Analysis

  • max time kernel
    174s
  • max time network
    179s
  • platform
    android_x86
  • resource
    android-x86-arm-20240514-en
  • resource tags

    androidarch:armarch:x86image:android-x86-arm-20240514-enlocale:en-usos:android-9-x86system
  • submitted
    24-05-2024 08:18

General

  • Target

    6ddc07166e1a11f061fdf35ea7ea47a3_JaffaCakes118.apk

  • Size

    7.5MB

  • MD5

    6ddc07166e1a11f061fdf35ea7ea47a3

  • SHA1

    cca498b0007f795e62340180df134963523e2df3

  • SHA256

    f329fb291f7cbc5e14af91c7667f4bb44207df4f4755a7345e0603cb8374e08f

  • SHA512

    358cd858e21efb8407cba49a62b6b43a7edd63b0eda260eee6aec89c4e58c44673f7eb74ab1db286b2c819e8dc612fe05d9e6e914fa52aed47e34ec050800d83

  • SSDEEP

    196608:uyz6eWtLXVI3zEytrS4FPbmHWJBCiWg9a7PjNkz:uy+eWFIjEeBFPbFbCiI7LN+

Malware Config

Signatures

  • Checks Android system properties for emulator presence. 1 TTPs 1 IoCs
  • Checks CPU information 2 TTPs 1 IoCs

    Checks CPU information which indicate if the system is an emulator.

  • Checks memory information 2 TTPs 1 IoCs

    Checks memory information which indicate if the system is an emulator.

  • Loads dropped Dex/Jar 1 TTPs 13 IoCs

    Runs executable file dropped to the device during analysis.

  • Queries information about running processes on the device 1 TTPs 3 IoCs

    Application may abuse the framework's APIs to collect information about running processes on the device.

  • Queries information about the current Wi-Fi connection 1 TTPs 1 IoCs

    Application may abuse the framework's APIs to collect information about the current Wi-Fi connection.

  • Queries the mobile country code (MCC) 1 TTPs 1 IoCs
  • Registers a broadcast receiver at runtime (usually for listening for system events) 1 TTPs 3 IoCs
  • Checks if the internet connection is available 1 TTPs 3 IoCs
  • Domain associated with commercial stalkerware software, includes indicators from echap.eu.org 4 IoCs
  • Uses Crypto APIs (Might try to encrypt user data) 1 TTPs 1 IoCs

Processes

  • com.bbs.yg02
    1⤵
    • Checks Android system properties for emulator presence.
    • Checks CPU information
    • Checks memory information
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Queries information about the current Wi-Fi connection
    • Queries the mobile country code (MCC)
    • Registers a broadcast receiver at runtime (usually for listening for system events)
    • Checks if the internet connection is available
    • Uses Crypto APIs (Might try to encrypt user data)
    PID:4286
    • /system/bin/dex2oat --instruction-set=x86 --instruction-set-features=ssse3,-sse4.1,-sse4.2,-avx,-avx2,-popcnt --runtime-arg -Xhidden-api-checks --runtime-arg -Xrelocate --boot-image=/system/framework/boot.art --runtime-arg -Xms64m --runtime-arg -Xmx512m --instruction-set-variant=x86 --instruction-set-features=default --inline-max-code-units=0 --compact-dex-level=none --dex-file=/data/data/com.bbs.yg02/.jiagu/tmp.dex --output-vdex-fd=43 --oat-fd=44 --oat-location=/data/data/com.bbs.yg02/.jiagu/oat/x86/tmp.odex --compiler-filter=quicken --class-loader-context=&
      2⤵
      • Loads dropped Dex/Jar
      PID:4393
  • com.bbs.yg02:pushcore
    1⤵
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Registers a broadcast receiver at runtime (usually for listening for system events)
    • Checks if the internet connection is available
    PID:4438
  • com.bbs.yg02:filedownloader
    1⤵
    • Loads dropped Dex/Jar
    • Queries information about running processes on the device
    • Registers a broadcast receiver at runtime (usually for listening for system events)
    • Checks if the internet connection is available
    PID:4540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • /data/data/com.bbs.yg02/.jiagu/classes.dex
    Filesize

    6.1MB

    MD5

    d8483d973010eac4b07d8642faf1e997

    SHA1

    d3ddb1a5866a87ec5e7ea428526499033fc94032

    SHA256

    077c2fbebe645f2869479f20e4055dbb64ed3482bad057f827b09c3c7608d164

    SHA512

    f668b6573301f02ffbd60028c50f8b0c9096c428bdaf19f37c858d520d7d1c55444944c77e9801ef5d4423ff4f9cc5a9344319a52d34f91fba7dcc4266ab1e2a

  • /data/data/com.bbs.yg02/.jiagu/classes.dex!classes2.dex
    Filesize

    1.4MB

    MD5

    7e90f1b9a446cd90ce8a70688575ce61

    SHA1

    3a9300bc8d2d6c5e8c926158689a2c76d5c61fe0

    SHA256

    603d12519055c24144c01dc4570dd450dd3807b753843f77d3c55949949a2ffb

    SHA512

    740b7f2568e23ec6da2baeb9a560463e7c4ab49368209f92bfd2532a0cd7a6b2f4fb7e3728f6de215b5eacee3d91af2b428d70befad9a14e026a6e631decbef1

  • /data/data/com.bbs.yg02/.jiagu/libjiagu.so
    Filesize

    482KB

    MD5

    f380717bd1e3916c7b697fab8d46c5d8

    SHA1

    04f51f0d16097214e38be517d93be44cb0603a88

    SHA256

    8455632be7bacb221468c4daab2f9b5ee33739f08b22244ff81a36a02bec36cc

    SHA512

    b78fe11f77d2c0ec5b36850e8cc3b955661b31641405233c8842b91205e44dc16a30d7fc1ef18dde1b066c1b98959ae9c18be5472413d2b398b7ab6a6b52c07e

  • /data/data/com.bbs.yg02/.jiagu/tmp.dex
    Filesize

    284B

    MD5

    f1771b68f5f9b168b79ff59ae2daabe4

    SHA1

    0df6a835559f5c99670214a12700e7d8c28e5a42

    SHA256

    9f8898ce35a47aeafced99ea0d17c33e73037bb2307c7688e50819966f4ae939

    SHA512

    dae27d19727b89bec49398503baa6801640540355688dfabbe689c97545295c2c2d9b0f0dcd7cbc4cfbf701d0c0c3289e647a152f49ff242d1ecc741efe4145d

  • /data/data/com.bbs.yg02/app_tbs/core_private/debug.conf
    Filesize

    101B

    MD5

    3945f008953062edc7830a00bb3d06b9

    SHA1

    e2a12f3f887d103662a11ee1150bd2f52ea08a54

    SHA256

    a3909525ff4a4f2a1f9cad834fb187ab5885ad6a06ae220365f3851e69ea30fa

    SHA512

    fdeb8c4184e05bd77a7b4cfcbe3048e9504829303e611260ff7ec72cd214a9ad5ff01efd6a635d4e3a472c4332f96ee650e7f0ddeb5f5fb2dd4771bc8fafafe9

  • /data/data/com.bbs.yg02/cache/image_cache/v2.ols100.1/98/h13Tazv_aHMQUASUJwqx0swtLFU.4226781878528952721.tmp
    Filesize

    107KB

    MD5

    fb67a3872e9b1f327e499dbb1f198a7c

    SHA1

    d3280c96e865207c80a4e66f4749a34f40ef3e40

    SHA256

    aa60efd0d29af13dfd257ee1e3548a721231c6c53339f9bbdd23e73def6fad0a

    SHA512

    eea1b3eb40c1d82334e9cf8bcdfad72538d4afbda028b2b17d4b2b9bf3c7cca185963d82d7503d7b15b99220f7871d424d31acacfd9d673f5211b9e73d84556b

  • /data/data/com.bbs.yg02/databases/cc/cc.db
    Filesize

    36KB

    MD5

    5d7ea1a23af19b4340cc8d90f28297d5

    SHA1

    4cfe95b23a9e98378d69c4290af81b51fbe76aea

    SHA256

    474c4a54534ed96beacad7cc9a805a3f53ec9c0522fc7bcc59771cf500a6a0da

    SHA512

    33071f4c92da0a3df01c4a61dd165df7c7e0f4f37753cafe02d19fc876a5e7fcbb01c069c804e140ab8bfa0644a55f50fd1373646d1c439f817baa5ffbd47f7b

  • /data/data/com.bbs.yg02/databases/cc/cc.db
    Filesize

    36KB

    MD5

    ce6135aa1b1fe4f2c2db2a546d2a5558

    SHA1

    79b59582154017aadab783dc266fcb158c252940

    SHA256

    7b45f576c08c7f78220168cca4a0e33198b13e9bdc8b1da406ddb6887412000c

    SHA512

    2839075fe374c8567c839ae35ce2d33ec72fdaebf170aa7d224b555e5b0e74d4a43f2f67d17ed806dae841da883e9620d788ea052d06152678afa927307c7ce4

  • /data/data/com.bbs.yg02/databases/cc/cc.db-journal
    Filesize

    512B

    MD5

    0f04adf75d9576b28ef6cd4f180e4864

    SHA1

    93dc83f84846d43ddf751c952e3f89961cb17a8b

    SHA256

    6e3ba3709694d1bcca666726d57f09866f28c80995cdaea6a32b3d53c6ebceff

    SHA512

    64f47e6004b9c3ec7f49347db85ce62bab77c4f978b61ca7d51988101b78cc1980a72acf62dcffab9e202d46ea3e15bf322d4e397f667d209459705872eb6227

  • /data/data/com.bbs.yg02/databases/cc/cc.db-wal
    Filesize

    48KB

    MD5

    59ea7cf1175a58809aa89d1b355dd82f

    SHA1

    b64d18f541f4066f39d033919c58d23059014c02

    SHA256

    9845821d28a156db9285b090c0e6d1503819b2a4ba3c1ef37571a1ef49108f0c

    SHA512

    3a4cfbfd30def963dbf3fc42f426e2af8866c8442dfe9a244edddc8cc0db24d4045d0015adf0a186d68b09848a9d973cc7e4edf6430b5be262fc4f4f4d2a9c9c

  • /data/data/com.bbs.yg02/databases/cc/cc.db-wal
    Filesize

    16KB

    MD5

    f0477840850868e57ef23eac7f017bef

    SHA1

    fb6241e88f0c0cf1207da01f73ba0f2924414b96

    SHA256

    6f8bb1a6527409a3c430df814f0ec6ee9621de977444df9d81a6fa53ed1cd9b6

    SHA512

    66acff4ddcb08e3fea8a8d87f6a37f5d2362ddfcae421b38c43ef66472243edca9e2bb5b41134c57e6297776631fb9c8d3ad90fddae18b32f6c55050aeda9deb

  • /data/data/com.bbs.yg02/databases/db_weixing
    Filesize

    4KB

    MD5

    f2b4b0190b9f384ca885f0c8c9b14700

    SHA1

    934ff2646757b5b6e7f20f6a0aa76c7f995d9361

    SHA256

    0a8ffb6b327963558716e87db8946016d143e39f895fa1b43e95ba7032ce2514

    SHA512

    ec12685fc0d60526eed4d38820aad95611f3e93ae372be5a57142d8e8a1ba17e6e5dfe381a4e1365dddc0b363c9c40daaffdc1245bd515fddac69bf1abacd7f1

  • /data/data/com.bbs.yg02/databases/db_weixing-journal
    Filesize

    512B

    MD5

    f3d1ea36198fba3c293cf4ef6989e9aa

    SHA1

    c7ddbfb992608662af542cc17b424fb21f045f06

    SHA256

    cdb97883a7b29073f133f9597e7540c613b129010dc2664d64669688a7a44203

    SHA512

    57949423e836815154f93fd16313fa7a10b4489e2280fc0020a858d9dc4e3e159371bebecdac07ab11109d443f78d6094381f725f265660e1ec9d5029d474b76

  • /data/data/com.bbs.yg02/databases/db_weixing-shm
    Filesize

    32KB

    MD5

    bb7df04e1b0a2570657527a7e108ae23

    SHA1

    5188431849b4613152fd7bdba6a3ff0a4fd6424b

    SHA256

    c35020473aed1b4642cd726cad727b63fff2824ad68cedd7ffb73c7cbd890479

    SHA512

    768007e06b0cd9e62d50f458b9435c6dda0a6d272f0b15550f97c478394b743331c3a9c9236e09ab5b9cb3b423b2320a5d66eb3c7068db9ea37891ca40e47012

  • /data/data/com.bbs.yg02/databases/db_weixing-wal
    Filesize

    20KB

    MD5

    5639b27c89ed50aa4375a6b6c781bda0

    SHA1

    e688ba8b34ba229d1b0462eb779594ec8ae8566f

    SHA256

    481a7d1a6984a157d4ad28ef0814b40cc6d051308a67668e22c249735ff43ba6

    SHA512

    3f90fec5ee7ce2fc6def54de7a134630c78e1a9f19afb9adcb52840909175cd7ddc590daef7cf23dab3837b1b31b750c92ec24355d51b726649d1df4c0ca8342

  • /data/data/com.bbs.yg02/databases/ua.db
    Filesize

    32KB

    MD5

    7bdb48c0092554c491a1c5f8aba3f029

    SHA1

    f5d64703ca156b437c54acaa5a7442f9630ac3d2

    SHA256

    0f405c589a0e6a8f3c98e209564f4c80bcd5027b2514d2897f7c7905e1f03309

    SHA512

    de990a86c85fcf732f538038b6f04fd9ea68d768897f4c31a22d92258b783419cee49b830e0ed9082dc8804ede9c7ba6bd61576da27b5d5c549ebabe8c5982f8

  • /data/data/com.bbs.yg02/databases/ua.db
    Filesize

    16KB

    MD5

    75baf8d166d7640b084ea225315fecfa

    SHA1

    17bec5414571eb65ec14f7c14a94f1af95ddfb34

    SHA256

    58db0fd14e22957df15c5229591e0d92d3091629768556258310a278469eebd3

    SHA512

    1d725a09191bd361d8eae31b522bd3cf92119d6db41f71388b82f6881a5272ea632c00d105d34a712727e92a3c075029fe687d5a31bb07b5b05cd2b1f83038b7

  • /data/data/com.bbs.yg02/databases/ua.db
    Filesize

    16KB

    MD5

    20a75ae5a89ce97ed4c17432b87f869b

    SHA1

    72c591f8d10c08cdcee94e3ad90173718a4f09ee

    SHA256

    4e504dec9a41a9d5bad56f6974f1cb4b66847d267ddc5fafbd8de89ac4ea97c4

    SHA512

    91aebf459878be3ad0e06a6b7f111413dfba0e982662bfbc67ce1ec12e2bd3476db0a70cf4ca4141cef4227aac8f5d062fac312c4e59788ff6f4d1eda2474fd2

  • /data/data/com.bbs.yg02/databases/ua.db
    Filesize

    16KB

    MD5

    06f9a9780b7378f9dc126069be1afd8c

    SHA1

    857f2ea1e7e2b68c5a58f4b0fed7e97dd002308a

    SHA256

    74d895c01524039a4674f6601b6d1f1f86591152bdef98c4a7ec2e7759f424ef

    SHA512

    956e6425e4fe454852d6bc0cbf6c91d37da4e3e5c5e92a31f56f2843857279e53f73273fb5dedea72d7f3a689db1f0e5d68bda37f5b7d7064568b310bf879ed3

  • /data/data/com.bbs.yg02/databases/ua.db
    Filesize

    32KB

    MD5

    3650799f85a73691ad5be565c7dbc3af

    SHA1

    382a35a2b1727c3e75ba576a74c996291aa2e7d8

    SHA256

    cfe6748899945556f114bf1d8cd7b86788d68083c6982a40d7a05a61e429cc69

    SHA512

    826c3174d07837394a84cbc69e60b695855d7f1ed25f2b3787d11a41de1f1177c8bef5a28afa929927e4427636780d16b3094c5c7e4e0b8023dbec11e07efd89

  • /data/data/com.bbs.yg02/databases/ua.db
    Filesize

    16KB

    MD5

    6c562b48b1d41b97f75def68187f89cc

    SHA1

    eba36e0cb039e246a97f3ed05601c30daf8b1b89

    SHA256

    351203f0ff8b575c53c51c3bfe652a8f1922e5fbc0c1342943d56338e68b2eff

    SHA512

    db644748248bd4178ae660f6a2158e57da0945aae2aca366707a2855959a34d8bf69971ba2062d13d31a1186ddc99b907803c862ebe65870be160a72c28a8550

  • /data/data/com.bbs.yg02/databases/ua.db-journal
    Filesize

    512B

    MD5

    fca79e628e8a19f2cdf0e8307edef2fe

    SHA1

    08419aadd6eef65da7aa1a674b164165ca8bc78f

    SHA256

    c06eeacff020b4e089d281a0da4be4a344e56da8321a020544832223c0e7ff91

    SHA512

    8bea048b662de6488c99bd3f4c033e6b8b6197cfb292f3153f2b4bcd36b4e308582462c263900e54ce4e2906dd8fa4bb9690974a62c5ca04b994aea2d840711e

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    56KB

    MD5

    ff305ccc3784908adc7bd6eddc8164d9

    SHA1

    bded05b1bf9ff0dba00f9fffe66ac3f65ace2fd1

    SHA256

    63c127411070449665c2be71160d7cb9c48a18feba0732790460de343a37489f

    SHA512

    9a0b93346e7467cd562ec2fe2ac3966c85865f72736b4acf21d835652e66e80ea0973ae7e1650d1b6d84131e7930f9cc12f9fe00a08c8ef1a558838c563cee57

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    4KB

    MD5

    bfef557e072f44bbd1034db4b453e9c1

    SHA1

    904fc1a7dbc9ad4c4db61890a4d5214e88070f82

    SHA256

    69d0492909b60a353aa2fc2880d0080554d8accc354d25161f61f1c06b16d010

    SHA512

    e7bf3badf862ac3759e89dc4c2a87755c507ad20179c1e0d3552593e3fbdc1f75db9be69c9ba33d91955f7969a4ccb1b603c87db51c49ecacf3a5272e875490f

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    4KB

    MD5

    89fa04d002c29b8ef8afe6a6b3f87c5a

    SHA1

    b4d3f9a32df15724d797caf5ed275d71cf60cc79

    SHA256

    69c6f550c569abe8fe4690e2bbc11721edc9fe63decc3e4cb3e7bda86ff978d8

    SHA512

    fb0058bf5dc7f5a2efb1a78e2a5e880473509939ba23373d50ca3b0811de340f2cee78c0df4e68ae87711aec11fec5aa24d811163e3297f27461d5bd46f10f89

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    4KB

    MD5

    18342f87f0180021c6b23375a14e0526

    SHA1

    c6efba7fb97915024b09caf97e1981968d1e3ce1

    SHA256

    635800b3b34d90aa787ed2215c7e0b2225c3dab25b5d2ecd320526a5d5f15e41

    SHA512

    b55d451154c49d0855d86e9959999643bd4e8b8a56edd876480e3324271ed16881630c719d152ae380d77cd488e461aa2f149c11bd8dcfe29ea651876a14be4e

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    12KB

    MD5

    457c70f94615c0d8c9c96a2daf52f049

    SHA1

    06cf37881cd77efdfa9528a86f007dbc5c01b13d

    SHA256

    982b7e7e6ef2a513c50be5c5ca27f7031b8d92181dfab6c78052f1e92f0da5f4

    SHA512

    8b5f96bf6bce46dbc07f947f9fa2505de9bfd7707076ea3b254616ed817d5b40ea3af408b4b38eb0363c973dca9e7ef45f2c8cc9716f713925a1c75a919deaab

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    4KB

    MD5

    9ae82419e8d269cb6a05510529b2b888

    SHA1

    3d6388659f762f94c66647caed1d800eeeea7ff1

    SHA256

    656dafa42d1b443aa6fbbe6ed26d059fd74856f212c4904f3a07e4cb95380c37

    SHA512

    7f94bf04d80880649435889e920a07e5804843278bd444707ee9c53943ec3db3a50765c361bf0749817684940b886428b23481a53068f1323e5afacf1b4ea8e5

  • /data/data/com.bbs.yg02/databases/ua.db-wal
    Filesize

    4KB

    MD5

    78b387f6f0cbce5476269dc3601957d2

    SHA1

    fc214d61e646aab8d83a14617044e46eb5b8c08f

    SHA256

    01781d0f6383a122607e3fa5b0a5776fefe3fa78a3c887a51ad34ea9bc6cd889

    SHA512

    3393442c7a4fc780bf048d733fe9316f481fae5edc860cffcca7d0472e47ea1bdc1274af8452cbd5b24da4850c6a43a724dc7e0008305466b663a84fd4a14845

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.ac
    Filesize

    40B

    MD5

    15f50c4c241c5b1d258320c02e19d6df

    SHA1

    55f5fbf8933caa9d1138227f3d89222105321af6

    SHA256

    035ebefd9aa26f8362efbfcf6f0621927a3697b2f8586560a6a5537c17362d66

    SHA512

    884a8eaac221ccf7bd7637f6b1910f52fb7ef84f1088c7ae3468f50f6246708a3b31120f14d241d0ebb7028712e68ac9857f21e5526c38adee6bd9fd4e6a9a21

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.ac
    Filesize

    40B

    MD5

    faa5fd319923aa60f60b7af0039f3a03

    SHA1

    468018cea65b8a3b7cb110e11e0c32e37ad45d55

    SHA256

    e0a60c3839d7ab31480e9f224ecea657fd7632961a6dd170f555102c4ffd4264

    SHA512

    5f8d5f121746654e9f5f2d712bc7ca7b1896f3902343acc771373b2fdbb67a0e9f1cfbcf52a8397b6d721da3f4e77be2711d154f818132fd761db41e23637b4e

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.di
    Filesize

    340B

    MD5

    a8b91b7c822e28b02d83e5695faf7c56

    SHA1

    434aed3753a80eca99bae364770907cd0e0d434c

    SHA256

    a1a8809b54553c6bae72c90a4cf7e3a08f9a491892838d824c64b01dca8c3fad

    SHA512

    4ac9bb21c26a25f7292c555427599db4523b8b69e3958cc98c4acc23d3ab65df738067f78ddbc71d35b49fdd0fcc5ac403b25cffa10e5fc2c42fd1886f17f327

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.di
    Filesize

    340B

    MD5

    71528e5c9b100ab821a0c90f71bc7026

    SHA1

    0b7781378ce52c595ebf2ea1beb74a74f12e63af

    SHA256

    f47f8fd1b1a688aae0ae6f74b5137020801a0a1866f208d38965cfd33b90d2b3

    SHA512

    25520fdf82b30291cdcbb6f9afbb6c4535803e5365d5bd9f08c08f91e1e193e8bde1576ea168ce6dc2b3c4353605ffa6162175c6a03f0e673e5cb78ef05d6044

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.ic
    Filesize

    40B

    MD5

    282b0ec86a1d1fc709f1810f83cdff27

    SHA1

    ee3484f3a62f95927bb86ba3e3103a6afc10c2b7

    SHA256

    39ff1eb84d0e61052e15e62a904c59cbfef3733a2a4ec07e0fc125214d4d2b25

    SHA512

    7d2a62ca400667a70dd4d8950ea81de03063d33116c474cb98a3967c9a57e5dda42e775e9a72d22f4ba9fa2191c9c5b06b4fc368f6977a58bbc28840225d3531

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.rd
    Filesize

    32KB

    MD5

    2bcfb6f8738b0851ae99d17b275a4600

    SHA1

    f502c3834094a74379b543847629114abbe7328f

    SHA256

    16e177bcde16024b9bc8ede64b85d49df2bc6046bf9e63d7def4b44c281c8704

    SHA512

    c8050750cfc463cd30ea076be44dfbd21a179874593cfe1422aae809f355200a61c36976a6eeee76c35afdb7f3c1a11ea6457d385415a3778f892f90fee72a65

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.ri
    Filesize

    512B

    MD5

    3cf2f43f0879c017c52e7490a052f0a8

    SHA1

    b5a8aab9668b445365ae0316e82c1ab255f1753f

    SHA256

    736b6e8de7e2c6b09c674283f8a37904482743817e8e006f056dfa50b3ae31f2

    SHA512

    c841f33c0ba73995b8b05950f35e48b01af9caae85eb8b54e85e743560b3ae49cb60b150417827628a56678e092fb063b562f7bf96ac78fb99fadc1b03b2a84d

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.store
    Filesize

    127B

    MD5

    acbf97069fb1cc2bc7316b1f5cef2178

    SHA1

    97cf2c08155b23ea3f70de9eac4e20f57b49b149

    SHA256

    071f7c20f7a835b558f4b5a7e9653cc7a2378f70830609396248b0ac492e5c18

    SHA512

    ebcb0bcc8ac701ee2f823bfbfee388994d1e3d17f8200b613a8f55bde170cf1664a16b18a22bce603c4c29c4e99c7c1925b1c964d48f207e74e307477e387cb2

  • /data/data/com.bbs.yg02/files/.jglogs/.jg.store
    Filesize

    32B

    MD5

    448e391c59eef34ee1defbe4dee4c41f

    SHA1

    df1f890987371d7d8e6963c68b787856e42bc146

    SHA256

    55612e17689f4bb05f27e18b4f6d06ffef92a6a8893a5cfdd3d5b99a6028b549

    SHA512

    ce336ce895ba861dda7da27e8869dea065eb3c3403cac55cdf1935409e5ebc95b495370f87ed7416af20af533b15615472e333ae9f2fd2713040f526835399b7

  • /data/data/com.bbs.yg02/files/.jiagu.lock
    Filesize

    36KB

    MD5

    83b5d8a0f3a6a0f8968dac6a9b53c8fb

    SHA1

    3e46e317f415ff09876215f8265480ece59ae42c

    SHA256

    131667a5990b5cef4f1f370e1332a0c5f7203b3b491c9a020398aa65619c611f

    SHA512

    d62b085010033b2e0f024973471d120b2c4d0d7f97645f1806868455f9adb878e9bb96d28d3866cbc4125849b5c32000cc34f50344b21cdcc8551b9b4d3b46d3

  • /data/data/com.bbs.yg02/files/.um/um_cache_1716538835421.env
    Filesize

    1KB

    MD5

    2dabfc52b296e5950c4f8f928ad713a2

    SHA1

    7cbdfd3b088b4da3ac4db8f44cf00e156682620b

    SHA256

    a5151813ef69fc5bcdc5037d5d89373a6a9135d352dfcf9ccd03a9aafd21ce26

    SHA512

    24619b5790d8ad6e5ffc7859c3e5cbbe55d30c7395e8ebf14f0bfd334301451899ca4069277d7e4ac804fbb068eeacc009c2e4eebe7af79e53c2d1da15ea7f85

  • /data/data/com.bbs.yg02/files/.umeng/exchangeIdentity.json
    Filesize

    162B

    MD5

    5943ac6e43c085cc591cb8e97bda7f32

    SHA1

    667d6abe9b2d9e7397b1b70c9a59cd898665f026

    SHA256

    a59f8b2f7436696b1bc83357cf32b4a5f4032edbe316848a1108910d4370044d

    SHA512

    671aa998b54bea753766b9739b623ca6a25273ef40df83a0bcfd64e20a5fa1af9c92e3fc78916500514e9c3990bddf9d7e66df12961c9bb0236fefd8acabdf3c

  • /data/data/com.bbs.yg02/files/exid.dat
    Filesize

    57B

    MD5

    e3290e5497ac57ff2af26689e0aa2d92

    SHA1

    fb8774ad6dce8d7f01f46089ebf33cf6f5bce993

    SHA256

    aeab79ccbb0a728fd457122be05aec7f54f635b265b9c8ab35a25aa1af4342ad

    SHA512

    3d35107e86bceb3691d1c011ff05b89f53f7e61b2e6c23c5003dcf1f3900f323d8f2b585237e84e9b6e8e1f2415aabca4f3aa300b3a8046b7985d372f00c8943

  • /data/data/com.bbs.yg02/files/jpush_stat_cache.json
    Filesize

    132B

    MD5

    cabfddd3ee48adae25f65b76423cbf41

    SHA1

    b8403341f430abd3673bee60dcc3c79d2458c9cf

    SHA256

    819f18ab915498ac886661c442659ec83e77f0806f99f3fcbc76327bdd40b814

    SHA512

    faa40a1eb2265fb91647a48ff2c3f0c21e2c393d61043f9ea88586d78e8a0bb61962ff7131bd446542c7c8752bfd84e2c670428501d9982f9ede9551467391dd

  • /data/data/com.bbs.yg02/files/jpush_stat_cache.json
    Filesize

    173B

    MD5

    ce45fd0340f1de2c9b5368e06e1f71f3

    SHA1

    683c2ba0a8b45cf34c98309664dc824c0d26d7cd

    SHA256

    b3ed75d9b139703847da9d3fa7cb3205ae39ad87690570c459e9a6dd3d21f01d

    SHA512

    f65f6841cadc1aac66b4f8e96cf309f72261b09c2ff72a4ab16b4b97f0cbf7b333369e8518143f9920d2fb0d1253c303e7211ed3d9e4cb3c681c7240f78d9081

  • /data/data/com.bbs.yg02/files/jpush_stat_cache.json
    Filesize

    217B

    MD5

    33633f569af703bf4f3b635afe7a621f

    SHA1

    06c4307d70ac3fb4ff063d890671877b550560c8

    SHA256

    3c58c7f98d302b1cdd4c46f2c1387f1d9cc8b2c2319aff7e5d823ed1cd17bf41

    SHA512

    3f25b39fb79c2ab03b91e999586e4e40fe0df6e408cbae78d38a39800615cee70dc6ca94cb7fe062d9c00034bd78b3dbd818b946bbcdb460ea1c79fdf78bc4c0

  • /data/data/com.bbs.yg02/files/umeng_it.cache
    Filesize

    413B

    MD5

    3ddbbded1b3ed955df8b83e86986dce6

    SHA1

    b368729bb97a76c6f23a9c09e24ae3d18d66d213

    SHA256

    59a54da82fcedaea3fb02464db41394b8307daf58d300e58984693850c97013f

    SHA512

    77ee8e9948590039fea3a34c690a7d40ab0602d95283d598ca72d9fd90e31c828a509a49444945d230f6c1bbc5ddc2f1ba2121621235085facf587138bdc409b

  • /storage/emulated/0/360/.deviceId
    Filesize

    48B

    MD5

    1d8d16c4e3b19ebf18988530d9b9a757

    SHA1

    bc94c1cce05cd848a53271ecb9c5311e27ffebf5

    SHA256

    abd87140da8de3d0aa39a24a8d52bfe7b2eb28f7a3d505f205471c7e8f4964d7

    SHA512

    4562d1eedbc5c2dd7f25cd1c70343053fd451026403585182b142a64f17016c1bd0bf6ad51667b439b220e425640e55fbbda08517e7106376cdc220a4555da82

  • /storage/emulated/0/360/.iddata
    Filesize

    32B

    MD5

    4ef137265303e07fdbbce12b9e12792a

    SHA1

    db4647719680839255e9cde762a7ed8b177292fc

    SHA256

    ee870e54084a491b650743c001eb38c68420cf766b679d1e614e41f45885e862

    SHA512

    dc10d74c2135509fc5f113e74ade33b038827699cd123e013e39395202ccba44ad8fd6c5cbaaadb271e4b65f91a4fe9871cbd3133122fd6074371880bc0c5cae

  • /storage/emulated/0/Android/data/com.bbs.yg02/files/tbslog/tbslog.txt
    Filesize

    7KB

    MD5

    425f48edbb86c01d760b8dede923e9b0

    SHA1

    6cfc252e9bfab7db74e8a07a67645e7ed14addc1

    SHA256

    05dfca15f66a574f255b73d010b09d5f5a98fbded13eb45c6a2b206aa5b79467

    SHA512

    5fda420202372201f938758c844d32e4af3a7636dbbaa131623b4a35846e0b76b365bbf3e9c9f484ab5b3e89948b3408238657ed46dcfac1724cf7d881744f15

  • /storage/emulated/0/data/.push_deviceid
    Filesize

    32B

    MD5

    2f5f0a8b2e57c02a9c54a017d8e9ca52

    SHA1

    b5832f8631a67c01b73bcd0e74668cdf99f13bf8

    SHA256

    be5fc3bdd4b72d48aa61f5dc8a9018d6941644085a8dc199b0ee12142d9de9da

    SHA512

    fb868bf2af5d42deb576b72e2d005d1f617314fa8ad31f7800b50e0a66a53681a666038c9050899e407c15a80e2af24a379528d444a8b33a6d46fde496bd33ed