    12KB

    MD5

    1788b3a9c88c4dc4d5a222dc067c39d0

    SHA1

    636f34e3efa8316a7015cefb1aea80b42a9b8416

    SHA256

    574f642a867d315d7bb74287dc1a851d436d42123b35e20b057def47c3cfa60b

    SHA512

    9f1fceaa8c6eb6d67dc9a123742de1d912c3895a8c4a353ca1a3b6f1940b7b3c801482559e72b016686b8adcecbc16c539b58d220da3a9848528e369cf91bd45

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    16KB

    MD5

    6c7dd5c6758f5ca233762ddc1168e87a

    SHA1

    ddff3dfb855a8bd4b075901bf6b44e03482955b8

    SHA256

    714dd624feba7187cd8c194ba9d6a38deb3bb221717b47e26117833dd9d87ce3

    SHA512

    828cdcfd601e1e5ba42de7106a761cebfebf29fbaaf61eefbcefef09bf551cf74823db52163d3212aead1069fab8264b8c23a818cdb40e17fcf921d0616acf7e

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    16KB

    MD5

    d1695ff1345d877bcf71ea200e6c3ecc

    SHA1

    36e1ce46711c45b11c1d5c056ed88f2501e25bf1

    SHA256

    40f74ddd2da38274757bfd9c6e6e831ea3da59b58cfc1599b8b1333c0b8febb3

    SHA512

    0efe387878f47f87fcac313ce2cc1c2322fbe78d27f4714f1d3b8195703d06639b934450eaa89ebffdf2d80765c63bf25fdd3f1eb9d3c1e122703d0fcdd7a4ac

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest82174421634251168886181939392667660376
    Filesize

    28KB

    MD5

    3ebf3af0cdeb28455391ac94cc791b46

    SHA1

    fe71404d71669b5d02e8ed81f179497daa6f6530

    SHA256

    984c3d3aaf7b9f924e6a2f5e4c1dd3d61a73d4fc0205398aed458092de1881a8

    SHA512

    88412faf5fee1a72f32f5cda7de30d2f7765ee17fdc1357239351a1f0487ee8335448dcf016bbe184b5f0415336953dae1543e4630672d6be67f89c20509c19f

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest82174421634251168886181939392667660376-journal
    Filesize

    512B

    MD5

    bd13452cf15ca0732525eeaa4c54e1a8

    SHA1

    01ff8ad15b69d7ddb0c3bb4e8fe08c0025f88df7

    SHA256

    63042e9841fe6ac06bb6db62e47f71fa174c8f84e7e8340faef8b186bd0b5275

    SHA512

    5bf56e71a21078b1c8e0237998e128a7d5e100ab051b982149845e5ee8676f68cf7e4c9ce92321f3c84f45f8c6030db7c05650d746c9b7804177906b1320fcd5

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest82174421634251168886181939392667660376-journal
    Filesize

    8KB

    MD5

    97f12e41ee65598683583dba105442b0

    SHA1

    078624eb34cc6040868a4d21cf56fc2026f9846e

    SHA256

    7c06af78ff3cf18dc1a50ffe05251c9b9b6390c783df50463e50e50ba509cd52

    SHA512

    ed13d5813fa3a27f13da1fbdee77d478183fbe9b1ebf2ac1786017f35332b3894bf5e0886d14024f08590e8872b56b490b820e7b31c7b99222fe4f40f175829a

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest82174421634251168886181939392667660376-journal
    Filesize

    8KB

    MD5

    96030ec836d3730257b5007ca57d3130

    SHA1

    ed1d8be840916e91976b6f53d8e64ce43678565e

    SHA256

    cd7ea13df3fdce419f4bb750ac979e804761cfbec5f7fee3a01a1bd97ad06973

    SHA512

    3153668c5d84e4f472090b4dbbaea5dffc51c40575f0a14dd2b2d26271451ae23547eb9261ba4e1414dc87b6a6ab87a9da265b543c0472f331e94e8962b08b11

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest82174421634251168886181939392667660376-journal
    Filesize

    12KB

    MD5

    9b9a0e17a1b03f5d556abb3b82f06435

    SHA1

    c39a674904b736cccd9d01262c74e8f4e01ce620

    SHA256

    4c8bea5cf218e26ca48ea16a81ad7b912705c6eec3bd623045a17fc6a46b2f9f

    SHA512

    d9cc6d63441ac1fed27ddc46046922b71df66feaec8cabc9a049376ea43ab919e2a0a62c5f6abd993f975d1121c07df2ff50daa5da553de51fdb63612dffefac

  • /data/user/0/com.xgbuy.xg/databases/xinggou
    Filesize

    44KB

    MD5

    7f61f0a05a365d9aa2e5b8d5cd82efc3

    SHA1

    4e408d3ec1f551c13100a9f0971afdfefcf08083

    SHA256

    afae33aa9f17ba323576e9a6e716496a3317cd85271dd5f4b38f7803188ab9c8

    SHA512

    1d9686d1ead2aa4e0638f61653297c7f9a5891fe7cdae00bf98b5bc14e9749e44f1ddb0a97754a32dbeba1732821f273051a2b7e0a3f1cb4cc62779feed2801e

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    12KB

    MD5

    0f8273f40c41b49108ec6ac4c4d66eea

    SHA1

    0ef2144c9bb84575d8b504e422be52a58d35523d

    SHA256

    2fe2f8ff30107248adaffdebc8999a82264e361251d7cbb6b1346365fafec986

    SHA512

    137ea92a8f037bfef36736b5284475f17088235a03396b40d69bf7b068da4a9d0bd39491e9f723576be8b0a4d1998477b635e32f49b5f7b14aa23be6ed4b5fcd

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    f031b7cf36f84c08c66a9c74fde3a8c8

    SHA1

    3c5518789bf67dba082b287818af788133a24aad

    SHA256

    d65907dfb520342ea7265b9737ab78b5dc412a1b1aeb9117071ef9d390e538b8

    SHA512

    06f76e460bd51a018e9fadb8059bbfd3b039325bd1cb3c54cd14c8b36bec9bf202aecff4db1007a01673732c72c5003f170aac5ce071ab5a2fccf5cd55fcc864

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    06a696f572b15ad3772466396d654f3d

    SHA1

    c42ad1923f20e6ada11e6cbb46a27904c6ecd477

    SHA256

    0ee07e5766cbe6a04af8cb77f42271e9c725deba9d3bf60105ed7742132850a4

    SHA512

    1a747f7bca8dcad1a2eee4209cf46c5a60b747142cee431f993903932bb96c0fe701c47578991edc577dbd18c4c62dfe0c426b02108fcc3c23dd41c85eff4e76

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    12KB

    MD5

    60e6b3303b0419087b312ca8d5b44068

    SHA1

    95a590cec00410877664956130d3256308e281ff

    SHA256

    1997bab760a9cc7c84fb7976fa44c37a2d7989ecaf8916fe6caf363091745b91

    SHA512

    912f84303e774979c354daea0c9837eff34cf0d2cf1fed30644e3f21c7a4855bab6efc76d20440b9e4b09637fec2177a0c9d2dc839bf41703a7f8a1ad0513414

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    f973b810989c5d1fae2799901a3b32e3

    SHA1

    9e87854e588f75616a6fbd208f3d1b73f4965c90

    SHA256

    59f6aca0b0d9851076742ddbb1d1290a32e158b09fa7df0c0f52adc8e7f32a3d

    SHA512

    d2075d7abd112999ce8ed441d783bc8a078bfc022ee017e799fbf73c706edacea30c643cb4068fffbf461e90a1b8b3b17295ec81864157a56f67d875ae9573b7

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    5ef6a99f7a3786dd9d146194f434bcc7

    SHA1

    fb50430fb08b81918e55d78a51633471ba7a1ada

    SHA256

    2b180263635c0f2fbc3d82c41ffdfe3c94ca4dc6918f2ad9ae9a12efc8347511

    SHA512

    16f3c2d7db52c5b988d34db5edbadb51ab0f20bffeb6ea1cc06e31a179e9ab9a20ff639f69c364d00fa80123d34eff8a5e41da70f3894e470c7f1a3a9c3a21ab

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.ac
    Filesize

    40B

    MD5

    3911ad10a2d9a4f7ef7a09639a1b8cf3

    SHA1

    d8d5dae863fe04bef8d987202e25e065efce1e1f

    SHA256

    0ae3380b0712c9bcbb362bcdf7b72504b9e495fe2987cfc20aec121977dba19d

    SHA512

    d58dc5e805e0e2d11a79c725285dbb3f75d351d456c87ce79439af68c3a6c2506f5814bc16f09fbf16462c93f5c781437a5bbadc4d48977782899ce9d741dec8

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.ac
    Filesize

    40B

    MD5

    81024874f926b0c0c9e613997c9370b1

    SHA1

    a7b4c37570f3e5aa7bd575d0dbcc71ff9079a95c

    SHA256

    da5ea38fae9a292777936eae50a76aae4d2a589550448aa6970383e44aabe7d6

    SHA512

    8ae3ca2a1a4ea6c514fffeb911f4c42ff173433a7fd82980193d883196e748e458e83ee42051ccbabfa7f49792dabbf1eb8a72fea3db16c2f157e7ada4182830

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.di
    Filesize

    340B

    MD5

    3f2ed4d1baab0454efe3f889ddfc8a40

    SHA1

    f18493a6bc167ea4986c5221196488cbbf74d1d6

    SHA256

    aa73bb7c8ffd3618b6e877b82286f832e5702532fc50cd716c160e35c754fd8e

    SHA512

    e87a4ae29ae44c995c3ce4a6e0a65ffe2b398ab1b807eaddcc8f4293db85b2b064991c5d5b791f8856f1aabef732ee5fed14bc813ae03b681736b35363fe9b62

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.di
    Filesize

    340B

    MD5

    ac2541e06218c7f248108899f5b0d272

    SHA1

    e56af0c1baf2e9c37db715db8d69e23787813911

    SHA256

    3659d02386d4c8dcbfacbb2f0c80e8c8ea723f1bebecd1945486cf95ca3a379c

    SHA512

    3bcd2b50f8328b875bfc7c0ff69bd181eb659a0f61db860bcf947ed03748c6879c2945beb572d44de42d2fa19c08f12111eba1fd5c7b4fa63667b55b12269d46

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.ic
    Filesize

    40B

    MD5

    1bd86b90e1b355f123e5ce8c93c3de53

    SHA1

    bee5683d6124650c8be0b3740ad66e771f29b178

    SHA256

    3ba28c4fe20d74ea96f6ced27333f04a01e03c50092717eed1b6e30152a8d152

    SHA512

    6ba3d7ac2b9da3bb2f7ca50488782bfb9f12a38bf17debc4f2853a161551a932885bedaedace0ecd3da9777e1cddbb407ca2360c13512b1b804bd6242e767abe

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.rd
    Filesize

    32B

    MD5

    dc2e848be2824acf32cff8ee979e58cf

    SHA1

    de0d519b548d2290385fe035f031fd2c4a61a0eb

    SHA256

    77b8a926e64d8810db71b3d51f4cf37b68037d0d91e5ea2940872775e8442a23

    SHA512

    52d2e8441548718e5a13c0521a46b15ee7d6b93039edd4f3033852240a63bb4361e238b6c7020725eddfad0199ccfdb7496f8e47a3ef6116e5d0bf067f5b46c9

  • /data/user/0/com.xgbuy.xg/files/.jglogs/.jg.ri
    Filesize

    314B

    MD5

    a3fa5f99b0c69a8803edaca1c0151921

    SHA1

    09a95329b02d19a8349000ffff6f36e7daccfa55

    SHA256

    71123d83b247b01572a10434188bac9a731e6478dc697273b58c76201da7c7e6

    SHA512

    c9783a8d732cb8a3cec04517a421908e7d639c25f4710d63e24c73f3f1941f70621e25831bf6a27fd8148315a0e480e249ced09bcfa0369acad40eba014869ee

  • /data/user/0/com.xgbuy.xg/files/.jiagu.lock
    Filesize

    27B

    MD5

    b1f212ce06960a41b5fe98cf88e35881

    SHA1

    b9fb9417e2212be2c8ffd1d7c913306771399edf

    SHA256

    c9ce9e5ecc1bc51323edd7764baaaf85e3456fb042f8f270115b8238e272abbd

    SHA512

    2d5ea99b784bab6f9b5a21ed10f4b515f1689e1317f61aea6167e63e97495b5f6830b2e55c9d4de99f2045bef83f377d2f075a8e031e5437d43f058217ed593d

  • /data/user/0/com.xgbuy.xg/files/Mob/mob_commons_1
    Filesize

    2B

    MD5

    99914b932bd37a50b983c5e7c90ae93b

    SHA1

    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

    SHA256

    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

    SHA512

    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

  • /data/user/0/com.xgbuy.xg/files/Mob/share_sdk_1
    Filesize

    23B

    MD5

    8e24e79baab91c4d0604eaa9006a0cb3

    SHA1

    e427afc94a4b957a7096f73e395a10ea404c076b

    SHA256

    65ee797326cb9d94a4c8b13fb114a7273d80af9ae547496bf56556c479f75e4d

    SHA512

    45bde5e1b5da5e54f7f5baf24cf4d9158ccf5813f0babc05677437bfedf1d54c4707090a1c425089e8f9582a85fed80b25c1e1f30ec2051afc6fe68bb8a76bae

  • /data/user/0/com.xgbuy.xg/files/Mob/share_sdk_1
    Filesize

    62B

    MD5

    af1676400fd734aef5ba6a4815b80271

    SHA1

    6af4a7a277925c07601e4a1cb876bd261c146e7f

    SHA256

    8853caf150be0f947e7e6f9046a718645aff4abdf212966f20423205d6bcf8a0

    SHA512

    5f896301451455dcb356e313f9e43d5cd78e62674076fbe40fe8fab5c443d107ca0455a11a2f7297e5e51c1e83d4f4869053e09155a4d0e6452297886780cc39

  • /data/user/0/com.xgbuy.xg/files/Mob/share_sdk_1
    Filesize

    86B

    MD5

    d2b790ddbb5c83a4429edb48562fa4d4

    SHA1

    ec38d94d952d6d0507fe07de7feb19ff02fc2927

    SHA256

    c4cc0229d8a77e0a9b0aed4d6778752501b123a08e81329e7ffdae33563dc984

    SHA512

    06d0084c22b945293fe11318db17514176cb4e77cb9d9432584cc34051454961b8270b3dd60ce01acdfb7e3d1bc00fd4e947a10ab3b2defd58fabee911137a28

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_cache.json
    Filesize

    119B

    MD5

    a620a8a88eb0d927ba53e4b34da03851

    SHA1

    64a09a82f754eb4e9ca30fa683b7a8005da164a0

    SHA256

    5c351bfa252f9397f09240fc99657121ecb2b055635eb5cec5e0aedfa8e119c5

    SHA512

    c5d0e5d83a5ab1e3ac012a89061e4af1853bd6df3f18843316e2a63d999fce6d9fc7d7ced6c8d3ed2207e9fd1c3969bb471aafd865616298b903654949166fbf

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_cache.json
    Filesize

    120B

    MD5

    908ddcbeaa437377c11350671119df66

    SHA1

    4547ceb80990df72263f2b3b58d341b6ae70a9fb

    SHA256

    46cffa4c6d923becf78d4276908488aed09e61763884ad47762b4e67dbdad5cb

    SHA512

    28d6425f37fdf00c5f7eee96b38d7e15f60afcc5fd661e6360247f7690a91d03d7826947b46aadd958c5b04e02c305980622cff08d52b387144191c33adb0d01

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_history/active_user/nowrap/e368e057-ed33-4900-9308-77b625b8110d
    Filesize

    159B

    MD5

    3cc82f733bf1dd02766d4c7fb034ad74

    SHA1

    46515a546567478a0fe096bf9a332e5382efc761

    SHA256

    4a816a0d48c39a7a74dae696083d95657c79fbfca68431b1929806e77e3f668e

    SHA512

    fddcd257a9667ecdcb96d7ba97cce9b504c10ecd65d1e12897da1eb47cacf2b3a5e072114a74d821007b05ec75d22da28d294911488db9659d1c7f3d12fb3c02

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_history_pushcore/normal/nowrap/73febd00-df77-45a2-bbf4-24f2514dc7ae
    Filesize

    187B

    MD5

    c64a125c0a3afae3168ca3fb49d722ce

    SHA1

    00a1dbe2415a8955762a9f4e2f8b7791b6ca43b7

    SHA256

    bb4ebee0add40f40fb3fe1a9c0c1f10be6bd88d8a250a1e48bf21eaf4e384296

    SHA512

    0a4a140f33323e797215efeefac4ce4710b85b846d015cc6543212e70308bba3461624c119382e7f1f75c9fcedd54e30556c7dcafa0fa8b5dea6930d011eeacf

  • /data/user/0/com.xgbuy.xg/files/stateless/dW1weF9pbnRlcm5hbA== /dW1weF9pbnRlcm5hbF8xNzEzNDQ2Mjc0ODc3
    Filesize

    1KB

    MD5

    6e2c8db85b58fae42f0f8702352a5df6

    SHA1

    321dfb05d2a606d0a4d1ba9538432bdbff383eab

    SHA256

    95e405a69c12a7e0918fac616644b24c390ad2063af56f6f285c81cb05322e64

    SHA512

    8458feac66770f0d86b4a58be4d97861378b224078c155b93504802f20115ff68bddbde2ea0c49f0dd200caa1dd775b09c52a6e4bdb2133d3f3eaa1e477b0c0f

  • /data/user/0/com.xgbuy.xg/files/stateless/dW1weF9pbnRlcm5hbA== /dW1weF9pbnRlcm5hbF8xNzEzNDQ2MzA1NTY1
    Filesize

    1KB

    MD5

    59dc2f66311b3951d27efb25b8ea1bbd

    SHA1

    208a419e2c6533933a66e897736721f442a1847c

    SHA256

    4bd16231e86be70791248f17e105d43a2289a4e0273e2ec254a5d68d7f8f40ed

    SHA512

    0181fa420131c7a1dc0598a5cfb796092a7e2ce351b1cf20aa02c9ad779be23ca60059495c5134e24b1b5547c51b643fc515965228d1c498cd4139b199f756b3

  • /data/user/0/com.xgbuy.xg/files/umeng_it.cache
    Filesize

    350B

    MD5

    6cdb830b886452920465a850830c55eb

    SHA1

    afef5fb1d03e011ef9afcd1ad6ef107bd0d504a3

    SHA256

    2724c26ab5b77aba6a498995b0afdbfe26faf9d18e34b639462e67f337fc9c70

    SHA512

    05c241ee8f7357874d34cb37a1108f85e9427cdabaf105612b01240707a20f0d64b157554a907bed1656031e1bbb8b00ded4cd05b2e0c5c643dabeee0799472c

  • /storage/emulated/0/360/.deviceId
    Filesize

    48B

    MD5

    4c4c5285293d5141f582aefa4e038669

    SHA1

    e01852a72e5a8e6f7d63a21426b515118196047b

    SHA256

    36c5c63f39ddf7a6a9c01946e4f78b95790aa734176802e793e95724a1b5b731

    SHA512

    097aa673273e307f7bfb7c08861ad389d4b5f7fae55d972a5c1636aa66d0b8d23b5eb9b696cefe0e5b942f23969dabf0147397aeca85fb9a4d75e0473104e399

  • /storage/emulated/0/360/.iddata
    Filesize

    32B

    MD5

    b28f6e6562449563b3170ac042e462d3

    SHA1

    d5785b9bb9d2d19c1eb1302debbfe65a3a788b26

    SHA256

    5d9cf44f879272b916e49f9f3a69c3c22d2da01206b56d5e6cb57f9eaff49c6d

    SHA512

    ad62ffb71eaf9b400cd621a4d51f3d0607c971d9425090da6fedef8312dc403bb476039088f9ca1fcfa5d44f2d37f057e1f51a5a2b85fcb15e5a05dd069396ce

  • /storage/emulated/0/Mob/.slw
    Filesize

    66B

    MD5

    19402718bfb1c685a726b4e1d846ad98

    SHA1

    02a7e30044a67085f2f1da24e16e4ecfede65b72

    SHA256

    079f790e6a1934a94542559f53a89a824aafd3173d956b6019291955aeeb33d0

    SHA512

    25254318c22cfd301c8bcd479f45797d502b6ab5f14265dadfa3d87b4dd1942a629d3cbc2f0b600cf73b4fe910e3773432f56a0a7b4343e280e20c5a6af0320b

  • /storage/emulated/0/Mob/.slw
    Filesize

    28KB

    MD5

    68b84de939ffdeae439b74c3e608336b

    SHA1

    d12559a368bcaff52d8c2c115de97905a33c509a

    SHA256

    de48d334b3cd864d32077f099f8bc9f1596a544fe3b77d2a3fffae3cf987e731

    SHA512

    4308b7b5ac3786a57b7b1f9d5391acb5a996b07e77b6b15168512f78c606d06215ee685eed7c1fc4fe3550ca366775a42bbe3ba8991c406d25802ae0e55a374b

  • /storage/emulated/0/data/.push_deviceid
    Filesize

    32B

    MD5

    95acb6aa3360a5b7c8d538fe693ea47b

    SHA1

    afd11b6a88cb0ca8d30d7bf922b1eabed9f271e4

    SHA256

    7409b355825baba7421304deae4588bbeb511a3f223924ccd5f9930e798c18b7

    SHA512

    151f8ab391106f11af095edcd38cba83b573f4cc73d9e8feb4d0cd561dbe44e58fea513602cc9ee1ba0841181bcfaedb7295676b5dec972bb955034c28283c6d