Analysis

  • max time kernel
    179s
  • max time network
    187s
  • platform
    android_x64
  • resource
    android-x64-arm64-20240514-en
  • resource tags

    androidarch:armarch:arm64arch:x64arch:x86image:android-x64-arm64-20240514-enlocale:en-usos:android-11-x64system
  • submitted
    24-05-2024 04:29

General

  • Target

    6d558e7eeefcc4d3ad60b0c10c45adc3_JaffaCakes118.apk

  • Size

    30.4MB

  • MD5

    6d558e7eeefcc4d3ad60b0c10c45adc3

  • SHA1

    475340e5b44681b09dc951625caaa396169251e3

  • SHA256

    be10bc610eda1525593bac46d4ad452cf9a3a9a414344c937f985594ed76dff7

  • SHA512

    8553f72db360014ca0bef0ef0f86d6b3f857ec2ccd54b94644f6c0162d88745bb1f4e4a10e581cf4431c56186c2243bcb737fd18e08581e111d838cc63ca5e76

  • SSDEEP

    786432:xm5U1yYfOGsvIy7Rqz2yar3zNGJo7/bWiwd:cUZfMvVqaFr5GJW8

Malware Config

Signatures

  • Queries a list of all the installed applications on the device (Might be used in an attempt to overlay legitimate apps) 1 TTPs
  • Checks CPU information 2 TTPs 1 IoCs

    Checks CPU information which indicate if the system is an emulator.

  • Checks memory information 2 TTPs 1 IoCs

    Checks memory information which indicate if the system is an emulator.

  • Loads dropped Dex/Jar 1 TTPs 8 IoCs

    Runs executable file dropped to the device during analysis.

  • Queries information about running processes on the device 1 TTPs 2 IoCs

    Application may abuse the framework's APIs to collect information about running processes on the device.

  • Queries information about the current Wi-Fi connection 1 TTPs 2 IoCs

    Application may abuse the framework's APIs to collect information about the current Wi-Fi connection.

  • Queries information about the current nearby Wi-Fi networks 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about the current nearby Wi-Fi networks.

  • Queries the phone number (MSISDN for GSM devices) 1 TTPs
  • Checks if the internet connection is available 1 TTPs 2 IoCs
  • Domain associated with commercial stalkerware software, includes indicators from echap.eu.org 2 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 TTPs 2 IoCs

Processes

  • com.appshare.android.ilisten
    1⤵
    • Checks CPU information
    • Checks memory information
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Queries information about the current Wi-Fi connection
    • Checks if the internet connection is available
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4663
  • com.appshare.android.ilisten:pushservice
    1⤵
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Queries information about the current Wi-Fi connection
    • Queries information about the current nearby Wi-Fi networks
    • Checks if the internet connection is available
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4859

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db
    Filesize

    36KB

    MD5

    4cfe777c9f6e7859f5efe2197401d8e5

    SHA1

    bb3774e8879ad5f6db0c37f151c3d6bc7b4b207a

    SHA256

    c422190539b6414072fc3950da19a17985c0c4c2172740b2f74682b520af5231

    SHA512

    6be469864edaf8eaa110f618f8abd27962da92e20945dcd38073ade2b60b10f00552d54d5db9d9f75ca133213031030e71e2e30113ff033e5ef507a28fe0b1de

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db
    Filesize

    36KB

    MD5

    86752a4be6564d8370f2f0e403995003

    SHA1

    29f7d50675f6e59f3b808eb6dcc8619384412115

    SHA256

    50484dcdc6b9c2801773018386a8143a52a5153eb2eeeaf5be8bbe46a49ca90c

    SHA512

    79c9435c1e0d41a3f97784be3e5a3cd8c0bd2d32ecdf326808bacb00c76d876d0447617d6e72ef04cd4b996c92eda4eb7bb200987ae7928ce2e0e7c8e807a5ec

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db-journal
    Filesize

    512B

    MD5

    b0ba6dbc1dc111455560c0b473558d9a

    SHA1

    55d4616994c11850634ef622260fc1a0dbc4174c

    SHA256

    aa59dbc1f51b4045a842c147746a242f17cb18116f96126d32d63a630256699d

    SHA512

    385d6e0c96e0823e49e6e1b43539590da94327fa517f5b009cd99498a9f5d16b200791bb0afbf878d619b73bc418ddf17b9427d62bf39669b1f287052de71496

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db-journal
    Filesize

    8KB

    MD5

    f8fcc6d604ebcba448f337ed83c0dd80

    SHA1

    84828e86f7425cd430640fdece32f95ffa16ef21

    SHA256

    f387ae1173ebc96b1c48880a3d73e5ecf5e86e8b14a8f8e8e57316dab1fb9cd3

    SHA512

    c7e283debf1cff540610a8aa13f2cf5d772cb73c07fd392ae94d0e848cb8be450644107152b36906595a2644dd85884748cc2649293dc90d3695ede95f1d0d9d

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db-journal
    Filesize

    8KB

    MD5

    20f0680f978a44d7bc17d9b26c2f70d5

    SHA1

    59f2050002bff01cae5a8fcebee92177e470a029

    SHA256

    6dd9f3845d45eeb0d501185e500ce63f55557d4b94b2d72cf8a8fd5b1e44ed5c

    SHA512

    52cd5134dfa8abfed98bff79f3658cba0776e04b03f1daef56b9ece5136fb350a126794553aa07ad13cc9f528c184401820669415b6f41c3865f68a5ac547ccf

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db-journal
    Filesize

    8KB

    MD5

    05d67db7de809314e495031d081c2a31

    SHA1

    f74d7ac1e6c381dcbcbda2c461ef978d905e2c82

    SHA256

    bf4d2a6ab609eae8e3ea277442c54d5781edcf058ea893ae4373ca961cb03d49

    SHA512

    7ec4f1ab44fc5ec8f6b7c69203e26a0a0fb3ec9e19a649411e455e5fdbcb6028a4d6f3fc8c382cba35759793849c534bc6d3c0e4959d14a3fec180f0a32b4f5c

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db-journal
    Filesize

    8KB

    MD5

    8cdcdd776c5a40a5faa901cf68f4a827

    SHA1

    04eac1a4adf6256ea22d9d2232f1248101792ec0

    SHA256

    f7410318190f3aa80c5e4e2adea4a65efe088dd4c5820d64b443b1ee0d3dfa1a

    SHA512

    399be559a16bd3a876a4cf4177a94f37dd8bf2ac06f5491fc3bec7fd0005416b994ef3bd7905931707e12543788ca46c0a6ed77d5fe50c3019937e862e0590f9

  • /data/data/com.appshare.android.ilisten/databases/cc/cc.db-journal
    Filesize

    12KB

    MD5

    caa4ef113de99e814c18fd6ad7ec7d1c

    SHA1

    6286b1bbdd6fc5a92f5338a49cc9fee0ca4460cb

    SHA256

    c60a23b2fba88c3727126997f670ce5a872ef16b01d407520c601846e066e8c9

    SHA512

    9fdc01f6277ba4100582678d980b7b7ff703310fabe6ba4ca0d0ecf43e0778396f988f004601b39de742e35d37133c625b2b79bff5643e76104d2fdf7381e4cc

  • /data/data/com.appshare.android.ilisten/databases/ua.db
    Filesize

    32KB

    MD5

    ca95db0cb0c8f2854b0b0760abec375f

    SHA1

    4cfc3cae6e2d2353c2065c45c153f62f4e30010f

    SHA256

    eb5aa7e563bedd2cb5e5023b9e1c5e0ba35dd005a1f7b22995794c7c6a2535cb

    SHA512

    add33fb2ef4ec3e0e17e0ff73f360dceb9c3078d1eddf5f2da5dadd535eaf37db49d5cbdbd26e732ea8a422decbb23d779290c7ae36bd5a12cdbef3a1065e7f6

  • /data/data/com.appshare.android.ilisten/databases/ua.db
    Filesize

    16KB

    MD5

    285dc9483b1035b551136c27912deae2

    SHA1

    b6aa97a53fac86c5996bb6eed08b8b8f8463681d

    SHA256

    32a5089a05aa0c8e3771ae29165ac7694995d3205c02466584961687dde3c826

    SHA512

    e44adeb0a9a8f131a0ecf5846d8d01f713503784ba2a5d6e8510c0ae2a27242d785f6c2189deaa793f59d887ecef3d97092341269d296e15fd4d742eeb457aca

  • /data/data/com.appshare.android.ilisten/databases/ua.db
    Filesize

    32KB

    MD5

    18f05a955701ffcea2f5ded9bb2f2167

    SHA1

    5a3a0d79c6018b33e7ebcf794f87ede51d893640

    SHA256

    36a9e9012bab696e656ea76b5186276e447da722536281685404c169284f43c5

    SHA512

    e25fa9db4a57c0a6eb082ce15d1d7466504e6aadee488191bbf6f335c116e529fc25b493255c63260dbe264df1baf4225a3f93aa6a6f941ad8a0c3de6261137d

  • /data/data/com.appshare.android.ilisten/databases/ua.db-journal
    Filesize

    512B

    MD5

    9f981b5c59626dfcdb788343748198ae

    SHA1

    22ffccb98c7e72454efc3cd6ef12780583a920fc

    SHA256

    adb678db7ff30569e364895fd61fec0c1571d9615acaca040d3953808ef8b651

    SHA512

    4f8bd527b539642d737bba51f22f8a8e245e34b900781022ca3f85732730932b6fadffe1d55487a3fec683606ff1b5c86e7baa343adb31204b3f710cbdd9fa7f

  • /data/data/com.appshare.android.ilisten/databases/ua.db-journal
    Filesize

    8KB

    MD5

    21a10973700cb9db88a9aa4a09c5bf80

    SHA1

    020c3948361f7db0ef8cd8bf9bc872876b8cba23

    SHA256

    2986f76c650a84514b71ba1cf0640e6706124840e9eafc83854d8571f897d3a1

    SHA512

    9c675c474cf4e508dee15affde8d7516ff72ec24b672af27c1eb23dd0038733fb1fdaa4dcbe17dfc2c506d46a21b677df53298f4704f9442037d63c436b879ba

  • /data/data/com.appshare.android.ilisten/databases/ua.db-journal
    Filesize

    8KB

    MD5

    77fdc9eb9c617d37e85e827a60a65c40

    SHA1

    9dc6f7c9b97c38220e32f5de38fe0cf4bf4a9617

    SHA256

    3f8bb5fdc2cd49d75ce31fee708ec668ed5999920859c2fdb86a11cf85b72865

    SHA512

    57a67b1b264d3a0f0f287bf8bd2c13e37c0f0c9e4f556499f710ccf3bcec1b772c778e17748a42f2cb2f9e3f29a7d79eb9d384b4c46cfae1023b086e3c42634e

  • /data/data/com.appshare.android.ilisten/databases/ua.db-journal
    Filesize

    16KB

    MD5

    2a7964c2f3918cd6f2624e4219710a60

    SHA1

    837e2126a34b966e4399a27b634825ccc63ea996

    SHA256

    0be7c93c84d8d3a0be5b2ef923f237e473fd1ae0a16a08e207c93f86e3369340

    SHA512

    dc600ea896eb1d8e4e7d9a7d895e3176ad9fcccfc901ebb129c7463d8cdf00e7dec506e2655dd3e28995ad9bb5434535339a8b1b2fefd70e5f2feb4b6d4c4c57

  • /data/data/com.appshare.android.ilisten/databases/ua.db-journal
    Filesize

    8KB

    MD5

    96ab9fe9388cbec9d6049c9e38677c19

    SHA1

    ef63b1da9ebc8ffb216fd8e6959818d2fd069f18

    SHA256

    f90df6426835fee4cd73c50f3829aeca2bdb536f15a1bfc7a7242030a0c1ffdc

    SHA512

    4b3750f6c352e5e1d273597254c5fa8826d8e89fe8d91623ec41831e0d18da8528e5aa4308f1c2393a8f631bfc9b4a903bffad03a828282b588946036c2962ab

  • /data/data/com.appshare.android.ilisten/databases/ua.db-journal
    Filesize

    12KB

    MD5

    b0495d8ccc0c9062bc332016ef3eec9b

    SHA1

    a83f2ef51f9de0aa5a0210290c4375f5dba90b65

    SHA256

    ebbe21bcb79b2c9851f627d599e7dfa022c501b100434ff4dc916d5c594779aa

    SHA512

    20c24cf96207ec9914f1adf272eb2484d8926fd62c37b39177950f736472f0b9e3291654fd3246171c6c884ffb28a9f5d01b80b03412acbefd71acf8f48980f3

  • /data/user/0/com.appshare.android.ilisten/.jiagu/classes.dex
    Filesize

    5.7MB

    MD5

    1a9e619ee9b3adaff9763175ef343c65

    SHA1

    25eba6a4e6092714f50ea632e88a47bce3b71fee

    SHA256

    ea571268dacf27c122273df0f54589ec430b8509cba5495e0267ba6cf24e82db

    SHA512

    e515d490a6762931ed1557e3053c391ed323afe4ff30fd362fc6f66edf026243cf524e096e98eec7bc19419c79bb1256a9f6537a42d0f4f3e8a6a0092235512d

  • /data/user/0/com.appshare.android.ilisten/.jiagu/classes.dex!classes2.dex
    Filesize

    6.5MB

    MD5

    36ad8773ad780ccd57de18b9042d892b

    SHA1

    9802e970904769be9dea189629e50976a87f754f

    SHA256

    711467bbb3f90caab44f477af73dd3683ece3c3f3bb0f4e35a18f5235e4fb012

    SHA512

    f97553845a0cf90fdff9c3722a2d531f75226ea9f30bf5c2f8e597728c065775bf408d1287c4653463b13707ee7a7f3a8a54265e41e78b46367f3a0f1d513780

  • /data/user/0/com.appshare.android.ilisten/.jiagu/classes.dex!classes3.dex
    Filesize

    5.3MB

    MD5

    db4cdc71e04f30c7f2757478e585e9b3

    SHA1

    ffe5768173fa4707146034604e2e87a97db02a55

    SHA256

    26c2d31bb90bba4cd09a58b571845748d25cec6e6a4f563217996aed21cdd972

    SHA512

    619c1c6fb8889b55f8e68c0108684bb80f8599d760b889ab98be26b2ba2bfd74c9fdd75a99fecbbce55dccb7806e13d2ee22e62626a5ce998c6e95e2d8565b2b

  • /data/user/0/com.appshare.android.ilisten/.jiagu/classes.dex!classes4.dex
    Filesize

    4.6MB

    MD5

    56b7a6bd63ccb674b769624847d5ed7c

    SHA1

    2852fdfe308ff481a9d23d9663604836ffc49604

    SHA256

    530c730cbb0fc186e4449e81afcfb83abc8cf601cd5bede9a048354302eef3d4

    SHA512

    feec44f9434258db79f0bfd651505199bc381e2b680176c42d716aab28b5f3e723e7422eab3a3f822fd4f78db296eaacfb82321b173e385c9ba0d3483111af3e

  • /data/user/0/com.appshare.android.ilisten/.jiagu/libjiagu.so
    Filesize

    475KB

    MD5

    5aea02f4e4c77fbf2e7a27f7ca9cc06b

    SHA1

    522db1748608e9173547b29b7aa82ddc3542c534

    SHA256

    5a1c513b347e2a929769e2be67552c1d591704f08f7b5590282b66cc2c7d7bd2

    SHA512

    5c979a11f5e896829db906f533756efc1cf3c5a7e35ecc9e376a0aae818f2dada013441649feac2e188bd51affbbf35156e32fdc6552e185bddbc547f3850316

  • /data/user/0/com.appshare.android.ilisten/.jiagu/libjiagu_64.so
    Filesize

    509KB

    MD5

    76344324baf0c213967854afff55b2b1

    SHA1

    f67c7cf88d14bf7b19e531479507051079dfa18f

    SHA256

    d16c46b6b54b2495dde68fc538017e1ed2336819303922fa42c6b00f2c5cad2a

    SHA512

    705058301c3a1d7b4091e788ce855e7ee4c5b646278db4eab3960affdf3f1dc3f849a0468ee7f90292f8bd3a08d1acf835d17b2ed445785d5d677ec2bf712077

  • /data/user/0/com.appshare.android.ilisten/app_crashrecord/1004
    Filesize

    245B

    MD5

    c34f228ce9c8eefc4805107436cfffc7

    SHA1

    eead0bd70bb0e675a5542fa50a0ff7e5d409d4d8

    SHA256

    9eb7925ad4065a27fcc416e520c00897abee2fbaf82c585de4b88d603ee31e81

    SHA512

    523bf031dce399429e562bbe38f81db600ef7fac05ae0f828b3fad1a17a74a590fcd298115d20883c818f49efd7030c8fb6e6653bc89fe36b81e917a8a0e1140

  • /data/user/0/com.appshare.android.ilisten/app_crashrecord/1004
    Filesize

    8KB

    MD5

    7de9f7fa625bdfee7f2e9bd7f7f52450

    SHA1

    a9a87f51ff6b3e50a37868f897c24489235c69e1

    SHA256

    4f531cd189b25befdd734f526415b17b7d9768537c1f6471e2522c09cddec61e

    SHA512

    a65d3f9a70b54e1881e2db01477a5fd6c27bee50dee3fbe0cfd5a1ddfb0aa6c62d686676457866f31e066b0f2aefc2c79e17ff2b1c8731286695da4a250371a6

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_
    Filesize

    52KB

    MD5

    9c4db45db4e1a740d72aeecd210087a7

    SHA1

    5f45f89f2086a071635a9196897bf2fcd8540dce

    SHA256

    9f1aada7b1ff2ccb3e82f5bbe592bc916051feb73414076bb31724e00dc1d42a

    SHA512

    122e81e0f451da16a2b298a032c74ded0e392ed93f835e351d4c9a6ea975f49d897a7f7613e2879e292545d9020fddd26805cc009b6370fafba5e40d48fb49b1

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_-journal
    Filesize

    8KB

    MD5

    5196629863cdd8cfa1695f080c7657e9

    SHA1

    cf010e6bc971a51a0fe7c00c5d885574a3c02f24

    SHA256

    c058d61e52d34d0607725ac18a8d05b1b6543ac447087a09eb08a0db38627102

    SHA512

    907e51f9c9934240ca076f97859ee6eadd63787ef24eb3409388ac07bb12a83a20a0ebedafb196df87c9fa6eade6a8642fca25b92a582add40c19349627d5e41

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_-journal
    Filesize

    8KB

    MD5

    14b7566314b6a1ba3c062afc5cf10e1e

    SHA1

    a51c13ad5faf0ad85c2a4e45974269f87b101e6c

    SHA256

    d88730d15882fbf5de875ca7df099fb599b9bf21eaa939f412185cd3b01dc2e1

    SHA512

    f453fcc18351f393f74de696bf5d1332baa01886550979448ff6a3b8cd20e6dc606611a1b8e9a129c6aadfedfe2e1684ca8423739990133a33af07810a11e32a

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_-journal
    Filesize

    8KB

    MD5

    a1af6fc5b7259244cfffa480840edc8d

    SHA1

    804d435fedf30711bc985b34270341f78f9b6307

    SHA256

    4e78adde71fc6f37b6bea4d8a0d4397b9468a187c0dc6a4fc8f0b4a67c077797

    SHA512

    fa24568da831d366f1a6d84b82d508f7b2c5bfbff613d55f09b5ddd4440cd65486fae907637da7c2c4965be065def89e8941377820e64482749a3001c06a29c3

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_-journal
    Filesize

    12KB

    MD5

    089d69e7e65d7dce146f2161ecdd417f

    SHA1

    b259ff70263d96637fe3e4e5534a94a27c89b097

    SHA256

    87e68243d2a351122d54d2f33a296574b4b50e0bba95f9251588333f803e395f

    SHA512

    26cef6673899ae46520b693ab0297752efd5ff1ba7f5c26004962f6a55fb5eaad0b9988030e9aeb5d1cdcfa1413ce8552a9ccb46575de5b3b72f760fe8ef1270

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_-journal
    Filesize

    8KB

    MD5

    6cd5aeaaea2db81b200d12d5a7ba3b57

    SHA1

    84cbec9c974470338fbbc1019fdb8dfd54a14308

    SHA256

    206f78b61fa9af31bb6928566fa26bf2042dc5b6dcb6c18c79ea599514112e73

    SHA512

    2a7c0d79262ff94a80d77e8d7749a30f1a8cd11e2aad2aec25af359f04fc4bf3aa4a59c894c401ef7b0bbd19e36dfa90811d684d7059e3a13c44b134b0d33fc7

  • /data/user/0/com.appshare.android.ilisten/databases/bugly_db_-journal
    Filesize

    8KB

    MD5

    9921dd17cfc87bf886574d1e40bc09b0

    SHA1

    c0a2890ef9e349e9c8a88b49473b50bce6604249

    SHA256

    593a1418a2bfd382632b4ca4fb764e9632b95b2344970d3f7735b427e6327613

    SHA512

    095d19503415f9db3f0715d3c0878f4e6e8e8435140376351200ab48313ad42190d03ffde7881705bca07e4bcc3e1949c4a85c9d359ff14d263dd86054be4ea3

  • /data/user/0/com.appshare.android.ilisten/databases/pushext.db-journal
    Filesize

    8KB

    MD5

    3e66fb8d8950fd4e1f3fb9904baad60a

    SHA1

    fd43fe9e68ba54ae3c8388c11e681030d832fa7b

    SHA256

    d2cf614932efc2d2deecc719e6c6ed9a68467026fbd60a92c5eee38bd3a448c4

    SHA512

    1d836ea23c5acacf9297b4022dc00a0ecb6b6ecf18a7a60fe6c59bb39afaef297c974613f433013f0a3b81b3e11d1f829f4d93021fb809b617407a1ec482c58e

  • /data/user/0/com.appshare.android.ilisten/databases/pushg.db
    Filesize

    28KB

    MD5

    58cf990609a78064cfa9f77dbaba9414

    SHA1

    04efd19a0819d79095844a154c8d15f98eaa704f

    SHA256

    5add792447a6ba9a650e3ee3b023974f6c1a1cf579bebf796fadbfd7b8f3691a

    SHA512

    3edd4d12cd680621fe33b089cda04d0121d813d037ab8424385eb308398b2c006810df032d09c15f2760972d40883e109cdf1cced8e6dce267ec82e856fd794f

  • /data/user/0/com.appshare.android.ilisten/databases/pushg.db-journal
    Filesize

    8KB

    MD5

    8f690e9a24a13680374dc6543bed03dd

    SHA1

    957ea2412865c72a8dade84f4ac80d86308154e4

    SHA256

    7bf90545f894148bd3eae12fd4d7225a9374ea3f69d7d4d11d9c1d532fab5720

    SHA512

    0ebd5a94a86027a8fa44656f2e091d6028e7fc90b750c68d9fba42664b7bf6ccf4fab273a03915e0a056ad833f8d64c2d49f951ab6af149a859ee68bd099b872

  • /data/user/0/com.appshare.android.ilisten/databases/pushg.db-journal
    Filesize

    8KB

    MD5

    373e5fdc77ee0a56933d16a32dcf891e

    SHA1

    da5595a15eaa800d5b1672df5b9b00a675483d71

    SHA256

    6977c9e85b303073b721b2abc600bef2c2fee23c58c20d9d8ba0467880680344

    SHA512

    7c3f93946aca37be9da4ed5b8850bc3ac691f7d597d250dc716907ff06dce8874dce736c2ea8b9073c9250cff74f79547ae613504f9343b1eb05d8e269fb6bcb

  • /data/user/0/com.appshare.android.ilisten/databases/pushsdk.db-journal
    Filesize

    8KB

    MD5

    f22105620d8767be9844ff6186e9510f

    SHA1

    9271fbda8343ef21d29d9329d4fa7ccb6bd17477

    SHA256

    ac28e7997c53b583c0e1ebc911951ae16fa326baf952891cbb6e40d0d9af7fcb

    SHA512

    f89415d3f30b91c7c13eb0a147fc3e3f5849e055b1ae3c3b5f9541797426e6b3b07813c72b53dd9116768b6d08a74ac668d55bfa5e9f80e21cce1b7fc7d20570

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics
    Filesize

    28KB

    MD5

    4c6a0ce2db4e8edcc6ad33c4298bcf48

    SHA1

    a82b3ca78fd7cab5be60dc8a76ff2dc8460180bc

    SHA256

    3b3bfa3db41d5723f0802de33319b369fdf90b31d7ba21674128249fefae9afa

    SHA512

    60b329bf48d652875e4c7783694d74a78f68bec8eeb675120160eb9eecde6381f6afbcaabd352b0436015a676adb1ae115e8faccf26d5de8eee5c26871fa326b

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics
    Filesize

    20KB

    MD5

    67b60610113c6c583788010da7764490

    SHA1

    ff00796b92be620823a9d7d006a553fc6c1ce9e8

    SHA256

    abe8901bd4979ef1fe38f38b2a0fa67dda2025631b76db19d4f167a66cec5d08

    SHA512

    8d145f9967f7465f98d6193e7a47ef4c96f40e4e1456678320c4df471e70ee5119c56a715f15d9800092dfc62ccecda7aef1a41fb70a409d8ea018ef06a59e97

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics
    Filesize

    20KB

    MD5

    a3c3b6be53c0f60e01dd9aa6d8e580d0

    SHA1

    dcb5b0df48a56c8920a4469c7a4d208f0eede818

    SHA256

    2eb3e7041a269e3cff2fa09e42f06dc4e8884b428017f5bbd7f44712f77f56b3

    SHA512

    ca2f8d89e5aa4a6a4dd622a66267442f3a58bdc58e0ea70378be69aafe11ca896d05a662d2df1a49b249c3447ef2674dd3f8caa41f4712a40c7b141dbdc984ba

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics-journal
    Filesize

    4KB

    MD5

    b5428fcd2b7dc9620816abfeff68a516

    SHA1

    d1f6683bdcd18b67f4ac01fd914d92a81826da4f

    SHA256

    cfac216d68f83379b761489138ba60a5b9dcd54e3e81d922f17a6d085533a2e0

    SHA512

    65b393a4ead02ca6806e76d4cd743aa1669f72e4fb661f3744a3f685dd433c2e6b6d219fc2a2868045521bf9291b4bfe484019c29136c4f9bd75c4c466ddd3b1

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics-journal
    Filesize

    8KB

    MD5

    dcc3421f2c9d10a06e548a3c70e8e6f9

    SHA1

    c8c1212e57f05809e9112259ce3876c14688e0bf

    SHA256

    9925efa53b43ed2584600167ee25973e68db8b6dcb740e406f05db75507d559b

    SHA512

    5bceb1e9a3b97a0bc4f97ef5b4153ca5df783b10474c0fdc0e319996fed952144b8db7b2033e29b205f70e2109ae6a4aaa7173cf91bf16a2f7a6d7754f451c4d

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics-journal
    Filesize

    12KB

    MD5

    69b8878106aa4f8193ba8e9053566deb

    SHA1

    6ee56e3e4233b8cdb7bc40287548d683d185b880

    SHA256

    9b158aafa96fdb32f91249bff8bf4b658525931855fd3721beaa08ea263337c0

    SHA512

    59a8bbe05e67f667e025063216a209cf7b5a1bfd17105a24de3f544814d82c4611590248b2e6cedd17a6af28dc590167359bcb5a794dd4e941957abe8e962390

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics-journal
    Filesize

    32KB

    MD5

    8efe8b11eece3ba665ce7e4767c4a892

    SHA1

    374e50169bebe8a343a79ebca2c0f61ee8d5708d

    SHA256

    d9dceb0fd40a216b7b45b25963cec7546dc4f2082ef84a8d5be1079b4533bd35

    SHA512

    35a6e9d35ed72bde942ffd9fcbc164985b9d22aef9e09f393398f6a6decabd635dbf00a968604841723a401fa8308d0944d2f61a149b6278d47795cacfc61208

  • /data/user/0/com.appshare.android.ilisten/databases/zan_analytics-journal
    Filesize

    12KB

    MD5

    87967b4803d510dd26e7d2b9f49bde40

    SHA1

    b686443a63ca3ba53500e22a67b8e2ec3e36a372

    SHA256

    74a74e3e47db49e49824498dbe8e699b442d3abb111702e7bcde3e620291d99e

    SHA512

    7fb1b75b2237398421ddb8f81ff7ee9ad65eea0ae07e6c9d3c2ee220cda3df45a0c6d3f6c03bb8532ad929c5d9434a473d83b5fb2c0b15875de4c7918fc44c02

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.ac
    Filesize

    40B

    MD5

    774be3fa6ef25503592c69f8d2440bb9

    SHA1

    6bd86a70023f1567bfe165ad5a3f44d17a44644f

    SHA256

    c6c9921f8fd83669c2cddce7d6b2a37eb37f7c340c9b9446f963bda951b11988

    SHA512

    b209b4059166e89ea65464e506e51cb6f346347698c299eb6cb23374984ec44dbd0284616bb6c957e2f2bd6790e8384b27f89b79aead82ce8946568d79ceb44e

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.ac
    Filesize

    12KB

    MD5

    50c03923a7a6052f7c77498a5595c06b

    SHA1

    071a3ee162788cf88904e60ac0204ec270b8bbdf

    SHA256

    f9bc457f44ed9352c1ea2c53d178e85a957923d476848dce5b6e490cf3dfeadb

    SHA512

    32f690f1489bde51b4627440efe1776354e4ef4913bd1ec4b7806c667889dbcf43d57b38537838011ffef0d76c81521bb008bc7279107732b3c36e0da6f15b91

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.ic
    Filesize

    58B

    MD5

    0d210bfb2a0e1f1b4c082a6a0f79de07

    SHA1

    bb8ed9e364db79d1d9f2fcde3f15091893222faa

    SHA256

    988722c23d78a46021d0e7ca9deee7aa8bb83288269174ffacb7316f381cca1d

    SHA512

    536e9867b0df29b15b789f8949be6ab37fcdeccb9d39ded981da7dc2052c9533d0ec0e6f9a5444132977605d372e1463d91bdde41b528ff2ca3f65ab152325c1

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.rd
    Filesize

    32B

    MD5

    f30094522f10b508840faa9870c0f9aa

    SHA1

    2bb3216f093000121d010d91d6a5395c7fc4d557

    SHA256

    f82da34d68354801de5537a2f4ed2430b0e2605ca2e84ff99fc052f4c870b456

    SHA512

    5a5f3c39dd387df9b3cced1eb0261fc07ae98a235fd1f085e4d4c4f7507c48f1d95641ede8dac88062ce745da392173e0c78f86926b70824220afeae27286ab4

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.ri
    Filesize

    307B

    MD5

    5e0fb114ee10a608f51008e9175e9ba9

    SHA1

    b5f855045838c3ff1b6b616fbf4c2651f064fac1

    SHA256

    302ff645d2b1b061f5944fa93c9b8aee1e7cef77941cfa670124f4827ccce34e

    SHA512

    ee410dbd5f850b33d2ecb90b1ecc79a31743144376e93fd316192121a790c2a5e57c02899f72c46fc7e0a9019d7697b02fcb5c37f8b01bf925f13e41479b59e0

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.ri
    Filesize

    314B

    MD5

    ba9a8e6de3c2f9a8b11ad90c37d5af47

    SHA1

    87b28ecd9bf9180dec49c077545b689ebbc3cd8c

    SHA256

    c7f216f60b8c7d646afaf19679102c8194bb2797e746d7c1a51ce8b793aa3fc7

    SHA512

    37ab899eec4a6f7359fe5b082cfeaee7f3b8f52bfdb609f2713d0c31a6e68f5cfaba68038779a08842b5da6b4e2d98402e1aaf40fe783eb6c5c6f4a7ef0a3ef9

  • /data/user/0/com.appshare.android.ilisten/files/.jglogs/.jg.store.report_pid
    Filesize

    32B

    MD5

    ce6a80f6448ed9abf3346a0612c90017

    SHA1

    3dbb3974e52103fb605f56fd8a322a28950eb40c

    SHA256

    672d26ed0fc9974d870fd59401d0f1078374f49426e56f5ba1499ff439b583e8

    SHA512

    0e5261f1d51b086037d2178a0bc53a5501760935ecb9a2477bc49f87435590357076bc59f47675c16fbe93165a1d85ae3c8d43275755ade5bb3410a079c0ae3b

  • /data/user/0/com.appshare.android.ilisten/files/.jiagu.lock
    Filesize

    28KB

    MD5

    9f625916299b4ff7c55e8efcc7f1a82c

    SHA1

    9b58c3922b46e954ce4b876a98acd362c6e0ccf2

    SHA256

    728ab39e435849e982942662f828f64eab4ea68a4be8b1a5985269936993bf57

    SHA512

    21bb8ad1d354c9bc66296b9ee91cedc5933219da79d0c0ba9a0394e81d42380cd4563e774331e9fb170ecc8deb8f8515d48a4e1f22f10b49ef31298051cfbb6d

  • /data/user/0/com.appshare.android.ilisten/files/.um/um_cache_1716525141346.env
    Filesize

    1KB

    MD5

    6dcacfe8d3903ae67a97fa211ceb0171

    SHA1

    41fb6df385cb294aa1f9ffe74560c9dc85b4924c

    SHA256

    0f62f382f93d9e29a5b4df138a45b9bf0a01a9fa918a2c63a0051848ebdb5658

    SHA512

    7b030402bd0e72ded7fb08b68c2cd324571da219c13117141c28000359e6152c30a112440de87680c33a9e80325df1457aa21cfe3d93f69d50f7676e554063d2

  • /data/user/0/com.appshare.android.ilisten/files/.umeng/exchangeIdentity.json
    Filesize

    162B

    MD5

    9b534601a7a4d6a03d3586a4f4eb610a

    SHA1

    543f2aac69e9b11081bac99c504755756fcac4f4

    SHA256

    7be94508e5844b52631088512d91bd70fcba16112fa6e214e9df0fb52bce7cfd

    SHA512

    0131d6d8cfebadde425510705a2946224d98fa8020196fbc351f4a0b1f3a10a6b411e565ea8eb0672175fa8e6978fc7ef22347084a78007c0ac6b75f904381bd

  • /data/user/0/com.appshare.android.ilisten/files/exid.dat
    Filesize

    55B

    MD5

    1879db31bf9e44b3cc112b41700b671f

    SHA1

    94e4d542b3a393577c1d8b8e8dc05c3cce450014

    SHA256

    c00e3471b79c70e4d6b38ec6e76384c0dffbbd7e98d7fc76c07633179ef5aa33

    SHA512

    cde11fa4d3fe2c3818ad0773e9dccf408f4008863e91b739f86a2fef6362f96a5d02e082ceba48f73c574bce656aa32b2c3d8fa4a3b6254fead6311934c15911

  • /data/user/0/com.appshare.android.ilisten/files/init_c1.pid
    Filesize

    14B

    MD5

    93d1c6cf66c3efc85a618807243d5b91

    SHA1

    61eeb3e41c124f7e68c00b2ba795d230a305fa3c

    SHA256

    b5444e1138a1e9a7fe222324a82c6b8c536e0d002892b06ecca6c19634750225

    SHA512

    876b1f6a20476ffa6c28067b60d4a24edb2a7b3efe848c791ba61c56bf315e7b4d85825ff62dc2ca451e94dc6c6c600e7184aff6a83d1bf57e3a1c26770aeae2

  • /data/user/0/com.appshare.android.ilisten/files/umeng_it.cache
    Filesize

    433B

    MD5

    e6536114eb673d29a71d729d5102c3d3

    SHA1

    85c7bb9a0a3a208de5525f03068d56e13cc75475

    SHA256

    d4893c682112e5fc2a61f9560ea4989f534d2803791d3bd929df810313e98214

    SHA512

    33cdcb27816cfac964379202a2ef7b8c9a78d32e642cbef1c86bc53a509e5f0ac410fdbc822f3e2aca126b3ce28d14b7ec51d051e3810f2640fc42a631179d1a

  • /data/user/0/com.appshare.android.ilisten/tinker_server/85d710f58cc4fcea_version.info
    Filesize

    48KB

    MD5

    dfd9affb47b75f443a5d58b7e8968dbe

    SHA1

    626bae268bfbfac9cf30c0f7e392a8c696d8a221

    SHA256

    e10064e4a13f0f5528dd9fc0c82992a2cb3a1c3f98aee31630f7294d6d838e42

    SHA512

    a50c4660bd336cbdd0dbc98411f437549600c650f0e0d7071a6af875a02b120b6a28179287b0828d35c05849711f99b735cae459ef6bca733b369137d0024a1e

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    65B

    MD5

    9781ca003f10f8d0c9c1945b63fdca7f

    SHA1

    4156cf5dc8d71dbab734d25e5e1598b37a5456f4

    SHA256

    3325d2a819fdd8062c2cdc48a09b995c9b012915bcdf88b1cf9742a7f057c793

    SHA512

    25a9877e274e0e9df29811825bd4f680fa0bf0ae6219527e4f1dcd17d0995d28b2926192d961a06ee5bef2eed73b3f38ec4ffdd0a1cda7ff2a10dc5711ffdf03

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    111B

    MD5

    b410172a270cd528d7e7f6f9df8be62f

    SHA1

    08097a7399fe7cb0269b99d8fe1e814f36d2a142

    SHA256

    25d5ed4a3a3aec9742ae7a365737b4422a8d00565975bd6693952460682bedd8

    SHA512

    4efe9a93d040174e532aed7010dc9965c845a81dd7fbaeb2afed806412376e15b094e67e26c0161a78c6596d314e7ff14ee287bd6cec93f224ec4fa078ad939a

  • /storage/emulated/0/.DataStorage/ContextData.xml
    Filesize

    213B

    MD5

    d44ec03f5f88f018cee7ecad4cf79006

    SHA1

    a8befce5b49f039d8ca13bf8f6a677c7b7264969

    SHA256

    57e73a1efd8f3378ac73262a62323ba7d9c0d4255b86c55922c8a00cf7059978

    SHA512

    50b67eb7abc70a459f17a7dad8ed98469b6e7bf7d6a6147a13f82c2bf261c6a8cbcf37fe86876f537a55fd290378fdfd7cf2c61223ca770b1b91297c310dbe44

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    8KB

    MD5

    1624e7577b7b4e60e734043225afe9fb

    SHA1

    a3520efcb891ab3c9d055c8a8b2551165a57c80c

    SHA256

    ae5f0e711bdae0d51cf614fc4c8f7df5a08686f450793e528aed475f56dadcaf

    SHA512

    f1cbfdb024707355b77dc0337b249e43e5fa4398136912084d947f639e8f3ed7161bbc280de68632194829f0c8167a488ed2cc9558090c8018fdf75e322b022f

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    8KB

    MD5

    ce087f936376695d53978a22c575eaf1

    SHA1

    d7b30359772a28a454a4cc79aa08361839eaa1ee

    SHA256

    c21159b5c700e5f55554f8d2cb10300c244947e5e309d0c0c45a8b0addc50ce1

    SHA512

    72135cc961091dc30906098609583175a3ca864ee513473b8a523d1315e688847e2e95d2e9cc0ae761fdc2da163bd8c8233ead7224a5168870f8471db572261a

  • /storage/emulated/0/.UTSystemConfig/Global/Alvin2.xml
    Filesize

    167B

    MD5

    b3e977aca1825c49fccf8c8357ee4315

    SHA1

    9577a2cd6694701c618857bfe788116086e2d874

    SHA256

    caa16c6e670e9e78ba0d539a5e52fcabfe8c891cb2c33bf5dbaac13167a48645

    SHA512

    1e5a33b8267642dafed2d679f081848994808bfeabfa565e447cdf8a078b455397c9e83761fcf188e754842e790198231246b62034c88491c6e8aec6efa29084

  • /storage/emulated/0/Android/data/com.appshare.android.ilisten/files/tbslog/tbslog.txt (deleted)
    Filesize

    10KB

    MD5

    98dbb96193551e52e9bb6113257ff058

    SHA1

    f822b0750907411b9841e8e622185b36cefb5704

    SHA256

    e6c7cb91ae2d59d053b477f80fda3a14fce02243e3e5630d6f7d8378d8dd4ba1

    SHA512

    85447581088125e82f6e991cd346a4acfb4e03e480582f741e0a77888ffa2ceec84d72d0120e534c3cbe5ede62be366af81b415e59f54b01bd10f1668e5be875

  • /storage/emulated/0/aps/common/deviceInfo.data
    Filesize

    86B

    MD5

    49c8daf134c256cfc748f3e09ee8c7d5

    SHA1

    280ec320e9b8ce0043310f970fb34dca409ef3fc

    SHA256

    38bdf8d6a1898a6e6d3fcede0cec04eaff126a8757433f5b4f814bf931cdbd43

    SHA512

    227c1aaa4d9c3576e262bce00aed68e466f327b6873faaf87c01065d016718553e7f10958c4e3112428c9e293c41cd1a4f69684b805ebad044b3069beeb641e6

  • /storage/emulated/0/aps/common/deviceInfo.data
    Filesize

    8KB

    MD5

    6fa0f6ba6eea3822da16f257b42898a3

    SHA1

    c6c35533d68100db422be1e14a158043a3652133

    SHA256

    4b77ae2cbed2f7736586a82f95d1dbd9198939f64844063b970b27837cb194fd

    SHA512

    f2666aae0b18c86e4ee7853d3dce3b2f72e41ece2d1d67329aaa5c8caf7e32ccd528846915d93ec239fde938d7673db69cbf13825a40035af3a5ac258efbbc67

  • /storage/emulated/0/aps/common/deviceInfo.data
    Filesize

    7B

    MD5

    ad921d60486366258809553a3db49a4a

    SHA1

    50d8b4a941c26b89482c94ab324b5a274f9ced66

    SHA256

    b23a6a8439c0dde5515893e7c90c1e3233b8616e634470f20dc4928bcf3609bc

    SHA512

    ba8f0d3937ddaf252e41e89a1f9ae52b80a7e7347545098bdeab3d0aa90e865dc4056e7d69b3a623fb19beb2d9fb284089e688f99f6afa131b1bb4b053174246