Analysis

  • max time kernel
    27s
  • max time network
    149s
  • platform
    android_x64
  • resource
    android-x64-arm64-20240514-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20240514-enlocale:en-usos:android-11-x64system
  • submitted
    22-05-2024 23:07

General

  • Target

    68f2b46bf966a20f3782a4de8013b890_JaffaCakes118.apk

  • Size

    22.5MB

  • MD5

    68f2b46bf966a20f3782a4de8013b890

  • SHA1

    e06b64259a80fe8958fcb50e333414a4eb3f416d

  • SHA256

    9835c8a0b9242e9169e96bdc7c703c695381c9288ead3474fcfb271fe1eeca04

  • SHA512

    b51ddd7d508331f64b3fbe4faf0c97dc55e79a23ebd8c880cabe05e7a197c7f5222c487b95d6758d644be4b9faa10572d69223a0c8ccd9d4974999d0ff9e59b1

  • SSDEEP

    393216:vQXmZVfO1+cVvpPPbUsMjSUylbz5Zmicp+r2tF9YM3c7gf/dgMRG6:vWmZpi+kFQjkp3mpF95sc2MA6

Malware Config

Signatures

  • Checks if the Android device is rooted. 1 TTPs 3 IoCs
  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs
  • Requests cell location 2 TTPs 1 IoCs

    Uses Android APIs to to get current cell location.

  • Checks CPU information 2 TTPs 2 IoCs

    Checks CPU information which indicate if the system is an emulator.

  • Checks known Qemu files. 1 TTPs 2 IoCs

    Checks for known Qemu files that exist on Android virtual device images.

  • Checks known Qemu pipes. 1 TTPs 2 IoCs

    Checks for known pipes used by the Android emulator to communicate with the host.

  • Checks memory information 2 TTPs 2 IoCs

    Checks memory information which indicate if the system is an emulator.

  • Loads dropped Dex/Jar 1 TTPs 4 IoCs

    Runs executable file dropped to the device during analysis.

  • Queries information about running processes on the device 1 TTPs 2 IoCs

    Application may abuse the framework's APIs to collect information about running processes on the device.

  • Queries information about the current Wi-Fi connection 1 TTPs 2 IoCs

    Application may abuse the framework's APIs to collect information about the current Wi-Fi connection.

  • Queries information about the current nearby Wi-Fi networks 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about the current nearby Wi-Fi networks.

  • Checks if the internet connection is available 1 TTPs 2 IoCs
  • Queries the unique device ID (IMEI, MEID, IMSI) 1 TTPs
  • Reads information about phone network operator. 1 TTPs
  • Listens for changes in the sensor environment (might be used to detect emulation) 1 TTPs 1 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 TTPs 2 IoCs

Processes

  • com.xgbuy.xg
    1⤵
    • Checks if the Android device is rooted.
    • Requests cell location
    • Checks CPU information
    • Checks known Qemu files.
    • Checks known Qemu pipes.
    • Checks memory information
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Queries information about the current Wi-Fi connection
    • Queries information about the current nearby Wi-Fi networks
    • Checks if the internet connection is available
    • Listens for changes in the sensor environment (might be used to detect emulation)
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4514
  • com.xgbuy.xg:pushcore
    1⤵
    • Checks if the Android device is rooted.
    • Checks CPU information
    • Checks known Qemu files.
    • Checks known Qemu pipes.
    • Checks memory information
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Queries information about the current Wi-Fi connection
    • Checks if the internet connection is available
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4560

Network

MITRE ATT&CK Mobile v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/user/0/com.xgbuy.xg/app_SGLib/libsgmain_312768000000.zip
    Filesize

    65KB

    MD5

    522947eaa37b029a247e3973f3be3621

    SHA1

    31c88e0d7c9b51904c0f598e80245bba41b1c7d9

    SHA256

    d06601f9eb8d8c991f00426ad30bada9d2bb7886a6de21d78cd0ccb7b7e62156

    SHA512

    f5eaa9ccf08096bf0df8f004fbfc1b893ae08fed3e6722e0adea1fdea2719a45876314b765134905841f440c27216c897876e3ac6c8903fc44b697854eb02c0c

  • /data/user/0/com.xgbuy.xg/app_SGLib/libsgmainso-5.1.81.so.tmp
    Filesize

    591KB

    MD5

    c85e8919765cc22095d1b8e40601e34d

    SHA1

    22d48933b9f30a028cf4c9d993f59c767f9e8e35

    SHA256

    f4ab50b1188cc9913c106f1f661162cb7db90aa288a90fa6bb41c5938b6afa8e

    SHA512

    6715ed9290b868a5733f6c6001e9de1375a381b5f61552fc0adfd825c72977cbd34a347f7fecad8cbc798af7b5ef59f4a23bbe6fedb714e4dda65a1e5921c08e

  • /data/user/0/com.xgbuy.xg/app_SGLib/libsgsecuritybody_312768000000.zip
    Filesize

    10KB

    MD5

    f59597732a9069b73e16c027faf78d05

    SHA1

    e3558f4e5041a6c6d4372001bed847f2ef77958c

    SHA256

    9e416ffbeda9461f3efca490dfaaee955f68fbc1f3e455f2394bf4c4310b83d6

    SHA512

    7a8dae723cf5fff494cb2fc16a75bf347732ee3da99f1cbda99d8c6d26a47e4a7526c5340fa33bf9ee98463a84c1fe276a3683ca8e7bfbc50206e589a82aa6d2

  • /data/user/0/com.xgbuy.xg/app_SGLib/libsgsecuritybodyso-5.1.25.so.tmp
    Filesize

    225KB

    MD5

    10760142380b34e358c396ca8d606a91

    SHA1

    b8d7f379c3e25bef6f24636fcb243d3baf2cbe46

    SHA256

    8a25b66e15f4054d677ad667d8eeb4db31ad09188884ae20cff78bfcafdd042b

    SHA512

    72105e76a0b2252434453074a966bb0f2ba849399bd9b3093004f3af47663003af614ec87ee3dd6d12cce0de9816bc1504a9859ced15c389c18601c36d66f9c5

  • /data/user/0/com.xgbuy.xg/cache/image_manager_disk_cache/b3d440966b9b66335dca5db581704d4be7e0eddaa9512502415f925e9793a9d0.0.tmp
    Filesize

    106KB

    MD5

    7459aff7652a92bd0f6067f2d6e82f00

    SHA1

    df17e66aaa9218124c14a31c0b4830f1e3d85bdd

    SHA256

    57c17ee898ccd959646b900c6d4f21645a96ae816134de1d067ad1c776940935

    SHA512

    58a15b84a2a49e0bfd07ba29d3c0a4590c67c83867e11664ab53519b54afaf5e95266972ea503b4c480df4971dd138afaeaab9c25f3d4747aeed9f8211bdabae

  • /data/user/0/com.xgbuy.xg/cache/image_manager_disk_cache/journal
    Filesize

    8KB

    MD5

    8364c5d35357af1b9d44efb92e8578a1

    SHA1

    9c031470f9cf03ded9d9148453350cbb2e5231f6

    SHA256

    d6025149fb8bf585398013f61f2519b5da597f4956ae65e08830480c0d43a471

    SHA512

    03751b6ce974d5d34c6055fe51a2e6284501d9a1410aff244203c7a8686b1ddf21993ee616eab55820e88d185b73b075bfb367330aeecb42e7907237deb3a0a5

  • /data/user/0/com.xgbuy.xg/cache/image_manager_disk_cache/journal.tmp
    Filesize

    8KB

    MD5

    32f43130afd56885ec79cf70674ec5a8

    SHA1

    08a0b8ad5f4d8cee7ca623db6743781b2cbf2d89

    SHA256

    c14a6cb7757899ddbf8e04620c3c4f61d0fde97afcc3625089b6ba4778106e0a

    SHA512

    6268ae705fdac058a299977bdae807f4c17a9786a5a14180108a5619466a912faf21376998b93c860bbfdf82bbcc836c21712c9e68d295b376683a04cfab4d17

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    9151f08f0363634e39f58c36e5dc2ab9

    SHA1

    a0cad557faee875f254d7514e5117de7125a91a5

    SHA256

    b68eb699d917226378652e43e837de7d90115ad692cba656fedd998c06a78261

    SHA512

    ca6ea06075ddf4ffd227d3a1b754953f1a55ced5c2e237a0ab7a79c029433fdd04e2aa30d0c9101ff7dd6f165c98e13cad8574410311572c94969cd07be77d5e

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    454d8c986b55e9407d64badc661c327e

    SHA1

    457bc8211d7fe6db05b5c2cdd0c48148a9404b29

    SHA256

    c246907ace87734739307d69be8954fcfd82ed128b39084243775fe7a7949fde

    SHA512

    15f842f8676828f6fe0f11f0169377360f9a1e5146550b6e90352e19cfc6fcf945d17cf7ec8afab4d09a3f1c7f0fcfa6230db70de44c9d7a69c1d22ed700d8a5

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    dc011d25a5d237ca3e1b141a305abe64

    SHA1

    f5c90eb0c29c9540d1463db8d982fa9dcc12a4eb

    SHA256

    3aa9ce2ad8c0d87fea3adf88382d9653f70385944b335069cf7ec4d96d178168

    SHA512

    36e69958f144079631ab789f359af803a26968febf92d61a6acc1f5e7a02ce68408ae1c9c3241bd44c0d7d95390cb16555c0f0b6cee08cb6a77b71eb5b8e16b4

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    b629e90f38dc8888bd62c1b92174e7bb

    SHA1

    226d4ca2fe4daff08937ab71be720e3bdc0a3868

    SHA256

    c4aea0d2254c0aaf762a654cc0f1a3f7fcf87714d7984b82fe629b545441b5f2

    SHA512

    d44b1f352045164f788be07210949c5b60beb7bb6415c391915efa89fb100ba03a718113f91b872f0a4e0ec9c0a13a5d234dd99625e35a7c4e96c13feeb421b7

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    20KB

    MD5

    a10e27f61aaafd4919dcf2f9507a1441

    SHA1

    6b6e56d6fe7bc55b63d971caaa10e5f3649f2df2

    SHA256

    bb0e1116de6eb6ca3cbb62269975e1c867fd704b9578a186220986caf22661bd

    SHA512

    97452c0f6c08d47b79ffd6fd897484dfb3fda47092ed706b602cf88d0b2c7b6e1954cddb9c103974e0247aebdcc0f16f968d2c995918d9dc42d72a334d8b45eb

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db
    Filesize

    28KB

    MD5

    188decd58367b6a845be1405c1fee92b

    SHA1

    61343b2b7ac6274831fe151b5fa8c45abe1cda71

    SHA256

    3da3bbbcbd06c87e23145e949469ab60454caca19949f57081679d9c925585e2

    SHA512

    51bde06e6a881d9da598e46cf52c2870d1bf947895ae587028a1d27764994e595ec230346c06ed70a841569918abd55da02f3b828399661cf11f5cb2c2a891de

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    512B

    MD5

    ff79512bd0d4fcc3ba6db9d05c7a5555

    SHA1

    e308635ad8704a861f5ca254ae328a4b5900929a

    SHA256

    ff617be5fbc6d1f50975bbb1fe856b101a4ff9007f6be5ffaaa88250715be44d

    SHA512

    a7d6848d0c3a90554aebcaf5bd02f2fe9d3cbccd8345db9d3e5ac50f02a13251a5d3c6920e43790a7477f6d305fc4dd2b9e29bb514367bb94689544a47aabb8c

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    8KB

    MD5

    2d250d463d3f24d3bc1cf6fe8431f623

    SHA1

    7cc978f15b5bd97f92e35593c9317c934d77eb32

    SHA256

    7930e4ded4cd8353f2ac95bdec1dec54d031287521c55e5be5b439dc5d49d43b

    SHA512

    4edb889c01e3ecdd3afd207997cee4b8b365579954a7897c2b73ec0b817866b44d4138505fcc640235614114a8d5fb35b030791717a32c20ba4b69277973db9b

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    4KB

    MD5

    cca673caf336a16437231ae77b35becd

    SHA1

    4d72beebbab00cf9bcca9037febf822255b4cc97

    SHA256

    119a72e433db8f1a78b7cf5fb9fed8b6ef8f05774641bfb035bb9fac649ad411

    SHA512

    9df36c2cc4890119a673f265e6b32a3b42bb7cab979631ea3959a5e367d3b5e9b6eae8cf9c95b3e48fedcbcd5dbf2da75a12ebf92f75aa2baa690c48526f0048

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    8KB

    MD5

    b9937b8bf5803e006674c508f7a3d54d

    SHA1

    b6a090ed0c3f0222ee9d159f2ad7fafeb68f6f7b

    SHA256

    0076f5178dc1cf3d1b5844c4d262a9c985beac2141388d8d53b3dd5aed9acc3a

    SHA512

    63477252ccbfcc188173493164678f2a8e9a6ec1a5d22f85179b9f01d71ac790f1fccffb33dbf1b727d69f7347e9b51fa11e61042d74962c89ddc945891026d4

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    12KB

    MD5

    e69769a3b466d4ed8c69556d80cc61de

    SHA1

    b350f6583e9e9254afc3fc2b20ce574fb124bc67

    SHA256

    e86b32b7d3e58ed68b57ff1f5d6d0ad94291a0ff9719e66a663f835507b50dda

    SHA512

    80437e239f23406c47b607aeabae44cbf696e851ec2603d5f3d1b6299d612185c1891ef74c730ba957cba87969ae648be4ed7fc956a1fc146ff1c1cff1e925e9

  • /data/user/0/com.xgbuy.xg/databases/Reyun.db-journal
    Filesize

    16KB

    MD5

    5ec64345fc321ed9dee2f566c21a6fae

    SHA1

    c9ea9b1c4a97ee68b76e23f3378499350c252cb1

    SHA256

    3308176b117fac712a9d6b883771f4695a566cbbe5f9c9d42187cb9cd41cdaf2

    SHA512

    b38d0d309fd458e8e7fb4a598350148cbc0366a0db034276d212f43e55862daae64b04c4598010f6bc4b6f3623863fa9cb4ba96476f513cbc543ca9ed7e43611

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db
    Filesize

    20KB

    MD5

    61c6e06afed0ed244319a8b366ccac7f

    SHA1

    e22ae75378d506a7b13191e12b48341f5d518091

    SHA256

    2d8d6058ca911211fed5562ac88fc34a45718dbfd2e6b8aa26b52f121a48aa9d

    SHA512

    806f9ad0077c1f3b8a71eebc3a327eb7037717dc9c33b71219c54d7ccf955fa5c60fbab06dbfae8d022cf0acd0d8eb6bee231d74afcb926a923b9f32f39785fb

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    512B

    MD5

    e9280c8d10b4176a05bdd4865f4ddc18

    SHA1

    01bf20ab379347c78ef25e3d8be0caddabf3bcd4

    SHA256

    565362655c64d08a903ebabf1466d5374cbdac49eac2e87eedcea2a96ea88223

    SHA512

    cfddd655d140698a8394dd268f651aa44106644b89fb9a684baa2c8fd6699620a25923a72bc55fb3e7234e34a0118f656d118fe26b958ca9cee03b12d4a2b478

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    8KB

    MD5

    2d7d911163466e365114d002afce37f5

    SHA1

    e6d4d44b51b6dc320c0fc2eea9d91bcc5eeb3116

    SHA256

    bf349ddd58608cdecdf7bfd60d9b4fb4381eceb84e85de121d8b8281a0cb8b3d

    SHA512

    0837da23643249ee4ed15e26928ffca70cd4d1ecbcf0266ea334201875890df92733c7a45d50585eceda78f99071a930c362fa1323bc3bf438eeddebe8e45dc2

  • /data/user/0/com.xgbuy.xg/databases/ThrowalbeLog.db-journal
    Filesize

    8KB

    MD5

    aa41c03f0a55e90b20310a46cd7b6e6d

    SHA1

    b829d9a811470d795ca76e0539b088310b9e363f

    SHA256

    cdf7e758dfb568dc04108cfa280dac559451f79bbbbff54ca0e0a486ec675f76

    SHA512

    2066df686fb01be91f9ab55dfcb7d29cca3319dba78cbfb69b5c288aec174368cf9aa8579552c976d8a1a99fa815cee0d0db2fcfffba7eceb2f7214d5422e6c0

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest63566229842763042874051948033470438856
    Filesize

    28KB

    MD5

    159accc401ebff519fadb2c857341165

    SHA1

    a92186c453b71fa44ceb7e854309230d802accb7

    SHA256

    87397b6acbcbcbd367c768720392360b3bb9d435c44aaa739440960352a9c77a

    SHA512

    5878d93c9de997829a1603e2289134419f3b996340aee4f4e6205bf1590da25e3d0e714d76f1cf49cec90ef63c89b51612abeb7a2ef7a9c23cf9416fd54ad68a

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest63566229842763042874051948033470438856-journal
    Filesize

    512B

    MD5

    74eb50b8c51eadf4e64667d444564be4

    SHA1

    3fc84e35707589f2ad9edb38c7e4d8eeef4f9364

    SHA256

    aa6d7927b41b00d0e1511665f6ea00388fcfc3410ca4dec5f2147370b10cde58

    SHA512

    69d433defb2dae899361a382680c7fdd0afb93c5866d5dc8b08ad369c7962c43449705cf484f667e1276dc4c95970d1082fe7560c4c5b086b92318dfd7f6463d

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest63566229842763042874051948033470438856-journal
    Filesize

    8KB

    MD5

    b88606fd6ead2d2641f852f9912ad00a

    SHA1

    9b0afa344d0cd0e2cad0cfb339d04d886ec9ca8c

    SHA256

    9c3b5d94a0aba611ab02cb74ab0c782b30d881f2820a3a1a5a59649d0c5c0e63

    SHA512

    b93cad2c2221dc0dbab18a04acf6fd304be006ab306e34d9813459fccdfce831e68ce8554374a72211ddbc97ac29066b19e09a9bd32b3de85ed436168030325a

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest63566229842763042874051948033470438856-journal
    Filesize

    12KB

    MD5

    d9e973a72f6cefde9741e4a76d480165

    SHA1

    17ed71a8f7ceeb2e1986caada1d17728d4ed962c

    SHA256

    d7bb60d778e159907beaeec8cff6682a44a7316013b8d953f7baa01e7ffc29e5

    SHA512

    bf8b9b7ee6acbcbaf964b00a96b9e17b5b18abbab239988fe1aad1660933a15641d9fc10b2b1fe821734edb331d16d1d3a026c6b23e4376d13d8e7bbfff21de0

  • /data/user/0/com.xgbuy.xg/databases/je_1000_ISME9754_guest63566229842763042874051948033470438856-journal
    Filesize

    20KB

    MD5

    236fcffb046a1be0a3ebecd5f5b8941e

    SHA1

    ef2655ebb3e4b9bb5a1577a3acf82fb402643c6f

    SHA256

    604a6c63541794d06cadc2faed479672595441ecb3bbe39afc9a72f0569c0a38

    SHA512

    6f11394d47b820edd9208275fef0b9edaacf001685c801106a6bb4a90aeffad9269783a316281721e0e0456569961c8d9a6149016513e3535a65dffbedf7078d

  • /data/user/0/com.xgbuy.xg/databases/ut.db
    Filesize

    20KB

    MD5

    75694e403dbc728c85b85d55d972d357

    SHA1

    346ce6fb424f486cc32f7f46649649470cd57225

    SHA256

    ad9862b2cfa8b250817df299b073d617bba35aa05292f7f0c6cadcefd47cfaf9

    SHA512

    591d814f3bdba7180588ec333b554f946a977374df798bf69a352b4f1f0b43a412b5998622a059cfb3ad94eefb56d6ae62c6fe7dfefcb9ec5d47b98971bac6ad

  • /data/user/0/com.xgbuy.xg/databases/ut.db
    Filesize

    28KB

    MD5

    5914e384387980d38cf9e5e9fed29de5

    SHA1

    c36d99406ef3e93f1f5d349f48d5740432db3cbe

    SHA256

    a76624ab4e7f3deb714490a1388de4c2e735ce7453314dad24a823521807aa32

    SHA512

    6f66e0f0b4272df2e82d93cc39f44dd1c643c8c3eb9a2897ff928c30e074b6630da530a0958bc5cbaaa1d6a35dd1819f10a4254896cca7201191a932ab0b0b0d

  • /data/user/0/com.xgbuy.xg/databases/ut.db
    Filesize

    28KB

    MD5

    17b58d5f7c2fc40c0d2253a8de8d3b5d

    SHA1

    a475cd38959ad8a5c6c40be57539ec697a2399ca

    SHA256

    31646e1ddd8dffc27b26d5e23a5ec8a8c7bbe0bb7ebd390279184403edcc82bf

    SHA512

    fa9bf9d9929c0ab6c47d571ecfc3de7a9179d3fcc6cc4c08a99d82335d3bfb4df3dfc4d690d2ea4a4821f511d187ab419e85bac9cad3e6db5d2ce9305287ce2a

  • /data/user/0/com.xgbuy.xg/databases/ut.db-journal
    Filesize

    512B

    MD5

    630fb7a353b9346719b4717351fc0cf4

    SHA1

    f934d47a65f083e25c1575f32399d2d27920323a

    SHA256

    27759828d2ee75ae55541968d7d1b0413cac7870f2fcdc6086ad46951d1ddaad

    SHA512

    50119e89aa8244de368aceb67ede01057aec4b8fa84ba77da51714b9513e3484b6650ad8cdb041044e0a4adcb62b468f754883bf92603a745b95341acdc3bfb4

  • /data/user/0/com.xgbuy.xg/databases/ut.db-journal
    Filesize

    16KB

    MD5

    79e2de328d3642eeee31f8b34ff2e4bb

    SHA1

    2574cd508101fc6f58d40645bd9e3a382dbee488

    SHA256

    83f6d65666cd217542d0ea408fb04216f70a1eed307971d7d3ac7d2d4d203dad

    SHA512

    bfc32d4aae4a41b36871c266410ff46f58c2ac70c8f83ba9eb632a7f18c682854cbee5373d9de221c009d71b3783073436bfad35dfd8e6075b247b5c45455f84

  • /data/user/0/com.xgbuy.xg/databases/ut.db-journal
    Filesize

    12KB

    MD5

    de307acf0e8ba12e1187803373db7eb2

    SHA1

    8eb428d0b8bd4e021accc91a13a5634968a22eed

    SHA256

    07fe93449b26e8a821c97873ac9808d2f07ce3de1d5e91c26c88795481ff511d

    SHA512

    3121a65f269171465e6f001e0551c088c9455b585be6aeb307452a83a02cb60dc33790fe097a76aef0f1080e1108340eb339d74f5aac3328400d74517cc277b0

  • /data/user/0/com.xgbuy.xg/databases/xinggou
    Filesize

    44KB

    MD5

    bf199ddd16edeb48bdc3007991380b16

    SHA1

    2786c7ff7083a90ba4ef6e42d51f29288eeb13d6

    SHA256

    1ebe226015de6d8be524913d1a2bd2ad96f919996b5d7b317bd0900876bed13d

    SHA512

    0a8cd239def0ae64ae8480787117e60a9d0be7d6c572e33b06734963cde3c004cde0e4bee6c2f31af9bcf3dbd0e48e4d3bace96be235ff187d0ec769136db56f

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    512B

    MD5

    d2b4afc1072940059ed5f793658dcebf

    SHA1

    86d492439699b561af03708b1dff99050ff80b84

    SHA256

    045038705024f350965faeb2a331947c8bfc4089c091dbb1a6661e20723d8fbf

    SHA512

    c0f2f3b84ca4ddcef1112ca78c6b079134048b7a18df153b17da520d69def1b59b616c5bfdf6ec9288dc4fd1126eaf43f2e94b39286e88a5ef08533957eff5fb

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    f748e0469b596a7a975fc1789c218ac8

    SHA1

    2c629eb93041c60601040486d80c56ba80b172dd

    SHA256

    b2bcc8faf9fbcaba70f91cfefc44408d6ea86db4b44ac3cbc21b7686266c757a

    SHA512

    84cd815a05b9060f37a7e512d76910f685d4f050d801e10c3cfa66230bc5be104aa41f8b51a609825c2518f8d554bce954809f200a38f272cc3208e4cfb5e239

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    0a3dcb20d30d2446f6728d5d5d09e257

    SHA1

    deeba4d09a8eb324fddd4e6fa219f48e7a41d02b

    SHA256

    5cb0c07679f06cbd6c29e3409a5f50b723a004676eee57d414f237ea681b8fa0

    SHA512

    b52192c5d97a0949d3b362c73f3346040cee7052b9e7adb7b9007a25f9215ef8295de7c711803b3618699a0f81ef80201730c2fa80c4288fe9a242d44e0d06d0

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    a0d9ed13d466c1a010cc8311a214c862

    SHA1

    e621bcd9d503883c86ba395af5f2311e71fc35f6

    SHA256

    51b0919e32ae9058290c065d6ef32f45c3f4be06bee1aaa77f8f9d1a20590b83

    SHA512

    8c7ab3e1eac2e5916337f7965b53d284538bcfea7c5aea48e1017f38dc0e3e0ae41563d6ef7a29eb97d76f5053274c7cc5a7aee26e026f4a37e9f87e34d8ff57

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    cbdf5a2fd6a81822fd4f11106a323c70

    SHA1

    8832f23ef7f1901fdac43c6ba4a98ec195d3d999

    SHA256

    849ffe469d446e4032056b70eeebe2fe0ac26536b122fb93ced351dea9643f5f

    SHA512

    3665397ef30a12fe2840ccf6ec954fa0cddc128f0515b04f8701aa872c77c7b3a18484161509d25905a582ddc65472d0fc19d63eabf757de52bbd077ca35a8f5

  • /data/user/0/com.xgbuy.xg/databases/xinggou-journal
    Filesize

    8KB

    MD5

    c1fa060345cf48f84823a789755536ac

    SHA1

    857c748a42495b6683f000f75a28a4019351e7c6

    SHA256

    d2baec67dc58da5780ac35c772305194027112d6c2ed9f7870007883170389fc

    SHA512

    bbbf6c595b4b2385a463fd8ef7d044ec01fbdca19d8f99ae12f7f6af9e69722c53732e3eb4e7eb4f6a4be0dfadd0d4c18905c1caa42520ad6afa76db5e02dbe8

  • /data/user/0/com.xgbuy.xg/files/Mob/share_sdk_1
    Filesize

    23B

    MD5

    8e24e79baab91c4d0604eaa9006a0cb3

    SHA1

    e427afc94a4b957a7096f73e395a10ea404c076b

    SHA256

    65ee797326cb9d94a4c8b13fb114a7273d80af9ae547496bf56556c479f75e4d

    SHA512

    45bde5e1b5da5e54f7f5baf24cf4d9158ccf5813f0babc05677437bfedf1d54c4707090a1c425089e8f9582a85fed80b25c1e1f30ec2051afc6fe68bb8a76bae

  • /data/user/0/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp
    Filesize

    52B

    MD5

    d8ab0f3626db517a48a2c18b874efad2

    SHA1

    b7a56d075d5311d2c789427a57242305e1920c1b

    SHA256

    9ce413f3b211308887111156f1e4028da2214a6a1fda3c35d024e4879e49d883

    SHA512

    893f85fe643eccb0b710fe16a9b55dd017cf50e00166d079c82b5bd3f587fb1d9e5129345ffb12e379642087b3343f03493a19310e25541aaf0fa4720dc867f8

  • /data/user/0/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp
    Filesize

    98B

    MD5

    81ffa966b78042f3c89e80701ebd367a

    SHA1

    77e38ac634d87384f0ea82dc50a43016988408a9

    SHA256

    b045125fd50edf63394dd8bf8ede804da5c371b8e177c67be60d4e4786fd32eb

    SHA512

    2844e138456f6c10ee9efde1f58b79e4db1e0c29a4beef3f6695bfb6a4f76bb2ec3a21e010e07a80ba36838f54e4b5d909d0e1ffcdd0af706341172def57308d

  • /data/user/0/com.xgbuy.xg/files/SGMANAGER_DATA2.tmp
    Filesize

    171B

    MD5

    71c7478eb94935018f6b2babfe4383c6

    SHA1

    4bd104aa2dcef5e0df7b1246ad70e08c51f1cdda

    SHA256

    8a19b609165eaf87e68b1f685fdd9d97862d8aaf91b239051b58657f04357b91

    SHA512

    0ba5baf20d919f0c9c6d83a0ea4e265d0ba9b63e501654e9ebc40b798dab5ff80d973cc13129b67a3e6211fe9da589a79794315b5d1e5b4ec77f36d5c6cc6fab

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_cache.json
    Filesize

    323B

    MD5

    068da6c39ff96445ccf5ffd6212a560f

    SHA1

    35aee88f65228e620f7f597a368cced069efb126

    SHA256

    14641f0c7658a17331d7022581a00ae262d79a5a27f61c960844d42755afcab6

    SHA512

    7fa307e028ca07d4883d8a3d0f4af23302cf8746daff1fa87fab2e47f39f45ce0ecc038c52697c8c480f29b434e0a18c220857d5d66d2095ae5441aa7b32c6a9

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_cache.json
    Filesize

    120B

    MD5

    a039cacf899a8e7cc9f4affcd7aabfd8

    SHA1

    2baf8926f09ab5c53b2a0a74952692df9068e2f3

    SHA256

    e44074b93361423f50c308c5a51d9f4a0577a1fc32449651d15b1e29356a5790

    SHA512

    98c1ed779cd16c1f2e1c326598e11fd92413ab929bf1d69720ba8b6d2196041e4e510b18241be0d85659de6f9b17a0356edc5fc3dbe7f1d2db803a8bb9d3dcc9

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_history/active_user/nowrap/cce049db-6674-4f16-a374-5ab5d8b96b3a
    Filesize

    159B

    MD5

    b9e013f2c9fc2309c31b21d0a8cfcc97

    SHA1

    7d7477c794225e5ec430f768622b9be3f4df8e70

    SHA256

    45d503409299cf27922eb133420d28cceea06f87eb4723c69b150f4d3e03c415

    SHA512

    a0f2a4001b3c92dcd846075b1d1d806fdad106262d3d9d544825362ac3509ee66adf07a4ca272e8aa8fd9800fa3d05b1600e9e1dd2948ab6a8e5e2afbc84ddc3

  • /data/user/0/com.xgbuy.xg/files/jpush_stat_history_pushcore/normal/nowrap/bd3ad5cf-0dfe-487a-b6a5-6837bda267aa
    Filesize

    187B

    MD5

    245d8fc4e77c97355a82f3e51bbbfba4

    SHA1

    12c10be335c35c9453e19b4b3f8df8ff3e5e4541

    SHA256

    4279e7f51eeb6a8ed27e50d1b1e273be8a6dd76a10fe21a14e2b2e8d96cdf70b

    SHA512

    23af0c584ccc05a3961d12518f717aed83dc68b8a6a71efdc3f2229609daa71ad1555464895949e6c5afb07e9495fbff402f6936af4eb09de79a5e8177298b12

  • /data/user/0/com.xgbuy.xg/files/stateless/dW1weF9pbnRlcm5hbA== /dW1weF9pbnRlcm5hbF8xNzE2NDE5Mjg5Nzc1
    Filesize

    1KB

    MD5

    16e9c7c843263fcf08eebd5a9a9e7a44

    SHA1

    39521e61638151f66dabf7b5594b6851195ba59d

    SHA256

    89a3de87233479f74e2cc05ba4a5d7d4dd4390a35c56699b785ff455a9ebae52

    SHA512

    19a842bfec92bbbeb678c1755feb568c3b6920b7aecdea521edfde9408b9c0baa59b1833cdeb604e0d9bd070689bcc7509f8f6b4686ca8bd4e4bce0bedf47492

  • /data/user/0/com.xgbuy.xg/files/umeng_it.cache
    Filesize

    433B

    MD5

    69d36fa2b3e9a4afb1cfd051927f960f

    SHA1

    745f31e2d0a5bfa31456fd9d7b22ec26c75ed644

    SHA256

    4d8f6633942e8f3ad34cab056df7085c2fb5b6cf944ec296b71f42aa29cd3562

    SHA512

    b6248965103d9f01f3db337c8221b4d0882d28577017a434c5a6730a5d79e4e09ea2e5b5b5cd04c734c975f72669e643421655b6e3f702318148bef9922e7892

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    213B

    MD5

    86adc03050e74ee8f82d349a5e6cc879

    SHA1

    5e0dd89feafef2100dbd946ea24838a67bb0450e

    SHA256

    14bad68da721eed3586b726eaa674a5b9d4ff50ab32964e08db70df17594b7f8

    SHA512

    ccd1e8b8bb4cf85513a3a2800387d15bec3c1f7dc1ff09472c8cca50715792176d092671cb04619bfa2b2ab5bd27062ff8082d0c093cbeeb2a3ec6e621d5e534

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    111B

    MD5

    7c89d39f1bd8860c2498119b8a2553cc

    SHA1

    c80051f967b8794dd5483673a97caa7ded4adaa4

    SHA256

    0e950fe823b3869038b6e235e86399980194e18895c3e782348a14a0eaacc71d

    SHA512

    1f11b235a7a2f3ac7fc7e9dafce5b28619c06eaa60d0d495946921362eeafe69d720098b44cf6a64cc695e5bcbcc10e371c6303acf157ea2d9f160ccc5ebbc1c

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    213B

    MD5

    5746c8dc0d859036415eab4949e870e1

    SHA1

    39388cd37354eaca2b08378db5b5c65c9b146abc

    SHA256

    aa5c108b86f116a1c22ce5126f0cec0f2e67d5a9671bba5c92b20eb40697b4ed

    SHA512

    9dc58ce6e3929db3c9c504dde805f311a7e51be352349bf8c6cb85db615e8ad8c3719db08fffa188359fd8a7980b9fad1aedb9501850fe08376ca20574fbc6fe

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    167B

    MD5

    71c50b2c96af7a1b77336b3dd5d9aedf

    SHA1

    5bdcaeaf993def98b0b851b081261ebe1882a301

    SHA256

    cf2c97efa4cbc6a6ae963d4bd76fa9f33dbacdc939569ba67773eedf364d2c90

    SHA512

    c21ee513ed8be1a1058e9e0bf4920bbe8955df4c44b2b11253abc50b1b81ae6bc587edf9ee5f8087137b127abeee1213694e771355681de24d625599518064a0

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    65B

    MD5

    4add803aeabbfb8987b52819cbf5d323

    SHA1

    572149556d9f9d4a0f99d3d4c5f412737aacb55b

    SHA256

    4ac4f6826391e5e91e7a3b238c9a6b48c75b6739416338f66b63e364f6441116

    SHA512

    003e312ae02c5aa85b719e4df1f2f9ba16306675173c09c246f133b3557c725676623e71319b13e5408187bb7ea755c562190d854c8fb12009edfa13c2de22e1

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    111B

    MD5

    4d0213258752a9426aeb537c168f79a0

    SHA1

    219e3381329dc3c03ee15ec7ac3b217ae54486e1

    SHA256

    0bf5d2f44e7452edb6363b4d867207f53ed7ca91dad2135372551c2e4934f687

    SHA512

    4d80249a66bc72a35cbd8134470eec1f28503eaa3d29846f6991a9079fbb3093af75b1bbfd5d6a31d3209482470f9e8b69946e65eeb1c0fb95da611cc769b13a

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    167B

    MD5

    a131c9d0c7c6167149532cf436f69812

    SHA1

    f256eb2c69113be8cd2ef34b564556967ac8b675

    SHA256

    ed7f1dc268c2164858b0fe6b35c62311b901a4e610f20d9cefa4809ef3b375ec

    SHA512

    f52e3c26076f4ef06a91eced964a2d34d88ef87840f7e819ca75a27adfee301649e9bceabfad38d1f50b7a649364f6d5a9a0ef6de73e06026476434397836159

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    65B

    MD5

    9781ca003f10f8d0c9c1945b63fdca7f

    SHA1

    4156cf5dc8d71dbab734d25e5e1598b37a5456f4

    SHA256

    3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

    SHA512

    25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    111B

    MD5

    871ff31a06a0ce99a767f76674ab4db2

    SHA1

    914a25749c73f6d6889ea188859922b3ae6dae09

    SHA256

    fb09071fe860e1ac25288dd63c6b57a76883aa07382e6097df71ed7df3f775cd

    SHA512

    2180be1486abfbbe67301ea8849b527d26ee0b1155f257bb32adc71b22364000747d959c48bd53b67c7ca69ac31372792f0854367a4959108417ddd32a18c319

  • /storage/emulated/0/Mob/.slw
    Filesize

    66B

    MD5

    ac8246bf1dd7ca16b2d70b73bc5ae2d9

    SHA1

    b68a31606145d5a666f327d5615d92adf89654c3

    SHA256

    cb804cfa89f95b3a2ea3643e0d17a3eb10596821dea1b866fed7dce5c505dfe4

    SHA512

    6cf057131aeb260348bb6b479f0776187d78887b03d0a7a824f9f99ee0814d66c5ab158b231ddc16eed4d941180b9dc4997b3d1629af43b1f17aa8ca4d7621c7