Edit tour

Android Analysis Report
Xiq2oKieyY

Overview

General Information

Sample Name:Xiq2oKieyY
Original Sample Name:d3bd334f1cad494d615acdc0a486501101a467406891fbd6434ede6392dfd04d
Analysis ID:1347236
MD5:98e0514861bf19a48b0fc2224710ccec
SHA1:c235ba6fe767d89acb077b49bcf8454dbf189d8b
SHA256:d3bd334f1cad494d615acdc0a486501101a467406891fbd6434ede6392dfd04d
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Tries to detect the analysis device (e.g. the Android emulator)
Monitors outgoing Phone calls
Might try to detect if ADB is running
Starts an activity on device admin enabled
Starts/registers a service/receiver on device admin enabled
May wipe phone data
Removes its application launcher (likely to stay hidden)
Tries to disable the administrator user
Forces setting a new device unlock password
Requests to ignore battery optimizations
Tries to download files via HTTP but all files are no longer available
Queries SMS data
Starts/registers a service/receiver on phone boot (autostart)
Queries the SIM provider name (SPN - Service Provider Name)
Has permission to read the SMS storage
Queries phone contact information
Found suspicious command strings (may be related to BOT commands)
Sends SMS using SmsManager
Creates SMS data (e.g. PDU)
Requests potentially dangerous permissions
Has an unnatural receiver priority (often indicator for malware)
Requests root access
Queries the network operator name
Aborts a broadcast event (this is often done to hide phone events such as incoming SMS)
Parses SMS data (e.g. originating address)
Queries a list of installed applications
Enables or disables WIFI
Has permission to read contacts
Requests permissions only permitted to signed APKs or APKs which are within the system image
Queries email messages
Has permission to draw over other applications or user interfaces
Has permission to use bluetooth to discover and pair with other devices
Queries the unqiue device ID (IMEI, MEID or ESN)
Has permission to read the call log
Tries to add a new device administrator
Executes native commands
Records audio/media
Queries the network operator numeric MCC+MNC (mobile country code + mobile network code)
Queries several sensitive phone informations
Queries the unique operating system id (ANDROID_ID)
Dials phone numbers
Has permission to write to the SMS storage
Scans for WIFI networks
Checks if a SIM card is installed
Queries the SIM provider numeric MCC+MNC (mobile country code + mobile network code)
Queries list of running processes/tasks
Redirects camera/video feed
Checks if phone is rooted (checks for Superuser.apk)
Scans the access points for available WIFI networks
Obfuscates method names
Installs a new wake lock (to get activate on phone screen on)
Monitors incoming SMS
Checks an internet connection is available
Queries the list of paired Bluetooth devices
Has permission to record audio in the background
Checks if phone is rooted (checks for test-keys build tags)
May block phone calls / Accesses private ITelephony interface
Has permission to take photos
Has permissions to monitor, redirect and/or block calls
Has permission to perform phone calls in the background
Tries to detect Virtualbox
Queries the phones location (GPS)
Opens an internet connection
May access the Android keyguard (lock screen)
Checks if debugger is running
Has permissions to create, read or change account settings (inlcuding account password settings)
Has permission to receive SMS in the background
Lists and deletes files in the same context
Detected TCP or UDP traffic on non-standard ports
Queries stored mail and application accounts (e.g. Gmail or Whatsup)
Has permission to read the phones state (phone number, device IDs, active call ect.)
Accesses android OS build fields
Queries MMS data
Queries the Googlemail Account Name
Checks if the device administrator is active
Has permission to change the WIFI configuration including connecting and disconnecting
Performs DNS lookups (Java API)
Queries camera information
Has permission to send SMS in the background
Has permission to execute code after phone reboot
Uses reflection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Xiq2oKieyYReversingLabs: Detection: 25%
Source: Xiq2oKieyYVirustotal: Detection: 38%Perma Link
Source: com.surebrec.TrackReceiver;->onReceive:122API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackReceiver;->onReceive:127API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackService;->onDestroy:83API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackService;->onDestroy:85API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackService;->onDestroy:98API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackService;->onDestroy:103API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackService;->onDestroy:157API Call: android.telephony.TelephonyManager.getCellLocation
Source: com.surebrec.TrackService;->onDestroy:195API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackService;->onDestroy:197API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackService;->onDestroy:210API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackService;->onDestroy:215API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackService;->onStartCommand:380API Call: android.location.LocationManager.getLastKnownLocation
Source: com.surebrec.TrackServiceFused;->onDestroy:100API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackServiceFused;->onDestroy:102API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackServiceFused;->onDestroy:115API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackServiceFused;->onDestroy:120API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackServiceFused;->onDestroy:182API Call: android.telephony.TelephonyManager.getCellLocation
Source: com.surebrec.TrackServiceFused;->onDestroy:219API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackServiceFused;->onDestroy:221API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackServiceFused;->onDestroy:234API Call: android.location.Location.getLatitude
Source: com.surebrec.TrackServiceFused;->onDestroy:239API Call: android.location.Location.getLongitude
Source: com.surebrec.TrackServiceFused;->onStartCommand:434API Call: android.location.LocationManager.getLastKnownLocation
Source: com.surebrec.SurebrecService;->n:1818API Call: android.telephony.TelephonyManager.getCellLocation
Source: com.surebrec.SurebrecService;->o:2164API Call: android.telephony.TelephonyManager.getCellLocation
Source: com.surebrec.SurebrecService;->o:2229API Call: android.telephony.TelephonyManager.getCellLocation
Source: com.surebrec.SurebrecService;->onStartCommand:2721API Call: android.location.LocationManager.getLastKnownLocation
Source: com.surebrec.SurebrecService;->onStartCommand:2736API Call: android.location.Location.getLatitude
Source: com.surebrec.SurebrecService;->onStartCommand:2740API Call: android.location.Location.getLongitude
Source: com.surebrec.SurebrecService;->z:3563API Call: android.telephony.TelephonyManager.getCellLocation
Source: com.surebrec.SurebrecService;->z:3624API Call: android.telephony.TelephonyManager.getCellLocation
Source: d.h0;->d:37API Call: android.location.Location.getLatitude
Source: d.h0;->d:38API Call: android.location.Location.getLongitude
Source: d.h0;->d:40API Call: android.location.Location.getLatitude
Source: d.h0;->d:41API Call: android.location.Location.getLongitude
Source: d.h0;->d:43API Call: android.location.Location.getLatitude
Source: d.h0;->d:44API Call: android.location.Location.getLongitude
Source: i5.a0;->run:23API Call: android.location.LocationManager.getLastKnownLocation
Source: i5.a0;->run:56API Call: android.location.Location.getLatitude
Source: i5.a0;->run:60API Call: android.location.Location.getLongitude
Source: i5.h4;->run:16API Call: android.location.Location.getLatitude
Source: i5.h4;->run:21API Call: android.location.Location.getLongitude
Source: i5.j4;->run:12API Call: android.location.Location.getLatitude
Source: i5.j4;->run:18API Call: android.location.Location.getLongitude
Source: com.google.android.gms.location.LocationResult;->equals:16API Call: android.location.Location.getLatitude
Source: com.google.android.gms.location.LocationResult;->equals:17API Call: android.location.Location.getLatitude
Source: com.google.android.gms.location.LocationResult;->equals:19API Call: android.location.Location.getLongitude
Source: com.google.android.gms.location.LocationResult;->equals:20API Call: android.location.Location.getLongitude
Source: androidx.activity.result.c;->x:520API Call: android.location.LocationManager.getLastKnownLocation

Privilege Escalation

barindex
Source: com.surebrec.AdminReceiver;->onDisableRequested:55API Call: android.content.Context.startActivity (not executed)
Source: com.surebrec.AdminReceiver;->onDisableRequested:64API Call: android.content.Context.startActivity (not executed)
Source: com.surebrec.AdminReceiver;->onPasswordFailed:158API Call: android.content.Context.startActivity (not executed)
Source: com.surebrec.AdminReceiver;->onDisableRequested:36API Call: android.content.Context.startService (not executed)
Source: com.surebrec.AdminReceiver;->onDisabled:76API Call: android.content.Context.startService (not executed)
Source: com.surebrec.AdminReceiver;->onPasswordFailed:90API Call: android.content.Context.startService (not executed)
Source: com.surebrec.AdminReceiver;->onPasswordFailed:133API Call: android.content.Context.startService (not executed)
Source: com.surebrec.AdminReceiver;->onPasswordFailed:177API Call: android.content.Context.startService (not executed)
Source: com.surebrec.SurebrecService;->R:979API Call: android.app.admin.DevicePolicyManager.resetPassword
Source: com.surebrec.SurebrecService;->R:1008API Call: android.app.admin.DevicePolicyManager.resetPassword
Source: com.surebrec.SurebrecService;->q:2984API Call: android.app.admin.DevicePolicyManager.resetPassword
Source: com.surebrec.SurebrecService;->q:3018API Call: android.app.admin.DevicePolicyManager.resetPassword
Source: Lj4/e;->w0(Landroid/content/Context;)ZMethod string: "/system/xbin/su"
Source: com.surebrec.a;->onClick:3API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: i5.i0;->onClick:182API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: i5.s1;->K:400API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: i5.s1;->h0:669API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: i5.t0;->onClick:24API Call: android.content.Intent.<init> android.app.action.ADD_DEVICE_ADMIN
Source: Li5/t0;->onClick(Landroid/view/View;)VMethod string: "android.app.action.ADD_DEVICE_ADMIN"
Source: Li5/i0;->onClick(Landroid/view/View;)VMethod string: "android.app.action.ADD_DEVICE_ADMIN"
Source: Li5/s1;->h0()Landroidx/preference/PreferenceScreen;Method string: "android.app.action.ADD_DEVICE_ADMIN"
Source: Li5/s1;->K()VMethod string: "android.app.action.ADD_DEVICE_ADMIN"
Source: Lcom/surebrec/a;->onClick(Landroid/view/View;)VMethod string: "android.app.action.ADD_DEVICE_ADMIN"
Source: com.surebrec.Blacklist;->onCreate:18API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.Buy;->r:194API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateActionActivity;->r:526API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateActionActivity;->r:559API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateActionActivity;->r:568API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.FirstConfig$a;->C:19API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateRuleActivity;->v:1297API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateRuleActivity;->v:1330API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateRuleActivity;->v:1339API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.CreateRuleActivity;->w:1561API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.SurebrecService;->S:1046API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.SurebrecService;->S:1072API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.SurebrecService;->q:3024API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.SurebrecService;->q:3035API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.SurebrecService;->q:3046API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: com.surebrec.SurebrecService;->z:3270API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: i5.h1;->K:20API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: i5.s1;->B:37API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: i5.s1;->K:380API Call: android.app.admin.DevicePolicyManager.isAdminActive
Source: unknownHTTPS traffic detected: 172.253.62.94:443 -> 192.168.2.30:50376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.115.95:443 -> 192.168.2.30:54200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.228.35.203:443 -> 192.168.2.30:33292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.115.139:443 -> 192.168.2.30:39218 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.115.139:443 -> 192.168.2.30:39220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.167.95:443 -> 192.168.2.30:46022 version: TLS 1.2
Source: com.surebrec.TrackServiceFused;->onStartCommand:522API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.TrackService;->onStartCommand:474API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.SurebrecService;->i:1744API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.WiFiScanActivity;->onCreate:38API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.CreateConditionActivity;->onCreate:228API Call: android.bluetooth.BluetoothAdapter.getBondedDevices
Source: com.surebrec.CreateConditionActivity;->s:482API Call: android.bluetooth.BluetoothAdapter.getBondedDevices
Source: com.surebrec.CreateRuleActivity;->onCreate:624API Call: android.bluetooth.BluetoothAdapter.getBondedDevices
Source: com.surebrec.CreateRuleActivity;->w:1525API Call: android.bluetooth.BluetoothAdapter.getBondedDevices
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_STATE
Source: com.surebrec.SurebrecService;->T:1128API Call: android.os.Environment.getExternalStorageDirectory
Source: i5.m1;->a:23API Call: android.os.Environment.getExternalStorageDirectory
Source: i5.m1;->a:40API Call: android.os.Environment.getExternalStorageDirectory
Source: i5.m;->doInBackground:584API Call: android.os.Environment.getExternalStorageDirectory
Source: i5.m;->doInBackground:606API Call: android.os.Environment.getExternalStorageDirectory
Source: i5.s1;->K:434API Call: android.os.Environment.getExternalStorageDirectory
Source: i5.s1;->K:449API Call: android.os.Environment.getExternalStorageDirectory

Networking

barindex
Source: HTTP HeaderHTTP: All HTTP requests resultet into 404 Not Found
Source: com.surebrec.SurebrecService;->F:279API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.SurebrecService;->F:342API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackService;->onDestroy:319API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackService;->onStartCommand:407API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackService;->onStartCommand:411API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.SurebrecService;->K:670API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackServiceFused;->onDestroy:344API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackServiceFused;->onStartCommand:463API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackServiceFused;->onStartCommand:467API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.TrackServiceFused;->onStartCommand:534API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.UserSwitchReceiver;->onReceive:25API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.UserSwitchReceiver;->onReceive:29API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.SurebrecService;->f:1622API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.SurebrecService;->i:1720API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: d.k;->handleMessage:827API Call: android.net.wifi.WifiManager.setWifiEnabled
Source: com.surebrec.AutoTaskService;->c:149API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.TrackService;->onStartCommand:474API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.TrackServiceFused;->onStartCommand:522API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.SurebrecService;->i:1744API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.WiFiScanActivity;->onCreate:38API Call: android.net.wifi.WifiManager.startScan
Source: com.surebrec.SurebrecService;->z:3688API Call: android.net.wifi.WifiManager.getScanResults
Source: d.b;->onClick:252API Call: android.net.wifi.WifiManager.startScan
Source: d.i0;->onReceive:234API Call: android.net.wifi.WifiManager.getScanResults
Source: d.k;->handleMessage:829API Call: android.net.wifi.WifiManager.startScan
Source: i5.g4;->onReceive:6API Call: android.net.wifi.WifiManager.getScanResults
Source: i5.h;->a:8API Call: android.net.wifi.WifiManager.getScanResults
Source: i5.h;->b:25API Call: android.net.wifi.WifiManager.getScanResults
Source: i5.i4;->onReceive:6API Call: android.net.wifi.WifiManager.getScanResults
Source: i5.t2;->onReceive:6API Call: android.net.wifi.WifiManager.getScanResults
Source: com.surebrec.AutoTaskService;->c:135API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.ConnectivityReceiver;->onReceive:82API Call: android.net.NetworkInfo.getState
Source: com.surebrec.ConnectivityReceiver;->onReceive:90API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.surebrec.ConnectivityReceiver;->onReceive:91API Call: android.net.NetworkInfo.isConnected
Source: com.surebrec.SurebrecService;->F:275API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.TrackService;->onStartCommand:396API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.TrackService;->onStartCommand:466API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.surebrec.TrackService;->onStartCommand:467API Call: android.net.NetworkInfo.isConnectedOrConnecting
Source: com.surebrec.SurebrecService;->K:667API Call: android.net.ConnectivityManager.getNetworkInfo
Source: com.surebrec.SurebrecService;->K:668API Call: android.net.NetworkInfo.isConnected
Source: com.surebrec.SurebrecService;->K:669API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.TrackServiceFused;->onCreate:66API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.TrackServiceFused;->onStartCommand:514API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.surebrec.TrackServiceFused;->onStartCommand:515API Call: android.net.NetworkInfo.isConnectedOrConnecting
Source: com.surebrec.UserSwitchReceiver;->onReceive:24API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.SurebrecService;->i:1736API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.surebrec.SurebrecService;->i:1737API Call: android.net.NetworkInfo.isConnectedOrConnecting
Source: com.surebrec.WiFiReceiver;->onReceive:13API Call: android.net.wifi.WifiManager.getConnectionInfo
Source: com.surebrec.SurebrecService;->z:3448API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.surebrec.SurebrecService;->z:3449API Call: android.net.wifi.WifiManager.getConnectionInfo
Source: com.surebrec.SurebrecService;->z:3678API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: d.i0;->onReceive:19API Call: android.net.NetworkInfo.getState
Source: d.i0;->onReceive:25API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: d.i0;->onReceive:26API Call: android.net.NetworkInfo.isConnected
Source: d.k;->handleMessage:816API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: e4.a;->b:332API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: e4.a;->b:333API Call: android.net.NetworkInfo.isConnectedOrConnecting
Source: e5.s;->a:17API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: e5.s;->a:18API Call: android.net.NetworkInfo.isConnected
Source: e5.y;->d:37API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: e5.y;->d:38API Call: android.net.NetworkInfo.isConnected
Source: i2.e;->a:14API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: i5.o4;->s:2008API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.android.gms.measurement.internal.zzeo;->l:17API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.android.gms.measurement.internal.zzeo;->l:18API Call: android.net.NetworkInfo.isConnected
Source: com.google.android.gms.measurement.internal.zzgv;->run:70API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.android.gms.measurement.internal.zzgv;->run:71API Call: android.net.NetworkInfo.isConnected
Source: o2.f;->run:14API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: o2.f;->run:15API Call: android.net.NetworkInfo.isConnected
Source: c5.c;->c:146API Call: java.net.URL.openConnection (not executed)
Source: org.java_websocket.client.WebSocketClient;->run:201API Call: java.net.Socket.connect (not executed)
Source: e4.a;->apply:21API Call: java.net.URL.openConnection (not executed)
Source: com.dropbox.core.http.StandardHttpRequestor;->prepRequest:16API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.ads.identifier.zza;->run:18API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.auth.api.signin.internal.zbb;->run:15API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.measurement.internal.zzeo;->k:1API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.measurement.internal.zzhz;->k:1API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.measurement.internal.zzkv;->connect:9API Call: java.net.Socket.connect (not executed)
Source: com.google.android.gms.measurement.internal.zzkv;->connect:11API Call: java.net.Socket.connect (not executed)
Source: j4.m;->call:16API Call: java.net.URL.openConnection (not executed)
Source: com.google.api.client.http.javanet.DefaultConnectionFactory;->openConnection:4API Call: java.net.URL.openConnection (not executed)
Source: com.google.api.client.http.javanet.DefaultConnectionFactory;->openConnection:5API Call: java.net.URL.openConnection (not executed)
Source: okhttp3.internal.platform.AndroidPlatform;->connectSocket:54API Call: java.net.Socket.connect (not executed)
Source: okhttp3.internal.platform.Platform;->connectSocket:33API Call: java.net.Socket.connect (not executed)
Source: androidx.activity.result.c;->u:452API Call: java.net.URL.openConnection (not executed)
Source: global trafficTCP traffic: 192.168.2.30:47576 -> 8.8.4.4:853
Source: okhttp3.Dns$Companion$DnsSystem;->lookup:4API Call: java.net.InetAddress.getAllByName (not executed)
Source: androidString found in binary or memory: http://169.254.169.254
Source: androidString found in binary or memory: http://cellphonetrackers.org/gsm/gsm-tracker.php
Source: androidString found in binary or memory: http://earth.google.com/kml/2.0
Source: androidString found in binary or memory: http://google.com/
Source: androidString found in binary or memory: http://maps.gstatic.com/intl/it_ALL/mapfiles/kml/paddle/blu-circle-lv.png
Source: androidString found in binary or memory: http://maps.gstatic.com/intl/it_ALL/mapfiles/kml/paddle/blu-circle.png
Source: a5.xmlString found in binary or memory: http://schemas.android.com/aapt
Source: -7.xml, androidString found in binary or memory: http://schemas.android.com/apk/res-auto
Source: vZ.xml, androidString found in binary or memory: http://schemas.android.com/apk/res/android
Source: androidString found in binary or memory: http://www.google.com/search?q=000000000000000
Source: androidString found in binary or memory: http://www.google.com/search?q=000000000098764
Source: androidString found in binary or memory: http://www.google.com/search?q=000000011234564
Source: androidString found in binary or memory: http://www.google.com/search?q=000039485642710
Source: androidString found in binary or memory: http://www.google.com/search?q=004400152020000
Source: androidString found in binary or memory: http://www.google.com/search?q=004999010640000
Source: androidString found in binary or memory: http://www.google.com/search?q=012345678901234
Source: androidString found in binary or memory: http://www.google.com/search?q=350305260000001
Source: androidString found in binary or memory: http://www.google.com/search?q=351869058577423
Source: androidString found in binary or memory: http://www.google.com/search?q=355195000000017
Source: androidString found in binary or memory: http://www.google.com/search?q=357138056253740
Source: androidString found in binary or memory: http://www.google.com/search?q=357138058418168
Source: androidString found in binary or memory: http://www.google.com/search?q=357858010034783
Source: androidString found in binary or memory: http://www.google.com/search?q=358673013795895
Source: androidString found in binary or memory: http://www.google.com/search?q=9774d56d682e549c
Source: androidString found in binary or memory: http://www.google.com/search?q=V8GCU6JBJL
Source: androidString found in binary or memory: http://www.titaniumtrack.com/ns/titanium-backup/calls
Source: androidString found in binary or memory: http://www.titaniumtrack.com/ns/titanium-backup/messages
Source: androidString found in binary or memory: https://accounts.google.com
Source: androidString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: androidString found in binary or memory: https://accounts.google.com/o/oauth2/revoke?token=
Source: androidString found in binary or memory: https://accounts.google.com/o/oauth2/token
Source: androidString found in binary or memory: https://app-measurement.com/a
Source: androidString found in binary or memory: https://code.google.com/p/android-developer-preview/issues/detail?id=1082
Source: androidString found in binary or memory: https://developers.google.com/accounts/docs/application-default-credentials
Source: androidString found in binary or memory: https://firebase-settings.crashlytics.com/spi/v2/platforms/android/gmp/%s/settings
Source: androidString found in binary or memory: https://firebase.google.com/support/guides/disable-analytics
Source: androidString found in binary or memory: https://firebase.google.com/support/privacy/init-options.
Source: androidString found in binary or memory: https://github.com/TooTallNate/Java-WebSocket/wiki/Lost-connection-detection
Source: androidString found in binary or memory: https://github.com/googleapis/google-api-java-client#batching.
Source: androidString found in binary or memory: https://goo.gl/NAOOOI
Source: androidString found in binary or memory: https://goo.gl/NAOOOI.
Source: androidString found in binary or memory: https://google.com/search?
Source: androidString found in binary or memory: https://oauth2.googleapis.com/token
Source: androidString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
Source: androidString found in binary or memory: https://plus.google.com/
Source: androidString found in binary or memory: https://reports.crashlytics.com/sdk-api/v1/platforms/android/apps/%s/minidumps
Source: androidString found in binary or memory: https://reports.crashlytics.com/spi/v1/platforms/android/apps/%s/reports
Source: androidString found in binary or memory: https://shorturl.at/glmMZ
Source: androidString found in binary or memory: https://update.crashlytics.com/spi/v1/platforms/android/apps/%s
Source: androidString found in binary or memory: https://www.google.com
Source: androidString found in binary or memory: https://www.google.com/maps/place/
Source: androidString found in binary or memory: https://www.googleadservices.com/pagead/conversion/app/deeplink?id_type=adid&sdk_version=%s&rdid=%s&
Source: androidString found in binary or memory: https://www.googleapis.com/
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.appdata
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.apps.readonly
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.file
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.metadata
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.metadata.readonly
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.photos.readonly
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.readonly
Source: androidString found in binary or memory: https://www.googleapis.com/auth/drive.scripts
Source: androidString found in binary or memory: https://www.googleapis.com/auth/games
Source: androidString found in binary or memory: https://www.googleapis.com/auth/games_lite
Source: androidString found in binary or memory: https://www.googleapis.com/batch
Source: androidString found in binary or memory: https://www.googleapis.com/oauth2/v1/certs
Source: com.surebrec.BackgroundService;->onStartCommand:134API Call: android.content.IntentFilter.addAction android.net.conn.CONNECTIVITY_CHANGE
Source: i5.v2;->onClose:81API Call: android.content.IntentFilter.addAction android.net.conn.CONNECTIVITY_CHANGE
Source: global trafficHTTP traffic detected: GET /spi/v2/platforms/android/gmp/1:999803017449:android:46b27cce3a236b6c/settings?instance=2bd55defb2db428c7e6d1206167f5cd0f6ee1e8e&build_version=333780&display_version=3.7.8&source=1 HTTP/1.1X-CRASHLYTICS-DEVELOPER-TOKEN: 470fa2b4ae81cd56ecbcda9735803434cec591faX-CRASHLYTICS-DEVICE-MODEL: VMware, Inc./VMware Virtual PlatformX-CRASHLYTICS-INSTALLATION-ID: ac6fcfba71aa47748a9616c3cebdf90cX-CRASHLYTICS-OS-DISPLAY-VERSION: 9Accept: application/jsonX-CRASHLYTICS-API-CLIENT-VERSION: 18.2.1User-Agent: Crashlytics Android SDK/18.2.1X-CRASHLYTICS-API-CLIENT-TYPE: androidX-CRASHLYTICS-GOOGLE-APP-ID: 1:999803017449:android:46b27cce3a236b6cX-CRASHLYTICS-OS-BUILD-VERSION: eng.lh.20200325.125308Host: firebase-settings.crashlytics.comConnection: Keep-AliveAccept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /config/app/1%3A999803017449%3Aandroid%3A46b27cce3a236b6c?app_instance_id=7997d4e3aeef4fe47df7575bdc8a6840&platform=android&gmp_version=210214 HTTP/1.1User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; VMware Virtual Platform Build/PI)Host: app-measurement.comConnection: Keep-AliveAccept-Encoding: gzip
Source: unknownNetwork traffic detected: HTTP traffic on port 33136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39220
Source: unknownNetwork traffic detected: HTTP traffic on port 60548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46030
Source: unknownNetwork traffic detected: HTTP traffic on port 44290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44290
Source: unknownNetwork traffic detected: HTTP traffic on port 46022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 46024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
Source: unknownNetwork traffic detected: HTTP traffic on port 54200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39218
Source: unknownNetwork traffic detected: HTTP traffic on port 46030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44948
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 44304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 44304
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 46022
Source: unknownNetwork traffic detected: HTTP traffic on port 44948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54200
Source: unknownNetwork traffic detected: HTTP traffic on port 33292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 40818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33292
Source: unknownNetwork traffic detected: HTTP traffic on port 40820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60548
Source: com.google.api.client.http.apache.ApacheHttpRequest;->execute:21API Call: org.apache.http.client.HttpClient.execute
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.33.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.33.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.33.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.33.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.72.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.33.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.33.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.234
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.4
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.234
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.4
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.234
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.4
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.4
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.234
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.4
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.234
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.163.95
Source: unknownHTTP traffic detected: POST /log/batch HTTP/1.1X-SERVER-TOKEN: CAMSAA==Cookie: NID=511=dFwlax2kQxWNnzGjwqw78qQ2d3Wl_dzBXQl-jm_QJAKyNfK4hrqD5mbH7P0w4fvn41ieXbcRa6oKShWBvzrcLrafXwwe2GB6tUBIxvaAdRUBvaxUsDVniAczty2ITxN6HlxB24UFCLgBK80za-RYaRkt4ishfZJgkZcA-d2GFDIUser-Agent: Android/com.google.android.gms/210214031 (x86 PI); gzipcontent-type: application/x-gzipcontent-encoding: gzipTransfer-Encoding: chunkedHost: play.googleapis.comConnection: Keep-AliveAccept-Encoding: gzip
Source: unknownHTTPS traffic detected: 172.253.62.94:443 -> 192.168.2.30:50376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.115.95:443 -> 192.168.2.30:54200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.228.35.203:443 -> 192.168.2.30:33292 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.115.139:443 -> 192.168.2.30:39218 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.253.115.139:443 -> 192.168.2.30:39220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.167.95:443 -> 192.168.2.30:46022 version: TLS 1.2
Source: com.surebrec.RecordAudioService;->onHandleIntent:50API Call: android.media.MediaRecorder.start
Source: i5.p4;->onClick:103API Call: android.media.MediaRecorder.start
Source: i5.x2;->a:105API Call: android.media.MediaRecorder.start
Source: i5.x2;->surfaceChanged:236API Call: android.media.MediaRecorder.start
Source: submitted apkRequest permission: android.permission.RECORD_AUDIO
Source: submitted apkRequest permission: android.permission.CAMERA
Source: com.surebrec.RecordAudioService;->onHandleIntent:30API Call: android.media.MediaRecorder.<init>
Source: i5.p4;->onClick:29API Call: android.media.MediaRecorder.<init>
Source: i5.x2;->a:31API Call: android.media.MediaRecorder.<init>
Source: i5.x2;->surfaceChanged:165API Call: android.media.MediaRecorder.<init>

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: com.surebrec.Buy;->r:197API Call: android.app.admin.DevicePolicyManager.removeActiveAdmin
Source: com.surebrec.DisableAdmin;->onCreate:18API Call: android.app.admin.DevicePolicyManager.removeActiveAdmin
Source: com.surebrec.LockActivity;->r:17API Call: android.app.admin.DevicePolicyManager.removeActiveAdmin
Source: i5.a0;->run:202API Call: android.app.admin.DevicePolicyManager.removeActiveAdmin
Source: i5.n;->onClick:41API Call: android.app.admin.DevicePolicyManager.removeActiveAdmin
Source: com.surebrec.SurebrecService;->B:75API Call: android.telephony.SmsManager.sendMultipartTextMessage
Source: com.surebrec.SurebrecService;->B:94API Call: android.telephony.SmsManager.sendTextMessage
Source: i5.o4;->G:376API Call: android.telephony.SmsManager.sendDataMessage
Source: i5.o4;->G:410API Call: android.telephony.SmsManager.sendMultipartTextMessage
Source: com.surebrec.SurebrecService;->b:1431API Call: android.content.Context.startActivity
Source: submitted apkRequest permission: android.permission.WRITE_SMS
Source: i5.o4;->j:958API Call: java.lang.Class.getDeclaredMethod("getITelephony")
Source: submitted apkRequest permission: android.permission.PROCESS_OUTGOING_CALLS
Source: submitted apkRequest permission: android.permission.CALL_PHONE
Source: submitted apkRequest permission: android.permission.SEND_SMS

Operating System Destruction

barindex
Source: com.surebrec.SurebrecService;->S:1059API Call: android.app.admin.DevicePolicyManager.wipeData
Source: com.surebrec.SurebrecService;->S:1077API Call: android.app.admin.DevicePolicyManager.wipeData
Source: okhttp3.internal.io.FileSystem$Companion$SystemFileSystem;->deleteContents:30API Calls in same method context: File.listFiles,File.delete
Source: h.a;->c:88API Calls in same method context: File.listFiles,File.delete
Source: com.surebrec.BackupService;->a:22API Calls in same method context: File.listFiles,File.delete
Source: i5.m;->a:87API Calls in same method context: File.listFiles,File.delete
Source: l4.a1;->f:63API Calls in same method context: File.listFiles,File.delete
Source: n4.c;->h:54API Calls in same method context: File.listFiles,File.delete
Source: a1.e;->a:23API Calls in same method context: File.listFiles,File.delete
Source: com.google.android.gms.wearable.internal.zzjf;->a:10API Calls in same method context: File.listFiles,File.delete
Source: j4.n;->b:201API Calls in same method context: File.listFiles,File.delete
Source: i5.m1;->d:447API Calls in same method context: File.listFiles,File.delete
Source: i5.f;->run:66API Calls in same method context: File.listFiles,File.delete
Source: androidString found in binary or memory: keyguard
Source: com.surebrec.AlarmActivity;->onCreate:9API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.AccService;->onAccessibilityEvent:318API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.LockScreenReceiver;->onReceive:65API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.MessageActivity;->onCreate:8API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.MessageActivity;->onResume:63API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.RadarService;->onStartCommand:49API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.ShellService;->onStartCommand:47API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.SnapPicActivity;->onCreate:9API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.SnapPicActivity2;->onCreate:64API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.TrackService;->onStartCommand:344API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.TrackServiceFused;->onStartCommand:411API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.VideoActivity;->onCreate:57API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.VideoActivity2;->onCreate:57API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.SurebrecService;->onStartCommand:2360API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.SurebrecService;->p:2963API Call: android.os.PowerManager$WakeLock.acquire
Source: d.k;->a:67API Call: android.os.PowerManager$WakeLock.acquire
Source: e5.s;->run:55API Call: android.os.PowerManager$WakeLock.acquire
Source: e5.y;->run:45API Call: android.os.PowerManager$WakeLock.acquire
Source: com.google.android.gms.measurement.AppMeasurementReceiver;->a:15API Call: android.os.PowerManager$WakeLock.acquire
Source: com.google.android.gms.stats.WakeLock;->a:71API Call: android.os.PowerManager$WakeLock.acquire
Source: com.surebrec.AlarmActivity;->onNewIntent:139API Call: android.media.AudioManager.adjustStreamVolume
Source: com.surebrec.AlarmActivity;->onStart:149API Call: android.media.AudioManager.adjustStreamVolume

System Summary

barindex
Source: Li5/o2;->onClick(Landroid/view/View;)VMethod string: "android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS"
Source: Lcom/surebrec/Login;->onStart()VMethod string: "android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS"
Source: submitted apkRequest permission: android.permission.ACCESS_COARSE_LOCATION
Source: submitted apkRequest permission: android.permission.ACCESS_FINE_LOCATION
Source: submitted apkRequest permission: android.permission.BLUETOOTH
Source: submitted apkRequest permission: android.permission.BLUETOOTH_ADMIN
Source: submitted apkRequest permission: android.permission.CALL_PHONE
Source: submitted apkRequest permission: android.permission.CAMERA
Source: submitted apkRequest permission: android.permission.CHANGE_NETWORK_STATE
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_STATE
Source: submitted apkRequest permission: android.permission.INTERNET
Source: submitted apkRequest permission: android.permission.MANAGE_ACCOUNTS
Source: submitted apkRequest permission: android.permission.MODIFY_AUDIO_SETTINGS
Source: submitted apkRequest permission: android.permission.MODIFY_PHONE_STATE
Source: submitted apkRequest permission: android.permission.PROCESS_OUTGOING_CALLS
Source: submitted apkRequest permission: android.permission.READ_CONTACTS
Source: submitted apkRequest permission: android.permission.READ_PHONE_STATE
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: submitted apkRequest permission: android.permission.RECORD_AUDIO
Source: submitted apkRequest permission: android.permission.SEND_SMS
Source: submitted apkRequest permission: android.permission.SYSTEM_ALERT_WINDOW
Source: submitted apkRequest permission: android.permission.WAKE_LOCK
Source: submitted apkRequest permission: android.permission.WRITE_EXTERNAL_STORAGE
Source: submitted apkRequest permission: android.permission.WRITE_SETTINGS
Source: submitted apkRequest permission: android.permission.WRITE_SMS
Source: submitted apkRequest permission: android.permission.WRITE_SECURE_SETTINGS
Source: i5.a4;->doInBackground:7API Call: java.lang.Runtime.exec ("sh")
Source: i5.o4;->B:184API Call: java.lang.Runtime.exec
Source: i5.o4;->B:193API Call: java.lang.Runtime.exec
Source: i5.o4;->B:257API Call: java.lang.Runtime.exec
Source: i5.o4;->B:269API Call: java.lang.Runtime.exec
Source: i5.u2;-><init>:8API Call: java.lang.Runtime.exec ("/system/bin/sh")
Source: i5.v2;->onOpen:233API Call: java.lang.ProcessBuilder.start
Source: com.surebrec.AdminReceiver;->onDisableRequested:10API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AdminReceiver;->onDisableRequested:12API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AdminReceiver;->onDisableRequested:14API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AdminReceiver;->onDisabled:84API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:116API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AccService;->onAccessibilityEvent:118API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AccService;->onAccessibilityEvent:120API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AdminReceiver;->onPasswordFailed:106API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AdminReceiver;->onPasswordFailed:108API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AdminReceiver;->onPasswordFailed:110API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AdminReceiver;->onPasswordFailed:113API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AdminReceiver;->onPasswordFailed:127API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AlarmActivity;->onCreate:13API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:228API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:231API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:261API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AccService;->onAccessibilityEvent:283API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AlarmActivity;->onDestroy:97API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AlarmActivity;->onDestroy:101API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AccService;->onAccessibilityEvent:323API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:331API Call: android.content.SharedPreferences.getString
Source: com.surebrec.AlarmActivity;->onDestroy:124API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:364API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AccService;->onAccessibilityEvent:432API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BackgroundService;->onStartCommand:162API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BackgroundService;->onStartCommand:165API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BackgroundService;->onStartCommand:168API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BackgroundService;->onStartCommand:173API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BackupService;->a:5API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BackupService;->a:8API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AutoTaskService;->d:415API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.AutoTaskService;->d:426API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BootReceiver;->onReceive:21API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:25API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BootReceiver;->onReceive:36API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:46API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BootReceiver;->onReceive:51API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BootReceiver;->onReceive:56API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BootReceiver;->onReceive:61API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:75API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:77API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:79API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:103API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.BootReceiver;->onReceive:126API Call: android.content.SharedPreferences.getString
Source: com.surebrec.BootReceiver;->onReceive:141API Call: android.content.SharedPreferences.getString
Source: com.surebrec.Buy;->onCreate:35API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onBackPressed:13API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConnectivityReceiver;->onReceive:56API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onCreate:79API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConnectivityReceiver;->onReceive:95API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onCreate:82API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onCreate:85API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConnectivityReceiver;->onReceive:120API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConnectivityReceiver;->onReceive:123API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConnectivityReceiver;->onReceive:162API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConnectivityReceiver;->onReceive:228API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConnectivityReceiver;->onReceive:236API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:268API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:271API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:274API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:277API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:280API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:283API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:286API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:289API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:292API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:295API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:298API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:301API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:304API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:307API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:310API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:313API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:316API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ConfigureActivity;->onPause:320API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onPause:323API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ConfigureActivity;->onResume:340API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.FirstConfig;->onStop:57API Call: android.content.SharedPreferences.getString
Source: com.surebrec.LockScreenReceiver;->onReceive:29API Call: android.content.SharedPreferences.getString
Source: com.surebrec.LogActivity;->onCreateOptionsMenu:31API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.LogActivity;->onCreateOptionsMenu:34API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.LockScreenReceiver;->onReceive:76API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.LogActivity;->onOptionsItemSelected:49API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.LogActivity;->onOptionsItemSelected:58API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.LockScreenReceiver;->onReceive:162API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.LockScreenReceiver;->onReceive:171API Call: android.content.SharedPreferences.getString
Source: com.surebrec.LockScreenReceiver;->onReceive:187API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.MessageActivity;->onCreate:12API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.MessageActivity;->onResume:67API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.MessageActivity;->onStop:105API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.MessageActivity;->onStop:109API Call: android.content.SharedPreferences.getString
Source: com.surebrec.MessageActivity;->onStop:132API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.Login;->r:173API Call: android.content.SharedPreferences.getString
Source: com.surebrec.Login;->r:176API Call: android.content.SharedPreferences.getString
Source: com.surebrec.NavigationDrawerFragment;->onCreate:86API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.NavigationDrawerFragment;->onCreateView:101API Call: android.content.SharedPreferences.getString
Source: com.surebrec.RadarService;->onDestroy:40API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.RadarService;->onStartCommand:57API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.RecordAudioService;->onHandleIntent:23API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SIMChangeReceiver;->onReceive:28API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SIMChangeReceiver;->onReceive:66API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SIMChangeReceiver;->onReceive:68API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SIMChangeReceiver;->onReceive:70API Call: android.content.SharedPreferences.getString
Source: com.surebrec.ShellService;->onDestroy:37API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.ShellService;->onStartCommand:55API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SmsReceiver;->onReceive:55API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SmsReceiver;->onReceive:68API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SmsReceiver;->onReceive:112API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SmsReceiver;->onReceive:115API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SnapPicActivity;->onCreate:13API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SmsReceiver;->onReceive:118API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SmsReceiver;->onReceive:121API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SmsReceiver;->onReceive:136API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SnapPicActivity;->onDestroy:29API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SnapPicActivity;->onResume:68API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SmsReceiver;->onReceive:225API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SnapPicActivity2;->onCreate:68API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SnapPicActivity2;->onStart:107API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SnapPicActivity2;->onStop:219API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.StartActivity;->onCreate:8API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.StartActivity;->onCreate:69API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.StartActivity2;->onCreate:65API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.StartActivity;->onCreate:297API Call: android.content.SharedPreferences.getString
Source: com.surebrec.StartReceiver;->onReceive:14API Call: android.content.SharedPreferences.getString
Source: com.surebrec.StartActivity2;->onCreate:293API Call: android.content.SharedPreferences.getString
Source: com.surebrec.TrackReceiver;->onReceive:40API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.TrackReceiver;->onReceive:55API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->F:341API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->G:355API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:427API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->G:430API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->G:433API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->G:436API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->G:439API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:442API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:445API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:448API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:451API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:454API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->G:457API Call: android.content.SharedPreferences.getString
Source: com.surebrec.TrackService;->onDestroy:334API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->G:513API Call: android.content.SharedPreferences.getString
Source: com.surebrec.TrackService;->onStartCommand:347API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.TrackService;->onStartCommand:364API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->J:636API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->J:639API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->J:642API Call: android.content.SharedPreferences.getString
Source: com.surebrec.TrackServiceFused;->onDestroy:79API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->O:809API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->O:815API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->O:817API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->O:819API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->P:893API Call: android.content.SharedPreferences.getString
Source: com.surebrec.TrackServiceFused;->onStartCommand:379API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.TrackServiceFused;->onStartCommand:403API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->S:1027API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->T:1090API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->T:1121API Call: android.content.SharedPreferences.getString
Source: com.surebrec.VideoActivity;->onCreate:61API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.VideoActivity;->onStart:106API Call: android.content.SharedPreferences.getString
Source: com.surebrec.VideoActivity;->onStart:109API Call: android.content.SharedPreferences.getString
Source: com.surebrec.VideoActivity;->onStop:189API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.VideoActivity2;->onCreate:61API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.VideoActivity2;->onStart:97API Call: android.content.SharedPreferences.getString
Source: com.surebrec.VideoActivity2;->onStart:100API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->c:1479API Call: android.content.SharedPreferences.getString
Source: com.surebrec.VideoActivity2;->onStop:171API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.VideoService;->onStartCommand:134API Call: android.content.SharedPreferences.getString
Source: com.surebrec.VideoService;->onStartCommand:137API Call: android.content.SharedPreferences.getString
Source: com.surebrec.WiFiReceiver;->onReceive:36API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onDestroy:2347API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->onStartCommand:2366API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->onStartCommand:2499API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2612API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2731API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2845API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->onStartCommand:2848API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->onStartCommand:2851API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2855API Call: android.content.SharedPreferences.getBoolean
Source: com.surebrec.SurebrecService;->onStartCommand:2907API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2909API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2911API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2926API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2928API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->onStartCommand:2930API Call: android.content.SharedPreferences.getString
Source: com.surebrec.SurebrecService;->v:3201API Call: android.content.SharedPreferences.getBoolean
Source: a5.c;->i:220API Call: android.content.SharedPreferences.getString
Source: b5.b;->a:25API Call: android.content.SharedPreferences.getString
Source: b5.b;->b:29API Call: android.content.SharedPreferences.getString
Source: d.b;->onClick:80API Call: android.content.SharedPreferences.getString
Source: d.b;->onClick:82API Call: android.content.SharedPreferences.getString
Source: d.k;->a:69API Call: android.content.SharedPreferences.getBoolean
Source: d.k;->a:416API Call: android.content.SharedPreferences.getBoolean
Source: d.k;->e:514API Call: android.content.SharedPreferences.getString
Source: d.k;->f:606API Call: android.content.SharedPreferences.getString
Source: d.k;->g:682API Call: android.content.SharedPreferences.getBoolean
Source: d.k;->handleMessage:849API Call: android.content.SharedPreferences.getBoolean
Source: d.k;->handleMessage:900API Call: android.content.SharedPreferences.getString
Source: d.k;->handleMessage:926API Call: android.content.SharedPreferences.getString
Source: d.k;->handleMessage:1201API Call: android.content.SharedPreferences.getString
Source: d5.a;-><init>:11API Call: android.content.SharedPreferences.getBoolean
Source: e4.a;->b:215API Call: android.content.SharedPreferences.getString
Source: e5.q;->a:12API Call: android.content.SharedPreferences.getString
Source: h.a;->d:93API Call: android.content.SharedPreferences.getString
Source: i5.a0;->run:27API Call: android.content.SharedPreferences.getBoolean
Source: i5.a2;->K:81API Call: android.content.SharedPreferences.getBoolean
Source: i5.a2;->K:98API Call: android.content.SharedPreferences.getString
Source: i5.a2;->K:149API Call: android.content.SharedPreferences.getBoolean
Source: i5.a2;->K:167API Call: android.content.SharedPreferences.getBoolean
Source: i5.a2;->K:185API Call: android.content.SharedPreferences.getBoolean
Source: i5.a0;->run:240API Call: android.content.SharedPreferences.getString
Source: i5.a0;->run:252API Call: android.content.SharedPreferences.getBoolean
Source: i5.b3;->a:58API Call: android.content.SharedPreferences.getString
Source: i5.b3;->a:140API Call: android.content.SharedPreferences.getString
Source: i5.c0;->run:104API Call: android.content.SharedPreferences.getString
Source: i5.e;->onSuccess:17API Call: android.content.SharedPreferences.getString
Source: i5.f;->run:22API Call: android.content.SharedPreferences.getString
Source: i5.f;->run:44API Call: android.content.SharedPreferences.getString
Source: i5.f;->run:131API Call: android.content.SharedPreferences.getString
Source: i5.e4;->run:66API Call: android.content.SharedPreferences.getBoolean
Source: i5.f2;->onClick:40API Call: android.content.SharedPreferences.getString
Source: i5.f1;->A:259API Call: android.content.SharedPreferences.getBoolean
Source: i5.f1;->K:298API Call: android.content.SharedPreferences.getBoolean
Source: i5.h1;->K:37API Call: android.content.SharedPreferences.getString
Source: i5.h1;->K:49API Call: android.content.SharedPreferences.getBoolean
Source: i5.h1;->K:76API Call: android.content.SharedPreferences.getString
Source: i5.h1;->K:97API Call: android.content.SharedPreferences.getBoolean
Source: i5.h1;->K:108API Call: android.content.SharedPreferences.getBoolean
Source: i5.h1;->K:119API Call: android.content.SharedPreferences.getBoolean
Source: i5.h1;->K:126API Call: android.content.SharedPreferences.getBoolean
Source: i5.i2;->run:66API Call: android.content.SharedPreferences.getBoolean
Source: i5.j1;->C:25API Call: android.content.SharedPreferences.getString
Source: i5.j1;->C:28API Call: android.content.SharedPreferences.getString
Source: i5.j1;->C:31API Call: android.content.SharedPreferences.getString
Source: i5.j1;->C:34API Call: android.content.SharedPreferences.getBoolean
Source: i5.k1;->d:117API Call: android.content.SharedPreferences.getString
Source: i5.k4;->a:11API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->a:94API Call: android.content.SharedPreferences.getString
Source: i5.m1;->a:131API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->a:135API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->a:183API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->a:188API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:274API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:277API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->a:215API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->a:219API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:326API Call: android.content.SharedPreferences.getString
Source: i5.m;->doInBackground:328API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:330API Call: android.content.SharedPreferences.getString
Source: i5.m;->doInBackground:332API Call: android.content.SharedPreferences.getString
Source: i5.m;->doInBackground:354API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:356API Call: android.content.SharedPreferences.getString
Source: i5.m;->doInBackground:367API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:369API Call: android.content.SharedPreferences.getString
Source: i5.m;->doInBackground:380API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:382API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:597API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->doInBackground:619API Call: android.content.SharedPreferences.getBoolean
Source: i5.m;->onPostExecute:640API Call: android.content.SharedPreferences.getBoolean
Source: i5.m1;->d:465API Call: android.content.SharedPreferences.getString
Source: i5.o1;->a:24API Call: android.content.SharedPreferences.getString
Source: i5.o3;->run:13API Call: android.content.SharedPreferences.getBoolean
Source: i5.o4;->G:331API Call: android.content.SharedPreferences.getBoolean
Source: i5.o4;->H:462API Call: android.content.SharedPreferences.getString
Source: i5.o4;->L:566API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->B:334API Call: android.content.SharedPreferences.getString
Source: i5.s1;->B:348API Call: android.content.SharedPreferences.getString
Source: i5.s1;->B:365API Call: android.content.SharedPreferences.getString
Source: i5.s1;->K:394API Call: android.content.SharedPreferences.getBoolean
Source: i5.o4;->f:672API Call: android.content.SharedPreferences.getString
Source: i5.o4;->f:682API Call: android.content.SharedPreferences.getString
Source: i5.o4;->f:684API Call: android.content.SharedPreferences.getString
Source: i5.s1;->K:521API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->K:529API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->K:537API Call: android.content.SharedPreferences.getBoolean
Source: i5.o4;->f:708API Call: android.content.SharedPreferences.getString
Source: i5.o4;->f:709API Call: android.content.SharedPreferences.getString
Source: i5.s1;->N:545API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:602API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:618API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:629API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:645API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:691API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:704API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:720API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:730API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:733API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:774API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:800API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:818API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:836API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:853API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:860API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:933API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:962API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:993API Call: android.content.SharedPreferences.getBoolean
Source: i5.s1;->h0:1039API Call: android.content.SharedPreferences.getString
Source: i5.s1;->h0:1050API Call: android.content.SharedPreferences.getString
Source: i5.s1;->i0:1105API Call: android.content.SharedPreferences.getBoolean
Source: i5.o4;->f:816API Call: android.content.SharedPreferences.getString
Source: i5.s1;->i0:1109API Call: android.content.SharedPreferences.getString
Source: i5.s1;->j0:1156API Call: android.content.SharedPreferences.getString
Source: i5.s1;->k0:1192API Call: android.content.SharedPreferences.getString
Source: i5.t2;->onReceive:16API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:41API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:44API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:47API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:78API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:86API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:94API Call: android.content.SharedPreferences.getString
Source: i5.w1;->C:102API Call: android.content.SharedPreferences.getBoolean
Source: i5.w1;->C:110API Call: android.content.SharedPreferences.getBoolean
Source: i5.w1;->C:118API Call: android.content.SharedPreferences.getBoolean
Source: i5.w1;->C:126API Call: android.content.SharedPreferences.getBoolean
Source: i5.w1;->C:134API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.ads.identifier.AdvertisingIdClient;->b:10API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.ads.identifier.AdvertisingIdClient;->b:17API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.ads.identifier.AdvertisingIdClient;->b:20API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.auth.api.signin.internal.Storage;->e:120API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzer;->b:12API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzes;->a:9API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzew;->a:6API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzex;->l:44API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzex;->m:58API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzex;->n:65API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzfr;->run:178API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzfr;->run:185API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzhv;->H:165API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzhv;->v:874API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzjj;->o:218API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzjj;->p:335API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzjj;->p:445API Call: android.content.SharedPreferences.getBoolean
Source: j4.t;-><init>:11API Call: android.content.SharedPreferences.getBoolean
Source: j4.w;->c:53API Call: android.content.SharedPreferences.getString
Source: j4.w;->c:79API Call: android.content.SharedPreferences.getString
Source: j5.c;->a:9API Call: android.content.SharedPreferences.getString
Source: j5.c;->a:13API Call: android.content.SharedPreferences.getBoolean
Source: j4.w;->c:84API Call: android.content.SharedPreferences.getString
Source: com.google.firebase.messaging.FirebaseMessaging;->c:100API Call: android.content.SharedPreferences.getString
Source: com.google.firebase.messaging.FirebaseMessagingService;->b:74API Call: android.content.SharedPreferences.getBoolean
Source: androidx.preference.Preference;->h:108API Call: android.content.SharedPreferences.getString
Source: androidx.preference.TwoStatePreference;->I:8API Call: android.content.SharedPreferences.getBoolean
Source: androidx.preference.TwoStatePreference;->u:52API Call: android.content.SharedPreferences.getBoolean
Source: androidx.emoji2.text.t;->e:48API Call: android.content.SharedPreferences.getBoolean
Source: androidx.appcompat.widget.c;->onClick:36API Call: android.content.SharedPreferences.getString
Source: classification engineClassification label: mal92.rans.spyw.evad.and@0/252@0/0
Source: p2.l;->a:33API Call: android.database.sqlite.SQLiteDatabase.execSQL
Source: i5.k3;->onCreate:8API Call: android.database.sqlite.SQLiteDatabase.execSQL
Source: Xiq2oKieyYTotal valid method names: 62%
Source: com.surebrec.BackgroundService;->onDestroy:64API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.BackgroundService;->onDestroy:68API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.BackgroundService;->onStartCommand:310API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.BackgroundService;->onStartCommand:313API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.BackgroundService;->onStartCommand:333API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.BackgroundService;->onStartCommand:336API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.ConnectivityReceiver;->onReceive:68API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.ConnectivityReceiver;->onReceive:69API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.ConnectivityReceiver;->onReceive:73API Call: java.lang.reflect.Field.get
Source: com.surebrec.ConnectivityReceiver;->onReceive:78API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.TrackService;->onCreate:43API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->F:300API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->F:314API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->F:320API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->F:325API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->F:332API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.TrackService;->onDestroy:300API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.TrackServiceFused;->a:21API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->K:689API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->K:730API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->K:738API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->O:836API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.SurebrecService;->O:841API Call: java.lang.reflect.Method.invoke
Source: androidx.activity.ImmLeaksCleaner;->a:16API Call: java.lang.reflect.Field.get
Source: androidx.activity.ImmLeaksCleaner;->a:18API Call: java.lang.reflect.Field.get
Source: androidx.activity.b;->run:32API Call: java.lang.reflect.Field.get
Source: androidx.activity.b;->run:34API Call: java.lang.reflect.Field.get
Source: androidx.activity.b;->run:43API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->configureTlsExtensions:26API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->configureTlsExtensions:28API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->configureTlsExtensions:32API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->getSelectedProtocol:39API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.CloseGuard;->createAndOpen:6API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.CloseGuard;->createAndOpen:9API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.CloseGuard;->warnIfOpen:12API Call: java.lang.reflect.Method.invoke
Source: com.dropbox.core.android.e;-><clinit>:6API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.common.api.GoogleApi;-><init>:5API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.auth.zzct;->a:80API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.auth.zzeu;->c:16API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.auth.zzfo;-><init>:7API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.auth.zzhe;->a:4API Call: java.lang.reflect.Field.get
Source: b0.h;->z:21API Call: java.lang.reflect.Method.invoke
Source: b0.h;->q:42API Call: java.lang.reflect.Method.invoke
Source: b0.i;->z:21API Call: java.lang.reflect.Method.invoke
Source: b0.i;->q:44API Call: java.lang.reflect.Method.invoke
Source: b0.j;->B:32API Call: java.lang.reflect.Method.invoke
Source: b0.i;->r:57API Call: java.lang.reflect.Method.invoke
Source: b0.j;->C:40API Call: java.lang.reflect.Method.invoke
Source: b0.j;->D:42API Call: java.lang.reflect.Method.invoke
Source: b0.k;->C:8API Call: java.lang.reflect.Method.invoke
Source: b0.j;->q:64API Call: java.lang.reflect.Method.invoke
Source: b0.j;->r:97API Call: java.lang.reflect.Method.invoke
Source: b0.j;->r:99API Call: java.lang.reflect.Method.invoke
Source: b0.j;->r:100API Call: java.lang.reflect.Method.invoke
Source: b0.j;->t:110API Call: java.lang.reflect.Method.invoke
Source: com.google.common.base.FinalizableReferenceQueue;-><init>:12API Call: java.lang.reflect.Method.invoke
Source: com.google.common.base.Throwables;->getJLA:28API Call: java.lang.reflect.Method.invoke
Source: com.google.common.base.Throwables;->getSizeMethod:40API Call: java.lang.reflect.Method.invoke
Source: com.google.common.base.Throwables;->invokeAccessibleNonThrowingMethod:45API Call: java.lang.reflect.Method.invoke
Source: c0.d;->a:7API Call: java.lang.reflect.Method.invoke
Source: c0.d;->c:70API Call: java.lang.reflect.Method.invoke
Source: com.dropbox.core.DbxWrappedException;->a:11API Call: java.lang.reflect.Method.invoke
Source: com.dropbox.core.DbxWrappedException;->a:24API Call: java.lang.reflect.Field.get
Source: d.i0;->onReceive:113API Call: java.lang.reflect.Method.invoke
Source: d.i0;->onReceive:116API Call: java.lang.reflect.Method.invoke
Source: d.i0;->onReceive:206API Call: java.lang.reflect.Method.invoke
Source: d.i0;->onReceive:208API Call: java.lang.reflect.Method.invoke
Source: d.m0;->M:297API Call: java.lang.reflect.Method.invoke
Source: d.m0;->n:548API Call: java.lang.reflect.Field.get
Source: d.m0;->n:557API Call: java.lang.reflect.Field.get
Source: d.m0;->n:566API Call: java.lang.reflect.Field.get
Source: d.m0;->x:906API Call: java.lang.reflect.Method.invoke
Source: d.k;->handleMessage:1329API Call: java.lang.reflect.Method.invoke
Source: d.k;->handleMessage:1333API Call: java.lang.reflect.Method.invoke
Source: d.o0;->onClick:31API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.IconCompat;->c:41API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.IconCompat;->d:58API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.dynamic.ObjectWrapper;->G:10API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.dynamite.DynamiteModule;->a:27API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.dynamite.DynamiteModule;->a:29API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.dynamite.DynamiteModule;->d:250API Call: java.lang.reflect.Field.get
Source: e3.a;->G:75API Call: java.lang.reflect.Method.invoke
Source: e3.a;->o:528API Call: java.lang.reflect.Method.invoke
Source: e3.a;->o:539API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.internal.firebase_messaging.zzt;-><clinit>:5API Call: java.lang.reflect.Field.get
Source: g5.c;->q:144API Call: java.lang.reflect.Field.get
Source: h.i;->onMenuItemClick:17API Call: java.lang.reflect.Method.invoke
Source: h.i;->onMenuItemClick:19API Call: java.lang.reflect.Method.invoke
Source: h.j;->b:44API Call: java.lang.reflect.Method.invoke
Source: h0.f;->a:11API Call: java.lang.reflect.Method.invoke
Source: h1.e0;->i:46API Call: java.lang.reflect.Field.get
Source: h1.e0;->j:99API Call: java.lang.reflect.Method.invoke
Source: i.i;->v:166API Call: java.lang.reflect.Method.invoke
Source: i5.f4;->onLocationChanged:19API Call: java.lang.reflect.Method.invoke
Source: i5.f4;->onLocationChanged:30API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->B:201API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->B:277API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->H:449API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->H:458API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->H:484API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->H:492API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->H:498API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->J:549API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->i:950API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->j:960API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->j:969API Call: java.lang.reflect.Method.invoke
Source: i5.s1;->x:1257API Call: java.lang.reflect.Method.invoke
Source: i5.s1;->x:1260API Call: java.lang.reflect.Method.invoke
Source: i5.s1;->x:1261API Call: java.lang.reflect.Method.invoke
Source: i5.s1;->x:1264API Call: java.lang.reflect.Method.invoke
Source: i5.s1;->x:1266API Call: java.lang.reflect.Method.invoke
Source: i5.o4;->o:1901API Call: java.lang.reflect.Method.invoke
Source: i5.w3;->invoke:14API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.Util;->readFieldOrNull:320API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.measurement.internal.zzaf;->h:9API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzhv;->p:350API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzjj;->p:423API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzjj;->p:426API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzkn;->D:334API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzkn;->D:343API Call: java.lang.reflect.Method.invoke
Source: com.google.common.base.internal.Finalizer;->cleanUp:10API Call: java.lang.reflect.Method.invoke
Source: j0.h0;->j:17API Call: java.lang.reflect.Field.get
Source: j0.h0;->j:19API Call: java.lang.reflect.Field.get
Source: j0.h0;->j:21API Call: java.lang.reflect.Field.get
Source: j0.o1;->i:11API Call: java.lang.reflect.Field.get
Source: j0.s0;->d:54API Call: java.lang.reflect.Field.get
Source: j0.s1;->u:14API Call: java.lang.reflect.Method.invoke
Source: j0.s1;->u:19API Call: java.lang.reflect.Field.get
Source: j0.s1;->u:21API Call: java.lang.reflect.Field.get
Source: j0.v0;->a:7API Call: java.lang.reflect.Method.invoke
Source: j1.a;->h:42API Call: java.lang.reflect.Method.invoke
Source: j1.a;->j:63API Call: java.lang.reflect.Method.invoke
Source: j4.e;->W0:357API Call: java.lang.reflect.Method.invoke
Source: androidx.lifecycle.b;->a:19API Call: java.lang.reflect.Method.invoke
Source: androidx.lifecycle.b;->a:20API Call: java.lang.reflect.Method.invoke
Source: androidx.lifecycle.b;->a:21API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.AppMeasurement;->getInstance:9API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzjt;->b:45API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzjz;->k:6API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzky;-><init>:7API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzmo;->a:4API Call: java.lang.reflect.Field.get
Source: n0.s;->onPrepareActionMode:30API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.googleapis.auth.oauth2.DefaultCredentialProvider;->useGAEStandardAPI:92API Call: java.lang.reflect.Field.get
Source: com.google.api.client.googleapis.auth.oauth2.DefaultCredentialProvider;->useGAEStandardAPI:96API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.AndroidPlatform$CustomTrustRootIndex;->findByIssuerAndSignature:26API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform$AlpnProvider;->invoke:44API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform;->afterHandshake:17API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform;->configureTlsExtensions:33API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform;->getSelectedProtocol:40API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.server.response.FastJsonResponse;->b:29API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.stats.WakeLock;->c:105API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.store.FileDataStoreFactory;->setPermissionsToOwnerOnly:29API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.store.FileDataStoreFactory;->setPermissionsToOwnerOnly:31API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.store.FileDataStoreFactory;->setPermissionsToOwnerOnly:33API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.store.FileDataStoreFactory;->setPermissionsToOwnerOnly:41API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.store.FileDataStoreFactory;->setPermissionsToOwnerOnly:43API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.store.FileDataStoreFactory;->setPermissionsToOwnerOnly:45API Call: java.lang.reflect.Method.invoke
Source: t5.a;->u:961API Call: java.lang.reflect.Field.get
Source: u.m;->a:655API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:659API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:663API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:666API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:670API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:674API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:678API Call: java.lang.reflect.Method.invoke
Source: u.m;->a:682API Call: java.lang.reflect.Method.invoke
Source: u.m;->b:816API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->a:36API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->a:40API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->c:49API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->d:57API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.FieldInfo;->getFieldValue:7API Call: java.lang.reflect.Field.get
Source: com.google.api.client.util.FieldInfo;->setValue:94API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.IOUtils;->isSymbolicLink:25API Call: java.lang.reflect.Method.invoke
Source: com.google.api.client.util.IOUtils;->isSymbolicLink:28API Call: java.lang.reflect.Method.invoke
Source: v5.b;->a:6API Call: java.lang.reflect.Method.invoke
Source: w5.a;-><clinit>:5API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.wearable.zzt;->run:12API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.wearable.zzcg;->i:18API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.wearable.zzdf;-><init>:7API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.wearable.zzev;->run:4API Call: java.lang.reflect.Field.get
Source: androidx.appcompat.widget.SearchView$SearchAutoComplete;->a:14API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.SearchView;->n:198API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.SearchView;->n:202API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.c2;->onHoverEvent:121API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.c2;->onHoverEvent:124API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.c2;->onHoverEvent:127API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.j;->run:58API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.j;->run:61API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.p1;->e:32API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.p1;->f:112API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.p2;->g:76API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.p2;->g:116API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.p2;->g:126API Call: java.lang.reflect.Method.invoke
Source: androidx.appcompat.widget.w1;->b:20API Call: java.lang.reflect.Method.invoke
Source: y.f;->onActivityPaused:6API Call: java.lang.reflect.Field.get
Source: y.f;->onActivityPaused:9API Call: java.lang.reflect.Field.get
Source: z.e;->a:21API Call: java.lang.reflect.Field.get
Source: z.e;->a:25API Call: java.lang.reflect.Method.invoke
Source: com.surebrec.TrackReceiver;->onReceive:113API Call: java.io.FileWriter.<init>
Source: com.surebrec.TrackReceiver;->onReceive:175API Call: java.io.FileWriter.<init>
Source: com.surebrec.TrackReceiver;->onReceive:191API Call: java.io.FileWriter.<init>
Source: com.surebrec.TrackReceiver;->onReceive:216API Call: java.io.FileWriter.<init>
Source: com.surebrec.SurebrecService;->onStartCommand:2509API Call: java.io.FileWriter.<init>
Source: i5.m;->a:70API Call: java.io.FileWriter.<init>
Source: i5.m;->doInBackground:519API Call: java.io.FileWriter.<init>
Source: i5.o4;->L:577API Call: java.io.FileWriter.<init>
Source: i5.o4;->M:602API Call: java.io.FileWriter.<init>
Source: i5.o4;->l:1009API Call: java.io.FileWriter.<init>
Source: i5.o4;->m:1084API Call: java.io.FileWriter.<init>
Source: i5.o4;->n:1373API Call: java.io.FileWriter.<init>
Source: i5.o4;->p:1939API Call: java.io.FileWriter.<init>
Source: p1.b0;->e:128API Call: java.io.FileWriter.<init>
Source: com.surebrec.BootReceiver;->onReceive:34API Call: android.content.Context.startService (not executed)
Source: com.surebrec.BootReceiver;->onReceive:44API Call: android.content.Context.startService (not executed)
Source: com.surebrec.BootReceiver;->onReceive:49API Call: android.content.Context.startService (not executed)
Source: com.surebrec.BootReceiver;->onReceive:54API Call: android.content.Context.startService (not executed)
Source: com.surebrec.BootReceiver;->onReceive:113API Call: android.content.Context.startService (not executed)
Source: com.surebrec.AlarmActivity;->onCreate:8API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.AccService;->onAccessibilityEvent:317API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.LockScreenReceiver;->onReceive:64API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.MessageActivity;->onCreate:7API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.RadarService;->onStartCommand:46API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.ShellService;->onStartCommand:44API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.SnapPicActivity;->onCreate:8API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.SnapPicActivity2;->onCreate:63API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.TrackService;->onStartCommand:340API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.TrackServiceFused;->onStartCommand:407API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.VideoActivity;->onCreate:56API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.VideoActivity2;->onCreate:56API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.SurebrecService;->onStartCommand:2354API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.SurebrecService;->p:2962API Call: android.os.PowerManager.newWakeLock
Source: com.surebrec.SurebrecService;->v:3193API Call: android.os.PowerManager.newWakeLock
Source: d.k;->a:63API Call: android.os.PowerManager.newWakeLock
Source: e5.s;-><init>:11API Call: android.os.PowerManager.newWakeLock
Source: e5.y;-><init>:6API Call: android.os.PowerManager.newWakeLock
Source: com.google.android.gms.measurement.AppMeasurementReceiver;->a:13API Call: android.os.PowerManager.newWakeLock
Source: com.google.android.gms.stats.WakeLock;-><init>:21API Call: android.os.PowerManager.newWakeLock
Source: submitted apkRequest permission: android.permission.RECEIVE_BOOT_COMPLETED

Hooking and other Techniques for Hiding and Protection

barindex
Source: com.surebrec.BootReceiver;->onReceive:59API Call: android.content.pm.PackageManager.setComponentEnabledSetting
Source: com.surebrec.ConfigureActivity;->onBackPressed:16API Call: android.content.pm.PackageManager.setComponentEnabledSetting
Source: com.surebrec.ConfigureActivity;->onResume:343API Call: android.content.pm.PackageManager.setComponentEnabledSetting
Source: com.surebrec.SurebrecService;->onStartCommand:2827API Call: android.content.pm.PackageManager.setComponentEnabledSetting
Source: i5.a0;->run:206API Call: android.content.pm.PackageManager.setComponentEnabledSetting
Source: com.surebrec.SmsReceiver;->onReceive:12API Call: android.content.BroadcastReceiver.abortBroadcast
Source: com.surebrec.StartReceiver;->onReceive:2API Call: android.content.BroadcastReceiver.abortBroadcast
Source: submitted apkRequest permission: android.permission.SYSTEM_ALERT_WINDOW
Source: submitted apkRequest permission: android.permission.BLUETOOTH_ADMIN
Source: j4.j;->call:33API Call: android.app.ActivityManager.getRunningAppProcesses
Source: androidx.activity.result.c;->z:535API Call: android.app.ActivityManager.getRunningAppProcesses
Source: submitted apkRequest permission: android.permission.PROCESS_OUTGOING_CALLS
Source: com.surebrec.Login;->r:217API Call: javax.crypto.KeyGenerator.generateKey
Source: com.surebrec.Login;->r:220API Call: javax.crypto.Cipher.getInstance
Source: com.surebrec.Login;->r:221API Call: javax.crypto.Cipher.init
Source: com.surebrec.SmsReceiver;->onReceive:86API Call: javax.crypto.Cipher.getInstance
Source: com.surebrec.SmsReceiver;->onReceive:94API Call: javax.crypto.Cipher.init
Source: com.surebrec.SmsReceiver;->onReceive:96API Call: javax.crypto.Cipher.doFinal
Source: b5.b;->b:43API Call: java.security.MessageDigest.getInstance
Source: b5.b;->b:44API Call: java.security.MessageDigest.digest
Source: c5.c;->c:187API Call: java.security.MessageDigest.getInstance
Source: c5.c;->c:190API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.zze;->call:9API Call: java.security.MessageDigest.getInstance
Source: com.google.android.gms.common.zze;->call:12API Call: java.security.MessageDigest.digest
Source: com.dropbox.core.g;->a:15API Call: java.security.MessageDigest.getInstance
Source: com.dropbox.core.g;->a:18API Call: java.security.MessageDigest.digest
Source: org.java_websocket.drafts.Draft_6455;->generateFinalKey:80API Call: java.security.MessageDigest.getInstance
Source: org.java_websocket.drafts.Draft_6455;->generateFinalKey:82API Call: java.security.MessageDigest.digest
Source: g6.a0;->e:7API Call: java.security.MessageDigest.getInstance
Source: g6.a0;->e:10API Call: java.security.MessageDigest.update
Source: g6.a0;->e:11API Call: java.security.MessageDigest.digest
Source: g6.m;->e:21API Call: java.security.MessageDigest.getInstance
Source: g6.m;->e:23API Call: java.security.MessageDigest.digest
Source: i5.a0;->run:223API Call: javax.crypto.Cipher.getInstance
Source: i5.a0;->run:230API Call: javax.crypto.Cipher.init
Source: i5.a0;->run:232API Call: javax.crypto.Cipher.doFinal
Source: i5.o4;->A:38API Call: javax.crypto.Cipher.getInstance
Source: i5.o4;->A:45API Call: javax.crypto.Cipher.init
Source: i5.o4;->A:47API Call: javax.crypto.Cipher.doFinal
Source: i5.o4;->a:618API Call: java.security.MessageDigest.getInstance
Source: i5.o4;->a:622API Call: java.security.MessageDigest.update
Source: i5.o4;->a:623API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzjk;->l:56API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzjj;->p:389API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzkp;->v:708API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzku;->n:74API Call: java.security.MessageDigest.getInstance
Source: j4.e;->l1:487API Call: java.security.MessageDigest.getInstance
Source: j4.e;->l1:488API Call: java.security.MessageDigest.update
Source: j4.e;->l1:489API Call: java.security.MessageDigest.digest
Source: p1.f;->b:100API Call: java.security.MessageDigest.getInstance
Source: p1.f;->b:101API Call: java.security.MessageDigest.update
Source: p1.f;->b:102API Call: java.security.MessageDigest.digest
Source: androidx.appcompat.widget.x;->l:244API Call: java.security.MessageDigest.getInstance
Source: androidx.appcompat.widget.x;->l:246API Call: java.security.MessageDigest.digest

Malware Analysis System Evasion

barindex
Source: Lcom/surebrec/StartActivity;->onCreate(Landroid/os/Bundle;)VMethod string: "Emulator"
Source: Lcom/surebrec/StartActivity2;->onCreate(Landroid/os/Bundle;)VMethod string: "Emulator"
Source: Lcom/surebrec/AutoTaskService;->d(Li5/i;)VMethod string: adb_enabled
Source: Lcom/surebrec/BackgroundService;->onStartCommand(Landroid/content/Intent;II)IMethod string: adb_enabled
Source: Li5/m1;->a(Landroidx/preference/Preference;Ljava/io/Serializable;)ZMethod string: adb_enabled
Source: Lcom/surebrec/BootReceiver;->onReceive(Landroid/content/Context;Landroid/content/Intent;)VMethod string: adb_enabled
Source: Lcom/surebrec/SurebrecService;->D(Ljava/lang/String;)VMethod string: adb_enabled
Source: Lo0/a;->onChange(Z)VMethod string: adb_enabled
Source: Lcom/dropbox/core/v2/team/ActiveWebSession$Serializer;->serialize(Lcom/dropbox/core/v2/team/ActiveWebSession;Lb2/f;Z)VMethod string: "os"
Source: Lcom/dropbox/core/v2/team/DevicesActive$Serializer;->serialize(Lcom/dropbox/core/v2/team/y;Lb2/f;Z)VMethod string: "android"
Source: Lt1/v;->h()Ljava/lang/String;Method string: "type"
Source: Lcom/dropbox/core/v2/clouddocs/UpdateContentResult$Serializer;->serialize(Lcom/dropbox/core/v2/clouddocs/b0;Lb2/f;Z)VMethod string: "version"
Source: Ll4/h;-><clinit>()VMethod string: "manufacturer"
Source: Li5/l1;->B(Landroid/os/Bundle;)VMethod string: "phone"
Source: Lc5/c;->g(Ljava/net/HttpURLConnection;Ljava/lang/String;Ljava/lang/String;)VMethod string: "appid"
Source: Li5/v;->run()VMethod string: "model"
Source: Li5/j4;->run()VMethod string: "time"
Source: Lj4/e;->u0(Landroid/content/Context;)ZMethod string: "sdk"
Source: com.surebrec.CreateAccount;->onCreate:23API Call: android.provider.Settings$Secure.getString
Source: com.surebrec.Login;->onCreate:35API Call: android.provider.Settings$Secure.getString
Source: i5.o4;->f:779API Call: android.provider.Settings$Secure.getString
Source: i5.o4;->f:807API Call: android.provider.Settings$Secure.getString
Source: j4.e;->u0:603API Call: android.provider.Settings$Secure.getString
Source: Lcom/surebrec/StartActivity;->onCreate(Landroid/os/Bundle;)VMethod string: "vbox86p"
Source: Lcom/surebrec/StartActivity;->onCreate(Landroid/os/Bundle;)VMethod string: "vbox86p"
Source: Lcom/surebrec/StartActivity2;->onCreate(Landroid/os/Bundle;)VMethod string: "vbox86p"
Source: Lcom/surebrec/StartActivity2;->onCreate(Landroid/os/Bundle;)VMethod string: "vbox86p"
Source: com.surebrec.AccService;->onAccessibilityEvent:151Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.AdminReceiver;->onPasswordFailed:134Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.AccService;->onAccessibilityEvent:248Field Access: android.os.Build.MANUFACTURER
Source: com.surebrec.AccService;->onAccessibilityEvent:289Field Access: android.os.Build.MANUFACTURER
Source: com.surebrec.AccService;->onAccessibilityEvent:298Field Access: android.os.Build.MANUFACTURER
Source: com.surebrec.AccService;->onAccessibilityEvent:306Field Access: android.os.Build.PRODUCT
Source: com.surebrec.AccService;->onAccessibilityEvent:365Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.CampaignReceiver;->onReceive:19Field Access: android.os.Build.MODEL
Source: com.surebrec.CampaignReceiver;->onReceive:20Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.CreateAccount;->onCreate:24Field Access: android.os.Build.MODEL
Source: com.surebrec.CreateAccount;->onCreate:28Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.CreateRuleActivity;->onCreate:484Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.FirstConfig;->onStop:59Field Access: android.os.Build.MODEL
Source: com.surebrec.LockScreenReceiver;->onReceive:38Field Access: android.os.Build.MANUFACTURER
Source: com.surebrec.LockScreenReceiver;->onReceive:48Field Access: android.os.Build.MANUFACTURER
Source: com.surebrec.LockScreenReceiver;->onReceive:117Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.Login;->onCreate:36Field Access: android.os.Build.MODEL
Source: com.surebrec.Login;->onCreate:40Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SnapPicActivity2;-><init>:2Field Access: android.os.Build.MODEL
Source: com.surebrec.SnapPicService;-><init>:2Field Access: android.os.Build.MODEL
Source: com.surebrec.StartActivity;->onCreate:18Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity;->onCreate:22Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity;->onCreate:26Field Access: android.os.Build.MODEL
Source: com.surebrec.StartActivity;->onCreate:29Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity;->onCreate:41Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity2;->onCreate:13Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity2;->onCreate:17Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity2;->onCreate:21Field Access: android.os.Build.MODEL
Source: com.surebrec.StartActivity2;->onCreate:24Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartActivity2;->onCreate:36Field Access: android.os.Build.DISPLAY
Source: com.surebrec.StartReceiver;->onReceive:16Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecApplication;->createNotificationChannel:9Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->A:32Field Access: android.os.Build.MODEL
Source: com.surebrec.TrackServiceFused;->a:5Field Access: android.os.Build.MODEL
Source: com.surebrec.SurebrecService;->P:902Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->P:935Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.VideoActivity;-><init>:2Field Access: android.os.Build.MODEL
Source: com.surebrec.SurebrecService;->a:1173Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->b:1254Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->b:1302Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->b:1350Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.VideoActivity2;-><init>:2Field Access: android.os.Build.MODEL
Source: com.surebrec.SurebrecService;->b:1389Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->c:1490Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.VideoService;-><init>:2Field Access: android.os.Build.MODEL
Source: com.surebrec.SurebrecService;->c:1528Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->p:2938Field Access: android.os.Build$VERSION.RELEASE
Source: com.surebrec.SurebrecService;->r:3087Field Access: android.os.Build$VERSION.RELEASE
Source: com.dropbox.core.android.e;-><clinit>:2Field Access: android.os.Build.FINGERPRINT
Source: com.google.android.gms.common.api.GoogleApiActivity;->onCreate:53Field Access: android.os.Build.FINGERPRINT
Source: com.google.android.gms.internal.auth.zzct;->a:5Field Access: android.os.Build.TYPE
Source: com.google.android.gms.internal.auth.zzct;->a:6Field Access: android.os.Build.TAGS
Source: androidx.biometric.h;->a:30Field Access: android.os.Build.MODEL
Source: androidx.biometric.o;->g0:83Field Access: android.os.Build.MODEL
Source: androidx.biometric.o;->j0:107Field Access: android.os.Build.MANUFACTURER
Source: androidx.biometric.o;->j0:108Field Access: android.os.Build.MODEL
Source: androidx.biometric.o;->p0:180Field Access: android.os.Build.MODEL
Source: com.google.android.gms.common.GooglePlayServicesUtilLight;->b:26Field Access: android.os.Build.TYPE
Source: d.k;->a:23Field Access: android.os.Build.MANUFACTURER
Source: d.k;->a:241Field Access: android.os.Build$VERSION.RELEASE
Source: d.m0;-><clinit>:3Field Access: android.os.Build.FINGERPRINT
Source: d.k;->a:375Field Access: android.os.Build$VERSION.RELEASE
Source: e4.a;->b:176Field Access: android.os.Build.MANUFACTURER
Source: e4.a;->b:180Field Access: android.os.Build.MODEL
Source: e4.a;->b:188Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.firebase.FirebaseCommonRegistrar;->getComponents:27Field Access: android.os.Build.PRODUCT
Source: com.google.firebase.FirebaseCommonRegistrar;->getComponents:32Field Access: android.os.Build.DEVICE
Source: com.google.firebase.FirebaseCommonRegistrar;->getComponents:37Field Access: android.os.Build.BRAND
Source: i2.e;->a:21Field Access: android.os.Build.MODEL
Source: i2.e;->a:27Field Access: android.os.Build.DEVICE
Source: i2.e;->a:30Field Access: android.os.Build.PRODUCT
Source: i2.e;->a:33Field Access: android.os.Build.ID
Source: i2.e;->a:36Field Access: android.os.Build.MANUFACTURER
Source: i2.e;->a:39Field Access: android.os.Build.FINGERPRINT
Source: i5.a0;->run:41Field Access: android.os.Build$VERSION.RELEASE
Source: i5.a0;->run:91Field Access: android.os.Build.MODEL
Source: i5.a0;->run:96Field Access: android.os.Build$VERSION.RELEASE
Source: i5.a0;->run:101Field Access: android.os.Build.DISPLAY
Source: i5.c0;->run:30Field Access: android.os.Build.MODEL
Source: i5.c0;->run:35Field Access: android.os.Build$VERSION.RELEASE
Source: i5.c0;->run:40Field Access: android.os.Build.DISPLAY
Source: i5.f4;->onLocationChanged:11Field Access: android.os.Build.MODEL
Source: i5.f4;->onLocationChanged:22Field Access: android.os.Build.MODEL
Source: i5.k1;->d:111Field Access: android.os.Build.MODEL
Source: i5.n;->onClick:17Field Access: android.os.Build.MODEL
Source: i5.s1;->B:338Field Access: android.os.Build.MODEL
Source: i5.s1;->B:350Field Access: android.os.Build.MODEL
Source: i5.s1;->h0:735Field Access: android.os.Build.MANUFACTURER
Source: i5.o4;->g:841Field Access: android.os.Build.MODEL
Source: i5.o4;->g:846Field Access: android.os.Build$VERSION.RELEASE
Source: i5.o4;->g:851Field Access: android.os.Build.DISPLAY
Source: i5.o4;->h:881Field Access: android.os.Build.MODEL
Source: i5.o4;->h:886Field Access: android.os.Build$VERSION.RELEASE
Source: i5.o4;->h:891Field Access: android.os.Build.DISPLAY
Source: i5.v2;-><init>:5Field Access: android.os.Build.PRODUCT
Source: i5.o4;->x:2071Field Access: android.os.Build.MODEL
Source: i5.o4;->x:2076Field Access: android.os.Build$VERSION.RELEASE
Source: i5.o4;->x:2081Field Access: android.os.Build.DISPLAY
Source: i5.w1;->C:139Field Access: android.os.Build$VERSION.RELEASE
Source: i5.w1;->K:182Field Access: android.os.Build$VERSION.RELEASE
Source: i5.x2;->surfaceChanged:254Field Access: android.os.Build.MODEL
Source: i5.x2;->surfaceChanged:347Field Access: android.os.Build.MODEL
Source: com.google.android.gms.measurement.internal.zzhv;->H:169Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.android.gms.measurement.internal.zzkn;->u:4257Field Access: android.os.Build.MODEL
Source: com.google.android.gms.measurement.internal.zzkn;->u:4263Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.android.gms.common.internal.zag;->onClick:8Field Access: android.os.Build.FINGERPRINT
Source: j4.n;->a:32Field Access: android.os.Build$VERSION.RELEASE
Source: j4.n;->a:43Field Access: android.os.Build.CPU_ABI
Source: j4.n;->a:53Field Access: android.os.Build.MODEL
Source: j4.n;->a:59Field Access: android.os.Build.MANUFACTURER
Source: j4.n;->a:60Field Access: android.os.Build.PRODUCT
Source: j4.e;->u0:604Field Access: android.os.Build.PRODUCT
Source: j4.e;->w0:628Field Access: android.os.Build.TAGS
Source: com.google.android.gms.internal.measurement.zzhm;->a:4Field Access: android.os.Build.TYPE
Source: com.google.android.gms.internal.measurement.zzhm;->a:5Field Access: android.os.Build.TAGS
Source: s3.u;->onAttachedToWindow:43Field Access: android.os.Build.MANUFACTURER
Source: com.google.android.material.textfield.TextInputEditText;->onAttachedToWindow:26Field Access: android.os.Build.MANUFACTURER
Source: androidBinary or memory string: VMware
Source: j4.e;->Z:401API Call: android.os.Debug.isDebuggerConnected
Source: com.surebrec.SurebrecService;->n:1982API Call: android.telephony.TelephonyManager.getSimOperatorName
Source: com.surebrec.SurebrecService;->n:2026API Call: android.telephony.TelephonyManager.getSimOperatorName
Source: com.surebrec.SurebrecService;->o:2273API Call: android.telephony.TelephonyManager.getSimOperatorName
Source: com.surebrec.SurebrecService;->z:3662API Call: android.telephony.TelephonyManager.getSimOperatorName
Source: com.surebrec.SurebrecService;->o:2213API Call: android.telephony.TelephonyManager.getNetworkOperatorName
Source: com.surebrec.SurebrecService;->z:3608API Call: android.telephony.TelephonyManager.getNetworkOperatorName
Source: com.surebrec.ConfigureActivity;->onCreate:73API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.ConfigureActivity;->onCreate:75API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.ConnectivityReceiver;->onReceive:129API Call: android.telephony.TelephonyManager.getDeviceId
Source: com.surebrec.CreateActionActivity;->onCreate:146API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.CreateActionActivity;->onCreate:147API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.CreateRuleActivity;->onCreate:287API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.CreateRuleActivity;->onCreate:288API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.CreateRuleActivity;->onCreate:479API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.CreateRuleActivity;->onCreate:480API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.NavigationDrawerFragment;->onCreateView:134API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.NavigationDrawerFragment;->onCreateView:136API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.SurebrecService;->G:389API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.SurebrecService;->n:1970API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.surebrec.SurebrecService;->n:1990API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.SurebrecService;->n:1994API Call: android.telephony.TelephonyManager.getSubscriberId
Source: com.surebrec.SurebrecService;->n:2018API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.surebrec.SurebrecService;->n:2030API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.SurebrecService;->n:2034API Call: android.telephony.TelephonyManager.getSubscriberId
Source: com.surebrec.SurebrecService;->o:2197API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.surebrec.SurebrecService;->o:2221API Call: android.telephony.TelephonyManager.getSubscriberId
Source: com.surebrec.SurebrecService;->o:2281API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: com.surebrec.SurebrecService;->z:3592API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.surebrec.SurebrecService;->z:3616API Call: android.telephony.TelephonyManager.getSubscriberId
Source: com.surebrec.SurebrecService;->z:3670API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: i5.o4;->f:674API Call: android.telephony.TelephonyManager.getDeviceId
Source: com.surebrec.TrackService;->onDestroy:163API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.TrackServiceFused;->onDestroy:189API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->o:2171API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->o:2209API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->o:2236API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->z:3570API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->z:3604API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->z:3631API Call: android.telephony.TelephonyManager.getNetworkOperator
Source: com.surebrec.SurebrecService;->n:1978API Call: android.telephony.TelephonyManager.getSimOperator
Source: com.surebrec.SurebrecService;->n:2022API Call: android.telephony.TelephonyManager.getSimOperator
Source: com.surebrec.SurebrecService;->o:2269API Call: android.telephony.TelephonyManager.getSimOperator
Source: com.surebrec.SurebrecService;->z:3658API Call: android.telephony.TelephonyManager.getSimOperator
Source: i2.e;->a:76API Call: android.telephony.TelephonyManager.getSimOperator
Source: j4.e;->w0:632API Call: java.io.File.<init>("/system/app/Superuser.apk")
Source: com.google.android.gms.internal.auth.zzct;->a:14API Call: java.lang.String.contains("test-keys")
Source: j4.e;->w0:630API Call: java.lang.String.contains("test-keys")
Source: com.google.android.gms.internal.measurement.zzhm;->a:13API Call: java.lang.String.contains("test-keys")

Stealing of Sensitive Information

barindex
Source: com.surebrec.StartReceiverRegistered receiver: android.intent.action.NEW_OUTGOING_CALL
Source: com.surebrec.NotificationListener;->a:7API Call: android.net.Uri.parse("content://sms/")
Source: i5.m2;->onReceive:26API Call: android.net.Uri.parse("content://sms/")
Source: i5.o4;->n:1797API Call: android.net.Uri.parse("content://sms")
Source: i5.o4;->p:1916API Call: android.net.Uri.parse("content://sms")
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: i5.i1;->onClick:4Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: i5.i1;->onClick:10Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: i5.i1;->onClick:16Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: i5.t1;->onClick:5Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: i5.t1;->onClick:12Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: i5.t1;->onClick:53Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: i5.o4;->p:1948Field access: android.provider.ContactsContract$PhoneLookup.CONTENT_FILTER_URI
Source: com.surebrec.SmsReceiver;->onReceive:17API Call: android.telephony.SmsMessage.createFromPdu
Source: android.provider.Telephony.SMS_RECEIVEDUnnatural priority: 2147483647
Source: com.surebrec.SmsReceiver;->onReceive:18API Call: android.telephony.SmsMessage.getOriginatingAddress
Source: com.surebrec.SmsReceiver;->onReceive:30API Call: android.telephony.SmsMessage.getMessageBody
Source: com.surebrec.AdminReceiver;->onDisableRequested:18API Call: android.content.pm.PackageManager.getInstalledApplications
Source: com.surebrec.AccService;->onAccessibilityEvent:125API Call: android.content.pm.PackageManager.getInstalledApplications
Source: com.surebrec.Buy;->onCreate:84API Call: android.content.pm.PackageManager.getInstalledApplications
Source: com.surebrec.Login;->onCreate:73API Call: android.content.pm.PackageManager.getInstalledApplications
Source: com.surebrec.AppPickerActivity;->onCreate:27API Call: android.content.pm.PackageManager.queryIntentActivities
Source: com.surebrec.SurebrecService;->m:1778API Call: android.content.pm.PackageManager.queryIntentActivities
Source: submitted apkRequest permission: android.permission.READ_CONTACTS
Source: i5.g0;->run:75Field access: android.provider.ContactsContract$CommonDataKinds$Email.CONTENT_URI
Source: i5.g0;->run:91Field access: android.provider.ContactsContract$CommonDataKinds$Email.CONTENT_URI
Source: submitted apkRequest permission: android.permission.READ_CALL_LOG
Source: com.surebrec.ConfigureActivity;->onCreate:71API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.ConnectivityReceiver;->onReceive:238API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.CreateActionActivity;->onCreate:145API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.CreateRuleActivity;->onCreate:286API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.CreateRuleActivity;->onCreate:478API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.NavigationDrawerFragment;->onCreateView:132API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.SurebrecService;->G:384API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.SurebrecService;->G:386API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.SurebrecService;->G:421API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.SurebrecService;->G:475API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.SurebrecService;->G:484API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.SurebrecService;->o:2258API Call: android.telephony.TelephonyManager.getSimState
Source: com.surebrec.RecordAudioService;->onHandleIntent:48API Call: android.media.MediaRecorder.setOutputFile
Source: i5.p4;->onClick:35API Call: android.media.MediaRecorder.setCamera
Source: i5.p4;->onClick:37API Call: android.media.MediaRecorder.setVideoSource
Source: i5.p4;->onClick:86API Call: android.media.MediaRecorder.setOutputFile
Source: i5.x2;->a:37API Call: android.media.MediaRecorder.setCamera
Source: i5.x2;->a:39API Call: android.media.MediaRecorder.setVideoSource
Source: i5.x2;->a:87API Call: android.media.MediaRecorder.setOutputFile
Source: i5.x2;->surfaceChanged:171API Call: android.media.MediaRecorder.setCamera
Source: i5.x2;->surfaceChanged:173API Call: android.media.MediaRecorder.setVideoSource
Source: i5.x2;->surfaceChanged:219API Call: android.media.MediaRecorder.setOutputFile
Source: com.surebrec.SmsReceiverRegistered receiver: android.provider.Telephony.SMS_RECEIVED
Source: submitted apkRequest permission: android.permission.GET_ACCOUNTS
Source: submitted apkRequest permission: android.permission.MANAGE_ACCOUNTS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: com.surebrec.SurebrecService;->s:3122API Call: android.accounts.AccountManager.getAccounts
Source: com.surebrec.SurebrecService;->s:3124API Call: android.accounts.Account.name
Source: com.surebrec.SurebrecService;->s:3127API Call: android.accounts.Account.name
Source: com.google.api.client.googleapis.extensions.android.accounts.GoogleAccountManager;->getAccountByName:6API Call: android.accounts.Account.name
Source: com.google.android.gms.internal.auth.zzbe;->l:6API Call: android.accounts.Account.name
Source: com.google.android.gms.auth.zzl;->g:109API Call: android.accounts.Account.name
Source: com.google.android.gms.auth.zzl;->g:112API Call: android.accounts.Account.type
Source: com.google.api.client.googleapis.extensions.android.gms.auth.GoogleAccountCredential;->setSelectedAccount:43API Call: android.accounts.Account.name
Source: i5.m;-><init>:12API Call: android.accounts.Account.name
Source: i5.s1;->x:1313API Call: android.accounts.Account.name
Source: com.google.android.gms.auth.api.signin.internal.Storage;->d:99API Call: android.accounts.Account.name
Source: com.google.android.gms.signin.internal.SignInClientImpl;->o:20API Call: android.accounts.Account.name
Source: j5.c;->a:19API Call: android.accounts.Account.name
Source: submitted apkRequest permission: android.permission.READ_PHONE_STATE
Source: i5.o4;->n:1353API Call: android.net.Uri.parse("content://mms-sms/conversations/")
Source: i5.o4;->n:1454API Call: android.net.Uri.parse("content://mms/")
Source: i5.o4;->n:1601API Call: android.net.Uri.parse("content://mms/part")
Source: com.google.api.client.googleapis.extensions.android.accounts.GoogleAccountManager;->getAccounts:11API Call: android.accounts.AccountManager.getAccountsByType
Source: com.surebrec.SnapPicActivity2;->onStart:123API Call: android.hardware.Camera.getNumberOfCameras
Source: com.surebrec.SnapPicActivity2;->onStart:124API Call: android.hardware.Camera.getCameraInfo
Source: com.surebrec.SnapPicActivity2;->onStart:125API Call: android.hardware.Camera.open
Source: com.surebrec.SnapPicActivity2;->onStart:126API Call: android.hardware.Camera.open
Source: com.surebrec.SnapPicActivity2;->onStart:137API Call: android.hardware.Camera.open
Source: com.surebrec.SnapPicService;->onStartCommand:79API Call: android.hardware.Camera.getNumberOfCameras
Source: com.surebrec.SnapPicService;->onStartCommand:80API Call: android.hardware.Camera.getCameraInfo
Source: com.surebrec.SnapPicService;->onStartCommand:81API Call: android.hardware.Camera.open
Source: com.surebrec.SnapPicService;->onStartCommand:82API Call: android.hardware.Camera.open
Source: com.surebrec.SnapPicService;->onStartCommand:103API Call: android.hardware.Camera.open
Source: androidx.activity.d;->run:64API Call: android.hardware.Camera.open
Source: i5.p4;->onClick:7API Call: android.hardware.Camera.getNumberOfCameras
Source: i5.p4;->onClick:8API Call: android.hardware.Camera.getCameraInfo
Source: i5.p4;->onClick:9API Call: android.hardware.Camera.open
Source: i5.p4;->onClick:10API Call: android.hardware.Camera.open
Source: i5.p4;->onClick:21API Call: android.hardware.Camera.open
Source: i5.x2;->a:5API Call: android.hardware.Camera.getNumberOfCameras
Source: i5.x2;->a:6API Call: android.hardware.Camera.getCameraInfo
Source: i5.x2;->a:7API Call: android.hardware.Camera.open
Source: i5.x2;->a:8API Call: android.hardware.Camera.open
Source: i5.x2;->a:21API Call: android.hardware.Camera.open
Source: i5.x2;->surfaceChanged:143API Call: android.hardware.Camera.getNumberOfCameras
Source: i5.x2;->surfaceChanged:144API Call: android.hardware.Camera.getCameraInfo
Source: i5.x2;->surfaceChanged:145API Call: android.hardware.Camera.open
Source: i5.x2;->surfaceChanged:146API Call: android.hardware.Camera.open
Source: i5.x2;->surfaceChanged:157API Call: android.hardware.Camera.open
Source: submitted apkRequest permission: android.permission.ACCESS_COARSE_LOCATION
Source: submitted apkRequest permission: android.permission.ACCESS_FINE_LOCATION
Source: Li5/n3;->run()VMethod string: "get_app_list "
Source: Landroidx/recyclerview/widget/a1;->h(Landroidx/recyclerview/widget/j1;)VMethod string: "trying to recycle an ignored view holder. you should first call stopignoringview(view) before calling recycle."
Source: Lw3/a0;->toString()Ljava/lang/String;Method string: "ordering.natural().reverse()"
Source: Lcom/surebrec/FCMMessagingService;->c(Lcom/google/firebase/messaging/RemoteMessage;)VMethod string: "calllog"
Source: Lcom/surebrec/SurebrecService;->B(Ljava/lang/String;)VMethod string: "android.permission.send_sms"
Source: Li5/n3;->run()VInstruction: "const-string v2, "get_app_list ""
Source: Lcom/dropbox/core/v2/team/MembersRemoveArg;->getWipeData()ZInstruction: "iget-boolean v0, p0, lcom/dropbox/core/v2/team/membersdeactivatearg;->wipedata:z"
Source: Landroidx/recyclerview/widget/a1;->h(Landroidx/recyclerview/widget/j1;)VInstruction: "const-string v1, "trying to recycle an ignored view holder. you should first call stopignoringview(view) before calling recycle.""
Source: Lw3/a0;->toString()Ljava/lang/String;Instruction: "const-string v0, "ordering.natural().reverse()""
Source: Li5/o4;->l(Landroid/content/Context;IZ)Ljava/lang/String;Instruction: "sget-object v8, landroid/provider/calllog$calls;->content_uri:landroid/net/uri;"
Source: Lcom/surebrec/SurebrecService;->B(Ljava/lang/String;)VInstruction: "const-string v0, "android.permission.send_sms""
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
System Network Connections Discovery
Remote Services11
Location Tracking
Exfiltration Over Other Network Medium1
Encrypted Channel
3
Exploit SS7 to Redirect Phone Calls/SMS
Remotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
System Network Configuration Discovery
Remote Desktop Protocol21
Audio Capture
Exfiltration Over Bluetooth1
Non-Standard Port
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Security Software Discovery
SMB/Windows Admin Shares2
Stored Application Data
Automated Exfiltration1
Ingress Tool Transfer
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDS11
Location Tracking
Distributed Component Object ModelInput CaptureTraffic Duplication2
Non-Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
Software Discovery
SSHKeyloggingScheduled Transfer3
Application Layer Protocol
Data Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials2
System Information Discovery
VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
External Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
Process Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


android-buttoncam-android
SourceDetectionScannerLabelLink
Xiq2oKieyY25%ReversingLabsAndroid.Adware.Generic
Xiq2oKieyY38%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://app-measurement.com/a0%URL Reputationsafe
https://app-measurement.com/a0%URL Reputationsafe

Download Network PCAP: filteredfull

No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://firebase-settings.crashlytics.com/spi/v2/platforms/android/gmp/1:999803017449:android:46b27cce3a236b6c/settings?instance=2bd55defb2db428c7e6d1206167f5cd0f6ee1e8e&build_version=333780&display_version=3.7.8&source=1false
    high
    https://app-measurement.com/afalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://app-measurement.com/config/app/1%3A999803017449%3Aandroid%3A46b27cce3a236b6c?app_instance_id=7997d4e3aeef4fe47df7575bdc8a6840&platform=android&gmp_version=210214false
      unknown
      https://www.cerberusapp.com/comm/sendregid.phpfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://reports.crashlytics.com/sdk-api/v1/platforms/android/apps/%s/minidumpsandroidfalse
          high
          http://schemas.android.com/apk/res/androidvZ.xml, androidfalse
            high
            http://www.titaniumtrack.com/ns/titanium-backup/messagesandroidfalse
              unknown
              http://www.titaniumtrack.com/ns/titanium-backup/callsandroidfalse
                unknown
                http://schemas.android.com/aapta5.xmlfalse
                  high
                  https://reports.crashlytics.com/spi/v1/platforms/android/apps/%s/reportsandroidfalse
                    high
                    https://goo.gl/NAOOOIandroidfalse
                      high
                      https://github.com/TooTallNate/Java-WebSocket/wiki/Lost-connection-detectionandroidfalse
                        high
                        https://firebase-settings.crashlytics.com/spi/v2/platforms/android/gmp/%s/settingsandroidfalse
                          high
                          http://schemas.android.com/apk/res-auto-7.xml, androidfalse
                            high
                            https://shorturl.at/glmMZandroidfalse
                              high
                              https://goo.gl/NAOOOI.androidfalse
                                high
                                https://update.crashlytics.com/spi/v1/platforms/android/apps/%sandroidfalse
                                  high
                                  https://github.com/googleapis/google-api-java-client#batching.androidfalse
                                    high
                                    http://169.254.169.254androidfalse
                                      unknown
                                      http://cellphonetrackers.org/gsm/gsm-tracker.phpandroidfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        66.228.35.203
                                        unknownUnited States
                                        63949LINODE-APLinodeLLCUSfalse
                                        Joe Sandbox Version:38.0.0 Ammolite
                                        Analysis ID:1347236
                                        Start date and time:2023-11-24 07:55:01 +01:00
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 6m 17s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultandroidfilecookbook.jbs
                                        Analysis system description:Android 9 (Pie)
                                        Analysis Mode:default
                                        APK Instrumentation enabled:true
                                        Sample file name:Xiq2oKieyY
                                        renamed because original name is a hash value
                                        Original Sample Name:d3bd334f1cad494d615acdc0a486501101a467406891fbd6434ede6392dfd04d
                                        Detection:MAL
                                        Classification:mal92.rans.spyw.evad.and@0/252@0/0
                                        • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • No dynamic data available
                                        • No interacted views
                                        • Not all non-executed APIs are in report
                                        • Not all resource files were parsed
                                        • Not all resource strings were parsed
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                        • Report size exceeded maximum capacity and may have missing dynamic data code.
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        66.228.35.203Sb2hxd8MvkGet hashmaliciousUnknownBrowse
                                        • www.cerberusapp.com/download/ping
                                        Cerberus_com.lsdroid.cerberus.apkGet hashmaliciousUnknownBrowse
                                        • www.cerberusapp.com/download/ping
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        LINODE-APLinodeLLCUShttp://custodycraveretard.comGet hashmaliciousUnknownBrowse
                                        • 45.33.30.197
                                        http://x15j8kd6.r.us-east-1.awstrack.me/L0/http:%2F%2Femailflowpro.com%2Fl%3Ft=fines%26r=k3sfnyG5BJjnTErAyLSGMP%26c=Q3EjzAj7UWUSYHfPja3g6r%26u=NFdNWkBcXVUaXlVWVltBRnRQVUYaV1tZ%26l=M8nioDYMTK5BkLX8HsPnTg/1/0100018bfb3f0ef6-ec4c8453-d903-463c-b098-66245252951d-000000/IPCa0MZRQVKRxF8cat6YwuzyzJM=349Get hashmaliciousUnknownBrowse
                                        • 23.239.29.5
                                        SecuriteInfo.com.Win32.PWSX-gen.4548.7877.exeGet hashmaliciousAgentTeslaBrowse
                                        • 45.33.104.46
                                        factenelver.zipGet hashmaliciousUnknownBrowse
                                        • 172.104.217.96
                                        fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                        • 45.79.74.123
                                        BEM00263.docxGet hashmaliciousFormBookBrowse
                                        • 45.33.6.223
                                        009c487a.exeGet hashmaliciousFormBookBrowse
                                        • 45.33.6.223
                                        Rgi3BxJNQJ.exeGet hashmaliciousGurcu Stealer, PrivateLoader, RedLine, RisePro Stealer, SmokeLoader, Xmrig, zgRATBrowse
                                        • 139.162.232.28
                                        U6SJBLxT2Z.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                        • 45.33.23.183
                                        http://www.propertynoise.co.nzGet hashmaliciousUnknownBrowse
                                        • 172.105.178.19
                                        https://playervisual.com/tom/?37915841Get hashmaliciousUnknownBrowse
                                        • 45.79.7.19
                                        https://playervisual.com/tom/?37915841Get hashmaliciousUnknownBrowse
                                        • 45.79.7.19
                                        https://playervisual.com/tom/?37915841Get hashmaliciousUnknownBrowse
                                        • 45.79.7.19
                                        PGeBff2Pio.exeGet hashmaliciousSodinokibi, TrojanRansomBrowse
                                        • 45.33.30.174
                                        GoogleCrashHandler64.exeGet hashmaliciousNanominer, XmrigBrowse
                                        • 172.105.211.250
                                        GoogleCrashHandler64.exeGet hashmaliciousNanominer, XmrigBrowse
                                        • 172.105.211.250
                                        fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                        • 45.79.74.123
                                        SecuriteInfo.com.Win32.RATX-gen.10863.32284.exeGet hashmaliciousAgentTeslaBrowse
                                        • 45.33.104.46
                                        SecuriteInfo.com.Trojan.Inject4.59820.15812.20006.exeGet hashmaliciousAgentTeslaBrowse
                                        • 45.33.104.46
                                        137-AGROCHLOPECKI_OFFER_list.xlsGet hashmaliciousFormBookBrowse
                                        • 45.33.6.223
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        6f5e62edfa5933b1332ddf8b9fb3ef9dVodafone Smart_5.28.0_apkcombo.com.apkGet hashmaliciousUnknownBrowse
                                        • 66.228.35.203
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        benzin.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        App.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousUnknownBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 66.228.35.203
                                        (@ApkClub)Anime_V4.0.4.apkGet hashmaliciousUnknownBrowse
                                        • 66.228.35.203
                                        6ec2896feff5746955f700c0023f5804vultur3.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        Vodafone Smart_5.28.0_apkcombo.com.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        Vodafone Smart_5.28.0_apkcombo.com.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        app-regular-release.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        app-you-release_17-11-2023_0046-audyt (1).apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        app.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        telegarm.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        telegarm.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        com.glovie.plus.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        chame.apkGet hashmaliciousBankBotBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        a.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        benzin.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        base.apkGet hashmaliciousCerberusBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        sx3OoVkUNY.apkGet hashmaliciousUnknownBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        App.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        saham.apkGet hashmaliciousIrataBrowse
                                        • 172.253.115.139
                                        • 142.251.167.95
                                        No context
                                        File Type:XML 1.0 document, ASCII text
                                        Category:dropped
                                        Size (bytes):150
                                        Entropy (8bit):4.855237247348167
                                        Encrypted:false
                                        SSDEEP:3:vFWWMNCmXyKgCrT1ELAopL1Q6ZDHnGPcdLOfpA/pVAOAAVLn:TM3iWT1jopL1btGUOfpA/pVAG
                                        MD5:8F1D7E32DCFA002D23C85DAAF2D9F3FD
                                        SHA1:9A9D81EE45262640EBFF9AC0D31525FE549A29BC
                                        SHA-256:C85F30EB59322CC312453A2D5D0B9F0347C57EE7464E33E7353E9FF9E9532D88
                                        SHA-512:3C2668775055CBFFBA549E722F2558243CA7CFC3FAB6FFFC59A5FE19AF4F9D827949FD78306F94A9141EF6F9A6D4637AE564A6667A973FC3DFBC7FD0F26C0002
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:<?xml version='1.0' encoding='utf-8' standalone='yes' ?>.<map>. <boolean name=\"firebase_crashlytics_collection_enabled\" value=\"true\" />.</map>.
                                        File type:Zip archive data, at least v0.0 to extract, compression method=deflate
                                        Entropy (8bit):7.454109349201453
                                        TrID:
                                        • Android Package (27504/1) 44.71%
                                        • Java Archive (13504/1) 21.95%
                                        • VYM Mind Map (12504/1) 20.33%
                                        • ZIP compressed archive (8000/1) 13.01%
                                        File name:Xiq2oKieyY
                                        File size:8'087'907 bytes
                                        MD5:98e0514861bf19a48b0fc2224710ccec
                                        SHA1:c235ba6fe767d89acb077b49bcf8454dbf189d8b
                                        SHA256:d3bd334f1cad494d615acdc0a486501101a467406891fbd6434ede6392dfd04d
                                        SHA512:4f5acffc4bff8a97537a24ffd459a28965e63d756d61bf0bad9f79b0f50e00159ae7fdf420909232da3153fb6236e1aadb07b83fa1f68b3b722e708c1dfef876
                                        SSDEEP:98304:NAib9ECV5ZkbLqfZMBf7arwq90yYo8oO2GkphP2S17zwUWrOwWLuLCro3Sln:NFkvMMVq9zYpoO2GkphP2s7lW7WcSln
                                        TLSH:8086D09AF796E92AC03330764C566731219A8C659E4297C7644C3F2E38B36E84F5DFC8
                                        File Content Preview:PK........!.!..)x.4...8...9...META-INF/com/android/build/gradle/app-metadata.propertiesK,(.M-ILI,I.K-*....5.3.J.K)..Lq/JL.I..)M...I[....q..PK........!.!..r*.1...1.......assets/dexopt/baseline.profpro.010...E.. ...x..[Kk.A......1&....(.....(.a.QD..!`..&..
                                        Label:Cerberus
                                        Minimum SDK required:23
                                        Target SDK required:26
                                        Version Code:333780
                                        Version Name:3.7.8
                                        Package Name:com.surebrec
                                        Is Activity:true
                                        Is Receiver:true
                                        Is Service:true
                                        Requests System Level Permissions:false
                                        Play Store Compatible:true
                                        NameIs Entrypoint
                                        com.surebreccom.surebrec.StartActivitytrue
                                        com.surebreccom.surebrec.CreateAccount
                                        com.surebreccom.surebrec.Login
                                        com.surebreccom.surebrec.ChangeAccountActivity
                                        com.surebreccom.surebrec.Buy
                                        com.surebreccom.surebrec.ForgotPwd
                                        com.surebreccom.surebrec.FirstConfig
                                        com.surebreccom.surebrec.ConfigureActivity
                                        com.surebreccom.surebrec.CreateRuleActivity
                                        com.surebreccom.surebrec.CreateActionActivity
                                        com.surebreccom.surebrec.CreateConditionActivity
                                        com.surebreccom.surebrec.GeofenceActivity
                                        com.surebreccom.surebrec.WiFiScanActivity
                                        com.surebreccom.surebrec.AppPickerActivity
                                        com.surebreccom.surebrec.NFCActivity
                                        com.surebreccom.surebrec.DisableAdmin
                                        com.surebreccom.surebrec.AlarmActivity
                                        com.surebreccom.surebrec.SnapPicActivity
                                        com.surebreccom.surebrec.MessageActivity
                                        com.surebreccom.surebrec.SnapPicActivity2
                                        com.surebreccom.surebrec.LogActivity
                                        com.surebreccom.surebrec.StartActivity2
                                        com.surebreccom.surebrec.VideoActivity
                                        com.surebreccom.surebrec.VideoActivity2
                                        com.surebreccom.dropbox.core.android.AuthActivity
                                        com.surebreccom.surebrec.Blacklist
                                        com.surebreccom.surebrec.TermsActivity
                                        com.surebreccom.surebrec.LockActivity
                                        com.surebreccom.surebrec.CreateOrLogin
                                        com.surebreccom.surebrec.PermissionActivity
                                        com.surebreccom.surebrec.ShutdownDialogActivity
                                        com.surebreccom.google.android.gms.auth.api.signin.internal.SignInHubActivity
                                        com.surebreccom.google.android.gms.common.api.GoogleApiActivity
                                        • androidx.profileinstaller.ProfileInstallReceiver
                                        • Intent: androidx.profileinstaller.action.INSTALL_PROFILE, androidx.profileinstaller.action.SKIP_FILE, androidx.profileinstaller.action.SAVE_PROFILE, androidx.profileinstaller.action.BENCHMARK_OPERATION
                                        • com.google.android.datatransport.runtime.scheduling.jobscheduling.AlarmManagerSchedulerBroadcastReceiver
                                        • com.google.android.gms.measurement.AppMeasurementReceiver
                                        • com.google.firebase.iid.FirebaseInstanceIdReceiver
                                        • Intent: com.google.android.c2dm.intent.RECEIVE
                                        • com.surebrec.AdminReceiver
                                        • Intent: android.app.action.DEVICE_ADMIN_ENABLED
                                        • com.surebrec.AirplaneModeReceiver
                                        • Intent: android.intent.action.AIRPLANE_MODE
                                        • com.surebrec.BluetoothReceiver
                                        • Intent: android.bluetooth.device.action.ACL_CONNECTED, android.bluetooth.device.action.ACL_DISCONNECTED
                                        • com.surebrec.BootReceiver
                                        • Intent: android.intent.action.BOOT_COMPLETED, android.intent.action.LOCKED_BOOT_COMPLETED
                                        • com.surebrec.CampaignReceiver
                                        • Intent: com.android.vending.INSTALL_REFERRER
                                        • com.surebrec.ConnectivityReceiver
                                        • Intent: android.net.conn.CONNECTIVITY_CHANGE, com.surebrec.CONN_DELAY, com.surebrec.DAILY_PING
                                        • com.surebrec.LockScreenReceiver
                                        • Intent: android.intent.action.CLOSE_SYSTEM_DIALOGS
                                        • com.surebrec.PackageUpdateReceiver
                                        • Intent: android.intent.action.MY_PACKAGE_REPLACED, android.intent.action.MY_PACKAGE_SUSPENDED
                                        • com.surebrec.PowerReceiver
                                        • Intent: android.intent.action.ACTION_POWER_CONNECTED, android.intent.action.ACTION_POWER_DISCONNECTED, android.intent.action.ACTION_SHUTDOWN, android.intent.action.BATTERY_LOW
                                        • com.surebrec.SIMChangeReceiver
                                        • Intent: android.intent.action.SIM_STATE_CHANGED
                                        • com.surebrec.SmsReceiver
                                        • Intent: android.provider.Telephony.SMS_RECEIVED (Priority 2147483647), android.intent.action.DATA_SMS_RECEIVED (Priority 100)
                                        • com.surebrec.StartReceiver
                                        • Intent: android.intent.action.NEW_OUTGOING_CALL (Priority 2147483647)
                                        • com.surebrec.TrackReceiver
                                        • com.surebrec.UserSwitchReceiver
                                        • Intent: com.surebrec.USER_SWITCH, com.surebrec.REGISTER_GCM
                                        • com.surebrec.WiFiReceiver
                                        • Intent: android.net.wifi.supplicant.STATE_CHANGE
                                        • com.google.android.datatransport.runtime.backends.TransportBackendDiscovery
                                        • com.google.android.datatransport.runtime.scheduling.jobscheduling.JobInfoSchedulerService
                                        • com.google.android.gms.auth.api.signin.RevocationBoundService
                                        • com.google.android.gms.measurement.AppMeasurementJobService
                                        • com.google.android.gms.measurement.AppMeasurementService
                                        • com.google.firebase.components.ComponentDiscoveryService
                                        • com.google.firebase.messaging.FirebaseMessagingService
                                        • Intent: com.google.firebase.MESSAGING_EVENT (Priority -500)
                                        • com.surebrec.AccService
                                        • Intent: android.accessibilityservice.AccessibilityService (Priority 0)
                                        • com.surebrec.ActivityRecognitionIntentService
                                        • com.surebrec.AutoTaskService
                                        • com.surebrec.BackgroundService
                                        • com.surebrec.BackupService
                                        • com.surebrec.FCMMessagingService
                                        • Intent: com.google.firebase.MESSAGING_EVENT (Priority 0)
                                        • com.surebrec.NotificationListener
                                        • Intent: android.service.notification.NotificationListenerService (Priority 0)
                                        • com.surebrec.RadarService
                                        • com.surebrec.RecordAudioService
                                        • com.surebrec.ShellService
                                        • com.surebrec.SnapPicService
                                        • com.surebrec.SurebrecService
                                        • com.surebrec.TrackService
                                        • com.surebrec.TrackServiceFused
                                        • com.surebrec.VideoService
                                        • com.surebrec.WearableListener
                                        • Intent: com.google.android.gms.wearable.MESSAGE_RECEIVED (Priority 0)
                                        • android.permission.ACCESS_BACKGROUND_LOCATION
                                        • android.permission.ACCESS_COARSE_LOCATION
                                        • android.permission.ACCESS_FINE_LOCATION
                                        • android.permission.ACCESS_NETWORK_STATE
                                        • android.permission.ACCESS_NOTIFICATION_POLICY
                                        • android.permission.ACCESS_WIFI_STATE
                                        • android.permission.BIND_ACCESSIBILITY_SERVICE
                                        • android.permission.BIND_JOB_SERVICE
                                        • android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
                                        • android.permission.BLUETOOTH
                                        • android.permission.BLUETOOTH_ADMIN
                                        • android.permission.BLUETOOTH_CONNECT
                                        • android.permission.CALL_PHONE
                                        • android.permission.CAMERA
                                        • android.permission.CHANGE_NETWORK_STATE
                                        • android.permission.CHANGE_WIFI_STATE
                                        • android.permission.FOREGROUND_SERVICE
                                        • android.permission.GET_ACCOUNTS
                                        • android.permission.INTERNET
                                        • android.permission.MANAGE_ACCOUNTS
                                        • android.permission.MODIFY_AUDIO_SETTINGS
                                        • android.permission.MODIFY_PHONE_STATE
                                        • android.permission.NFC
                                        • android.permission.PROCESS_OUTGOING_CALLS
                                        • android.permission.READ_CALL_LOG
                                        • android.permission.READ_CONTACTS
                                        • android.permission.READ_PHONE_STATE
                                        • android.permission.READ_SMS
                                        • android.permission.RECEIVE_BOOT_COMPLETED
                                        • android.permission.RECEIVE_SMS
                                        • android.permission.RECORD_AUDIO
                                        • android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
                                        • android.permission.SEND_SMS
                                        • android.permission.SYSTEM_ALERT_WINDOW
                                        • android.permission.USE_BIOMETRIC
                                        • android.permission.USE_FINGERPRINT
                                        • android.permission.USE_FULL_SCREEN_INTENT
                                        • android.permission.VIBRATE
                                        • android.permission.WAKE_LOCK
                                        • android.permission.WRITE_EXTERNAL_STORAGE
                                        • android.permission.WRITE_SECURE_SETTINGS
                                        • android.permission.WRITE_SETTINGS
                                        • android.permission.WRITE_SMS
                                        • com.google.android.c2dm.permission.RECEIVE
                                        • com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE
                                        • com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION
                                        • com.google.android.gms.permission.ACTIVITY_RECOGNITION
                                        • com.surebrec.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION
                                        • net.dinglisch.android.tasker.PERMISSION_RUN_TASKS
                                        Name:
                                        Issuer:C=IT,CN=LSDroid srl
                                        Subject:C=IT,CN=LSDroid srl
                                        NameTypeSize
                                        mtrl_outlined_stroke_color.xmlAndroid binary XML788
                                        5l.xmlAndroid binary XML656
                                        yo.pngPNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced9560
                                        ya.xmlAndroid binary XML592
                                        HQ.xmlAndroid binary XML752
                                        play-services-fido.propertiesASCII text74
                                        hh.9.pngPNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced212
                                        -t.pngPNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced14535
                                        QZ.xmlAndroid binary XML744
                                        5z.xmlAndroid binary XML1128
                                        79.9.pngPNG image data, 168 x 73, 8-bit gray+alpha, non-interlaced694
                                        mtrl_tabs_colored_ripple_color.xmlAndroid binary XML948
                                        androidx.lifecycle_lifecycle-livedata-core-ktx.versionASCII text82
                                        transport-api.propertiesASCII text62
                                        RI.xmlAndroid binary XML408
                                        IN.xmlAndroid binary XML1912
                                        mtrl_navigation_bar_colored_ripple_color.xmlAndroid binary XML948
                                        A4.xmlAndroid binary XML680
                                        m3_dynamic_hint_foreground.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        UE.9.pngPNG image data, 6 x 6, 8-bit/color RGBA, non-interlaced222
                                        Vd.xmlAndroid binary XML896
                                        iW.pngPNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced808
                                        S8.xmlAndroid binary XML1052
                                        iI.xmlAndroid binary XML372
                                        m3_navigation_item_background_color.xmlAndroid binary XML588
                                        2j.xmlAndroid binary XML2072
                                        androidx.core_core.versionASCII text6
                                        AB.xmlAndroid binary XML1444
                                        x3.9.pngPNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced212
                                        Re.xmlAndroid binary XML2124
                                        hv.xmlAndroid binary XML900
                                        f9.pngPNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced562
                                        2x.xmlAndroid binary XML612
                                        androidx.drawerlayout_drawerlayout.versionASCII text6
                                        sA.xmlAndroid binary XML464
                                        T5.xmlAndroid binary XML1132
                                        dw.xmlAndroid binary XML1144
                                        4H.xmlAndroid binary XML592
                                        Ix.xmlAndroid binary XML656
                                        BM.pngPNG image data, 12 x 32, 8-bit gray+alpha, non-interlaced159
                                        baseline.profmdata161
                                        sO.xmlAndroid binary XML700
                                        mtrl_calendar_selected_range.xmlAndroid binary XML376
                                        material_timepicker_clockface.xmlAndroid binary XML376
                                        g6.pngPNG image data, 64 x 64, 8-bit colormap, non-interlaced2604
                                        androidx.emoji2_emoji2.versionASCII text6
                                        firebase-iid-interop.propertiesASCII text78
                                        oP.xmlAndroid binary XML816
                                        no.xmlAndroid binary XML636
                                        material_timepicker_button_stroke.xmlAndroid binary XML376
                                        IX.9.pngPNG image data, 128 x 64, 8-bit gray+alpha, non-interlaced1544
                                        BQ.9.pngPNG image data, 73 x 73, 8-bit/color RGBA, non-interlaced897
                                        m3_ref_palette_dynamic_neutral92.xmlAndroid binary XML376
                                        -1.xmlAndroid binary XML744
                                        androidx.viewpager2_viewpager2.versionASCII text6
                                        tL.xmlAndroid binary XML716
                                        m3_default_color_secondary_text.xmlAndroid binary XML500
                                        design_icon_tint.xmlAndroid binary XML376
                                        material_on_surface_disabled.xmlAndroid binary XML376
                                        gD.xmlAndroid binary XML428
                                        mtrl_chip_text_color.xmlAndroid binary XML520
                                        androidx.core_core-ktx.versionASCII text6
                                        play-services-measurement-api.propertiesASCII text96
                                        m3_chip_text_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        s3.9.pngPNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced245
                                        Xz.xmlAndroid binary XML628
                                        Tm.xmlTarga image data - RLE 336 x 65536 x 15 +1 +28 ""1216
                                        androidx.recyclerview_recyclerview.versionASCII text6
                                        k_.xmlAndroid binary XML508
                                        androidx.startup_startup-runtime.versionASCII text6
                                        mtrl_navigation_item_background_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""644
                                        65.9.pngPNG image data, 28 x 84, 8-bit gray+alpha, non-interlaced235
                                        gR.xmlAndroid binary XML516
                                        zE.pngPNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced324
                                        io.9.pngPNG image data, 54 x 54, 8-bit gray+alpha, non-interlaced1526
                                        LS.xmlAndroid binary XML4520
                                        yV.xmlAndroid binary XML576
                                        qJ.pngPNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced595
                                        lN.xmlAndroid binary XML724
                                        dB.pngPNG image data, 306 x 64, 8-bit/color RGBA, non-interlaced10627
                                        7_.9.pngPNG image data, 94 x 64, 8-bit gray+alpha, non-interlaced813
                                        5o.xmlAndroid binary XML1128
                                        design_box_stroke_color.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""712
                                        DG.xmlAndroid binary XML784
                                        VK.xmlAndroid binary XML1172
                                        m3_textfield_input_text_color.xmlAndroid binary XML748
                                        play-services-base.propertiesASCII text74
                                        lN1.xmlAndroid binary XML320
                                        Lo.xmlAndroid binary XML616
                                        dB.xmlAndroid binary XML1016
                                        mtrl_navigation_bar_colored_item_tint.xmlAndroid binary XML520
                                        abc_background_cache_hint_selector_material_dark.xmlAndroid binary XML468
                                        2Q.xmlAndroid binary XML2456
                                        switch_thumb_material_dark.xmlAndroid binary XML464
                                        K_.9.pngPNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced216
                                        pw.xmlAndroid binary XML1136
                                        material_slider_active_track_color.xmlAndroid binary XML500
                                        _p.pngPNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced1441
                                        vT.xmlAndroid binary XML3028
                                        7i.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced464
                                        JJ.9.pngPNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced280
                                        NM.xmlTarga image data - RLE 168 x 65536 x 8 +1 +28 ""484
                                        ej.9.pngPNG image data, 1 x 1, 8-bit grayscale, non-interlaced167
                                        m3_tonal_button_ripple_color_selector.xmlAndroid binary XML808
                                        iZ.xmlAndroid binary XML3424
                                        eM.xmlAndroid binary XML516
                                        w_.pngPNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced214
                                        m3_slider_thumb_color.xmlAndroid binary XML500
                                        Wr.pngPNG image data, 88 x 44, 8-bit/color RGBA, non-interlaced335
                                        AS.xmlTarga image data - RLE 920 x 65536 x 32 +1 +28 ""2400
                                        m3_timepicker_button_text_color.xmlAndroid binary XML768
                                        jW.pngPNG image data, 60 x 72, 8-bit/color RGBA, non-interlaced753
                                        ih.xmlTarga image data - RLE 344 x 65536 x 16 +1 +28 ""1048
                                        NN1.xmlAndroid binary XML400
                                        Aa.xmlAndroid binary XML796
                                        androidx.profileinstaller_profileinstaller.versionASCII text6
                                        k8.xmlAndroid binary XML1560
                                        OX.xmlAndroid binary XML592
                                        JD1.xmlAndroid binary XML716
                                        H-.pngPNG image data, 44 x 22, 8-bit/color RGBA, non-interlaced203
                                        xN.xmlAndroid binary XML2456
                                        material_personalized_color_secondary_text_inverse.xmlAndroid binary XML500
                                        m3_navigation_item_text_color.xmlAndroid binary XML1356
                                        -B.pngPNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced281
                                        mtrl_outlined_icon_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""644
                                        androidx.cardview_cardview.versionASCII text6
                                        play-services-measurement-sdk.propertiesASCII text96
                                        u0.xmlAndroid binary XML1196
                                        sn.xmlAndroid binary XML400
                                        Xo.xmlAndroid binary XML512
                                        oa.xmlAndroid binary XML744
                                        material_on_background_disabled.xmlAndroid binary XML376
                                        androidx.activity_activity-ktx.versionASCII text6
                                        gG.xmlAndroid binary XML1176
                                        4u.xmlTarga image data - RLE 196 x 65536 x 8 +1 +28 ""756
                                        -B.xmlAndroid binary XML564
                                        hP1.xmlAndroid binary XML1584
                                        androidx.annotation_annotation-experimental.versionASCII text6
                                        xj.xmlAndroid binary XML588
                                        Bl.xmlAndroid binary XML588
                                        kp.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced224
                                        UQ.xmlAndroid binary XML796
                                        play-services-location.propertiesASCII text82
                                        QD.xmlAndroid binary XML740
                                        m3_ref_palette_dynamic_neutral17.xmlAndroid binary XML376
                                        M7.xmlAndroid binary XML1196
                                        abc_hint_foreground_material_dark.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        org.mockito.plugins.MockMakerASCII text41
                                        Ma.9.pngPNG image data, 16 x 16, 8-bit/color RGB, non-interlaced247
                                        v-.xmlAndroid binary XML940
                                        tk.xmlAndroid binary XML384
                                        Bz.xmlTarga image data - RLE 256 x 65536 x 15 +1 +28 ""892
                                        ZM.xmlAndroid binary XML1176
                                        androidx.coordinatorlayout_coordinatorlayout.versionASCII text6
                                        Pg.9.pngPNG image data, 6 x 6, 8-bit gray+alpha, non-interlaced207
                                        2F.xmlAndroid binary XML1764
                                        cV.xmlTarga image data - RLE 196 x 65536 x 8 +1 +28 ""440
                                        I8.xmlAndroid binary XML3248
                                        _I.xmlAndroid binary XML488
                                        ranges.kotlin_builtinsdata3305
                                        uZ.xmlAndroid binary XML600
                                        mtrl_tabs_icon_color_selector.xmlAndroid binary XML500
                                        Ci.xmlAndroid binary XML2052
                                        play-services-measurement-sdk-api.propertiesASCII text104
                                        androidx.interpolator_interpolator.versionASCII text6
                                        pl.xmlAndroid binary XML1764
                                        VN.xmlAndroid binary XML684
                                        abc_secondary_text_material_dark.xmlAndroid binary XML464
                                        42.9.pngPNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced214
                                        dS.pngPNG image data, 42 x 42, 8-bit gray+alpha, non-interlaced1119
                                        m3_ref_palette_dynamic_neutral24.xmlAndroid binary XML376
                                        Lr.xmlAndroid binary XML584
                                        m3_tabs_icon_color_secondary.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        iO.pngPNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced228
                                        androidx.vectordrawable_vectordrawable-animated.versionASCII text6
                                        NB.xmlAndroid binary XML400
                                        dS.xmlAndroid binary XML2724
                                        rJ.xmlAndroid binary XML648
                                        WK.xmlAndroid binary XML712
                                        m3_fab_efab_background_color_selector.xmlAndroid binary XML500
                                        eH1.xmlAndroid binary XML820
                                        do.pngPNG image data, 1600 x 1600, 8-bit/color RGBA, non-interlaced151009
                                        Ib.xmlAndroid binary XML820
                                        a5.xmlAndroid binary XML592
                                        m3_highlighted_text.xmlAndroid binary XML376
                                        material_on_surface_emphasis_medium.xmlAndroid binary XML376
                                        mtrl_navigation_bar_ripple_color.xmlAndroid binary XML1672
                                        JQ.xmlAndroid binary XML904
                                        K2.xmlAndroid binary XML352
                                        EA.9.pngPNG image data, 38 x 33, 8-bit gray+alpha, non-interlaced200
                                        mtrl_error.xmlAndroid binary XML464
                                        transport-backend-cct.propertiesASCII text78
                                        baseline.profdata1073
                                        common_google_signin_btn_text_light.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""712
                                        33.9.pngPNG image data, 64 x 24, 8-bit gray+alpha, non-interlaced541
                                        material_personalized__highlighted_text_inverse.xmlAndroid binary XML376
                                        m3_tabs_text_color_secondary.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        play-services-auth-base.propertiesASCII text84
                                        9X.pngPNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced10144
                                        xQ.xmlTarga image data - RLE 336 x 65536 x 15 +1 +28 ""1216
                                        u3.pngPNG image data, 176 x 88, 8-bit colormap, non-interlaced513
                                        p7.xmlTarga image data - RLE 172 x 65536 x 8 +1 +28 ""548
                                        nu.xmlAndroid binary XML528
                                        m3_ref_palette_dynamic_neutral98.xmlAndroid binary XML376
                                        U8.xmlAndroid binary XML2660
                                        9X.xmlAndroid binary XML684
                                        Oi.xmlAndroid binary XML2896
                                        material_timepicker_clock_text_color.xmlAndroid binary XML464
                                        m3_dark_highlighted_text.xmlAndroid binary XML376
                                        -7.xmlAndroid binary XML712
                                        androidx.lifecycle_lifecycle-runtime.versionASCII text72
                                        mtrl_choice_chip_ripple_color.xmlAndroid binary XML948
                                        7I.9.pngPNG image data, 27 x 36, 8-bit gray+alpha, non-interlaced345
                                        sq.xmlAndroid binary XML616
                                        mtrl_btn_text_btn_bg_color_selector.xmlAndroid binary XML520
                                        9n.9.pngPNG image data, 18 x 5, 8-bit gray+alpha, non-interlaced178
                                        m3_button_ripple_color.xmlAndroid binary XML808
                                        m3_calendar_item_stroke_color.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""712
                                        PX.xmlAndroid binary XML724
                                        5Y.xmlAndroid binary XML608
                                        4x.xmlAndroid binary XML1180
                                        m3_switch_track_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        z9.9.pngPNG image data, 36 x 48, 8-bit gray+alpha, non-interlaced417
                                        mtrl_filled_stroke_color.xmlAndroid binary XML788
                                        m3_tabs_ripple_color_secondary.xmlAndroid binary XML1372
                                        yj.pngPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced4041
                                        1Z.xmlAndroid binary XML616
                                        androidx.emoji2_emoji2-views-helper.versionASCII text6
                                        firebase-encoders.propertiesASCII text72
                                        RD.pngPNG image data, 306 x 64, 8-bit/color RGBA, non-interlaced9003
                                        iZ2.xmlAndroid binary XML312
                                        BL.9.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced229
                                        _L.xmlTarga image data - RLE 160 x 65536 x 8 +1 +28 ""436
                                        eT.9.pngPNG image data, 18 x 24, 8-bit gray+alpha, non-interlaced318
                                        abc_hint_foreground_material_light.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        hZ.9.pngPNG image data, 1 x 1, 8-bit grayscale, non-interlaced167
                                        RD.xmlAndroid binary XML396
                                        1v.xmlAndroid binary XML1116
                                        material_slider_inactive_tick_marks_color.xmlAndroid binary XML520
                                        EJ.pngPNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced10982
                                        androidx.transition_transition.versionASCII text6
                                        firebase-datatransport.propertiesASCII text82
                                        firebase-core.propertiesASCII text64
                                        m3_dynamic_dark_default_color_primary_text.xmlAndroid binary XML500
                                        je.9.pngPNG image data, 12 x 12, 8-bit grayscale, non-interlaced212
                                        hc.xmlAndroid binary XML588
                                        m3_textfield_indicator_text_color.xmlAndroid binary XML872
                                        m3_chip_assist_text_color.xmlAndroid binary XML500
                                        v4.9.pngPNG image data, 9 x 9, 8-bit gray+alpha, non-interlaced208
                                        tr.9.pngPNG image data, 168 x 73, 8-bit/color RGBA, non-interlaced960
                                        vZ.xmlAndroid binary XML388
                                        1B.oggOgg data, Vorbis audio, mono, 11025 Hz, ~32000 bps20187
                                        j3.xmlAndroid binary XML1100
                                        hq.xmlAndroid binary XML612
                                        m3_hint_foreground.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        Su.9.pngPNG image data, 12 x 3, 8-bit gray+alpha, non-interlaced178
                                        JF.xmlAndroid binary XML304
                                        qz.xmlAndroid binary XML1656
                                        m3_dynamic_highlighted_text.xmlAndroid binary XML376
                                        androidx.lifecycle_lifecycle-runtime-ktx.versionASCII text76
                                        JT.xmlAndroid binary XML592
                                        K5.xmlAndroid binary XML1764
                                        XK.xmlAndroid binary XML516
                                        k0.xmlAndroid binary XML2168
                                        4Q.xmlAndroid binary XML400
                                        m3_navigation_item_icon_tint.xmlAndroid binary XML1356
                                        aT.xmlTarga image data - RLE 300 x 65536 x 15 +1 +28 ""984
                                        tG.pngPNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced476
                                        sX.xmlAndroid binary XML724
                                        vT1.xmlAndroid binary XML320
                                        XY.xmlAndroid binary XML264
                                        YW1.xmlAndroid binary XML592
                                        androidx.viewpager_viewpager.versionASCII text6
                                        4_.xmlAndroid binary XML692
                                        GD.xmlAndroid binary XML1096
                                        m3_dark_default_color_primary_text.xmlAndroid binary XML500
                                        1J.9.pngPNG image data, 54 x 54, 8-bit gray+alpha, non-interlaced1731
                                        Th.pngPNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced785
                                        oY.xmlAndroid binary XML1492
                                        androidx.savedstate_savedstate.versionASCII text6
                                        m3_timepicker_display_background_color.xmlAndroid binary XML464
                                        Ol.xmlTarga image data - RLE 848 x 65536 x 24 +1 +28 ""1656
                                        c2.xmlAndroid binary XML796
                                        Fq.xmlAndroid binary XML312
                                        GR.xmlTarga image data - RLE 360 x 65536 x 16 +1 +28 ""1208
                                        annotation.kotlin_builtinsdata926
                                        Bd.xmlAndroid binary XML388
                                        androidx.fragment_fragment-ktx.versionASCII text6
                                        20.xmlAndroid binary XML616
                                        D4.xmlAndroid binary XML644
                                        pV.xmlAndroid binary XML504
                                        firebase-messaging.propertiesASCII text74
                                        m3_calendar_item_disabled_text.xmlAndroid binary XML376
                                        kh.xmlTarga image data - RLE 164 x 65536 x 8 +1 +28 ""480
                                        hJ.pngPNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1179
                                        nC.9.pngPNG image data, 111 x 48, 8-bit gray+alpha, non-interlaced465
                                        uR.xmlAndroid binary XML1232
                                        androidx.print_print.versionASCII text6
                                        m3_text_button_background_color_selector.xmlAndroid binary XML508
                                        ym.xmlAndroid binary XML580
                                        publicsuffixes.gzgzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 10417037730
                                        m3_timepicker_time_input_stroke_color.xmlAndroid binary XML464
                                        X4.9.pngPNG image data, 36 x 10, 8-bit gray+alpha, non-interlaced187
                                        m3_timepicker_button_ripple_color.xmlAndroid binary XML1536
                                        qS.xmlAndroid binary XML684
                                        VT.xmlAndroid binary XML640
                                        dY.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced404
                                        7H.xmlAndroid binary XML464
                                        firebase-analytics.propertiesASCII text74
                                        mtrl_choice_chip_background_color.xmlAndroid binary XML848
                                        A2.xmlAndroid binary XML3612
                                        k81.xmlTarga image data - RLE 296 x 65536 x 15 +1 +28 ""1228
                                        Qt.xmlAndroid binary XML980
                                        S6.xmlAndroid binary XML592
                                        org.mockito.plugins.StackTraceCleanerProviderASCII text41
                                        m3_text_button_ripple_color_selector.xmlAndroid binary XML1936
                                        androidx.dynamicanimation_dynamicanimation.versionASCII text6
                                        ev.9.pngPNG image data, 21 x 63, 8-bit gray+alpha, non-interlaced228
                                        eH.xmlAndroid binary XML716
                                        aI.pngPNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced113944
                                        3W.xmlAndroid binary XML516
                                        _y.xmlAndroid binary XML612
                                        design_error.xmlAndroid binary XML464
                                        4F.xmlAndroid binary XML1732
                                        m3_timepicker_display_text_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        m3_ref_palette_dynamic_neutral6.xmlAndroid binary XML376
                                        m3_fab_efab_foreground_color_selector.xmlAndroid binary XML500
                                        Yt.9.pngPNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced209
                                        uu.9.pngPNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced204
                                        oO.9.pngPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced610
                                        0M.xmlAndroid binary XML1064
                                        9X.9.pngPNG image data, 19 x 16, 8-bit gray+alpha, non-interlaced192
                                        aW.xmlTarga image data - RLE 48 x 65536 x 1 +1 +28 ""124
                                        rz.xmlAndroid binary XML396
                                        m3_tabs_ripple_color.xmlAndroid binary XML1372
                                        BK.xmlAndroid binary XML804
                                        xa.9.pngPNG image data, 16 x 16, 8-bit grayscale, non-interlaced221
                                        py.9.pngPNG image data, 13 x 41, 8-bit gray+alpha, non-interlaced217
                                        nm.xmlAndroid binary XML592
                                        U0.xmlTarga image data - RLE 44 x 65536 x 1 +1 +28 ""120
                                        9P.xmlAndroid binary XML600
                                        fS.xmlAndroid binary XML544
                                        m3_textfield_stroke_color.xmlAndroid binary XML748
                                        KT.xmlAndroid binary XML592
                                        INDEX.LISTASCII text352
                                        CK.9.pngPNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced244
                                        G2.9.pngPNG image data, 41 x 41, 8-bit gray+alpha, non-interlaced1243
                                        m3_navigation_rail_item_with_indicator_icon_tint.xmlAndroid binary XML464
                                        wL.9.pngPNG image data, 72 x 96, 8-bit gray+alpha, non-interlaced437
                                        bT.xmlTarga image data - RLE 340 x 65536 x 15 +1 +28 ""880
                                        c5.xmlAndroid binary XML316
                                        pY.pngPNG image data, 14 x 14, 8-bit/color RGB, non-interlaced107
                                        m3_radiobutton_button_tint.xmlAndroid binary XML1576
                                        Xx.xmlAndroid binary XML516
                                        9z.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced593
                                        m3_ref_palette_dynamic_neutral12.xmlAndroid binary XML376
                                        M2.xmlAndroid binary XML612
                                        1R.xmlAndroid binary XML476
                                        bb.xmlAndroid binary XML516
                                        yT.xmlAndroid binary XML724
                                        xs.xmlAndroid binary XML548
                                        kJ.9.pngPNG image data, 20 x 24, 8-bit gray+alpha, non-interlaced208
                                        KH.9.pngPNG image data, 47 x 32, 8-bit gray+alpha, non-interlaced618
                                        9z.xmlAndroid binary XML388
                                        L_.xmlAndroid binary XML1064
                                        d2.xmlAndroid binary XML352
                                        I3.xmlAndroid binary XML524
                                        play-services-measurement.propertiesASCII text88
                                        androidx.window_window.versionASCII text6
                                        DS.xmlAndroid binary XML400
                                        mtrl_filled_icon_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""644
                                        Zd.xmlAndroid binary XML592
                                        cm.xmlAndroid binary XML920
                                        ZL.9.pngPNG image data, 222 x 96, 8-bit/color RGBA, non-interlaced1086
                                        EP.pngPNG image data, 20 x 24, 8-bit/color RGBA, non-interlaced310
                                        play-services-auth-api-phone.propertiesASCII text94
                                        vR.xmlAndroid binary XML372
                                        s4.pngPNG image data, 15 x 15, 8-bit/color RGB, non-interlaced98
                                        abc_search_url_text.xmlAndroid binary XML588
                                        transport-runtime.propertiesASCII text70
                                        A5.xmlAndroid binary XML2724
                                        androidx.versionedparcelable_versionedparcelable.versionASCII text6
                                        lv.xmlAndroid binary XML800
                                        iJ.xmlAndroid binary XML2688
                                        QN1.xmlAndroid binary XML724
                                        6x.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""436
                                        a0.xmlAndroid binary XML1228
                                        m3_timepicker_clock_text_color.xmlAndroid binary XML464
                                        firebase-common.propertiesASCII text68
                                        Y7.9.pngPNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced212
                                        SG.xmlAndroid binary XML380
                                        j9.xmlAndroid binary XML2672
                                        hw.xmlAndroid binary XML872
                                        eY.pngPNG image data, 306 x 64, 8-bit/color RGBA, non-interlaced10034
                                        mtrl_switch_track_decoration_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        eK.xmlTarga image data - RLE 196 x 65536 x 8 +1 +28 ""440
                                        dj.xmlAndroid binary XML600
                                        material_personalized_color_primary_text_inverse.xmlAndroid binary XML500
                                        K-.xmlAndroid binary XML588
                                        resources.arscdata3092552
                                        nT.xmlAndroid binary XML1160
                                        abc_primary_text_material_light.xmlAndroid binary XML464
                                        material_on_surface_emphasis_high_type.xmlAndroid binary XML376
                                        BG.9.pngPNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced190
                                        Af.9.pngPNG image data, 73 x 73, 8-bit gray+alpha, non-interlaced683
                                        Rt.xmlTarga image data - RLE 256 x 65536 x 15 +1 +28 ""892
                                        OH.xmlAndroid binary XML400
                                        4I.xmlAndroid binary XML652
                                        3h.xmlAndroid binary XML816
                                        Iy.xmlAndroid binary XML2352
                                        i6.9.pngPNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced186
                                        gt.9.pngPNG image data, 15 x 18, 8-bit gray+alpha, non-interlaced205
                                        t1.xmlAndroid binary XML3096
                                        Sq.pngPNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced565
                                        Sc.xmlAndroid binary XML1128
                                        it.xmlAndroid binary XML4284
                                        Nu.xmlAndroid binary XML1728
                                        gZ.9.pngPNG image data, 54 x 72, 8-bit gray+alpha, non-interlaced524
                                        firebase-installations-interop.propertiesASCII text98
                                        abc_tint_btn_checkable.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        y-.xmlAndroid binary XML396
                                        material_personalized_primary_inverse_text_disable_only.xmlAndroid binary XML500
                                        androidx.lifecycle_lifecycle-livedata.versionASCII text73
                                        o_.pngPNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced651
                                        gE.pngPNG image data, 72 x 72, 8-bit colormap, non-interlaced1484
                                        androidx.slidingpanelayout_slidingpanelayout.versionASCII text6
                                        5J.9.pngPNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced1032
                                        m3_navigation_bar_item_with_indicator_icon_tint.xmlAndroid binary XML1196
                                        7o.9.pngPNG image data, 54 x 72, 8-bit gray+alpha, non-interlaced525
                                        1I.9.pngPNG image data, 192 x 96, 8-bit gray+alpha, non-interlaced2305
                                        sl.xmlAndroid binary XML1332
                                        YN.xmlAndroid binary XML4268
                                        Li.9.pngPNG image data, 192 x 72, 8-bit/color RGBA, non-interlaced1779
                                        google.jksJava KeyStore71764
                                        -N.pngPNG image data, 88 x 44, 8-bit/color RGBA, non-interlaced318
                                        m3_radiobutton_ripple_tint.xmlAndroid binary XML1372
                                        fd.xmlAndroid binary XML768
                                        play-services-measurement-base.propertiesASCII text98
                                        5T.xmlTarga image data - RLE 304 x 65536 x 16 +1 +28 ""852
                                        Ke.xmlTarga image data - RLE 1368 x 65536 x 15 +1 +28 ""2360
                                        Gf.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced984
                                        SV.9.pngPNG image data, 6 x 6, 8-bit/color RGBA, non-interlaced211
                                        m0.pngPNG image data, 24 x 64, 8-bit gray+alpha, non-interlaced267
                                        Tn.xmlTarga image data - RLE 360 x 65536 x 15 +1 +28 ""768
                                        h4.xmlTarga image data - RLE 1392 x 65536 x 15 +1 +28 ""2124
                                        abc_tint_spinner.xmlAndroid binary XML668
                                        LT.xmlAndroid binary XML592
                                        M5.xmlAndroid binary XML684
                                        Gf.xmlTarga image data - RLE 308 x 65536 x 15 +1 +28 ""1388
                                        uJ.xmlTarga image data - RLE 336 x 65536 x 16 +1 +28 ""848
                                        CY.xmlAndroid binary XML600
                                        QZ1.xmlTarga image data - RLE 48 x 65536 x 1 +1 +28 ""124
                                        MANIFEST.MFASCII text, with CRLF line terminators97835
                                        m0.xmlAndroid binary XML9040
                                        kn.xmlAndroid binary XML816
                                        h7.9.pngPNG image data, 41 x 41, 8-bit gray+alpha, non-interlaced1096
                                        eK1.xmlAndroid binary XML592
                                        MQ.pngPNG image data, 176 x 88, 8-bit colormap, non-interlaced513
                                        hB.xmlAndroid binary XML12844
                                        6Q.xmlAndroid binary XML688
                                        b2.dASCII text5
                                        _U.pngPNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced431
                                        Gt.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""1012
                                        _G.xmlTarga image data - RLE 168 x 65536 x 8 +1 +28 ""484
                                        Cg.xmlAndroid binary XML424
                                        mtrl_switch_track_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""784
                                        NA.9.pngPNG image data, 108 x 108, 8-bit gray+alpha, non-interlaced2505
                                        hP.xmlAndroid binary XML864
                                        go.xmlAndroid binary XML4848
                                        m3_ref_palette_dynamic_neutral22.xmlAndroid binary XML376
                                        dC.xmlAndroid binary XML592
                                        2R.xmlTarga image data - RLE 304 x 65536 x 15 +1 +28 ""1796
                                        Dd.pngPNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced281
                                        MF.9.pngPNG image data, 108 x 108, 8-bit gray+alpha, non-interlaced2816
                                        vG.xmlAndroid binary XML1396
                                        DV.xmlAndroid binary XML792
                                        Zg.xmlAndroid binary XML1028
                                        ly.pngPNG image data, 27 x 27, 8-bit gray+alpha, non-interlaced272
                                        mtrl_navigation_bar_item_tint.xmlAndroid binary XML520
                                        RM.xmlAndroid binary XML744
                                        7N.xmlAndroid binary XML372
                                        common_google_signin_btn_tint.xmlAndroid binary XML464
                                        3A.xmlAndroid binary XML1056
                                        _q.pngPNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced173
                                        abc_background_cache_hint_selector_material_light.xmlAndroid binary XML468
                                        IR.xmlAndroid binary XML704
                                        androidx.activity_activity.versionASCII text6
                                        abc_btn_colored_text_material.xmlAndroid binary XML500
                                        kotlinx_coroutines_core.versionASCII text, with no line terminators5
                                        m3_text_button_foreground_color_selector.xmlAndroid binary XML748
                                        WI.xmlAndroid binary XML264
                                        mtrl_fab_icon_text_color_selector.xmlAndroid binary XML500
                                        o9.9.pngPNG image data, 42 x 126, 8-bit gray+alpha, non-interlaced260
                                        NN.xmlAndroid binary XML956
                                        40.xmlAndroid binary XML708
                                        2n.xmlAndroid binary XML1220
                                        zp.xmlAndroid binary XML448
                                        mtrl_card_view_foreground.xmlAndroid binary XML788
                                        abc_tint_seek_thumb.xmlAndroid binary XML500
                                        qD.9.pngPNG image data, 81 x 81, 8-bit gray+alpha, non-interlaced2834
                                        Pa.9.pngPNG image data, 96 x 36, 8-bit gray+alpha, non-interlaced738
                                        In.xmlAndroid binary XML468
                                        vq.xmlAndroid binary XML1020
                                        material_divider_color.xmlAndroid binary XML376
                                        rd.xmlAndroid binary XML660
                                        XF.xmlAndroid binary XML912
                                        nL1.xmlAndroid binary XML1472
                                        0E.xmlAndroid binary XML1088
                                        zV.9.pngPNG image data, 81 x 81, 8-bit gray+alpha, non-interlaced2463
                                        mtrl_btn_ripple_color.xmlAndroid binary XML948
                                        9T1.xmlAndroid binary XML1656
                                        CERT.SFASCII text, with CRLF line terminators97909
                                        m3_timepicker_button_background_color.xmlAndroid binary XML528
                                        ut.9.pngPNG image data, 27 x 27, 8-bit gray+alpha, non-interlaced754
                                        sS.xmlAndroid binary XML628
                                        W4.9.pngPNG image data, 13 x 41, 8-bit gray+alpha, non-interlaced217
                                        Ws.xmlAndroid binary XML1180
                                        D_.9.pngPNG image data, 12 x 11, 8-bit gray+alpha, non-interlaced178
                                        k9.xmlAndroid binary XML724
                                        m3_button_background_color_selector.xmlAndroid binary XML500
                                        0S.xmlAndroid binary XML2544
                                        YN1.xmlAndroid binary XML592
                                        fK.xmlAndroid binary XML2608
                                        ej.xmlAndroid binary XML524
                                        material_personalized_color_primary_text.xmlAndroid binary XML500
                                        L-.xmlAndroid binary XML2800
                                        material_slider_inactive_track_color.xmlAndroid binary XML520
                                        m3_ref_palette_dynamic_neutral96.xmlAndroid binary XML376
                                        9V.xmlTarga image data - RLE 508 x 65536 x 24 +1 +28 ""1560
                                        jS.9.pngPNG image data, 28 x 84, 8-bit gray+alpha, non-interlaced236
                                        -5.xmlAndroid binary XML352
                                        m3_icon_button_icon_color_selector.xmlAndroid binary XML668
                                        com.google.android.material_material.versionASCII text6
                                        ak.xmlAndroid binary XML2656
                                        bL.xmlAndroid binary XML1408
                                        Bm.pngPNG image data, 1600 x 1600, 8-bit/color RGBA, non-interlaced277852
                                        u1.xmlTarga image data - RLE 500 x 65536 x 24 +1 +28 ""2928
                                        UR.pngPNG image data, 132 x 66, 8-bit colormap, non-interlaced422
                                        PV.xmlTarga image data - RLE 312 x 65536 x 15 +1 +28 ""856
                                        fg.xmlAndroid binary XML816
                                        68.xmlAndroid binary XML592
                                        androidx.customview_customview.versionASCII text6
                                        ay.xmlAndroid binary XML472
                                        uM.pngPNG image data, 56 x 56, 8-bit gray+alpha, non-interlaced1526
                                        abc_tint_edittext.xmlAndroid binary XML668
                                        V3.xmlAndroid binary XML784
                                        rj.9.pngPNG image data, 96 x 48, 8-bit gray+alpha, non-interlaced1098
                                        fu.xmlAndroid binary XML1580
                                        -Q.xmlAndroid binary XML616
                                        w2.9.pngPNG image data, 144 x 144, 8-bit gray+alpha, non-interlaced1138
                                        m3_button_ripple_color_selector.xmlAndroid binary XML808
                                        ZN.xmlAndroid binary XML1000
                                        androidx.cursoradapter_cursoradapter.versionASCII text6
                                        lR.xmlTarga image data - RLE 196 x 65536 x 8 +1 +28 ""440
                                        mtrl_btn_text_color_selector.xmlAndroid binary XML500
                                        abc_tint_switch_track.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""664
                                        HX.xmlAndroid binary XML2856
                                        firebase-components.propertiesASCII text76
                                        mA.xmlAndroid binary XML1208
                                        2c.pngPNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced21483
                                        m3_filled_icon_button_container_color_selector.xmlAndroid binary XML668
                                        vJ.xmlAndroid binary XML528
                                        m3_slider_inactive_track_color.xmlAndroid binary XML500
                                        JT1.xmlAndroid binary XML1072
                                        K51.xmlAndroid binary XML1656
                                        n0.xmlAndroid binary XML492
                                        mtrl_btn_bg_color_selector.xmlAndroid binary XML500
                                        w9.xmlAndroid binary XML464
                                        m3_selection_control_ripple_color_selector.xmlAndroid binary XML1372
                                        Mp.xmlAndroid binary XML792
                                        3R.xmlAndroid binary XML528
                                        JD.xmlAndroid binary XML1584
                                        m3_dark_default_color_secondary_text.xmlAndroid binary XML500
                                        vf.xmlAndroid binary XML548
                                        m3_chip_background_color.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""712
                                        Wh.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced171
                                        rY.xmlAndroid binary XML548
                                        qx.xmlTarga image data - RLE 1788 x 65536 x 15 +1 +28 ""2780
                                        nL.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""436
                                        mtrl_fab_ripple_color.xmlAndroid binary XML948
                                        mtrl_navigation_item_icon_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        m3_slider_halo_color.xmlAndroid binary XML500
                                        material_on_primary_disabled.xmlAndroid binary XML376
                                        FS.xmlAndroid binary XML660
                                        XW.xmlTarga image data - RLE 48 x 65536 x 1 +1 +28 ""124
                                        BJ1.xmlAndroid binary XML1128
                                        TJ.xmlAndroid binary XML1012
                                        4k.pngPNG image data, 18 x 48, 8-bit gray+alpha, non-interlaced201
                                        m3_dynamic_primary_text_disable_only.xmlAndroid binary XML500
                                        material_timepicker_modebutton_tint.xmlAndroid binary XML376
                                        271.xmlAndroid binary XML336
                                        KO.xmlTarga image data - RLE 648 x 65536 x 24 +1 +28 ""1704
                                        tS.pngPNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced321
                                        Qd.9.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced776
                                        BT.xmlAndroid binary XML592
                                        jS1.9.pngPNG image data, 1 x 1, 8-bit grayscale, non-interlaced167
                                        Xe.xmlAndroid binary XML720
                                        abc_color_highlight_material.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""544
                                        Tj.9.pngPNG image data, 18 x 24, 8-bit gray+alpha, non-interlaced327
                                        androidx.appcompat_appcompat-resources.versionASCII text6
                                        -8.xmlAndroid binary XML1152
                                        classes.dexDalvik dex file version 0358417160
                                        c0.xmlAndroid binary XML400
                                        tS.xmlAndroid binary XML660
                                        sr.xmlAndroid binary XML7088
                                        abc_secondary_text_material_light.xmlAndroid binary XML464
                                        pF.xmlAndroid binary XML752
                                        material_personalized_primary_text_disable_only.xmlAndroid binary XML500
                                        Tf.xmlAndroid binary XML660
                                        material_timepicker_modebutton_tint.xmlAndroid binary XML340
                                        mtrl_indicator_text_color.xmlAndroid binary XML520
                                        PY.xmlAndroid binary XML376
                                        mtrl_tabs_ripple_color.xmlAndroid binary XML1672
                                        material_slider_active_tick_marks_color.xmlAndroid binary XML520
                                        yO.xmlAndroid binary XML400
                                        ZC.xmlAndroid binary XML592
                                        QH.xmlAndroid binary XML548
                                        hP.9.pngPNG image data, 222 x 96, 8-bit gray+alpha, non-interlaced808
                                        cL.xmlAndroid binary XML640
                                        -p.pngPNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced982
                                        NZ.9.pngPNG image data, 24 x 6, 8-bit gray+alpha, non-interlaced182
                                        m3_textfield_label_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        d5.9.pngPNG image data, 71 x 48, 8-bit gray+alpha, non-interlaced851
                                        m3_timepicker_secondary_text_button_ripple_color.xmlAndroid binary XML808
                                        _M.xmlAndroid binary XML1072
                                        Qd.xmlAndroid binary XML796
                                        gu.xmlAndroid binary XML4536
                                        dW.pngPNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced267
                                        0c.9.pngPNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced267
                                        Lv.xmlTarga image data - RLE 56 x 65536 x 1 +1 +28 ""132
                                        material_timepicker_button_background.xmlAndroid binary XML500
                                        U-.9.pngPNG image data, 8 x 8, 8-bit/color RGB, non-interlaced223
                                        m3_checkbox_button_tint.xmlAndroid binary XML1000
                                        A0.xmlAndroid binary XML1608
                                        X3.9.pngPNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced221
                                        j4.pngPNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced785
                                        Yw.9.pngPNG image data, 19 x 16, 8-bit gray+alpha, non-interlaced186
                                        NF.xmlAndroid binary XML328
                                        cv.xmlAndroid binary XML3184
                                        material_on_primary_emphasis_medium.xmlAndroid binary XML376
                                        2f.xmlAndroid binary XML1916
                                        material_slider_thumb_color.xmlAndroid binary XML500
                                        material_personalized_hint_foreground_inverse.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        46.xmlTarga image data - RLE 368 x 65536 x 15 +1 +28 ""780
                                        zv.xmlAndroid binary XML648
                                        gR1.xmlAndroid binary XML388
                                        o0.xmlAndroid binary XML1184
                                        abc_tint_default.xmlAndroid binary XML1120
                                        Ro.xmlTarga image data - RLE 304 x 65536 x 15 +1 +28 ""1796
                                        k01.xmlAndroid binary XML1860
                                        m3_ref_palette_dynamic_neutral4.xmlAndroid binary XML376
                                        aG.xmlAndroid binary XML532
                                        Eg.xmlAndroid binary XML1716
                                        m3_dynamic_dark_default_color_secondary_text.xmlAndroid binary XML500
                                        material_slider_halo_color.xmlAndroid binary XML500
                                        wf.xmlAndroid binary XML17336
                                        m3_simple_item_ripple_color.xmlAndroid binary XML748
                                        rx.xmlAndroid binary XML680
                                        Nk.9.pngPNG image data, 64 x 32, 8-bit gray+alpha, non-interlaced776
                                        NOTICEASCII text218
                                        y6.xmlAndroid binary XML588
                                        Z8.pngPNG image data, 132 x 66, 8-bit colormap, non-interlaced420
                                        play-services-stats.propertiesASCII text76
                                        f_.xmlAndroid binary XML612
                                        androidx.lifecycle_lifecycle-viewmodel.versionASCII text74
                                        m3_popupmenu_overlay_color.xmlAndroid binary XML376
                                        m3_navigation_bar_item_with_indicator_label_tint.xmlAndroid binary XML1196
                                        m3_button_foreground_color_selector.xmlAndroid binary XML500
                                        biometric_error_color.xmlAndroid binary XML464
                                        Be.xmlAndroid binary XML2648
                                        YW.xmlAndroid binary XML372
                                        pI.xmlTarga image data - RLE 172 x 65536 x 8 +1 +28 ""548
                                        CERT.RSAdata1105
                                        21.xmlAndroid binary XML592
                                        cA.xmlTarga image data - RLE 336 x 65536 x 16 +1 +28 ""2004
                                        mtrl_chip_background_color.xmlAndroid binary XML848
                                        D5.xmlAndroid binary XML812
                                        UX.xmlAndroid binary XML508
                                        eY1.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced1224
                                        m3_navigation_bar_ripple_color_selector.xmlAndroid binary XML1232
                                        mtrl_navigation_item_text_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        Uf.xmlAndroid binary XML2664
                                        m3_efab_ripple_color_selector.xmlAndroid binary XML808
                                        dB.9.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced500
                                        By1.xmlAndroid binary XML524
                                        C_.9.pngPNG image data, 8 x 8, 8-bit grayscale, non-interlaced215
                                        ua.xmlAndroid binary XML616
                                        m3_fab_ripple_color_selector.xmlAndroid binary XML808
                                        material_on_background_emphasis_high_type.xmlAndroid binary XML376
                                        RV.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced563
                                        androidx.arch.core_core-runtime.versionASCII text67
                                        play-services-wearable.propertiesASCII text82
                                        switch_thumb_material_light.xmlAndroid binary XML464
                                        RH.xmlAndroid binary XML832
                                        fM.9.pngPNG image data, 27 x 27, 8-bit gray+alpha, non-interlaced825
                                        -s.xmlAndroid binary XML872
                                        MZ.xmlAndroid binary XML592
                                        e-.xmlAndroid binary XML472
                                        AndroidManifest.xmlAndroid binary XML43064
                                        w1.xmlAndroid binary XML716
                                        qp.pngPNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced197
                                        classes2.dexDalvik dex file version 035104516
                                        m3_card_foreground_color.xmlAndroid binary XML768
                                        Qu.xmlAndroid binary XML940
                                        49.pngPNG image data, 54 x 54, 8-bit gray+alpha, non-interlaced595
                                        o_.9.pngPNG image data, 16 x 16, 8-bit/color RGB, non-interlaced252
                                        cy.xmlAndroid binary XML624
                                        2i.xmlAndroid binary XML400
                                        7C.9.pngPNG image data, 72 x 96, 8-bit gray+alpha, non-interlaced430
                                        vL.9.pngPNG image data, 8 x 8, 8-bit/color RGB, non-interlaced223
                                        hu.xmlAndroid binary XML728
                                        2w.xmlAndroid binary XML1136
                                        9N.9.pngPNG image data, 25 x 22, 8-bit gray+alpha, non-interlaced187
                                        vl.xmlAndroid binary XML1584
                                        T4.xmlAndroid binary XML1888
                                        7s.xmlAndroid binary XML724
                                        kotlin.kotlin_builtinsdata17768
                                        eW.xmlAndroid binary XML688
                                        m3_navigation_rail_ripple_color_selector.xmlAndroid binary XML1232
                                        aJ.xmlAndroid binary XML400
                                        vz.xmlAndroid binary XML400
                                        androidx.preference_preference.versionASCII text6
                                        mtrl_fab_bg_color_selector.xmlAndroid binary XML500
                                        8p.pngPNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced6744
                                        TB.xmlAndroid binary XML400
                                        KU.pngPNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced199583
                                        androidx.localbroadcastmanager_localbroadcastmanager.versionASCII text6
                                        yg.9.pngPNG image data, 24 x 16, 8-bit gray+alpha, non-interlaced395
                                        androidx.lifecycle_lifecycle-viewmodel-savedstate.versionASCII text85
                                        p0.xmlAndroid binary XML1748
                                        I3.9.pngPNG image data, 333 x 144, 8-bit gray+alpha, non-interlaced1255
                                        Jt.xmlAndroid binary XML1760
                                        play-services-measurement-impl.propertiesASCII text98
                                        internal.kotlin_builtinsdata646
                                        androidx.lifecycle_lifecycle-viewmodel-ktx.versionASCII text78
                                        firebase-installations.propertiesASCII text82
                                        PQ.xmlAndroid binary XML592
                                        gC.xmlAndroid binary XML820
                                        m3_tabs_icon_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        c6.xmlAndroid binary XML372
                                        Fu.xmlAndroid binary XML1352
                                        ZI.pngPNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced681
                                        QJ.9.pngPNG image data, 25 x 22, 8-bit gray+alpha, non-interlaced189
                                        9m.xmlAndroid binary XML304
                                        6O.pngPNG image data, 100 x 118, 8-bit colormap, non-interlaced1302
                                        play-services-basement.propertiesASCII text82
                                        fp.xmlAndroid binary XML400
                                        d3.pngPNG image data, 64 x 64, 8-bit gray+alpha, non-interlaced432
                                        m3_navigation_rail_item_with_indicator_label_tint.xmlAndroid binary XML464
                                        op.9.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced286
                                        m3_tabs_text_color.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""624
                                        lP.9.pngPNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced194
                                        QN.xmlAndroid binary XML588
                                        mtrl_tabs_icon_color_selector_colored.xmlAndroid binary XML500
                                        2P.pngPNG image data, 66 x 33, 8-bit/color RGBA, non-interlaced262
                                        E5.pngPNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced900
                                        MockMethodDispatcher.rawcompiled Java class data, version 50.0 (Java 1.6)1778
                                        ZW.xmlAndroid binary XML2720
                                        YG.9.pngPNG image data, 10 x 12, 8-bit gray+alpha, non-interlaced203
                                        MO.xmlAndroid binary XML424
                                        N0.xmlAndroid binary XML612
                                        zR.xmlTarga image data - RLE 340 x 65536 x 15 +1 +28 ""952
                                        Ha.xmlAndroid binary XML592
                                        mtrl_switch_thumb_icon_tint.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""784
                                        m3_timepicker_secondary_text_button_text_color.xmlAndroid binary XML500
                                        mtrl_text_btn_text_color_selector.xmlAndroid binary XML888
                                        mtrl_on_surface_ripple_color.xmlAndroid binary XML808
                                        e0.xmlAndroid binary XML636
                                        dO.xmlAndroid binary XML3472
                                        material_on_background_emphasis_medium.xmlAndroid binary XML376
                                        X6.pngPNG image data, 550 x 550, 8-bit/color RGBA, non-interlaced56523
                                        androidx.fragment_fragment.versionASCII text6
                                        A6.xmlAndroid binary XML1492
                                        collections.kotlin_builtinsdata3685
                                        m3_button_outline_color_selector.xmlAndroid binary XML500
                                        app-metadata.propertiesASCII text56
                                        androidx.tracing_tracing.versionASCII text6
                                        vo.pngPNG image data, 54 x 54, 8-bit gray+alpha, non-interlaced727
                                        m3_dynamic_default_color_primary_text.xmlAndroid binary XML500
                                        _o.xmlAndroid binary XML316
                                        a1.xmlAndroid binary XML1532
                                        EQ.xmlAndroid binary XML588
                                        gj.9.pngPNG image data, 72 x 72, 8-bit gray+alpha, non-interlaced237
                                        androidx.appcompat_appcompat.versionASCII text6
                                        No.9.pngPNG image data, 38 x 33, 8-bit gray+alpha, non-interlaced199
                                        X6.xmlAndroid binary XML1312
                                        material_timepicker_clockface.xmlAndroid binary XML376
                                        play-services-tasks.propertiesASCII text76
                                        wP.xmlAndroid binary XML592
                                        m3_ref_palette_dynamic_neutral87.xmlAndroid binary XML376
                                        abc_btn_colored_borderless_text_material.xmlAndroid binary XML500
                                        0x.9.pngPNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced209
                                        0C.xmlAndroid binary XML696
                                        eZ.xmlAndroid binary XML556
                                        reflect.kotlin_builtinsdata2395
                                        aM.xmlTarga image data - RLE 304 x 65536 x 16 +1 +28 ""852
                                        m3_switch_thumb_tint.xmlAndroid binary XML588
                                        U4.pngPNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced350
                                        firebase-annotations.propertiesASCII text78
                                        Jw.pngPNG image data, 306 x 64, 8-bit/color RGBA, non-interlaced11010
                                        59.xmlAndroid binary XML592
                                        sdk-version.txtASCII text6
                                        firebase-measurement-connector.propertiesASCII text98
                                        7s1.xmlAndroid binary XML556
                                        mtrl_choice_chip_text_color.xmlAndroid binary XML808
                                        us.9.pngPNG image data, 333 x 144, 8-bit/color RGBA, non-interlaced1638
                                        m3_ref_palette_dynamic_neutral94.xmlAndroid binary XML376
                                        Sr.xmlTarga image data - RLE 296 x 65536 x 15 +1 +28 ""1228
                                        9T.xmlAndroid binary XML932
                                        8s.xmlAndroid binary XML648
                                        5U.pngPNG image data, 30 x 36, 8-bit/color RGBA, non-interlaced396
                                        fW.xmlAndroid binary XML672
                                        Jw.xmlTarga image data - RLE 524 x 65536 x 24 +1 +28 ""2476
                                        GK.xmlTarga image data - RLE 308 x 65536 x 16 +1 +28 ""1172
                                        m3_primary_text_disable_only.xmlAndroid binary XML500
                                        Pb.pngPNG image data, 72 x 72, 8-bit gray+alpha, non-interlaced631
                                        5c.pngPNG image data, 30 x 30, 8-bit/color RGB, non-interlaced138
                                        -A.xmlAndroid binary XML2244
                                        66.xmlAndroid binary XML956
                                        m3_textfield_filled_background_color.xmlAndroid binary XML500
                                        m3_assist_chip_icon_tint_color.xmlAndroid binary XML500
                                        D-.xmlAndroid binary XML1720
                                        pO.xmlAndroid binary XML516
                                        androidx.biometric_biometric.versionASCII text6
                                        UP.xmlAndroid binary XML956
                                        V1.xmlAndroid binary XML864
                                        9p.xmlAndroid binary XML508
                                        m3_checkbox_button_icon_tint.xmlAndroid binary XML964
                                        Pb.xmlAndroid binary XML584
                                        material_personalized__highlighted_text.xmlAndroid binary XML376
                                        27.xmlAndroid binary XML564
                                        androidx.vectordrawable_vectordrawable.versionASCII text6
                                        pk.pngPNG image data, 128 x 128, 4-bit colormap, non-interlaced275
                                        m3_assist_chip_stroke_color.xmlAndroid binary XML872
                                        By.xmlAndroid binary XML564
                                        ZL.xmlAndroid binary XML756
                                        aU.9.pngPNG image data, 36 x 48, 8-bit gray+alpha, non-interlaced448
                                        m1.xmlAndroid binary XML352
                                        R2.xmlAndroid binary XML596
                                        bt.xmlAndroid binary XML840
                                        zG.xmlAndroid binary XML540
                                        mtrl_filled_background_color.xmlAndroid binary XML808
                                        VM.xmlAndroid binary XML328
                                        mtrl_popupmenu_overlay_color.xmlAndroid binary XML376
                                        2K.9.pngPNG image data, 12 x 12, 8-bit/color RGB, non-interlaced225
                                        androidx.documentfile_documentfile.versionASCII text6
                                        mm.9.pngPNG image data, 27 x 36, 8-bit gray+alpha, non-interlaced345
                                        cc.xmlAndroid binary XML744
                                        Hd.xmlAndroid binary XML464
                                        62.9.pngPNG image data, 30 x 36, 8-bit gray+alpha, non-interlaced210
                                        vH.xmlAndroid binary XML556
                                        ps.9.pngPNG image data, 12 x 3, 8-bit gray+alpha, non-interlaced178
                                        tZ.9.pngPNG image data, 20 x 24, 8-bit gray+alpha, non-interlaced198
                                        80.xmlAndroid binary XML2688
                                        3u.9.pngPNG image data, 42 x 126, 8-bit gray+alpha, non-interlaced258
                                        m3_dynamic_dark_highlighted_text.xmlAndroid binary XML376
                                        zc.xmlAndroid binary XML956
                                        iR.9.pngPNG image data, 35 x 25, 8-bit gray+alpha, non-interlaced484
                                        mtrl_btn_text_btn_ripple_color.xmlAndroid binary XML948
                                        material_on_surface_stroke.xmlAndroid binary XML376
                                        play-services-maps.propertiesASCII text74
                                        rI.xmlAndroid binary XML1116
                                        hm.xmlAndroid binary XML2056
                                        m3_timepicker_display_ripple_color.xmlAndroid binary XML1372
                                        eA.xmlAndroid binary XML1868
                                        zq.xmlTarga image data - RLE 224 x 65536 x 8 +1 +28 ""464
                                        rW.xmlAndroid binary XML688
                                        uj.9.pngPNG image data, 15 x 18, 8-bit gray+alpha, non-interlaced196
                                        m3_default_color_primary_text.xmlAndroid binary XML500
                                        eO.xmlAndroid binary XML1760
                                        material_timepicker_button_stroke.xmlAndroid binary XML376
                                        JP.xmlAndroid binary XML712
                                        t5.pngPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced2028
                                        FC.xmlAndroid binary XML1240
                                        nf.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced1208
                                        B6.xmlAndroid binary XML592
                                        kotlinx_coroutines_android.versionASCII text, with no line terminators5
                                        nX.xmlAndroid binary XML1116
                                        8h.pngPNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced946
                                        Rx.xmlTarga image data - RLE 252 x 65536 x 15 +1 +28 ""908
                                        g-.pngPNG image data, 40 x 48, 8-bit/color RGBA, non-interlaced585
                                        material_personalized_hint_foreground.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        KM.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced415
                                        9T2.xmlAndroid binary XML1028
                                        G2.xmlAndroid binary XML1572
                                        C3.pngPNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced111775
                                        TH.xmlTarga image data - RLE 204 x 65536 x 8 +1 +28 ""444
                                        androidx.loader_loader.versionASCII text6
                                        Ny.xmlAndroid binary XML556
                                        OZ.xmlAndroid binary XML1768
                                        Jl.xmlAndroid binary XML464
                                        KM.xmlAndroid binary XML1024
                                        9e.pngPNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced64656
                                        U7.xmlAndroid binary XML1860
                                        sA.9.pngPNG image data, 12 x 12, 8-bit grayscale, non-interlaced212
                                        mtrl_card_view_ripple.xmlAndroid binary XML768
                                        m3_dark_hint_foreground.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        play-services-ads-identifier.propertiesASCII text94
                                        abc_primary_text_material_dark.xmlAndroid binary XML464
                                        abc_primary_text_disable_only_material_dark.xmlAndroid binary XML464
                                        m3_dark_primary_text_disable_only.xmlAndroid binary XML500
                                        UE.xmlAndroid binary XML796
                                        8h.9.pngPNG image data, 6 x 6, 8-bit gray+alpha, non-interlaced207
                                        mtrl_tabs_legacy_text_color_selector.xmlAndroid binary XML464
                                        Q8.xmlAndroid binary XML1660
                                        uL.9.pngPNG image data, 128 x 48, 8-bit gray+alpha, non-interlaced966
                                        LJ.xmlAndroid binary XML492
                                        xR.9.pngPNG image data, 10 x 12, 8-bit gray+alpha, non-interlaced194
                                        ZO.pngPNG image data, 72 x 72, 8-bit gray+alpha, non-interlaced1394
                                        zw.9.pngPNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced1510
                                        lE.xmlAndroid binary XML728
                                        m3_dynamic_dark_primary_text_disable_only.xmlAndroid binary XML500
                                        2F1.xmlAndroid binary XML724
                                        qA.xmlAndroid binary XML452
                                        lS.xmlAndroid binary XML788
                                        iZ1.xmlAndroid binary XML808
                                        Lf.xmlAndroid binary XML1656
                                        d9.xmlAndroid binary XML676
                                        play-services-cloud-messaging.propertiesASCII text96
                                        androidx.lifecycle_lifecycle-livedata-core.versionASCII text78
                                        bw.xmlAndroid binary XML1760
                                        androidx.legacy_legacy-support-core-utils.versionASCII text6
                                        pn.xmlAndroid binary XML592
                                        W1.xmlAndroid binary XML620
                                        RQ.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced808
                                        DL.9.pngPNG image data, 18 x 5, 8-bit gray+alpha, non-interlaced178
                                        7R.pngPNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced516
                                        yH.9.pngPNG image data, 24 x 6, 8-bit gray+alpha, non-interlaced184
                                        2d.pngPNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced145
                                        Lt.xmlAndroid binary XML592
                                        MU.xmlAndroid binary XML528
                                        _Y.xmlAndroid binary XML2900
                                        DZ.xmlAndroid binary XML320
                                        androidx.lifecycle_lifecycle-process.versionASCII text72
                                        iQ.pngPNG image data, 128 x 128, 8-bit colormap, non-interlaced489
                                        5D.9.pngPNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced272
                                        Qp.xmlAndroid binary XML592
                                        hb.xmlAndroid binary XML744
                                        mtrl_calendar_item_stroke_color.xmlAndroid binary XML808
                                        7R.xmlAndroid binary XML280
                                        bX.9.pngPNG image data, 9 x 9, 8-bit/color RGBA, non-interlaced244
                                        1C.9.pngPNG image data, 111 x 48, 8-bit/color RGBA, non-interlaced615
                                        J7.xmlTarga image data - RLE 400 x 65536 x 15 +1 +28 ""984
                                        mtrl_on_primary_text_btn_text_color_selector.xmlAndroid binary XML500
                                        iQ.xmlAndroid binary XML988
                                        eR.pngPNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced356
                                        Ir.pngPNG image data, 28 x 28, 8-bit gray+alpha, non-interlaced693
                                        androidx.savedstate_savedstate-ktx.versionASCII text6
                                        x7.pngPNG image data, 96 x 96, 8-bit colormap, non-interlaced1924
                                        Id.xmlAndroid binary XML524
                                        a7.xmlAndroid binary XML1888
                                        F8.xmlAndroid binary XML1684
                                        OA.xmlAndroid binary XML548
                                        m3_dynamic_default_color_secondary_text.xmlAndroid binary XML500
                                        4B.xmlAndroid binary XML452
                                        JS.xmlAndroid binary XML5304
                                        coroutines.kotlin_builtinsdata200
                                        AX.xmlAndroid binary XML764
                                        51.xmlTarga image data - RLE 304 x 65536 x 16 +1 +28 ""812
                                        4P.xmlAndroid binary XML632
                                        FT.xmlAndroid binary XML1304
                                        t8.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""1012
                                        sg.9.pngPNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced226
                                        firebase-crashlytics.propertiesASCII text78
                                        PL.pngPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1172
                                        TK.xmlTarga image data - RLE 256 x 65536 x 15 +1 +28 ""892
                                        wN.9.pngPNG image data, 12 x 12, 8-bit/color RGB, non-interlaced225
                                        aa.xmlAndroid binary XML400
                                        y4.xmlAndroid binary XML388
                                        GC.xmlAndroid binary XML828
                                        m3_chip_stroke_color.xmlAndroid binary XML872
                                        Xf.xmlAndroid binary XML648
                                        YG.xmlAndroid binary XML812
                                        trusted-certs.rawdata17315
                                        8y.xmlTarga image data - RLE 400 x 65536 x 15 +1 +28 ""940
                                        yY.9.pngPNG image data, 36 x 10, 8-bit gray+alpha, non-interlaced186
                                        zq1.xmlTarga image data - RLE 264 x 65536 x 16 +1 +28 ""1040
                                        bP.xmlAndroid binary XML644
                                        xa.xmlAndroid binary XML1176
                                        GQ.xmlAndroid binary XML740
                                        firebase-encoders-json.propertiesASCII text82
                                        gK.9.pngPNG image data, 8 x 8, 8-bit grayscale, non-interlaced215
                                        mtrl_chip_close_icon_tint.xmlAndroid binary XML1092
                                        m3_chip_ripple_color.xmlAndroid binary XML1556
                                        Yc.xmlAndroid binary XML616
                                        q6.xmlAndroid binary XML1128
                                        pU.xmlAndroid binary XML364
                                        V7.xmlAndroid binary XML304
                                        kg.xmlAndroid binary XML852
                                        -U.xmlAndroid binary XML252
                                        HN.xmlAndroid binary XML636
                                        tp.xmlAndroid binary XML524
                                        material_personalized_color_secondary_text.xmlAndroid binary XML500
                                        ZN.9.pngPNG image data, 21 x 63, 8-bit gray+alpha, non-interlaced229
                                        play-services-auth.propertiesASCII text74
                                        6t.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced227
                                        NG.pngPNG image data, 36 x 96, 8-bit gray+alpha, non-interlaced322
                                        material_on_primary_emphasis_high_type.xmlAndroid binary XML376
                                        m3_card_stroke_color.xmlAndroid binary XML1224
                                        common_google_signin_btn_text_dark.xmlTarga image data - RLE 192 x 65536 x 8 +1 +28 ""712
                                        7G.xmlAndroid binary XML1116
                                        m3_navigation_item_ripple_color.xmlAndroid binary XML1372
                                        material_cursor_color.xmlAndroid binary XML340
                                        1x.xmlAndroid binary XML472
                                        s0.pngPNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced403
                                        A1.xmlAndroid binary XML872
                                        F81.xmlAndroid binary XML796
                                        m3_card_ripple_color.xmlAndroid binary XML1556
                                        Mt.xmlAndroid binary XML1224
                                        df.xmlAndroid binary XML532
                                        47.xmlTarga image data - RLE 256 x 65536 x 15 +1 +28 ""892
                                        Eh.pngPNG image data, 27 x 27, 8-bit gray+alpha, non-interlaced410
                                        Gt.9.pngPNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced202
                                        EZ.xmlAndroid binary XML396
                                        nP.xmlAndroid binary XML1504
                                        m3_slider_active_track_color.xmlAndroid binary XML500
                                        f6.xmlAndroid binary XML528
                                        xH.pngPNG image data, 44 x 22, 8-bit/color RGBA, non-interlaced186
                                        FW.pngPNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced307
                                        Wz.pngPNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced196
                                        1e.9.pngPNG image data, 2 x 2, 8-bit grayscale, non-interlaced171
                                        nI.9.pngPNG image data, 30 x 36, 8-bit gray+alpha, non-interlaced207
                                        ec.xmlTarga image data - RLE 416 x 65536 x 16 +1 +28 ""1180
                                        4S.xmlAndroid binary XML1116
                                        tU.9.pngPNG image data, 9 x 9, 8-bit gray+alpha, non-interlaced208
                                        BJ.xmlAndroid binary XML640
                                        oM.xmlAndroid binary XML928
                                        nl.xmlAndroid binary XML1632
                                        vz.9.pngPNG image data, 12 x 11, 8-bit gray+alpha, non-interlaced181
                                        mtrl_btn_stroke_color_selector.xmlAndroid binary XML520
                                        m3_dynamic_dark_hint_foreground.xmlTarga image data - RLE 184 x 65536 x 8 +1 +28 ""564
                                        9O.xmlTarga image data - RLE 368 x 65536 x 16 +1 +28 ""1172
                                        g3.xmlAndroid binary XML304
                                        ar.pngPNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced391
                                        DebugProbesKt.bincompiled Java class data, version 52.0 (Java 1.8)1738
                                        GF.xmlTarga image data - RLE 196 x 65536 x 8 +1 +28 ""440
                                        tI.xmlAndroid binary XML524
                                        m3_appbar_overlay_color.xmlAndroid binary XML376
                                        nz.xmlAndroid binary XML532
                                        mtrl_chip_surface_color.xmlAndroid binary XML340
                                        kN.xmlTarga image data - RLE 168 x 65536 x 8 +1 +28 ""484
                                        mtrl_switch_thumb_tint.xmlAndroid binary XML1028
                                        61.xmlAndroid binary XML796
                                        4o.xmlAndroid binary XML868
                                        abc_primary_text_disable_only_material_light.xmlAndroid binary XML464
                                        xd.xmlAndroid binary XML1676
                                        te.pngPNG image data, 66 x 33, 8-bit/color RGBA, non-interlaced278
                                        GT.xmlAndroid binary XML588
                                        z-.9.pngPNG image data, 16 x 16, 8-bit grayscale, non-interlaced221
                                        m3_elevated_chip_background_color.xmlAndroid binary XML748
                                        HC.xmlAndroid binary XML592
                                        te.xmlAndroid binary XML400
                                        D6.xmlAndroid binary XML592
                                        kj.xmlTarga image data - RLE 1788 x 65536 x 15 +1 +28 ""2520
                                        com.google.firebase.crashlytics.xml.drXML 1.0 document, ASCII text150

                                        Download Network PCAP: filteredfull

                                        • Total Packets: 609
                                        • 853 undefined
                                        • 443 (HTTPS)
                                        TimestampSource PortDest PortSource IPDest IP
                                        Nov 24, 2023 07:55:17.582159996 CET40820443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:55:17.582161903 CET40818443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:55:18.094106913 CET49778443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:55:18.606137037 CET33184443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:55:21.166163921 CET49776443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:55:27.310132980 CET40818443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:55:27.313177109 CET40820443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:55:28.334183931 CET49778443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:55:28.846163988 CET33184443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:55:29.870140076 CET47576853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:55:29.963967085 CET853475768.8.4.4192.168.2.30
                                        Nov 24, 2023 07:55:31.406094074 CET49776443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:55:34.874319077 CET47576853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:55:34.874444962 CET47576853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:55:34.972229958 CET853475768.8.4.4192.168.2.30
                                        Nov 24, 2023 07:55:34.972265959 CET853475768.8.4.4192.168.2.30
                                        Nov 24, 2023 07:55:34.972526073 CET47576853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:55:46.254067898 CET40820443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:55:46.254101038 CET40818443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:55:48.814099073 CET49778443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:55:49.326179981 CET33184443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:55:51.886181116 CET49776443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:55:59.503705025 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:55:59.503767967 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:55:59.503767967 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:55:59.503911018 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:55:59.504036903 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:55:59.798055887 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:55:59.798055887 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:55:59.822129965 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:00.094018936 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:00.094019890 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:00.142059088 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:00.269989967 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:00.333983898 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:00.718106031 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:00.718106985 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:00.782051086 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:01.038060904 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:01.294060946 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:01.934065104 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:01.934065104 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:02.062022924 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:02.499902010 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.574167013 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:02.593833923 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.594074965 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.594877958 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.594918966 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.594938040 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.594952106 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.594964981 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.595005035 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.595005035 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.601646900 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.695472956 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.695554972 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.695750952 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.736036062 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.792732954 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:02.793008089 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:02.793862104 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:02.793894053 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:02.793957949 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:02.796519995 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:02.796535015 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:02.995121002 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:02.995277882 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:02.995641947 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:02.995650053 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:02.996819973 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:02.996898890 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.001168013 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.001224995 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:03.002660990 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.002667904 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:03.042994976 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.150027990 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:03.232222080 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:03.232322931 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.232342958 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:03.232352018 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:03.233774900 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.241504908 CET60526443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:56:03.241519928 CET44360526142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:56:04.302000046 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:04.302000999 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:04.621993065 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:05.582040071 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:06.862024069 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:09.293987036 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:09.294610023 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:09.611572981 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:09.710114956 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:09.710235119 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:09.714570999 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:09.714612961 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:09.714665890 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:09.716320992 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:09.716337919 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:09.805975914 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:09.809750080 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:09.820816994 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:09.820853949 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:09.820918083 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:09.822438002 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:09.822451115 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:09.849981070 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:09.918108940 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:09.918241978 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:10.021663904 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.021763086 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.188426971 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:10.188469887 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:10.188956022 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:10.189021111 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:10.193072081 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.193097115 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.193540096 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.193620920 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.263139009 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:10.284672022 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.305264950 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:10.325262070 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.438338041 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:10.438472033 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:10.438508034 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:10.441854000 CET50376443192.168.2.30172.253.62.94
                                        Nov 24, 2023 07:56:10.441874027 CET44350376172.253.62.94192.168.2.30
                                        Nov 24, 2023 07:56:10.581624985 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.581691980 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.581712961 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.581760883 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.581768990 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.583189011 CET54200443192.168.2.30172.253.115.95
                                        Nov 24, 2023 07:56:10.583203077 CET44354200172.253.115.95192.168.2.30
                                        Nov 24, 2023 07:56:10.605835915 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:10.701323032 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:10.701438904 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:10.702307940 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.702348948 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.702403069 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.703531981 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.703548908 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.901247025 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.901333094 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.901704073 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.901714087 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.902767897 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.902837992 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.906583071 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.906663895 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.907746077 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:10.907752037 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:10.947962999 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:11.559717894 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:11.559840918 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:11.559892893 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:11.561084986 CET44290443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:56:11.561115026 CET44344290172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:56:11.612492085 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:11.711136103 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:11.711216927 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:11.712723970 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:11.712754011 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:11.712861061 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:11.714493990 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:11.714504957 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:11.853990078 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:11.930600882 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:11.930702925 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:11.935523987 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:11.935539961 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:11.935815096 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:11.938565969 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:11.985260010 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:12.118571043 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:12.118803978 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:12.121109009 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:12.121154070 CET4433329266.228.35.203192.168.2.30
                                        Nov 24, 2023 07:56:12.121443987 CET33292443192.168.2.3066.228.35.203
                                        Nov 24, 2023 07:56:14.413986921 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:19.021979094 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:19.021979094 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:19.940999985 CET44948443192.168.2.30142.251.33.174
                                        Nov 24, 2023 07:56:19.941039085 CET44344948142.251.33.174192.168.2.30
                                        Nov 24, 2023 07:56:19.942202091 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:20.039390087 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:20.039503098 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:20.041011095 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.041050911 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.041112900 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.042077065 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.042089939 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.045959949 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:20.240570068 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.240643978 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.245086908 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.245104074 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.245306969 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.245981932 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.293252945 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.437846899 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.437983036 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.438368082 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.438541889 CET39218443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.438561916 CET44339218172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.458528042 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.458570957 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.458700895 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.459302902 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.459316015 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.657416105 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.657601118 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.661914110 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.661941051 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.663062096 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.663760900 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.705271006 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.858361959 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.858433008 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:20.858817101 CET39220443192.168.2.30172.253.115.139
                                        Nov 24, 2023 07:56:20.858850956 CET44339220172.253.115.139192.168.2.30
                                        Nov 24, 2023 07:56:24.141976118 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:26.701982021 CET40818443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:56:26.701994896 CET40820443192.168.2.30142.250.72.110
                                        Nov 24, 2023 07:56:29.261980057 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:30.797986984 CET33184443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:30.798027039 CET49778443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:56:34.893991947 CET49776443192.168.2.30142.251.33.170
                                        Nov 24, 2023 07:56:35.406090021 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:35.500145912 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:37.966048956 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:56:37.966048956 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:56:40.042614937 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:40.043900013 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:40.137599945 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:40.137734890 CET47584853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:56:40.137753963 CET853475848.8.4.4192.168.2.30
                                        Nov 24, 2023 07:56:40.525943995 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:56:48.206070900 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:56:58.957959890 CET56890443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:57:15.854016066 CET46786443192.168.2.30142.250.65.234
                                        Nov 24, 2023 07:57:15.854016066 CET56190443192.168.2.30142.250.80.4
                                        Nov 24, 2023 07:57:24.045983076 CET33136443192.168.2.30142.251.32.74
                                        Nov 24, 2023 07:57:36.333916903 CET56888443192.168.2.30142.251.41.35
                                        Nov 24, 2023 07:58:03.659130096 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:03.753427982 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:03.753542900 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:03.753784895 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:03.753953934 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:03.753953934 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:03.847889900 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:03.849718094 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:03.946964979 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:03.949568033 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:03.961139917 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:03.961173058 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:03.961247921 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:03.966480017 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:03.966502905 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:03.989940882 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:04.160093069 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.160331964 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.172177076 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.172199965 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.172422886 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.174199104 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.217255116 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.413975000 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.414048910 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.414232016 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.414261103 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.414259911 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.414282084 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.414350986 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.414366007 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.414635897 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.414643049 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.419838905 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.419996977 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.420011044 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.426431894 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.426538944 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.426551104 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.432996035 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.434521914 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.434534073 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.478475094 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.478488922 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.478590012 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.507416010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.507637978 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.507648945 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.507806063 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.510644913 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.510695934 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.510704994 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.510790110 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.517281055 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.517405987 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.517416954 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.517478943 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.523822069 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.523958921 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.523968935 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.524018049 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.530392885 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.531110048 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.531120062 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.531171083 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.536952019 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.537075996 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.537086010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.537133932 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.543785095 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.543937922 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.543947935 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.544017076 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.549662113 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.549799919 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.549810886 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.550472975 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.555816889 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.555948973 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.555958986 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.556013107 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.561950922 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.562072039 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.562081099 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.562135935 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.567950010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.568068981 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.568079948 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.568134069 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.574083090 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.574146032 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.574156046 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.574498892 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.580234051 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.580351114 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.580360889 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.580404997 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.586365938 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.586477041 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.586487055 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.586555958 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.601284027 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.601418018 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.601428032 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.601484060 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.604332924 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.604445934 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.604454994 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.604506969 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.610461950 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.610586882 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.610595942 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.610641003 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.616566896 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.616688967 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.616698027 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.616751909 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.622756004 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.622927904 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.622936964 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.622987032 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.628726006 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.634337902 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.634361029 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.634382963 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.634393930 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.634681940 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.639471054 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.643734932 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.643744946 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.644630909 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.644793034 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.644800901 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.645267963 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.649821997 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.649940014 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.649949074 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.654927969 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.654978037 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.654988050 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.655390978 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.657376051 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.657548904 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.657557011 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.662156105 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.662206888 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.662215948 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.662568092 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.666682959 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.666811943 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.666820049 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.670996904 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.671039104 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.671047926 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.671308994 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.675071001 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.675200939 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.675209045 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.679187059 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.679227114 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.679236889 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.679596901 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.683131933 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.683314085 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.683322906 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.686973095 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.687021971 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.687031031 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.687438965 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.690773964 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.690906048 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.690915108 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.694461107 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.694617033 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.694627047 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.694802999 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.698129892 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.698225975 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.698235035 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.701812029 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.701839924 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.701849937 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.702115059 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.705447912 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.705578089 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.706572056 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.706624985 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.706671000 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.706677914 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.707281113 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.708830118 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.708976984 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.708982944 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.709438086 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.711113930 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.711256981 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.711262941 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.713377953 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.713408947 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.713417053 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.713705063 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.715595007 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.715735912 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.715743065 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.717889071 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.717927933 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.717936993 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.718277931 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.720115900 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.720252991 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.720259905 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.722376108 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.722434044 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.722441912 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.722767115 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.724627018 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.724749088 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.724756002 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.726939917 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.726974964 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.726982117 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.727298975 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.729087114 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.729660988 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.729667902 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.731359005 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.731395960 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.731403112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.731734037 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.733550072 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.733819962 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.734782934 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.734817028 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.734877110 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.734884024 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.735225916 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.736948013 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.737093925 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.737101078 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.739176989 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.739222050 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.739228964 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.739464998 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.741384029 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.741523027 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.741529942 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.743618965 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.743666887 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.743674994 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.743942976 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.745834112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.745871067 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.748100042 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.750294924 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.750336885 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.750601053 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.750611067 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.752370119 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.752500057 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.752612114 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.752618074 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.754714012 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.754750013 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.754756927 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.754960060 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.756876945 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.757005930 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.757013083 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.759026051 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.759063005 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.759073973 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.759308100 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.761135101 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.761275053 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.762223959 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.764389992 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.764414072 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.764424086 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.764432907 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.764647007 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.766494989 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.766618013 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.766624928 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.768610001 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.768647909 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.768655062 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.768896103 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.770667076 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.770781994 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.770788908 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.772723913 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.772759914 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.772767067 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.773089886 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.774796009 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.774910927 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.774916887 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.775190115 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.776818037 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.778837919 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.778863907 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.778882027 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.778892040 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.779495001 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.780834913 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.780949116 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.780955076 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.782807112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.782846928 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.782854080 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.783114910 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.784800053 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.784931898 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.784939051 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.787659883 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.787686110 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.787708998 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.787718058 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.787759066 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.789531946 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.789645910 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.789650917 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.791440010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.791482925 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.791490078 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.791754007 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.793301105 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.793411970 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.793417931 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.795136929 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.795176983 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.795183897 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.795403957 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.796971083 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.797097921 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.797102928 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.798816919 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.798851013 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.798856974 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.799392939 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.800674915 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.800790071 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.800796032 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.802459002 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.802495956 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.802501917 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.802854061 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.804258108 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.804385900 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.804392099 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.805877924 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.805921078 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.805927992 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.806318045 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.807420015 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.807544947 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.807550907 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.809847116 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.809884071 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.809885979 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.809894085 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.809931040 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.811321020 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.811465979 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.811474085 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.812872887 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.812918901 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.812926054 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.813282967 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.814279079 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.814378977 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.814384937 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.815696955 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.815735102 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.815742016 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.816055059 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.817117929 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.817250967 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.817256927 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.818555117 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.818598032 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.818604946 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.818938017 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.819915056 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.820029974 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.820035934 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.821374893 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.821413040 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.821420908 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.821707010 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.822596073 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.822638035 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.822693110 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.822699070 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.822928905 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.823879957 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.824053049 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.824059010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.825222969 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.825263023 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.825269938 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.825560093 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.826515913 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.826641083 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.826646090 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.827766895 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.827816010 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.827822924 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.828172922 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.828983068 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.829142094 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.829677105 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.830867052 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.830889940 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.830919027 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.830926895 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.830977917 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.832061052 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.832196951 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.832202911 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.833292961 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.833336115 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.833342075 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.833633900 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.834454060 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.834491968 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.834564924 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.834570885 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.835067034 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.835639954 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.835789919 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.835802078 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.836797953 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.836838007 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.836843967 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.837143898 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.837893009 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.838025093 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.838030100 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.839027882 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.839070082 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.839076042 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.839550018 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.840157032 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.840291977 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.840296984 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.841269970 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.841315031 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.841320992 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.841846943 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.842381001 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.842514992 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.842520952 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.843487024 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.843523979 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.843529940 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.843885899 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.844542980 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.844688892 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.844693899 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.846108913 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.846129894 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.846144915 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.846152067 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.846194983 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.847158909 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.847296000 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.847301006 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.848220110 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.848259926 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.848264933 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.848536968 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.849226952 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.849380970 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.849385977 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.850322962 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.850352049 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.850358009 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.850681067 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.851298094 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.852360010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.852382898 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.853341103 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.853363037 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.854334116 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.854356050 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.855374098 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.856384993 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.857804060 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.857815981 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.857908964 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.858336926 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.859329939 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.859352112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.859365940 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.859373093 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.859833956 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.860239983 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.860730886 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.860766888 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.860774040 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.861694098 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.861732006 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.861737967 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.862657070 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.862696886 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.862704039 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.863586903 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.864502907 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.864526033 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.864725113 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.864732981 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.865423918 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.865463972 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.865468979 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.866417885 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.866458893 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.866465092 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.867290974 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.867322922 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.867328882 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.868201971 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.868238926 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.868243933 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.869076014 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.869111061 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.869117022 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.870009899 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.870244980 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.870250940 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.870909929 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.870960951 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.870966911 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.871562004 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.871767998 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.871963978 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.871968985 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.872649908 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.872689962 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.872694016 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.873250961 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.873533010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.873662949 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.874018908 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.874850988 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.874874115 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.874891996 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.874898911 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.874958992 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.875695944 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.875859976 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.875864983 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.876609087 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.876650095 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.876656055 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.876904011 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.877423048 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.877532005 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.877537012 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.878307104 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.878350973 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.878355980 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.878578901 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.879133940 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.879169941 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.879244089 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.879250050 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.879606962 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.879992962 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.880110025 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.880115032 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.880872965 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.880906105 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.880911112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.881166935 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.881669044 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.881793976 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.881798983 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.882473946 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.882513046 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.882518053 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.882776976 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.883301020 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.883433104 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.883438110 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.884114027 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.884152889 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.884159088 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.884320021 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.884957075 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.885082006 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.885087013 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.886226892 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.886250973 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.886272907 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.886280060 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.886328936 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.887023926 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.887139082 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.887144089 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.887839079 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.887885094 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.887890100 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.888138056 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.888612986 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.888736010 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.888741016 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.889484882 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.889523029 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.889528990 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.889735937 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.890253067 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.890291929 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.890656948 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.890661955 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.891026020 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.891089916 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.891096115 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.891514063 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.891779900 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.891875982 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.891880035 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.892589092 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.892628908 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.892635107 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.893368959 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.894141912 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.894165039 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.894221067 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.894227982 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.894936085 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.894969940 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.894975901 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.895771027 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.895808935 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.895814896 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.896497011 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.896531105 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.896536112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.897427082 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.897469997 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.897475958 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.897980928 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.898063898 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.898068905 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.898718119 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.898756981 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.898761988 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.899497986 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.899530888 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.899537086 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.900238037 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.900273085 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.900279045 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.900970936 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.901011944 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.901016951 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.901721001 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.901812077 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.901818037 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.902462959 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.902625084 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.902630091 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.903198004 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.903234005 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.903239965 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.903971910 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.904006004 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.904011965 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.904700994 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.904736996 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.904742956 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.905370951 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.905443907 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.905451059 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.906126022 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.906164885 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.906172037 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.906856060 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.906900883 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.906907082 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.907560110 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.907598019 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.907604933 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.908251047 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.908318043 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.908324957 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.909007072 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.909054995 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.909061909 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.909660101 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.909697056 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.909703016 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.910375118 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.910408974 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.910418034 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.911096096 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.911142111 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.911147118 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.911803007 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.911842108 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.911848068 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.912487984 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.912630081 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.912635088 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.913172960 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.913217068 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.913222075 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.913898945 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.914158106 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.914164066 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.914597988 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.914635897 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.914642096 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.915291071 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.915337086 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.915342093 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.915956020 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.915993929 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.915998936 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.916675091 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.916719913 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.916724920 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.917299986 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.917339087 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.917345047 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.917994976 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.918037891 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.918042898 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.918625116 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.918664932 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.918670893 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.919322968 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.919364929 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.919370890 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.919977903 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.920017958 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.920023918 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.920655966 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.920689106 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.920694113 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.921325922 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.921950102 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.921969891 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.922626019 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.922648907 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.923286915 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.923310041 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.923965931 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.923990011 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.924932003 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.924954891 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.925889015 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.925918102 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.927758932 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.928769112 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933310986 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.933329105 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933377981 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933387995 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933407068 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933417082 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933428049 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933474064 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933499098 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.933650017 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.933659077 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.934295893 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.934323072 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.934350967 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.934356928 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.934413910 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.935182095 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.935270071 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.935318947 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.935324907 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.936088085 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.936114073 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.936115026 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.936124086 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.937036991 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.937062025 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.937874079 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.938184977 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.938211918 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.938235998 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.939022064 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.939059019 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.939902067 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.939932108 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.939965010 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.940761089 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.940809011 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.940846920 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.941643953 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.941726923 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.942553043 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.942580938 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.942603111 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.943345070 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.943372965 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.943393946 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.944221020 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.944247007 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.944988966 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.946692944 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.947596073 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:04.950438023 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.982615948 CET46022443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:04.982635975 CET44346022142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.116446018 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.116492033 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.116604090 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.117712975 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.117726088 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.298376083 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.298438072 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.299666882 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.299666882 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.299719095 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.310756922 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.310889006 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.318496943 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.318517923 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.318587065 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.318592072 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.496320963 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.497070074 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.497070074 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.497100115 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.499250889 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.501070023 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.503855944 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.504029036 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.504229069 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.504240036 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.530828953 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.530875921 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.530899048 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.530924082 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.530947924 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.531007051 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.532598972 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.532624960 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.533699036 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.537167072 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.543756962 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.543780088 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.543951035 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.543967962 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.544878960 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.550115108 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.550247908 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.556862116 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.556924105 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.556951046 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.597840071 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.624739885 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.625217915 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.625235081 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.625304937 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.627957106 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.628779888 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.628789902 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.628873110 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.634490967 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.634716034 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.634725094 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.636185884 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.641105890 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.641278982 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.641287088 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.642947912 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.647691011 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.647932053 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.647942066 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.649271965 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.654217958 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.655174971 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.655184031 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.656090975 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.660806894 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.661027908 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.661036015 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.661278009 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.666927099 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.667853117 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.667860031 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.668752909 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.673018932 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.673067093 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.673074961 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.673118114 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.679120064 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.679169893 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.679203033 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.679250956 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.685250044 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.685306072 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.685313940 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.685363054 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.691334963 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.691380024 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.691392899 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.691437960 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.697433949 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.697489023 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.697499037 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.697539091 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.703591108 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.703632116 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.703646898 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.703690052 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.718432903 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.718487978 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.718497038 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.721376896 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.721420050 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.721427917 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.722903013 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.726888895 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.727235079 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.727241993 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.728435040 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.728483915 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.728498936 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.728540897 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.728545904 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.728584051 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.728588104 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.730078936 CET44304443192.168.2.30172.253.62.102
                                        Nov 24, 2023 07:58:07.730097055 CET44344304172.253.62.102192.168.2.30
                                        Nov 24, 2023 07:58:07.732150078 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.732984066 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.732991934 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.734433889 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.736738920 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:07.737042904 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.737287045 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.737293959 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.741861105 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.742019892 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.742028952 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.743268013 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.746701002 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.746969938 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.746978045 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.751595020 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.751843929 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.751852036 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.752342939 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.756464005 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.756673098 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.756680012 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.761318922 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.761694908 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.761706114 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.763391018 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.766172886 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.766371965 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.768809080 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.768951893 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.769520044 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.770607948 CET46024443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:07.770621061 CET44346024142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:07.834527969 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:07.834589958 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:07.835520983 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:07.835556984 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:07.835603952 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:07.850327015 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:07.850342989 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.052059889 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.052114010 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.052489042 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.052496910 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.053975105 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.054054976 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.057177067 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.057391882 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.057929039 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.057934046 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.058012009 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.058032036 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.058032036 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.058051109 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.058090925 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.058100939 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.058149099 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.256767035 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.256819010 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.256896019 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.256915092 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.258119106 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.273255110 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.273300886 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.273844957 CET60548443192.168.2.30142.251.163.95
                                        Nov 24, 2023 07:58:08.273859024 CET44360548142.251.163.95192.168.2.30
                                        Nov 24, 2023 07:58:08.608195066 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.608228922 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.608285904 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.610994101 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.611004114 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.805192947 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.805361986 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.805993080 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.805999041 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.807259083 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.807262897 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.807672977 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.807682991 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.807712078 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.807717085 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.808980942 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.808984995 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:08.809019089 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:08.809024096 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.032989025 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033025026 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033049107 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033076048 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033102036 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033162117 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033214092 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.033237934 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.033432007 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.039426088 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.045964003 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.045986891 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.046096087 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.046103001 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.046854019 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.052567005 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.059123993 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.059254885 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.059262037 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.101852894 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.126914024 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.127084017 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.127094030 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.127264977 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.130143881 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.130208015 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.130218029 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.130275965 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.136775017 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.136900902 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.136905909 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.137109041 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.143321037 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.143440008 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.143445015 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.143502951 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.149900913 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.149972916 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.149977922 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.150181055 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.156514883 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.156637907 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.156642914 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.156896114 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.163075924 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.163198948 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.163206100 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.163290024 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.169689894 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.169811964 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.169816971 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.170470953 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.175664902 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.175801039 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.175806999 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.175879955 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.181737900 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.181901932 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.181905985 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.181963921 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.187699080 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.187833071 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.187838078 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.187894106 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.193727016 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.193864107 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.193870068 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.193928003 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.199698925 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.205746889 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.210465908 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.210472107 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.212198973 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.221673012 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.222639084 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.222650051 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.225846052 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.226206064 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.226217031 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.226653099 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.230109930 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.230869055 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.230879068 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.237976074 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.238178015 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.238188982 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.239366055 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.239398003 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.239841938 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.239850044 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.244848967 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.245055914 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.245069981 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.249933004 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.257335901 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.257517099 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:09.258188009 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.280565977 CET46030443192.168.2.30142.251.167.95
                                        Nov 24, 2023 07:58:09.280600071 CET44346030142.251.167.95192.168.2.30
                                        Nov 24, 2023 07:58:22.864526987 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:22.958789110 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:27.855233908 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:27.856092930 CET47600853192.168.2.308.8.4.4
                                        Nov 24, 2023 07:58:27.952718973 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:27.952745914 CET853476008.8.4.4192.168.2.30
                                        Nov 24, 2023 07:58:27.953162909 CET47600853192.168.2.308.8.4.4
                                        • play.googleapis.com
                                        • firebase-settings.crashlytics.com
                                        • firebaseinstallations.googleapis.com
                                        • android.apis.google.com
                                        • www.cerberusapp.com
                                        • app-measurement.com
                                        • www.googleapis.com
                                        • android.googleapis.com
                                        Session IDSource IPSource PortDestination IPDestination Port
                                        0192.168.2.3060526142.251.163.95443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:02 UTC472OUTPOST /log/batch HTTP/1.1
                                        X-SERVER-TOKEN: CAMSAA==
                                        Cookie: NID=511=dFwlax2kQxWNnzGjwqw78qQ2d3Wl_dzBXQl-jm_QJAKyNfK4hrqD5mbH7P0w4fvn41ieXbcRa6oKShWBvzrcLrafXwwe2GB6tUBIxvaAdRUBvaxUsDVniAczty2ITxN6HlxB24UFCLgBK80za-RYaRkt4ishfZJgkZcA-d2GFDI
                                        User-Agent: Android/com.google.android.gms/210214031 (x86 PI); gzip
                                        content-type: application/x-gzip
                                        content-encoding: gzip
                                        Transfer-Encoding: chunked
                                        Host: play.googleapis.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:56:02 UTC866OUTData Raw: 33 35 36 0d 0a 1f 8b 08 00 00 00 00 00 00 00 e3 6a 63 e5 3a c7 c4 c1 22 74 98 89 e3 cc 96 59 47 f7 37 fe 9d 66 2e 21 a3 24 1e e6 5b 9e 58 94 aa 10 96 59 54 52 9a 98 a3 10 90 93 58 92 96 5f 94 ab c5 9d 98 97 52 94 9f 99 12 5f 61 61 66 c4 14 e0 69 c5 69 64 68 60 64 68 62 60 6c e8 84 2c e7 c5 0c 24 82 18 a2 98 52 f3 92 98 42 83 b3 78 20 06 ea 28 78 e6 25 eb 15 71 3b 42 54 ea 02 15 55 b1 97 e6 65 e7 e5 97 e7 35 31 32 74 31 da 23 c9 e8 23 99 a7 0f c4 56 96 fa 01 9e fa 39 19 06 c6 46 a6 86 40 64 55 5a 9c 5a 94 92 9a 54 9a ae 5f 92 5a 5c a2 9b 9d 5a 59 3c 83 b1 7f e7 bc 94 55 8c 5e 5c 5a 5c 9c c9 f9 79 25 89 99 79 a9 45 02 ff f6 cf 4b 91 70 50 98 f3 f2 59 df 74 5b 2d e6 82 c4 4a 2d ae b2 cc e2 cc fc 3c bd fc e4 22 2e 29 2e ee dc d4 c4 e2 d2 a2 d4 dc d4 bc 12 81
                                        Data Ascii: 356jc:"tYG7f.!$[XYTRX_R_aafiidh`dhb`l,$RBx (x%q;BTUe512t1##V9F@dUZZT_Z\ZY<U^\Z\y%yEKpPYt[-J-<".).
                                        2023-11-24 06:56:03 UTC836INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4e 49 44 3d 35 31 31 3d 71 61 79 63 4d 72 63 77 67 73 33 35 37 6f 4e 38 6d 41 33 67 4b 54 37 77 49 56 30 61 72 62 38 37 4d 46 5f 51 31 78 44 36 5a 54 4f 77 36 66 30 50 63 6a 4e 76 41 6e 52 31 4e 45 75 6f 79 6d 67 6b 59 35 59 38 33 67 45 76 33 77 6e 4b 61 47 50 34 56 6b 62 32 64 79 7a 71 5a 65 41 46 30 61 38 6e 41 67 49 5f 4b 34 5a 63 69 6d 4b 54 33 70 70 48 50 4a 59 6f 64 6b 48 32 65 76 71 53 5a 4f 57 46 48 65 7a 7a 50 4d 5a 67 42 51 43 42 76 57 39 6f 4f 62 50 65 56 67 32 75 73 55 68 61 39 65 6c 43 61 37 77 69 6e 6f 41 61 7a 33 63 3b 20 65 78 70 69 72 65 73 3d 53 61 74 2c 20 32 35 2d 4d 61 79 2d 32 30 32 34 20 30 36 3a 35 36 3a 30 33 20 47 4d 54 3b 20 70 61 74 68 3d 2f
                                        Data Ascii: HTTP/1.1 200 OKSet-Cookie: NID=511=qaycMrcwgs357oN8mA3gKT7wIV0arb87MF_Q1xD6ZTOw6f0PcjNvAnR1NEuoymgkY5Y83gEv3wnKaGP4Vkb2dyzqZeAF0a8nAgI_K4ZcimKT3ppHPJYodkH2evqSZOWFHezzPMZgBQCBvW9oObPeVg2usUha9elCa7winoAaz3c; expires=Sat, 25-May-2024 06:56:03 GMT; path=/
                                        2023-11-24 06:56:03 UTC91INData Raw: 35 35 0d 0a 08 c0 a9 07 1a 4d 0a 12 0a 0e 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 10 00 0a 11 0a 0d 42 41 54 54 45 52 59 5f 53 54 41 54 53 10 00 0a 0f 0a 0b 53 4d 41 52 54 5f 53 45 54 55 50 10 00 0a 08 0a 04 54 52 4f 4e 10 00 10 a7 e8 80 88 b9 ba a8 dc d1 01 22 00 0d 0a
                                        Data Ascii: 55MANDROID_BACKUPBATTERY_STATSSMART_SETUPTRON"
                                        2023-11-24 06:56:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1192.168.2.3050376172.253.62.94443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:10 UTC804OUTGET /spi/v2/platforms/android/gmp/1:999803017449:android:46b27cce3a236b6c/settings?instance=2bd55defb2db428c7e6d1206167f5cd0f6ee1e8e&build_version=333780&display_version=3.7.8&source=1 HTTP/1.1
                                        X-CRASHLYTICS-DEVELOPER-TOKEN: 470fa2b4ae81cd56ecbcda9735803434cec591fa
                                        X-CRASHLYTICS-DEVICE-MODEL: VMware, Inc./VMware Virtual Platform
                                        X-CRASHLYTICS-INSTALLATION-ID: ac6fcfba71aa47748a9616c3cebdf90c
                                        X-CRASHLYTICS-OS-DISPLAY-VERSION: 9
                                        Accept: application/json
                                        X-CRASHLYTICS-API-CLIENT-VERSION: 18.2.1
                                        User-Agent: Crashlytics Android SDK/18.2.1
                                        X-CRASHLYTICS-API-CLIENT-TYPE: android
                                        X-CRASHLYTICS-GOOGLE-APP-ID: 1:999803017449:android:46b27cce3a236b6c
                                        X-CRASHLYTICS-OS-BUILD-VERSION: eng.lh.20200325.125308
                                        Host: firebase-settings.crashlytics.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:56:10 UTC610INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 31 30 20 47 4d 54 0d 0a
                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8X-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 24 Nov 2023 06:56:10 GMT
                                        2023-11-24 06:56:10 UTC642INData Raw: 32 62 36 0d 0a 7b 22 73 65 74 74 69 6e 67 73 5f 76 65 72 73 69 6f 6e 22 3a 33 2c 22 63 61 63 68 65 5f 64 75 72 61 74 69 6f 6e 22 3a 38 36 34 30 30 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 63 6f 6c 6c 65 63 74 5f 6c 6f 67 67 65 64 5f 65 78 63 65 70 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 63 6f 6c 6c 65 63 74 5f 72 65 70 6f 72 74 73 22 3a 74 72 75 65 2c 22 63 6f 6c 6c 65 63 74 5f 61 6e 61 6c 79 74 69 63 73 22 3a 66 61 6c 73 65 2c 22 70 72 6f 6d 70 74 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 75 73 68 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 66 69 72 65 62 61 73 65 5f 63 72 61 73 68 6c 79 74 69 63 73 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 63 6f 6c 6c 65 63 74 5f 61 6e 72 73 22 3a 66 61 6c 73 65 2c 22 63 6f 6c 6c 65 63 74 5f
                                        Data Ascii: 2b6{"settings_version":3,"cache_duration":86400,"features":{"collect_logged_exceptions":true,"collect_reports":true,"collect_analytics":false,"prompt_enabled":false,"push_enabled":false,"firebase_crashlytics_enabled":false,"collect_anrs":false,"collect_
                                        2023-11-24 06:56:10 UTC59INData Raw: 74 72 75 65 2c 22 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 22 3a 31 2e 30 2c 22 73 65 73 73 69 6f 6e 5f 74 69 6d 65 6f 75 74 5f 73 65 63 6f 6e 64 73 22 3a 31 38 30 30 7d 7d 0d 0a
                                        Data Ascii: true,"sampling_rate":1.0,"session_timeout_seconds":1800}}
                                        2023-11-24 06:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2192.168.2.3054200172.253.115.95443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:10 UTC840OUTPOST /v1/projects/api-project-999803017449/installations HTTP/1.1
                                        Content-Type: application/json
                                        Accept: application/json
                                        Content-Encoding: gzip
                                        Cache-Control: no-cache
                                        X-Android-Package: com.surebrec
                                        x-firebase-client: fire-analytics/19.0.1 device-model/x86 kotlin/1.8.10 android-installer/ android-min-sdk/23 fire-core/20.0.0 fire-android/28 fire-installations/17.0.0 device-name/android_x86 fire-fcm/22.0.0 device-brand/Android-x86 android-platform/ android-target-sdk/26 fire-cls/18.2.1
                                        x-firebase-client-log-type: 3
                                        X-Android-Cert: C87A87F7F5EDE2D279DDA0CCDE55E6AB85549D70
                                        x-goog-api-key: AIzaSyArGFMOtWdtgdPLi8HB2U3k3WQbeMKW_C4
                                        User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; VMware Virtual Platform Build/PI)
                                        Host: firebaseinstallations.googleapis.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        Content-Length: 134
                                        2023-11-24 06:56:10 UTC134OUTData Raw: 1f 8b 08 00 00 00 00 00 00 00 ab 56 4a cb 4c 51 b2 52 4a 75 cf 09 0b 31 f2 2d 0a 8c cc 0c ca 70 49 2d f6 0c c9 cd ce 28 53 d2 51 4a 2c 28 f0 04 29 30 b4 b2 b4 b4 b4 30 30 36 30 34 37 31 b1 b4 4a cc 4b 29 ca cf 4c b1 32 31 4b 32 32 4f 4e 4e 35 4e 34 32 36 4b 32 4b 06 e9 28 2d c9 08 4b 2d 2a ce cc cf 03 ea 73 f3 0c 8e 2f 33 02 0a 17 a7 64 23 44 13 ad 0c cd f5 0c f4 0c 94 6a 01 9c 0b 54 52 81 00 00 00
                                        Data Ascii: VJLQRJu1-pI-(SQJ,()00060471JK)L21K22ONN5N426K2K(-K-*s/3d#DjTR
                                        2023-11-24 06:56:10 UTC409INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 31 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 45 53 46 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 6c 74
                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=UTF-8Vary: X-OriginVary: RefererDate: Fri, 24 Nov 2023 06:56:10 GMTServer: ESFCache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffAlt
                                        2023-11-24 06:56:10 UTC629INData Raw: 32 36 65 0d 0a 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 70 72 6f 6a 65 63 74 73 2f 39 39 39 38 30 33 30 31 37 34 34 39 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2f 65 47 6c 56 54 32 4d 72 51 59 69 52 68 44 65 73 49 54 6d 6b 68 76 22 2c 0a 20 20 22 66 69 64 22 3a 20 22 65 47 6c 56 54 32 4d 72 51 59 69 52 68 44 65 73 49 54 6d 6b 68 76 22 2c 0a 20 20 22 72 65 66 72 65 73 68 54 6f 6b 65 6e 22 3a 20 22 33 5f 41 53 33 71 66 77 4a 75 78 71 45 44 70 4d 45 6d 46 71 67 2d 43 46 74 76 59 65 52 63 65 6f 6c 63 34 66 33 78 57 72 42 6b 48 56 4e 53 65 45 6f 70 37 65 69 4c 46 65 64 33 71 6e 31 7a 38 74 39 70 4f 41 68 67 6c 76 46 45 4a 75 2d 67 4e 75 6a 6f 74 73 5f 63 6d 43 4e 79 77 39 64 72 62 42 51 46 52 56 4e 6f 50 4a 64 75 69 4f 66 76 6a 76 67 22 2c 0a 20 20 22 61 75 74
                                        Data Ascii: 26e{ "name": "projects/999803017449/installations/eGlVT2MrQYiRhDesITmkhv", "fid": "eGlVT2MrQYiRhDesITmkhv", "refreshToken": "3_AS3qfwJuxqEDpMEmFqg-CFtvYeRceolc4f3xWrBkHVNSeEop7eiLFed3qn1z8t9pOAhglvFEJu-gNujots_cmCNyw9drbBQFRVNoPJduiOfvjvg", "aut
                                        2023-11-24 06:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3192.168.2.3044290172.253.62.102443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:10 UTC324OUTPOST /c2dm/register3 HTTP/1.1
                                        Authorization: AidLogin 3976102378291501644:1184905049225720946
                                        app: com.surebrec
                                        gcm_ver: 210214031
                                        User-Agent: Android-GCM/1.5 (x86 PI)
                                        content-length: 1151
                                        content-type: application/x-www-form-urlencoded
                                        Host: android.apis.google.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:56:10 UTC1151OUTData Raw: 58 2d 73 75 62 74 79 70 65 3d 39 39 39 38 30 33 30 31 37 34 34 39 26 73 65 6e 64 65 72 3d 39 39 39 38 30 33 30 31 37 34 34 39 26 58 2d 61 70 70 5f 76 65 72 3d 33 33 33 37 38 30 26 58 2d 6f 73 76 3d 32 38 26 58 2d 63 6c 69 76 3d 66 63 6d 2d 32 32 2e 30 2e 30 26 58 2d 67 6d 73 76 3d 32 31 30 32 31 34 30 33 31 26 58 2d 61 70 70 69 64 3d 65 47 6c 56 54 32 4d 72 51 59 69 52 68 44 65 73 49 54 6d 6b 68 76 26 58 2d 73 63 6f 70 65 3d 2a 26 58 2d 47 6f 6f 67 2d 46 69 72 65 62 61 73 65 2d 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2d 41 75 74 68 3d 65 79 4a 68 62 47 63 69 4f 69 4a 46 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 63 48 42 4a 5a 43 49 36 49 6a 45 36 4f 54 6b 35 4f 44 41 7a 4d 44 45 33 4e 44 51 35 4f 6d 46 75 5a 48
                                        Data Ascii: X-subtype=999803017449&sender=999803017449&X-app_ver=333780&X-osv=28&X-cliv=fcm-22.0.0&X-gmsv=210214031&X-appid=eGlVT2MrQYiRhDesITmkhv&X-scope=*&X-Goog-Firebase-Installations-Auth=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJhcHBJZCI6IjE6OTk5ODAzMDE3NDQ5OmFuZH
                                        2023-11-24 06:56:11 UTC477INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 31 31 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 31 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79
                                        Data Ascii: HTTP/1.1 200 OKContent-Type: text/plain; charset=UTF-8Date: Fri, 24 Nov 2023 06:56:11 GMTExpires: Fri, 24 Nov 2023 06:56:11 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy
                                        2023-11-24 06:56:11 UTC175INData Raw: 61 39 0d 0a 74 6f 6b 65 6e 3d 65 47 6c 56 54 32 4d 72 51 59 69 52 68 44 65 73 49 54 6d 6b 68 76 3a 41 50 41 39 31 62 45 69 37 57 49 53 59 76 6d 72 53 2d 35 69 4e 4d 4c 42 77 70 67 70 76 70 66 55 7a 6e 36 75 4e 7a 38 78 6d 49 69 78 4a 62 46 6b 46 38 54 36 4d 56 6c 6b 37 4c 32 4a 41 71 48 30 52 38 69 6a 6a 39 4a 53 61 63 50 48 2d 6f 54 43 57 41 37 31 37 75 39 71 41 78 56 48 4a 47 47 31 65 46 71 75 42 63 56 54 50 6a 76 57 79 55 47 54 7a 44 67 2d 39 41 64 6a 2d 76 4b 56 47 35 52 43 74 42 58 5a 72 4c 75 39 76 75 73 71 0d 0a
                                        Data Ascii: a9token=eGlVT2MrQYiRhDesITmkhv:APA91bEi7WISYvmrS-5iNMLBwpgpvpfUzn6uNz8xmIixJbFkF8T6MVlk7L2JAqH0R8ijj9JSacPH-oTCWA717u9qAxVHJGG1eFquBcVTPjvWyUGTzDg-9Adj-vKVG5RCtBXZrLu9vusq
                                        2023-11-24 06:56:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4192.168.2.303329266.228.35.203443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:11 UTC347OUTPOST /comm/sendregid.php HTTP/1.1
                                        User-Agent: Cerberus 3.7.8 - Android 28 - VMware Virtual Platform - 9 - android_x86-userdebug 9 PI eng.lh.20200325.125308 test-keys
                                        Order: 2x6xscorc782pwrp5j0n2upz
                                        Content-Type: application/x-www-form-urlencoded
                                        Content-Length: 206
                                        Host: www.cerberusapp.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:56:11 UTC206OUTData Raw: 69 64 3d 61 38 33 30 62 64 33 38 66 32 35 32 64 63 31 61 26 72 65 67 69 73 74 72 61 74 69 6f 6e 69 64 3d 65 47 6c 56 54 32 4d 72 51 59 69 52 68 44 65 73 49 54 6d 6b 68 76 25 33 41 41 50 41 39 31 62 45 69 37 57 49 53 59 76 6d 72 53 2d 35 69 4e 4d 4c 42 77 70 67 70 76 70 66 55 7a 6e 36 75 4e 7a 38 78 6d 49 69 78 4a 62 46 6b 46 38 54 36 4d 56 6c 6b 37 4c 32 4a 41 71 48 30 52 38 69 6a 6a 39 4a 53 61 63 50 48 2d 6f 54 43 57 41 37 31 37 75 39 71 41 78 56 48 4a 47 47 31 65 46 71 75 42 63 56 54 50 6a 76 57 79 55 47 54 7a 44 67 2d 39 41 64 6a 2d 76 4b 56 47 35 52 43 74 42 58 5a 72 4c 75 39 76 75 73 71 26 67 63 6d 3d 31
                                        Data Ascii: id=a830bd38f252dc1a&registrationid=eGlVT2MrQYiRhDesITmkhv%3AAPA91bEi7WISYvmrS-5iNMLBwpgpvpfUzn6uNz8xmIixJbFkF8T6MVlk7L2JAqH0R8ijj9JSacPH-oTCWA717u9qAxVHJGG1eFquBcVTPjvWyUGTzDg-9Adj-vKVG5RCtBXZrLu9vusq&gcm=1
                                        2023-11-24 06:56:12 UTC922INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 31 32 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 58 2d 58 73 73 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 2a 20 64 61 74 61 3a 3b
                                        Data Ascii: HTTP/1.1 200 OKDate: Fri, 24 Nov 2023 06:56:12 GMTServer: ApacheStrict-Transport-Security: max-age=31536000X-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: default-src * data:;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5192.168.2.3039218172.253.115.139443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:20 UTC315OUTGET /config/app/1%3A999803017449%3Aandroid%3A46b27cce3a236b6c?app_instance_id=7997d4e3aeef4fe47df7575bdc8a6840&platform=android&gmp_version=210214 HTTP/1.1
                                        User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; VMware Virtual Platform Build/PI)
                                        Host: app-measurement.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:56:20 UTC312INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 45 54 61 67 3a 20 38 39 36 35 36 33 39 33 38 30 35 39 38 36 34 37 39 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 70 72 6f 74 6f 62 75 66 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 32 30 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 36 39 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d
                                        Data Ascii: HTTP/1.1 200 OKETag: 8965639380598647973Content-Type: application/x-protobufCross-Origin-Resource-Policy: cross-originDate: Fri, 24 Nov 2023 06:56:20 GMTServer: Google Tag ManagerContent-Length: 1069X-XSS-Protection: 0Alt-Svc: h3=":443"; m
                                        2023-11-24 06:56:20 UTC940INData Raw: 08 82 86 e2 a3 93 92 82 03 12 27 31 3a 39 39 39 38 30 33 30 31 37 34 34 39 3a 61 6e 64 72 6f 69 64 3a 34 36 62 32 37 63 63 65 33 61 32 33 36 62 36 63 18 02 22 25 0a 1e 6d 65 61 73 75 72 65 6d 65 6e 74 2e 61 75 64 69 65 6e 63 65 2e 6d 61 78 5f 63 6f 75 6e 74 12 03 31 30 30 22 33 0a 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2e 75 70 6c 6f 61 64 2e 6d 61 78 5f 70 75 62 6c 69 63 5f 75 73 65 72 5f 70 72 6f 70 65 72 74 69 65 73 12 02 32 35 22 34 0a 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2e 75 70 6c 6f 61 64 2e 6d 61 78 5f 65 76 65 6e 74 5f 6e 61 6d 65 5f 63 61 72 64 69 6e 61 6c 69 74 79 12 03 35 30 30 22 30 0a 2a 6d 65 61 73 75 72 65 6d 65 6e 74 2e 75 70 6c 6f 61 64 2e 6d 61 78 5f 70 75 62 6c 69 63 5f 65 76 65 6e 74 5f 70 61 72 61 6d 73 12 02 32 35 22 3a 0a 34 6d 65 61
                                        Data Ascii: '1:999803017449:android:46b27cce3a236b6c"%measurement.audience.max_count100"3-measurement.upload.max_public_user_properties25"4-measurement.upload.max_event_name_cardinality500"0*measurement.upload.max_public_event_params25":4mea
                                        2023-11-24 06:56:20 UTC129INData Raw: 0a 04 08 01 10 01 0a 04 08 02 10 01 0a 04 08 03 10 01 0a 04 08 04 10 01 1a 08 0a 01 61 12 03 61 64 73 1a 0b 0a 01 73 12 06 73 65 61 72 63 68 1a 0c 0a 01 79 12 07 79 6f 75 74 75 62 65 1a 0e 0a 01 70 12 09 70 6c 61 79 73 74 6f 72 65 1a 0d 0a 01 68 12 08 73 68 6f 70 70 69 6e 67 1a 09 0a 01 6d 12 04 6d 61 70 73 20 00 2a 04 08 03 10 01 2a 04 08 04 10 01 2a 04 08 01 10 01 2a 04 08 02 10 01
                                        Data Ascii: aadsssearchyyoutubepplaystorehshoppingmmaps ****


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192.168.2.3039220172.253.115.139443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:56:20 UTC270OUTPOST /a HTTP/1.1
                                        Content-Encoding: gzip
                                        Content-Length: 525
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; VMware Virtual Platform Build/PI)
                                        Host: app-measurement.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:56:20 UTC525OUTData Raw: 1f 8b 08 00 00 00 00 00 00 00 e3 3a cb cc c1 28 14 cd c5 c6 c5 14 9f 2c c1 c8 c5 05 a4 f3 85 58 12 4b 4b f2 c1 62 45 40 31 76 2e e6 f8 d4 12 20 83 83 8b 25 be 20 2d 5f 82 01 cc 2a ae 2c 86 b2 4a cb 13 81 2c 4e 2e 56 90 58 a9 04 83 10 53 7c 9a c4 d6 69 5f 1b 0e 18 2a 30 48 89 70 40 98 42 2c f1 69 f9 25 0a 0d 8b 9b 1b 0f 18 4a f1 c1 44 99 e3 d3 32 15 18 a5 f8 39 ee bc 81 aa ca 29 49 55 60 54 b8 0d e6 6a 40 54 19 40 28 27 f6 c4 bc 94 a2 fc cc 14 2f 46 cb 20 f1 30 df f2 c4 a2 54 85 b0 cc a2 92 d2 c4 1c 85 80 9c c4 92 b4 fc a2 dc 28 d6 d4 3c dd d2 e2 84 09 ff fe 43 00 63 16 5f 6e 62 1e 50 49 7c 66 5e 71 49 62 4e 4e 11 4f 72 7e ae 5e 71 69 51 6a 52 51 6a 72 13 23 ab b1 9e b9 9e 45 07 e3 c7 13 4c 13 18 97 bd e2 99 c5 a8 62 69 92 9a 9a 94 66 9a a6 0b 64 24 ea 9a
                                        Data Ascii: :(,XKKbE@1v. % -_*,J,N.VXS|i_*0Hp@B,i%JD29)IU`Tj@T@('/F 0T(<Cc_nbPI|f^qIbNNOr~^qiQjRQjr#ELbifd$
                                        2023-11-24 06:56:20 UTC354INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 36 3a 32 30 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6c 66 65 32
                                        Data Ascii: HTTP/1.1 204 No ContentDate: Fri, 24 Nov 2023 06:56:20 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateContent-Type: image/gifCross-Origin-Resource-Policy: cross-originServer: Golfe2


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7192.168.2.3046022142.251.167.95443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:58:04 UTC267OUTPOST /androidantiabuse/v1/x/create?alt=PROTO&key=AIzaSyBofcZsgLSS7BOnBjZPEkk4rYwzOIz-lTI HTTP/1.1
                                        Content-Type: application/x-protobuf
                                        User-Agent: DroidGuard/210214031
                                        Content-Length: 824
                                        Host: www.googleapis.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:58:04 UTC824OUTData Raw: 0a 23 0a 09 64 65 76 69 63 65 6b 65 79 12 16 63 6f 6d 2e 67 6f 6f 67 6c 65 2e 61 6e 64 72 6f 69 64 2e 67 6d 73 12 10 0a 05 42 4f 41 52 44 12 07 75 6e 6b 6e 6f 77 6e 12 15 0a 0a 42 4f 4f 54 4c 4f 41 44 45 52 12 07 75 6e 6b 6e 6f 77 6e 12 14 0a 05 42 52 41 4e 44 12 0b 41 6e 64 72 6f 69 64 2d 78 38 36 12 0e 0a 07 43 50 55 5f 41 42 49 12 03 78 38 36 12 17 0a 08 43 50 55 5f 41 42 49 32 12 0b 61 72 6d 65 61 62 69 2d 76 37 61 12 29 0a 0e 53 55 50 50 4f 52 54 45 44 5f 41 42 49 53 12 17 78 38 36 2c 61 72 6d 65 61 62 69 2d 76 37 61 2c 61 72 6d 65 61 62 69 12 0d 0a 06 44 45 56 49 43 45 12 03 78 38 36 12 46 0a 07 44 49 53 50 4c 41 59 12 3b 61 6e 64 72 6f 69 64 5f 78 38 36 2d 75 73 65 72 64 65 62 75 67 20 39 20 50 49 20 65 6e 67 2e 6c 68 2e 32 30 32 30 30 33 32 35 2e
                                        Data Ascii: #devicekeycom.google.android.gmsBOARDunknownBOOTLOADERunknownBRANDAndroid-x86CPU_ABIx86CPU_ABI2armeabi-v7a)SUPPORTED_ABISx86,armeabi-v7a,armeabiDEVICEx86FDISPLAY;android_x86-userdebug 9 PI eng.lh.20200325.
                                        2023-11-24 06:58:04 UTC433INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 70 72 6f 74 6f 62 75 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 30 34 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 45 53 46 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79
                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/x-protobufContent-Disposition: attachmentVary: X-OriginVary: RefererDate: Fri, 24 Nov 2023 06:58:04 GMTServer: ESFCache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Ty
                                        2023-11-24 06:58:04 UTC819INData Raw: 33 62 37 32 0d 0a 0a ee b6 27 0a f8 d0 03 36 66 47 9f a2 d3 09 dd 67 d0 91 23 30 01 12 8d 81 1b f5 81 f0 d7 43 11 28 11 e6 cf 2b c2 ad cd df 49 d9 5d 24 88 22 31 e7 01 56 29 03 6d 2b 4e 4d ba 60 58 c3 9c 65 af 1b 06 bf 33 08 59 ac 1f 99 38 02 35 05 55 a9 60 be d4 08 a7 f3 cd be 9c 8c 0f 5a 64 27 46 ce b0 b9 96 45 83 dc 9e ef e1 c0 b6 c3 2f 07 24 2c 69 1e 40 50 9d a4 e7 75 7f 83 fa da fa 15 aa 30 af 21 0c 35 be c0 68 43 25 f0 48 d3 de a2 2a af c8 cf 51 2d 66 43 a1 52 11 7d 1f fe 49 97 fc 16 a4 b6 93 67 f5 f5 bd f8 9c ef 54 48 20 70 62 4a 0e e7 04 57 a1 bf 14 5e 74 99 5e 0d 63 74 c2 51 e9 5d 17 49 0c 8d d9 bb 09 d4 8d 41 d4 13 b1 cb ec d5 c9 71 0d 57 ca a5 d9 24 99 03 c7 02 8b 8b 4c ae 78 2c 89 b8 d9 d0 24 75 a5 da 8d a0 a2 55 29 3b 1e db b7 4c 18 17 5c 55
                                        Data Ascii: 3b72'6fGg#0C(+I]$"1V)m+NM`Xe3Y85U`Zd'FE/$,i@Pu0!5hC%H*Q-fCR}IgTH pbJW^t^ctQ]IAqW$Lx,$uU);L\U
                                        2023-11-24 06:58:04 UTC1252INData Raw: 11 27 50 87 1d 44 6a e4 31 ab 88 67 33 eb e7 2b 10 6a 31 02 4a 55 d2 9c fd ce 6d 1f fa 7b a2 bc bd 33 af c0 9b 95 a1 c7 c7 44 35 b5 8d df 05 28 70 5b e9 3b fe 43 51 f2 64 60 31 59 73 10 38 73 10 53 8e ea b2 3f b1 17 52 d4 bd a9 cd d6 58 0a 13 0a b5 dc b0 cb 98 dc 24 c9 8e 7f f5 ce 9e 28 78 d7 33 3f 14 7e eb 5c b4 9c fb a4 88 48 98 7c b2 07 1d cb 17 48 1e 14 2c 01 d5 e6 91 10 57 18 79 2d 31 ea 31 98 af 9b 11 24 66 0b 97 f6 eb 67 87 5c 70 3a 23 57 2a 56 1c 9e 1d de 47 b7 ff ee 6a 3a e5 62 39 d5 ac 4c de d7 1e a9 3f de 7f 75 9b a7 ee ac 47 ff ae f0 9f f4 e9 be 63 7f 6c 99 74 c6 c9 e4 47 06 22 a3 e1 d9 cf d3 15 ca 4c 2d 2e 35 15 72 a8 ba 54 3a 32 23 16 c8 d9 f9 f0 83 38 49 e4 86 7d a3 59 b1 ae 32 0c f8 92 77 4d 2e e5 f9 6a 08 00 81 97 7a 45 5a 1d ad 4c 47 36
                                        Data Ascii: 'PDj1g3+j1JUm{3D5(p[;CQd`1Ys8sS?RX$(x3?~\H|H,Wy-11$fg\p:#W*VGj:b9L?uGcltG"L-.5rT:2#8I}Y2wM.jzEZLG6
                                        2023-11-24 06:58:04 UTC1252INData Raw: fc ac 4c 9a f7 49 75 15 ed ff fc 53 66 1d 6a d8 41 dd c1 6a 49 be c2 84 a6 d2 49 55 d0 33 de a0 e6 50 21 bb 0e 9f a1 69 1e de 19 c7 5e 8b fa 27 fb f5 91 07 a9 82 9b 31 de 74 03 d1 5b bd 00 77 9f 7c 28 38 a5 c8 42 df 6c 90 de aa a9 1d fc d5 4a c8 7f 4e b2 74 40 ea 5b 50 c5 e8 a4 0f 82 81 0e 36 d1 7d 36 35 e2 62 db ae 95 81 1e d7 b3 18 f5 02 e3 6f b6 61 68 4b cd 16 0c 57 75 8d aa d0 c0 34 1e c2 1b e1 09 5e 4b 54 86 b7 4e 85 c9 1b c4 19 38 36 9a dc 19 0f 6d 02 ac fb fa 17 74 fb d8 dc 22 26 d9 16 d6 71 6a 59 7c 37 a3 3f de e9 21 77 01 a9 f8 c0 59 2a ae 9a 60 ce d3 af 29 77 e2 33 1f 35 b0 1a 1c 08 79 5d 61 49 35 43 34 88 ec f5 6a e6 d9 57 59 9e 86 1f 01 d0 8b 94 4f a3 64 e0 b4 96 b8 2d e0 e9 c8 c3 31 85 dd ae b7 a4 cf 0e 30 9e 52 e4 0e 03 06 37 fd ff c4 6c 45
                                        Data Ascii: LIuSfjAjIIU3P!i^'1t[w|(8BlJNt@[P6}65boahKWu4^KTN86mt"&qjY|7?!wY*`)w35y]aI5C4jWYOd-10R7lE
                                        2023-11-24 06:58:04 UTC1252INData Raw: 0e 25 35 0d 65 74 3d db be 81 15 ca 6b bb e9 91 ed 42 18 8c 3e b7 38 06 0d fc 53 d8 11 f1 65 55 ec 34 a5 ed 88 f5 fd ee 45 40 d7 f3 3a 0c 5e 54 28 53 48 41 54 a7 4c ac 50 f7 92 f3 15 52 b7 53 d1 c6 77 f3 b7 30 9d 74 a9 20 62 e9 b4 09 d5 af 5c 9c 10 9f e4 c0 7f 8b 5c 12 f5 2d 33 3b 69 7e fa 5b ca 58 53 c1 70 e7 bb 59 3e 32 d8 e7 a1 33 a6 52 92 0e dd 29 eb c6 ef 64 52 27 88 5f 58 a3 71 3c 01 0c 12 9b fa 0b 4f 26 7f 8c 03 80 9d c5 66 8a 07 62 74 29 0d 55 52 b1 3b 41 00 80 56 38 19 2c a5 6b 78 a4 36 a2 6e eb f0 01 5b 66 ce 99 d3 bf 2b 16 1d 4c 8c 53 5f 67 8b 39 e3 ea b3 fe ce dc 0f c3 60 2b 60 76 f6 36 28 61 89 9b 99 42 b7 20 3c 8f 83 2a 40 7c 25 5e 51 0b 8c 59 2c e3 b7 e7 8c 6e f6 8a a9 37 1e 2f 57 cc 38 b2 48 32 07 80 a3 de 72 72 35 14 23 e3 5e be 52 a4 c5
                                        Data Ascii: %5et=kB>8SeU4E@:^T(SHATLPRSw0t b\\-3;i~[XSpY>23R)dR'_Xq<O&fbt)UR;AV8,kx6n[f+LS_g9`+`v6(aB <*@|%^QY,n7/W8H2rr5#^R
                                        2023-11-24 06:58:04 UTC1252INData Raw: ca e7 fd 71 e3 6b 7f 1d cc 39 f0 84 d6 f5 21 de 6d da fc 54 3d d5 e7 01 75 10 a4 1c be eb f4 81 83 fa 40 c6 18 88 5e 4d f8 aa 62 4e 8f b7 21 3c c3 6a eb 7e 77 1f c1 58 56 19 de d4 25 96 8c fd 52 02 96 b3 f9 fd dd bb 37 d0 ff 3b 48 d4 c2 69 20 df 37 1c 04 f0 24 8e 9e 9a d2 6b 8f 5c ac ce 3e 3d 3c 2c 43 8e 17 28 6c a5 aa 1e dd b4 41 b9 5a dd f1 8e 22 da df ba ea e1 70 b3 f9 6d 80 06 88 48 cd ac bb 98 00 ac a5 d1 3d d8 cd fd 0e 96 35 77 e2 33 1e fb 71 44 20 cf 79 d7 e6 29 8c ab 26 7d e4 76 02 93 9f bf b3 61 be 3f 3c 3b 86 d6 3b 3b dc a6 38 20 5f c2 63 6b c8 06 69 d0 59 54 42 21 3b 40 7a 1b 58 1d cb f7 2c b4 87 19 b5 c3 7c 31 4f a6 fa d7 34 6b c0 86 cd 40 50 e6 c3 63 ff 53 95 93 67 54 b1 11 40 8b 17 df 3f 51 57 ba 96 4f b0 98 45 f2 8c 9c eb fd 36 63 36 a2 b5
                                        Data Ascii: qk9!mT=u@^MbN!<j~wXV%R7;Hi 7$k\>=<,C(lAZ"pmH=5w3qD y)&}va?<;;;8 _ckiYTB!;@zX,|1O4k@PcSgT@?QWOE6c6
                                        2023-11-24 06:58:04 UTC1252INData Raw: 68 01 5c 0a 6a f3 23 a9 37 6d ce 85 1b 18 85 ee 64 27 88 d4 ae c4 49 63 92 dc 1c e0 88 53 e1 ee ab 5d b8 6b 91 c0 55 09 97 03 2b a7 f5 a1 11 2a fd cf b1 01 05 f5 3b 98 c6 25 0f fe 8c 97 a2 8a 92 23 18 e0 9d d1 73 51 61 16 3c 9b 78 e1 e0 4a 6d 31 72 f2 af 1c 0e 41 f1 de 11 48 33 b7 e8 89 d3 2e f5 76 e5 74 04 d1 84 54 0b 6d 2b 42 48 7c ee b0 b5 d6 2d 3e fc 80 d4 a5 54 0b 4f 30 a0 61 73 e1 ff 42 45 84 26 9d e6 8f 2d a4 2c 1d b7 eb 21 46 3f b8 61 e6 6f 72 61 a0 87 74 34 01 8f 4d 10 0e f2 d6 20 8b 63 a5 ca c4 fc f9 d4 49 a2 6d f8 09 1d c0 a8 3c 39 2c 6b 8e 37 bb 09 b1 0a 27 a7 a4 f3 bc 43 14 95 87 72 22 2a 27 73 7f 95 7a 6f 46 78 89 75 b6 d2 cb 1b eb 6e 38 ea fa 73 0c 8c c1 84 79 9e cb 17 bf d6 e3 71 28 48 33 c4 30 89 29 8c 22 53 ee 8a ee ca f6 cc b0 09 53 24
                                        Data Ascii: h\j#7md'IcS]kU+*;%#sQa<xJm1rAH3.vtTm+BH|->TO0asBE&-,!F?aorat4M cIm<9,k7'Cr"*'szoFxun8syq(H30)"SS$
                                        2023-11-24 06:58:04 UTC1252INData Raw: f0 e6 c0 e0 3c 12 d8 b9 67 ec eb 14 ca e8 00 06 2b 80 e9 0b 29 bd c5 81 37 13 a4 84 18 c8 22 64 fe eb 45 4f f0 e5 3e 48 02 ce 73 fd 54 a0 e4 e1 9e 53 d2 f1 be 57 bf 1f 47 71 3b 7c e9 62 ee 25 d3 03 ac e4 ff 2c 25 14 8b b5 86 67 0b 2e 48 16 d9 8b ad 0e 53 dc c7 54 c1 9d 4e 32 5f 0e 99 27 d1 27 fb 0f 76 6e 8a 20 86 9d 38 e4 9a d3 53 4f 54 16 61 d3 a8 40 66 01 e4 ca 1a 84 8d ad af e2 27 f0 75 bb 49 e6 da 21 b7 31 d8 f2 b2 bd 62 7f 52 85 c0 05 d0 30 50 68 fc f8 9b fa 7c e1 f6 cc b7 1f 3a 13 60 01 9b 8e 6e 7c 01 78 0c ba 80 1e d8 72 43 aa 56 d0 63 05 67 5b e0 b0 c8 67 15 be c8 2f a2 ab 5f e8 e0 e2 33 c6 12 05 2a 6c 8c 77 ad 5b 4c 12 20 0e 2c bf d9 b0 b3 14 43 6a 24 bb 69 5b b6 6b ac c0 8b 70 5d 15 67 4b bc a9 5d 1f 21 95 5c f6 f5 f0 85 66 d9 3b a4 5e df b7 8e
                                        Data Ascii: <g+)7"dEO>HsTSWGq;|b%,%g.HSTN2_''vn 8SOTa@f'uI!1bR0Ph|:`n|xrCVcg[g/_3*lw[L ,Cj$i[kp]gK]!\f;^
                                        2023-11-24 06:58:04 UTC1252INData Raw: a3 7a 02 0f 19 55 ed 34 82 ef cb 66 d6 85 37 be c2 b8 dd bc fd 7b 4c 92 84 d7 b5 bf 97 c4 26 3a 02 b6 af 9b dd d7 fb 14 77 cb 26 19 c8 22 2a 55 65 8a e6 36 a2 70 6b 71 ac 16 03 64 93 2a ab 36 8f bd b5 3a 03 bd 74 aa de 57 47 9a dc 6c d2 ba d2 59 bb 11 07 2b e3 d7 49 61 07 26 04 c8 9d db 72 6b 32 45 41 b1 7e 38 03 47 91 c9 f5 8e b0 a7 09 1a 8f 5f da 1f 6f e2 8a 38 3e 6f a4 73 c5 42 08 8e 79 69 0d 34 22 01 a4 92 c6 71 34 f9 0c 29 73 0a be e8 89 03 c9 bb fd 56 30 4b 20 1c d2 6f c5 94 54 f6 c0 af 13 57 e1 fb d9 c9 bd 32 e0 57 d2 fe 8e 8a fd 52 3f f1 d8 60 81 5f 1f 3f 14 34 49 1d e1 95 8c a2 3a 8f 70 b1 6f 24 a4 0b f3 ae 42 12 9b 55 b2 e9 1a f8 34 1a 81 23 b6 23 ad cb 62 5f 35 10 12 7c 9f d9 b5 ea 3d 3c e2 08 26 2e 49 37 ed da 1d 30 bc f7 b0 7f d1 e0 de 14 cd
                                        Data Ascii: zU4f7{L&:w&"*Ue6pkqd*6:tWGlY+Ia&rk2EA~8G_o8>osByi4"q4)sV0K oTW2WR?`_?4I:po$BU4##b_5|=<&.I70


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8192.168.2.3046024142.251.167.95443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:58:07 UTC267OUTPOST /androidantiabuse/v1/x/create?alt=PROTO&key=AIzaSyBofcZsgLSS7BOnBjZPEkk4rYwzOIz-lTI HTTP/1.1
                                        Content-Type: application/x-protobuf
                                        User-Agent: DroidGuard/210214031
                                        Content-Length: 791
                                        Host: www.googleapis.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:58:07 UTC791OUTData Raw: 0a 06 0a 04 66 75 6c 6c 12 10 0a 05 42 4f 41 52 44 12 07 75 6e 6b 6e 6f 77 6e 12 15 0a 0a 42 4f 4f 54 4c 4f 41 44 45 52 12 07 75 6e 6b 6e 6f 77 6e 12 14 0a 05 42 52 41 4e 44 12 0b 41 6e 64 72 6f 69 64 2d 78 38 36 12 0e 0a 07 43 50 55 5f 41 42 49 12 03 78 38 36 12 17 0a 08 43 50 55 5f 41 42 49 32 12 0b 61 72 6d 65 61 62 69 2d 76 37 61 12 29 0a 0e 53 55 50 50 4f 52 54 45 44 5f 41 42 49 53 12 17 78 38 36 2c 61 72 6d 65 61 62 69 2d 76 37 61 2c 61 72 6d 65 61 62 69 12 0d 0a 06 44 45 56 49 43 45 12 03 78 38 36 12 46 0a 07 44 49 53 50 4c 41 59 12 3b 61 6e 64 72 6f 69 64 5f 78 38 36 2d 75 73 65 72 64 65 62 75 67 20 39 20 50 49 20 65 6e 67 2e 6c 68 2e 32 30 32 30 30 33 32 35 2e 31 32 35 33 30 38 20 74 65 73 74 2d 6b 65 79 73 12 4e 0a 0b 46 49 4e 47 45 52 50 52 49
                                        Data Ascii: fullBOARDunknownBOOTLOADERunknownBRANDAndroid-x86CPU_ABIx86CPU_ABI2armeabi-v7a)SUPPORTED_ABISx86,armeabi-v7a,armeabiDEVICEx86FDISPLAY;android_x86-userdebug 9 PI eng.lh.20200325.125308 test-keysNFINGERPRI
                                        2023-11-24 06:58:07 UTC433INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 70 72 6f 74 6f 62 75 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 30 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 45 53 46 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79
                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/x-protobufContent-Disposition: attachmentVary: X-OriginVary: RefererDate: Fri, 24 Nov 2023 06:58:07 GMTServer: ESFCache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Ty
                                        2023-11-24 06:58:07 UTC819INData Raw: 33 62 37 35 0d 0a 0a a6 da 04 0a cd d9 04 53 d8 ae 6a 00 07 67 c6 aa fa ee 1b 8c 87 07 19 60 ab 2b fa cd 3f 01 51 49 67 00 01 6b d2 4d 79 b6 8f b9 d0 53 9d b2 e0 f9 07 2a c0 38 24 2e fb 17 e0 bc 23 51 4a fa 83 00 b8 0b 8c e0 c3 6a d9 d4 a0 df 4d 5e 07 3d 16 d6 1b 23 f9 6f a0 18 a3 7b 84 d5 1c 8b 62 e9 c1 b0 d9 a5 45 8e b5 27 d1 a4 6c 13 5c 11 e8 5b bb 75 95 13 8e df 54 08 02 76 7d c6 ef c0 92 a4 f7 a3 e5 39 a4 83 6a c5 fd f9 4c ca 5a 12 8f 49 01 d5 87 73 12 d2 a8 88 37 71 7f 9b 39 d8 f0 d7 e3 5b 9a 90 0c ed 54 ff 71 ed b3 aa 75 29 0e 0d 07 01 f8 ec 69 9d 81 51 98 46 60 f5 8b 6f 0a 52 3b 8d 06 1e 19 f9 f6 76 ce 11 c8 64 21 f5 26 2f b1 00 80 51 84 13 2e f5 65 fc 6e 04 8d 0e 2e d9 0b c7 d3 87 57 4a 0e 7b 26 a6 41 40 3d c4 b5 bf 16 96 0b c3 53 d1 48 7c 9e 04
                                        Data Ascii: 3b75Sjg`+?QIgkMyS*8$.#QJjM^=#o{bE'l\[uTv}9jLZIs7q9[Tqu)iQF`oR;vd!&/Q.en.WJ{&A@=SH|
                                        2023-11-24 06:58:07 UTC1252INData Raw: 2d 9c 45 c4 81 2b 19 6a a2 67 38 5c 6c ba 39 78 55 7c a5 78 1a 92 5e 55 39 43 c8 eb 9e c0 66 70 fe a2 16 a9 32 1f af 88 00 0f c7 ac d5 c5 dc 6a 04 c4 1b fb 2e c5 9d f4 90 83 50 a3 90 60 05 4d 0a 8b ad 51 25 af 07 f2 7e e0 4d d9 70 a2 eb 16 83 3b a8 b9 04 31 58 46 b5 c1 0c 9d 9b f9 ed fe 3d 2c 64 09 a5 fa 59 e8 f0 19 fb cd 8a b3 5a 95 4a 56 6f 47 65 03 e0 0a cf e8 2d 60 31 42 b5 24 e6 64 06 26 b7 d9 63 64 c1 b4 9c 91 3b 08 a8 32 53 29 03 c9 f9 02 b8 e0 f9 8d 56 da 4e 24 a4 b5 eb 36 34 cb 0c df 37 da ae 01 b9 57 49 2d 1c 38 f5 d5 de 04 d1 85 0c 81 74 4e 48 44 44 b8 23 32 f0 49 66 ce 61 15 ce 94 c6 b1 5a 75 15 26 b8 c0 09 6f 0c d7 27 d6 db 86 88 5c 0f 61 9e fe ac e8 17 62 50 cd 4d 0a e2 37 b2 fd 93 33 1b ce b8 1e 29 2c 33 42 cf 59 ff c1 44 5c e1 17 0c 09 b8
                                        Data Ascii: -E+jg8\l9xU|x^U9Cfp2j.P`MQ%~Mp;1XF=,dYZJVoGe-`1B$d&cd;2S)VN$647WI-8tNHDD#2IfaZu&o'\abPM73),3BYD\
                                        2023-11-24 06:58:07 UTC1252INData Raw: 78 84 3e 97 5d e7 ec d1 8a 5a 31 ac fc d5 8d c8 40 d8 ee f0 0f cd a1 9b bd 2e 64 7d cd 11 7e ec db 09 5a ba 52 e4 d9 f9 b9 69 e3 e1 98 a8 d2 d2 b6 44 4d 0c 8c 4d 5c 38 2b bf 6d 09 d3 77 47 11 37 4b 8f 82 48 b5 b9 8c b3 6f e2 e0 d3 db 23 96 70 ae c2 0e 01 97 c0 b5 82 09 0c 53 a6 fe 8f 84 cc 58 06 4b 23 a0 f4 1b 4d 5b 2e 98 a9 2a f0 e2 17 ad 66 ff 55 b4 9e 13 fe 16 b1 ee 73 02 e1 48 36 cf 61 fd 95 fa ee 65 c4 5d 7f b0 fb 80 98 7e fb d6 f4 12 10 b3 07 a3 45 2d b4 c8 c7 2e 60 62 bf 01 ff bd df 70 cb 4e 66 70 8e a7 78 65 d3 5a e7 b2 d2 82 c1 ea 92 c3 d2 19 00 f7 1b d7 02 08 f1 ce 9b 3c a6 ce c5 8d 22 e2 cf 02 53 13 ef c7 13 57 12 c1 a9 e1 2f e4 70 36 58 69 07 ca 3f 0f bf ea 50 ed be a4 db 88 6f 5a e3 07 ec ff 7e 7b 46 8d 85 bd 38 5e 2d fc e1 17 9c 2d de b3 84
                                        Data Ascii: x>]Z1@.d}~ZRiDMM\8+mwG7KHo#pSXK#M[.*fUsH6ae]~E-.`bpNfpxeZ<"SW/p6Xi?PoZ~{F8^--
                                        2023-11-24 06:58:07 UTC1252INData Raw: 2d de 85 47 51 bc 16 ab 22 98 26 a3 f7 5d e2 c9 05 0e 94 b3 37 29 36 3a 47 bf 1e 46 fd af e1 f2 1a 83 f8 d7 c7 4a 8e b2 e8 57 6b 61 97 17 8e 9b 8d 95 68 49 f9 09 d8 52 38 03 db 61 39 9b 81 bc d9 42 77 86 c3 3c 9f cd dc c0 7a 50 64 cc fc 50 e3 d5 d9 65 a6 90 ef 65 a0 14 9f 3d fe e9 9f 82 61 0d 53 3d 36 ad e0 3e 32 c3 eb 5a 1b 18 71 dd 2c bc 58 d9 69 da ec 89 5b b4 fa 21 d3 f6 5f ef 84 6a a6 99 12 15 70 14 83 ab ea 14 24 b3 d3 aa d8 bb 9f e1 c6 07 86 ff df 8d 31 f6 d8 2f 4a 2d 0f 9a 18 f5 28 9b 94 54 02 c3 19 87 c1 00 bd 71 48 3d 0a 50 89 4f 1e dc 1e 75 9f 56 b3 87 9b a7 82 6b 7f ac 1a 3e b7 39 15 c1 91 62 cd 3d e5 aa db 73 ac 53 b3 bc 5b 0c e0 85 a1 1e 9a 39 33 5a 1a 7d 42 64 5e 8f fa 44 15 f5 3d c4 e7 33 6c 32 7b 86 0e f5 5f 9f 6c b3 05 c8 b7 64 b9 1f b2
                                        Data Ascii: -GQ"&]7)6:GFJWkahIR8a9Bw<zPdPee=aS=6>2Zq,Xi[!_jp$1/J-(TqH=POuVk>9b=sS[93Z}Bd^D=3l2{_ld
                                        2023-11-24 06:58:07 UTC1252INData Raw: 19 02 de 5f 84 11 0e 92 4a f4 fc 8c ec de 29 fd 08 a4 65 6e 81 a8 b6 81 af ac 1c 0a e7 86 35 dd d7 ab ea 9c c6 dd 5d aa 24 19 18 2f af 46 16 1a 26 dc f1 88 36 98 dd 57 de 06 f3 83 35 65 25 12 b1 ab 65 c9 78 77 ae f6 bc 7c a5 d6 cc c9 c6 ee a5 04 3a 78 a1 48 4e a5 8a f7 73 d6 1a e9 26 d3 a6 77 14 3d dd 9c 29 ae 38 b8 ee e1 22 0e 29 8d 94 ac a0 46 85 75 5b cb 38 07 48 bc 9e 70 e0 bb 4d 4b a1 e8 50 ad 48 f6 63 c9 63 f7 5d 41 da f8 6b 90 e6 b2 39 52 ba a5 d7 d7 d3 d4 8f d1 9a 83 62 e8 ff 30 7e 18 97 b4 5b d8 9f 29 82 d8 4b 63 1c 78 fe d1 f1 7d eb d6 ed 13 49 bd 68 2b b8 c0 b6 da e8 34 78 0e cd af 13 f8 ac a5 f6 f1 e6 7f cf 7d 2e 0d f9 fb 5a 0d 47 cf ef ed 33 10 ab d1 43 1f f9 9f 6c 07 c8 45 6d 7d 45 49 26 fe e8 3e 8d 50 4a c9 a1 95 6e df 55 f9 0a 8b 9b 52 cc
                                        Data Ascii: _J)en5]$/F&6W5e%exw|:xHNs&w=)8")Fu[8HpMKPHcc]Ak9Rb0~[)Kcx}Ih+4x}.ZG3ClEm}EI&>PJnUR
                                        2023-11-24 06:58:07 UTC1252INData Raw: c1 92 ec 7f 9c 62 6d fc 08 46 eb 1a 94 41 c7 56 5b b9 eb 72 ae 51 c3 f4 6e 34 2a 68 12 aa 91 26 e5 14 bb 65 0b 8b 2e ea 0b 69 6f ed 47 76 25 81 dc 2b e1 73 04 50 62 0c 80 fd 00 35 60 cd e8 05 06 c4 a3 fe 7b a5 9f 07 ec 1e ac 65 eb 52 b7 e6 87 f1 8e 48 43 05 46 3a 59 2c 5c 5c 25 df 5d f8 e5 c4 09 c9 2a cc df 5f 6b 95 6c 32 05 69 87 ed de e9 96 96 c4 e4 09 c1 c7 80 40 5f 63 37 0e c0 7e b0 96 b3 e8 5c b7 46 c0 7b dc 70 18 85 16 fb ef 21 8d 0a b0 cc c5 dd 44 1d be d9 2f f4 28 ed c4 21 e9 f4 e9 ea 76 c9 78 a1 92 87 2a de 05 4f 45 1b c9 8b 61 74 6c a8 01 a3 97 5e 3d 41 6c 8c 1d a1 41 db b1 73 13 5f c3 98 b6 fc 85 f8 cd 08 b4 ff 45 f9 cc 4d f6 6b 41 b1 0c 5d 9b 19 c0 58 73 91 4e c3 4a 37 88 e2 7f 49 c8 db 14 22 32 15 11 3d 0c bf d4 9b 6d 85 61 97 dc 90 53 73 da
                                        Data Ascii: bmFAV[rQn4*h&e.ioGv%+sPb5`{eRHCF:Y,\\%]*_kl2i@_c7~\F{p!D/(!vx*OEatl^=AlAs_EMkA]XsNJ7I"2=maSs
                                        2023-11-24 06:58:07 UTC1252INData Raw: ba 5e ec 96 60 e8 a9 01 d4 19 53 70 ae 47 f1 e9 68 ad f6 3f 32 80 8f fb 9c 40 66 85 91 f2 89 32 dc ee c6 ee e1 f0 18 07 57 f5 ef 99 bc 89 41 89 de 02 59 3f d3 04 92 8e 00 71 50 bc f9 15 47 df 0b 14 2a f1 87 96 09 6b 85 07 81 16 44 d1 d6 3b 5c 1c 1f c5 30 9c 6c f4 84 8e f1 3f 4e cd 17 e6 6e a5 e4 ca 72 c8 b4 2c 21 c2 39 37 f2 66 c7 ce 81 8d 7f 64 8d 51 60 94 33 fd ae be 49 79 cb 4f f0 35 57 a9 1d f5 e3 f4 b9 19 05 4a bb e6 39 9b 3b 9a 19 b2 57 2e 53 55 76 1f 74 7c 05 d1 83 4a 1e ae 18 7a 99 0a 38 5f 5b 6e fe 3b 5f ed d4 ab 4e 59 f2 10 c0 41 8a 0c 47 2d 5b 89 4a 97 2d 46 b4 af 69 a7 bf 4c d7 9b 63 4c 1a b2 4d 36 23 c1 9a 86 e2 ee 4d 5d 46 35 66 3f 92 05 28 e7 82 91 4e a1 05 af 45 66 e7 5d 25 3b cf 29 17 78 5c 72 97 c5 76 75 09 68 4a 26 3e df c4 13 1c 0e 23
                                        Data Ascii: ^`SpGh?2@f2WAY?qPG*kD;\0l?Nnr,!97fdQ`3IyO5WJ9;W.SUvt|Jz8_[n;_NYAG-[J-FiLcLM6#M]F5f?(NEf]%;)x\rvuhJ&>#
                                        2023-11-24 06:58:07 UTC1252INData Raw: 93 dc 5b a7 58 41 c4 d4 f6 71 02 33 e5 a6 76 6c 90 55 1d 15 e1 b5 da 32 64 ee e1 55 6e c9 20 ec 5e ee 9b c5 5e b9 04 8e de da cf 9b 8c 30 9f 73 e6 37 34 8e cf f9 04 dc b1 20 36 7c 9e 5e 70 62 42 76 18 9e fd 74 c8 42 97 ba 97 c0 ef 2b 73 d5 19 8d e3 85 1b 67 08 d7 e5 93 2b e2 7f f2 8f 09 d9 9b 48 a4 93 78 43 3f 70 b2 1f 42 f5 fd 5b bd f2 4e 70 03 34 46 e4 71 c8 58 57 c4 c8 10 c0 99 fe 38 95 3c ba 10 28 8e df 0b 37 fe 28 8c c3 81 08 04 7d e9 08 2b 91 18 b1 a5 be c5 43 8f ee e5 32 2b ad 02 6d c7 41 bd 9a de 7b 49 04 d6 cf 17 8f 7b 69 6a 61 16 4e 38 60 7d 8f 21 20 00 a2 4b 69 c3 38 ca 70 19 b5 2b a9 0a a1 22 a1 50 69 2f 49 c4 01 ba f3 ea 8f 10 d1 8c 2e fd 1a 58 d3 4a a3 ea 0f 18 68 c5 ac fe e1 e0 74 60 dc d2 6b 2c 84 ae f9 d1 bf 69 cd d5 0d 98 63 e2 ad 63 db
                                        Data Ascii: [XAq3vlU2dUn ^^0s74 6|^pbBvtB+sg+HxC?pB[Np4FqXW8<(7(}+C2+mA{I{ijaN8`}! Ki8p+"Pi/I.XJht`k,icc


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9192.168.2.3044304172.253.62.102443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:58:07 UTC333OUTPOST /c2dm/register3 HTTP/1.1
                                        Authorization: AidLogin 3976102378291501644:1184905049225720946
                                        app: com.google.android.gms
                                        gcm_ver: 210214031
                                        User-Agent: Android-GCM/1.5 (x86 PI)
                                        content-length: 483
                                        content-type: application/x-www-form-urlencoded
                                        Host: android.apis.google.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:58:07 UTC483OUTData Raw: 58 2d 73 75 62 74 79 70 65 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 58 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 58 2d 73 75 62 74 79 70 65 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 61 70 70 5f 76 65 72 3d 32 31 30 32 31 34 30 33 31 26 58 2d 6f 73 76 3d 32 38 26 58 2d 63 6c 69 76 3d 69 69 64 2d 32 31 30 32 31 34 30 30 30 26 58 2d 67 6d 73 76 3d 32 31 30 32 31 34 30 33 31 26 58 2d 61 70 70 69 64 3d 66 53 57 4a 69 50 55 4d 56 37 30 26 58 2d 73 63 6f 70 65 3d 44 65 76 69 63 65 4b 65 79 52 65 71 75 65 73 74 26 58 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 61 70 70 5f 76 65 72 5f 6e 61 6d 65 3d 32 31
                                        Data Ascii: X-subtype=745476177629&X-X-subscription=745476177629&sender=745476177629&X-X-subtype=745476177629&X-app_ver=210214031&X-osv=28&X-cliv=iid-210214000&X-gmsv=210214031&X-appid=fSWJiPUMV70&X-scope=DeviceKeyRequest&X-subscription=745476177629&X-app_ver_name=21
                                        2023-11-24 06:58:07 UTC486INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 30 37 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 30 37 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69
                                        Data Ascii: HTTP/1.1 400 Bad RequestContent-Type: text/plain; charset=UTF-8Date: Fri, 24 Nov 2023 06:58:07 GMTExpires: Fri, 24 Nov 2023 06:58:07 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Securi
                                        2023-11-24 06:58:07 UTC25INData Raw: 31 33 0d 0a 45 72 72 6f 72 3d 49 6e 76 61 6c 69 64 20 73 63 6f 70 65 0d 0a
                                        Data Ascii: 13Error=Invalid scope
                                        2023-11-24 06:58:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10192.168.2.3060548142.251.163.95443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:58:08 UTC271OUTPOST /auth/devicekey HTTP/1.1
                                        device: 372df40bf8a69a4c
                                        app: com.google.android.gms
                                        Accept-Encoding: gzip
                                        User-Agent: GoogleAuth/1.4 (x86 PI); gzip
                                        content-length: 12494
                                        content-type: application/octet-stream
                                        Host: android.googleapis.com
                                        Connection: Keep-Alive
                                        2023-11-24 06:58:08 UTC8192OUTData Raw: 0a ab 61 43 67 5a 57 37 68 4e 38 30 77 73 53 32 6b 67 4b 42 6c 75 35 66 77 56 36 75 74 49 51 57 77 41 41 64 31 54 32 48 6c 72 58 46 5a 49 41 57 6b 55 6c 45 31 4e 4c 6b 7a 30 41 4c 68 48 68 6b 61 48 31 55 77 73 45 41 4d 4d 6e 72 64 62 52 49 51 77 41 55 50 61 46 52 67 73 42 6f 31 49 42 44 69 6f 33 6d 4d 6b 58 63 61 4d 42 5f 78 6d 4d 31 72 76 74 52 30 49 46 4a 44 2d 2d 30 68 38 6a 42 4c 6b 44 6c 64 63 6a 2d 73 72 52 6e 75 30 43 47 48 72 6b 74 54 38 37 46 7a 72 61 42 39 6b 46 41 4f 75 68 43 42 4b 36 43 69 51 42 55 42 36 71 46 6f 6f 70 6f 6d 76 32 78 74 6a 6b 61 4d 72 68 42 35 2d 6c 2d 65 62 43 79 57 31 37 38 38 47 46 6d 5a 6c 2d 52 46 5f 79 4a 30 6d 68 6d 63 75 6a 66 55 61 4c 6d 5f 57 72 30 44 31 7a 73 5f 58 42 38 56 74 6b 57 33 6e 58 6f 76 63 70 54 65 72 56
                                        Data Ascii: aCgZW7hN80wsS2kgKBlu5fwV6utIQWwAAd1T2HlrXFZIAWkUlE1NLkz0ALhHhkaH1UwsEAMMnrdbRIQwAUPaFRgsBo1IBDio3mMkXcaMB_xmM1rvtR0IFJD--0h8jBLkDldcj-srRnu0CGHrktT87FzraB9kFAOuhCBK6CiQBUB6qFoopomv2xtjkaMrhB5-l-ebCyW1788GFmZl-RF_yJ0mhmcujfUaLm_Wr0D1zs_XB8VtkW3nXovcpTerV
                                        2023-11-24 06:58:08 UTC4302OUTData Raw: 49 79 30 6d 78 4d 61 6e 41 53 75 48 42 47 74 6c 4f 68 4d 6f 38 51 31 61 53 79 58 37 54 62 62 31 37 45 7a 33 5a 75 4a 5a 75 32 4e 47 2d 61 76 4b 69 45 2d 43 43 72 42 66 6a 6c 49 61 61 4c 33 31 38 66 6f 39 39 75 53 61 41 62 62 44 77 5f 53 36 49 42 65 6d 57 69 5a 6b 6a 59 78 6d 68 58 4a 6e 5a 54 75 62 46 61 6d 64 69 4f 4b 64 39 58 30 75 35 4f 64 43 49 59 58 4d 6b 7a 42 4c 63 6c 46 68 68 51 5a 34 4b 35 5f 47 43 2d 44 52 45 63 4e 57 45 47 79 49 67 79 78 71 4e 6c 72 68 44 63 48 78 5a 6e 6c 34 63 49 54 68 57 58 61 51 32 69 5f 37 50 44 73 36 38 58 62 6c 36 65 4e 6d 50 46 72 65 6b 4f 74 41 4f 4b 65 6d 4c 36 57 34 46 51 36 48 50 62 4a 62 53 64 6f 49 4c 4f 41 31 43 78 79 69 38 52 50 4e 62 34 6a 69 61 73 4d 6a 41 6a 75 46 78 4d 38 2d 30 75 41 6e 44 56 75 49 71 48 2d
                                        Data Ascii: Iy0mxManASuHBGtlOhMo8Q1aSyX7Tbb17Ez3ZuJZu2NG-avKiE-CCrBfjlIaaL318fo99uSaAbbDw_S6IBemWiZkjYxmhXJnZTubFamdiOKd9X0u5OdCIYXMkzBLclFhhQZ4K5_GC-DREcNWEGyIgyxqNlrhDcHxZnl4cIThWXaQ2i_7PDs68Xbl6eNmPFrekOtAOKemL6W4FQ6HPbJbSdoILOA1Cxyi8RPNb4jiasMjAjuFxM8-0uAnDVuIqH-
                                        2023-11-24 06:58:08 UTC494INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d
                                        Data Ascii: HTTP/1.1 400 Bad RequestCache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Fri, 24 Nov 2023 06:58:08 GMTContent-Type: text/html; charset=utf-8Cross-Origin-Opener-Policy: sam
                                        2023-11-24 06:58:08 UTC758INData Raw: 36 37 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63
                                        Data Ascii: 676<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 400 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;c
                                        2023-11-24 06:58:08 UTC903INData Raw: 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d
                                        Data Ascii: ooglelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-
                                        2023-11-24 06:58:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11192.168.2.3046030142.251.167.95443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:58:08 UTC269OUTPOST /androidantiabuse/v1/x/create?alt=PROTO&key=AIzaSyBofcZsgLSS7BOnBjZPEkk4rYwzOIz-lTI HTTP/1.1
                                        Content-Type: application/x-protobuf
                                        User-Agent: DroidGuard/210214031
                                        Content-Length: 12652
                                        Host: www.googleapis.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:58:08 UTC8192OUTData Raw: 0a 06 0a 04 66 61 73 74 12 10 0a 05 42 4f 41 52 44 12 07 75 6e 6b 6e 6f 77 6e 12 15 0a 0a 42 4f 4f 54 4c 4f 41 44 45 52 12 07 75 6e 6b 6e 6f 77 6e 12 14 0a 05 42 52 41 4e 44 12 0b 41 6e 64 72 6f 69 64 2d 78 38 36 12 0e 0a 07 43 50 55 5f 41 42 49 12 03 78 38 36 12 17 0a 08 43 50 55 5f 41 42 49 32 12 0b 61 72 6d 65 61 62 69 2d 76 37 61 12 29 0a 0e 53 55 50 50 4f 52 54 45 44 5f 41 42 49 53 12 17 78 38 36 2c 61 72 6d 65 61 62 69 2d 76 37 61 2c 61 72 6d 65 61 62 69 12 0d 0a 06 44 45 56 49 43 45 12 03 78 38 36 12 46 0a 07 44 49 53 50 4c 41 59 12 3b 61 6e 64 72 6f 69 64 5f 78 38 36 2d 75 73 65 72 64 65 62 75 67 20 39 20 50 49 20 65 6e 67 2e 6c 68 2e 32 30 32 30 30 33 32 35 2e 31 32 35 33 30 38 20 74 65 73 74 2d 6b 65 79 73 12 4e 0a 0b 46 49 4e 47 45 52 50 52 49
                                        Data Ascii: fastBOARDunknownBOOTLOADERunknownBRANDAndroid-x86CPU_ABIx86CPU_ABI2armeabi-v7a)SUPPORTED_ABISx86,armeabi-v7a,armeabiDEVICEx86FDISPLAY;android_x86-userdebug 9 PI eng.lh.20200325.125308 test-keysNFINGERPRI
                                        2023-11-24 06:58:08 UTC4460OUTData Raw: f6 76 8d c8 9a 96 22 ae 39 ae e2 14 f3 ac 38 a6 4b 25 d3 f4 1b a0 bc 37 16 cc c3 00 0a 0f dd 39 fa ea 14 6e 47 7a ac f6 20 90 b6 2e 51 8a b1 df c6 09 03 cc e6 a4 6b c4 91 fa 5d a1 40 90 1e bf 08 b1 4c d1 4e 65 99 7d 4e 79 06 6a b5 0f e8 b8 6f f8 17 be a1 e3 dc 86 3e c1 8e fc 7f 43 66 e9 89 75 90 23 ea d5 cc 96 6b 90 73 11 2c e9 64 36 be bc ed c6 5f 1a a2 85 a9 09 3a 0f d6 b0 02 58 ee ed 46 d1 e8 08 7c 0c 59 53 f9 7c ab 22 54 c7 69 4d d9 04 0c 48 08 bb 5f d7 88 7e 8a dd f6 29 e2 b7 3a 02 88 e6 8d ca 1d 27 a8 ee 6e 6c 81 b2 db 8d 4b 6e e8 77 ba c7 b4 87 1b ab 3e 9e 5a c7 fd 10 03 f0 3a c5 4f 6f 2e ef 31 2b 66 59 8e 69 e2 93 d3 ca 1c df 58 4d ec fe 14 ec 48 fe af 49 b0 ce fc da c1 58 2b c0 bb e4 4c eb 74 be 8e 46 93 8b 83 55 46 e2 d5 b1 e3 17 7d e3 8d b0 87
                                        Data Ascii: v"98K%79nGz .Qk]@LNe}Nyjo>Cfu#ks,d6_:XF|YS|"TiMH_~):'nlKnw>Z:Oo.1+fYiXMHIX+LtFUF}
                                        2023-11-24 06:58:09 UTC433INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 70 72 6f 74 6f 62 75 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 0d 0a 56 61 72 79 3a 20 58 2d 4f 72 69 67 69 6e 0d 0a 56 61 72 79 3a 20 52 65 66 65 72 65 72 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 30 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 45 53 46 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79
                                        Data Ascii: HTTP/1.1 200 OKContent-Type: application/x-protobufContent-Disposition: attachmentVary: X-OriginVary: RefererDate: Fri, 24 Nov 2023 06:58:08 GMTServer: ESFCache-Control: privateX-XSS-Protection: 0X-Frame-Options: SAMEORIGINX-Content-Ty
                                        2023-11-24 06:58:09 UTC819INData Raw: 33 62 37 34 0d 0a 0a ce 95 04 0a eb 94 04 61 3a 8a 20 23 95 da 0d a5 e6 9a 56 6c cf d1 e8 dd 70 2a 35 60 f2 c6 bf c1 90 44 1f c0 5c 10 c4 8e 89 0f 08 b2 b4 9e 29 dc ec d7 91 ad 2a 5b 76 a1 50 8a ef d2 25 b8 5f 1f 06 c7 c1 ea b9 6e 0a cc 8f e6 02 0f 22 a8 15 40 ee e5 fa 81 1f 71 ef 6e 65 ac 7b 3d e4 a1 91 81 84 c8 74 8a 43 7d b0 58 ab 60 3e 7b 44 49 83 ed ba 5d 57 c1 d5 71 4c 84 cb 16 94 08 8c 83 89 48 53 27 92 8c b2 cc b9 4b 77 00 92 a4 e2 b8 19 fd 73 6b 06 81 0d 97 ee b9 91 e0 22 36 f2 e9 b2 72 80 07 eb 5b 39 e2 88 e2 66 bc 61 9a 59 9c b8 57 18 ab d9 74 a7 1e 2f 7b 75 5c 4f 50 dd 38 73 16 a1 4e 77 b3 db e9 20 e5 4f ba 09 c4 a8 a6 18 0f 12 cf 54 97 39 96 7b 2f a9 35 52 d5 ce da 54 69 66 67 e4 62 99 d0 78 a8 a7 43 b2 27 58 15 a0 53 8c ba 89 02 c7 df 29 9e
                                        Data Ascii: 3b74a: #Vlp*5`D\)*[vP%_n"@qne{=tC}X`>{DI]WqLHS'Kwsk"6r[9faYWt/{u\OP8sNw OT9{/5RTifgbxC'XS)
                                        2023-11-24 06:58:09 UTC1252INData Raw: 21 12 73 1b 3f d0 c6 26 1b 09 39 b6 4b ea f6 01 74 45 0a ac 7f 52 b3 94 c9 6a 6c bc 63 bf 64 a0 25 c4 38 6b 72 aa af af bc 13 07 47 23 a2 26 ea 6a 76 fa e4 a2 57 25 5e 8a fc 91 2b 1a 47 48 ab 24 f3 a1 bf 5a cd 97 bb 10 f0 c3 e1 ed db 7e 2c 62 b9 c0 b0 23 2b 74 fa e4 ee 5e 3c 96 28 f7 09 6c b7 67 75 5a bb cc cd b3 b2 73 e4 f6 4c 77 73 eb 0a 42 d0 17 c6 cb 59 73 de f5 d8 a7 6f 99 f1 9b 30 20 d3 01 f6 8d aa 7d f2 94 5a a8 b2 28 60 8a c1 92 be f6 8a 81 bc d2 5b b7 f7 97 90 48 2e 71 6d 93 fe 06 df ed 6b 45 53 98 50 ea a3 c1 02 f7 e0 17 a1 55 6e c3 0a 35 52 1c 2a 8b 06 7e 4f f4 d0 ff b2 56 83 63 b7 ca 3c 1e dc bb 54 85 28 55 56 a2 be 89 fe 89 16 96 b6 6b 32 ad f9 5f 93 40 40 5e cf cb 0b 95 93 40 0c 65 e3 1c 4d b9 7c 58 63 5c 60 0f d0 4f 3c 2f 4b 26 f7 4f 50 1c
                                        Data Ascii: !s?&9KtERjlcd%8krG#&jvW%^+GH$Z~,b#+t^<(lguZsLwsBYso0 }Z(`[H.qmkESPUn5R*~OVc<T(UVk2_@@^@eM|Xc\`O</K&OP
                                        2023-11-24 06:58:09 UTC1252INData Raw: cd 31 35 a7 38 80 20 69 3e ed 95 a7 16 97 fa 5c fd 1b ec 79 4a 02 b9 55 91 cc 76 9b e8 cc 8b c7 e0 13 62 a5 fd 37 ed 29 12 76 90 6a 4b de eb 29 63 ad 83 d2 13 e6 19 e4 54 af 80 95 5f c3 6d fa 15 7f aa b6 d7 ca ae b8 6b ad e7 be 4e 5a 97 71 81 ef d9 f5 cc 6f 7d 64 e0 89 d0 8f db e8 8d 02 f6 05 b7 68 3a 98 e1 45 24 53 72 92 1c 5e 8c b4 31 ef c2 08 e4 c5 0a 39 6b 58 1b aa 83 d3 8e 38 86 31 3a ba 02 92 69 9c c6 d2 15 9b 07 93 8b 0a 3b 52 c3 49 27 77 c5 92 85 de 32 aa 07 40 00 57 f2 19 c1 84 5f 29 36 e0 34 fa 9c a1 6d 3f e4 d9 14 60 37 69 44 6f 96 53 3b eb 73 d4 57 6b 7a d6 4b 58 3e 49 e5 cb b7 6d 8c 38 22 77 3d bc 29 57 4d d9 2b 47 a5 2f 29 6b 9c 57 d0 b2 63 32 ff 1d bb 7e f8 1e 78 1a 32 1e 10 52 52 b2 47 53 18 b2 20 0a ba fa 4d ae 96 15 c6 bc 4e 60 9b 9e 88
                                        Data Ascii: 158 i>\yJUvb7)vjK)cT_mkNZqo}dh:E$Sr^19kX81:i;RI'w2@W_)64m?`7iDoS;sWkzKX>Im8"w=)WM+G/)kWc2~x2RRGS MN`
                                        2023-11-24 06:58:09 UTC1252INData Raw: 58 9f 54 9a be 1a d1 27 41 f1 6c ef 4d d9 9d 58 cc 9d 20 05 97 43 cd f7 fd 84 62 a0 2b 40 15 5e 15 2f d0 f5 3e 62 a2 16 f7 9f cb 89 65 83 85 0f a0 96 3c 50 01 aa e7 6a ce 71 5c 3a b8 b0 9d 5c b0 9f 54 98 b1 ac dd d1 97 15 54 13 5e 6d c4 a2 01 17 19 74 aa 42 17 e0 6d b7 5e b3 8c df 49 92 c8 e9 2f 00 47 7e 63 3e 55 62 16 a3 1a fd c8 c8 34 8e 76 de 3e 2a aa a4 bc 8d c1 b5 f2 af 57 6a 8d 48 0e 3f 5b e6 14 08 c4 ca 18 1c b2 10 ab 11 ec ea 4b 02 15 1a a2 b8 41 ab 92 fc fc 36 bd 7a 25 82 0d f9 e8 26 1d 63 27 7a 99 37 c1 6d 11 b5 32 c4 c3 f0 c2 21 d3 7c 49 fc ba 24 a3 68 68 f0 0a 41 f2 1a a6 e4 43 c6 c8 36 dd 68 61 5c 92 e5 7b c6 cc 1e e0 9e ac 36 a9 d0 91 c8 2c 9a e0 03 d4 38 ed b2 e9 75 ff e8 26 3b b6 99 b2 c5 ad 0e e0 81 4d 91 91 88 a2 d6 bc 7f 69 99 34 f2 74
                                        Data Ascii: XT'AlMX Cb+@^/>be<Pjq\:\TT^mtBm^I/G~c>Ub4v>*WjH?[KA6z%&c'z7m2!|I$hhAC6ha\{6,8u&;Mi4t
                                        2023-11-24 06:58:09 UTC1252INData Raw: 8f 80 b3 31 55 c8 79 87 ee 02 50 f3 99 ca 33 0b 3f 92 6e 84 5d 29 e0 04 bd 68 56 4f 6e 0b 76 84 22 f2 ed 1c d1 f7 44 2a d5 16 e2 f1 03 7e 55 e2 af 49 9f 29 e3 aa 1b 50 79 0c d5 2b 73 31 66 bb 85 e3 a5 36 92 47 20 c3 5c 22 90 40 07 48 ee aa c2 3e 6c 11 31 d2 c5 78 98 76 4a 03 01 87 29 d2 c2 c4 65 86 31 da ed 1d d7 77 c8 64 23 62 98 aa b5 d1 5c 1c da f5 23 57 1f 09 b6 94 9e 2d 36 03 74 1f be 87 ce 76 07 8f 61 91 a5 96 44 95 34 56 16 d7 1e c0 c3 30 2c 35 b3 cf a7 d2 a5 87 ef cd c7 4b 26 6d 67 32 48 ee d0 bb 7b e9 9c c1 62 0e c7 7d 28 87 54 30 df 3b dd 90 7c 9d 38 e3 55 62 01 48 d9 cf af 40 9a 40 45 c0 3f 32 0d bc 89 5b 0c c7 01 bd 0b 66 03 07 7e 0d e0 11 9c 35 b3 a9 3b 97 89 6e 7e 1e ab 43 68 ba 65 ea cc 26 e8 78 67 a3 8c 19 73 48 f7 d1 b4 03 51 7f d5 bd d4
                                        Data Ascii: 1UyP3?n])hVOnv"D*~UI)Py+s1f6G \"@H>l1xvJ)e1wd#b\#W-6tvaD4V0,5K&mg2H{b}(T0;|8UbH@@E?2[f~5;n~Che&xgsHQ
                                        2023-11-24 06:58:09 UTC1252INData Raw: 62 88 d5 09 36 32 a0 40 7f 6f f0 7d ca 34 1f b7 68 7f e5 3d 24 28 95 ad cc f5 c7 16 d2 d7 7e 90 c9 26 9f 9c ef 4b 10 cb 3a 74 61 24 af 01 ea 20 f3 88 82 2c 21 be ea 97 a3 c2 45 4a a9 e9 84 9b c8 40 81 2f 51 0e 12 73 17 e5 56 81 57 47 ca 50 22 49 e3 97 ee 75 e0 16 a8 8f 70 5d bf 12 ab 26 2b 6d e6 aa 84 e3 06 0f f4 f2 8b 32 24 59 5a 6b 6c 0a 0e c5 0c 2f c0 be 5c 4c 5d c6 f9 0a 24 d4 57 70 44 77 da 24 ee d9 6f 32 c7 f9 5b 9c 88 be 28 79 8c 23 0d 5b 27 80 16 3f b9 0b 5f ed e7 19 25 f1 0a 4f d7 a6 e3 28 d2 06 3a df 3b ce 49 61 4c da 64 ad 3b 91 1a df 47 d6 a8 ee c8 47 b0 fa 43 2b db 6b 49 61 31 72 3b fb b3 86 ad d2 c1 ba 84 e2 3b 57 4b a2 cc be 46 60 ed 5b d6 8b 52 53 79 4d 47 ed c7 32 7e 6f 8c dc 32 55 11 0a 2d 6f 2f b7 47 8d df 47 27 2e 16 79 3a e6 eb e6 c5
                                        Data Ascii: b62@o}4h=$(~&K:ta$ ,!EJ@/QsVWGP"Iup]&+m2$YZkl/\L]$WpDw$o2[(y#['?_%O(:;IaLd;GGC+kIa1r;;WKF`[RSyMG2~o2U-o/GG'.y:
                                        2023-11-24 06:58:09 UTC1252INData Raw: f1 8e c4 62 68 8d ee 62 62 35 d6 5c b7 09 41 10 59 0e 02 c8 1d a1 8e aa a8 8e 1c 8a 8e 57 f6 ae c2 18 9a 9f 57 c6 1f c2 8a f5 48 f2 a2 6e fb b2 75 7d fb 05 18 20 c3 24 2e d8 29 11 a6 1f 1b fb 4d 09 32 dd 2d 22 f4 2f 4d dc de cb 9f b1 d4 20 cb eb 2c 23 38 08 2a 88 89 4a 0f 09 9b 00 55 6b d7 29 e6 a3 39 11 a1 24 1f 08 36 62 53 05 9b 63 f3 b3 b4 31 25 1e 7e a2 78 42 71 cb cf d9 15 5c ed 3c 64 8a d7 bd 11 88 61 b1 97 1d da 27 13 1c 46 49 df 89 ac f2 f6 53 a5 f5 68 c0 b4 fd 48 ab 05 b4 9f 6c 3a 79 99 28 cb 22 53 5e 11 5b 39 3a 5f 4e 80 d9 30 cd 61 84 04 be 58 70 3b 44 70 6c 35 5b b3 03 5c 41 d4 ef 5b 61 b9 cf 88 f6 66 12 01 87 6a 38 eb 84 5d b5 3e 88 e1 7c 6e c0 7d 38 72 95 28 fd 10 7b a2 ac 6a 27 d2 e5 27 ab c5 89 68 ac 0b 81 3b bc 78 2a fd d3 56 2b 7c 7a db
                                        Data Ascii: bhbb5\AYWWHnu} $.)M2-"/M ,#8*JUk)9$6bSc1%~xBq\<da'FIShHl:y("S^[9:_N0aXp;Dpl5[\A[afj8]>|n}8r({j''h;x*V+|z


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12192.168.2.3039234172.253.115.139443
                                        TimestampBytes transferredDirectionData
                                        2023-11-24 06:58:45 UTC270OUTPOST /a HTTP/1.1
                                        Content-Encoding: gzip
                                        Content-Length: 438
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Dalvik/2.1.0 (Linux; U; Android 9; VMware Virtual Platform Build/PI)
                                        Host: app-measurement.com
                                        Connection: Keep-Alive
                                        Accept-Encoding: gzip
                                        2023-11-24 06:58:45 UTC438OUTData Raw: 1f 8b 08 00 00 00 00 00 00 00 e3 ba c9 cc c1 28 a4 c4 c5 c5 c5 14 9f 2f c4 92 58 5a 92 cf c5 06 64 17 49 30 0a 31 c7 97 66 4a ac be f4 af e1 80 a1 02 83 94 08 c7 d6 69 5f 81 4c 21 96 f8 b4 fc 12 85 86 c5 cd 8d 07 0c a5 f8 60 a2 cc f1 69 99 0a 8c 52 fc 1c 6f 67 42 55 15 e7 e5 03 05 84 91 04 32 53 14 3a 27 35 ae 66 03 aa 3a 73 f9 1f 44 30 a7 24 15 a8 8a 8f e3 2c 44 80 39 be 38 55 81 41 61 cf 75 10 4f 03 62 b9 01 84 b2 80 18 e4 c4 9e 98 97 52 94 9f 99 e2 c5 68 19 24 1e e6 5b 9e 58 94 aa 10 96 59 54 52 9a 98 a3 10 90 93 58 92 96 5f 94 1b c5 9a 9a a7 5b 5a 9c 30 e1 df 7f 08 60 cc e2 cb 4d cc 03 2a 89 cf cc 2b 2e 49 cc c9 29 e2 49 ce cf d5 2b 2e 2d 4a 4d 2a 4a 4d 6e 62 64 35 d6 33 d7 b3 e8 60 fc 78 82 69 02 e3 b2 57 3c b3 18 55 2c 4d 52 53 93 d2 4c d3 74 81 8c
                                        Data Ascii: (/XZdI01fJi_L!`iRogBU2S:'5f:sD0$,D98UAauObRh$[XYTRX_[Z0`M*+.I)I+.-JM*JMnbd53`xiW<U,MRSLt
                                        2023-11-24 06:58:45 UTC354INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 32 34 20 4e 6f 76 20 32 30 32 33 20 30 36 3a 35 38 3a 34 35 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 47 6f 6c 66 65 32
                                        Data Ascii: HTTP/1.1 204 No ContentDate: Fri, 24 Nov 2023 06:58:45 GMTPragma: no-cacheExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, no-store, must-revalidateContent-Type: image/gifCross-Origin-Resource-Policy: cross-originServer: Golfe2


                                        APK Behavior

                                        TypeData
                                        boot completed
                                        • -
                                        time tick
                                        • -
                                        incoming sms
                                        • 0123456789
                                        • this is a text message
                                        outgoing sms
                                        • 9876543210
                                        • thank you
                                        location change
                                        • 54.13
                                        • 12.14
                                        motion simulation
                                        • -
                                        incoming call
                                        • 0123456789
                                        outgoing call
                                        • 9876543210
                                        time tick
                                        • -
                                        API: android.telephony.TelephonyManager->getCellLocation at ..:6 Show source
                                        API: android.telephony.TelephonyManager->getCellLocation at ..:325 Show source
                                        API: android.location.LocationManager->isProviderEnabled at ..:55 Show source
                                        API: android.location.LocationManager->getLastKnownLocation at ..:48 Show source
                                        API: android.telephony.TelephonyManager->getCellLocation at ..:345 Show source
                                        API: android.location.LocationManager->getLastKnownLocation at com.surebrec.SurebrecService.onStartCommand:1193 Show source
                                        API: android.location.LocationManager->isProviderEnabled at ..:4 Show source
                                        API: android.location.LocationManager->requestLocationUpdates at ..:828 Show source
                                        API: android.telephony.TelephonyManager->getCellLocation at ..:315 Show source
                                        API: android.location.LocationManager->requestLocationUpdates at ..:344 Show source
                                        API: android.location.LocationManager->getLastKnownLocation at ..:228 Show source
                                        API: android.telephony.TelephonyManager->getCellLocation at ..:981 Show source
                                        API: android.location.LocationManager->getLastKnownLocation at ..:126 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:696 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:7 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:298 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:43 Show source
                                        API: android.net.ConnectivityManager->getNetworkInfo at ..:24 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:12 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:506 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:3 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:196 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:104 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:426 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:33 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:14 Show source
                                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:11 Show source
                                        API: android.net.wifi.WifiManager->getScanResults at ..:17 Show source
                                        API: android.net.wifi.WifiManager->getScanResults at ..:14 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:107 Show source
                                        API: android.net.wifi.WifiManager->getScanResults at ..:742 Show source
                                        API: android.net.wifi.WifiManager->getScanResults at ..:21 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:39 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:109 Show source
                                        API: android.net.wifi.WifiManager->getScanResults at ..:17 Show source
                                        API: android.net.wifi.WifiManager->getConnectionInfo at ..:34 Show source
                                        API: android.net.wifi.WifiManager->getScanResults at ..:21 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at d.k.handleMessage:88 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:70 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:650 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:182 Show source
                                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:4 Show source
                                        API: android.bluetooth.BluetoothAdapter->getBondedDevices at ..:317 Show source
                                        API: android.bluetooth.BluetoothAdapter->getBondedDevices at ..:720 Show source
                                        API: android.bluetooth.BluetoothAdapter->getBondedDevices at ..:1298 Show source
                                        API: android.bluetooth.BluetoothDevice->getName at ..:14 Show source
                                        API: android.bluetooth.BluetoothAdapter->getBondedDevices at ..:88 Show source
                                        API: android.bluetooth.BluetoothAdapter->getName at ..:33 Show source
                                        API: android.bluetooth.BluetoothAdapter->enable at ..:60 Show source
                                        API: android.hardware.Camera->open at ..:130 Show source
                                        API: android.hardware.Camera->open at ..:120 Show source
                                        API: android.hardware.Camera->open at ..:30 Show source
                                        API: android.hardware.Camera->open at ..:23 Show source
                                        API: android.hardware.Camera->open at ..:88 Show source
                                        API: android.hardware.Camera->open at ..:85 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:59 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:544 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at com.surebrec.SurebrecService.onStartCommand:1183 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:706 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:90 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:49 Show source
                                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:176 Show source
                                        API: android.net.wifi.WifiManager->addNetwork at ..:92 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:824 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:116 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:852 Show source
                                        API: android.net.wifi.WifiManager->addNetwork at ..:819 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:43 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:45 Show source
                                        API: android.net.wifi.WifiManager->addNetwork at ..:92 Show source
                                        API: android.net.wifi.WifiManager->startScan at ..:106 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at d.k.handleMessage:123 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:328 Show source
                                        API: android.net.wifi.WifiManager->startScan at ..:732 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:74 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:56 Show source
                                        API: android.net.wifi.WifiManager->setWifiEnabled at ..:225 Show source
                                        API: android.net.wifi.WifiManager->startScan at ..:57 Show source
                                        API: android.accounts.AccountManager->getAccountsByTypeAndFeatures at ..:1509 Show source
                                        API: android.accounts.AccountManager->getAccounts at ..:6 Show source
                                        API: android.accounts.AccountManager->getAccountsByType at ..:5 Show source
                                        API: java.net.URL->openConnection at ..:1 Show source
                                        API: java.net.URL->openConnection at ..:48 Show source
                                        API: java.net.HttpURLConnection-><init> at ..:1 Show source
                                        API: java.net.URL->openStream at ..:13 Show source
                                        API: java.net.URLConnection->connect at ..:99 Show source
                                        API: java.net.Socket-><init> at ..:10 Show source
                                        API: java.net.URL->openConnection at ..:23 Show source
                                        API: java.net.Socket-><init> at ..:7 Show source
                                        API: java.net.URLConnection->getInputStream at ..:3 Show source
                                        API: java.net.URL->openConnection at ..:1 Show source
                                        API: java.net.URL->openConnection at ..:41 Show source
                                        API: java.net.URLConnection->getInputStream at ..:9 Show source
                                        API: java.net.URL->openConnection at ..:23 Show source
                                        API: org.apache.http.impl.client.DefaultHttpClient-><init> at ..:27 Show source
                                        API: java.net.URLConnection->getInputStream at ..:1 Show source
                                        API: java.net.URL->openConnection at ..:33 Show source
                                        API: org.apache.http.impl.client.DefaultHttpClient-><init> at ..:1 Show source
                                        API: java.net.ServerSocket->bind at ..:62 Show source
                                        API: java.net.URL->openConnection at ..:4 Show source
                                        API: java.net.URL->openConnection at ..:18 Show source
                                        API: java.net.Socket-><init> at ..:27 Show source
                                        API: java.net.URLConnection->connect at ..:90 Show source
                                        API: java.net.URL->openConnection at ..:1 Show source
                                        API: java.net.URLConnection->getInputStream at ..:27 Show source
                                        API: android.webkit.WebView-><init> at ..:2 Show source
                                        API: java.net.URLConnection->connect at ..:12 Show source
                                        API: java.net.URLConnection->connect at ..:19 Show source
                                        API: java.net.URLConnection->getInputStream at ..:1 Show source
                                        API: android.app.Activity->setContentView at ..:86 Show source
                                        API: android.app.Activity->setContentView at ..:35 Show source
                                        API: android.app.Activity->setContentView at ..:3 Show source
                                        API: android.app.Activity->setContentView at ..:131 Show source
                                        API: android.app.Activity->setContentView at ..:11 Show source
                                        API: android.app.Activity->setContentView at ..:98 Show source
                                        API: android.app.Activity->setContentView at ..:93 Show source
                                        API: android.app.Activity->setContentView at ..:3 Show source
                                        API: android.app.Activity->setContentView at ..:44 Show source
                                        API: android.app.Activity->setContentView at ..:19 Show source
                                        API: android.app.Activity->setContentView at ..:44 Show source
                                        API: android.app.Activity->setContentView at ..:7 Show source
                                        API: android.app.Activity->setContentView at ..:113 Show source
                                        API: android.accounts.AccountManager->invalidateAuthToken at ..:5 Show source
                                        API: android.media.AudioManager->setSpeakerphoneOn at ..:101 Show source
                                        API: android.media.AudioManager->setSpeakerphoneOn at ..:13 Show source
                                        API: android.media.AudioManager->setSpeakerphoneOn at ..:67 Show source
                                        API: android.media.AudioManager->setSpeakerphoneOn at ..:21 Show source
                                        API: android.content.ContentResolver->query at ..:55 Show source
                                        API: android.content.ContentResolver->query at ..:42 Show source
                                        API: android.content.ContentResolver->query at ..:100 Show source
                                        API: android.content.ContentResolver->openFileDescriptor at ..:16 Show source
                                        API: android.content.ContentResolver->query at ..:81 Show source
                                        API: android.content.ContentResolver->query at ..:31 Show source
                                        API: android.content.ContentResolver->openFileDescriptor at ..:15 Show source
                                        API: android.content.ContentResolver->query at ..:34 Show source
                                        API: android.content.ContentResolver->query at ..:12 Show source
                                        API: android.content.ContentResolver->query at ..:14 Show source
                                        API: android.content.ContentResolver->query at ..:38 Show source
                                        API: android.content.ContentResolver->query at ..:41 Show source
                                        API: android.content.ContentResolver->openInputStream at ..:124 Show source
                                        API: android.content.ContentResolver->query at ..:34 Show source
                                        API: android.content.ContentResolver->openFileDescriptor at ..:1 Show source
                                        API: android.content.ContentResolver->query at ..:216 Show source
                                        API: android.content.ContentResolver->openFileDescriptor at ..:221 Show source
                                        API: android.content.ContentResolver->query at ..:12 Show source
                                        API: android.content.ContentResolver->openInputStream at ..:72 Show source
                                        API: android.content.ContentResolver->query at ..:66 Show source
                                        API: android.content.ContentResolver->query at ..:100 Show source
                                        API: android.content.ContentResolver->query at ..:9 Show source
                                        API: android.content.ContentResolver->query at ..:778 Show source
                                        API: android.content.ContentResolver->openInputStream at ..:14 Show source
                                        API: android.content.ContentResolver->openFileDescriptor at ..:23 Show source
                                        API: android.content.ContentResolver->query at i5.o4.n:295 Show source
                                        API: java.lang.Runtime->exec at ..:17 Show source
                                        API: java.lang.Runtime->exec at ..:28 Show source
                                        API: java.lang.Runtime->exec at ..:220 Show source
                                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:149 Show source
                                        API: android.telephony.TelephonyManager->getDeviceId at ..:45 Show source
                                        API: android.telephony.TelephonyManager->getLine1Number at ..:452 Show source
                                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:166 Show source
                                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:146 Show source
                                        API: android.telephony.TelephonyManager->getDeviceId at ..:444 Show source
                                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:481 Show source
                                        API: android.telephony.TelephonyManager->getLine1Number at ..:415 Show source
                                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:127 Show source
                                        API: android.telephony.TelephonyManager->getLine1Number at ..:1087 Show source
                                        API: android.media.MediaRecorder->setAudioSource at ..:111 Show source
                                        API: android.media.MediaRecorder->setAudioSource at ..:114 Show source
                                        API: android.media.MediaRecorder->setAudioSource at ..:169 Show source
                                        API: android.media.MediaRecorder->setAudioSource at ..:96 Show source
                                        API: android.telephony.SmsManager->sendMultipartTextMessage at ..:76 Show source
                                        API: android.telephony.SmsManager->sendDataMessage at ..:181 Show source
                                        API: android.os.Vibrator->vibrate at ..:115 Show source
                                        API: android.os.Vibrator->cancel at ..:71 Show source
                                        API: android.os.Vibrator->vibrate at ..:33 Show source
                                        API: android.app.NotificationManager->notify at ..:285 Show source
                                        API: android.app.NotificationManager->notify at ..:224 Show source
                                        API: android.app.NotificationManager->notify at ..:76 Show source
                                        API: android.app.NotificationManager->notify at ..:220 Show source
                                        API: android.app.NotificationManager->notify at ..:386 Show source
                                        API: android.app.NotificationManager->notify at ..:274 Show source
                                        API: android.app.NotificationManager->notify at ..:121 Show source
                                        API: android.app.NotificationManager->notify at ..:86 Show source
                                        API: android.app.NotificationManager->notify at ..:244 Show source
                                        API: android.app.NotificationManager->notify at ..:67 Show source
                                        API: android.app.NotificationManager->notify at ..:74 Show source
                                        API: android.app.NotificationManager->notify at ..:1325 Show source
                                        API: android.app.NotificationManager->notify at ..:115 Show source
                                        API: android.app.NotificationManager->notify at com.surebrec.AdminReceiver.onPasswordFailed:190 Show source
                                        API: android.app.NotificationManager->notify at ..:175 Show source
                                        API: android.app.NotificationManager->notify at ..:587 Show source
                                        API: android.app.NotificationManager->notify at ..:962 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:724 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:32 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:49 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:97 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:7 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:118 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:21 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:859 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:178 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:109 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:887 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:118 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at com.surebrec.SurebrecService.onStartCommand:29 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:49 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:16 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:58 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:46 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:16 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:12 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:12 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:72 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:16 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:16 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:225 Show source
                                        API: android.os.PowerManager$WakeLock->release at d.k.handleMessage:187 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:162 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:19 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:16 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:105 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:84 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:20 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:14 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:199 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:47 Show source
                                        API: android.os.PowerManager$WakeLock->acquire at ..:12 Show source
                                        API: android.os.PowerManager$WakeLock->release at ..:21 Show source
                                        API: android.provider.Settings$Secure->putString at ..:751 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:52 Show source
                                        API: android.provider.Settings$Secure->putString at ..:77 Show source
                                        API: android.provider.Settings$Secure->putString at ..:137 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:824 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:7 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:98 Show source
                                        API: android.provider.Settings$Secure->putString at ..:53 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:86 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:495 Show source
                                        API: android.provider.Settings$System->putInt at ..:83 Show source
                                        API: android.provider.Settings$Secure->putString at ..:751 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:52 Show source
                                        API: android.provider.Settings$Secure->putString at ..:77 Show source
                                        API: android.provider.Settings$Secure->putString at ..:137 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:824 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:7 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:98 Show source
                                        API: android.provider.Settings$Secure->putString at ..:53 Show source
                                        API: android.provider.Settings$Secure->putInt at ..:86 Show source
                                        API: android.provider.Settings$System->putInt at ..:94 Show source
                                        API: android.provider.Settings$System->putInt at ..:20 Show source

                                        0 Executed Methods

                                        11 Non-Executed Methods

                                        Cross References
                                        APIs
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.<init>
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.util.ArrayList.add
                                        • java.text.SimpleDateFormat.<init>
                                        • java.util.TimeZone.getTimeZone
                                        • java.text.DateFormat.setTimeZone
                                        • android.content.Context.checkSelfPermission
                                        • android.content.Context.getContentResolver
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • java.text.SimpleDateFormat.<init>
                                        • java.lang.System.currentTimeMillis
                                        • java.util.Date.<init>
                                        • java.text.DateFormat.format
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getFilesDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.File.<init>
                                        • java.io.File.exists
                                        • java.io.File.delete
                                        • java.io.FileWriter.<init>
                                        • java.io.BufferedWriter.<init>
                                        • android.database.Cursor.moveToFirst
                                        • java.lang.StringBuilder.<init>
                                        • android.database.Cursor.getCount
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getInt
                                        • java.text.MessageFormat.format
                                        • android.content.Context.getContentResolver
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • android.database.Cursor.moveToFirst
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getInt
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • android.database.Cursor.moveToNext
                                        • android.database.Cursor.close
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • android.content.Context.getContentResolver
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • android.database.Cursor.close
                                        • android.database.Cursor.moveToFirst
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getLong
                                        • java.lang.Long.valueOf
                                        • android.database.Cursor.getLong
                                        • java.lang.Long.valueOf
                                        • android.database.Cursor.getInt
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getString
                                        • java.lang.String.equals
                                        • android.database.Cursor.getString
                                        • java.lang.String.equals
                                        • android.database.Cursor.getString
                                        • java.util.ArrayList.contains
                                        • android.content.Context.getContentResolver
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • android.database.Cursor.moveToFirst
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getInt
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.Long.decode
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.String.equals
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.String.equals
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.String.equals
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.Long.longValue
                                        • java.lang.Long.longValue
                                        • java.util.Date.<init>
                                        • java.text.DateFormat.format
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • java.text.MessageFormat.format
                                        • android.content.Context.getContentResolver
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • android.database.Cursor.moveToFirst
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getInt
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.moveToNext
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.content.Context.getContentResolver
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • android.database.Cursor.moveToFirst
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.util.ArrayList.contains
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • java.util.ArrayList.contains
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getContentResolver
                                        • android.content.ContentResolver.openInputStream
                                        • java.io.InputStreamReader.<init>
                                        • java.io.BufferedReader.<init>
                                        • java.io.BufferedReader.readLine
                                        • java.lang.StringBuilder.append
                                        • java.io.BufferedReader.readLine
                                        • java.io.InputStream.close
                                        • java.lang.StringBuilder.toString
                                        • java.io.InputStream.close
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • java.util.ArrayList.contains
                                        • java.util.ArrayList.contains
                                        • java.util.ArrayList.contains
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • android.content.Context.getContentResolver
                                        • android.content.ContentResolver.openInputStream
                                        • java.io.ByteArrayOutputStream.<init>
                                        • java.io.InputStream.read
                                        • java.io.ByteArrayOutputStream.write
                                        • java.io.OutputStream.flush
                                        • java.io.ByteArrayOutputStream.toByteArray
                                        • android.util.Base64.encodeToString
                                        • java.io.InputStream.close
                                        • java.io.InputStream.close
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.moveToNext
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • java.io.InputStream.close
                                        • android.database.Cursor.close
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.content.Context.getContentResolver
                                        • android.net.Uri.parse
                                        • android.content.ContentResolver.query
                                        • android.database.Cursor.moveToFirst
                                        • android.database.Cursor.getColumnIndex
                                        • android.database.Cursor.getString
                                        • android.database.Cursor.close
                                        • java.lang.String.equals
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.Long.longValue
                                        • java.util.Date.<init>
                                        • java.text.DateFormat.format
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.Long.longValue
                                        • java.lang.Long.longValue
                                        • java.util.Date.<init>
                                        • java.text.DateFormat.format
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • java.io.BufferedWriter.flush
                                        • android.database.Cursor.moveToNext
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.newLine
                                        • android.database.Cursor.moveToNext
                                        • android.database.Cursor.close
                                        • java.io.BufferedWriter.close
                                        • android.database.Cursor.close
                                        • java.io.BufferedWriter.close
                                        • android.database.Cursor.close
                                        • android.database.Cursor.close
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.flush
                                        • java.io.BufferedWriter.close
                                        • android.database.Cursor.close
                                        Strings
                                        • application/vnd.wap.mms-message
                                        • application/vnd.wap.mms-generic
                                        • application/vnd.wap.multipart.mixed
                                        • application/vnd.wap.multipart.related
                                        • application/vnd.wap.multipart.alternative
                                        • text/plain
                                        • text/html
                                        • text/x-vCalendar
                                        • text/x-vCard
                                        • image/*
                                        • image/jpeg
                                        • image/jpg
                                        • image/gif
                                        • image/vnd.wap.wbmp
                                        • image/png
                                        • image/x-ms-bmp
                                        • audio/*
                                        • audio/aac
                                        • audio/amr
                                        • audio/imelody
                                        • audio/mid
                                        • audio/midi
                                        • audio/mp3
                                        • audio/mpeg3
                                        • audio/mpeg
                                        • audio/mpg
                                        • audio/mp4
                                        • audio/x-mid
                                        • audio/x-midi
                                        • audio/x-mp3
                                        • audio/x-mpeg3
                                        • audio/x-mpeg
                                        • audio/x-mpg
                                        • audio/3gpp
                                        • audio/x-wav
                                        • application/ogg
                                        • video/*
                                        • video/3gpp
                                        • video/3gpp2
                                        • video/h263
                                        • video/mp4
                                        • application/smil
                                        • application/vnd.wap.xhtml+xml
                                        • application/xhtml+xml
                                        • application/vnd.oma.drm.content
                                        • application/vnd.oma.drm.message
                                        • _id
                                        • address
                                        • date
                                        • date_sent
                                        • type
                                        • body
                                        • ct_t
                                        • locked
                                        • seen
                                        • read
                                        • service_center
                                        • all
                                        • inbox
                                        • sent
                                        • draft
                                        • outbox
                                        • failed
                                        • queued
                                        • yyyy-MM-dd\'T\'HH:mm:ss.SSS\'Z\'
                                        • UTC
                                        • tid
                                        • msg_box
                                        • android.permission.READ_SMS
                                        • content://mms-sms/conversations/
                                        • date DESC
                                        • ddMMyyyy_HHmmss
                                        • /backup_smsmms
                                        • .xml
                                        • <?xml version=\'1.0\' encoding=\'UTF-8\' standalone=\'yes\' ?>
                                        • \t</thread>
                                        • <threads count=\"
                                        • \" xmlns=\"http://www.titaniumtrack.com/ns/titanium-backup/messages\">
                                        • cc
                                        • bbc
                                        • msg_id =
                                        • content://mms/{0}/addr
                                        • to
                                        • from
                                        • \t<thread address=\"
                                        • \">
                                        • true
                                        • false
                                        • 1
                                        • seen=\"
                                        • locked=\"
                                        • date=\"
                                        • encoding=\"plain\">
                                        • \"
                                        • content://mms/
                                        • _id =
                                        • v
                                        • m_type
                                        • 000
                                        • sub
                                        • \t\t<mms msgBox=\"
                                        • version=\"
                                        • type=\"
                                        • contentType=\"
                                        • read=\"
                                        • subject=\"
                                        • >
                                        • \t\t\t<addresses>
                                        • \t\t\t\t<address type=\"
                                        • </address>
                                        • \t\t\t</addresses>
                                        • content://mms/part
                                        • mid =
                                        • ct
                                        • name
                                        • text
                                        • name=\"
                                        • </part>
                                        • cl
                                        • contentLocation=\"
                                        • cid
                                        • contentId=\"
                                        • \t\t\t<part contentType=\"
                                        • _data
                                        • content://mms/part/
                                        • UTF-8
                                        • order=\"
                                        • seq
                                        • encoding=\"base64\">
                                        • \t\t</mms>
                                        • content://sms
                                        • _id =
                                        • \t\t<sms msgBox=\"
                                        • dateSent=\"
                                        • serviceCenter=\"
                                        • address=\"
                                        • </sms>
                                        • </threads>
                                        Position Instruction Meta Information
                                        0move-object/from16 v1, p0
                                        1new-instance v2, Ljava/util/ArrayList;
                                        3invoke-direct {v2}, Ljava/util/ArrayList;-><init>()V
                                        4new-instance v3, Ljava/util/ArrayList;
                                        6invoke-direct {v3}, Ljava/util/ArrayList;-><init>()V
                                        7new-instance v4, Ljava/util/ArrayList;
                                        9invoke-direct {v4}, Ljava/util/ArrayList;-><init>()V
                                        10new-instance v5, Ljava/util/ArrayList;
                                        12invoke-direct {v5}, Ljava/util/ArrayList;-><init>()V
                                        13new-instance v6, Ljava/util/ArrayList;
                                        15invoke-direct {v6}, Ljava/util/ArrayList;-><init>()V
                                        16new-instance v7, Ljava/util/ArrayList;
                                        18invoke-direct {v7}, Ljava/util/ArrayList;-><init>()V
                                        19new-instance v0, Ljava/util/ArrayList;
                                        21invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                                        23const-string v8, "application/vnd.wap.mms-message"
                                        25invoke-virtual {v2, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        27const-string v8, "application/vnd.wap.mms-generic"
                                        29invoke-virtual {v2, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        31const-string v8, "application/vnd.wap.multipart.mixed"
                                        33invoke-virtual {v2, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        35const-string v8, "application/vnd.wap.multipart.related"
                                        37invoke-virtual {v2, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        39const-string v8, "application/vnd.wap.multipart.alternative"
                                        41invoke-virtual {v2, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        43const-string v8, "text/plain"
                                        45invoke-virtual {v3, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        47const-string v8, "text/html"
                                        49invoke-virtual {v3, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        51const-string v8, "text/x-vCalendar"
                                        53invoke-virtual {v3, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        55const-string v8, "text/x-vCard"
                                        57invoke-virtual {v3, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        59const-string v8, "image/*"
                                        61invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        63const-string v8, "image/jpeg"
                                        65invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        67const-string v8, "image/jpg"
                                        69invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        71const-string v8, "image/gif"
                                        73invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        75const-string v8, "image/vnd.wap.wbmp"
                                        77invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        79const-string v8, "image/png"
                                        81invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        83const-string v8, "image/x-ms-bmp"
                                        85invoke-virtual {v4, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        87const-string v8, "audio/*"
                                        89invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        91const-string v8, "audio/aac"
                                        93invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        95const-string v8, "audio/amr"
                                        97invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        99const-string v8, "audio/imelody"
                                        101invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        103const-string v8, "audio/mid"
                                        105invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        107const-string v8, "audio/midi"
                                        109invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        111const-string v8, "audio/mp3"
                                        113invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        115const-string v8, "audio/mpeg3"
                                        117invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        119const-string v8, "audio/mpeg"
                                        121invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        123const-string v8, "audio/mpg"
                                        125invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        127const-string v8, "audio/mp4"
                                        129invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        131const-string v8, "audio/x-mid"
                                        133invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        135const-string v8, "audio/x-midi"
                                        137invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        139const-string v8, "audio/x-mp3"
                                        141invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        143const-string v8, "audio/x-mpeg3"
                                        145invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        147const-string v8, "audio/x-mpeg"
                                        149invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        151const-string v8, "audio/x-mpg"
                                        153invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        155const-string v8, "audio/3gpp"
                                        157invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        159const-string v8, "audio/x-wav"
                                        161invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        163const-string v8, "application/ogg"
                                        165invoke-virtual {v5, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        167const-string v8, "video/*"
                                        169invoke-virtual {v6, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        171const-string v8, "video/3gpp"
                                        173invoke-virtual {v6, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        175const-string v8, "video/3gpp2"
                                        177invoke-virtual {v6, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        179const-string v8, "video/h263"
                                        181invoke-virtual {v6, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        183const-string v8, "video/mp4"
                                        185invoke-virtual {v6, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        187const-string v8, "application/smil"
                                        189invoke-virtual {v7, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        191const-string v8, "application/vnd.wap.xhtml+xml"
                                        193invoke-virtual {v7, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        195const-string v8, "application/xhtml+xml"
                                        197invoke-virtual {v7, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        199const-string v8, "application/vnd.oma.drm.content"
                                        201invoke-virtual {v0, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        203const-string v8, "application/vnd.oma.drm.message"
                                        205invoke-virtual {v0, v8}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        207const-string v9, "_id"
                                        209const-string v10, "address"
                                        211const-string v11, "date"
                                        213const-string v12, "date_sent"
                                        215const-string v13, "type"
                                        217const-string v14, "body"
                                        219const-string v15, "ct_t"
                                        221const-string v16, "locked"
                                        223const-string v17, "seen"
                                        225const-string v18, "read"
                                        227const-string v19, "service_center"
                                        228filled-new-array/range {v9 .. v19}, [Ljava/lang/String;
                                        229move-result-object v8
                                        231const-string v9, "all"
                                        233const-string v10, "inbox"
                                        235const-string v11, "sent"
                                        237const-string v12, "draft"
                                        239const-string v13, "outbox"
                                        241const-string v14, "failed"
                                        243const-string v15, "queued"
                                        244filled-new-array/range {v9 .. v15}, [Ljava/lang/String;
                                        245move-result-object v9
                                        246new-instance v10, Ljava/text/SimpleDateFormat;
                                        248const-string v0, "yyyy-MM-dd\'T\'HH:mm:ss.SSS\'Z\'"
                                        250invoke-direct {v10, v0}, Ljava/text/SimpleDateFormat;-><init>(Ljava/lang/String;)V
                                        252const-string v0, "UTC"
                                        254invoke-static {v0}, Ljava/util/TimeZone;->getTimeZone(Ljava/lang/String;)Ljava/util/TimeZone;
                                        255move-result-object v0
                                        257invoke-virtual {v10, v0}, Ljava/text/DateFormat;->setTimeZone(Ljava/util/TimeZone;)V
                                        259const-string v0, "tid"
                                        261const-string v11, "address"
                                        263const-string v12, "_id"
                                        265const-string v13, "msg_box"
                                        266filled-new-array {v0, v11, v12, v13}, [Ljava/lang/String;
                                        267move-result-object v16
                                        269const-string v0, "android.permission.READ_SMS"
                                        271invoke-virtual {v1, v0}, Landroid/content/Context;->checkSelfPermission(Ljava/lang/String;)I
                                        272move-result v0
                                        274const-string v15, "content://mms-sms/conversations/"
                                        275const/16 v26, 0x0
                                        276if-eqz v0, :cond_165
                                        277move-object/from16 v27, v5
                                        278move-object v5, v15
                                        279move-object/from16 v14, v26
                                        280goto/16 :goto_17c
                                        281cond_165:
                                        282invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        283move-result-object v14
                                        285invoke-static {v15}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        286move-result-object v0
                                        287const/16 v17, 0x0
                                        288const/16 v18, 0x0
                                        290const-string v19, "date DESC"
                                        291move-object/from16 v27, v5
                                        292move-object v5, v15
                                        293move-object v15, v0
                                        295invoke-virtual/range {v14 .. v19}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        296move-result-object v0
                                        297move-object v14, v0
                                        298goto_17c:
                                        299const-string v15, ""
                                        300if-nez v14, :cond_181
                                        301return-object v15
                                        302cond_181: new-instance v0, Ljava/text/SimpleDateFormat;
                                        303move-object/from16 v16, v6
                                        305const-string v6, "ddMMyyyy_HHmmss"
                                        307invoke-direct {v0, v6}, Ljava/text/SimpleDateFormat;-><init>(Ljava/lang/String;)V
                                        308new-instance v6, Ljava/util/Date;
                                        309move-object/from16 v17, v3
                                        310move-object/from16 v18, v4
                                        312invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                                        313move-result-wide v3
                                        315invoke-direct {v6, v3, v4}, Ljava/util/Date;-><init>(J)V
                                        317invoke-virtual {v0, v6}, Ljava/text/DateFormat;->format(Ljava/util/Date;)Ljava/lang/String;
                                        318move-result-object v0
                                        320const-string v3, "/backup_smsmms"
                                        322const-string v4, ".xml"
                                        324invoke-static {v3, v0, v4}, Lcom/dropbox/core/v2/files/i0;->m(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        325move-result-object v0
                                        326new-instance v3, Ljava/lang/StringBuilder;
                                        328invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        330invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
                                        331move-result-object v4
                                        333invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        335invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        337invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        338move-result-object v3
                                        339new-instance v0, Ljava/io/File;
                                        341invoke-direct {v0, v3}, Ljava/io/File;-><init>(Ljava/lang/String;)V
                                        343invoke-virtual {v0}, Ljava/io/File;->exists()Z
                                        344move-result v4
                                        345if-eqz v4, :cond_1c4
                                        347invoke-virtual {v0}, Ljava/io/File;->delete()Z
                                        348try_start_1c4: new-instance v4, Ljava/io/BufferedWriter;
                                        349new-instance v6, Ljava/io/FileWriter;
                                        350move-object/from16 v19, v3
                                        351const/4 v3, 0x0
                                        353invoke-direct {v6, v0, v3}, Ljava/io/FileWriter;-><init>(Ljava/io/File;Z)V
                                        355invoke-direct {v4, v6}, Ljava/io/BufferedWriter;-><init>(Ljava/io/Writer;)V
                                        356try_end_1d1:
                                        357const-string v0, "<?xml version=\'1.0\' encoding=\'UTF-8\' standalone=\'yes\' ?>"
                                        359const-string v3, "\t</thread>"
                                        361invoke-interface {v14}, Landroid/database/Cursor;->moveToFirst()Z
                                        362move-result v6
                                        363if-eqz v6, :cond_bdc
                                        364new-instance v6, Ljava/lang/StringBuilder;
                                        365move-object/from16 v28, v3
                                        367const-string v3, "<threads count=\""
                                        369invoke-direct {v6, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        371invoke-interface {v14}, Landroid/database/Cursor;->getCount()I
                                        372move-result v3
                                        374invoke-virtual {v6, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                                        376const-string v3, "\" xmlns=\"http://www.titaniumtrack.com/ns/titanium-backup/messages\">"
                                        378invoke-virtual {v6, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        380invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        381move-result-object v3
                                        382try_start_1f4:
                                        383invoke-virtual {v4, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        385invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        387invoke-virtual {v4, v3}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        389invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        390try_end_200: const/4 v0, 0x0
                                        391move-object v3, v1
                                        392goto_202:
                                        393invoke-interface {v14, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        394move-result-object v0
                                        395const/4 v6, 0x1
                                        397invoke-interface {v14, v6}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        398move-result-object v6
                                        399move-object/from16 v29, v3
                                        400const/4 v3, 0x2
                                        402invoke-interface {v14, v3}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        403move-result-object v3
                                        404move-object/from16 v30, v7
                                        405const/4 v7, 0x3
                                        407invoke-interface {v14, v7}, Landroid/database/Cursor;->getInt(I)I
                                        408move-result v7
                                        410const-string v31, "cc"
                                        412const-string v32, "bbc"
                                        413move-object/from16 v33, v12
                                        415const-string v12, "type"
                                        417const-string v1, "msg_id = "
                                        418move-object/from16 v34, v10
                                        420const-string v10, "content://mms/{0}/addr"
                                        421move-object/from16 v35, v9
                                        423const-string v9, "to"
                                        424move-object/from16 v36, v13
                                        426const-string v13, "from"
                                        427move-object/from16 v20, v6
                                        428if-nez v6, :cond_2ac
                                        429const/4 v6, 0x1
                                        430new-array v6, v6, [Ljava/lang/Object;
                                        431const/16 v21, 0x0
                                        432aput-object v3, v6, v21
                                        434invoke-static {v10, v6}, Ljava/text/MessageFormat;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
                                        435move-result-object v6
                                        437invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        438move-result-object v37
                                        440invoke-static {v6}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        441move-result-object v38
                                        442const/16 v39, 0x0
                                        444invoke-static {v1, v3}, Lcom/dropbox/core/v2/files/i0;->l(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        445move-result-object v40
                                        446const/16 v41, 0x0
                                        447const/16 v42, 0x0
                                        449invoke-virtual/range {v37 .. v42}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        450move-result-object v3
                                        452invoke-interface {v3}, Landroid/database/Cursor;->moveToFirst()Z
                                        453move-result v6
                                        454if-eqz v6, :cond_2a4
                                        455goto_25a:
                                        456invoke-interface {v3, v11}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        457move-result v6
                                        459invoke-interface {v3, v6}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        460move-result-object v6
                                        461move-object/from16 v21, v6
                                        463invoke-interface {v3, v12}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        464move-result v6
                                        466invoke-interface {v3, v6}, Landroid/database/Cursor;->getInt(I)I
                                        467move-result v6
                                        468move-object/from16 v37, v12
                                        469const/16 v12, 0x81
                                        470if-eq v6, v12, :cond_286
                                        471const/16 v12, 0x82
                                        472if-eq v6, v12, :cond_283
                                        473const/16 v12, 0x89
                                        474if-eq v6, v12, :cond_281
                                        475const/16 v12, 0x97
                                        476if-eq v6, v12, :cond_27f
                                        477goto/16 :goto_281
                                        478cond_27f: move-object v6, v9
                                        479goto/16 :goto_288
                                        480cond_281: move-object v6, v13
                                        481goto/16 :goto_288
                                        482cond_283: move-object/from16 v6, v31
                                        483goto/16 :goto_288
                                        484cond_286: move-object/from16 v6, v32
                                        485goto_288: const/4 v12, 0x1
                                        486if-ne v7, v12, :cond_292
                                        488invoke-virtual {v6, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        489move-result v6
                                        490if-eqz v6, :cond_29a
                                        491goto/16 :goto_298
                                        492cond_292:
                                        493invoke-virtual {v6, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        494move-result v6
                                        495if-eqz v6, :cond_29a
                                        496goto_298: move-object/from16 v20, v21
                                        497cond_29a:
                                        498invoke-interface {v3}, Landroid/database/Cursor;->moveToNext()Z
                                        499move-result v6
                                        500if-nez v6, :cond_2a1
                                        501goto/16 :goto_2a6
                                        502cond_2a1: move-object/from16 v12, v37
                                        503goto/16 :goto_25a
                                        504cond_2a4: move-object/from16 v37, v12
                                        505goto_2a6: move-object/from16 v6, v20
                                        507invoke-interface {v3}, Landroid/database/Cursor;->close()V
                                        508goto/16 :goto_2ae
                                        509cond_2ac: move-object/from16 v37, v12
                                        510goto_2ae:
                                        511const-string v3, "\t<thread address=\""
                                        513const-string v7, "\">"
                                        515invoke-static {v3, v6, v7}, Lcom/dropbox/core/v2/files/i0;->m(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        516move-result-object v3
                                        517try_start_2b6:
                                        518invoke-virtual {v4, v3}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        520invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        521try_end_2bc:
                                        522invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        523move-result-object v20
                                        524new-instance v3, Ljava/lang/StringBuilder;
                                        526invoke-direct {v3, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        528invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        530invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        531move-result-object v0
                                        533invoke-static {v0}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        534move-result-object v21
                                        535const/16 v23, 0x0
                                        536const/16 v24, 0x0
                                        538const-string v25, "date DESC"
                                        539move-object/from16 v22, v8
                                        541invoke-virtual/range {v20 .. v25}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        542move-result-object v3
                                        543if-nez v3, :cond_2e2
                                        545invoke-interface {v14}, Landroid/database/Cursor;->close()V
                                        546return-object v15
                                        547cond_2e2:
                                        548invoke-interface {v3}, Landroid/database/Cursor;->moveToFirst()Z
                                        549move-result v0
                                        550if-eqz v0, :cond_b63
                                        551move-object/from16 v6, v29
                                        552goto_2ea: const/4 v0, 0x0
                                        554invoke-interface {v3, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        555move-result-object v0
                                        556const/4 v12, 0x1
                                        558invoke-interface {v3, v12}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        559move-result-object v12
                                        560move-object/from16 v20, v5
                                        561const/4 v5, 0x2
                                        563invoke-interface {v3, v5}, Landroid/database/Cursor;->getLong(I)J
                                        564move-result-wide v21
                                        566invoke-static/range {v21 .. v22}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                                        567move-result-object v5
                                        568move-object/from16 v21, v8
                                        569const/4 v8, 0x3
                                        571invoke-interface {v3, v8}, Landroid/database/Cursor;->getLong(I)J
                                        572move-result-wide v22
                                        574invoke-static/range {v22 .. v23}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                                        575move-result-object v8
                                        576move-object/from16 v22, v9
                                        577const/4 v9, 0x4
                                        579invoke-interface {v3, v9}, Landroid/database/Cursor;->getInt(I)I
                                        580move-result v9
                                        581move-object/from16 v23, v13
                                        582const/4 v13, 0x5
                                        584invoke-interface {v3, v13}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        585move-result-object v13
                                        586move-object/from16 v24, v15
                                        587const/4 v15, 0x6
                                        589invoke-interface {v3, v15}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        590move-result-object v15
                                        591move-object/from16 v25, v6
                                        592const/4 v6, 0x7
                                        594invoke-interface {v3, v6}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        595move-result-object v6
                                        597const-string v29, "true"
                                        599const-string v38, "false"
                                        600move-object/from16 v39, v13
                                        602const-string v13, "1"
                                        603if-eqz v6, :cond_33e
                                        605invoke-virtual {v6, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        606move-result v6
                                        607move-object/from16 v40, v12
                                        608if-eqz v6, :cond_33b
                                        609move-object/from16 v6, v29
                                        610goto/16 :goto_340
                                        611cond_33b: move-object/from16 v6, v38
                                        612goto/16 :goto_340
                                        613cond_33e: move-object/from16 v40, v12
                                        614goto_340: const/16 v12, 0x9
                                        616invoke-interface {v3, v12}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        617move-result-object v12
                                        618if-eqz v12, :cond_354
                                        620invoke-virtual {v12, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        621move-result v12
                                        622if-eqz v12, :cond_351
                                        623move-object/from16 v41, v29
                                        624goto/16 :goto_356
                                        625cond_351: move-object/from16 v41, v38
                                        626goto/16 :goto_356
                                        627cond_354: move-object/from16 v41, v12
                                        628goto_356: const/16 v12, 0xa
                                        630invoke-interface {v3, v12}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        631move-result-object v12
                                        633invoke-virtual {v2, v15}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
                                        634move-result v15
                                        635move-object/from16 v42, v2
                                        637const-string v2, " seen=\""
                                        638move-object/from16 v43, v12
                                        640const-string v12, " locked=\""
                                        641const-wide/16 v44, 0x0
                                        642move-object/from16 v46, v6
                                        644const-string v6, " date=\""
                                        645move-object/from16 v47, v8
                                        647const-string v8, "seen"
                                        648move-object/from16 v48, v5
                                        650const-string v5, " encoding=\"plain\">"
                                        651move/from16 v49, v9
                                        653const-string v9, "\""
                                        654if-eqz v15, :cond_9f1
                                        656invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        657move-result-object v50
                                        659const-string v15, "content://mms/"
                                        661invoke-static {v15}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        662move-result-object v51
                                        663const/16 v52, 0x0
                                        665const-string v15, "_id ="
                                        667invoke-static {v15, v0}, Lcom/dropbox/core/v2/files/i0;->l(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        668move-result-object v53
                                        669const/16 v54, 0x0
                                        670const/16 v55, 0x0
                                        672invoke-virtual/range {v50 .. v55}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        673move-result-object v15
                                        675invoke-interface {v15}, Landroid/database/Cursor;->moveToFirst()Z
                                        676move-result v39
                                        677if-eqz v39, :cond_610
                                        678move-object/from16 v50, v5
                                        679move-object/from16 v5, v36
                                        680move-object/from16 v36, v3
                                        682invoke-interface {v15, v5}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        683move-result v3
                                        685invoke-interface {v15, v3}, Landroid/database/Cursor;->getInt(I)I
                                        686move-result v3
                                        687move-object/from16 v51, v5
                                        689const-string v5, "v"
                                        691invoke-interface {v15, v5}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        692move-result v5
                                        694invoke-interface {v15, v5}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        695move-result-object v5
                                        696move-object/from16 v52, v14
                                        698const-string v14, "m_type"
                                        700invoke-interface {v15, v14}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        701move-result v14
                                        703invoke-interface {v15, v14}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        704move-result-object v14
                                        705move-object/from16 v53, v7
                                        707const-string v7, "ct_t"
                                        709invoke-interface {v15, v7}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        710move-result v7
                                        712invoke-interface {v15, v7}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        713move-result-object v7
                                        714move-object/from16 v54, v11
                                        716const-string v11, "date"
                                        718invoke-interface {v15, v11}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        719move-result v11
                                        721invoke-interface {v15, v11}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        722move-result-object v11
                                        723move-object/from16 v55, v1
                                        724new-instance v1, Ljava/lang/StringBuilder;
                                        726invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                                        728invoke-virtual {v1, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        730const-string v11, "000"
                                        732invoke-virtual {v1, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        734invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        735move-result-object v1
                                        737invoke-static {v1}, Ljava/lang/Long;->decode(Ljava/lang/String;)Ljava/lang/Long;
                                        738move-result-object v1
                                        740const-string v11, "locked"
                                        742invoke-interface {v15, v11}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        743move-result v11
                                        745invoke-interface {v15, v11}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        746move-result-object v11
                                        747if-eqz v11, :cond_408
                                        749invoke-virtual {v11, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        750move-result v11
                                        751if-eqz v11, :cond_406
                                        752move-object/from16 v11, v29
                                        753goto/16 :goto_408
                                        754cond_406: move-object/from16 v11, v38
                                        755cond_408:
                                        756invoke-interface {v15, v8}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        757move-result v8
                                        759invoke-interface {v15, v8}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        760move-result-object v8
                                        761if-eqz v8, :cond_420
                                        763invoke-virtual {v8, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        764move-result v8
                                        765move-object/from16 v56, v10
                                        766if-eqz v8, :cond_41d
                                        767move-object/from16 v8, v29
                                        768goto/16 :goto_422
                                        769cond_41d: move-object/from16 v8, v38
                                        770goto/16 :goto_422
                                        771cond_420: move-object/from16 v56, v10
                                        772goto_422:
                                        773const-string v10, "read"
                                        775invoke-interface {v15, v10}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        776move-result v10
                                        778invoke-interface {v15, v10}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        779move-result-object v10
                                        780if-eqz v10, :cond_439
                                        782invoke-virtual {v10, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        783move-result v10
                                        784if-eqz v10, :cond_437
                                        785move-object/from16 v10, v29
                                        786goto/16 :goto_439
                                        787cond_437: move-object/from16 v10, v38
                                        788cond_439:
                                        789const-string v13, "sub"
                                        791invoke-interface {v15, v13}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        792move-result v13
                                        794invoke-interface {v15, v13}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        795move-result-object v13
                                        796move-object/from16 v39, v15
                                        797new-instance v15, Ljava/lang/StringBuilder;
                                        798move-object/from16 v57, v0
                                        800const-string v0, "\t\t<mms msgBox=\""
                                        802invoke-direct {v15, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        803aget-object v0, v35, v3
                                        805invoke-static {v15, v0, v9}, Landroidx/activity/e;->s(Ljava/lang/StringBuilder;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        806move-result-object v0
                                        807new-instance v3, Ljava/lang/StringBuilder;
                                        809invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        811invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        813const-string v0, " version=\""
                                        815invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        817invoke-virtual {v3, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        819invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        821invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        822move-result-object v0
                                        823new-instance v3, Ljava/lang/StringBuilder;
                                        825invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        827invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        829const-string v0, " type=\""
                                        831invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        833invoke-virtual {v3, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        835invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        837invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        838move-result-object v0
                                        839new-instance v3, Ljava/lang/StringBuilder;
                                        841invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        843invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        845const-string v0, " contentType=\""
                                        847invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        849invoke-virtual {v3, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        851invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        853invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        854move-result-object v0
                                        856invoke-virtual {v1}, Ljava/lang/Long;->longValue()J
                                        857move-result-wide v14
                                        858cmp-long v3, v14, v44
                                        859if-lez v3, :cond_4bf
                                        861invoke-static {v0, v6}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        862move-result-object v0
                                        863new-instance v3, Ljava/util/Date;
                                        865invoke-virtual {v1}, Ljava/lang/Long;->longValue()J
                                        866move-result-wide v5
                                        868invoke-direct {v3, v5, v6}, Ljava/util/Date;-><init>(J)V
                                        869move-object/from16 v1, v34
                                        871invoke-virtual {v1, v3}, Ljava/text/DateFormat;->format(Ljava/util/Date;)Ljava/lang/String;
                                        872move-result-object v3
                                        874invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        876invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        878invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        879move-result-object v0
                                        880goto/16 :goto_4c1
                                        881cond_4bf: move-object/from16 v1, v34
                                        882goto_4c1: if-eqz v11, :cond_4d8
                                        883new-instance v3, Ljava/lang/StringBuilder;
                                        885invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        887invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        889invoke-virtual {v3, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        891invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        893invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        895invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        896move-result-object v0
                                        897cond_4d8: if-eqz v8, :cond_4ef
                                        898new-instance v3, Ljava/lang/StringBuilder;
                                        900invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        902invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        904invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        906invoke-virtual {v3, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        908invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        910invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        911move-result-object v0
                                        912cond_4ef: if-eqz v10, :cond_508
                                        913new-instance v2, Ljava/lang/StringBuilder;
                                        915invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        917invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        919const-string v0, " read=\""
                                        921invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        923invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        925invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        927invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        928move-result-object v0
                                        929cond_508: if-eqz v13, :cond_51e
                                        931const-string v2, " subject=\""
                                        933invoke-static {v0, v2}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        934move-result-object v0
                                        936invoke-static {v13}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        937move-result-object v2
                                        939invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        941invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        943invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        944move-result-object v0
                                        945cond_51e:
                                        946const-string v2, ">"
                                        948invoke-static {v0, v2}, Landroidx/activity/e;->q(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        949move-result-object v0
                                        950try_start_524:
                                        951invoke-virtual {v4, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        953invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        955invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        956try_end_52d: const/4 v0, 0x1
                                        957new-array v0, v0, [Ljava/lang/Object;
                                        958const/4 v2, 0x0
                                        959aput-object v57, v0, v2
                                        960move-object/from16 v3, v56
                                        962invoke-static {v3, v0}, Ljava/text/MessageFormat;->format(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;
                                        963move-result-object v0
                                        965invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        966move-result-object v10
                                        968invoke-static {v0}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        969move-result-object v11
                                        970const/4 v12, 0x0
                                        971move-object/from16 v5, v55
                                        972move-object/from16 v0, v57
                                        974invoke-static {v5, v0}, Lcom/dropbox/core/v2/files/i0;->l(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        975move-result-object v13
                                        976const/4 v14, 0x0
                                        977const/4 v15, 0x0
                                        979invoke-virtual/range {v10 .. v15}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        980move-result-object v2
                                        982invoke-interface {v2}, Landroid/database/Cursor;->moveToFirst()Z
                                        983move-result v6
                                        984if-eqz v6, :cond_5f3
                                        985try_start_556:
                                        986const-string v6, "\t\t\t<addresses>"
                                        988invoke-virtual {v4, v6}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        990invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        992invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        993try_end_561: move-object/from16 v7, v54
                                        994goto_563:
                                        995invoke-interface {v2, v7}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        996move-result v6
                                        998invoke-interface {v2, v6}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        999move-result-object v6
                                        1000move-object/from16 v10, v37
                                        1002invoke-interface {v2, v10}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1003move-result v8
                                        1005invoke-interface {v2, v8}, Landroid/database/Cursor;->getInt(I)I
                                        1006move-result v8
                                        1007const/16 v11, 0x81
                                        1008const/16 v12, 0x82
                                        1009const/16 v13, 0x89
                                        1010if-eq v8, v11, :cond_58f
                                        1011const/16 v11, 0x97
                                        1012if-eq v8, v12, :cond_58c
                                        1013if-eq v8, v13, :cond_589
                                        1014if-eq v8, v11, :cond_586
                                        1015goto/16 :goto_589
                                        1016cond_586: move-object/from16 v8, v22
                                        1017goto/16 :goto_591
                                        1018goto_589: move-object/from16 v8, v23
                                        1019goto/16 :goto_591
                                        1020cond_58c: move-object/from16 v8, v31
                                        1021goto/16 :goto_591
                                        1022cond_58f: move-object/from16 v8, v32
                                        1023goto_591:
                                        1024const-string v11, "\t\t\t\t<address type=\""
                                        1025move-object/from16 v14, v53
                                        1027invoke-static {v11, v8, v14}, Lcom/dropbox/core/v2/files/i0;->m(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1028move-result-object v8
                                        1030const-string v11, "</address>"
                                        1032invoke-static {v8, v6, v11}, Landroidx/activity/e;->r(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1033move-result-object v6
                                        1034try_start_59f:
                                        1035invoke-virtual {v4, v6}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        1037invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        1039invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        1040try_end_5a8:
                                        1041invoke-interface {v2}, Landroid/database/Cursor;->moveToNext()Z
                                        1042move-result v6
                                        1043if-nez v6, :cond_5cc
                                        1044try_start_5ae:
                                        1045const-string v6, "\t\t\t</addresses>"
                                        1047invoke-virtual {v4, v6}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        1049invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        1051invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        1052try_end_5b9: move-object/from16 v11, p0
                                        1053goto/16 :goto_5fb
                                        1054catch_5bc: move-exception v0
                                        1055move-object/from16 v11, p0
                                        1057invoke-static {v11, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1059invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1061invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1063invoke-interface/range {v39 .. v39}, Landroid/database/Cursor;->close()V
                                        1064return-object v26
                                        1065cond_5cc: move-object/from16 v11, p0
                                        1066move-object/from16 v37, v10
                                        1067move-object/from16 v53, v14
                                        1068goto/16 :goto_563
                                        1069catch_5d3: move-exception v0
                                        1070move-object/from16 v11, p0
                                        1072invoke-static {v11, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1074invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1076invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1078invoke-interface/range {v39 .. v39}, Landroid/database/Cursor;->close()V
                                        1079return-object v26
                                        1080catch_5e3: move-exception v0
                                        1081move-object/from16 v11, p0
                                        1083invoke-static {v11, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1085invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1087invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1089invoke-interface/range {v39 .. v39}, Landroid/database/Cursor;->close()V
                                        1090return-object v26
                                        1091cond_5f3: move-object/from16 v11, p0
                                        1092move-object/from16 v10, v37
                                        1093move-object/from16 v14, v53
                                        1094move-object/from16 v7, v54
                                        1095goto_5fb:
                                        1096invoke-interface {v2}, Landroid/database/Cursor;->close()V
                                        1097move-object v6, v11
                                        1098goto/16 :goto_626
                                        1099catch_600: move-exception v0
                                        1100move-object/from16 v11, p0
                                        1102invoke-static {v11, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1104invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1106invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1108invoke-interface/range {v39 .. v39}, Landroid/database/Cursor;->close()V
                                        1109return-object v26
                                        1110cond_610: move-object/from16 v50, v5
                                        1111move-object/from16 v52, v14
                                        1112move-object/from16 v39, v15
                                        1113move-object/from16 v51, v36
                                        1114move-object v5, v1
                                        1115move-object/from16 v36, v3
                                        1116move-object v14, v7
                                        1117move-object v3, v10
                                        1118move-object v7, v11
                                        1119move-object/from16 v1, v34
                                        1120move-object/from16 v10, v37
                                        1121move-object/from16 v11, p0
                                        1122move-object/from16 v6, v25
                                        1123goto_626:
                                        1124invoke-interface/range {v39 .. v39}, Landroid/database/Cursor;->close()V
                                        1126invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        1127move-result-object v43
                                        1129const-string v2, "content://mms/part"
                                        1131invoke-static {v2}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        1132move-result-object v44
                                        1133const/16 v45, 0x0
                                        1135const-string v2, "mid = "
                                        1137invoke-static {v2, v0}, Lcom/dropbox/core/v2/files/i0;->l(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1138move-result-object v46
                                        1139const/16 v47, 0x0
                                        1140const/16 v48, 0x0
                                        1142invoke-virtual/range {v43 .. v48}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        1143move-result-object v2
                                        1145invoke-interface {v2}, Landroid/database/Cursor;->moveToFirst()Z
                                        1146move-result v0
                                        1147if-eqz v0, :cond_9c5
                                        1148move-object/from16 v15, v33
                                        1149goto_64b:
                                        1150invoke-interface {v2, v15}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1151move-result v0
                                        1153invoke-interface {v2, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1154move-result-object v8
                                        1156const-string v0, "ct"
                                        1158invoke-interface {v2, v0}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1159move-result v0
                                        1161invoke-interface {v2, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1162move-result-object v12
                                        1164const-string v0, "name"
                                        1166invoke-interface {v2, v0}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1167move-result v0
                                        1169invoke-interface {v2, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1170move-result-object v13
                                        1171move-object/from16 v56, v3
                                        1172move-object/from16 v3, v30
                                        1174invoke-virtual {v3, v12}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
                                        1175move-result v0
                                        1177const-string v3, "text"
                                        1178move-object/from16 v55, v5
                                        1180const-string v5, " name=\""
                                        1181move-object/from16 v54, v7
                                        1183const-string v7, "</part>"
                                        1184move-object/from16 v37, v10
                                        1186const-string v10, "cl"
                                        1187move-object/from16 v53, v14
                                        1189const-string v14, " contentLocation=\""
                                        1190move-object/from16 v33, v15
                                        1192const-string v15, "cid"
                                        1194const-string v11, " contentId=\""
                                        1195move-object/from16 v34, v1
                                        1197const-string v1, "\t\t\t<part contentType=\""
                                        1198if-eqz v0, :cond_712
                                        1200invoke-static {v1, v12, v9}, Lcom/dropbox/core/v2/files/i0;->m(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1201move-result-object v0
                                        1202if-eqz v13, :cond_6a8
                                        1204invoke-static {v0, v5}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1205move-result-object v0
                                        1206move-object/from16 v25, v5
                                        1208invoke-static {v13}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1209move-result-object v5
                                        1211invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1213invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1215invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1216move-result-object v0
                                        1217goto/16 :goto_6aa
                                        1218cond_6a8: move-object/from16 v25, v5
                                        1219goto_6aa:
                                        1220invoke-static {v0, v11}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1221move-result-object v0
                                        1223invoke-interface {v2, v15}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1224move-result v5
                                        1226invoke-interface {v2, v5}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1227move-result-object v5
                                        1229invoke-static {v5}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1230move-result-object v5
                                        1232invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1234invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1236invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1237move-result-object v0
                                        1239invoke-static {v0, v14}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1240move-result-object v0
                                        1242invoke-interface {v2, v10}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1243move-result v5
                                        1245invoke-interface {v2, v5}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1246move-result-object v5
                                        1248invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1250invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1252invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1253move-result-object v0
                                        1254move-object/from16 v5, v50
                                        1256invoke-static {v0, v5}, Landroidx/activity/e;->q(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1257move-result-object v0
                                        1259invoke-static {v0}, Landroidx/activity/e;->u(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1260move-result-object v0
                                        1262invoke-interface {v2, v3}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1263move-result v5
                                        1265invoke-interface {v2, v5}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1266move-result-object v5
                                        1268invoke-static {v5}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1269move-result-object v5
                                        1271invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1273invoke-virtual {v0, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1275invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1276move-result-object v0
                                        1277try_start_6fa:
                                        1278invoke-virtual {v4, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        1280invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        1282invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        1283try_end_703: goto/16 :goto_714
                                        1284catch_704: move-exception v0
                                        1286invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1288invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1290invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1292invoke-interface {v2}, Landroid/database/Cursor;->close()V
                                        1293return-object v26
                                        1294cond_712: move-object/from16 v25, v5
                                        1295goto_714: move-object/from16 v5, v17
                                        1297invoke-virtual {v5, v12}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
                                        1298move-result v0
                                        1299if-eqz v0, :cond_83d
                                        1301const-string v0, "_data"
                                        1303invoke-interface {v2, v0}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1304move-result v0
                                        1306invoke-interface {v2, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1307move-result-object v0
                                        1308if-eqz v0, :cond_79d
                                        1309new-instance v0, Ljava/lang/StringBuilder;
                                        1311const-string v3, "content://mms/part/"
                                        1313invoke-direct {v0, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        1315invoke-virtual {v0, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1317invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1318move-result-object v0
                                        1320invoke-static {v0}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        1321move-result-object v0
                                        1322new-instance v3, Ljava/lang/StringBuilder;
                                        1324invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        1325move-object/from16 v17, v5
                                        1326try_start_741:
                                        1327invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        1328move-result-object v5
                                        1330invoke-virtual {v5, v0}, Landroid/content/ContentResolver;->openInputStream(Landroid/net/Uri;)Ljava/io/InputStream;
                                        1331move-result-object v5
                                        1332try_end_749: if-eqz v5, :cond_76d
                                        1333try_start_74b: new-instance v0, Ljava/io/InputStreamReader;
                                        1334try_end_74d: move-object/from16 v29, v8
                                        1335try_start_74f:
                                        1336const-string v8, "UTF-8"
                                        1338invoke-direct {v0, v5, v8}, Ljava/io/InputStreamReader;-><init>(Ljava/io/InputStream;Ljava/lang/String;)V
                                        1339new-instance v8, Ljava/io/BufferedReader;
                                        1341invoke-direct {v8, v0}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
                                        1343invoke-virtual {v8}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
                                        1344move-result-object v0
                                        1345goto_75d: if-eqz v0, :cond_76f
                                        1347invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1349invoke-virtual {v8}, Ljava/io/BufferedReader;->readLine()Ljava/lang/String;
                                        1350move-result-object v0
                                        1351try_end_766: goto/16 :goto_75d
                                        1352catch_767: move-exception v0
                                        1353goto/16 :goto_77a
                                        1354catch_769: move-exception v0
                                        1355move-object/from16 v29, v8
                                        1356goto/16 :goto_77a
                                        1357cond_76d: move-object/from16 v29, v8
                                        1358cond_76f: if-eqz v5, :cond_788
                                        1359goto/16 :goto_77f
                                        1360catchall_772: move-exception v0
                                        1361goto_773: move-object v1, v0
                                        1362goto/16 :goto_791
                                        1363catch_775: move-exception v0
                                        1364move-object/from16 v29, v8
                                        1365move-object/from16 v5, v26
                                        1366goto_77a:
                                        1367invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1368try_end_77d: if-eqz v5, :cond_788
                                        1369goto_77f:
                                        1370invoke-virtual {v5}, Ljava/io/InputStream;->close()V
                                        1371try_end_782: goto/16 :goto_788
                                        1372catch_783: move-exception v0
                                        1373move-object v5, v0
                                        1375invoke-static {v6, v5}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1376cond_788:
                                        1377invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1378move-result-object v0
                                        1379goto/16 :goto_7a9
                                        1380catchall_78d: move-exception v0
                                        1381move-object/from16 v26, v5
                                        1382goto/16 :goto_773
                                        1383goto_791: if-eqz v26, :cond_79c
                                        1384try_start_793:
                                        1385invoke-virtual/range {v26 .. v26}, Ljava/io/InputStream;->close()V
                                        1386try_end_796: goto/16 :goto_79c
                                        1387catch_797: move-exception v0
                                        1388move-object v2, v0
                                        1390invoke-static {v6, v2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1391goto_79c: throw v1
                                        1392cond_79d: move-object/from16 v17, v5
                                        1393move-object/from16 v29, v8
                                        1395invoke-interface {v2, v3}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1396move-result v0
                                        1398invoke-interface {v2, v0}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1399move-result-object v0
                                        1400goto_7a9:
                                        1401invoke-static {v1, v12, v9}, Lcom/dropbox/core/v2/files/i0;->m(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1402move-result-object v3
                                        1404const-string v5, " order=\""
                                        1406invoke-static {v3, v5}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1407move-result-object v3
                                        1409const-string v5, "seq"
                                        1411invoke-interface {v2, v5}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1412move-result v5
                                        1414invoke-interface {v2, v5}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1415move-result-object v5
                                        1417invoke-virtual {v3, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1419invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1421invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1422move-result-object v3
                                        1423move-object/from16 v5, v25
                                        1424if-eqz v13, :cond_7dd
                                        1426invoke-static {v3, v5}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1427move-result-object v3
                                        1429invoke-static {v13}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1430move-result-object v8
                                        1432invoke-virtual {v3, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1434invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1436invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1437move-result-object v3
                                        1438cond_7dd:
                                        1439invoke-static {v3, v11}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1440move-result-object v3
                                        1442invoke-interface {v2, v15}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1443move-result v8
                                        1445invoke-interface {v2, v8}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1446move-result-object v8
                                        1448invoke-static {v8}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1449move-result-object v8
                                        1451invoke-virtual {v3, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1453invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1455invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1456move-result-object v3
                                        1458invoke-static {v3, v14}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1459move-result-object v3
                                        1461invoke-interface {v2, v10}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1462move-result v8
                                        1464invoke-interface {v2, v8}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1465move-result-object v8
                                        1467invoke-virtual {v3, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1469invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1471invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1472move-result-object v3
                                        1473move-object/from16 v8, v50
                                        1475invoke-static {v3, v8}, Landroidx/activity/e;->q(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1476move-result-object v3
                                        1478invoke-static {v3}, Landroidx/activity/e;->u(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1479move-result-object v3
                                        1481invoke-static {v0}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1482move-result-object v0
                                        1484invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1486invoke-virtual {v3, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1488invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1489move-result-object v0
                                        1490try_start_825:
                                        1491invoke-virtual {v4, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        1493invoke-virtual {v4}, Ljava/io/BufferedWriter;->newLine()V
                                        1495invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        1496try_end_82e: goto/16 :goto_845
                                        1497catch_82f: move-exception v0
                                        1499invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1501invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1503invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1505invoke-interface {v2}, Landroid/database/Cursor;->close()V
                                        1506return-object v26
                                        1507cond_83d: move-object/from16 v17, v5
                                        1508move-object/from16 v29, v8
                                        1509move-object/from16 v5, v25
                                        1510move-object/from16 v8, v50
                                        1511goto_845: move-object/from16 v3, v18
                                        1513invoke-virtual {v3, v12}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
                                        1514move-result v0
                                        1515if-nez v0, :cond_867
                                        1516move-object/from16 v18, v3
                                        1517move-object/from16 v3, v16
                                        1519invoke-virtual {v3, v12}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
                                        1520move-result v0
                                        1521move-object/from16 v3, v27
                                        1522if-nez v0, :cond_86b
                                        1524invoke-virtual {v3, v12}, Ljava/util/ArrayList;->contains(Ljava/lang/Object;)Z
                                        1525move-result v0
                                        1526if-eqz v0, :cond_860
                                        1527goto/16 :goto_86b
                                        1528cond_860: move-object/from16 v27, v3
                                        1529move-object v1, v4
                                        1530move-object/from16 v50, v8
                                        1531goto/16 :goto_98c
                                        1532cond_867: move-object/from16 v18, v3
                                        1533move-object/from16 v3, v27
                                        1534goto_86b: new-instance v0, Ljava/lang/StringBuilder;
                                        1535move-object/from16 v27, v3
                                        1537const-string v3, "content://mms/part/"
                                        1539invoke-direct {v0, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        1540move-object/from16 v3, v29
                                        1542invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1544invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1545move-result-object v0
                                        1547invoke-static {v0}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        1548move-result-object v0
                                        1549try_start_881:
                                        1550invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        1551move-result-object v3
                                        1553invoke-virtual {v3, v0}, Landroid/content/ContentResolver;->openInputStream(Landroid/net/Uri;)Ljava/io/InputStream;
                                        1554move-result-object v3
                                        1555try_end_889: const/4 v0, 0x0
                                        1556try_start_88a: new-array v0, v0, [B
                                        1557if-eqz v3, :cond_8cd
                                        1558new-instance v0, Ljava/io/ByteArrayOutputStream;
                                        1560invoke-direct {v0}, Ljava/io/ByteArrayOutputStream;-><init>()V
                                        1561try_end_893: move-object/from16 v50, v8
                                        1562const/16 v8, 0x4000
                                        1563try_start_897: new-array v8, v8, [B
                                        1564try_end_899: move-object/from16 v57, v4
                                        1565goto_89b: const/16 v4, 0x4000
                                        1566move-object/from16 v25, v7
                                        1567const/4 v7, 0x0
                                        1568try_start_8a0:
                                        1569invoke-virtual {v3, v8, v7, v4}, Ljava/io/InputStream;->read([BII)I
                                        1570move-result v4
                                        1571try_end_8a4: move-object/from16 v29, v10
                                        1572const/4 v10, -0x1
                                        1573if-eq v4, v10, :cond_8b1
                                        1574try_start_8a9:
                                        1575invoke-virtual {v0, v8, v7, v4}, Ljava/io/ByteArrayOutputStream;->write([BII)V
                                        1576move-object/from16 v7, v25
                                        1577move-object/from16 v10, v29
                                        1578goto/16 :goto_89b
                                        1579cond_8b1:
                                        1580invoke-virtual {v0}, Ljava/io/OutputStream;->flush()V
                                        1582invoke-virtual {v0}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
                                        1583move-result-object v0
                                        1584goto/16 :goto_8d5
                                        1585catch_8b9: move-exception v0
                                        1586goto/16 :goto_8f1
                                        1587catch_8bb: move-exception v0
                                        1588goto_8bc: move-object/from16 v29, v10
                                        1589goto/16 :goto_8f1
                                        1590catch_8bf: move-exception v0
                                        1591move-object/from16 v57, v4
                                        1592move-object/from16 v25, v7
                                        1593goto/16 :goto_8bc
                                        1594catch_8c5: move-exception v0
                                        1595move-object/from16 v57, v4
                                        1596move-object/from16 v25, v7
                                        1597move-object/from16 v50, v8
                                        1598goto/16 :goto_8bc
                                        1599cond_8cd: move-object/from16 v57, v4
                                        1600move-object/from16 v25, v7
                                        1601move-object/from16 v50, v8
                                        1602move-object/from16 v29, v10
                                        1603goto_8d5: const/4 v4, 0x0
                                        1605invoke-static {v0, v4}, Landroid/util/Base64;->encodeToString([BI)Ljava/lang/String;
                                        1606move-result-object v4
                                        1607try_end_8da: if-eqz v3, :cond_903
                                        1608try_start_8dc:
                                        1609invoke-virtual {v3}, Ljava/io/InputStream;->close()V
                                        1610try_end_8df: goto/16 :goto_903
                                        1611catch_8e0: move-exception v0
                                        1612goto/16 :goto_8fd
                                        1613catchall_8e2: move-exception v0
                                        1614goto_8e3: move-object v1, v0
                                        1615goto/16 :goto_9b9
                                        1616catch_8e6: move-exception v0
                                        1617move-object/from16 v57, v4
                                        1618move-object/from16 v25, v7
                                        1619move-object/from16 v50, v8
                                        1620move-object/from16 v29, v10
                                        1621move-object/from16 v3, v26
                                        1622try_start_8f1:
                                        1623invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1624try_end_8f4: if-eqz v3, :cond_901
                                        1625try_start_8f6:
                                        1626invoke-virtual {v3}, Ljava/io/InputStream;->close()V
                                        1627try_end_8f9: goto/16 :goto_901
                                        1628catch_8fa: move-exception v0
                                        1629move-object/from16 v4, v26
                                        1630goto_8fd:
                                        1631invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1632goto/16 :goto_903
                                        1633goto_901: move-object/from16 v4, v26
                                        1634goto_903:
                                        1635invoke-static {v1, v12, v9}, Lcom/dropbox/core/v2/files/i0;->m(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1636move-result-object v0
                                        1638const-string v1, " order=\""
                                        1640invoke-static {v0, v1}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1641move-result-object v0
                                        1643const-string v1, "seq"
                                        1645invoke-interface {v2, v1}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1646move-result v1
                                        1648invoke-interface {v2, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1649move-result-object v1
                                        1651invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1653invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1655invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1656move-result-object v0
                                        1657if-eqz v13, :cond_935
                                        1659invoke-static {v0, v5}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1660move-result-object v0
                                        1662invoke-static {v13}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1663move-result-object v1
                                        1665invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1667invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1669invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1670move-result-object v0
                                        1671cond_935:
                                        1672invoke-static {v0, v11}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1673move-result-object v0
                                        1675invoke-interface {v2, v15}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1676move-result v1
                                        1678invoke-interface {v2, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1679move-result-object v1
                                        1681invoke-static {v1}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1682move-result-object v1
                                        1684invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1686invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1688invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1689move-result-object v0
                                        1691invoke-static {v0, v14}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1692move-result-object v0
                                        1693move-object/from16 v1, v29
                                        1695invoke-interface {v2, v1}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1696move-result v1
                                        1698invoke-interface {v2, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1699move-result-object v1
                                        1701invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1703invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1705invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1706move-result-object v0
                                        1708const-string v1, " encoding=\"base64\">"
                                        1710invoke-static {v0, v1}, Landroidx/activity/e;->q(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1711move-result-object v0
                                        1713invoke-static {v0}, Landroidx/activity/e;->u(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1714move-result-object v0
                                        1716invoke-static {v4}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1717move-result-object v1
                                        1719invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1720move-object/from16 v1, v25
                                        1722invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1724invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1725move-result-object v0
                                        1726move-object/from16 v1, v57
                                        1727try_start_983:
                                        1728invoke-virtual {v1, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        1730invoke-virtual {v1}, Ljava/io/BufferedWriter;->newLine()V
                                        1732invoke-virtual {v1}, Ljava/io/BufferedWriter;->flush()V
                                        1733goto_98c:
                                        1734invoke-interface {v2}, Landroid/database/Cursor;->moveToNext()Z
                                        1735move-result v0
                                        1736if-nez v0, :cond_993
                                        1737goto/16 :goto_9d2
                                        1738cond_993: move-object/from16 v11, p0
                                        1739move-object v4, v1
                                        1740move-object/from16 v15, v33
                                        1741move-object/from16 v1, v34
                                        1742move-object/from16 v10, v37
                                        1743move-object/from16 v14, v53
                                        1744move-object/from16 v7, v54
                                        1745move-object/from16 v5, v55
                                        1746move-object/from16 v3, v56
                                        1747goto/16 :goto_64b
                                        1748catch_9a6: move-exception v0
                                        1750invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1752invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1754invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1756invoke-interface {v2}, Landroid/database/Cursor;->close()V
                                        1757return-object v26
                                        1758catchall_9b4: move-exception v0
                                        1759move-object/from16 v26, v3
                                        1760goto/16 :goto_8e3
                                        1761goto_9b9: if-eqz v26, :cond_9c4
                                        1762try_start_9bb:
                                        1763invoke-virtual/range {v26 .. v26}, Ljava/io/InputStream;->close()V
                                        1764try_end_9be: goto/16 :goto_9c4
                                        1765catch_9bf: move-exception v0
                                        1766move-object v2, v0
                                        1768invoke-static {v6, v2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1769goto_9c4: throw v1
                                        1770cond_9c5: move-object/from16 v34, v1
                                        1771move-object/from16 v56, v3
                                        1772move-object v1, v4
                                        1773move-object/from16 v55, v5
                                        1774move-object/from16 v54, v7
                                        1775move-object/from16 v37, v10
                                        1776move-object/from16 v53, v14
                                        1777goto_9d2:
                                        1778invoke-interface {v2}, Landroid/database/Cursor;->close()V
                                        1779try_start_9d5:
                                        1780const-string v0, "\t\t</mms>"
                                        1782invoke-virtual {v1, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        1784invoke-virtual {v1}, Ljava/io/BufferedWriter;->newLine()V
                                        1786invoke-virtual {v1}, Ljava/io/BufferedWriter;->flush()V
                                        1787try_end_9e0: move-object/from16 v25, v6
                                        1788move-object/from16 v6, v34
                                        1789goto/16 :goto_b2c
                                        1790catch_9e6: move-exception v0
                                        1792invoke-static {v6, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1794invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        1796invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        1797return-object v26
                                        1798cond_9f1: move-object/from16 v55, v1
                                        1799move-object v1, v4
                                        1800move-object/from16 v53, v7
                                        1801move-object/from16 v56, v10
                                        1802move-object/from16 v54, v11
                                        1803move-object/from16 v52, v14
                                        1804move-object/from16 v51, v36
                                        1805move-object/from16 v36, v3
                                        1806move-object v3, v5
                                        1808invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        1809move-result-object v57
                                        1811const-string v4, "content://sms"
                                        1813invoke-static {v4}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        1814move-result-object v58
                                        1815const/16 v59, 0x0
                                        1817const-string v4, "_id = "
                                        1819invoke-static {v4, v0}, Lcom/dropbox/core/v2/files/i0;->l(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1820move-result-object v60
                                        1821const/16 v61, 0x0
                                        1823const-string v62, "date DESC"
                                        1825invoke-virtual/range {v57 .. v62}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                                        1826move-result-object v0
                                        1828invoke-interface {v0}, Landroid/database/Cursor;->moveToFirst()Z
                                        1829move-result v4
                                        1830if-eqz v4, :cond_a2a
                                        1832invoke-interface {v0, v8}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                                        1833move-result v4
                                        1835invoke-interface {v0, v4}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                                        1836move-result-object v4
                                        1837goto/16 :goto_a2c
                                        1838cond_a2a: move-object/from16 v4, v26
                                        1839goto_a2c:
                                        1840invoke-interface {v0}, Landroid/database/Cursor;->close()V
                                        1841if-eqz v4, :cond_a3c
                                        1843invoke-virtual {v4, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1844move-result v0
                                        1845if-eqz v0, :cond_a3a
                                        1846move-object/from16 v4, v29
                                        1847goto/16 :goto_a3c
                                        1848cond_a3a: move-object/from16 v4, v38
                                        1849cond_a3c: new-instance v0, Ljava/lang/StringBuilder;
                                        1851const-string v5, "\t\t<sms msgBox=\""
                                        1853invoke-direct {v0, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        1854aget-object v5, v35, v49
                                        1856invoke-static {v0, v5, v9}, Landroidx/activity/e;->s(Ljava/lang/StringBuilder;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1857move-result-object v0
                                        1859invoke-static {v0, v6}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1860move-result-object v0
                                        1861new-instance v5, Ljava/util/Date;
                                        1863invoke-virtual/range {v48 .. v48}, Ljava/lang/Long;->longValue()J
                                        1864move-result-wide v6
                                        1866invoke-direct {v5, v6, v7}, Ljava/util/Date;-><init>(J)V
                                        1867move-object/from16 v6, v34
                                        1869invoke-virtual {v6, v5}, Ljava/text/DateFormat;->format(Ljava/util/Date;)Ljava/lang/String;
                                        1870move-result-object v5
                                        1872invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1874invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1876invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1877move-result-object v0
                                        1879invoke-virtual/range {v47 .. v47}, Ljava/lang/Long;->longValue()J
                                        1880move-result-wide v7
                                        1881cmp-long v5, v7, v44
                                        1882if-eqz v5, :cond_a8b
                                        1884const-string v5, " dateSent=\""
                                        1886invoke-static {v0, v5}, Landroidx/activity/e;->v(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1887move-result-object v0
                                        1888new-instance v5, Ljava/util/Date;
                                        1890invoke-virtual/range {v47 .. v47}, Ljava/lang/Long;->longValue()J
                                        1891move-result-wide v7
                                        1893invoke-direct {v5, v7, v8}, Ljava/util/Date;-><init>(J)V
                                        1895invoke-virtual {v6, v5}, Ljava/text/DateFormat;->format(Ljava/util/Date;)Ljava/lang/String;
                                        1896move-result-object v5
                                        1898invoke-virtual {v0, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1900invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1902invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1903move-result-object v0
                                        1904cond_a8b: if-eqz v46, :cond_aa4
                                        1905new-instance v5, Ljava/lang/StringBuilder;
                                        1907invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                                        1909invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1911invoke-virtual {v5, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1912move-object/from16 v0, v46
                                        1914invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1916invoke-virtual {v5, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1918invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1919move-result-object v0
                                        1920cond_aa4: if-eqz v4, :cond_abb
                                        1921new-instance v5, Ljava/lang/StringBuilder;
                                        1923invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                                        1925invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1927invoke-virtual {v5, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1929invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1931invoke-virtual {v5, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1933invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1934move-result-object v0
                                        1935cond_abb: if-eqz v41, :cond_ad6
                                        1936new-instance v2, Ljava/lang/StringBuilder;
                                        1938invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1940invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1942const-string v0, " read=\""
                                        1944invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1945move-object/from16 v12, v41
                                        1947invoke-virtual {v2, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1949invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1951invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1952move-result-object v0
                                        1953cond_ad6: if-eqz v43, :cond_af1
                                        1954new-instance v2, Ljava/lang/StringBuilder;
                                        1956invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1958invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1960const-string v0, " serviceCenter=\""
                                        1962invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1963move-object/from16 v0, v43
                                        1965invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1967invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1969invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1970move-result-object v0
                                        1971cond_af1: new-instance v2, Ljava/lang/StringBuilder;
                                        1973invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1975invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1977const-string v0, " address=\""
                                        1979invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1980move-object/from16 v0, v40
                                        1982invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1984invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1986invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1987move-result-object v0
                                        1989invoke-static {v0, v3}, Landroidx/activity/e;->q(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1990move-result-object v0
                                        1992invoke-static {v0}, Landroidx/activity/e;->u(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1993move-result-object v0
                                        1995invoke-static/range {v39 .. v39}, Li5/o4;->v(Ljava/lang/String;)Ljava/lang/String;
                                        1996move-result-object v2
                                        1998invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        2000invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        2001move-result-object v0
                                        2003const-string v2, "</sms>"
                                        2005invoke-static {v0, v2}, Landroidx/activity/e;->q(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        2006move-result-object v0
                                        2007try_start_b23:
                                        2008invoke-virtual {v1, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        2010invoke-virtual {v1}, Ljava/io/BufferedWriter;->newLine()V
                                        2012invoke-virtual {v1}, Ljava/io/BufferedWriter;->flush()V
                                        2013try_end_b2c:
                                        2014invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->moveToNext()Z
                                        2015move-result v0
                                        2016if-nez v0, :cond_b35
                                        2017move-object/from16 v3, v25
                                        2018goto/16 :goto_b78
                                        2019cond_b35: move-object v4, v1
                                        2020move-object/from16 v34, v6
                                        2021move-object/from16 v5, v20
                                        2022move-object/from16 v8, v21
                                        2023move-object/from16 v9, v22
                                        2024move-object/from16 v13, v23
                                        2025move-object/from16 v15, v24
                                        2026move-object/from16 v6, v25
                                        2027move-object/from16 v3, v36
                                        2028move-object/from16 v2, v42
                                        2029move-object/from16 v36, v51
                                        2030move-object/from16 v14, v52
                                        2031move-object/from16 v7, v53
                                        2032move-object/from16 v11, v54
                                        2033move-object/from16 v1, v55
                                        2034move-object/from16 v10, v56
                                        2035goto/16 :goto_2ea
                                        2036catch_b56: move-exception v0
                                        2037move-object/from16 v1, v25
                                        2039invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2041invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        2043invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        2044return-object v26
                                        2045cond_b63: move-object/from16 v42, v2
                                        2046move-object v1, v4
                                        2047move-object/from16 v20, v5
                                        2048move-object/from16 v21, v8
                                        2049move-object/from16 v54, v11
                                        2050move-object/from16 v52, v14
                                        2051move-object/from16 v24, v15
                                        2052move-object/from16 v6, v34
                                        2053move-object/from16 v51, v36
                                        2054move-object/from16 v36, v3
                                        2055move-object/from16 v3, v29
                                        2056goto_b78:
                                        2057invoke-interface/range {v36 .. v36}, Landroid/database/Cursor;->close()V
                                        2058move-object/from16 v2, v28
                                        2059try_start_b7d:
                                        2060invoke-virtual {v1, v2}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        2062invoke-virtual {v1}, Ljava/io/BufferedWriter;->newLine()V
                                        2063try_end_b83:
                                        2064invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->moveToNext()Z
                                        2065move-result v0
                                        2066if-nez v0, :cond_b8b
                                        2067move-object v2, v3
                                        2068goto/16 :goto_be0
                                        2069cond_b8b: const/4 v0, 0x0
                                        2070move-object v4, v1
                                        2071move-object/from16 v28, v2
                                        2072move-object v10, v6
                                        2073move-object/from16 v5, v20
                                        2074move-object/from16 v8, v21
                                        2075move-object/from16 v15, v24
                                        2076move-object/from16 v7, v30
                                        2077move-object/from16 v12, v33
                                        2078move-object/from16 v9, v35
                                        2079move-object/from16 v2, v42
                                        2080move-object/from16 v13, v51
                                        2081move-object/from16 v14, v52
                                        2082move-object/from16 v11, v54
                                        2083move-object/from16 v1, p0
                                        2084goto/16 :goto_202
                                        2085catch_ba8: move-exception v0
                                        2087invoke-static {v3, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2089invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        2090return-object v26
                                        2091catch_bb0: move-exception v0
                                        2092move-object v1, v4
                                        2093move-object/from16 v52, v14
                                        2094move-object/from16 v3, v29
                                        2096invoke-static {v3, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2097try_start_bb9:
                                        2098invoke-virtual {v1}, Ljava/io/BufferedWriter;->close()V
                                        2099try_end_bbc: goto/16 :goto_bc2
                                        2100catch_bbd: move-exception v0
                                        2101move-object v1, v0
                                        2103invoke-static {v3, v1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2104goto_bc2:
                                        2105invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        2106return-object v26
                                        2107catch_bc6: move-exception v0
                                        2108move-object v1, v4
                                        2109move-object/from16 v52, v14
                                        2110move-object/from16 v2, p0
                                        2112invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2113try_start_bcf:
                                        2114invoke-virtual {v1}, Ljava/io/BufferedWriter;->close()V
                                        2115try_end_bd2: goto/16 :goto_bd8
                                        2116catch_bd3: move-exception v0
                                        2117move-object v1, v0
                                        2119invoke-static {v2, v1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2120goto_bd8:
                                        2121invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        2122return-object v26
                                        2123cond_bdc: move-object v2, v1
                                        2124move-object v1, v4
                                        2125move-object/from16 v52, v14
                                        2126goto_be0:
                                        2127invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        2129const-string v0, "</threads>"
                                        2130try_start_be5:
                                        2131invoke-virtual {v1, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        2133invoke-virtual {v1}, Ljava/io/BufferedWriter;->flush()V
                                        2135invoke-virtual {v1}, Ljava/io/BufferedWriter;->close()V
                                        2136try_end_bee: return-object v19
                                        2137catch_bef: move-exception v0
                                        2139invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2140return-object v26
                                        2141catch_bf4: move-exception v0
                                        2142move-object v2, v1
                                        2143move-object/from16 v52, v14
                                        2145invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2147invoke-interface/range {v52 .. v52}, Landroid/database/Cursor;->close()V
                                        2148return-object v26
                                        Cross References
                                        APIs
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.AutoTaskService.g:Ljava/util/ArrayList
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.Integer.parseInt
                                        • java.lang.Integer.parseInt
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • com.surebrec.AutoTaskService.g
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.util.ArrayList.iterator
                                        • java.util.Iterator.hasNext
                                        • java.util.Iterator.next
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.IntentFilter.<init>
                                        • android.content.Context.registerReceiver
                                        • android.content.Intent.getIntExtra
                                        • android.content.Intent.getIntExtra
                                        • java.lang.String.equals
                                        • java.lang.Integer.valueOf
                                        • java.lang.Integer.intValue
                                        • java.lang.Integer.valueOf
                                        • java.lang.Integer.intValue
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.IntentFilter.<init>
                                        • android.content.Context.registerReceiver
                                        • android.content.Intent.getIntExtra
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • com.surebrec.AutoTaskService.b:Ljava/util/List
                                        • java.util.List.iterator
                                        • java.util.Iterator.hasNext
                                        • java.util.Iterator.next
                                        • android.net.wifi.ScanResult.SSID:Ljava/lang/String
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.os.PowerManager.isScreenOn
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.Integer.valueOf
                                        • java.lang.Integer.intValue
                                        • java.lang.Integer.valueOf
                                        • java.lang.Integer.intValue
                                        • java.lang.Integer.valueOf
                                        • java.lang.Integer.intValue
                                        • java.lang.Integer.valueOf
                                        • java.lang.Integer.intValue
                                        • java.util.Calendar.getInstance
                                        • java.util.Calendar.get
                                        • java.util.Calendar.get
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.util.Calendar.getInstance
                                        • java.util.Calendar.get
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.location.Location.<init>
                                        • java.lang.Double.parseDouble
                                        • android.location.Location.setLatitude
                                        • java.lang.Double.parseDouble
                                        • android.location.Location.setLongitude
                                        • com.surebrec.AutoTaskService.h:Landroid/location/Location
                                        • java.util.ArrayList.add
                                        • android.location.Location.distanceTo
                                        • java.lang.Float.parseFloat
                                        • java.lang.String.equals
                                        • java.lang.Float.parseFloat
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.app.KeyguardManager.inKeyguardRestrictedInputMode
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.util.ArrayList.iterator
                                        • java.util.Iterator.hasNext
                                        • java.util.Iterator.next
                                        • java.lang.String.split
                                        • java.lang.Integer.parseInt
                                        • java.lang.Integer.parseInt
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • com.surebrec.util.TaskerIntent.b
                                        • com.surebrec.util.TaskerIntent.<init>
                                        • android.content.Context.sendBroadcast
                                        • java.lang.String.concat
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • java.lang.String.equals
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.SharedPreferences$Editor.commit
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • java.lang.String.equals
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.Context.getContentResolver
                                        • android.provider.Settings$Global.getInt
                                        • android.content.Context.getContentResolver
                                        • android.provider.Settings$Global.putInt
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.SharedPreferences$Editor.commit
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • java.lang.String.equals
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.SharedPreferences$Editor.commit
                                        • java.lang.String.equals
                                        • java.lang.Integer.parseInt
                                        • android.content.Context.getSystemService
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.setAction
                                        • android.app.PendingIntent.getService
                                        • java.lang.System.currentTimeMillis
                                        • android.app.AlarmManager.setAndAllowWhileIdle
                                        • java.lang.String.equals
                                        • java.lang.String.split
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • java.lang.String.equals
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.SharedPreferences$Editor.putString
                                        • java.lang.String.equals
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.SharedPreferences$Editor.putString
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.SharedPreferences$Editor.putString
                                        • android.content.SharedPreferences$Editor.commit
                                        • java.util.ArrayList.isEmpty
                                        • com.surebrec.AutoTaskService.f:Ljava/util/ArrayList
                                        • java.util.ArrayList.isEmpty
                                        • android.app.Service.stopSelf
                                        Strings
                                        • adb_enabled
                                        • BLUETOOTH
                                        • 0
                                        • 1
                                        • ,
                                        • CHARGER
                                        • WRONGUNLOCK
                                        • BOOT
                                        • SHUTDOWN
                                        • SIMCARD
                                        • ADMINDISABLED
                                        • BATTERYLOW
                                        • ANY-DEVICE-ADDRESS
                                        • WIFISSID
                                        • TIMER
                                        • GEOFENCE
                                        • NFC
                                        • AIRPLANEMODE
                                        • ACTIVITY
                                        • WEAR
                                        • SHUTDOWNATTEMPT
                                        • conf
                                        • user
                                        • BATTERYLEVEL
                                        • android.intent.action.BATTERY_CHANGED
                                        • level
                                        • scale
                                        • CHARGING
                                        • status
                                        • WIFINETWORK
                                        • SCREEN
                                        • power
                                        • TIME
                                        • DATE
                                        • LOCATION
                                        • fence
                                        • LOCKSCREEN
                                        • keyguard
                                        • EMERGENCYMODE
                                        • emergencymode
                                        • bluetooth
                                        • AutoTask rule for event
                                        • resumed
                                        • triggered
                                        • Executing Action
                                        • TAKEPICTURE
                                        • )
                                        • (
                                        • autoTaskEvent
                                        • param
                                        • call
                                        • CAPTUREVIDEO
                                        • SCREENSHOT
                                        • SENDPOSITION
                                        • SENDSIMINFO
                                        • LOCK
                                        • UNLOCK
                                        • ENABLEWIFI
                                        • ENABLEDATA
                                        • ENABLEROAMING
                                        • WIPE
                                        • STARTEMERGENCY
                                        • TASKER
                                        • Task not executed: Tasker not installed on the device
                                        • Task not executed: Tasker disabled by the user
                                        • Task not executed: external access is blocked in Tasker preferences
                                        • Task not executed:
                                        • DISABLEAIRPLANEMODE
                                        • STARTAPP
                                        • SHELLCOMMAND
                                        • ENABLEHOTSPOT
                                        • DISABLEHOTSPOT
                                        • SCREENRECORD
                                        • ALARM
                                        • MESSAGE
                                        • CALL
                                        • SMS
                                        • HIDEUNHIDE
                                        • BLOCKPOWERMENU
                                        • powerblock
                                        • PREVENTUSBDEBUGGING
                                        • preventusbdebug
                                        • BLOCKSTATUSBAR
                                        • statusblock
                                        • DELAY
                                        • alarm
                                        • event
                                        • RESUME
                                        • options
                                        • FAKESHUTDOWN
                                        • fakemethod
                                        • fakeshutdown
                                        • brief
                                        • indefinite
                                        • off
                                        Position Instruction Meta Information
                                        0move-object/from16 v1, p0
                                        1move-object/from16 v2, p1
                                        3const-string v3, "adb_enabled"
                                        5invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        6move-result-object v4
                                        8iget-object v5, v2, Li5/i;->e:[Lk2/b;
                                        9array-length v6, v5
                                        10const/4 v0, 0x0
                                        11move v7, v0
                                        12goto_f:
                                        13iget-object v0, v1, Lcom/surebrec/AutoTaskService;->g:Ljava/util/ArrayList;
                                        14if-ge v7, v6, :cond_d26
                                        15aget-object v8, v5, v7
                                        17const-string v9, "BLUETOOTH"
                                        18iget-boolean v10, v2, Li5/i;->h:Z
                                        20const-string v11, "0"
                                        22const-string v12, ""
                                        24const-string v13, "1"
                                        26const-string v14, ","
                                        27if-eqz v10, :cond_2b
                                        28move-object/from16 v16, v5
                                        29move/from16 v17, v6
                                        30move/from16 v18, v7
                                        31goto/16 :goto_2ab
                                        32cond_2b:
                                        33iget-object v15, v8, Lk2/b;->e:Ljava/lang/Object;
                                        34check-cast v15, Ljava/lang/String;
                                        35move-object/from16 v16, v5
                                        37const-string v5, "CHARGER"
                                        39invoke-virtual {v15, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        40move-result v5
                                        42iget-object v15, v2, Li5/i;->d:Ljava/lang/String;
                                        43if-eqz v5, :cond_7a
                                        45iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        46check-cast v5, Ljava/lang/String;
                                        48invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        49move-result v5
                                        50if-nez v5, :cond_7a
                                        51const/4 v5, -0x1
                                        53invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        54move-result-object v15
                                        55move/from16 v17, v6
                                        57iget-object v6, v8, Lk2/b;->d:Ljava/lang/Object;
                                        58check-cast v6, Ljava/lang/String;
                                        60invoke-virtual {v6, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        61move-result-object v5
                                        62const/4 v6, 0x0
                                        63move/from16 v18, v7
                                        64aget-object v7, v5, v6
                                        66invoke-virtual {v7, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        67move-result v7
                                        68if-eqz v7, :cond_67
                                        69aget-object v6, v15, v6
                                        71invoke-virtual {v6, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        72move-result v6
                                        73if-nez v6, :cond_2ab
                                        74cond_67: const/4 v6, 0x1
                                        75aget-object v5, v5, v6
                                        77invoke-virtual {v5, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        78move-result v5
                                        79if-eqz v5, :cond_2ad
                                        80aget-object v5, v15, v6
                                        82invoke-virtual {v5, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        83move-result v5
                                        84if-eqz v5, :cond_2ad
                                        85goto/16 :goto_2ab
                                        86cond_7a: move/from16 v17, v6
                                        87move/from16 v18, v7
                                        89iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        90check-cast v5, Ljava/lang/String;
                                        92const-string v6, "WRONGUNLOCK"
                                        94invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        95move-result v5
                                        96if-eqz v5, :cond_ba
                                        98iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        99check-cast v5, Ljava/lang/String;
                                        101invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        102move-result v5
                                        103if-nez v5, :cond_ba
                                        104const/4 v5, -0x1
                                        106invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        107move-result-object v6
                                        109iget-object v7, v8, Lk2/b;->d:Ljava/lang/Object;
                                        110check-cast v7, Ljava/lang/String;
                                        112invoke-virtual {v7, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        113move-result-object v5
                                        114const/4 v7, 0x0
                                        115aget-object v15, v5, v7
                                        117invoke-virtual {v15, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        118move-result v15
                                        119if-nez v15, :cond_2ab
                                        120aget-object v6, v6, v7
                                        122invoke-static {v6}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        123move-result v6
                                        124aget-object v5, v5, v7
                                        126invoke-static {v5}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        127move-result v5
                                        128if-lt v6, v5, :cond_2ad
                                        129goto/16 :goto_2ab
                                        130cond_ba:
                                        131iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        132check-cast v5, Ljava/lang/String;
                                        134const-string v6, "BOOT"
                                        136invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        137move-result v5
                                        138if-eqz v5, :cond_c8
                                        139goto/16 :goto_2ab
                                        140cond_c8:
                                        141iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        142check-cast v5, Ljava/lang/String;
                                        144const-string v6, "SHUTDOWN"
                                        146invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        147move-result v5
                                        148if-eqz v5, :cond_d6
                                        149goto/16 :goto_2ab
                                        150cond_d6:
                                        151iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        152check-cast v5, Ljava/lang/String;
                                        154const-string v6, "SIMCARD"
                                        156invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        157move-result v5
                                        158if-eqz v5, :cond_114
                                        160iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        161check-cast v5, Ljava/lang/String;
                                        163invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        164move-result v5
                                        165if-nez v5, :cond_114
                                        166const/4 v5, -0x1
                                        168invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        169move-result-object v6
                                        171iget-object v7, v8, Lk2/b;->d:Ljava/lang/Object;
                                        172check-cast v7, Ljava/lang/String;
                                        174invoke-virtual {v7, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        175move-result-object v5
                                        176const/4 v7, 0x0
                                        177aget-object v15, v5, v7
                                        179invoke-virtual {v15, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        180move-result v15
                                        181if-nez v15, :cond_2ab
                                        182aget-object v5, v5, v7
                                        184invoke-virtual {v5, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        185move-result v5
                                        186if-eqz v5, :cond_2ad
                                        187aget-object v5, v6, v7
                                        189invoke-virtual {v5, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        190move-result v5
                                        191if-eqz v5, :cond_2ad
                                        192goto/16 :goto_2ab
                                        193cond_114:
                                        194iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        195check-cast v5, Ljava/lang/String;
                                        197const-string v6, "ADMINDISABLED"
                                        199invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        200move-result v5
                                        201if-eqz v5, :cond_122
                                        202goto/16 :goto_2ab
                                        203cond_122:
                                        204iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        205check-cast v5, Ljava/lang/String;
                                        207const-string v6, "BATTERYLOW"
                                        209invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        210move-result v5
                                        211if-eqz v5, :cond_130
                                        212goto/16 :goto_2ab
                                        213cond_130:
                                        214iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        215check-cast v5, Ljava/lang/String;
                                        217invoke-virtual {v5, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        218move-result v5
                                        219if-eqz v5, :cond_18a
                                        221iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        222check-cast v5, Ljava/lang/String;
                                        224invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        225move-result v5
                                        226if-nez v5, :cond_18a
                                        227const/4 v5, -0x1
                                        229invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        230move-result-object v6
                                        232iget-object v7, v8, Lk2/b;->d:Ljava/lang/Object;
                                        233check-cast v7, Ljava/lang/String;
                                        235invoke-virtual {v7, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        236move-result-object v5
                                        237const/4 v7, 0x0
                                        238aget-object v15, v5, v7
                                        240invoke-virtual {v15, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        241move-result v15
                                        242if-eqz v15, :cond_162
                                        243aget-object v7, v6, v7
                                        245invoke-virtual {v7, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        246move-result v7
                                        247if-nez v7, :cond_173
                                        248cond_162: const/4 v7, 0x1
                                        249aget-object v15, v5, v7
                                        251invoke-virtual {v15, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        252move-result v15
                                        253if-eqz v15, :cond_2ad
                                        254aget-object v7, v6, v7
                                        256invoke-virtual {v7, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        257move-result v7
                                        258if-eqz v7, :cond_2ad
                                        259cond_173: const/4 v7, 0x2
                                        260aget-object v15, v5, v7
                                        261aget-object v6, v6, v7
                                        263invoke-virtual {v15, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        264move-result v6
                                        265if-nez v6, :cond_2ab
                                        266aget-object v5, v5, v7
                                        268const-string v6, "ANY-DEVICE-ADDRESS"
                                        270invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        271move-result v5
                                        272if-eqz v5, :cond_2ad
                                        273goto/16 :goto_2ab
                                        274cond_18a:
                                        275iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        276check-cast v5, Ljava/lang/String;
                                        278const-string v6, "WIFISSID"
                                        280invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        281move-result v5
                                        282if-eqz v5, :cond_1dc
                                        284iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        285check-cast v5, Ljava/lang/String;
                                        287invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        288move-result v5
                                        289if-nez v5, :cond_1dc
                                        290const/4 v5, -0x1
                                        292invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        293move-result-object v6
                                        295iget-object v7, v8, Lk2/b;->d:Ljava/lang/Object;
                                        296check-cast v7, Ljava/lang/String;
                                        298invoke-virtual {v7, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        299move-result-object v5
                                        300const/4 v7, 0x0
                                        301aget-object v15, v5, v7
                                        303invoke-virtual {v15, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        304move-result v15
                                        305if-eqz v15, :cond_1be
                                        306aget-object v7, v6, v7
                                        308invoke-virtual {v7, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        309move-result v7
                                        310if-nez v7, :cond_1cf
                                        311cond_1be: const/4 v7, 0x1
                                        312aget-object v15, v5, v7
                                        314invoke-virtual {v15, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        315move-result v15
                                        316if-eqz v15, :cond_2ad
                                        317aget-object v7, v6, v7
                                        319invoke-virtual {v7, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        320move-result v7
                                        321if-eqz v7, :cond_2ad
                                        322cond_1cf: const/4 v7, 0x2
                                        323aget-object v5, v5, v7
                                        324aget-object v6, v6, v7
                                        326invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        327move-result v5
                                        328if-eqz v5, :cond_2ad
                                        329goto/16 :goto_2ab
                                        330cond_1dc:
                                        331iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        332check-cast v5, Ljava/lang/String;
                                        334const-string v6, "TIMER"
                                        336invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        337move-result v5
                                        338if-eqz v5, :cond_1f9
                                        340iget-object v5, v8, Lk2/b;->b:Ljava/lang/Object;
                                        341check-cast v5, Ljava/lang/String;
                                        343iget-object v6, v2, Li5/i;->c:Ljava/lang/String;
                                        345invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        346move-result v5
                                        347if-eqz v5, :cond_2ad
                                        349invoke-static {v4, v8}, Lcom/surebrec/AutoTaskService;->g(Landroid/content/Context;Lk2/b;)V
                                        350goto/16 :goto_2ab
                                        351cond_1f9:
                                        352iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        353check-cast v5, Ljava/lang/String;
                                        355const-string v6, "GEOFENCE"
                                        357invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        358move-result v5
                                        359if-eqz v5, :cond_211
                                        361iget-object v5, v8, Lk2/b;->b:Ljava/lang/Object;
                                        362check-cast v5, Ljava/lang/String;
                                        364invoke-virtual {v5, v15}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        365move-result v5
                                        366if-eqz v5, :cond_2ad
                                        367goto/16 :goto_2ab
                                        368cond_211:
                                        369iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        370check-cast v5, Ljava/lang/String;
                                        372const-string v6, "NFC"
                                        374invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        375move-result v5
                                        376if-eqz v5, :cond_23f
                                        378iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        379check-cast v5, Ljava/lang/String;
                                        381invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        382move-result v5
                                        383if-nez v5, :cond_23f
                                        384const/4 v5, -0x1
                                        386invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        387move-result-object v6
                                        389iget-object v7, v8, Lk2/b;->d:Ljava/lang/Object;
                                        390check-cast v7, Ljava/lang/String;
                                        392invoke-virtual {v7, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        393move-result-object v5
                                        394const/4 v7, 0x0
                                        395aget-object v5, v5, v7
                                        396aget-object v6, v6, v7
                                        398invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        399move-result v5
                                        400goto/16 :goto_2ae
                                        401cond_23f:
                                        402iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        403check-cast v5, Ljava/lang/String;
                                        405const-string v6, "AIRPLANEMODE"
                                        407invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        408move-result v5
                                        409if-eqz v5, :cond_285
                                        411iget-object v5, v8, Lk2/b;->d:Ljava/lang/Object;
                                        412check-cast v5, Ljava/lang/String;
                                        414invoke-virtual {v5, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        415move-result v5
                                        416if-nez v5, :cond_285
                                        417const/4 v5, -0x1
                                        419invoke-virtual {v15, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        420move-result-object v6
                                        422iget-object v7, v8, Lk2/b;->d:Ljava/lang/Object;
                                        423check-cast v7, Ljava/lang/String;
                                        425invoke-virtual {v7, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        426move-result-object v5
                                        427const/4 v7, 0x0
                                        428aget-object v15, v5, v7
                                        430invoke-virtual {v15, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        431move-result v15
                                        432if-eqz v15, :cond_273
                                        433aget-object v7, v6, v7
                                        435invoke-virtual {v7, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        436move-result v7
                                        437if-nez v7, :cond_2ab
                                        438cond_273: const/4 v7, 0x1
                                        439aget-object v5, v5, v7
                                        441invoke-virtual {v5, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        442move-result v5
                                        443if-eqz v5, :cond_2ad
                                        444aget-object v5, v6, v7
                                        446invoke-virtual {v5, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        447move-result v5
                                        448if-eqz v5, :cond_2ad
                                        449goto/16 :goto_2ab
                                        450cond_285:
                                        451iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        452check-cast v5, Ljava/lang/String;
                                        454const-string v6, "ACTIVITY"
                                        456invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        457move-result v5
                                        458if-eqz v5, :cond_292
                                        459goto/16 :goto_2ab
                                        460cond_292:
                                        461iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        462check-cast v5, Ljava/lang/String;
                                        464const-string v6, "WEAR"
                                        466invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        467move-result v5
                                        468if-eqz v5, :cond_29f
                                        469goto/16 :goto_2ab
                                        470cond_29f:
                                        471iget-object v5, v8, Lk2/b;->e:Ljava/lang/Object;
                                        472check-cast v5, Ljava/lang/String;
                                        474const-string v6, "SHUTDOWNATTEMPT"
                                        476invoke-virtual {v5, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        477move-result v5
                                        478if-eqz v5, :cond_2ad
                                        479cond_2ab: const/4 v5, 0x1
                                        480goto/16 :goto_2ae
                                        481cond_2ad: const/4 v5, 0x0
                                        482goto_2ae:
                                        483const-string v6, "conf"
                                        485const-string v7, "user"
                                        486if-eqz v5, :cond_607
                                        488iget-object v15, v2, Li5/i;->f:Ljava/util/ArrayList;
                                        490invoke-virtual {v15}, Ljava/util/ArrayList;->iterator()Ljava/util/Iterator;
                                        491move-result-object v15
                                        492goto_2ba:
                                        493invoke-interface {v15}, Ljava/util/Iterator;->hasNext()Z
                                        494move-result v19
                                        495if-eqz v19, :cond_602
                                        497invoke-interface {v15}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                                        498move-result-object v19
                                        499move/from16 v20, v5
                                        500move-object/from16 v5, v19
                                        501check-cast v5, Li5/l3;
                                        502move-object/from16 v19, v15
                                        504iget-object v15, v5, Li5/l3;->a:Ljava/lang/String;
                                        505move-object/from16 v21, v3
                                        507iget-object v3, v8, Lk2/b;->b:Ljava/lang/Object;
                                        508check-cast v3, Ljava/lang/String;
                                        510invoke-virtual {v15, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        511move-result v3
                                        512if-eqz v3, :cond_5ec
                                        514iget-object v3, v5, Li5/l3;->b:Ljava/lang/String;
                                        516const-string v15, "BATTERYLEVEL"
                                        518invoke-virtual {v3, v15}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        519move-result v3
                                        521const-string v15, "android.intent.action.BATTERY_CHANGED"
                                        522if-eqz v3, :cond_347
                                        524iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        525move-object/from16 v22, v12
                                        526const/4 v12, -0x1
                                        528invoke-virtual {v3, v14, v12}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        529move-result-object v3
                                        530new-instance v12, Landroid/content/IntentFilter;
                                        532invoke-direct {v12, v15}, Landroid/content/IntentFilter;-><init>(Ljava/lang/String;)V
                                        533move-object/from16 v23, v8
                                        534const/4 v8, 0x0
                                        536invoke-virtual {v4, v8, v12}, Landroid/content/Context;->registerReceiver(Landroid/content/BroadcastReceiver;Landroid/content/IntentFilter;)Landroid/content/Intent;
                                        537move-result-object v8
                                        538if-eqz v8, :cond_311
                                        540const-string v12, "level"
                                        541move/from16 v24, v10
                                        542const/4 v10, -0x1
                                        544invoke-virtual {v8, v12, v10}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        545move-result v12
                                        546move/from16 v20, v12
                                        548const-string v12, "scale"
                                        550invoke-virtual {v8, v12, v10}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        551move-result v8
                                        552move/from16 v12, v20
                                        553goto/16 :goto_316
                                        554cond_311: move/from16 v24, v10
                                        555const/16 v8, 0x64
                                        556const/4 v12, 0x0
                                        557goto_316: int-to-float v10, v12
                                        558int-to-float v8, v8
                                        559div-float/2addr v10, v8
                                        560const/high16 v8, 0x42c80000 # 100.0f
                                        561mul-float/2addr v10, v8
                                        562float-to-int v8, v10
                                        563const/4 v10, 0x0
                                        564aget-object v10, v3, v10
                                        566invoke-virtual {v10, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        567move-result v10
                                        568if-eqz v10, :cond_335
                                        569const/4 v10, 0x1
                                        570aget-object v3, v3, v10
                                        572invoke-static {v3}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
                                        573move-result-object v3
                                        575invoke-virtual {v3}, Ljava/lang/Integer;->intValue()I
                                        576move-result v3
                                        577if-ge v8, v3, :cond_344
                                        578move v3, v10
                                        579goto/16 :goto_34f
                                        580cond_335: const/4 v10, 0x1
                                        581aget-object v3, v3, v10
                                        583invoke-static {v3}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
                                        584move-result-object v3
                                        586invoke-virtual {v3}, Ljava/lang/Integer;->intValue()I
                                        587move-result v3
                                        588if-le v8, v3, :cond_344
                                        589const/4 v3, 0x1
                                        590goto/16 :goto_34f
                                        591cond_344: move-object v12, v9
                                        592goto/16 :goto_5e8
                                        593cond_347: move-object/from16 v23, v8
                                        594move/from16 v24, v10
                                        595move-object/from16 v22, v12
                                        596move/from16 v3, v20
                                        597goto_34f:
                                        598iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        600const-string v10, "CHARGING"
                                        602invoke-virtual {v8, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        603move-result v8
                                        604const/4 v10, 0x5
                                        605if-eqz v8, :cond_38b
                                        607iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        608const/4 v8, -0x1
                                        610invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        611move-result-object v3
                                        612new-instance v12, Landroid/content/IntentFilter;
                                        614invoke-direct {v12, v15}, Landroid/content/IntentFilter;-><init>(Ljava/lang/String;)V
                                        615const/4 v15, 0x0
                                        617invoke-virtual {v4, v15, v12}, Landroid/content/Context;->registerReceiver(Landroid/content/BroadcastReceiver;Landroid/content/IntentFilter;)Landroid/content/Intent;
                                        618move-result-object v12
                                        619if-eqz v12, :cond_375
                                        621const-string v15, "status"
                                        623invoke-virtual {v12, v15, v8}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        624move-result v8
                                        625const/4 v12, 0x0
                                        626goto/16 :goto_377
                                        627cond_375: const/4 v12, 0x0
                                        628const/4 v8, 0x0
                                        629goto_377: aget-object v3, v3, v12
                                        631invoke-virtual {v3, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        632move-result v3
                                        633if-eqz v3, :cond_385
                                        634const/4 v3, 0x2
                                        635if-eq v8, v3, :cond_38a
                                        636if-ne v8, v10, :cond_344
                                        637goto/16 :goto_38a
                                        638cond_385: const/4 v3, 0x2
                                        639if-eq v8, v3, :cond_344
                                        640if-eq v8, v10, :cond_344
                                        641cond_38a: const/4 v3, 0x1
                                        642cond_38b:
                                        643iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        645const-string v10, "WIFINETWORK"
                                        647invoke-virtual {v8, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        648move-result v8
                                        649if-eqz v8, :cond_3d2
                                        651iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        652const/4 v8, -0x1
                                        654invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        655move-result-object v3
                                        657iget-object v8, v1, Lcom/surebrec/AutoTaskService;->b:Ljava/util/List;
                                        659invoke-interface {v8}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                                        660move-result-object v8
                                        661cond_3a2:
                                        662invoke-interface {v8}, Ljava/util/Iterator;->hasNext()Z
                                        663move-result v10
                                        664if-eqz v10, :cond_3bb
                                        666invoke-interface {v8}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                                        667move-result-object v10
                                        668check-cast v10, Landroid/net/wifi/ScanResult;
                                        669const/4 v12, 0x0
                                        670aget-object v12, v3, v12
                                        672iget-object v10, v10, Landroid/net/wifi/ScanResult;->SSID:Ljava/lang/String;
                                        674invoke-virtual {v12, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        675move-result v10
                                        676if-eqz v10, :cond_3a2
                                        677const/4 v8, 0x1
                                        678goto/16 :goto_3bc
                                        679cond_3bb: const/4 v8, 0x0
                                        680goto_3bc: const/4 v10, 0x1
                                        681aget-object v12, v3, v10
                                        683invoke-virtual {v12, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        684move-result v12
                                        685if-eqz v12, :cond_3c7
                                        686if-eqz v8, :cond_3d1
                                        687cond_3c7: aget-object v3, v3, v10
                                        689invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        690move-result v3
                                        691if-eqz v3, :cond_344
                                        692if-eqz v8, :cond_344
                                        693cond_3d1: const/4 v3, 0x1
                                        694cond_3d2:
                                        695iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        697const-string v10, "SCREEN"
                                        699invoke-virtual {v8, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        700move-result v8
                                        701if-eqz v8, :cond_3fe
                                        703iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        704const/4 v8, -0x1
                                        706invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        707move-result-object v3
                                        709const-string v8, "power"
                                        711invoke-virtual {v1, v8}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        712move-result-object v8
                                        713check-cast v8, Landroid/os/PowerManager;
                                        715invoke-virtual {v8}, Landroid/os/PowerManager;->isScreenOn()Z
                                        716move-result v8
                                        717if-eqz v8, :cond_3f3
                                        718move-object v8, v13
                                        719goto/16 :goto_3f4
                                        720cond_3f3: move-object v8, v11
                                        721goto_3f4: const/4 v10, 0x0
                                        722aget-object v3, v3, v10
                                        724invoke-virtual {v3, v8}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        725move-result v3
                                        726if-eqz v3, :cond_344
                                        727const/4 v3, 0x1
                                        728cond_3fe:
                                        729iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        731const-string v10, "TIME"
                                        733invoke-virtual {v8, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        734move-result v8
                                        735if-eqz v8, :cond_460
                                        737iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        738const/4 v8, -0x1
                                        740invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        741move-result-object v3
                                        742const/4 v8, 0x0
                                        743aget-object v8, v3, v8
                                        745invoke-static {v8}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
                                        746move-result-object v8
                                        748invoke-virtual {v8}, Ljava/lang/Integer;->intValue()I
                                        749move-result v8
                                        750mul-int/lit8 v8, v8, 0x3c
                                        751const/4 v10, 0x1
                                        752aget-object v10, v3, v10
                                        754invoke-static {v10}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
                                        755move-result-object v10
                                        757invoke-virtual {v10}, Ljava/lang/Integer;->intValue()I
                                        758move-result v10
                                        759add-int/2addr v10, v8
                                        760const/4 v8, 0x2
                                        761aget-object v8, v3, v8
                                        763invoke-static {v8}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
                                        764move-result-object v8
                                        766invoke-virtual {v8}, Ljava/lang/Integer;->intValue()I
                                        767move-result v8
                                        768mul-int/lit8 v8, v8, 0x3c
                                        769const/4 v12, 0x3
                                        770aget-object v3, v3, v12
                                        772invoke-static {v3}, Ljava/lang/Integer;->valueOf(Ljava/lang/String;)Ljava/lang/Integer;
                                        773move-result-object v3
                                        775invoke-virtual {v3}, Ljava/lang/Integer;->intValue()I
                                        776move-result v3
                                        777add-int/2addr v3, v8
                                        779invoke-static {}, Ljava/util/Calendar;->getInstance()Ljava/util/Calendar;
                                        780move-result-object v8
                                        781const/16 v12, 0xb
                                        783invoke-virtual {v8, v12}, Ljava/util/Calendar;->get(I)I
                                        784move-result v12
                                        785const/16 v15, 0xc
                                        787invoke-virtual {v8, v15}, Ljava/util/Calendar;->get(I)I
                                        788move-result v8
                                        789mul-int/lit8 v12, v12, 0x3c
                                        790add-int/2addr v12, v8
                                        791if-le v3, v10, :cond_45b
                                        792if-lt v12, v10, :cond_344
                                        793if-gt v12, v3, :cond_344
                                        794goto/16 :goto_45f
                                        795cond_45b: if-ge v12, v10, :cond_45f
                                        796if-gt v12, v3, :cond_344
                                        797goto_45f: const/4 v3, 0x1
                                        798cond_460:
                                        799iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        801const-string v10, "DATE"
                                        803invoke-virtual {v8, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        804move-result v8
                                        805if-eqz v8, :cond_4ba
                                        807iget-object v8, v5, Li5/l3;->c:Ljava/lang/String;
                                        808const/4 v10, -0x1
                                        810invoke-virtual {v8, v14, v10}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        811move-result-object v8
                                        813invoke-static {}, Ljava/util/Calendar;->getInstance()Ljava/util/Calendar;
                                        814move-result-object v10
                                        815const/4 v12, 0x7
                                        817invoke-virtual {v10, v12}, Ljava/util/Calendar;->get(I)I
                                        818move-result v10
                                        819packed-switch v10, :pswitch_data_d38
                                        820goto/16 :goto_4b5
                                        821pswitch_47e: const/4 v3, 0x5
                                        822aget-object v3, v8, v3
                                        824invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        825move-result v3
                                        826goto/16 :goto_4b5
                                        827pswitch_486: const/4 v3, 0x4
                                        828aget-object v3, v8, v3
                                        830invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        831move-result v3
                                        832goto/16 :goto_4b5
                                        833pswitch_48e: const/4 v3, 0x3
                                        834aget-object v3, v8, v3
                                        836invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        837move-result v3
                                        838goto/16 :goto_4b5
                                        839pswitch_496: const/4 v3, 0x2
                                        840aget-object v3, v8, v3
                                        842invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        843move-result v3
                                        844goto/16 :goto_4b5
                                        845pswitch_49e: const/4 v3, 0x1
                                        846aget-object v3, v8, v3
                                        848invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        849move-result v3
                                        850goto/16 :goto_4b5
                                        851pswitch_4a6: const/4 v3, 0x0
                                        852aget-object v3, v8, v3
                                        854invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        855move-result v3
                                        856goto/16 :goto_4b5
                                        857pswitch_4ae: const/4 v3, 0x6
                                        858aget-object v3, v8, v3
                                        860invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        861move-result v3
                                        862goto_4b5: if-nez v3, :cond_4ba
                                        863move v5, v3
                                        864goto/16 :goto_60f
                                        865cond_4ba:
                                        866iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        868const-string v10, "LOCATION"
                                        870invoke-virtual {v8, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        871move-result v8
                                        872if-eqz v8, :cond_52e
                                        874iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        875const/4 v8, -0x1
                                        877invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        878move-result-object v3
                                        879new-instance v8, Landroid/location/Location;
                                        881const-string v10, "fence"
                                        883invoke-direct {v8, v10}, Landroid/location/Location;-><init>(Ljava/lang/String;)V
                                        884const/4 v10, 0x1
                                        885aget-object v10, v3, v10
                                        886move-object v12, v9
                                        888invoke-static {v10}, Ljava/lang/Double;->parseDouble(Ljava/lang/String;)D
                                        889move-result-wide v9
                                        891invoke-virtual {v8, v9, v10}, Landroid/location/Location;->setLatitude(D)V
                                        892const/4 v9, 0x2
                                        893aget-object v9, v3, v9
                                        895invoke-static {v9}, Ljava/lang/Double;->parseDouble(Ljava/lang/String;)D
                                        896move-result-wide v9
                                        898invoke-virtual {v8, v9, v10}, Landroid/location/Location;->setLongitude(D)V
                                        900iget-object v9, v1, Lcom/surebrec/AutoTaskService;->h:Landroid/location/Location;
                                        901if-nez v9, :cond_500
                                        903invoke-static/range {p0 .. p0}, Lcom/google/android/gms/location/LocationServices;->a(Landroid/content/Context;)Lcom/google/android/gms/internal/location/zzbp;
                                        904move-result-object v3
                                        906invoke-virtual {v3}, Lcom/google/android/gms/internal/location/zzbp;->g()Lcom/google/android/gms/tasks/Task;
                                        907move-result-object v3
                                        908new-instance v5, Lo2/g;
                                        910invoke-direct {v5, v1, v4}, Lo2/g;-><init>(Ljava/lang/Object;Ljava/lang/Object;)V
                                        912invoke-virtual {v3, v5}, Lcom/google/android/gms/tasks/Task;->e(Lcom/google/android/gms/tasks/OnSuccessListener;)Lcom/google/android/gms/tasks/Task;
                                        914invoke-virtual {v0, v2}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                                        915goto/16 :goto_5e8
                                        916cond_500:
                                        917invoke-virtual {v9, v8}, Landroid/location/Location;->distanceTo(Landroid/location/Location;)F
                                        918move-result v8
                                        919const/4 v9, 0x3
                                        920aget-object v10, v3, v9
                                        922invoke-static {v10}, Ljava/lang/Float;->parseFloat(Ljava/lang/String;)F
                                        923move-result v10
                                        924cmpl-float v10, v8, v10
                                        925if-lez v10, :cond_519
                                        926const/4 v10, 0x0
                                        927aget-object v15, v3, v10
                                        929invoke-virtual {v15, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        930move-result v15
                                        931if-nez v15, :cond_52c
                                        932goto/16 :goto_51a
                                        933cond_519: const/4 v10, 0x0
                                        934goto_51a: aget-object v9, v3, v9
                                        936invoke-static {v9}, Ljava/lang/Float;->parseFloat(Ljava/lang/String;)F
                                        937move-result v9
                                        938cmpg-float v8, v8, v9
                                        939if-gez v8, :cond_5e8
                                        940aget-object v3, v3, v10
                                        942invoke-virtual {v3, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        943move-result v3
                                        944if-eqz v3, :cond_5e8
                                        945cond_52c: const/4 v3, 0x1
                                        946goto/16 :goto_52f
                                        947cond_52e: move-object v12, v9
                                        948goto_52f:
                                        949iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        951const-string v9, "LOCKSCREEN"
                                        953invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        954move-result v8
                                        955if-eqz v8, :cond_55b
                                        957iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        958const/4 v8, -0x1
                                        960invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        961move-result-object v3
                                        963const-string v8, "keyguard"
                                        965invoke-virtual {v1, v8}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        966move-result-object v8
                                        967check-cast v8, Landroid/app/KeyguardManager;
                                        969invoke-virtual {v8}, Landroid/app/KeyguardManager;->inKeyguardRestrictedInputMode()Z
                                        970move-result v8
                                        971if-eqz v8, :cond_550
                                        972move-object v8, v13
                                        973goto/16 :goto_551
                                        974cond_550: move-object v8, v11
                                        975goto_551: const/4 v9, 0x0
                                        976aget-object v3, v3, v9
                                        978invoke-virtual {v3, v8}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        979move-result v3
                                        980if-eqz v3, :cond_5e8
                                        981const/4 v3, 0x1
                                        982cond_55b:
                                        983iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        985const-string v9, "EMERGENCYMODE"
                                        987invoke-virtual {v8, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        988move-result v8
                                        989if-eqz v8, :cond_59d
                                        991iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        992const/4 v8, -0x1
                                        994invoke-virtual {v3, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        995move-result-object v3
                                        996sget v8, Landroid/os/Build$VERSION;->SDK_INT:I
                                        997const/16 v9, 0x17
                                        998if-le v8, v9, :cond_583
                                        1000invoke-virtual {v4, v7}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1001move-result-object v8
                                        1002check-cast v8, Landroid/os/UserManager;
                                        1004invoke-static {v8}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1005move-result v8
                                        1006if-nez v8, :cond_583
                                        1008invoke-static {v4}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        1009move-result-object v8
                                        1010goto/16 :goto_584
                                        1011cond_583: move-object v8, v4
                                        1012goto_584: const/4 v9, 0x0
                                        1014invoke-virtual {v8, v6, v9}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1015move-result-object v8
                                        1017const-string v10, "emergencymode"
                                        1019invoke-interface {v8, v10, v9}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        1020move-result v8
                                        1021if-eqz v8, :cond_593
                                        1022move-object v8, v13
                                        1023goto/16 :goto_594
                                        1024cond_593: move-object v8, v11
                                        1025goto_594: aget-object v3, v3, v9
                                        1027invoke-virtual {v3, v8}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1028move-result v3
                                        1029if-eqz v3, :cond_5e8
                                        1030const/4 v3, 0x1
                                        1031cond_59d:
                                        1032iget-object v8, v5, Li5/l3;->b:Ljava/lang/String;
                                        1034invoke-virtual {v8, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1035move-result v8
                                        1036if-eqz v8, :cond_5ea
                                        1038iget-object v3, v5, Li5/l3;->c:Ljava/lang/String;
                                        1039const/4 v5, -0x1
                                        1041invoke-virtual {v3, v14, v5}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1042move-result-object v3
                                        1043sget v5, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1044const/16 v8, 0x17
                                        1045if-le v5, v8, :cond_5c3
                                        1047invoke-virtual {v4, v7}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1048move-result-object v5
                                        1049check-cast v5, Landroid/os/UserManager;
                                        1051invoke-static {v5}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1052move-result v5
                                        1053if-nez v5, :cond_5c3
                                        1055invoke-static {v4}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        1056move-result-object v5
                                        1057goto/16 :goto_5c4
                                        1058cond_5c3: move-object v5, v4
                                        1059goto_5c4:
                                        1060const-string v8, "bluetooth"
                                        1061const/4 v9, 0x0
                                        1063invoke-virtual {v5, v8, v9}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1064move-result-object v5
                                        1065const/4 v8, 0x1
                                        1066aget-object v8, v3, v8
                                        1068invoke-interface {v5, v8, v9}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        1069move-result v5
                                        1070aget-object v8, v3, v9
                                        1072invoke-virtual {v8, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1073move-result v8
                                        1074if-eqz v8, :cond_5dc
                                        1075if-nez v5, :cond_5e6
                                        1076cond_5dc: aget-object v3, v3, v9
                                        1078invoke-virtual {v3, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1079move-result v3
                                        1080if-eqz v3, :cond_5e8
                                        1081if-nez v5, :cond_5e8
                                        1082cond_5e6: const/4 v3, 0x1
                                        1083goto/16 :goto_5ea
                                        1084cond_5e8: const/4 v5, 0x0
                                        1085goto/16 :goto_610
                                        1086cond_5ea: move v5, v3
                                        1087goto/16 :goto_5f5
                                        1088cond_5ec: move-object/from16 v23, v8
                                        1089move/from16 v24, v10
                                        1090move-object/from16 v22, v12
                                        1091move-object v12, v9
                                        1092move/from16 v5, v20
                                        1093goto_5f5: move-object v9, v12
                                        1094move-object/from16 v15, v19
                                        1095move-object/from16 v3, v21
                                        1096move-object/from16 v12, v22
                                        1097move-object/from16 v8, v23
                                        1098move/from16 v10, v24
                                        1099goto/16 :goto_2ba
                                        1100cond_602: move-object/from16 v21, v3
                                        1101move/from16 v20, v5
                                        1102goto/16 :goto_609
                                        1103cond_607: move-object/from16 v21, v3
                                        1104goto_609: move-object/from16 v23, v8
                                        1105move/from16 v24, v10
                                        1106move-object/from16 v22, v12
                                        1107goto_60f: move-object v12, v9
                                        1108goto_610: if-eqz v5, :cond_d19
                                        1110const-string v0, "AutoTask rule for event "
                                        1111if-eqz v24, :cond_631
                                        1112new-instance v3, Ljava/lang/StringBuilder;
                                        1114invoke-direct {v3, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        1115move-object/from16 v5, v23
                                        1117iget-object v0, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1118check-cast v0, Ljava/lang/String;
                                        1120invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1122const-string v0, " resumed"
                                        1124invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1126invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1127move-result-object v0
                                        1129invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1130goto/16 :goto_64b
                                        1131cond_631: move-object/from16 v5, v23
                                        1132new-instance v3, Ljava/lang/StringBuilder;
                                        1134invoke-direct {v3, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        1136iget-object v0, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1137check-cast v0, Ljava/lang/String;
                                        1139invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1141const-string v0, " triggered"
                                        1143invoke-virtual {v3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1145invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1146move-result-object v0
                                        1148invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1149goto_64b:
                                        1150iget-object v0, v5, Lk2/b;->b:Ljava/lang/Object;
                                        1151check-cast v0, Ljava/lang/String;
                                        1153invoke-static {v4, v0}, La4/a;->o(Landroid/content/Context;Ljava/lang/String;)Ljava/util/ArrayList;
                                        1154move-result-object v0
                                        1156invoke-virtual {v0}, Ljava/util/ArrayList;->iterator()Ljava/util/Iterator;
                                        1157move-result-object v3
                                        1158goto_657:
                                        1159invoke-interface {v3}, Ljava/util/Iterator;->hasNext()Z
                                        1160move-result v0
                                        1161if-eqz v0, :cond_d19
                                        1163invoke-interface {v3}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                                        1164move-result-object v0
                                        1165move-object v8, v0
                                        1166check-cast v8, Li5/j3;
                                        1167if-eqz v24, :cond_688
                                        1169iget-object v0, v5, Lk2/b;->d:Ljava/lang/Object;
                                        1170check-cast v0, Ljava/lang/String;
                                        1171const/4 v9, -0x1
                                        1173invoke-virtual {v0, v14, v9}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1174move-result-object v0
                                        1175try_start_66f:
                                        1176iget-object v9, v8, Li5/j3;->c:Ljava/lang/String;
                                        1178invoke-static {v9}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        1179move-result v9
                                        1180try_end_675: const/4 v10, 0x1
                                        1181try_start_676: aget-object v0, v0, v10
                                        1183invoke-static {v0}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        1184move-result v0
                                        1185try_end_67c: goto/16 :goto_685
                                        1186catch_67d: move-exception v0
                                        1187goto/16 :goto_681
                                        1188catch_67f: move-exception v0
                                        1189const/4 v9, 0x0
                                        1190goto_681:
                                        1191invoke-static {v4, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1192const/4 v0, 0x0
                                        1193goto_685: if-gt v9, v0, :cond_688
                                        1194goto/16 :goto_657
                                        1195cond_688: new-instance v0, Ljava/lang/StringBuilder;
                                        1197const-string v9, "Executing Action "
                                        1199invoke-direct {v0, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        1201iget-object v9, v8, Li5/j3;->a:Ljava/lang/String;
                                        1203invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1205invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1206move-result-object v0
                                        1208invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1210iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1212const-string v9, "TAKEPICTURE"
                                        1214invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1215move-result v0
                                        1217const-string v9, ")"
                                        1219const-string v10, " ("
                                        1221const-string v15, "autoTaskEvent"
                                        1223const-string v2, "param"
                                        1224move-object/from16 v19, v3
                                        1226const-string v3, "call"
                                        1227move-object/from16 v20, v6
                                        1228const-class v6, Lcom/surebrec/SurebrecService;
                                        1229if-eqz v0, :cond_6e7
                                        1230const/16 v0, 0x16
                                        1232invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1233move-result-object v0
                                        1235iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1237invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1238new-instance v2, Ljava/lang/StringBuilder;
                                        1240invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1242iget-object v3, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1243check-cast v3, Ljava/lang/String;
                                        1245invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1247invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1249iget-object v3, v5, Lk2/b;->a:Ljava/lang/Object;
                                        1250check-cast v3, Ljava/lang/String;
                                        1252invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1254invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1256invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1257move-result-object v2
                                        1259invoke-virtual {v0, v15, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1261invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1262move-object/from16 v23, v7
                                        1263goto/16 :goto_800
                                        1264cond_6e7:
                                        1265iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1266move-object/from16 v23, v7
                                        1268const-string v7, "CAPTUREVIDEO"
                                        1270invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1271move-result v0
                                        1272if-eqz v0, :cond_723
                                        1273const/16 v0, 0x25
                                        1275invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1276move-result-object v0
                                        1278iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1280invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1281new-instance v2, Ljava/lang/StringBuilder;
                                        1283invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1285iget-object v3, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1286check-cast v3, Ljava/lang/String;
                                        1288invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1290invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1292iget-object v3, v5, Lk2/b;->a:Ljava/lang/Object;
                                        1293check-cast v3, Ljava/lang/String;
                                        1295invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1297invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1299invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1300move-result-object v2
                                        1302invoke-virtual {v0, v15, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1304invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1305goto/16 :goto_800
                                        1306cond_723:
                                        1307iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1309const-string v7, "SCREENSHOT"
                                        1311invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1312move-result v0
                                        1313if-eqz v0, :cond_75d
                                        1314const/16 v0, 0x22
                                        1316invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1317move-result-object v0
                                        1319iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1321invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1322new-instance v2, Ljava/lang/StringBuilder;
                                        1324invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1326iget-object v3, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1327check-cast v3, Ljava/lang/String;
                                        1329invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1331invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1333iget-object v3, v5, Lk2/b;->a:Ljava/lang/Object;
                                        1334check-cast v3, Ljava/lang/String;
                                        1336invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1338invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1340invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1341move-result-object v2
                                        1343invoke-virtual {v0, v15, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1345invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1346goto/16 :goto_800
                                        1347cond_75d:
                                        1348iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1350const-string v7, "SENDPOSITION"
                                        1352invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1353move-result v0
                                        1354if-eqz v0, :cond_796
                                        1355const/16 v0, 0x65
                                        1357invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1358move-result-object v0
                                        1360iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1362invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1363new-instance v2, Ljava/lang/StringBuilder;
                                        1365invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1367iget-object v3, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1368check-cast v3, Ljava/lang/String;
                                        1370invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1372invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1374iget-object v3, v5, Lk2/b;->a:Ljava/lang/Object;
                                        1375check-cast v3, Ljava/lang/String;
                                        1377invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1379invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1381invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1382move-result-object v2
                                        1384invoke-virtual {v0, v15, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1386invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1387goto/16 :goto_800
                                        1388cond_796:
                                        1389iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1391const-string v7, "SENDSIMINFO"
                                        1393invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1394move-result v0
                                        1395if-eqz v0, :cond_7cf
                                        1396const/16 v0, 0x66
                                        1398invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1399move-result-object v0
                                        1401iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1403invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1404new-instance v2, Ljava/lang/StringBuilder;
                                        1406invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1408iget-object v3, v5, Lk2/b;->e:Ljava/lang/Object;
                                        1409check-cast v3, Ljava/lang/String;
                                        1411invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1413invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1415iget-object v3, v5, Lk2/b;->a:Ljava/lang/Object;
                                        1416check-cast v3, Ljava/lang/String;
                                        1418invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1420invoke-virtual {v2, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1422invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1423move-result-object v2
                                        1425invoke-virtual {v0, v15, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1427invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1428goto/16 :goto_800
                                        1429cond_7cf:
                                        1430iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1432const-string v7, "LOCK"
                                        1434invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1435move-result v0
                                        1436if-eqz v0, :cond_7e8
                                        1437const/16 v0, 0x12
                                        1439invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1440move-result-object v0
                                        1442iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1444invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1446invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1447goto/16 :goto_800
                                        1448cond_7e8:
                                        1449iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1451const-string v7, "UNLOCK"
                                        1453invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1454move-result v0
                                        1455if-eqz v0, :cond_804
                                        1456const/16 v0, 0x13
                                        1458invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1459move-result-object v0
                                        1461iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1463invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1465invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1466goto_800: move-object/from16 v7, v22
                                        1467goto/16 :goto_90a
                                        1468cond_804:
                                        1469iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1471const-string v7, "ENABLEWIFI"
                                        1473invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1474move-result v0
                                        1475if-eqz v0, :cond_83e
                                        1477iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1478const/4 v7, -0x1
                                        1480invoke-virtual {v0, v14, v7}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1481move-result-object v0
                                        1482const/4 v7, 0x0
                                        1483aget-object v0, v0, v7
                                        1485invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1486move-result v0
                                        1487if-eqz v0, :cond_82e
                                        1488const/16 v0, 0x2e
                                        1490invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1491move-result-object v0
                                        1492move-object/from16 v7, v22
                                        1494invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1496invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1497goto/16 :goto_90a
                                        1498cond_82e: move-object/from16 v7, v22
                                        1499const/16 v0, 0x24
                                        1501invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1502move-result-object v0
                                        1504invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1506invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1507goto/16 :goto_90a
                                        1508cond_83e: move-object/from16 v7, v22
                                        1510iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1512const-string v9, "ENABLEDATA"
                                        1514invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1515move-result v0
                                        1516if-eqz v0, :cond_876
                                        1518iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1519const/4 v8, -0x1
                                        1521invoke-virtual {v0, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1522move-result-object v0
                                        1523const/4 v8, 0x0
                                        1524aget-object v0, v0, v8
                                        1526invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1527move-result v0
                                        1528if-eqz v0, :cond_868
                                        1529const/16 v0, 0x2d
                                        1531invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1532move-result-object v0
                                        1534invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1536invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1537goto/16 :goto_90a
                                        1538cond_868: const/16 v0, 0x18
                                        1540invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1541move-result-object v0
                                        1543invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1545invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1546goto/16 :goto_90a
                                        1547cond_876:
                                        1548iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1550const-string v9, "ENABLEROAMING"
                                        1552invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1553move-result v0
                                        1554if-eqz v0, :cond_890
                                        1555const/16 v0, 0x2c
                                        1557invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1558move-result-object v0
                                        1560iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1562invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1564invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1565goto/16 :goto_90a
                                        1566cond_890:
                                        1567iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1569const-string v9, "WIPE"
                                        1571invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1572move-result v0
                                        1573if-eqz v0, :cond_8cc
                                        1575iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1576const/4 v8, -0x1
                                        1578invoke-virtual {v0, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1579move-result-object v0
                                        1580const/4 v8, 0x0
                                        1581aget-object v8, v0, v8
                                        1583invoke-virtual {v8, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1584move-result v8
                                        1585if-eqz v8, :cond_8b6
                                        1586const/16 v8, 0x10
                                        1588invoke-static {v4, v6, v3, v8}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1589move-result-object v8
                                        1591invoke-virtual {v8, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1593invoke-virtual {v4, v8}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1594cond_8b6: const/4 v8, 0x1
                                        1595aget-object v0, v0, v8
                                        1597invoke-virtual {v0, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1598move-result v0
                                        1599if-eqz v0, :cond_90a
                                        1600const/16 v0, 0x11
                                        1602invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1603move-result-object v0
                                        1605invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1607invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1608goto/16 :goto_90a
                                        1609cond_8cc:
                                        1610iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1612const-string v9, "STARTEMERGENCY"
                                        1614invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1615move-result v0
                                        1616if-eqz v0, :cond_912
                                        1618iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1619const/4 v9, -0x1
                                        1621invoke-virtual {v0, v14, v9}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1622move-result-object v0
                                        1623array-length v9, v0
                                        1624const/4 v10, 0x2
                                        1625if-le v9, v10, :cond_8eb
                                        1626aget-object v0, v0, v10
                                        1628invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1629move-result v0
                                        1630if-eqz v0, :cond_8eb
                                        1631const/4 v0, 0x1
                                        1632goto/16 :goto_8ec
                                        1633cond_8eb: const/4 v0, 0x0
                                        1634goto_8ec: if-eqz v0, :cond_8fc
                                        1635new-instance v0, Landroid/content/Intent;
                                        1637invoke-direct {v0, v4, v6}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        1638const/16 v2, 0x1e
                                        1640invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                                        1642invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1643goto/16 :goto_90a
                                        1644cond_8fc: const/16 v0, 0x1c
                                        1646invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1647move-result-object v0
                                        1649iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1651invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1653invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1654goto_90a: move-object/from16 v9, v20
                                        1655move-object/from16 v15, v21
                                        1656move-object/from16 v3, v23
                                        1657goto/16 :goto_d0d
                                        1658cond_912:
                                        1659iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1661const-string v9, "TASKER"
                                        1663invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1664move-result v0
                                        1665if-eqz v0, :cond_967
                                        1667invoke-static/range {p0 .. p0}, Lcom/surebrec/util/TaskerIntent;->b(Landroid/content/Context;)I
                                        1668move-result v0
                                        1669const/4 v2, 0x6
                                        1671invoke-static {v0, v2}, Lp/h;->a(II)Z
                                        1672move-result v2
                                        1673if-eqz v2, :cond_932
                                        1674new-instance v0, Lcom/surebrec/util/TaskerIntent;
                                        1676iget-object v2, v8, Li5/j3;->b:Ljava/lang/String;
                                        1678invoke-direct {v0, v2}, Lcom/surebrec/util/TaskerIntent;-><init>(Ljava/lang/String;)V
                                        1680invoke-virtual {v1, v0}, Landroid/content/Context;->sendBroadcast(Landroid/content/Intent;)V
                                        1681goto/16 :goto_90a
                                        1682cond_932: const/4 v2, 0x1
                                        1684invoke-static {v0, v2}, Lp/h;->a(II)Z
                                        1685move-result v2
                                        1686if-eqz v2, :cond_93f
                                        1688const-string v0, "Task not executed: Tasker not installed on the device"
                                        1690invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1691goto/16 :goto_90a
                                        1692cond_93f: const/4 v2, 0x3
                                        1694invoke-static {v0, v2}, Lp/h;->a(II)Z
                                        1695move-result v2
                                        1696if-eqz v2, :cond_94c
                                        1698const-string v0, "Task not executed: Tasker disabled by the user"
                                        1700invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1701goto/16 :goto_90a
                                        1702cond_94c: const/4 v2, 0x4
                                        1704invoke-static {v0, v2}, Lp/h;->a(II)Z
                                        1705move-result v2
                                        1706if-eqz v2, :cond_959
                                        1708const-string v0, "Task not executed: external access is blocked in Tasker preferences"
                                        1710invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1711goto/16 :goto_90a
                                        1712cond_959:
                                        1713invoke-static {v0}, Lcom/dropbox/core/v2/files/i0;->u(I)Ljava/lang/String;
                                        1714move-result-object v0
                                        1716const-string v2, "Task not executed: "
                                        1718invoke-virtual {v2, v0}, Ljava/lang/String;->concat(Ljava/lang/String;)Ljava/lang/String;
                                        1719move-result-object v0
                                        1721invoke-static {v4, v0}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1722goto/16 :goto_90a
                                        1723cond_967:
                                        1724iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1726const-string v9, "DISABLEAIRPLANEMODE"
                                        1728invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1729move-result v0
                                        1730if-eqz v0, :cond_980
                                        1731const/16 v0, 0x3d
                                        1733invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1734move-result-object v0
                                        1736iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1738invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1740invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1741goto/16 :goto_90a
                                        1742cond_980:
                                        1743iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1745const-string v9, "STARTAPP"
                                        1747invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1748move-result v0
                                        1749if-eqz v0, :cond_9a2
                                        1751iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1752const/4 v8, -0x1
                                        1754invoke-virtual {v0, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1755move-result-object v0
                                        1756const/16 v8, 0x32
                                        1758invoke-static {v4, v6, v3, v8}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1759move-result-object v3
                                        1760const/4 v6, 0x0
                                        1761aget-object v0, v0, v6
                                        1763invoke-virtual {v3, v2, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1765invoke-virtual {v4, v3}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1766goto/16 :goto_90a
                                        1767cond_9a2:
                                        1768iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1770const-string v9, "SHELLCOMMAND"
                                        1772invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1773move-result v0
                                        1774if-eqz v0, :cond_9bc
                                        1775const/16 v0, 0x35
                                        1777invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1778move-result-object v0
                                        1780iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1782invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1784invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1785goto/16 :goto_90a
                                        1786cond_9bc:
                                        1787iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1789const-string v9, "ENABLEHOTSPOT"
                                        1791invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1792move-result v0
                                        1793const/16 v9, 0x41
                                        1794if-eqz v0, :cond_9f2
                                        1796iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1797const/4 v8, -0x1
                                        1799invoke-virtual {v0, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1800move-result-object v0
                                        1801const/4 v8, 0x0
                                        1802aget-object v0, v0, v8
                                        1804invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1805move-result v0
                                        1806if-eqz v0, :cond_9e4
                                        1808invoke-static {v4, v6, v3, v9}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1809move-result-object v0
                                        1811invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1813invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1814goto/16 :goto_90a
                                        1815cond_9e4: const/16 v0, 0x40
                                        1817invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1818move-result-object v0
                                        1820invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1822invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1823goto/16 :goto_90a
                                        1824cond_9f2:
                                        1825iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1827const-string v10, "DISABLEHOTSPOT"
                                        1829invoke-virtual {v0, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1830move-result v0
                                        1831if-eqz v0, :cond_a08
                                        1833invoke-static {v4, v6, v3, v9}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1834move-result-object v0
                                        1836invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1838invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1839goto/16 :goto_90a
                                        1840cond_a08:
                                        1841iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1843const-string v9, "SCREENRECORD"
                                        1845invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1846move-result v0
                                        1847if-eqz v0, :cond_a22
                                        1848const/16 v0, 0x42
                                        1850invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1851move-result-object v0
                                        1853iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1855invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1857invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1858goto/16 :goto_90a
                                        1859cond_a22:
                                        1860iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1862const-string v9, "ALARM"
                                        1864invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1865move-result v0
                                        1866if-eqz v0, :cond_a3c
                                        1867const/16 v0, 0x14
                                        1869invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1870move-result-object v0
                                        1872iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1874invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1876invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1877goto/16 :goto_90a
                                        1878cond_a3c:
                                        1879iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1881const-string v9, "MESSAGE"
                                        1883invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1884move-result v0
                                        1885if-eqz v0, :cond_a56
                                        1886const/16 v0, 0x1a
                                        1888invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1889move-result-object v0
                                        1891iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1893invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1895invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1896goto/16 :goto_90a
                                        1897cond_a56:
                                        1898iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1900const-string v9, "CALL"
                                        1902invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1903move-result v0
                                        1904if-eqz v0, :cond_a70
                                        1905const/16 v0, 0x20
                                        1907invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1908move-result-object v0
                                        1910iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1912invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1914invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1915goto/16 :goto_90a
                                        1916cond_a70:
                                        1917iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1919const-string v9, "SMS"
                                        1921invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1922move-result v0
                                        1923if-eqz v0, :cond_a8a
                                        1924const/16 v0, 0x2b
                                        1926invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1927move-result-object v0
                                        1929iget-object v3, v8, Li5/j3;->b:Ljava/lang/String;
                                        1931invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1933invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1934goto/16 :goto_90a
                                        1935cond_a8a:
                                        1936iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1938invoke-virtual {v0, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1939move-result v0
                                        1940if-eqz v0, :cond_abe
                                        1942iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1943const/4 v8, -0x1
                                        1945invoke-virtual {v0, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1946move-result-object v0
                                        1947const/4 v8, 0x0
                                        1948aget-object v0, v0, v8
                                        1950invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1951move-result v0
                                        1952if-eqz v0, :cond_ab0
                                        1953const/16 v0, 0x3a
                                        1955invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1956move-result-object v0
                                        1958invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1960invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1961goto/16 :goto_90a
                                        1962cond_ab0: const/16 v0, 0x38
                                        1964invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1965move-result-object v0
                                        1967invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1969invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1970goto/16 :goto_90a
                                        1971cond_abe:
                                        1972iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        1974const-string v9, "HIDEUNHIDE"
                                        1976invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1977move-result v0
                                        1978if-eqz v0, :cond_af4
                                        1980iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        1981const/4 v8, -0x1
                                        1983invoke-virtual {v0, v14, v8}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        1984move-result-object v0
                                        1985const/4 v8, 0x0
                                        1986aget-object v0, v0, v8
                                        1988invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1989move-result v0
                                        1990if-eqz v0, :cond_ae6
                                        1991const/16 v0, 0xa
                                        1993invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        1994move-result-object v0
                                        1996invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1998invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1999goto/16 :goto_90a
                                        2000cond_ae6: const/16 v0, 0x9
                                        2002invoke-static {v4, v6, v3, v0}, Lcom/dropbox/core/v2/files/i0;->d(Landroid/content/Context;Ljava/lang/Class;Ljava/lang/String;I)Landroid/content/Intent;
                                        2003move-result-object v0
                                        2005invoke-virtual {v0, v2, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        2007invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2008goto/16 :goto_90a
                                        2009cond_af4:
                                        2010iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        2012const-string v2, "BLOCKPOWERMENU"
                                        2014invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2015move-result v0
                                        2016const-class v2, Lcom/surebrec/BackgroundService;
                                        2017if-eqz v0, :cond_b5d
                                        2019iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        2020const/4 v3, -0x1
                                        2022invoke-virtual {v0, v14, v3}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        2023move-result-object v0
                                        2024sget v3, Landroid/os/Build$VERSION;->SDK_INT:I
                                        2025const/16 v6, 0x17
                                        2026if-le v3, v6, :cond_b20
                                        2027move-object/from16 v3, v23
                                        2029invoke-virtual {v4, v3}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        2030move-result-object v6
                                        2031check-cast v6, Landroid/os/UserManager;
                                        2033invoke-static {v6}, La4/g;->z(Landroid/os/UserManager;)Z
                                        2034move-result v6
                                        2035if-nez v6, :cond_b22
                                        2037invoke-static {v4}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        2038move-result-object v6
                                        2039goto/16 :goto_b23
                                        2040cond_b20: move-object/from16 v3, v23
                                        2041cond_b22: move-object v6, v4
                                        2042goto_b23: const/4 v8, 0x0
                                        2043move-object/from16 v9, v20
                                        2045invoke-virtual {v6, v9, v8}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        2046move-result-object v6
                                        2048invoke-interface {v6}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        2049move-result-object v6
                                        2050aget-object v0, v0, v8
                                        2052invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2053move-result v0
                                        2055const-string v10, "powerblock"
                                        2056if-eqz v0, :cond_b47
                                        2058invoke-interface {v6, v10, v8}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2059new-instance v0, Landroid/content/Intent;
                                        2061invoke-direct {v0, v4, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2063invoke-virtual {v0, v10, v8}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        2065invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2066goto/16 :goto_b56
                                        2067cond_b47: const/4 v0, 0x1
                                        2069invoke-interface {v6, v10, v0}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2070new-instance v8, Landroid/content/Intent;
                                        2072invoke-direct {v8, v4, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2074invoke-virtual {v8, v10, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        2076invoke-virtual {v4, v8}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2077goto_b56:
                                        2078invoke-interface {v6}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        2079move-object/from16 v15, v21
                                        2080goto/16 :goto_d0d
                                        2081cond_b5d: move-object/from16 v9, v20
                                        2082move-object/from16 v3, v23
                                        2084iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        2086const-string v6, "PREVENTUSBDEBUGGING"
                                        2088invoke-virtual {v0, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2089move-result v0
                                        2090if-eqz v0, :cond_be0
                                        2092iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        2093const/4 v6, -0x1
                                        2095invoke-virtual {v0, v14, v6}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        2096move-result-object v0
                                        2097sget v6, Landroid/os/Build$VERSION;->SDK_INT:I
                                        2098const/16 v8, 0x17
                                        2099if-le v6, v8, :cond_b89
                                        2101invoke-virtual {v4, v3}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        2102move-result-object v6
                                        2103check-cast v6, Landroid/os/UserManager;
                                        2105invoke-static {v6}, La4/g;->z(Landroid/os/UserManager;)Z
                                        2106move-result v6
                                        2107if-nez v6, :cond_b89
                                        2109invoke-static {v4}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        2110move-result-object v6
                                        2111goto/16 :goto_b8a
                                        2112cond_b89: move-object v6, v4
                                        2113goto_b8a: const/4 v8, 0x0
                                        2115invoke-virtual {v6, v9, v8}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        2116move-result-object v6
                                        2118invoke-interface {v6}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        2119move-result-object v6
                                        2120aget-object v0, v0, v8
                                        2122invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2123move-result v0
                                        2125const-string v10, "preventusbdebug"
                                        2126if-eqz v0, :cond_bae
                                        2128invoke-interface {v6, v10, v8}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2129new-instance v0, Landroid/content/Intent;
                                        2131invoke-direct {v0, v4, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2133invoke-virtual {v0, v10, v8}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        2135invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2136move-object/from16 v15, v21
                                        2137goto/16 :goto_bdb
                                        2138cond_bae: const/4 v0, 0x1
                                        2140invoke-interface {v6, v10, v0}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2141try_start_bb2:
                                        2142invoke-virtual {v4}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        2143move-result-object v0
                                        2144try_end_bb6: move-object/from16 v15, v21
                                        2145try_start_bb8:
                                        2146invoke-static {v0, v15}, Landroid/provider/Settings$Global;->getInt(Landroid/content/ContentResolver;Ljava/lang/String;)I
                                        2147move-result v0
                                        2148if-eqz v0, :cond_bcf
                                        2150invoke-virtual {v4}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        2151move-result-object v0
                                        2152const/4 v8, 0x0
                                        2154invoke-static {v0, v15, v8}, Landroid/provider/Settings$Global;->putInt(Landroid/content/ContentResolver;Ljava/lang/String;I)Z
                                        2155try_end_bc6: goto/16 :goto_bcf
                                        2156catch_bc7: move-exception v0
                                        2157goto/16 :goto_bcc
                                        2158catch_bc9: move-exception v0
                                        2159move-object/from16 v15, v21
                                        2160goto_bcc:
                                        2161invoke-static {v4, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2162cond_bcf: new-instance v0, Landroid/content/Intent;
                                        2164invoke-direct {v0, v4, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2165const/4 v2, 0x1
                                        2167invoke-virtual {v0, v10, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        2169invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2170goto_bdb:
                                        2171invoke-interface {v6}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        2172goto/16 :goto_d0d
                                        2173cond_be0: move-object/from16 v15, v21
                                        2175iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        2177const-string v6, "BLOCKSTATUSBAR"
                                        2179invoke-virtual {v0, v6}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2180move-result v0
                                        2181if-eqz v0, :cond_c41
                                        2183iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        2184const/4 v6, -0x1
                                        2186invoke-virtual {v0, v14, v6}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        2187move-result-object v0
                                        2188sget v6, Landroid/os/Build$VERSION;->SDK_INT:I
                                        2189const/16 v8, 0x17
                                        2190if-le v6, v8, :cond_c0a
                                        2192invoke-virtual {v4, v3}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        2193move-result-object v6
                                        2194check-cast v6, Landroid/os/UserManager;
                                        2196invoke-static {v6}, La4/g;->z(Landroid/os/UserManager;)Z
                                        2197move-result v6
                                        2198if-nez v6, :cond_c0a
                                        2200invoke-static {v4}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        2201move-result-object v6
                                        2202goto/16 :goto_c0b
                                        2203cond_c0a: move-object v6, v4
                                        2204goto_c0b: const/4 v8, 0x0
                                        2206invoke-virtual {v6, v9, v8}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        2207move-result-object v6
                                        2209invoke-interface {v6}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        2210move-result-object v6
                                        2211aget-object v0, v0, v8
                                        2213invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2214move-result v0
                                        2216const-string v10, "statusblock"
                                        2217if-eqz v0, :cond_c2d
                                        2219invoke-interface {v6, v10, v8}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2220new-instance v0, Landroid/content/Intent;
                                        2222invoke-direct {v0, v4, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2224invoke-virtual {v0, v10, v8}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        2226invoke-virtual {v4, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2227goto/16 :goto_c3c
                                        2228cond_c2d: const/4 v0, 0x1
                                        2230invoke-interface {v6, v10, v0}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2231new-instance v8, Landroid/content/Intent;
                                        2233invoke-direct {v8, v4, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2235invoke-virtual {v8, v10, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        2237invoke-virtual {v4, v8}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        2238goto_c3c:
                                        2239invoke-interface {v6}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        2240goto/16 :goto_d0d
                                        2241cond_c41:
                                        2242iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        2244const-string v2, "DELAY"
                                        2246invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2247move-result v0
                                        2248if-eqz v0, :cond_ca7
                                        2249try_start_c4b:
                                        2250iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        2252invoke-static {v0}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        2253move-result v0
                                        2254try_end_c51: goto/16 :goto_c57
                                        2255catch_c52: move-exception v0
                                        2257invoke-static {v4, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        2258const/4 v0, 0x0
                                        2259goto_c57: if-lez v0, :cond_d0d
                                        2261const-string v2, "alarm"
                                        2263invoke-virtual {v4, v2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        2264move-result-object v2
                                        2265check-cast v2, Landroid/app/AlarmManager;
                                        2266new-instance v3, Landroid/content/Intent;
                                        2267const-class v6, Lcom/surebrec/AutoTaskService;
                                        2269invoke-direct {v3, v4, v6}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        2271const-string v6, "event"
                                        2273const-string v7, "RESUME"
                                        2275invoke-virtual {v3, v6, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        2276new-instance v6, Ljava/lang/StringBuilder;
                                        2278invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
                                        2280iget-object v7, v5, Lk2/b;->b:Ljava/lang/Object;
                                        2281check-cast v7, Ljava/lang/String;
                                        2283invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        2285invoke-virtual {v6, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        2287iget-object v7, v8, Li5/j3;->c:Ljava/lang/String;
                                        2289invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        2291invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        2292move-result-object v6
                                        2294const-string v7, "options"
                                        2296invoke-virtual {v3, v7, v6}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        2298iget-object v5, v5, Lk2/b;->b:Ljava/lang/Object;
                                        2299check-cast v5, Ljava/lang/String;
                                        2301invoke-virtual {v3, v5}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                                        2302const/high16 v5, 0x8000000
                                        2303const/4 v6, 0x0
                                        2305invoke-static {v4, v6, v3, v5}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        2306move-result-object v3
                                        2308invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                                        2309move-result-wide v7
                                        2310mul-int/lit16 v0, v0, 0x3e8
                                        2311int-to-long v9, v0
                                        2312add-long/2addr v7, v9
                                        2314invoke-virtual {v2, v6, v7, v8, v3}, Landroid/app/AlarmManager;->setAndAllowWhileIdle(IJLandroid/app/PendingIntent;)V
                                        2315goto/16 :goto_d1b
                                        2316cond_ca7:
                                        2317iget-object v0, v8, Li5/j3;->a:Ljava/lang/String;
                                        2319const-string v2, "FAKESHUTDOWN"
                                        2321invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2322move-result v0
                                        2323if-eqz v0, :cond_d0d
                                        2325iget-object v0, v8, Li5/j3;->b:Ljava/lang/String;
                                        2326const/4 v2, -0x1
                                        2328invoke-virtual {v0, v14, v2}, Ljava/lang/String;->split(Ljava/lang/String;I)[Ljava/lang/String;
                                        2329move-result-object v0
                                        2330sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
                                        2331const/16 v6, 0x17
                                        2332if-le v2, v6, :cond_ccf
                                        2334invoke-virtual {v4, v3}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        2335move-result-object v2
                                        2336check-cast v2, Landroid/os/UserManager;
                                        2338invoke-static {v2}, La4/g;->z(Landroid/os/UserManager;)Z
                                        2339move-result v2
                                        2340if-nez v2, :cond_ccf
                                        2342invoke-static {v4}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        2343move-result-object v2
                                        2344goto/16 :goto_cd0
                                        2345cond_ccf: move-object v2, v4
                                        2346goto_cd0: const/4 v6, 0x0
                                        2348invoke-virtual {v2, v9, v6}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        2349move-result-object v2
                                        2351invoke-interface {v2}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        2352move-result-object v2
                                        2353aget-object v6, v0, v6
                                        2355invoke-virtual {v6, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2356move-result v6
                                        2358const-string v8, "fakemethod"
                                        2360const-string v10, "fakeshutdown"
                                        2361if-eqz v6, :cond_cef
                                        2362const/4 v0, 0x1
                                        2364invoke-interface {v2, v10, v0}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2366const-string v0, "brief"
                                        2368invoke-interface {v2, v8, v0}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        2369goto/16 :goto_d0a
                                        2370cond_cef: const/4 v6, 0x0
                                        2371aget-object v0, v0, v6
                                        2373invoke-virtual {v0, v13}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        2374move-result v0
                                        2375if-eqz v0, :cond_d02
                                        2376const/4 v0, 0x1
                                        2378invoke-interface {v2, v10, v0}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2380const-string v0, "indefinite"
                                        2382invoke-interface {v2, v8, v0}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        2383goto/16 :goto_d0a
                                        2384cond_d02:
                                        2385invoke-interface {v2, v10, v6}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        2387const-string v0, "off"
                                        2389invoke-interface {v2, v8, v0}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        2390goto_d0a:
                                        2391invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        2392cond_d0d: move-object/from16 v2, p1
                                        2393move-object/from16 v22, v7
                                        2394move-object v6, v9
                                        2395move-object/from16 v21, v15
                                        2396move-object v7, v3
                                        2397move-object/from16 v3, v19
                                        2398goto/16 :goto_657
                                        2399cond_d19: move-object/from16 v15, v21
                                        2400goto_d1b: add-int/lit8 v7, v18, 0x1
                                        2401move-object/from16 v2, p1
                                        2402move-object v3, v15
                                        2403move-object/from16 v5, v16
                                        2404move/from16 v6, v17
                                        2405goto/16 :goto_f
                                        2406cond_d26:
                                        2407invoke-virtual {v0}, Ljava/util/ArrayList;->isEmpty()Z
                                        2408move-result v0
                                        2409if-eqz v0, :cond_d37
                                        2411iget-object v0, v1, Lcom/surebrec/AutoTaskService;->f:Ljava/util/ArrayList;
                                        2413invoke-virtual {v0}, Ljava/util/ArrayList;->isEmpty()Z
                                        2414move-result v0
                                        2415if-eqz v0, :cond_d37
                                        2417invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        2418cond_d37: return-void
                                        APIs
                                        • com.surebrec.SurebrecService.d:Landroid/os/PowerManager$WakeLock
                                        • com.surebrec.SurebrecService.c:Landroid/os/PowerManager
                                        • android.os.PowerManager.newWakeLock
                                        • com.surebrec.SurebrecService.d:Landroid/os/PowerManager$WakeLock
                                        • android.os.PowerManager$WakeLock.isHeld
                                        • com.surebrec.SurebrecService.d:Landroid/os/PowerManager$WakeLock
                                        • android.os.PowerManager$WakeLock.acquire
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • android.content.Context.getApplicationContext
                                        • android.os.Message.obtain
                                        • com.surebrec.SurebrecService.u:Ld/k
                                        • android.os.Handler.sendMessageDelayed
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.e:Landroid/telephony/TelephonyManager
                                        • android.content.IntentFilter.<init>
                                        • android.content.Context.registerReceiver
                                        • android.content.Intent.getIntExtra
                                        • android.content.Intent.getIntExtra
                                        • android.content.Intent.getIntExtra
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.Integer.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.app.Service.stopSelf
                                        • android.content.Intent.getIntExtra
                                        • android.content.Intent.getStringArrayExtra
                                        • android.content.Intent.getStringExtra
                                        • android.content.Intent.getBooleanExtra
                                        • com.surebrec.SurebrecService.k
                                        • com.surebrec.SurebrecService.w
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • java.lang.Integer.parseInt
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.v
                                        • com.surebrec.SurebrecService.F
                                        • com.surebrec.SurebrecService.F
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.D
                                        • com.surebrec.SurebrecService.l
                                        • com.surebrec.SurebrecService.d
                                        • com.surebrec.SurebrecService.M
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.E
                                        • com.surebrec.SurebrecService.E
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.E
                                        • com.surebrec.SurebrecService.E
                                        • com.surebrec.SurebrecService.O
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.K
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.Q
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.y
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.L
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.p
                                        • com.surebrec.SurebrecService.m
                                        • i5.n3.<init>
                                        • java.lang.Thread.start
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.app.Service.stopSelf
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.I
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.f
                                        • com.surebrec.SurebrecService.f
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.e
                                        • com.surebrec.SurebrecService.e
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.h
                                        • com.surebrec.SurebrecService.h
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.B
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.H
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.t
                                        • com.surebrec.SurebrecService.t
                                        • android.content.Context.getApplicationContext
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getCacheDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.File.<init>
                                        • java.io.File.exists
                                        • java.io.File.delete
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getCacheDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.File.<init>
                                        • java.io.File.delete
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • java.lang.String.equals
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getCacheDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.FileWriter.<init>
                                        • java.io.BufferedWriter.<init>
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getFilesDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.Writer.write
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getFilesDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.FileReader.<init>
                                        • java.io.BufferedReader.<init>
                                        • java.io.BufferedReader.read
                                        • java.io.BufferedWriter.write
                                        • java.io.BufferedWriter.flush
                                        • java.io.BufferedReader.close
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getFilesDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.FileReader.<init>
                                        • java.io.BufferedReader.<init>
                                        • java.io.BufferedReader.read
                                        • java.io.BufferedWriter.write
                                        • java.io.BufferedWriter.flush
                                        • java.io.BufferedReader.close
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.flush
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getFilesDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.FileReader.<init>
                                        • java.io.BufferedReader.<init>
                                        • java.io.BufferedReader.read
                                        • java.io.BufferedWriter.write
                                        • java.io.BufferedWriter.flush
                                        • java.io.BufferedReader.close
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getFilesDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.FileReader.<init>
                                        • java.io.BufferedReader.<init>
                                        • java.io.BufferedReader.read
                                        • java.io.BufferedWriter.write
                                        • java.io.BufferedWriter.flush
                                        • java.io.BufferedReader.close
                                        • java.io.Writer.write
                                        • java.io.BufferedWriter.flush
                                        • java.io.BufferedWriter.close
                                        • android.content.Context.getApplicationContext
                                        • java.lang.StringBuilder.<init>
                                        • com.surebrec.SurebrecService.o:Ljava/lang/String
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.System.currentTimeMillis
                                        • java.lang.Integer.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getCacheDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getCacheDir
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.io.FileOutputStream.<init>
                                        • java.util.zip.ZipOutputStream.<init>
                                        • java.util.zip.ZipEntry.<init>
                                        • java.util.zip.ZipOutputStream.putNextEntry
                                        • java.io.FileInputStream.<init>
                                        • java.io.FileInputStream.read
                                        • java.util.zip.ZipOutputStream.write
                                        • java.io.FileInputStream.close
                                        • java.util.zip.ZipOutputStream.closeEntry
                                        • java.util.zip.ZipOutputStream.close
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • i5.s3.<init>
                                        • java.lang.Thread.start
                                        • android.app.Service.stopSelf
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.c
                                        • android.content.Intent.getStringExtra
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.c
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.i
                                        • com.surebrec.SurebrecService.i
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.x
                                        • android.content.Intent.getStringExtra
                                        • com.surebrec.SurebrecService.x
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.b
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.b
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Context.getApplicationContext
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setAction
                                        • android.content.Context.getApplicationContext
                                        • android.app.PendingIntent.getService
                                        • com.surebrec.SurebrecService.f:Landroid/app/AlarmManager
                                        • android.app.AlarmManager.cancel
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.N
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Context.getApplicationContext
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setAction
                                        • android.content.Context.getApplicationContext
                                        • android.app.PendingIntent.getService
                                        • com.surebrec.SurebrecService.f:Landroid/app/AlarmManager
                                        • android.app.AlarmManager.cancel
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.N
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Intent.setAction
                                        • android.content.Context.getApplicationContext
                                        • android.app.PendingIntent.getService
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.J
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • android.content.SharedPreferences$Editor.putString
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Intent.setAction
                                        • android.content.Context.getApplicationContext
                                        • android.app.PendingIntent.getService
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.J
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.r
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.r
                                        • i5.p3.<init>
                                        • java.lang.Thread.start
                                        • android.app.Service.stopSelf
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.g
                                        • com.surebrec.SurebrecService.g
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.P
                                        • android.content.Intent.getStringExtra
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.P
                                        • android.content.ComponentName.<init>
                                        • android.content.Context.getPackageManager
                                        • android.content.pm.PackageManager.setComponentEnabledSetting
                                        • android.content.Context.getSystemService
                                        • android.location.LocationManager.getLastKnownLocation
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • com.surebrec.SurebrecService.o:Ljava/lang/String
                                        • android.location.Location.getLatitude
                                        • java.lang.Double.toString
                                        • android.location.Location.getLongitude
                                        • java.lang.Double.toString
                                        • android.location.Location.getAccuracy
                                        • java.lang.Math.round
                                        • java.lang.Integer.toString
                                        • android.location.Location.getTime
                                        • java.lang.Long.toString
                                        • com.surebrec.SurebrecService.p:Ljava/lang/String
                                        • i5.q3.<init>
                                        • java.lang.Thread.start
                                        • i5.n3.<init>
                                        • java.lang.Thread.start
                                        • android.app.Service.stopSelf
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.a
                                        • com.surebrec.SurebrecService.w
                                        • com.surebrec.SurebrecService.R
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • com.surebrec.SurebrecService.q
                                        • com.surebrec.SurebrecService.T
                                        • com.surebrec.SurebrecService.S
                                        • com.surebrec.SurebrecService.z
                                        • i5.n3.<init>
                                        • java.lang.Thread.start
                                        • java.lang.Thread.sleep
                                        • android.content.Context.getApplicationContext
                                        • android.content.Intent.<init>
                                        • android.content.Context.getApplicationContext
                                        • android.content.Intent.setClass
                                        • android.content.Intent.setClass
                                        • android.content.Context.stopService
                                        • android.app.Service.stopSelf
                                        • android.content.Intent.<init>
                                        • android.content.Context.getApplicationContext
                                        • android.content.Intent.setClass
                                        • android.content.Intent.setClass
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.app.Service.stopSelf
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • java.lang.Integer.parseInt
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.u
                                        • i5.p3.<init>
                                        • java.lang.Thread.start
                                        • android.app.Service.stopSelf
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getPackageManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.ComponentName.<init>
                                        • android.content.pm.PackageManager.setComponentEnabledSetting
                                        • i5.n3.<init>
                                        • java.lang.Thread.start
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Context.getApplicationContext
                                        • android.app.Service.stopSelf
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getPackageManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.ComponentName.<init>
                                        • android.content.pm.PackageManager.setComponentEnabledSetting
                                        • i5.n3.<init>
                                        • java.lang.Thread.start
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • com.surebrec.SurebrecService.m:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Context.getApplicationContext
                                        • android.app.Service.stopSelf
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • com.surebrec.SurebrecService.J
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.G
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.putExtra
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.startService
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.a
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.R
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.q
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.T
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.S
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.n
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.j
                                        • com.surebrec.SurebrecService.s
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.U
                                        • com.surebrec.SurebrecService.j:[Ljava/lang/String
                                        • com.surebrec.SurebrecService.A
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • java.lang.String.split
                                        • android.content.Intent.getStringExtra
                                        • java.lang.String.equals
                                        • com.surebrec.SurebrecService.o
                                        • java.lang.String.equals
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • java.lang.String.equals
                                        • com.surebrec.SurebrecService.n
                                        • java.lang.String.equals
                                        • com.surebrec.SurebrecService.n
                                        • java.lang.String.equals
                                        • com.surebrec.SurebrecService.n
                                        • com.surebrec.SurebrecService.k:Ljava/lang/String
                                        • java.lang.String.split
                                        • java.lang.String.equals
                                        • java.lang.String.equals
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • com.surebrec.SurebrecService.l:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • android.content.Intent.getStringExtra
                                        • com.surebrec.SurebrecService.j
                                        Strings
                                        • SurebrecService
                                        • user
                                        • conf
                                        • debug
                                        • WakeLock acquired (SurebrecService)
                                        • android.intent.action.BATTERY_CHANGED
                                        • -
                                        • level
                                        • scale
                                        • plugged
                                        • +
                                        • call
                                        • params
                                        • param
                                        • datasms
                                        • number3
                                        • number2
                                        • number1
                                        • ,
                                        • 1
                                        • autoTaskEvent
                                        • registrationid
                                        • emergencymodeparam
                                        • 0,0
                                        • hidden
                                        • emergency
                                        • emergencymode
                                        • m
                                        • stopBackup
                                        • /
                                        • /track.kml
                                        • /track.zip
                                        • History
                                        • history_current
                                        • track01.kml
                                        • coord01
                                        • coord02
                                        • track02.kml
                                        • /header
                                        • <Placemark>\n<name>Path</name>\n<GeometryCollection>\n<LineString>\n<coordinates>
                                        • </coordinates>\n</LineString>\n</GeometryCollection>\n<styleUrl>#roadStyle</styleUrl>\n</Placemark>\n</Document>\n</kml>
                                        • .kml
                                        • location
                                        • passive
                                        • id
                                        • latitude
                                        • longitude
                                        • accuracy
                                        • time
                                        • battery
                                        • regid
                                        • l
                                        • website
                                        • notificationlistener
                                        • 1,0
                                        • firstrun
                                        • event
                                        • BOOT
                                        • options
                                        Position Instruction Meta Information
                                        0move-object/from16 v8, p0
                                        1move-object/from16 v0, p1
                                        3iget-object v1, v8, Lcom/surebrec/SurebrecService;->d:Landroid/os/PowerManager$WakeLock;
                                        4const/4 v2, 0x1
                                        5if-nez v1, :cond_13
                                        7iget-object v1, v8, Lcom/surebrec/SurebrecService;->c:Landroid/os/PowerManager;
                                        9const-string v3, "SurebrecService"
                                        11invoke-virtual {v1, v2, v3}, Landroid/os/PowerManager;->newWakeLock(ILjava/lang/String;)Landroid/os/PowerManager$WakeLock;
                                        12move-result-object v1
                                        13iput-object v1, v8, Lcom/surebrec/SurebrecService;->d:Landroid/os/PowerManager$WakeLock;
                                        14cond_13:
                                        15iget-object v1, v8, Lcom/surebrec/SurebrecService;->d:Landroid/os/PowerManager$WakeLock;
                                        17invoke-virtual {v1}, Landroid/os/PowerManager$WakeLock;->isHeld()Z
                                        18move-result v1
                                        19const/16 v3, 0x17
                                        20const/4 v4, 0x0
                                        22const-string v5, "user"
                                        24const-string v6, "conf"
                                        25if-nez v1, :cond_52
                                        27iget-object v1, v8, Lcom/surebrec/SurebrecService;->d:Landroid/os/PowerManager$WakeLock;
                                        29invoke-virtual {v1}, Landroid/os/PowerManager$WakeLock;->acquire()V
                                        30sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                                        31if-le v1, v3, :cond_3c
                                        33invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        34move-result-object v1
                                        35check-cast v1, Landroid/os/UserManager;
                                        37invoke-static {v1}, La4/g;->z(Landroid/os/UserManager;)Z
                                        38move-result v1
                                        39if-nez v1, :cond_3c
                                        41invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        42move-result-object v1
                                        43goto/16 :goto_3d
                                        44cond_3c: move-object v1, v8
                                        45goto_3d:
                                        46invoke-virtual {v1, v6, v4}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        47move-result-object v1
                                        49const-string v7, "debug"
                                        51invoke-interface {v1, v7, v4}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        52move-result v1
                                        53if-eqz v1, :cond_52
                                        55invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        56move-result-object v1
                                        58const-string v7, "WakeLock acquired (SurebrecService)"
                                        60invoke-static {v1, v7}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        61cond_52:
                                        62invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
                                        63move-result-object v1
                                        64const/4 v7, 0x2
                                        65iput v7, v1, Landroid/os/Message;->what:I
                                        67iget-object v9, v8, Lcom/surebrec/SurebrecService;->u:Ld/k;
                                        68const-wide/32 v10, 0x1d4c0
                                        70invoke-virtual {v9, v1, v10, v11}, Landroid/os/Handler;->sendMessageDelayed(Landroid/os/Message;J)Z
                                        72invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        73move-result-object v1
                                        75iget-object v9, v8, Lcom/surebrec/SurebrecService;->e:Landroid/telephony/TelephonyManager;
                                        77invoke-static {v1, v9}, Li5/o4;->f(Landroid/content/Context;Landroid/telephony/TelephonyManager;)Ljava/lang/String;
                                        78move-result-object v1
                                        79iput-object v1, v8, Lcom/surebrec/SurebrecService;->o:Ljava/lang/String;
                                        80new-instance v1, Landroid/content/IntentFilter;
                                        82const-string v9, "android.intent.action.BATTERY_CHANGED"
                                        84invoke-direct {v1, v9}, Landroid/content/IntentFilter;-><init>(Ljava/lang/String;)V
                                        85const/4 v9, 0x0
                                        87invoke-virtual {v8, v9, v1}, Landroid/content/Context;->registerReceiver(Landroid/content/BroadcastReceiver;Landroid/content/IntentFilter;)Landroid/content/Intent;
                                        88move-result-object v1
                                        89const/4 v10, -0x1
                                        91const-string v11, "-"
                                        92if-nez v1, :cond_7f
                                        93goto/16 :goto_b5
                                        94cond_7f:
                                        95const-string v12, "level"
                                        97invoke-virtual {v1, v12, v10}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        98move-result v12
                                        100const-string v13, "scale"
                                        102invoke-virtual {v1, v13, v10}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        103move-result v13
                                        105const-string v14, "plugged"
                                        107invoke-virtual {v1, v14, v4}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        108move-result v1
                                        109if-ltz v12, :cond_99
                                        110if-lez v13, :cond_99
                                        111mul-int/lit8 v12, v12, 0x64
                                        112div-int/2addr v12, v13
                                        113goto/16 :goto_9a
                                        114cond_99: move v12, v10
                                        115goto_9a: new-instance v13, Ljava/lang/StringBuilder;
                                        117invoke-direct {v13}, Ljava/lang/StringBuilder;-><init>()V
                                        119invoke-static {v12}, Ljava/lang/Integer;->toString(I)Ljava/lang/String;
                                        120move-result-object v12
                                        122invoke-virtual {v13, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        123if-nez v1, :cond_aa
                                        124move-object v1, v11
                                        125goto/16 :goto_ac
                                        126cond_aa:
                                        127const-string v1, "+"
                                        128goto_ac:
                                        129invoke-virtual {v13, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        131invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        132move-result-object v1
                                        133iput-object v1, v8, Lcom/surebrec/SurebrecService;->p:Ljava/lang/String;
                                        134goto_b5: if-nez v0, :cond_bb
                                        136invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        137return v7
                                        138cond_bb:
                                        139const-string v1, "call"
                                        141invoke-virtual {v0, v1, v4}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                                        142move-result v1
                                        143iput v1, v8, Lcom/surebrec/SurebrecService;->i:I
                                        145const-string v1, "params"
                                        147invoke-virtual {v0, v1}, Landroid/content/Intent;->getStringArrayExtra(Ljava/lang/String;)[Ljava/lang/String;
                                        148move-result-object v1
                                        149iput-object v1, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        151const-string v1, "param"
                                        153invoke-virtual {v0, v1}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                                        154move-result-object v1
                                        155iput-object v1, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        157const-string v1, "datasms"
                                        159invoke-virtual {v0, v1, v4}, Landroid/content/Intent;->getBooleanExtra(Ljava/lang/String;Z)Z
                                        160move-result v1
                                        161iput-boolean v1, v8, Lcom/surebrec/SurebrecService;->t:Z
                                        162iget v1, v8, Lcom/surebrec/SurebrecService;->i:I
                                        164const-string v12, "number3"
                                        166const-string v13, "number2"
                                        168const-string v14, "number1"
                                        170const-string v15, ","
                                        171const/16 v7, 0x65
                                        173const-string v9, "1"
                                        175const-string v10, "autoTaskEvent"
                                        177const-string v3, ""
                                        178if-eq v1, v7, :cond_a65
                                        179const/16 v7, 0x66
                                        180if-eq v1, v7, :cond_9f9
                                        181const/16 v7, 0x14d
                                        182if-eq v1, v7, :cond_9ef
                                        183const/16 v7, 0x3e7
                                        184if-eq v1, v7, :cond_9e5
                                        185const/16 v7, 0x4d2
                                        186if-eq v1, v7, :cond_9e0
                                        188const-string v7, "registrationid"
                                        189const-class v9, Lcom/surebrec/SurebrecService;
                                        191const-string v14, "emergencymodeparam"
                                        193const-string v15, "0,0"
                                        194const-class v13, Lcom/surebrec/TrackServiceFused;
                                        195const-class v12, Lcom/surebrec/TrackService;
                                        197const-string v2, "hidden"
                                        198const-class v4, Lcom/surebrec/StartActivity;
                                        199move-object/from16 v16, v2
                                        201const-string v2, "emergency"
                                        202move-object/from16 v17, v4
                                        204const-string v4, "emergencymode"
                                        205move-object/from16 v18, v12
                                        207const-string v12, "m"
                                        208packed-switch v1, :pswitch_data_abc
                                        209goto/16 :goto_ab9
                                        210pswitch_120:
                                        211invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->k()V
                                        212goto/16 :goto_ab9
                                        213pswitch_125:
                                        214invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->w()V
                                        215goto/16 :goto_ab9
                                        216try_start_12a:
                                        217iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        219invoke-static {v0}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        220try_end_12f: goto/16 :goto_138
                                        221catch_130: move-exception v0
                                        223invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        224move-result-object v1
                                        226invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        227goto_138:
                                        228invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->v()V
                                        229goto/16 :goto_ab9
                                        230pswitch_13d: const/4 v1, 0x0
                                        232invoke-virtual {v8, v1}, Lcom/surebrec/SurebrecService;->F(Z)V
                                        233goto/16 :goto_ab9
                                        234pswitch_143: const/4 v0, 0x1
                                        236invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->F(Z)V
                                        237goto/16 :goto_ab9
                                        238pswitch_149:
                                        239iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        241invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->D(Ljava/lang/String;)V
                                        242goto/16 :goto_ab9
                                        243pswitch_150:
                                        244invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->l()V
                                        245goto/16 :goto_ab9
                                        246pswitch_155:
                                        247invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->d()V
                                        248goto/16 :goto_ab9
                                        249pswitch_15a:
                                        250invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->M()V
                                        251goto/16 :goto_ab9
                                        252pswitch_15f:
                                        253iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        254const/4 v1, 0x0
                                        255aget-object v0, v0, v1
                                        257invoke-virtual {v8, v0, v1}, Lcom/surebrec/SurebrecService;->E(Ljava/lang/String;Z)V
                                        258goto/16 :goto_ab9
                                        259pswitch_169: const/4 v1, 0x0
                                        261invoke-virtual {v8, v3, v1}, Lcom/surebrec/SurebrecService;->E(Ljava/lang/String;Z)V
                                        262goto/16 :goto_ab9
                                        263pswitch_16f: const/4 v1, 0x0
                                        265iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        266aget-object v0, v0, v1
                                        267const/4 v1, 0x1
                                        269invoke-virtual {v8, v0, v1}, Lcom/surebrec/SurebrecService;->E(Ljava/lang/String;Z)V
                                        270goto/16 :goto_ab9
                                        271pswitch_17a: const/4 v1, 0x1
                                        273invoke-virtual {v8, v3, v1}, Lcom/surebrec/SurebrecService;->E(Ljava/lang/String;Z)V
                                        274goto/16 :goto_ab9
                                        275pswitch_180:
                                        276invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->O()V
                                        277goto/16 :goto_ab9
                                        278pswitch_185:
                                        279iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        281invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->K(Ljava/lang/String;)V
                                        282goto/16 :goto_ab9
                                        283pswitch_18c:
                                        284iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        286invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->Q(Ljava/lang/String;)V
                                        287goto/16 :goto_ab9
                                        288pswitch_193:
                                        289iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        291invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->y(Ljava/lang/String;)V
                                        292goto/16 :goto_ab9
                                        293pswitch_19a:
                                        294iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        296invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->L(Ljava/lang/String;)V
                                        297goto/16 :goto_ab9
                                        298pswitch_1a1:
                                        299iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        301invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->p(Ljava/lang/String;)V
                                        302goto/16 :goto_ab9
                                        303pswitch_1a8:
                                        304invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->m()V
                                        305goto/16 :goto_ab9
                                        306pswitch_1ad: new-instance v0, Li5/n3;
                                        307const/16 v1, 0x13
                                        309invoke-direct {v0, v8, v12, v1}, Li5/n3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        311invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                                        312new-instance v0, Landroid/content/Intent;
                                        314invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        315const-class v1, Lcom/surebrec/BackupService;
                                        317invoke-virtual {v0, v8, v1}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        319const-string v1, "stopBackup"
                                        320const/4 v2, 0x1
                                        322invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        324invoke-virtual {v8, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        326invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        327goto/16 :goto_ab9
                                        328pswitch_1cf:
                                        329iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        331invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->I(Ljava/lang/String;)V
                                        332goto/16 :goto_ab9
                                        333pswitch_1d6:
                                        334iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        335if-nez v0, :cond_1df
                                        337invoke-virtual {v8, v3}, Lcom/surebrec/SurebrecService;->f(Ljava/lang/String;)V
                                        338goto/16 :goto_ab9
                                        339cond_1df: const/4 v1, 0x0
                                        340aget-object v0, v0, v1
                                        342invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->f(Ljava/lang/String;)V
                                        343goto/16 :goto_ab9
                                        344pswitch_1e7: const/4 v1, 0x0
                                        346iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        347if-nez v0, :cond_1f1
                                        349invoke-virtual {v8, v3}, Lcom/surebrec/SurebrecService;->e(Ljava/lang/String;)V
                                        350goto/16 :goto_ab9
                                        351cond_1f1: aget-object v0, v0, v1
                                        353invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->e(Ljava/lang/String;)V
                                        354goto/16 :goto_ab9
                                        355pswitch_1f8: const/4 v1, 0x0
                                        357iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        358if-nez v0, :cond_202
                                        360invoke-virtual {v8, v3}, Lcom/surebrec/SurebrecService;->h(Ljava/lang/String;)V
                                        361goto/16 :goto_ab9
                                        362cond_202: aget-object v0, v0, v1
                                        364invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->h(Ljava/lang/String;)V
                                        365goto/16 :goto_ab9
                                        366pswitch_209:
                                        367iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        369invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->B(Ljava/lang/String;)V
                                        370goto/16 :goto_ab9
                                        371pswitch_210: const/4 v1, 0x0
                                        373iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        374aget-object v1, v0, v1
                                        375const/4 v2, 0x1
                                        376aget-object v0, v0, v2
                                        378invoke-virtual {v8, v1, v0}, Lcom/surebrec/SurebrecService;->H(Ljava/lang/String;Ljava/lang/String;)V
                                        379goto/16 :goto_ab9
                                        380pswitch_21d: const/4 v1, 0x0
                                        382iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        383aget-object v0, v0, v1
                                        385invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->t(Ljava/lang/String;)V
                                        386goto/16 :goto_ab9
                                        387pswitch_227:
                                        388invoke-virtual {v8, v3}, Lcom/surebrec/SurebrecService;->t(Ljava/lang/String;)V
                                        389goto/16 :goto_ab9
                                        390pswitch_22c:
                                        391invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        392move-result-object v1
                                        394const-string v2, "/"
                                        395new-instance v0, Ljava/io/File;
                                        396new-instance v4, Ljava/lang/StringBuilder;
                                        398invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                                        400invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getCacheDir()Ljava/io/File;
                                        401move-result-object v9
                                        403invoke-virtual {v4, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        405const-string v9, "/track.kml"
                                        407invoke-virtual {v4, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        409invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        410move-result-object v4
                                        412invoke-direct {v0, v4}, Ljava/io/File;-><init>(Ljava/lang/String;)V
                                        414invoke-virtual {v0}, Ljava/io/File;->exists()Z
                                        415move-result v4
                                        417const-string v10, "/track.zip"
                                        418if-eqz v4, :cond_272
                                        420invoke-virtual {v0}, Ljava/io/File;->delete()Z
                                        421new-instance v0, Ljava/io/File;
                                        422new-instance v4, Ljava/lang/StringBuilder;
                                        424invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                                        426invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getCacheDir()Ljava/io/File;
                                        427move-result-object v12
                                        429invoke-virtual {v4, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        431invoke-virtual {v4, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        433invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        434move-result-object v4
                                        436invoke-direct {v0, v4}, Ljava/io/File;-><init>(Ljava/lang/String;)V
                                        438invoke-virtual {v0}, Ljava/io/File;->delete()Z
                                        439cond_272: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        440const/16 v4, 0x17
                                        441if-le v0, v4, :cond_289
                                        443invoke-virtual {v1, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        444move-result-object v0
                                        445check-cast v0, Landroid/os/UserManager;
                                        447invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        448move-result v0
                                        449if-nez v0, :cond_289
                                        451invoke-static {v1}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        452move-result-object v0
                                        453goto/16 :goto_28a
                                        454cond_289: move-object v0, v1
                                        455goto_28a:
                                        456const-string v4, "History"
                                        457const/4 v12, 0x0
                                        459invoke-virtual {v0, v4, v12}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        460move-result-object v0
                                        462const-string v4, "history_current"
                                        464const-string v12, "track01.kml"
                                        466invoke-interface {v0, v4, v12}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        467move-result-object v0
                                        469invoke-virtual {v0, v12}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        470move-result v4
                                        472const-string v13, "coord01"
                                        474const-string v14, "coord02"
                                        475if-eqz v4, :cond_2aa
                                        477const-string v12, "track02.kml"
                                        478move-object/from16 v22, v14
                                        479move-object v14, v13
                                        480move-object/from16 v13, v22
                                        481cond_2aa: new-instance v4, Ljava/io/BufferedWriter;
                                        482new-instance v15, Ljava/io/FileWriter;
                                        483try_end_2ae: move-object/from16 v19, v3
                                        484try_start_2b0: new-instance v3, Ljava/lang/StringBuilder;
                                        486invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        487try_end_2b5: move-object/from16 v20, v7
                                        488try_start_2b7:
                                        489invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getCacheDir()Ljava/io/File;
                                        490move-result-object v7
                                        492invoke-virtual {v3, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        494invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        496invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        497move-result-object v3
                                        498const/4 v7, 0x1
                                        500invoke-direct {v15, v3, v7}, Ljava/io/FileWriter;-><init>(Ljava/lang/String;Z)V
                                        502invoke-direct {v4, v15}, Ljava/io/BufferedWriter;-><init>(Ljava/io/Writer;)V
                                        503new-instance v3, Ljava/lang/StringBuilder;
                                        505invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        507invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
                                        508move-result-object v7
                                        510invoke-virtual {v3, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        512const-string v7, "/header"
                                        514invoke-virtual {v3, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        516invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        517move-result-object v3
                                        519invoke-static {v3}, Li5/o4;->y(Ljava/lang/String;)Ljava/lang/String;
                                        520move-result-object v3
                                        522invoke-virtual {v4, v3}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        523try_start_2e8: new-instance v3, Ljava/io/BufferedReader;
                                        524new-instance v7, Ljava/io/FileReader;
                                        525new-instance v15, Ljava/lang/StringBuilder;
                                        527invoke-direct {v15}, Ljava/lang/StringBuilder;-><init>()V
                                        528try_end_2f1: move-object/from16 v21, v6
                                        529try_start_2f3:
                                        530invoke-virtual {v1}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
                                        531move-result-object v6
                                        533invoke-virtual {v15, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        535invoke-virtual {v15, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        537invoke-virtual {v15, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        539invoke-virtual {v15}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        540move-result-object v6
                                        542invoke-direct {v7, v6}, Ljava/io/FileReader;-><init>(Ljava/lang/String;)V
                                        544invoke-direct {v3, v7}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
                                        545goto_30a:
                                        546invoke-virtual {v3}, Ljava/io/BufferedReader;->read()I
                                        547move-result v6
                                        548const/4 v7, -0x1
                                        549if-eq v6, v7, :cond_315
                                        551invoke-virtual {v4, v6}, Ljava/io/BufferedWriter;->write(I)V
                                        552goto/16 :goto_30a
                                        553cond_315:
                                        554invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        556invoke-virtual {v3}, Ljava/io/BufferedReader;->close()V
                                        557try_end_31b: goto/16 :goto_31e
                                        558catch_31c: move-object/from16 v21, v6
                                        559catch_31e: new-instance v3, Ljava/io/BufferedReader;
                                        560new-instance v6, Ljava/io/FileReader;
                                        561new-instance v7, Ljava/lang/StringBuilder;
                                        563invoke-direct {v7}, Ljava/lang/StringBuilder;-><init>()V
                                        565invoke-virtual {v1}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
                                        566move-result-object v12
                                        568invoke-virtual {v7, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        570invoke-virtual {v7, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        572invoke-virtual {v7, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        574invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        575move-result-object v0
                                        577invoke-direct {v6, v0}, Ljava/io/FileReader;-><init>(Ljava/lang/String;)V
                                        579invoke-direct {v3, v6}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
                                        580goto_33e:
                                        581invoke-virtual {v3}, Ljava/io/BufferedReader;->read()I
                                        582move-result v0
                                        583const/4 v6, -0x1
                                        584if-eq v0, v6, :cond_349
                                        586invoke-virtual {v4, v0}, Ljava/io/BufferedWriter;->write(I)V
                                        587goto/16 :goto_33e
                                        588cond_349:
                                        589invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        591invoke-virtual {v3}, Ljava/io/BufferedReader;->close()V
                                        592try_end_34f: goto/16 :goto_354
                                        593catch_350: move-exception v0
                                        594try_start_351:
                                        595invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        596goto_354:
                                        597const-string v0, "<Placemark>\n<name>Path</name>\n<GeometryCollection>\n<LineString>\n<coordinates>"
                                        599invoke-virtual {v4, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        601invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        602try_start_35c: new-instance v0, Ljava/io/BufferedReader;
                                        603new-instance v3, Ljava/io/FileReader;
                                        604new-instance v6, Ljava/lang/StringBuilder;
                                        606invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
                                        608invoke-virtual {v1}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
                                        609move-result-object v7
                                        611invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        613invoke-virtual {v6, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        615invoke-virtual {v6, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        617invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        618move-result-object v6
                                        620invoke-direct {v3, v6}, Ljava/io/FileReader;-><init>(Ljava/lang/String;)V
                                        622invoke-direct {v0, v3}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
                                        623goto_37c:
                                        624invoke-virtual {v0}, Ljava/io/BufferedReader;->read()I
                                        625move-result v3
                                        626const/4 v6, -0x1
                                        627if-eq v3, v6, :cond_387
                                        629invoke-virtual {v4, v3}, Ljava/io/BufferedWriter;->write(I)V
                                        630goto/16 :goto_37c
                                        631cond_387:
                                        632invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        634invoke-virtual {v0}, Ljava/io/BufferedReader;->close()V
                                        635try_end_38d: new-instance v0, Ljava/io/BufferedReader;
                                        636new-instance v3, Ljava/io/FileReader;
                                        637new-instance v6, Ljava/lang/StringBuilder;
                                        639invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
                                        641invoke-virtual {v1}, Landroid/content/Context;->getFilesDir()Ljava/io/File;
                                        642move-result-object v7
                                        644invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        646invoke-virtual {v6, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        648invoke-virtual {v6, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        650invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        651move-result-object v2
                                        653invoke-direct {v3, v2}, Ljava/io/FileReader;-><init>(Ljava/lang/String;)V
                                        655invoke-direct {v0, v3}, Ljava/io/BufferedReader;-><init>(Ljava/io/Reader;)V
                                        656goto_3ad:
                                        657invoke-virtual {v0}, Ljava/io/BufferedReader;->read()I
                                        658move-result v2
                                        659const/4 v3, -0x1
                                        660if-eq v2, v3, :cond_3b8
                                        662invoke-virtual {v4, v2}, Ljava/io/BufferedWriter;->write(I)V
                                        663goto/16 :goto_3ad
                                        664cond_3b8:
                                        665invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        667invoke-virtual {v0}, Ljava/io/BufferedReader;->close()V
                                        668try_end_3be: goto/16 :goto_3c3
                                        669catch_3bf: move-exception v0
                                        670try_start_3c0:
                                        671invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        672goto_3c3:
                                        673const-string v0, "</coordinates>\n</LineString>\n</GeometryCollection>\n<styleUrl>#roadStyle</styleUrl>\n</Placemark>\n</Document>\n</kml>"
                                        675invoke-virtual {v4, v0}, Ljava/io/Writer;->write(Ljava/lang/String;)V
                                        677invoke-virtual {v4}, Ljava/io/BufferedWriter;->flush()V
                                        679invoke-virtual {v4}, Ljava/io/BufferedWriter;->close()V
                                        680try_end_3ce: goto/16 :goto_3e5
                                        681catch_3cf: move-exception v0
                                        682goto/16 :goto_3de
                                        683catch_3d1: move-exception v0
                                        684move-object/from16 v21, v6
                                        685goto/16 :goto_3de
                                        686catch_3d5: move-exception v0
                                        687goto/16 :goto_3da
                                        688catch_3d7: move-exception v0
                                        689move-object/from16 v19, v3
                                        690goto_3da: move-object/from16 v21, v6
                                        691move-object/from16 v20, v7
                                        692goto_3de:
                                        693invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        694move-result-object v2
                                        696invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        697goto_3e5: new-instance v0, Ljava/lang/StringBuilder;
                                        699invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                                        701iget-object v2, v8, Lcom/surebrec/SurebrecService;->o:Ljava/lang/String;
                                        703invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        705invoke-virtual {v0, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        707invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                                        708move-result-wide v2
                                        709const-wide/16 v6, 0x3e8
                                        710div-long/2addr v2, v6
                                        711long-to-int v2, v2
                                        713invoke-static {v2}, Ljava/lang/Integer;->toString(I)Ljava/lang/String;
                                        714move-result-object v2
                                        716invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        718const-string v2, ".kml"
                                        720invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        722invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        723move-result-object v3
                                        724new-instance v0, Ljava/lang/StringBuilder;
                                        726invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                                        728invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getCacheDir()Ljava/io/File;
                                        729move-result-object v2
                                        731invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        733invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        735invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        736move-result-object v0
                                        737new-instance v2, Ljava/lang/StringBuilder;
                                        739invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        741invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getCacheDir()Ljava/io/File;
                                        742move-result-object v4
                                        744invoke-virtual {v2, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                                        746invoke-virtual {v2, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        748invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        749move-result-object v2
                                        750sget-boolean v4, Li5/o4;->a:Z
                                        751const/16 v4, 0x400
                                        752new-array v4, v4, [B
                                        753try_start_436: new-instance v6, Ljava/io/FileOutputStream;
                                        755invoke-direct {v6, v2}, Ljava/io/FileOutputStream;-><init>(Ljava/lang/String;)V
                                        756new-instance v2, Ljava/util/zip/ZipOutputStream;
                                        758invoke-direct {v2, v6}, Ljava/util/zip/ZipOutputStream;-><init>(Ljava/io/OutputStream;)V
                                        759new-instance v6, Ljava/util/zip/ZipEntry;
                                        761invoke-direct {v6, v3}, Ljava/util/zip/ZipEntry;-><init>(Ljava/lang/String;)V
                                        763invoke-virtual {v2, v6}, Ljava/util/zip/ZipOutputStream;->putNextEntry(Ljava/util/zip/ZipEntry;)V
                                        764new-instance v6, Ljava/io/FileInputStream;
                                        766invoke-direct {v6, v0}, Ljava/io/FileInputStream;-><init>(Ljava/lang/String;)V
                                        767goto_44d:
                                        768invoke-virtual {v6, v4}, Ljava/io/FileInputStream;->read([B)I
                                        769move-result v0
                                        770if-lez v0, :cond_458
                                        771const/4 v7, 0x0
                                        773invoke-virtual {v2, v4, v7, v0}, Ljava/util/zip/ZipOutputStream;->write([BII)V
                                        774goto/16 :goto_44d
                                        775cond_458:
                                        776invoke-virtual {v6}, Ljava/io/FileInputStream;->close()V
                                        778invoke-virtual {v2}, Ljava/util/zip/ZipOutputStream;->closeEntry()V
                                        780invoke-virtual {v2}, Ljava/util/zip/ZipOutputStream;->close()V
                                        781catch_461: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        782const/16 v2, 0x17
                                        783if-le v0, v2, :cond_479
                                        785invoke-virtual {v1, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        786move-result-object v0
                                        787check-cast v0, Landroid/os/UserManager;
                                        789invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        790move-result v0
                                        791if-nez v0, :cond_479
                                        793invoke-static {v1}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        794move-result-object v0
                                        795move-object v6, v0
                                        796goto/16 :goto_47a
                                        797cond_479: move-object v6, v1
                                        798goto_47a: move-object/from16 v7, v21
                                        799const/4 v1, 0x0
                                        801invoke-virtual {v6, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        802move-result-object v0
                                        803move-object/from16 v11, v19
                                        804move-object/from16 v1, v20
                                        806invoke-interface {v0, v1, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        807move-result-object v4
                                        809invoke-static {}, Li5/d2;->a()Lokhttp3/OkHttpClient;
                                        810move-result-object v5
                                        811new-instance v0, Li5/s3;
                                        812move-object v1, v0
                                        813move-object/from16 v2, p0
                                        815invoke-direct/range {v1 .. v6}, Li5/s3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;Ljava/lang/String;Lokhttp3/OkHttpClient;Landroid/content/Context;)V
                                        817invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                                        819invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        820goto/16 :goto_ab9
                                        821pswitch_49d:
                                        822iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        823const/4 v1, 0x0
                                        824aget-object v0, v0, v1
                                        825const/4 v1, 0x0
                                        827invoke-virtual {v8, v0, v15, v1}, Lcom/surebrec/SurebrecService;->c(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                                        828goto/16 :goto_ab9
                                        829pswitch_4a8: move-object v11, v3
                                        831invoke-virtual {v0, v10}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                                        832move-result-object v0
                                        834iget-object v1, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        836invoke-virtual {v8, v11, v1, v0}, Lcom/surebrec/SurebrecService;->c(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                                        837goto/16 :goto_ab9
                                        838pswitch_4b4: move-object v11, v3
                                        839const/4 v1, 0x0
                                        841iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        842if-nez v0, :cond_4bf
                                        844invoke-virtual {v8, v11}, Lcom/surebrec/SurebrecService;->i(Ljava/lang/String;)V
                                        845goto/16 :goto_ab9
                                        846cond_4bf: aget-object v0, v0, v1
                                        848invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->i(Ljava/lang/String;)V
                                        849goto/16 :goto_ab9
                                        850pswitch_4c6: const/4 v1, 0x0
                                        852iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        853aget-object v0, v0, v1
                                        854const/4 v1, 0x0
                                        856invoke-virtual {v8, v0, v1}, Lcom/surebrec/SurebrecService;->x(Ljava/lang/String;Ljava/lang/String;)V
                                        857goto/16 :goto_ab9
                                        858pswitch_4d1: move-object v11, v3
                                        860invoke-virtual {v0, v10}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                                        861move-result-object v0
                                        863invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->x(Ljava/lang/String;Ljava/lang/String;)V
                                        864goto/16 :goto_ab9
                                        865pswitch_4db: const/4 v1, 0x0
                                        867iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        868aget-object v1, v0, v1
                                        869const/4 v2, 0x1
                                        870aget-object v0, v0, v2
                                        872invoke-virtual {v8, v1, v0}, Lcom/surebrec/SurebrecService;->b(Ljava/lang/String;Ljava/lang/String;)V
                                        873goto/16 :goto_ab9
                                        874pswitch_4e8: move-object v11, v3
                                        876iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        878invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->b(Ljava/lang/String;Ljava/lang/String;)V
                                        879goto/16 :goto_ab9
                                        880pswitch_4f0: move-object v7, v6
                                        881sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        882const/16 v1, 0x17
                                        883if-le v0, v1, :cond_508
                                        885invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        886move-result-object v0
                                        887check-cast v0, Landroid/os/UserManager;
                                        889invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        890move-result v0
                                        891if-nez v0, :cond_508
                                        893invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        894move-result-object v0
                                        895goto/16 :goto_509
                                        896cond_508: move-object v0, v8
                                        897goto_509: const/4 v1, 0x0
                                        899invoke-virtual {v0, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        900move-result-object v0
                                        901iput-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        903invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        904move-result-object v0
                                        905iput-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        907invoke-interface {v0, v4, v1}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        909iget-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        911invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        912new-instance v0, Landroid/content/Intent;
                                        914invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        915move-result-object v3
                                        917invoke-direct {v0, v3, v9}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        919invoke-virtual {v0, v2}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                                        921invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        922move-result-object v2
                                        923const/high16 v3, 0x8000000
                                        925invoke-static {v2, v1, v0, v3}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        926move-result-object v0
                                        927try_start_534:
                                        928iget-object v1, v8, Lcom/surebrec/SurebrecService;->f:Landroid/app/AlarmManager;
                                        930invoke-virtual {v1, v0}, Landroid/app/AlarmManager;->cancel(Landroid/app/PendingIntent;)V
                                        931try_end_539: goto/16 :goto_542
                                        932catch_53a: move-exception v0
                                        934invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        935move-result-object v1
                                        937invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        938goto_542:
                                        939iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        940const/4 v1, 0x0
                                        941aget-object v0, v0, v1
                                        943invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->N(Ljava/lang/String;)V
                                        944goto/16 :goto_ab9
                                        945pswitch_54c: move-object v11, v3
                                        946move-object v7, v6
                                        947sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        948const/16 v1, 0x17
                                        949if-le v0, v1, :cond_565
                                        951invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        952move-result-object v0
                                        953check-cast v0, Landroid/os/UserManager;
                                        955invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        956move-result v0
                                        957if-nez v0, :cond_565
                                        959invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        960move-result-object v0
                                        961goto/16 :goto_566
                                        962cond_565: move-object v0, v8
                                        963goto_566: const/4 v1, 0x0
                                        965invoke-virtual {v0, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        966move-result-object v0
                                        967iput-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        969invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        970move-result-object v0
                                        971iput-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        973invoke-interface {v0, v4, v1}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        975iget-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        977invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        978new-instance v0, Landroid/content/Intent;
                                        980invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        981move-result-object v3
                                        983invoke-direct {v0, v3, v9}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        985invoke-virtual {v0, v2}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                                        987invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        988move-result-object v2
                                        989const/high16 v3, 0x8000000
                                        991invoke-static {v2, v1, v0, v3}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        992move-result-object v0
                                        993try_start_591:
                                        994iget-object v1, v8, Lcom/surebrec/SurebrecService;->f:Landroid/app/AlarmManager;
                                        996invoke-virtual {v1, v0}, Landroid/app/AlarmManager;->cancel(Landroid/app/PendingIntent;)V
                                        997try_end_596: goto/16 :goto_59f
                                        998catch_597: move-exception v0
                                        1000invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1001move-result-object v1
                                        1003invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1004goto_59f:
                                        1005invoke-virtual {v8, v11}, Lcom/surebrec/SurebrecService;->N(Ljava/lang/String;)V
                                        1006goto/16 :goto_ab9
                                        1007pswitch_5a4: move-object v7, v6
                                        1008sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1009const/16 v3, 0x17
                                        1010if-le v1, v3, :cond_5bc
                                        1012invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1013move-result-object v1
                                        1014check-cast v1, Landroid/os/UserManager;
                                        1016invoke-static {v1}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1017move-result v1
                                        1018if-nez v1, :cond_5bc
                                        1020invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1021move-result-object v1
                                        1022goto/16 :goto_5bd
                                        1023cond_5bc: move-object v1, v8
                                        1024goto_5bd: const/4 v3, 0x0
                                        1026invoke-virtual {v1, v7, v3}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1027move-result-object v1
                                        1028iput-object v1, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1030invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1031move-result-object v1
                                        1032iput-object v1, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1033const/4 v5, 0x1
                                        1035invoke-interface {v1, v4, v5}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        1037iget-object v1, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1039invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1041invoke-virtual {v0, v2}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                                        1043invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1044move-result-object v1
                                        1045const/high16 v2, 0x8000000
                                        1047invoke-static {v1, v3, v0, v2}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        1048move-result-object v0
                                        1049iput-object v0, v8, Lcom/surebrec/SurebrecService;->r:Landroid/app/PendingIntent;
                                        1051iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1052aget-object v1, v0, v3
                                        1053aget-object v0, v0, v5
                                        1055invoke-virtual {v8, v1, v0}, Lcom/surebrec/SurebrecService;->J(Ljava/lang/String;Ljava/lang/String;)V
                                        1056goto/16 :goto_ab9
                                        1057pswitch_5ed: move-object v11, v3
                                        1058move-object v7, v6
                                        1059sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1060const/16 v3, 0x17
                                        1061if-le v1, v3, :cond_606
                                        1063invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1064move-result-object v1
                                        1065check-cast v1, Landroid/os/UserManager;
                                        1067invoke-static {v1}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1068move-result v1
                                        1069if-nez v1, :cond_606
                                        1071invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1072move-result-object v1
                                        1073goto/16 :goto_607
                                        1074cond_606: move-object v1, v8
                                        1075goto_607: const/4 v3, 0x0
                                        1077invoke-virtual {v1, v7, v3}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1078move-result-object v1
                                        1079iput-object v1, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1081invoke-interface {v1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1082move-result-object v1
                                        1083iput-object v1, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1084const/4 v3, 0x1
                                        1086invoke-interface {v1, v4, v3}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        1088iget-object v1, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1090iget-object v3, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1092invoke-interface {v1, v14, v3}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        1094iget-object v1, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1096invoke-interface {v1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1098invoke-virtual {v0, v2}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                                        1100invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1101move-result-object v1
                                        1102const/high16 v2, 0x8000000
                                        1103const/4 v3, 0x0
                                        1105invoke-static {v1, v3, v0, v2}, Landroid/app/PendingIntent;->getService(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        1106move-result-object v0
                                        1107iput-object v0, v8, Lcom/surebrec/SurebrecService;->r:Landroid/app/PendingIntent;
                                        1109iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1111invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->J(Ljava/lang/String;Ljava/lang/String;)V
                                        1112goto/16 :goto_ab9
                                        1113pswitch_63b: const/4 v3, 0x0
                                        1115iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1116aget-object v1, v0, v3
                                        1117const/4 v2, 0x1
                                        1118aget-object v0, v0, v2
                                        1120invoke-virtual {v8, v1, v0}, Lcom/surebrec/SurebrecService;->r(Ljava/lang/String;Ljava/lang/String;)V
                                        1121goto/16 :goto_ab9
                                        1122pswitch_648: move-object v11, v3
                                        1124iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1126invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->r(Ljava/lang/String;Ljava/lang/String;)V
                                        1127goto/16 :goto_ab9
                                        1128pswitch_650: const/4 v2, 0x1
                                        1129const/4 v3, 0x0
                                        1130const/16 v0, 0xa
                                        1132invoke-static {v8, v0, v3}, Li5/o4;->p(Landroid/content/Context;IZ)Ljava/lang/String;
                                        1133move-result-object v0
                                        1134new-instance v1, Li5/p3;
                                        1136invoke-direct {v1, v8, v0, v2}, Li5/p3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        1138invoke-virtual {v1}, Ljava/lang/Thread;->start()V
                                        1140invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1141goto/16 :goto_ab9
                                        1142pswitch_665: move-object v11, v3
                                        1143const/4 v3, 0x0
                                        1145iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1146if-nez v0, :cond_670
                                        1148invoke-virtual {v8, v11}, Lcom/surebrec/SurebrecService;->g(Ljava/lang/String;)V
                                        1149goto/16 :goto_ab9
                                        1150cond_670: aget-object v0, v0, v3
                                        1152invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->g(Ljava/lang/String;)V
                                        1153goto/16 :goto_ab9
                                        1154pswitch_677: const/4 v3, 0x0
                                        1156iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1157aget-object v0, v0, v3
                                        1158const/4 v1, 0x0
                                        1160invoke-virtual {v8, v0, v15, v1}, Lcom/surebrec/SurebrecService;->P(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                                        1161goto/16 :goto_ab9
                                        1162pswitch_682: move-object v11, v3
                                        1164invoke-virtual {v0, v10}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                                        1165move-result-object v0
                                        1167iget-object v1, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1169invoke-virtual {v8, v11, v1, v0}, Lcom/surebrec/SurebrecService;->P(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                                        1170goto/16 :goto_ab9
                                        1171pswitch_68e: move-object v11, v3
                                        1172move-object v1, v7
                                        1173move-object v7, v6
                                        1174new-instance v0, Landroid/content/ComponentName;
                                        1175const-class v2, Lcom/surebrec/ConnectivityReceiver;
                                        1177invoke-direct {v0, v8, v2}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        1179invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                                        1180move-result-object v2
                                        1181const/4 v3, 0x1
                                        1183invoke-virtual {v2, v0, v3, v3}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
                                        1185const-string v0, "location"
                                        1187invoke-virtual {v8, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1188move-result-object v0
                                        1189check-cast v0, Landroid/location/LocationManager;
                                        1190try_start_6a8:
                                        1191const-string v2, "passive"
                                        1193invoke-virtual {v0, v2}, Landroid/location/LocationManager;->getLastKnownLocation(Ljava/lang/String;)Landroid/location/Location;
                                        1194move-result-object v9
                                        1195try_end_6ae: goto/16 :goto_6b8
                                        1196catch_6af: move-exception v0
                                        1198invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1199move-result-object v2
                                        1201invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1202const/4 v9, 0x0
                                        1203goto_6b8: if-eqz v9, :cond_75f
                                        1205invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1206move-result-object v0
                                        1207sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1208const/16 v3, 0x17
                                        1209if-le v2, v3, :cond_6dc
                                        1211invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1212move-result-object v2
                                        1214invoke-virtual {v2, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1215move-result-object v2
                                        1216check-cast v2, Landroid/os/UserManager;
                                        1218invoke-static {v2}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1219move-result v2
                                        1220if-nez v2, :cond_6dc
                                        1222invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1223move-result-object v0
                                        1225invoke-static {v0}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        1226move-result-object v0
                                        1227cond_6dc: const/4 v2, 0x0
                                        1229invoke-virtual {v0, v7, v2}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1230move-result-object v0
                                        1232invoke-interface {v0, v1, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1233move-result-object v0
                                        1234new-instance v1, Lokhttp3/FormBody$Builder;
                                        1236invoke-direct {v1}, Lokhttp3/FormBody$Builder;-><init>()V
                                        1238iget-object v2, v8, Lcom/surebrec/SurebrecService;->o:Ljava/lang/String;
                                        1239if-eqz v2, :cond_6ef
                                        1240goto/16 :goto_6f0
                                        1241cond_6ef: move-object v2, v11
                                        1242goto_6f0:
                                        1243const-string v3, "id"
                                        1245invoke-virtual {v1, v3, v2}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1246move-result-object v1
                                        1248invoke-virtual {v9}, Landroid/location/Location;->getLatitude()D
                                        1249move-result-wide v2
                                        1251invoke-static {v2, v3}, Ljava/lang/Double;->toString(D)Ljava/lang/String;
                                        1252move-result-object v2
                                        1254const-string v3, "latitude"
                                        1256invoke-virtual {v1, v3, v2}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1257move-result-object v1
                                        1259invoke-virtual {v9}, Landroid/location/Location;->getLongitude()D
                                        1260move-result-wide v2
                                        1262invoke-static {v2, v3}, Ljava/lang/Double;->toString(D)Ljava/lang/String;
                                        1263move-result-object v2
                                        1265const-string v3, "longitude"
                                        1267invoke-virtual {v1, v3, v2}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1268move-result-object v1
                                        1270invoke-virtual {v9}, Landroid/location/Location;->getAccuracy()F
                                        1271move-result v2
                                        1273invoke-static {v2}, Ljava/lang/Math;->round(F)I
                                        1274move-result v2
                                        1276invoke-static {v2}, Ljava/lang/Integer;->toString(I)Ljava/lang/String;
                                        1277move-result-object v2
                                        1279const-string v3, "accuracy"
                                        1281invoke-virtual {v1, v3, v2}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1282move-result-object v1
                                        1284invoke-virtual {v9}, Landroid/location/Location;->getTime()J
                                        1285move-result-wide v2
                                        1286const-wide/16 v4, 0x3e8
                                        1287div-long/2addr v2, v4
                                        1289invoke-static {v2, v3}, Ljava/lang/Long;->toString(J)Ljava/lang/String;
                                        1290move-result-object v2
                                        1292const-string v3, "time"
                                        1294invoke-virtual {v1, v3, v2}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1295move-result-object v1
                                        1297iget-object v2, v8, Lcom/surebrec/SurebrecService;->p:Ljava/lang/String;
                                        1298if-eqz v2, :cond_73a
                                        1299goto/16 :goto_73b
                                        1300cond_73a: move-object v2, v11
                                        1301goto_73b:
                                        1302const-string v3, "battery"
                                        1304invoke-virtual {v1, v3, v2}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1305move-result-object v1
                                        1306if-eqz v0, :cond_745
                                        1307move-object v3, v0
                                        1308goto/16 :goto_746
                                        1309cond_745: move-object v3, v11
                                        1310goto_746:
                                        1311const-string v0, "regid"
                                        1313invoke-virtual {v1, v0, v3}, Lokhttp3/FormBody$Builder;->add(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/FormBody$Builder;
                                        1314move-result-object v0
                                        1316invoke-virtual {v0}, Lokhttp3/FormBody$Builder;->build()Lokhttp3/FormBody;
                                        1317move-result-object v0
                                        1319invoke-static {}, Li5/d2;->a()Lokhttp3/OkHttpClient;
                                        1320move-result-object v1
                                        1321new-instance v2, Li5/q3;
                                        1323const-string v3, "l"
                                        1324const/4 v4, 0x0
                                        1326invoke-direct {v2, v3, v0, v1, v4}, Li5/q3;-><init>(Ljava/lang/String;Lokhttp3/FormBody;Lokhttp3/OkHttpClient;I)V
                                        1328invoke-virtual {v2}, Ljava/lang/Thread;->start()V
                                        1329cond_75f: new-instance v0, Li5/n3;
                                        1330const/16 v1, 0x8
                                        1332invoke-direct {v0, v8, v12, v1}, Li5/n3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        1334invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                                        1336invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1337goto/16 :goto_ab9
                                        1338pswitch_76e: move-object v11, v3
                                        1340iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1342invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->a(Ljava/lang/String;Ljava/lang/String;)V
                                        1343goto/16 :goto_ab9
                                        1344pswitch_776: move-object v11, v3
                                        1346invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->w()V
                                        1348invoke-virtual {v8, v11}, Lcom/surebrec/SurebrecService;->R(Ljava/lang/String;)V
                                        1349goto/16 :goto_ab9
                                        1350pswitch_77f: move-object v11, v3
                                        1352iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1354invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->q(Ljava/lang/String;Ljava/lang/String;)V
                                        1355goto/16 :goto_ab9
                                        1356pswitch_787: move-object v11, v3
                                        1358invoke-virtual {v8, v11}, Lcom/surebrec/SurebrecService;->T(Ljava/lang/String;)V
                                        1359goto/16 :goto_ab9
                                        1360pswitch_78d: move-object v11, v3
                                        1362invoke-virtual {v8, v11}, Lcom/surebrec/SurebrecService;->S(Ljava/lang/String;)V
                                        1363goto/16 :goto_ab9
                                        1364pswitch_793:
                                        1365invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->z()V
                                        1366goto/16 :goto_ab9
                                        1367pswitch_798: new-instance v0, Li5/n3;
                                        1368const/4 v1, 0x7
                                        1370invoke-direct {v0, v8, v12, v1}, Li5/n3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        1372invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                                        1373const-wide/16 v0, 0xbb8
                                        1374try_start_7a3:
                                        1375invoke-static {v0, v1}, Ljava/lang/Thread;->sleep(J)V
                                        1376try_end_7a6: goto/16 :goto_7b0
                                        1377catch_7a7: move-exception v0
                                        1378move-object v1, v0
                                        1380invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1381move-result-object v0
                                        1383invoke-static {v0, v1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1384goto_7b0: new-instance v0, Landroid/content/Intent;
                                        1386invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        1388invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1389move-result-object v1
                                        1391invoke-static {v1}, Lcom/google/android/gms/common/GooglePlayServicesUtil;->f(Landroid/content/Context;)I
                                        1392move-result v1
                                        1393if-nez v1, :cond_7c3
                                        1395invoke-virtual {v0, v8, v13}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1396goto/16 :goto_7c8
                                        1397cond_7c3: move-object/from16 v1, v18
                                        1399invoke-virtual {v0, v8, v1}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1400goto_7c8:
                                        1401invoke-virtual {v8, v0}, Landroid/content/Context;->stopService(Landroid/content/Intent;)Z
                                        1403invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1404goto/16 :goto_ab9
                                        1405pswitch_7d0: move-object/from16 v1, v18
                                        1406new-instance v0, Landroid/content/Intent;
                                        1408invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        1410invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1411move-result-object v2
                                        1413invoke-static {v2}, Lcom/google/android/gms/common/GooglePlayServicesUtil;->f(Landroid/content/Context;)I
                                        1414move-result v2
                                        1415if-nez v2, :cond_7e5
                                        1417invoke-virtual {v0, v8, v13}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1418goto/16 :goto_7e8
                                        1419cond_7e5:
                                        1420invoke-virtual {v0, v8, v1}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1421goto_7e8:
                                        1422const-string v1, "website"
                                        1423const/4 v2, 0x1
                                        1425invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        1427invoke-virtual {v8, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1429invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1430goto/16 :goto_ab9
                                        1431try_start_7f6:
                                        1432iget-object v0, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1434invoke-static {v0}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        1435move-result v0
                                        1436try_end_7fc: goto/16 :goto_807
                                        1437catch_7fd: move-exception v0
                                        1439invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1440move-result-object v1
                                        1442invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1443const/16 v0, 0x1e
                                        1444goto_807: if-nez v0, :cond_80c
                                        1445const/16 v13, 0x1e
                                        1446goto/16 :goto_80d
                                        1447cond_80c: move v13, v0
                                        1448goto_80d: const/16 v0, 0x12c
                                        1449if-le v13, v0, :cond_812
                                        1450move v13, v0
                                        1451cond_812:
                                        1452invoke-virtual {v8, v13}, Lcom/surebrec/SurebrecService;->u(I)V
                                        1453goto/16 :goto_ab9
                                        1454pswitch_817: const/16 v1, 0x1e
                                        1455const/4 v2, 0x0
                                        1457invoke-static {v8, v1, v2}, Li5/o4;->l(Landroid/content/Context;IZ)Ljava/lang/String;
                                        1458move-result-object v0
                                        1459new-instance v1, Li5/p3;
                                        1461invoke-direct {v1, v8, v0, v2}, Li5/p3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        1463invoke-virtual {v1}, Ljava/lang/Thread;->start()V
                                        1465invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1466goto/16 :goto_ab9
                                        1467pswitch_82b: move-object v7, v6
                                        1468sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1469const/16 v1, 0x1d
                                        1470if-ge v0, v1, :cond_849
                                        1472invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1473move-result-object v1
                                        1475invoke-virtual {v1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                                        1476move-result-object v1
                                        1477new-instance v2, Landroid/content/ComponentName;
                                        1479invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1480move-result-object v3
                                        1481move-object/from16 v4, v17
                                        1483invoke-direct {v2, v3, v4}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        1484const/4 v3, 0x1
                                        1486invoke-virtual {v1, v2, v3, v3}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
                                        1487cond_849: new-instance v1, Li5/n3;
                                        1488const/4 v2, 0x5
                                        1490invoke-direct {v1, v8, v12, v2}, Li5/n3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        1492invoke-virtual {v1}, Ljava/lang/Thread;->start()V
                                        1493const/16 v1, 0x17
                                        1494if-le v0, v1, :cond_867
                                        1496invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1497move-result-object v0
                                        1498check-cast v0, Landroid/os/UserManager;
                                        1500invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1501move-result v0
                                        1502if-nez v0, :cond_867
                                        1504invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1505move-result-object v0
                                        1506goto/16 :goto_868
                                        1507cond_867: move-object v0, v8
                                        1508goto_868: const/4 v1, 0x0
                                        1510invoke-virtual {v0, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1511move-result-object v0
                                        1512iput-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1514invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1515move-result-object v0
                                        1516iput-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1517move-object/from16 v2, v16
                                        1519invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        1521iget-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1523invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1525invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1526move-result-object v0
                                        1528invoke-static {v0}, Li5/o4;->b(Landroid/content/Context;)V
                                        1530invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1531goto/16 :goto_ab9
                                        1532pswitch_88b: move-object v7, v6
                                        1533move-object/from16 v2, v16
                                        1534move-object/from16 v4, v17
                                        1535sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1536const/16 v1, 0x1d
                                        1537if-ge v0, v1, :cond_8ac
                                        1539invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1540move-result-object v1
                                        1542invoke-virtual {v1}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                                        1543move-result-object v1
                                        1544new-instance v3, Landroid/content/ComponentName;
                                        1546invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1547move-result-object v6
                                        1549invoke-direct {v3, v6, v4}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        1550const/4 v4, 0x2
                                        1551const/4 v6, 0x1
                                        1553invoke-virtual {v1, v3, v4, v6}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
                                        1554cond_8ac: new-instance v1, Li5/n3;
                                        1555const/4 v3, 0x4
                                        1557invoke-direct {v1, v8, v12, v3}, Li5/n3;-><init>(Lcom/surebrec/SurebrecService;Ljava/lang/String;I)V
                                        1559invoke-virtual {v1}, Ljava/lang/Thread;->start()V
                                        1560const/16 v1, 0x17
                                        1561if-le v0, v1, :cond_8ca
                                        1563invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1564move-result-object v0
                                        1565check-cast v0, Landroid/os/UserManager;
                                        1567invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1568move-result v0
                                        1569if-nez v0, :cond_8ca
                                        1571invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1572move-result-object v0
                                        1573goto/16 :goto_8cb
                                        1574cond_8ca: move-object v0, v8
                                        1575goto_8cb: const/4 v1, 0x0
                                        1577invoke-virtual {v0, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1578move-result-object v0
                                        1579iput-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1581invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1582move-result-object v0
                                        1583iput-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1584const/4 v1, 0x1
                                        1586invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        1588iget-object v0, v8, Lcom/surebrec/SurebrecService;->m:Landroid/content/SharedPreferences$Editor;
                                        1590invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1592invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1593move-result-object v0
                                        1595invoke-static {v0}, Li5/o4;->b(Landroid/content/Context;)V
                                        1597invoke-virtual/range {p0 .. p0}, Landroid/app/Service;->stopSelf()V
                                        1598goto/16 :goto_ab9
                                        1599pswitch_8ed: move-object v11, v3
                                        1600move-object v7, v6
                                        1601sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1602const/16 v1, 0x17
                                        1603if-le v0, v1, :cond_906
                                        1605invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1606move-result-object v0
                                        1607check-cast v0, Landroid/os/UserManager;
                                        1609invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1610move-result v0
                                        1611if-nez v0, :cond_906
                                        1613invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1614move-result-object v0
                                        1615goto/16 :goto_907
                                        1616cond_906: move-object v0, v8
                                        1617goto_907: const/4 v1, 0x0
                                        1619invoke-virtual {v0, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1620move-result-object v0
                                        1621iput-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1623invoke-interface {v0, v4, v1}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        1624move-result v0
                                        1626iget-object v1, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1628const-string v2, "notificationlistener"
                                        1629const/4 v3, 0x1
                                        1631invoke-interface {v1, v2, v3}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        1632move-result v1
                                        1633if-eqz v0, :cond_928
                                        1635iget-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1637const-string v2, "1,0"
                                        1639invoke-interface {v0, v14, v2}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1640move-result-object v0
                                        1642invoke-virtual {v8, v11, v0}, Lcom/surebrec/SurebrecService;->J(Ljava/lang/String;Ljava/lang/String;)V
                                        1643cond_928:
                                        1644iget-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1646const-string v2, "firstrun"
                                        1648invoke-interface {v0, v2, v3}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        1649move-result v0
                                        1650if-eqz v0, :cond_951
                                        1652iget-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1654invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1655move-result-object v0
                                        1656const/4 v3, 0x0
                                        1658invoke-interface {v0, v2, v3}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        1660invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1662invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1663move-result-object v0
                                        1664const/4 v2, 0x0
                                        1666invoke-static {v2, v0}, Li5/o4;->w(Landroid/app/Activity;Landroid/content/Context;)Z
                                        1667move-result v0
                                        1668if-eqz v0, :cond_951
                                        1670invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1671move-result-object v0
                                        1673invoke-static {v0}, Li5/o4;->z(Landroid/content/Context;)V
                                        1674cond_951:
                                        1675invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->G()V
                                        1676if-eqz v1, :cond_95d
                                        1678invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1679move-result-object v0
                                        1681invoke-static {v0}, Li5/o4;->u(Landroid/content/Context;)V
                                        1682cond_95d: new-instance v0, Landroid/content/Intent;
                                        1684invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1685move-result-object v1
                                        1686const-class v2, Lcom/surebrec/AutoTaskService;
                                        1688invoke-direct {v0, v1, v2}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        1690const-string v1, "event"
                                        1692const-string v2, "BOOT"
                                        1694invoke-virtual {v0, v1, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1696const-string v1, "options"
                                        1698invoke-virtual {v0, v1, v11}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1699try_start_974:
                                        1700invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1701move-result-object v1
                                        1703invoke-virtual {v1, v0}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1704try_end_97b: goto/16 :goto_ab9
                                        1705catch_97d: move-exception v0
                                        1707invoke-virtual/range {p0 .. p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1708move-result-object v1
                                        1710invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1711goto/16 :goto_ab9
                                        1712pswitch_987:
                                        1713iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1714const/4 v1, 0x0
                                        1715aget-object v1, v0, v1
                                        1716const/4 v2, 0x1
                                        1717aget-object v0, v0, v2
                                        1719invoke-virtual {v8, v1, v0}, Lcom/surebrec/SurebrecService;->a(Ljava/lang/String;Ljava/lang/String;)V
                                        1720goto/16 :goto_ab9
                                        1721pswitch_994: const/4 v1, 0x0
                                        1723iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1724aget-object v0, v0, v1
                                        1726invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->R(Ljava/lang/String;)V
                                        1727goto/16 :goto_ab9
                                        1728pswitch_99e: const/4 v1, 0x0
                                        1729const/4 v2, 0x1
                                        1731iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1732aget-object v1, v0, v1
                                        1733aget-object v0, v0, v2
                                        1735invoke-virtual {v8, v1, v0}, Lcom/surebrec/SurebrecService;->q(Ljava/lang/String;Ljava/lang/String;)V
                                        1736goto/16 :goto_ab9
                                        1737pswitch_9ab: const/4 v1, 0x0
                                        1739iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1740aget-object v0, v0, v1
                                        1742invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->T(Ljava/lang/String;)V
                                        1743goto/16 :goto_ab9
                                        1744pswitch_9b5: const/4 v1, 0x0
                                        1746iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1747aget-object v0, v0, v1
                                        1749invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->S(Ljava/lang/String;)V
                                        1750goto/16 :goto_ab9
                                        1751pswitch_9bf: const/4 v1, 0x0
                                        1753iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1754aget-object v0, v0, v1
                                        1755const/4 v1, 0x1
                                        1757invoke-virtual {v8, v0, v1}, Lcom/surebrec/SurebrecService;->n(Ljava/lang/String;Z)V
                                        1758goto/16 :goto_ab9
                                        1759pswitch_9ca: move-object v11, v3
                                        1760const/4 v1, 0x0
                                        1761const/4 v2, 0x1
                                        1762const/4 v3, 0x0
                                        1763const/4 v4, 0x0
                                        1764const/4 v5, 0x0
                                        1765const/4 v6, 0x0
                                        1767iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1768aget-object v0, v0, v1
                                        1769filled-new-array {v0, v11, v11}, [Ljava/lang/String;
                                        1770move-result-object v7
                                        1771move-object/from16 v1, p0
                                        1773invoke-virtual/range {v1 .. v7}, Lcom/surebrec/SurebrecService;->j(ZZZZLjava/lang/String;[Ljava/lang/String;)V
                                        1774goto/16 :goto_ab9
                                        1775cond_9e0:
                                        1776invoke-virtual/range {p0 .. p0}, Lcom/surebrec/SurebrecService;->s()V
                                        1777goto/16 :goto_ab9
                                        1778cond_9e5:
                                        1779iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1780const/4 v1, 0x0
                                        1781aget-object v0, v0, v1
                                        1783invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->U(Ljava/lang/String;)V
                                        1784goto/16 :goto_ab9
                                        1785cond_9ef: move v1, v4
                                        1787iget-object v0, v8, Lcom/surebrec/SurebrecService;->j:[Ljava/lang/String;
                                        1788aget-object v0, v0, v1
                                        1790invoke-virtual {v8, v0}, Lcom/surebrec/SurebrecService;->A(Ljava/lang/String;)V
                                        1791goto/16 :goto_ab9
                                        1792cond_9f9: move-object v11, v3
                                        1793move v1, v4
                                        1794move-object v7, v6
                                        1796iget-object v2, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1798invoke-virtual {v2, v15}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                                        1799move-result-object v2
                                        1801invoke-virtual {v0, v10}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                                        1802move-result-object v0
                                        1803aget-object v3, v2, v1
                                        1805invoke-virtual {v3, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1806move-result v3
                                        1807if-eqz v3, :cond_a11
                                        1809invoke-virtual {v8, v0, v1}, Lcom/surebrec/SurebrecService;->o(Ljava/lang/String;Z)V
                                        1810cond_a11: const/4 v0, 0x1
                                        1811aget-object v0, v2, v0
                                        1813invoke-virtual {v0, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1814move-result v0
                                        1815if-eqz v0, :cond_ab9
                                        1816sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1817const/16 v1, 0x17
                                        1818if-le v0, v1, :cond_a31
                                        1820invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1821move-result-object v0
                                        1822check-cast v0, Landroid/os/UserManager;
                                        1824invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1825move-result v0
                                        1826if-nez v0, :cond_a31
                                        1828invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1829move-result-object v0
                                        1830goto/16 :goto_a32
                                        1831cond_a31: move-object v0, v8
                                        1832goto_a32: const/4 v1, 0x0
                                        1834invoke-virtual {v0, v7, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1835move-result-object v0
                                        1836iput-object v0, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1838invoke-interface {v0, v14, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1839move-result-object v0
                                        1841iget-object v2, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1843invoke-interface {v2, v13, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1844move-result-object v2
                                        1846iget-object v3, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1848invoke-interface {v3, v12, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1849move-result-object v3
                                        1851invoke-virtual {v0, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1852move-result v4
                                        1853if-nez v4, :cond_a52
                                        1855invoke-virtual {v8, v0, v1}, Lcom/surebrec/SurebrecService;->n(Ljava/lang/String;Z)V
                                        1856cond_a52:
                                        1857invoke-virtual {v2, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1858move-result v0
                                        1859if-nez v0, :cond_a5b
                                        1861invoke-virtual {v8, v2, v1}, Lcom/surebrec/SurebrecService;->n(Ljava/lang/String;Z)V
                                        1862cond_a5b:
                                        1863invoke-virtual {v3, v11}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1864move-result v0
                                        1865if-nez v0, :cond_ab9
                                        1867invoke-virtual {v8, v3, v1}, Lcom/surebrec/SurebrecService;->n(Ljava/lang/String;Z)V
                                        1868goto/16 :goto_ab9
                                        1869cond_a65: move-object v11, v3
                                        1870move v1, v4
                                        1871move-object v7, v6
                                        1873iget-object v2, v8, Lcom/surebrec/SurebrecService;->k:Ljava/lang/String;
                                        1875invoke-virtual {v2, v15}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                                        1876move-result-object v2
                                        1877aget-object v3, v2, v1
                                        1879invoke-virtual {v3, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1880move-result v4
                                        1881const/4 v1, 0x1
                                        1882aget-object v1, v2, v1
                                        1884invoke-virtual {v1, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1885move-result v2
                                        1886sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1887const/16 v3, 0x17
                                        1888if-le v1, v3, :cond_a92
                                        1890invoke-virtual {v8, v5}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1891move-result-object v1
                                        1892check-cast v1, Landroid/os/UserManager;
                                        1894invoke-static {v1}, La4/g;->z(Landroid/os/UserManager;)Z
                                        1895move-result v1
                                        1896if-nez v1, :cond_a92
                                        1898invoke-static/range {p0 .. p0}, Li5/a;->k(Lcom/surebrec/SurebrecService;)Landroid/content/Context;
                                        1899move-result-object v1
                                        1900goto/16 :goto_a93
                                        1901cond_a92: move-object v1, v8
                                        1902goto_a93: const/4 v3, 0x0
                                        1904invoke-virtual {v1, v7, v3}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1905move-result-object v1
                                        1906iput-object v1, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1908invoke-interface {v1, v14, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1909move-result-object v1
                                        1911iget-object v3, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1913invoke-interface {v3, v13, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1914move-result-object v3
                                        1916iget-object v5, v8, Lcom/surebrec/SurebrecService;->l:Landroid/content/SharedPreferences;
                                        1918invoke-interface {v5, v12, v11}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1919move-result-object v5
                                        1920filled-new-array {v1, v3, v5}, [Ljava/lang/String;
                                        1921move-result-object v7
                                        1923invoke-virtual {v0, v10}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                                        1924move-result-object v6
                                        1925const/4 v3, 0x0
                                        1926const/4 v5, 0x0
                                        1927move-object/from16 v1, p0
                                        1929invoke-virtual/range {v1 .. v7}, Lcom/surebrec/SurebrecService;->j(ZZZZLjava/lang/String;[Ljava/lang/String;)V
                                        1930goto_ab9: const/4 v0, 0x3
                                        1931return v0
                                        1932nop
                                        APIs
                                        • d.k.b:Ljava/lang/Object
                                        • d.k.k
                                        • d.k.j
                                        • d.k.i
                                        • d.k.h
                                        • d.k.g
                                        • d.k.f
                                        • d.k.e
                                        • d.k.d
                                        • d.k.c
                                        • d.k.b
                                        • android.app.Activity.finish
                                        • android.app.Service.stopSelf
                                        • com.surebrec.RadarService.a:Landroid/net/wifi/WifiManager
                                        • android.net.wifi.WifiManager.isWifiEnabled
                                        • com.surebrec.RadarService.a:Landroid/net/wifi/WifiManager
                                        • android.net.wifi.WifiManager.isScanAlwaysAvailable
                                        • android.content.Context.getContentResolver
                                        • android.provider.Settings$Global.putInt
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.RadarService.a:Landroid/net/wifi/WifiManager
                                        • android.net.wifi.WifiManager.isScanAlwaysAvailable
                                        • com.surebrec.RadarService.a:Landroid/net/wifi/WifiManager
                                        • android.net.wifi.WifiManager.setWifiEnabled
                                        • com.surebrec.RadarService.a:Landroid/net/wifi/WifiManager
                                        • android.net.wifi.WifiManager.startScan
                                        • android.os.Message.obtain
                                        • com.surebrec.RadarService.k:Ld/k
                                        • android.os.Handler.sendMessageDelayed
                                        • com.surebrec.MessageActivity.e:Landroid/os/PowerManager$WakeLock
                                        • android.os.PowerManager$WakeLock.isHeld
                                        • android.app.Activity.getWindow
                                        • android.view.Window.getAttributes
                                        • android.app.Activity.getWindow
                                        • android.view.Window.setAttributes
                                        • android.content.Context.getSystemService
                                        • com.surebrec.MessageActivity.f:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.MessageActivity.e:Landroid/os/PowerManager$WakeLock
                                        • android.os.PowerManager$WakeLock.release
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.Login.z:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.Login.A:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.Login.P:Landroid/widget/ProgressBar
                                        • android.view.View.setVisibility
                                        • com.surebrec.Login.v:Lcom/google/android/material/textfield/TextInputLayout
                                        • com.google.android.material.textfield.TextInputLayout.setEnabled
                                        • com.surebrec.Login.w:Lcom/google/android/material/textfield/TextInputLayout
                                        • com.google.android.material.textfield.TextInputLayout.setEnabled
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setAction
                                        • android.content.Context.getApplicationContext
                                        • android.app.PendingIntent.getBroadcast
                                        • android.app.PendingIntent.send
                                        • android.content.Context.getApplicationContext
                                        • android.app.Activity.isFinishing
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • com.surebrec.Login.R:Landroid/content/SharedPreferences$Editor
                                        • com.surebrec.Login.J:Ljava/lang/String
                                        • android.content.SharedPreferences$Editor.putString
                                        • com.surebrec.Login.R:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • android.os.Message.getData
                                        • android.os.BaseBundle.getString
                                        • java.lang.Long.parseLong
                                        • java.util.Random.<init>
                                        • android.os.Message.getData
                                        • android.os.BaseBundle.getString
                                        • com.surebrec.Login.Q:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • java.lang.String.equals
                                        • java.lang.String.length
                                        • java.lang.StringBuffer.<init>
                                        • java.lang.String.charAt
                                        • java.lang.StringBuffer.append
                                        • java.lang.StringBuffer.toString
                                        • java.lang.String.substring
                                        • java.lang.String.equals
                                        • java.lang.String.length
                                        • java.lang.StringBuffer.<init>
                                        • java.lang.String.charAt
                                        • java.lang.StringBuffer.append
                                        • com.surebrec.Login.R:Landroid/content/SharedPreferences$Editor
                                        • java.lang.StringBuilder.<init>
                                        • java.util.Random.nextLong
                                        • java.lang.Long.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuffer.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.SharedPreferences$Editor.putString
                                        • com.surebrec.Login.R:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • com.surebrec.Login.Q:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • java.lang.String.equals
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • com.surebrec.Login.C:Landroid/telephony/TelephonyManager
                                        • android.telephony.TelephonyManager.getPhoneType
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.putExtra
                                        • com.surebrec.Login.S:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • android.os.Message.getData
                                        • android.os.BaseBundle.getBoolean
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startActivity
                                        • android.app.Activity.finish
                                        • android.app.Activity.isFinishing
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • com.surebrec.Login.L:Ljava/lang/String
                                        • java.lang.String.equals
                                        • com.surebrec.Login.L:Ljava/lang/String
                                        • java.lang.String.equals
                                        • com.surebrec.Login.M:Ljava/lang/String
                                        • java.lang.String.equals
                                        • android.app.Activity.isFinishing
                                        • java.lang.StringBuilder.<init>
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • android.content.Intent.putExtra
                                        • com.surebrec.Login.J:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startActivity
                                        • android.app.Activity.finish
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.k.a
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • android.os.Message.obtain
                                        • android.os.Handler.sendMessageDelayed
                                        • com.surebrec.ForgotPwd.y:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.ForgotPwd.z:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.ForgotPwd.A:Landroid/widget/ProgressBar
                                        • android.view.View.setVisibility
                                        • com.surebrec.ForgotPwd.B:Landroid/widget/ProgressBar
                                        • android.view.View.setVisibility
                                        • android.app.Activity.isFinishing
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.widget.Toast.makeText
                                        • android.widget.Toast.show
                                        • android.app.Activity.finish
                                        • android.app.Activity.isFinishing
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • com.surebrec.ForgotPwd.E:Ljava/lang/String
                                        • java.lang.String.equals
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • android.content.Intent.<init>
                                        • android.content.Context.startActivity
                                        • java.lang.StringBuilder.<init>
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • com.surebrec.ForgotPwd.E:Ljava/lang/String
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.widget.Toast.makeText
                                        • android.widget.Toast.show
                                        • com.surebrec.CreateAccount.D:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.CreateAccount.C:Landroid/widget/ProgressBar
                                        • android.view.View.setVisibility
                                        • android.app.Activity.isFinishing
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • com.surebrec.CreateAccount.G:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.H:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.I:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.J:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.K:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.L:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.M:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.N:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.P:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • com.surebrec.CreateAccount.F:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startActivity
                                        • android.app.Activity.finish
                                        • android.app.Activity.isFinishing
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.<init>
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.widget.Toast.makeText
                                        • android.widget.Toast.show
                                        • com.surebrec.ConnectivityReceiver.d:Landroid/content/Context
                                        • com.surebrec.ConnectivityReceiver.d:Landroid/content/Context
                                        • com.surebrec.ChangeAccountActivity.z:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.ChangeAccountActivity.A:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.ChangeAccountActivity.B:Landroid/widget/ProgressBar
                                        • android.view.View.setVisibility
                                        • com.surebrec.ChangeAccountActivity.v:Lcom/google/android/material/textfield/TextInputLayout
                                        • com.google.android.material.textfield.TextInputLayout.setEnabled
                                        • com.surebrec.ChangeAccountActivity.w:Lcom/google/android/material/textfield/TextInputLayout
                                        • com.google.android.material.textfield.TextInputLayout.setEnabled
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • com.surebrec.ChangeAccountActivity.F:Ljava/lang/String
                                        • i5.y.<init>
                                        • android.os.AsyncTask.execute
                                        • com.surebrec.ChangeAccountActivity.J:Landroid/content/SharedPreferences$Editor
                                        • com.surebrec.ChangeAccountActivity.E:Ljava/lang/String
                                        • android.content.SharedPreferences$Editor.putString
                                        • com.surebrec.ChangeAccountActivity.J:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • java.util.Random.<init>
                                        • android.os.Message.getData
                                        • android.os.BaseBundle.getString
                                        • com.surebrec.ChangeAccountActivity.I:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.getString
                                        • java.lang.String.equals
                                        • java.lang.String.length
                                        • java.lang.StringBuffer.<init>
                                        • java.lang.String.charAt
                                        • java.lang.StringBuffer.append
                                        • java.lang.StringBuffer.toString
                                        • java.lang.String.substring
                                        • java.lang.String.equals
                                        • java.lang.String.length
                                        • java.lang.StringBuffer.<init>
                                        • java.lang.String.charAt
                                        • java.lang.StringBuffer.append
                                        • com.surebrec.ChangeAccountActivity.I:Landroid/content/SharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • java.lang.StringBuilder.<init>
                                        • java.util.Random.nextLong
                                        • java.lang.Long.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuffer.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.content.SharedPreferences$Editor.putString
                                        • com.surebrec.ChangeAccountActivity.J:Landroid/content/SharedPreferences$Editor
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.app.Activity.finish
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • com.surebrec.ChangeAccountActivity.G:Ljava/lang/String
                                        • java.lang.String.equals
                                        • com.surebrec.ChangeAccountActivity.G:Ljava/lang/String
                                        • java.lang.String.equals
                                        • com.surebrec.ChangeAccountActivity.H:Ljava/lang/String
                                        • java.lang.String.equals
                                        • java.lang.StringBuilder.<init>
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • android.content.Intent.putExtra
                                        • com.surebrec.ChangeAccountActivity.E:Ljava/lang/String
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startActivity
                                        • android.app.Activity.finish
                                        • com.surebrec.Buy.v:Li5/q2
                                        • com.surebrec.Buy.v:Li5/q2
                                        • android.app.DialogFragment.dismissAllowingStateLoss
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.app.Activity.getFragmentManager
                                        • i5.q2.<init>
                                        • android.os.Bundle.<init>
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.os.BaseBundle.putString
                                        • com.surebrec.Buy.v:Li5/q2
                                        • android.app.Fragment.setArguments
                                        • com.surebrec.Buy.v:Li5/q2
                                        • android.app.DialogFragment.show
                                        • android.os.Message.getData
                                        • android.os.BaseBundle.getString
                                        • i5.u.<init>
                                        • java.lang.Thread.start
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSystemService
                                        • android.app.KeyguardManager.inKeyguardRestrictedInputMode
                                        • android.content.Context.checkSelfPermission
                                        • com.surebrec.BackgroundService.f:Li5/j
                                        • android.view.WindowManager$LayoutParams.<init>
                                        • android.content.Context.getResources
                                        • android.content.res.Resources.getDisplayMetrics
                                        • com.surebrec.BackgroundService.g:Landroid/view/WindowManager$LayoutParams
                                        • android.content.Context.getApplicationContext
                                        • i5.j.<init>
                                        • com.surebrec.BackgroundService.n:Landroid/view/WindowManager
                                        • com.surebrec.BackgroundService.f:Li5/j
                                        • com.surebrec.BackgroundService.g:Landroid/view/WindowManager$LayoutParams
                                        • android.view.ViewManager.addView
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getSystemService
                                        • java.lang.Class.forName
                                        • java.lang.Integer.TYPE:Ljava/lang/Class
                                        • java.lang.Class.getMethod
                                        • java.lang.Integer.valueOf
                                        • java.lang.reflect.Method.invoke
                                        • java.lang.Class.getMethod
                                        • java.lang.Integer.valueOf
                                        • java.lang.reflect.Method.invoke
                                        • android.content.Context.getApplicationContext
                                        • android.app.Activity.finish
                                        • com.surebrec.AdminReceiver.a:Landroid/content/Context
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • android.content.Context.stopService
                                        • android.content.Intent.<init>
                                        • com.surebrec.AdminReceiver.a:Landroid/content/Context
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • com.surebrec.AdminReceiver.a:Landroid/content/Context
                                        • android.content.Intent.setClass
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • com.surebrec.AdminReceiver.a:Landroid/content/Context
                                        • android.content.Intent.setClass
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • com.surebrec.AdminReceiver.a:Landroid/content/Context
                                        • android.content.Intent.setClass
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • android.content.Intent.putExtra
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • android.content.Intent.putExtra
                                        • com.surebrec.AdminReceiver.a:Landroid/content/Context
                                        • com.surebrec.AdminReceiver.b:Landroid/content/Intent
                                        • android.content.Context.startService
                                        • android.os.Message.obtain
                                        • com.surebrec.AdminReceiver.c:Ld/k
                                        • android.os.Handler.sendMessageDelayed
                                        • com.surebrec.AccService.p:Lcom/surebrec/AccService
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • android.content.Context.stopService
                                        • android.content.Intent.<init>
                                        • com.surebrec.AccService.p:Lcom/surebrec/AccService
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • com.surebrec.AccService.p:Lcom/surebrec/AccService
                                        • android.content.Intent.setClass
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • com.surebrec.AccService.p:Lcom/surebrec/AccService
                                        • android.content.Intent.setClass
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • com.surebrec.AccService.p:Lcom/surebrec/AccService
                                        • android.content.Intent.setClass
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • android.content.Intent.putExtra
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • android.content.Intent.putExtra
                                        • com.surebrec.AccService.p:Lcom/surebrec/AccService
                                        • com.surebrec.AccService.q:Landroid/content/Intent
                                        • android.content.Context.startService
                                        • android.os.Message.obtain
                                        • com.surebrec.AccService.r:Ld/k
                                        • android.os.Handler.sendMessageDelayed
                                        • androidx.recyclerview.widget.RecyclerView.setAdapter
                                        • android.os.Message.obj:Ljava/lang/Object
                                        • android.content.DialogInterface.dismiss
                                        • android.os.Message.obj:Ljava/lang/Object
                                        • java.lang.ref.Reference.get
                                        • android.content.DialogInterface$OnClickListener.onClick
                                        Strings
                                        • 0
                                        • expired
                                        • trial
                                        • 1
                                        • devicelimit
                                        • type
                                        • auth
                                        • l
                                        • conf
                                        • user
                                        • email
                                        • wifi_scan_always_enabled
                                        • device_policy
                                        • debug
                                        • WakeLock released (MessageActivity)
                                        • com.surebrec.DAILY_PING
                                        • overlay
                                        • text
                                        • |0
                                        • n
                                        • autologin
                                        • erusapp.com
                                        • https://www.cerb
                                        • /user
                                        • android.intent.action.VIEW
                                        • id
                                        • android_id
                                        • model
                                        • build
                                        • version
                                        • username
                                        • password2
                                        • language
                                        • \'
                                        • \'
                                        • msg
                                        • progressdialogfragment
                                        • code
                                        • Verifying purchase.
                                        • window
                                        • keyguard
                                        • android.permission.STATUS_BAR
                                        • statusbar
                                        • android.app.StatusBarManager
                                        • disable
                                        • disable2
                                        • picture
                                        • shutdown
                                        Position Instruction Meta Information
                                        0move-object/from16 v1, p0
                                        1move-object/from16 v0, p1
                                        3const-string v7, "0"
                                        5const-string v8, "expired"
                                        7const-string v10, "trial"
                                        9const-string v11, "1"
                                        11const-string v12, "devicelimit"
                                        12const-class v13, Lcom/surebrec/Buy;
                                        14const-string v14, "type"
                                        16const-string v15, "auth"
                                        17iget v2, v1, Ld/k;->a:I
                                        19const-string v4, "l"
                                        21const-string v9, "conf"
                                        23const-string v3, "user"
                                        24const-class v6, Lcom/surebrec/TrackService;
                                        25const-class v5, Lcom/surebrec/TrackServiceFused;
                                        26move-object/from16 v16, v6
                                        28const-string v6, " "
                                        29move-object/from16 v17, v5
                                        31const-string v5, ""
                                        32move-object/from16 v18, v8
                                        34const-string v8, "email"
                                        35move-object/from16 v19, v8
                                        37iget-object v8, v1, Ld/k;->b:Ljava/lang/Object;
                                        38packed-switch v2, :pswitch_data_b10
                                        40invoke-direct/range {p0 .. p1}, Ld/k;->k(Landroid/os/Message;)V
                                        41return-void
                                        42pswitch_37:
                                        43invoke-direct/range {p0 .. p1}, Ld/k;->j(Landroid/os/Message;)V
                                        44return-void
                                        45pswitch_3b:
                                        46invoke-direct/range {p0 .. p1}, Ld/k;->i(Landroid/os/Message;)V
                                        47return-void
                                        48pswitch_3f:
                                        49invoke-direct/range {p0 .. p1}, Ld/k;->h(Landroid/os/Message;)V
                                        50return-void
                                        51pswitch_43:
                                        52invoke-direct/range {p0 .. p1}, Ld/k;->g(Landroid/os/Message;)V
                                        53return-void
                                        54pswitch_47:
                                        55invoke-direct/range {p0 .. p1}, Ld/k;->f(Landroid/os/Message;)V
                                        56return-void
                                        57pswitch_4b:
                                        58invoke-direct/range {p0 .. p1}, Ld/k;->e(Landroid/os/Message;)V
                                        59return-void
                                        60pswitch_4f:
                                        61invoke-direct/range {p0 .. p1}, Ld/k;->d(Landroid/os/Message;)V
                                        62return-void
                                        63pswitch_53:
                                        64invoke-direct/range {p0 .. p1}, Ld/k;->c(Landroid/os/Message;)V
                                        65return-void
                                        66pswitch_57:
                                        67invoke-direct/range {p0 .. p1}, Ld/k;->b(Landroid/os/Message;)V
                                        68return-void
                                        69pswitch_5b: check-cast v8, Lcom/surebrec/ShutdownDialogActivity;
                                        71invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        72return-void
                                        73pswitch_61: iget v0, v0, Landroid/os/Message;->what:I
                                        74const/4 v2, 0x1
                                        75if-ne v0, v2, :cond_6b
                                        76check-cast v8, Lcom/surebrec/ShellService;
                                        78invoke-virtual {v8}, Landroid/app/Service;->stopSelf()V
                                        79cond_6b: return-void
                                        80pswitch_6c: const/4 v2, 0x1
                                        81iget v0, v0, Landroid/os/Message;->what:I
                                        82if-ne v0, v2, :cond_bb
                                        83move-object v2, v8
                                        84check-cast v2, Lcom/surebrec/RadarService;
                                        86iget-object v0, v2, Lcom/surebrec/RadarService;->a:Landroid/net/wifi/WifiManager;
                                        88invoke-virtual {v0}, Landroid/net/wifi/WifiManager;->isWifiEnabled()Z
                                        89move-result v0
                                        90if-nez v0, :cond_a8
                                        92iget-object v0, v2, Lcom/surebrec/RadarService;->a:Landroid/net/wifi/WifiManager;
                                        94invoke-virtual {v0}, Landroid/net/wifi/WifiManager;->isScanAlwaysAvailable()Z
                                        95move-result v0
                                        96if-nez v0, :cond_a8
                                        97try_start_84: check-cast v8, Lcom/surebrec/RadarService;
                                        99invoke-virtual {v8}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                                        100move-result-object v0
                                        102const-string v3, "wifi_scan_always_enabled"
                                        103const/4 v4, 0x1
                                        105invoke-static {v0, v3, v4}, Landroid/provider/Settings$Global;->putInt(Landroid/content/ContentResolver;Ljava/lang/String;I)Z
                                        106try_end_90: goto/16 :goto_99
                                        107catch_91: move-exception v0
                                        109invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        110move-result-object v3
                                        112invoke-static {v3, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        113goto_99:
                                        114iget-object v0, v2, Lcom/surebrec/RadarService;->a:Landroid/net/wifi/WifiManager;
                                        116invoke-virtual {v0}, Landroid/net/wifi/WifiManager;->isScanAlwaysAvailable()Z
                                        117move-result v0
                                        118if-nez v0, :cond_a8
                                        120iget-object v0, v2, Lcom/surebrec/RadarService;->a:Landroid/net/wifi/WifiManager;
                                        121const/4 v3, 0x1
                                        123invoke-virtual {v0, v3}, Landroid/net/wifi/WifiManager;->setWifiEnabled(Z)Z
                                        124goto/16 :goto_a9
                                        125cond_a8: const/4 v3, 0x1
                                        126goto_a9:
                                        127iget-object v0, v2, Lcom/surebrec/RadarService;->a:Landroid/net/wifi/WifiManager;
                                        129invoke-virtual {v0}, Landroid/net/wifi/WifiManager;->startScan()Z
                                        131invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
                                        132move-result-object v0
                                        133iput v3, v0, Landroid/os/Message;->what:I
                                        135iget-object v2, v2, Lcom/surebrec/RadarService;->k:Ld/k;
                                        136const-wide/16 v3, 0x5dc
                                        138invoke-virtual {v2, v0, v3, v4}, Landroid/os/Handler;->sendMessageDelayed(Landroid/os/Message;J)Z
                                        139cond_bb: return-void
                                        140pswitch_bc: const/4 v3, 0x1
                                        141iget v0, v0, Landroid/os/Message;->what:I
                                        142if-ne v0, v3, :cond_116
                                        143move-object v2, v8
                                        144check-cast v2, Lcom/surebrec/MessageActivity;
                                        146iget-object v0, v2, Lcom/surebrec/MessageActivity;->e:Landroid/os/PowerManager$WakeLock;
                                        147if-eqz v0, :cond_116
                                        149invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->isHeld()Z
                                        150move-result v0
                                        151if-eqz v0, :cond_116
                                        153invoke-virtual {v2}, Landroid/app/Activity;->getWindow()Landroid/view/Window;
                                        154move-result-object v0
                                        156invoke-virtual {v0}, Landroid/view/Window;->getAttributes()Landroid/view/WindowManager$LayoutParams;
                                        157move-result-object v0
                                        158const/high16 v3, -0x40800000 # -1.0f
                                        159iput v3, v0, Landroid/view/WindowManager$LayoutParams;->screenBrightness:F
                                        161invoke-virtual {v2}, Landroid/app/Activity;->getWindow()Landroid/view/Window;
                                        162move-result-object v3
                                        164invoke-virtual {v3, v0}, Landroid/view/Window;->setAttributes(Landroid/view/WindowManager$LayoutParams;)V
                                        166const-string v0, "device_policy"
                                        168invoke-virtual {v2, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        169move-result-object v0
                                        170check-cast v0, Landroid/app/admin/DevicePolicyManager;
                                        171iput-object v0, v2, Lcom/surebrec/MessageActivity;->f:Landroid/app/admin/DevicePolicyManager;
                                        172try_start_eb: check-cast v8, Lcom/surebrec/MessageActivity;
                                        174iget-object v0, v8, Lcom/surebrec/MessageActivity;->f:Landroid/app/admin/DevicePolicyManager;
                                        176invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        177try_end_f2: goto/16 :goto_fb
                                        178catch_f3: move-exception v0
                                        180invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        181move-result-object v3
                                        183invoke-static {v3, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        184goto_fb:
                                        185iget-object v0, v2, Lcom/surebrec/MessageActivity;->e:Landroid/os/PowerManager$WakeLock;
                                        187invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->release()V
                                        188const/4 v3, 0x0
                                        190invoke-virtual {v2, v9, v3}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        191move-result-object v0
                                        193const-string v4, "debug"
                                        195invoke-interface {v0, v4, v3}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        196move-result v0
                                        197if-eqz v0, :cond_116
                                        199invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        200move-result-object v0
                                        202const-string v2, "WakeLock released (MessageActivity)"
                                        204invoke-static {v0, v2}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        205cond_116: return-void
                                        206pswitch_117: iget v2, v0, Landroid/os/Message;->what:I
                                        207const/4 v9, 0x1
                                        208if-eq v2, v9, :cond_146
                                        209try_start_11c: move-object v2, v8
                                        210check-cast v2, Lcom/surebrec/Login;
                                        212iget-object v2, v2, Lcom/surebrec/Login;->z:Landroid/widget/Button;
                                        214invoke-virtual {v2, v9}, Landroid/view/View;->setEnabled(Z)V
                                        215move-object v2, v8
                                        216check-cast v2, Lcom/surebrec/Login;
                                        218iget-object v2, v2, Lcom/surebrec/Login;->A:Landroid/widget/Button;
                                        220invoke-virtual {v2, v9}, Landroid/view/View;->setEnabled(Z)V
                                        221move-object v2, v8
                                        222check-cast v2, Lcom/surebrec/Login;
                                        224iget-object v2, v2, Lcom/surebrec/Login;->P:Landroid/widget/ProgressBar;
                                        225const/4 v9, 0x4
                                        227invoke-virtual {v2, v9}, Landroid/view/View;->setVisibility(I)V
                                        228move-object v2, v8
                                        229check-cast v2, Lcom/surebrec/Login;
                                        231iget-object v2, v2, Lcom/surebrec/Login;->v:Lcom/google/android/material/textfield/TextInputLayout;
                                        232const/4 v9, 0x1
                                        234invoke-virtual {v2, v9}, Lcom/google/android/material/textfield/TextInputLayout;->setEnabled(Z)V
                                        235move-object v2, v8
                                        236check-cast v2, Lcom/surebrec/Login;
                                        238iget-object v2, v2, Lcom/surebrec/Login;->w:Lcom/google/android/material/textfield/TextInputLayout;
                                        240invoke-virtual {v2, v9}, Lcom/google/android/material/textfield/TextInputLayout;->setEnabled(Z)V
                                        241try_end_146: iget v2, v0, Landroid/os/Message;->what:I
                                        242if-nez v2, :cond_1b6
                                        243check-cast v8, Lcom/surebrec/Login;
                                        244iget-boolean v0, v8, Lcom/surebrec/Login;->Z:Z
                                        245if-eqz v0, :cond_173
                                        246new-instance v0, Landroid/content/Intent;
                                        248invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        250const-string v2, "com.surebrec.DAILY_PING"
                                        252invoke-virtual {v0, v2}, Landroid/content/Intent;->setAction(Ljava/lang/String;)Landroid/content/Intent;
                                        254invoke-virtual {v8}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        255move-result-object v2
                                        256const/high16 v3, 0x10000000
                                        257const/4 v4, 0x0
                                        259invoke-static {v2, v4, v0, v3}, Landroid/app/PendingIntent;->getBroadcast(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        260move-result-object v0
                                        261try_start_165:
                                        262invoke-virtual {v0}, Landroid/app/PendingIntent;->send()V
                                        263try_end_168: goto/16 :goto_174
                                        264catch_169: move-exception v0
                                        265move-object v2, v0
                                        267invoke-virtual {v8}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        268move-result-object v0
                                        270invoke-static {v0, v2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        271goto/16 :goto_174
                                        272cond_173: const/4 v4, 0x0
                                        273goto_174: iput-boolean v4, v8, Lcom/surebrec/Login;->Z:Z
                                        275invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        276move-result v0
                                        277if-nez v0, :cond_3d8
                                        278new-instance v0, Ld/n;
                                        280invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        282invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        283move-result-object v2
                                        284const v3, 0x7f1101bc
                                        286invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        287move-result-object v2
                                        289invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        291invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        292move-result-object v2
                                        293const v3, 0x7f1101bd
                                        295invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        296move-result-object v2
                                        298invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        300invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        301move-result-object v2
                                        302const v3, 0x7f110077
                                        304invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        305move-result-object v2
                                        306new-instance v3, Li5/u0;
                                        307const/4 v4, 0x3
                                        309invoke-direct {v3, v4}, Li5/u0;-><init>(I)V
                                        311invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        313invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        314goto/16 :goto_3d8
                                        315cond_1b6: const/4 v9, 0x1
                                        316if-ne v2, v9, :cond_2c0
                                        317check-cast v8, Lcom/surebrec/Login;
                                        319iget-object v2, v8, Lcom/surebrec/Login;->R:Landroid/content/SharedPreferences$Editor;
                                        321iget-object v6, v8, Lcom/surebrec/Login;->J:Ljava/lang/String;
                                        323invoke-interface {v2, v3, v6}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        325iget-object v2, v8, Lcom/surebrec/Login;->R:Landroid/content/SharedPreferences$Editor;
                                        327invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        329invoke-virtual {v8}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        330move-result-object v2
                                        332invoke-static {v8, v2}, Li5/o4;->w(Landroid/app/Activity;Landroid/content/Context;)Z
                                        333move-result v2
                                        334if-eqz v2, :cond_1d8
                                        336invoke-virtual {v8}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        337move-result-object v2
                                        339invoke-static {v2}, Li5/o4;->z(Landroid/content/Context;)V
                                        340cond_1d8:
                                        341invoke-virtual/range {p1 .. p1}, Landroid/os/Message;->getData()Landroid/os/Bundle;
                                        342move-result-object v2
                                        344invoke-virtual {v2, v4}, Landroid/os/BaseBundle;->getString(Ljava/lang/String;)Ljava/lang/String;
                                        345move-result-object v2
                                        347invoke-static {v2}, Ljava/lang/Long;->parseLong(Ljava/lang/String;)J
                                        348move-result-wide v2
                                        349new-instance v6, Ljava/util/Random;
                                        351invoke-direct {v6}, Ljava/util/Random;-><init>()V
                                        353invoke-virtual/range {p1 .. p1}, Landroid/os/Message;->getData()Landroid/os/Bundle;
                                        354move-result-object v7
                                        356invoke-virtual {v7, v4}, Landroid/os/BaseBundle;->getString(Ljava/lang/String;)Ljava/lang/String;
                                        357move-result-object v7
                                        359iget-object v9, v8, Lcom/surebrec/Login;->Q:Landroid/content/SharedPreferences;
                                        361invoke-interface {v9, v15, v5}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        362move-result-object v9
                                        364invoke-virtual {v9, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        365move-result v10
                                        366if-eqz v10, :cond_1fe
                                        367goto/16 :goto_226
                                        368cond_1fe:
                                        369invoke-virtual {v9}, Ljava/lang/String;->length()I
                                        370move-result v10
                                        371new-instance v11, Ljava/lang/StringBuffer;
                                        373invoke-direct {v11, v10}, Ljava/lang/StringBuffer;-><init>(I)V
                                        374const/4 v12, 0x1
                                        375sub-int/2addr v10, v12
                                        376goto_209: if-ltz v10, :cond_215
                                        378invoke-virtual {v9, v10}, Ljava/lang/String;->charAt(I)C
                                        379move-result v12
                                        381invoke-virtual {v11, v12}, Ljava/lang/StringBuffer;->append(C)Ljava/lang/StringBuffer;
                                        382add-int/lit8 v10, v10, -0x1
                                        383goto/16 :goto_209
                                        384cond_215:
                                        385invoke-virtual {v11}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                                        386move-result-object v9
                                        387const/16 v10, 0xa
                                        388const/4 v11, 0x0
                                        390invoke-virtual {v9, v11, v10}, Ljava/lang/String;->substring(II)Ljava/lang/String;
                                        391move-result-object v9
                                        393invoke-virtual {v7, v9}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        394move-result v9
                                        395if-nez v9, :cond_228
                                        396goto_226: const/4 v9, 0x1
                                        397goto/16 :goto_229
                                        398cond_228: const/4 v9, 0x0
                                        399goto_229: if-eqz v9, :cond_267
                                        401invoke-virtual {v7}, Ljava/lang/String;->length()I
                                        402move-result v9
                                        403new-instance v10, Ljava/lang/StringBuffer;
                                        405invoke-direct {v10, v9}, Ljava/lang/StringBuffer;-><init>(I)V
                                        406const/4 v11, 0x1
                                        407sub-int/2addr v9, v11
                                        408goto_236: if-ltz v9, :cond_242
                                        410invoke-virtual {v7, v9}, Ljava/lang/String;->charAt(I)C
                                        411move-result v11
                                        413invoke-virtual {v10, v11}, Ljava/lang/StringBuffer;->append(C)Ljava/lang/StringBuffer;
                                        414add-int/lit8 v9, v9, -0x1
                                        415goto/16 :goto_236
                                        416cond_242:
                                        417iget-object v7, v8, Lcom/surebrec/Login;->R:Landroid/content/SharedPreferences$Editor;
                                        418new-instance v9, Ljava/lang/StringBuilder;
                                        420invoke-direct {v9}, Ljava/lang/StringBuilder;-><init>()V
                                        422invoke-virtual {v6}, Ljava/util/Random;->nextLong()J
                                        423move-result-wide v11
                                        425invoke-static {v11, v12}, Ljava/lang/Long;->toString(J)Ljava/lang/String;
                                        426move-result-object v6
                                        428invoke-virtual {v9, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        430invoke-virtual {v10}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                                        431move-result-object v6
                                        433invoke-virtual {v9, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        435invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        436move-result-object v6
                                        438invoke-interface {v7, v15, v6}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        440iget-object v6, v8, Lcom/surebrec/Login;->R:Landroid/content/SharedPreferences$Editor;
                                        442invoke-interface {v6}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        443cond_267:
                                        444iget-object v6, v8, Lcom/surebrec/Login;->Q:Landroid/content/SharedPreferences;
                                        446const-string v7, "overlay"
                                        448invoke-interface {v6, v7, v5}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        449move-result-object v6
                                        451invoke-virtual {v6, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        452move-result v5
                                        453if-nez v5, :cond_28d
                                        454new-instance v5, Landroid/content/Intent;
                                        456invoke-direct {v5}, Landroid/content/Intent;-><init>()V
                                        457const-class v6, Lcom/surebrec/BackgroundService;
                                        459invoke-virtual {v5, v8, v6}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        461const-string v6, "text"
                                        463const-string v9, "|0"
                                        465invoke-virtual {v5, v6, v9}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        466const/4 v6, 0x1
                                        468invoke-virtual {v5, v7, v6}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        470invoke-virtual {v8, v5}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        471cond_28d: new-instance v5, Landroid/content/Intent;
                                        473invoke-direct {v5}, Landroid/content/Intent;-><init>()V
                                        474const-class v6, Lcom/surebrec/ConfigureActivity;
                                        476invoke-virtual {v5, v8, v6}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        478iget-object v6, v8, Lcom/surebrec/Login;->C:Landroid/telephony/TelephonyManager;
                                        480invoke-virtual {v6}, Landroid/telephony/TelephonyManager;->getPhoneType()I
                                        481move-result v6
                                        483invoke-virtual {v5, v14, v6}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                                        485invoke-virtual {v5, v4, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;J)Landroid/content/Intent;
                                        487iget-object v2, v8, Lcom/surebrec/Login;->S:Ljava/lang/String;
                                        489const-string v3, "n"
                                        491invoke-virtual {v5, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        493invoke-virtual/range {p1 .. p1}, Landroid/os/Message;->getData()Landroid/os/Bundle;
                                        494move-result-object v0
                                        496const-string v2, "autologin"
                                        497const/4 v4, 0x0
                                        499invoke-virtual {v0, v2, v4}, Landroid/os/BaseBundle;->getBoolean(Ljava/lang/String;Z)Z
                                        500move-result v0
                                        502invoke-virtual {v5, v2, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        504invoke-virtual {v8, v5}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        506invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        507goto/16 :goto_3d8
                                        508cond_2c0: const/4 v0, 0x2
                                        509const/4 v4, 0x0
                                        510if-ne v2, v0, :cond_308
                                        511check-cast v8, Lcom/surebrec/Login;
                                        512iput-boolean v4, v8, Lcom/surebrec/Login;->Z:Z
                                        514invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        515move-result v0
                                        516if-nez v0, :cond_3d8
                                        517new-instance v0, Ld/n;
                                        519invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        521invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        522move-result-object v2
                                        523const v3, 0x7f110097
                                        525invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        526move-result-object v2
                                        528invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        530invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        531move-result-object v2
                                        532const v3, 0x7f110098
                                        534invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        535move-result-object v2
                                        537invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        539invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        540move-result-object v2
                                        541const v3, 0x7f110077
                                        543invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        544move-result-object v2
                                        545new-instance v3, Li5/u0;
                                        546const/4 v4, 0x4
                                        548invoke-direct {v3, v4}, Li5/u0;-><init>(I)V
                                        550invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        552invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        553goto/16 :goto_3d8
                                        554cond_308: const/4 v4, 0x3
                                        555if-ne v2, v4, :cond_398
                                        556check-cast v8, Lcom/surebrec/Login;
                                        557const/4 v2, 0x0
                                        558iput-boolean v2, v8, Lcom/surebrec/Login;->Z:Z
                                        560iget-object v0, v8, Lcom/surebrec/Login;->L:Ljava/lang/String;
                                        562invoke-virtual {v0, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        563move-result v0
                                        564if-nez v0, :cond_377
                                        566iget-object v0, v8, Lcom/surebrec/Login;->L:Ljava/lang/String;
                                        568invoke-virtual {v0, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        569move-result v0
                                        570if-nez v0, :cond_377
                                        572iget-object v0, v8, Lcom/surebrec/Login;->M:Ljava/lang/String;
                                        574invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        575move-result v0
                                        576if-eqz v0, :cond_329
                                        577goto/16 :goto_377
                                        578cond_329:
                                        579invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        580move-result v0
                                        581if-nez v0, :cond_3d8
                                        582new-instance v0, Ld/n;
                                        584invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        585new-instance v2, Ljava/lang/StringBuilder;
                                        587invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        589invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        590move-result-object v3
                                        591const v4, 0x7f1100a9
                                        593invoke-virtual {v3, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        594move-result-object v3
                                        596invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        598invoke-virtual {v2, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        600invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        601move-result-object v3
                                        602const v4, 0x7f11006f
                                        604invoke-virtual {v3, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        605move-result-object v3
                                        607invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        609invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        610move-result-object v2
                                        612invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        614invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        615move-result-object v2
                                        616const v3, 0x7f1101cb
                                        618invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        619move-result-object v2
                                        620new-instance v3, Li5/g2;
                                        621const/4 v4, 0x0
                                        623invoke-direct {v3, v4, v1}, Li5/g2;-><init>(ILjava/lang/Object;)V
                                        625invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        627invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        628goto/16 :goto_3d8
                                        629cond_377: new-instance v0, Landroid/content/Intent;
                                        631invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        633invoke-virtual {v0, v8, v13}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        635invoke-virtual {v0, v12, v11}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        637iget-object v2, v8, Lcom/surebrec/Login;->J:Ljava/lang/String;
                                        639invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        640iget-boolean v2, v8, Lcom/surebrec/Login;->X:Z
                                        641if-eqz v2, :cond_391
                                        642move-object/from16 v2, v18
                                        643const/4 v3, 0x1
                                        645invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        646cond_391:
                                        647invoke-virtual {v8, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        649invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        650goto/16 :goto_3d8
                                        651cond_398: const/4 v0, 0x4
                                        652if-ne v2, v0, :cond_3d8
                                        653check-cast v8, Lcom/surebrec/Login;
                                        654const/4 v2, 0x0
                                        655iput-boolean v2, v8, Lcom/surebrec/Login;->Z:Z
                                        656new-instance v0, Ld/n;
                                        658invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        660invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        661move-result-object v2
                                        662const v3, 0x7f11013a
                                        664invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        665move-result-object v2
                                        667invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        669invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        670move-result-object v2
                                        671const v3, 0x7f1100ae
                                        673invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        674move-result-object v2
                                        676invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        678invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        679move-result-object v2
                                        680const v3, 0x7f110077
                                        682invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        683move-result-object v2
                                        684new-instance v3, Li5/u0;
                                        685const/4 v4, 0x5
                                        687invoke-direct {v3, v4}, Li5/u0;-><init>(I)V
                                        689invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        691invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        692cond_3d8: return-void
                                        693pswitch_3d9:
                                        694invoke-direct/range {p0 .. p1}, Ld/k;->a(Landroid/os/Message;)V
                                        695return-void
                                        696pswitch_3dd: iget v0, v0, Landroid/os/Message;->what:I
                                        697if-nez v0, :cond_42f
                                        698sget-boolean v0, Li5/a2;->v0:Z
                                        699if-eqz v0, :cond_41f
                                        700move-object v0, v8
                                        701check-cast v0, Li5/a2;
                                        703invoke-virtual {v0}, Landroidx/fragment/app/q;->j()Landroidx/fragment/app/u;
                                        704move-result-object v2
                                        706invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        707move-result-object v2
                                        709invoke-static {v2}, Lcom/google/android/gms/wearable/Wearable;->a(Landroid/content/Context;)Lcom/google/android/gms/wearable/internal/zzdh;
                                        710move-result-object v2
                                        712invoke-virtual {v2}, Lcom/google/android/gms/wearable/internal/zzdh;->h()Lcom/google/android/gms/tasks/Task;
                                        713move-result-object v2
                                        714new-instance v3, Li5/y1;
                                        715const/16 v4, 0x8
                                        717invoke-direct {v3, v0, v4}, Li5/y1;-><init>(Li5/a2;I)V
                                        719invoke-virtual {v2, v3}, Lcom/google/android/gms/tasks/Task;->e(Lcom/google/android/gms/tasks/OnSuccessListener;)Lcom/google/android/gms/tasks/Task;
                                        721invoke-virtual {v0}, Landroidx/fragment/app/q;->j()Landroidx/fragment/app/u;
                                        722move-result-object v2
                                        724invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        725move-result-object v2
                                        726new-instance v3, Lcom/google/android/gms/wearable/internal/zzhd;
                                        728sget-object v4, Lcom/google/android/gms/common/api/GoogleApi$Settings;->c:Lcom/google/android/gms/common/api/GoogleApi$Settings;
                                        730invoke-direct {v3, v2, v4}, Lcom/google/android/gms/wearable/internal/zzhd;-><init>(Landroid/content/Context;Lcom/google/android/gms/common/api/GoogleApi$Settings;)V
                                        732invoke-virtual {v3}, Lcom/google/android/gms/wearable/internal/zzhd;->g()Lcom/google/android/gms/tasks/Task;
                                        733move-result-object v2
                                        734new-instance v3, Li5/y1;
                                        735const/4 v4, 0x0
                                        737invoke-direct {v3, v0, v4}, Li5/y1;-><init>(Li5/a2;I)V
                                        739invoke-virtual {v2, v3}, Lcom/google/android/gms/tasks/Task;->e(Lcom/google/android/gms/tasks/OnSuccessListener;)Lcom/google/android/gms/tasks/Task;
                                        740goto/16 :goto_420
                                        741cond_41f: const/4 v4, 0x0
                                        742goto_420:
                                        743invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
                                        744move-result-object v0
                                        745iput v4, v0, Landroid/os/Message;->what:I
                                        746check-cast v8, Li5/a2;
                                        748iget-object v2, v8, Li5/a2;->q0:Ld/k;
                                        749const-wide/16 v3, 0x2710
                                        751invoke-virtual {v2, v0, v3, v4}, Landroid/os/Handler;->sendMessageDelayed(Landroid/os/Message;J)Z
                                        752cond_42f: return-void
                                        753pswitch_430: check-cast v8, Lcom/surebrec/ForgotPwd;
                                        755iget-object v2, v8, Lcom/surebrec/ForgotPwd;->y:Landroid/widget/Button;
                                        756const/4 v3, 0x1
                                        758invoke-virtual {v2, v3}, Landroid/view/View;->setEnabled(Z)V
                                        760iget-object v2, v8, Lcom/surebrec/ForgotPwd;->z:Landroid/widget/Button;
                                        762invoke-virtual {v2, v3}, Landroid/view/View;->setEnabled(Z)V
                                        764iget-object v2, v8, Lcom/surebrec/ForgotPwd;->A:Landroid/widget/ProgressBar;
                                        765const/4 v3, 0x4
                                        767invoke-virtual {v2, v3}, Landroid/view/View;->setVisibility(I)V
                                        769iget-object v2, v8, Lcom/surebrec/ForgotPwd;->B:Landroid/widget/ProgressBar;
                                        771invoke-virtual {v2, v3}, Landroid/view/View;->setVisibility(I)V
                                        772iget v0, v0, Landroid/os/Message;->what:I
                                        773if-nez v0, :cond_48c
                                        775invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        776move-result v0
                                        777if-nez v0, :cond_545
                                        778new-instance v0, Ld/n;
                                        780invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        782invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        783move-result-object v2
                                        784const v3, 0x7f1101bc
                                        786invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        787move-result-object v2
                                        789invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        791invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        792move-result-object v2
                                        793const v3, 0x7f1100f5
                                        795invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        796move-result-object v2
                                        798invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        800invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        801move-result-object v2
                                        802const v3, 0x7f110077
                                        804invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        805move-result-object v2
                                        806new-instance v3, Li5/b1;
                                        807const/4 v4, 0x0
                                        809invoke-direct {v3, v4}, Li5/b1;-><init>(I)V
                                        811invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        813invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        814goto/16 :goto_545
                                        815cond_48c: const/4 v2, 0x1
                                        816if-ne v0, v2, :cond_4a6
                                        818invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        819move-result-object v0
                                        820const v3, 0x7f1101d9
                                        822invoke-virtual {v0, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        823move-result-object v0
                                        825invoke-static {v8, v0, v2}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                                        826move-result-object v0
                                        828invoke-virtual {v0}, Landroid/widget/Toast;->show()V
                                        830invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        831goto/16 :goto_545
                                        832cond_4a6: const/4 v2, 0x2
                                        833if-ne v0, v2, :cond_4e8
                                        835invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        836move-result v0
                                        837if-nez v0, :cond_545
                                        838new-instance v0, Ld/n;
                                        840invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        842invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        843move-result-object v2
                                        844const v3, 0x7f110097
                                        846invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        847move-result-object v2
                                        849invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        851invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        852move-result-object v2
                                        853const v3, 0x7f110098
                                        855invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        856move-result-object v2
                                        858invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        860invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        861move-result-object v2
                                        862const v3, 0x7f110077
                                        864invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        865move-result-object v2
                                        866new-instance v3, Li5/b1;
                                        867const/4 v4, 0x1
                                        869invoke-direct {v3, v4}, Li5/b1;-><init>(I)V
                                        871invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        873invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        874goto/16 :goto_545
                                        875cond_4e8: const/4 v2, 0x3
                                        876if-ne v0, v2, :cond_545
                                        878iget-object v0, v8, Lcom/surebrec/ForgotPwd;->E:Ljava/lang/String;
                                        880invoke-virtual {v0, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        881move-result v0
                                        882if-eqz v0, :cond_51e
                                        883sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        884const/16 v2, 0x18
                                        885if-ge v0, v2, :cond_4fa
                                        886goto/16 :goto_4fc
                                        887cond_4fa:
                                        888const-string v5, "erusapp.com"
                                        889goto_4fc: new-instance v0, Landroid/content/Intent;
                                        890new-instance v2, Ljava/lang/StringBuilder;
                                        892const-string v3, "https://www.cerb"
                                        894invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        896invoke-virtual {v2, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        898const-string v3, "/user"
                                        900invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        902invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        903move-result-object v2
                                        905invoke-static {v2}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        906move-result-object v2
                                        908const-string v3, "android.intent.action.VIEW"
                                        910invoke-direct {v0, v3, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;Landroid/net/Uri;)V
                                        912invoke-virtual {v8, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        913goto/16 :goto_545
                                        914cond_51e: new-instance v0, Ljava/lang/StringBuilder;
                                        916invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                                        918invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        919move-result-object v2
                                        920const v3, 0x7f11027a
                                        922invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        923move-result-object v2
                                        925invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        927invoke-virtual {v0, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        929iget-object v2, v8, Lcom/surebrec/ForgotPwd;->E:Ljava/lang/String;
                                        931invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        933invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        934move-result-object v0
                                        935const/4 v2, 0x1
                                        937invoke-static {v8, v0, v2}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                                        938move-result-object v0
                                        940invoke-virtual {v0}, Landroid/widget/Toast;->show()V
                                        941cond_545: return-void
                                        942pswitch_546: const/4 v2, 0x1
                                        943try_start_547: move-object v3, v8
                                        944check-cast v3, Lcom/surebrec/CreateAccount;
                                        946iget-object v3, v3, Lcom/surebrec/CreateAccount;->D:Landroid/widget/Button;
                                        948invoke-virtual {v3, v2}, Landroid/view/View;->setEnabled(Z)V
                                        949move-object v2, v8
                                        950check-cast v2, Lcom/surebrec/CreateAccount;
                                        952iget-object v2, v2, Lcom/surebrec/CreateAccount;->C:Landroid/widget/ProgressBar;
                                        953const/4 v3, 0x4
                                        955invoke-virtual {v2, v3}, Landroid/view/View;->setVisibility(I)V
                                        956catch_558: iget v0, v0, Landroid/os/Message;->what:I
                                        957if-nez v0, :cond_59e
                                        958check-cast v8, Lcom/surebrec/CreateAccount;
                                        960invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        961move-result v0
                                        962if-nez v0, :cond_679
                                        963new-instance v0, Ld/n;
                                        965invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        967invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        968move-result-object v2
                                        969const v3, 0x7f11027b
                                        971invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        972move-result-object v2
                                        974invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        976invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        977move-result-object v2
                                        978const v3, 0x7f11027c
                                        980invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        981move-result-object v2
                                        983invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        985invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        986move-result-object v2
                                        987const v3, 0x7f110077
                                        989invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        990move-result-object v2
                                        991new-instance v3, Li5/d0;
                                        992const/4 v4, 0x0
                                        994invoke-direct {v3, v4}, Li5/d0;-><init>(I)V
                                        996invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        998invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        999goto/16 :goto_679
                                        1000cond_59e: const/4 v2, 0x1
                                        1001if-ne v0, v2, :cond_5f9
                                        1002new-instance v0, Landroid/content/Intent;
                                        1004invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        1005check-cast v8, Lcom/surebrec/CreateAccount;
                                        1006const-class v2, Lcom/surebrec/TermsActivity;
                                        1008invoke-virtual {v0, v8, v2}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1010iget-object v2, v8, Lcom/surebrec/CreateAccount;->G:Ljava/lang/String;
                                        1012const-string v3, "id"
                                        1014invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1016iget-object v2, v8, Lcom/surebrec/CreateAccount;->H:Ljava/lang/String;
                                        1018const-string v3, "android_id"
                                        1020invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1022iget-object v2, v8, Lcom/surebrec/CreateAccount;->I:Ljava/lang/String;
                                        1024const-string v3, "model"
                                        1026invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1028iget-object v2, v8, Lcom/surebrec/CreateAccount;->J:Ljava/lang/String;
                                        1030invoke-virtual {v0, v14, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1032iget-object v2, v8, Lcom/surebrec/CreateAccount;->K:Ljava/lang/String;
                                        1034const-string v3, "build"
                                        1036invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1038iget-object v2, v8, Lcom/surebrec/CreateAccount;->L:Ljava/lang/String;
                                        1040const-string v3, "version"
                                        1042invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1044iget-object v2, v8, Lcom/surebrec/CreateAccount;->M:Ljava/lang/String;
                                        1046const-string v3, "username"
                                        1048invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1050iget-object v2, v8, Lcom/surebrec/CreateAccount;->N:Ljava/lang/String;
                                        1052const-string v3, "password2"
                                        1054invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1056iget-object v2, v8, Lcom/surebrec/CreateAccount;->P:Ljava/lang/String;
                                        1057move-object/from16 v3, v19
                                        1059invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1061iget-object v2, v8, Lcom/surebrec/CreateAccount;->F:Ljava/lang/String;
                                        1063const-string v3, "language"
                                        1065invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1067invoke-virtual {v8, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        1069invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        1070goto/16 :goto_679
                                        1071cond_5f9: const/4 v2, 0x2
                                        1072if-ne v0, v2, :cond_63d
                                        1073check-cast v8, Lcom/surebrec/CreateAccount;
                                        1075invoke-virtual {v8}, Landroid/app/Activity;->isFinishing()Z
                                        1076move-result v0
                                        1077if-nez v0, :cond_679
                                        1078new-instance v0, Ld/n;
                                        1080invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        1082invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1083move-result-object v2
                                        1084const v3, 0x7f110097
                                        1086invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1087move-result-object v2
                                        1089invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        1091invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1092move-result-object v2
                                        1093const v3, 0x7f110098
                                        1095invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1096move-result-object v2
                                        1098invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        1100invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1101move-result-object v2
                                        1102const v3, 0x7f110077
                                        1104invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1105move-result-object v2
                                        1106new-instance v3, Li5/d0;
                                        1107const/4 v4, 0x1
                                        1109invoke-direct {v3, v4}, Li5/d0;-><init>(I)V
                                        1111invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        1113invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        1114goto/16 :goto_679
                                        1115cond_63d: const/4 v2, 0x3
                                        1116if-ne v0, v2, :cond_679
                                        1117check-cast v8, Lcom/surebrec/CreateAccount;
                                        1118new-instance v0, Ljava/lang/StringBuilder;
                                        1120invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                                        1122invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1123move-result-object v2
                                        1124const v3, 0x7f1100c5
                                        1126invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1127move-result-object v2
                                        1129invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1131const-string v2, " \'"
                                        1133invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1135invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1136move-result-object v2
                                        1137const v3, 0x7f110139
                                        1139invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1140move-result-object v2
                                        1142invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1144const-string v2, "\'"
                                        1146invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1148invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1149move-result-object v0
                                        1150const/4 v2, 0x1
                                        1152invoke-static {v8, v0, v2}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                                        1153move-result-object v0
                                        1155invoke-virtual {v0}, Landroid/widget/Toast;->show()V
                                        1156cond_679: return-void
                                        1157pswitch_67a: check-cast v8, Lcom/surebrec/ConnectivityReceiver;
                                        1159iget-object v0, v8, Lcom/surebrec/ConnectivityReceiver;->d:Landroid/content/Context;
                                        1160const/4 v2, 0x0
                                        1162invoke-static {v2, v0}, Li5/o4;->w(Landroid/app/Activity;Landroid/content/Context;)Z
                                        1163move-result v0
                                        1164if-eqz v0, :cond_68a
                                        1166iget-object v0, v8, Lcom/surebrec/ConnectivityReceiver;->d:Landroid/content/Context;
                                        1168invoke-static {v0}, Li5/o4;->z(Landroid/content/Context;)V
                                        1169cond_68a: return-void
                                        1170pswitch_68b: move-object/from16 v2, v18
                                        1171iget v14, v0, Landroid/os/Message;->what:I
                                        1172const/4 v2, 0x1
                                        1173if-eq v14, v2, :cond_6bc
                                        1174try_start_692: move-object v14, v8
                                        1175check-cast v14, Lcom/surebrec/ChangeAccountActivity;
                                        1177iget-object v14, v14, Lcom/surebrec/ChangeAccountActivity;->z:Landroid/widget/Button;
                                        1179invoke-virtual {v14, v2}, Landroid/view/View;->setEnabled(Z)V
                                        1180move-object v14, v8
                                        1181check-cast v14, Lcom/surebrec/ChangeAccountActivity;
                                        1183iget-object v14, v14, Lcom/surebrec/ChangeAccountActivity;->A:Landroid/widget/Button;
                                        1185invoke-virtual {v14, v2}, Landroid/view/View;->setEnabled(Z)V
                                        1186move-object v2, v8
                                        1187check-cast v2, Lcom/surebrec/ChangeAccountActivity;
                                        1189iget-object v2, v2, Lcom/surebrec/ChangeAccountActivity;->B:Landroid/widget/ProgressBar;
                                        1190const/4 v14, 0x4
                                        1192invoke-virtual {v2, v14}, Landroid/view/View;->setVisibility(I)V
                                        1193move-object v2, v8
                                        1194check-cast v2, Lcom/surebrec/ChangeAccountActivity;
                                        1196iget-object v2, v2, Lcom/surebrec/ChangeAccountActivity;->v:Lcom/google/android/material/textfield/TextInputLayout;
                                        1197const/4 v14, 0x1
                                        1199invoke-virtual {v2, v14}, Lcom/google/android/material/textfield/TextInputLayout;->setEnabled(Z)V
                                        1200move-object v2, v8
                                        1201check-cast v2, Lcom/surebrec/ChangeAccountActivity;
                                        1203iget-object v2, v2, Lcom/surebrec/ChangeAccountActivity;->w:Lcom/google/android/material/textfield/TextInputLayout;
                                        1205invoke-virtual {v2, v14}, Lcom/google/android/material/textfield/TextInputLayout;->setEnabled(Z)V
                                        1206catch_6bc: iget v2, v0, Landroid/os/Message;->what:I
                                        1207if-nez v2, :cond_6fc
                                        1208new-instance v0, Ld/n;
                                        1209check-cast v8, Lcom/surebrec/ChangeAccountActivity;
                                        1211invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        1213invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1214move-result-object v2
                                        1215const v3, 0x7f1101bc
                                        1217invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1218move-result-object v2
                                        1220invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        1222invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1223move-result-object v2
                                        1224const v3, 0x7f1101bd
                                        1226invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1227move-result-object v2
                                        1229invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        1231invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1232move-result-object v2
                                        1233const v3, 0x7f110077
                                        1235invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1236move-result-object v2
                                        1237new-instance v3, Li5/w;
                                        1238const/4 v14, 0x0
                                        1240invoke-direct {v3, v1, v14}, Li5/w;-><init>(Ld/k;I)V
                                        1242invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        1244invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        1245goto/16 :goto_87b
                                        1246cond_6fc: const/4 v14, 0x1
                                        1247if-ne v2, v14, :cond_7b6
                                        1248check-cast v8, Lcom/surebrec/ChangeAccountActivity;
                                        1249const/4 v2, 0x0
                                        1251invoke-virtual {v8, v9, v2}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        1252move-result-object v6
                                        1253iput-object v6, v8, Lcom/surebrec/ChangeAccountActivity;->I:Landroid/content/SharedPreferences;
                                        1255invoke-interface {v6}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1256move-result-object v6
                                        1257iput-object v6, v8, Lcom/surebrec/ChangeAccountActivity;->J:Landroid/content/SharedPreferences$Editor;
                                        1258new-instance v6, Li5/y;
                                        1260iget-object v7, v8, Lcom/surebrec/ChangeAccountActivity;->F:Ljava/lang/String;
                                        1262invoke-direct {v6, v8, v7, v2}, Li5/y;-><init>(Ljava/lang/Object;Ljava/lang/String;I)V
                                        1263new-array v7, v2, [Ljava/lang/String;
                                        1265invoke-virtual {v6, v7}, Landroid/os/AsyncTask;->execute([Ljava/lang/Object;)Landroid/os/AsyncTask;
                                        1267iget-object v2, v8, Lcom/surebrec/ChangeAccountActivity;->J:Landroid/content/SharedPreferences$Editor;
                                        1269iget-object v6, v8, Lcom/surebrec/ChangeAccountActivity;->E:Ljava/lang/String;
                                        1271invoke-interface {v2, v3, v6}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        1273iget-object v2, v8, Lcom/surebrec/ChangeAccountActivity;->J:Landroid/content/SharedPreferences$Editor;
                                        1275invoke-interface {v2}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1276new-instance v2, Ljava/util/Random;
                                        1278invoke-direct {v2}, Ljava/util/Random;-><init>()V
                                        1280invoke-virtual/range {p1 .. p1}, Landroid/os/Message;->getData()Landroid/os/Bundle;
                                        1281move-result-object v0
                                        1283invoke-virtual {v0, v4}, Landroid/os/BaseBundle;->getString(Ljava/lang/String;)Ljava/lang/String;
                                        1284move-result-object v0
                                        1286iget-object v3, v8, Lcom/surebrec/ChangeAccountActivity;->I:Landroid/content/SharedPreferences;
                                        1288invoke-interface {v3, v15, v5}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        1289move-result-object v3
                                        1291invoke-virtual {v3, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1292move-result v4
                                        1293if-eqz v4, :cond_740
                                        1294goto/16 :goto_768
                                        1295cond_740:
                                        1296invoke-virtual {v3}, Ljava/lang/String;->length()I
                                        1297move-result v4
                                        1298new-instance v5, Ljava/lang/StringBuffer;
                                        1300invoke-direct {v5, v4}, Ljava/lang/StringBuffer;-><init>(I)V
                                        1301const/4 v6, 0x1
                                        1302sub-int/2addr v4, v6
                                        1303goto_74b: if-ltz v4, :cond_757
                                        1305invoke-virtual {v3, v4}, Ljava/lang/String;->charAt(I)C
                                        1306move-result v6
                                        1308invoke-virtual {v5, v6}, Ljava/lang/StringBuffer;->append(C)Ljava/lang/StringBuffer;
                                        1309add-int/lit8 v4, v4, -0x1
                                        1310goto/16 :goto_74b
                                        1311cond_757:
                                        1312invoke-virtual {v5}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                                        1313move-result-object v3
                                        1314const/16 v4, 0xa
                                        1315const/4 v5, 0x0
                                        1317invoke-virtual {v3, v5, v4}, Ljava/lang/String;->substring(II)Ljava/lang/String;
                                        1318move-result-object v3
                                        1320invoke-virtual {v0, v3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1321move-result v3
                                        1322if-nez v3, :cond_76b
                                        1323goto_768: const/16 v20, 0x1
                                        1324goto/16 :goto_76d
                                        1325cond_76b: const/16 v20, 0x0
                                        1326goto_76d: if-eqz v20, :cond_7b1
                                        1328invoke-virtual {v0}, Ljava/lang/String;->length()I
                                        1329move-result v3
                                        1330new-instance v4, Ljava/lang/StringBuffer;
                                        1332invoke-direct {v4, v3}, Ljava/lang/StringBuffer;-><init>(I)V
                                        1333const/4 v5, 0x1
                                        1334sub-int/2addr v3, v5
                                        1335goto_77a: if-ltz v3, :cond_786
                                        1337invoke-virtual {v0, v3}, Ljava/lang/String;->charAt(I)C
                                        1338move-result v5
                                        1340invoke-virtual {v4, v5}, Ljava/lang/StringBuffer;->append(C)Ljava/lang/StringBuffer;
                                        1341add-int/lit8 v3, v3, -0x1
                                        1342goto/16 :goto_77a
                                        1343cond_786:
                                        1344iget-object v0, v8, Lcom/surebrec/ChangeAccountActivity;->I:Landroid/content/SharedPreferences;
                                        1346invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        1347move-result-object v0
                                        1348iput-object v0, v8, Lcom/surebrec/ChangeAccountActivity;->J:Landroid/content/SharedPreferences$Editor;
                                        1349new-instance v3, Ljava/lang/StringBuilder;
                                        1351invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                                        1353invoke-virtual {v2}, Ljava/util/Random;->nextLong()J
                                        1354move-result-wide v5
                                        1356invoke-static {v5, v6}, Ljava/lang/Long;->toString(J)Ljava/lang/String;
                                        1357move-result-object v2
                                        1359invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1361invoke-virtual {v4}, Ljava/lang/StringBuffer;->toString()Ljava/lang/String;
                                        1362move-result-object v2
                                        1364invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1366invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1367move-result-object v2
                                        1369invoke-interface {v0, v15, v2}, Landroid/content/SharedPreferences$Editor;->putString(Ljava/lang/String;Ljava/lang/String;)Landroid/content/SharedPreferences$Editor;
                                        1371iget-object v0, v8, Lcom/surebrec/ChangeAccountActivity;->J:Landroid/content/SharedPreferences$Editor;
                                        1373invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        1374cond_7b1:
                                        1375invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        1376goto/16 :goto_87b
                                        1377cond_7b6: const/4 v0, 0x2
                                        1378if-ne v2, v0, :cond_7f5
                                        1379new-instance v0, Ld/n;
                                        1380check-cast v8, Lcom/surebrec/ChangeAccountActivity;
                                        1382invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        1384invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1385move-result-object v2
                                        1386const v3, 0x7f110097
                                        1388invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1389move-result-object v2
                                        1391invoke-virtual {v0, v2}, Ld/n;->h(Ljava/lang/CharSequence;)V
                                        1393invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1394move-result-object v2
                                        1395const v3, 0x7f110098
                                        1397invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1398move-result-object v2
                                        1400invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        1402invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1403move-result-object v2
                                        1404const v3, 0x7f110077
                                        1406invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1407move-result-object v2
                                        1408new-instance v3, Li5/w;
                                        1409const/4 v4, 0x1
                                        1411invoke-direct {v3, v1, v4}, Li5/w;-><init>(Ld/k;I)V
                                        1413invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        1415invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        1416goto/16 :goto_87b
                                        1417cond_7f5: const/4 v4, 0x3
                                        1418if-ne v2, v4, :cond_87b
                                        1419check-cast v8, Lcom/surebrec/ChangeAccountActivity;
                                        1421iget-object v0, v8, Lcom/surebrec/ChangeAccountActivity;->G:Ljava/lang/String;
                                        1423invoke-virtual {v0, v5}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1424move-result v0
                                        1425if-nez v0, :cond_85b
                                        1427iget-object v0, v8, Lcom/surebrec/ChangeAccountActivity;->G:Ljava/lang/String;
                                        1429invoke-virtual {v0, v10}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1430move-result v0
                                        1431if-nez v0, :cond_85b
                                        1433iget-object v0, v8, Lcom/surebrec/ChangeAccountActivity;->H:Ljava/lang/String;
                                        1435invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        1436move-result v0
                                        1437if-eqz v0, :cond_813
                                        1438goto/16 :goto_85b
                                        1439cond_813: new-instance v0, Ld/n;
                                        1441invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        1442new-instance v2, Ljava/lang/StringBuilder;
                                        1444invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        1446invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1447move-result-object v3
                                        1448const v4, 0x7f1100a9
                                        1450invoke-virtual {v3, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1451move-result-object v3
                                        1453invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1455invoke-virtual {v2, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1457invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1458move-result-object v3
                                        1459const v4, 0x7f11006f
                                        1461invoke-virtual {v3, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1462move-result-object v3
                                        1464invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        1466invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        1467move-result-object v2
                                        1469invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        1471invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1472move-result-object v2
                                        1473const v3, 0x7f1101cb
                                        1475invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1476move-result-object v2
                                        1477new-instance v3, Li5/w;
                                        1478const/4 v4, 0x2
                                        1480invoke-direct {v3, v1, v4}, Li5/w;-><init>(Ld/k;I)V
                                        1482invoke-virtual {v0, v2, v3}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        1484invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        1485goto/16 :goto_87b
                                        1486goto_85b: new-instance v0, Landroid/content/Intent;
                                        1488invoke-direct {v0}, Landroid/content/Intent;-><init>()V
                                        1490invoke-virtual {v0, v8, v13}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1492invoke-virtual {v0, v12, v11}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1494iget-object v2, v8, Lcom/surebrec/ChangeAccountActivity;->E:Ljava/lang/String;
                                        1496invoke-virtual {v0, v3, v2}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        1497iget-boolean v2, v8, Lcom/surebrec/ChangeAccountActivity;->K:Z
                                        1498if-eqz v2, :cond_875
                                        1499move-object/from16 v2, v18
                                        1500const/4 v3, 0x1
                                        1502invoke-virtual {v0, v2, v3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        1503cond_875:
                                        1504invoke-virtual {v8, v0}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        1506invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        1507cond_87b: return-void
                                        1508pswitch_87c: iget v2, v0, Landroid/os/Message;->what:I
                                        1509const/4 v3, 0x2
                                        1510if-ne v2, v3, :cond_891
                                        1511move-object v0, v8
                                        1512check-cast v0, Lcom/surebrec/Buy;
                                        1514iget-object v0, v0, Lcom/surebrec/Buy;->v:Li5/q2;
                                        1515if-eqz v0, :cond_90c
                                        1516try_start_888: check-cast v8, Lcom/surebrec/Buy;
                                        1518iget-object v0, v8, Lcom/surebrec/Buy;->v:Li5/q2;
                                        1520invoke-virtual {v0}, Landroid/app/DialogFragment;->dismissAllowingStateLoss()V
                                        1521try_end_88f: goto/16 :goto_90c
                                        1522cond_891: const/4 v3, 0x3
                                        1523if-ne v2, v3, :cond_8c0
                                        1524new-instance v0, Ld/n;
                                        1525check-cast v8, Lcom/surebrec/Buy;
                                        1527invoke-direct {v0, v8}, Ld/n;-><init>(Landroid/content/Context;)V
                                        1529invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1530move-result-object v2
                                        1531const v4, 0x7f110296
                                        1533invoke-virtual {v2, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1534move-result-object v2
                                        1536invoke-virtual {v0, v2}, Ld/n;->e(Ljava/lang/CharSequence;)V
                                        1538invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1539move-result-object v2
                                        1540const v4, 0x7f110077
                                        1542invoke-virtual {v2, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1543move-result-object v2
                                        1544new-instance v4, Landroidx/biometric/w;
                                        1546invoke-direct {v4, v3, v1}, Landroidx/biometric/w;-><init>(ILjava/lang/Object;)V
                                        1548invoke-virtual {v0, v2, v4}, Ld/n;->g(Ljava/lang/CharSequence;Landroid/content/DialogInterface$OnClickListener;)V
                                        1550invoke-virtual {v0}, Ld/n;->j()Ld/o;
                                        1551goto/16 :goto_90c
                                        1552cond_8c0: const/4 v3, 0x4
                                        1553if-ne v2, v3, :cond_90c
                                        1554check-cast v8, Lcom/surebrec/Buy;
                                        1556invoke-virtual {v8}, Landroid/app/Activity;->getFragmentManager()Landroid/app/FragmentManager;
                                        1557move-result-object v2
                                        1558new-instance v3, Li5/q2;
                                        1560invoke-direct {v3}, Li5/q2;-><init>()V
                                        1561iput-object v3, v8, Lcom/surebrec/Buy;->v:Li5/q2;
                                        1562new-instance v3, Landroid/os/Bundle;
                                        1564invoke-direct {v3}, Landroid/os/Bundle;-><init>()V
                                        1566invoke-virtual {v8}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        1567move-result-object v4
                                        1568const v5, 0x7f1101f9
                                        1570invoke-virtual {v4, v5}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        1571move-result-object v4
                                        1573const-string v5, "msg"
                                        1575invoke-virtual {v3, v5, v4}, Landroid/os/BaseBundle;->putString(Ljava/lang/String;Ljava/lang/String;)V
                                        1577iget-object v4, v8, Lcom/surebrec/Buy;->v:Li5/q2;
                                        1579invoke-virtual {v4, v3}, Landroid/app/Fragment;->setArguments(Landroid/os/Bundle;)V
                                        1581iget-object v3, v8, Lcom/surebrec/Buy;->v:Li5/q2;
                                        1583const-string v4, "progressdialogfragment"
                                        1585invoke-virtual {v3, v2, v4}, Landroid/app/DialogFragment;->show(Landroid/app/FragmentManager;Ljava/lang/String;)V
                                        1587invoke-virtual/range {p1 .. p1}, Landroid/os/Message;->getData()Landroid/os/Bundle;
                                        1588move-result-object v0
                                        1590const-string v2, "code"
                                        1592invoke-virtual {v0, v2}, Landroid/os/BaseBundle;->getString(Ljava/lang/String;)Ljava/lang/String;
                                        1593move-result-object v0
                                        1595const-string v2, "Verifying purchase."
                                        1597invoke-static {v8, v2}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        1599invoke-static {}, Li5/d2;->a()Lokhttp3/OkHttpClient;
                                        1600move-result-object v2
                                        1601new-instance v3, Li5/u;
                                        1603invoke-direct {v3, v8, v0, v2}, Li5/u;-><init>(Lcom/surebrec/Buy;Ljava/lang/String;Lokhttp3/OkHttpClient;)V
                                        1605invoke-virtual {v3}, Ljava/lang/Thread;->start()V
                                        1606goto_90c: return-void
                                        1607pswitch_90d: iget v0, v0, Landroid/os/Message;->what:I
                                        1608if-nez v0, :cond_9e5
                                        1609move-object v2, v8
                                        1610check-cast v2, Lcom/surebrec/BackgroundService;
                                        1612const-string v0, "window"
                                        1614invoke-virtual {v2, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1615move-result-object v0
                                        1616check-cast v0, Landroid/view/WindowManager;
                                        1617iput-object v0, v2, Lcom/surebrec/BackgroundService;->n:Landroid/view/WindowManager;
                                        1619const-string v0, "keyguard"
                                        1621invoke-virtual {v2, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1622move-result-object v0
                                        1623check-cast v0, Landroid/app/KeyguardManager;
                                        1624iput-object v0, v2, Lcom/surebrec/BackgroundService;->q:Landroid/app/KeyguardManager;
                                        1626invoke-virtual {v0}, Landroid/app/KeyguardManager;->inKeyguardRestrictedInputMode()Z
                                        1627move-result v0
                                        1628if-eqz v0, :cond_9e5
                                        1629sget-boolean v0, Lcom/surebrec/BackgroundService;->K:Z
                                        1630if-eqz v0, :cond_9e5
                                        1631sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        1632const/16 v3, 0x1a
                                        1633if-eq v0, v3, :cond_99e
                                        1634const/16 v3, 0x17
                                        1635if-le v0, v3, :cond_949
                                        1636const/16 v3, 0x1b
                                        1637if-ge v0, v3, :cond_949
                                        1639const-string v0, "android.permission.STATUS_BAR"
                                        1641invoke-virtual {v2, v0}, Landroid/content/Context;->checkSelfPermission(Ljava/lang/String;)I
                                        1642move-result v0
                                        1643if-nez v0, :cond_949
                                        1644goto/16 :goto_99e
                                        1645cond_949:
                                        1646iget-object v0, v2, Lcom/surebrec/BackgroundService;->f:Li5/j;
                                        1647if-nez v0, :cond_9e5
                                        1648new-instance v0, Landroid/view/WindowManager$LayoutParams;
                                        1650invoke-direct {v0}, Landroid/view/WindowManager$LayoutParams;-><init>()V
                                        1651iput-object v0, v2, Lcom/surebrec/BackgroundService;->g:Landroid/view/WindowManager$LayoutParams;
                                        1652const/16 v3, 0x7da
                                        1653iput v3, v0, Landroid/view/WindowManager$LayoutParams;->type:I
                                        1654const/16 v3, 0x30
                                        1655iput v3, v0, Landroid/view/WindowManager$LayoutParams;->gravity:I
                                        1656const/16 v3, 0x128
                                        1657iput v3, v0, Landroid/view/WindowManager$LayoutParams;->flags:I
                                        1658const/4 v3, -0x1
                                        1659iput v3, v0, Landroid/view/WindowManager$LayoutParams;->width:I
                                        1661invoke-virtual {v2}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                                        1662move-result-object v3
                                        1664invoke-virtual {v3}, Landroid/content/res/Resources;->getDisplayMetrics()Landroid/util/DisplayMetrics;
                                        1665move-result-object v3
                                        1666iget v3, v3, Landroid/util/DisplayMetrics;->density:F
                                        1667const/high16 v4, 0x42240000 # 41.0f
                                        1668mul-float/2addr v3, v4
                                        1669float-to-int v3, v3
                                        1670iput v3, v0, Landroid/view/WindowManager$LayoutParams;->height:I
                                        1672iget-object v0, v2, Lcom/surebrec/BackgroundService;->g:Landroid/view/WindowManager$LayoutParams;
                                        1673const/4 v3, -0x2
                                        1674iput v3, v0, Landroid/view/WindowManager$LayoutParams;->format:I
                                        1675new-instance v0, Li5/j;
                                        1677invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1678move-result-object v3
                                        1680invoke-direct {v0, v3}, Li5/j;-><init>(Landroid/content/Context;)V
                                        1681iput-object v0, v2, Lcom/surebrec/BackgroundService;->f:Li5/j;
                                        1682try_start_983: move-object v0, v8
                                        1683check-cast v0, Lcom/surebrec/BackgroundService;
                                        1685iget-object v0, v0, Lcom/surebrec/BackgroundService;->n:Landroid/view/WindowManager;
                                        1686move-object v3, v8
                                        1687check-cast v3, Lcom/surebrec/BackgroundService;
                                        1689iget-object v3, v3, Lcom/surebrec/BackgroundService;->f:Li5/j;
                                        1690check-cast v8, Lcom/surebrec/BackgroundService;
                                        1692iget-object v4, v8, Lcom/surebrec/BackgroundService;->g:Landroid/view/WindowManager$LayoutParams;
                                        1694invoke-interface {v0, v3, v4}, Landroid/view/ViewManager;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                                        1695try_end_994: goto/16 :goto_9e5
                                        1696catch_995: move-exception v0
                                        1698invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1699move-result-object v2
                                        1701invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1702goto/16 :goto_9e5
                                        1703cond_99e: check-cast v8, Lcom/surebrec/BackgroundService;
                                        1705const-string v0, "statusbar"
                                        1707invoke-virtual {v8, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        1708move-result-object v0
                                        1710const-string v3, "android.app.StatusBarManager"
                                        1712invoke-static {v3}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                                        1713move-result-object v3
                                        1715const-string v4, "disable"
                                        1716const/4 v5, 0x1
                                        1717new-array v6, v5, [Ljava/lang/Class;
                                        1719sget-object v7, Ljava/lang/Integer;->TYPE:Ljava/lang/Class;
                                        1720const/4 v8, 0x0
                                        1721aput-object v7, v6, v8
                                        1723invoke-virtual {v3, v4, v6}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                                        1724move-result-object v4
                                        1725new-array v6, v5, [Ljava/lang/Object;
                                        1726const/high16 v9, 0x10000
                                        1728invoke-static {v9}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                                        1729move-result-object v9
                                        1730aput-object v9, v6, v8
                                        1732invoke-virtual {v4, v0, v6}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                                        1734const-string v4, "disable2"
                                        1735new-array v6, v5, [Ljava/lang/Class;
                                        1736aput-object v7, v6, v8
                                        1738invoke-virtual {v3, v4, v6}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                                        1739move-result-object v3
                                        1740new-array v4, v5, [Ljava/lang/Object;
                                        1742invoke-static {v5}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                                        1743move-result-object v5
                                        1744aput-object v5, v4, v8
                                        1746invoke-virtual {v3, v0, v4}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                                        1747try_end_9dc: goto/16 :goto_9e5
                                        1748catch_9dd: move-exception v0
                                        1750invoke-virtual {v2}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        1751move-result-object v2
                                        1753invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        1754cond_9e5: return-void
                                        1755pswitch_9e6: iget v0, v0, Landroid/os/Message;->what:I
                                        1756const/4 v2, 0x1
                                        1757if-ne v0, v2, :cond_9f0
                                        1758check-cast v8, Lcom/surebrec/AlarmActivity;
                                        1760invoke-virtual {v8}, Landroid/app/Activity;->finish()V
                                        1761cond_9f0: return-void
                                        1762pswitch_9f1: move-object/from16 v3, v19
                                        1763const/4 v2, 0x1
                                        1764iget v0, v0, Landroid/os/Message;->what:I
                                        1765if-ne v0, v2, :cond_a02
                                        1766check-cast v8, Lcom/surebrec/AdminReceiver;
                                        1768iget-object v0, v8, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        1770iget-object v2, v8, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1772invoke-virtual {v0, v2}, Landroid/content/Context;->stopService(Landroid/content/Intent;)Z
                                        1773goto/16 :goto_a5e
                                        1774cond_a02: const/4 v2, 0x2
                                        1775if-ne v0, v2, :cond_a5e
                                        1776sget-boolean v0, Li5/o4;->a:Z
                                        1777if-nez v0, :cond_a5e
                                        1778move-object v0, v8
                                        1779check-cast v0, Lcom/surebrec/AdminReceiver;
                                        1780new-instance v2, Landroid/content/Intent;
                                        1782invoke-direct {v2}, Landroid/content/Intent;-><init>()V
                                        1783iput-object v2, v0, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1785iget-object v2, v0, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        1787invoke-static {v2}, Lcom/google/android/gms/common/GooglePlayServicesUtil;->f(Landroid/content/Context;)I
                                        1788move-result v2
                                        1789if-nez v2, :cond_a25
                                        1791iget-object v2, v0, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1793iget-object v4, v0, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        1794move-object/from16 v5, v17
                                        1796invoke-virtual {v2, v4, v5}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1797goto/16 :goto_a30
                                        1798cond_a25: move-object/from16 v5, v17
                                        1800iget-object v2, v0, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1802iget-object v4, v0, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        1803move-object/from16 v6, v16
                                        1805invoke-virtual {v2, v4, v6}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1806goto_a30:
                                        1807iget-object v2, v0, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1809iget-object v4, v0, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        1811invoke-virtual {v2, v4, v5}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1813iget-object v2, v0, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1814const/4 v4, 0x1
                                        1816invoke-virtual {v2, v3, v4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        1818iget-object v2, v0, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1820const-string v3, "picture"
                                        1822invoke-virtual {v2, v3, v4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        1823try_start_a44: move-object v2, v8
                                        1824check-cast v2, Lcom/surebrec/AdminReceiver;
                                        1826iget-object v2, v2, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        1827check-cast v8, Lcom/surebrec/AdminReceiver;
                                        1829iget-object v3, v8, Lcom/surebrec/AdminReceiver;->b:Landroid/content/Intent;
                                        1831invoke-virtual {v2, v3}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1832catch_a50:
                                        1833invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
                                        1834move-result-object v2
                                        1835const/4 v4, 0x1
                                        1836iput v4, v2, Landroid/os/Message;->what:I
                                        1838iget-object v0, v0, Lcom/surebrec/AdminReceiver;->c:Ld/k;
                                        1839const-wide/16 v3, 0x3a98
                                        1841invoke-virtual {v0, v2, v3, v4}, Landroid/os/Handler;->sendMessageDelayed(Landroid/os/Message;J)Z
                                        1842goto_a5e: return-void
                                        1843pswitch_a5f: move-object/from16 v6, v16
                                        1844move-object/from16 v5, v17
                                        1845move-object/from16 v3, v19
                                        1846const/4 v4, 0x1
                                        1847iget v0, v0, Landroid/os/Message;->what:I
                                        1848if-ne v0, v4, :cond_a74
                                        1849check-cast v8, Lcom/surebrec/AccService;
                                        1851iget-object v0, v8, Lcom/surebrec/AccService;->p:Lcom/surebrec/AccService;
                                        1853iget-object v2, v8, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1855invoke-virtual {v0, v2}, Landroid/content/Context;->stopService(Landroid/content/Intent;)Z
                                        1856goto/16 :goto_aca
                                        1857cond_a74: const/4 v2, 0x2
                                        1858if-ne v0, v2, :cond_aca
                                        1859sget-boolean v0, Li5/o4;->a:Z
                                        1860if-nez v0, :cond_aca
                                        1861move-object v0, v8
                                        1862check-cast v0, Lcom/surebrec/AccService;
                                        1863new-instance v2, Landroid/content/Intent;
                                        1865invoke-direct {v2}, Landroid/content/Intent;-><init>()V
                                        1866iput-object v2, v0, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1868iget-object v2, v0, Lcom/surebrec/AccService;->p:Lcom/surebrec/AccService;
                                        1870invoke-static {v2}, Lcom/google/android/gms/common/GooglePlayServicesUtil;->f(Landroid/content/Context;)I
                                        1871move-result v2
                                        1872if-nez v2, :cond_a95
                                        1874iget-object v2, v0, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1876iget-object v4, v0, Lcom/surebrec/AccService;->p:Lcom/surebrec/AccService;
                                        1878invoke-virtual {v2, v4, v5}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1879goto/16 :goto_a9c
                                        1880cond_a95:
                                        1881iget-object v2, v0, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1883iget-object v4, v0, Lcom/surebrec/AccService;->p:Lcom/surebrec/AccService;
                                        1885invoke-virtual {v2, v4, v6}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1886goto_a9c:
                                        1887iget-object v2, v0, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1889iget-object v4, v0, Lcom/surebrec/AccService;->p:Lcom/surebrec/AccService;
                                        1891invoke-virtual {v2, v4, v5}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        1893iget-object v2, v0, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1894const/4 v4, 0x1
                                        1896invoke-virtual {v2, v3, v4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        1898iget-object v2, v0, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1900const-string v3, "shutdown"
                                        1902invoke-virtual {v2, v3, v4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                                        1903try_start_ab0: move-object v2, v8
                                        1904check-cast v2, Lcom/surebrec/AccService;
                                        1906iget-object v2, v2, Lcom/surebrec/AccService;->p:Lcom/surebrec/AccService;
                                        1907check-cast v8, Lcom/surebrec/AccService;
                                        1909iget-object v3, v8, Lcom/surebrec/AccService;->q:Landroid/content/Intent;
                                        1911invoke-virtual {v2, v3}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        1912catch_abc:
                                        1913invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
                                        1914move-result-object v2
                                        1915const/4 v3, 0x1
                                        1916iput v3, v2, Landroid/os/Message;->what:I
                                        1918iget-object v0, v0, Lcom/surebrec/AccService;->r:Ld/k;
                                        1919const-wide/16 v3, 0x3a98
                                        1921invoke-virtual {v0, v2, v3, v4}, Landroid/os/Handler;->sendMessageDelayed(Landroid/os/Message;J)Z
                                        1922cond_aca: return-void
                                        1923pswitch_acb: const/4 v3, 0x1
                                        1924iget v0, v0, Landroid/os/Message;->what:I
                                        1925if-eq v0, v3, :cond_ad1
                                        1926goto/16 :goto_ae6
                                        1927cond_ad1: check-cast v8, Lb1/p;
                                        1929iget-object v0, v8, Lb1/p;->Y:Lb1/v;
                                        1931iget-object v0, v0, Lb1/v;->e:Landroidx/preference/PreferenceScreen;
                                        1932if-eqz v0, :cond_ae6
                                        1934iget-object v2, v8, Lb1/p;->Z:Landroidx/recyclerview/widget/RecyclerView;
                                        1935new-instance v3, Lb1/r;
                                        1937invoke-direct {v3, v0}, Lb1/r;-><init>(Landroidx/preference/PreferenceScreen;)V
                                        1939invoke-virtual {v2, v3}, Landroidx/recyclerview/widget/RecyclerView;->setAdapter(Landroidx/recyclerview/widget/k0;)V
                                        1941invoke-virtual {v0}, Landroidx/preference/PreferenceGroup;->m()V
                                        1942cond_ae6: return-void
                                        1943pswitch_ae7: iget v2, v0, Landroid/os/Message;->what:I
                                        1944const/4 v3, -0x3
                                        1945if-eq v2, v3, :cond_afe
                                        1946const/4 v3, -0x2
                                        1947if-eq v2, v3, :cond_afe
                                        1948const/4 v3, -0x1
                                        1949if-eq v2, v3, :cond_afe
                                        1950const/4 v3, 0x1
                                        1951if-eq v2, v3, :cond_af6
                                        1952goto/16 :goto_b0f
                                        1953cond_af6:
                                        1954iget-object v0, v0, Landroid/os/Message;->obj:Ljava/lang/Object;
                                        1955check-cast v0, Landroid/content/DialogInterface;
                                        1957invoke-interface {v0}, Landroid/content/DialogInterface;->dismiss()V
                                        1958goto/16 :goto_b0f
                                        1959cond_afe:
                                        1960iget-object v2, v0, Landroid/os/Message;->obj:Ljava/lang/Object;
                                        1961check-cast v2, Landroid/content/DialogInterface$OnClickListener;
                                        1962check-cast v8, Ljava/lang/ref/WeakReference;
                                        1964invoke-virtual {v8}, Ljava/lang/ref/Reference;->get()Ljava/lang/Object;
                                        1965move-result-object v3
                                        1966check-cast v3, Landroid/content/DialogInterface;
                                        1967iget v0, v0, Landroid/os/Message;->what:I
                                        1969invoke-interface {v2, v3, v0}, Landroid/content/DialogInterface$OnClickListener;->onClick(Landroid/content/DialogInterface;I)V
                                        1970goto_b0f: return-void
                                        APIs
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • android.content.Context.startService
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.app.admin.DevicePolicyManager.getCurrentFailedPasswordAttempts
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.SharedPreferences$Editor.commit
                                        • android.content.SharedPreferences.getBoolean
                                        • android.content.SharedPreferences.getBoolean
                                        • android.content.SharedPreferences.getBoolean
                                        • android.content.SharedPreferences.getString
                                        • java.lang.Integer.parseInt
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.Integer.toString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.provider.Settings.canDrawOverlays
                                        • android.content.SharedPreferences.getString
                                        • java.lang.String.equals
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.os.Build$VERSION.RELEASE:Ljava/lang/String
                                        • java.lang.String.equals
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.app.PendingIntent.getActivity
                                        • android.content.Context.getSystemService
                                        • android.app.NotificationManager.notify
                                        • java.lang.Thread.sleep
                                        • android.app.NotificationManager.cancel
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setFlags
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startActivity
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getResources
                                        • android.content.res.Resources.getString
                                        • i5.c.<init>
                                        • java.lang.Thread.start
                                        • android.os.Message.obtain
                                        • com.surebrec.AdminReceiver.c:Ld/k
                                        • android.os.Handler.sendMessageDelayed
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • java.lang.String.valueOf
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        Strings
                                        • device_policy
                                        • user
                                        • conf
                                        • failedNPE
                                        • picunlock
                                        • debug
                                        • attemptzero
                                        • unlockno
                                        • 2
                                        • onPasswordFailed called, attempt
                                        • Taking picture (wrong unlock code)
                                        • screencolor
                                        • 3
                                        • unlock
                                        • reason
                                        • Q
                                        • Q_Notifications
                                        • alarm
                                        • notification
                                        • phone
                                        • event
                                        • WRONGUNLOCK
                                        • options
                                        Position Instruction Meta Information
                                        0new-instance p2, Landroid/content/Intent;
                                        2invoke-direct {p2}, Landroid/content/Intent;-><init>()V
                                        3const-class v0, Lcom/surebrec/BackgroundService;
                                        5invoke-virtual {p2, p1, v0}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        6try_start_a:
                                        7invoke-virtual {p1, p2}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        8try_end_d:
                                        9const-string p2, "device_policy"
                                        11invoke-virtual {p1, p2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        12move-result-object p2
                                        13check-cast p2, Landroid/app/admin/DevicePolicyManager;
                                        14sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        15const/16 v1, 0x17
                                        16if-le v0, v1, :cond_2e
                                        18const-string v0, "user"
                                        20invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        21move-result-object v0
                                        22check-cast v0, Landroid/os/UserManager;
                                        24invoke-static {v0}, La4/g;->z(Landroid/os/UserManager;)Z
                                        25move-result v0
                                        26if-nez v0, :cond_2e
                                        28invoke-static {p1}, La4/g;->d(Landroid/content/Context;)Landroid/content/Context;
                                        29move-result-object v0
                                        30goto/16 :goto_2f
                                        31cond_2e: move-object v0, p1
                                        32goto_2f:
                                        33const-string v1, "conf"
                                        34const/4 v2, 0x0
                                        36invoke-virtual {v0, v1, v2}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        37move-result-object v0
                                        38const/4 v1, 0x1
                                        39try_start_37:
                                        40invoke-virtual {p2}, Landroid/app/admin/DevicePolicyManager;->getCurrentFailedPasswordAttempts()I
                                        41move-result v3
                                        42try_end_3b: goto/16 :goto_4d
                                        43catch_3c: move-exception v3
                                        45invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        46move-result-object v4
                                        48const-string v5, "failedNPE"
                                        50invoke-interface {v4, v5, v1}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        52invoke-interface {v4}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        54invoke-static {p1, v3}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        55move v3, v2
                                        56goto_4d:
                                        57const-string v4, "picunlock"
                                        59invoke-interface {v0, v4, v2}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        60move-result v4
                                        62const-string v5, "debug"
                                        64invoke-interface {v0, v5, v2}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        65move-result v5
                                        67const-string v6, "attemptzero"
                                        69invoke-interface {v0, v6, v2}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        70move-result v6
                                        72const-string v7, "unlockno"
                                        74const-string v8, "2"
                                        76invoke-interface {v0, v7, v8}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        77move-result-object v7
                                        79invoke-static {v7}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
                                        80move-result v7
                                        81if-eqz v5, :cond_82
                                        82new-instance v5, Ljava/lang/StringBuilder;
                                        84const-string v8, "onPasswordFailed called, attempt "
                                        86invoke-direct {v5, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        88invoke-static {v3}, Ljava/lang/Integer;->toString(I)Ljava/lang/String;
                                        89move-result-object v8
                                        91invoke-virtual {v5, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        93invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        94move-result-object v5
                                        96invoke-static {p1, v5}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        97cond_82: if-eqz v4, :cond_15c
                                        98if-ge v3, v7, :cond_8a
                                        99if-nez v3, :cond_15c
                                        100if-nez v6, :cond_15c
                                        101cond_8a:
                                        102const-string v4, "Taking picture (wrong unlock code)"
                                        104invoke-static {p1, v4}, Li5/o4;->M(Landroid/content/Context;Ljava/lang/String;)V
                                        106invoke-static {p1, v1}, Li5/o4;->I(Landroid/content/Context;Z)V
                                        107sget v4, Landroid/os/Build$VERSION;->SDK_INT:I
                                        109invoke-static {p1}, Landroid/provider/Settings;->canDrawOverlays(Landroid/content/Context;)Z
                                        110move-result v5
                                        112const-string v6, "screencolor"
                                        114const-string v7, "3"
                                        116invoke-interface {v0, v6, v7}, Landroid/content/SharedPreferences;->getString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                                        117move-result-object v0
                                        119invoke-virtual {v0, v7}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        120move-result v0
                                        121const/4 v6, 0x2
                                        123const-string v7, "unlock"
                                        125const-string v8, "reason"
                                        126if-eqz v0, :cond_bb
                                        127if-eqz v5, :cond_bb
                                        128new-instance p2, Landroid/content/Intent;
                                        129const-class v0, Lcom/surebrec/SnapPicService;
                                        131invoke-direct {p2, p1, v0}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        133invoke-virtual {p2, v8, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        134try_start_b7:
                                        135invoke-virtual {p1, p2}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        136try_end_ba: goto/16 :goto_12e
                                        137cond_bb: const/16 v0, 0x1c
                                        138const-class v5, Lcom/surebrec/SnapPicActivity2;
                                        139if-gt v4, v0, :cond_cb
                                        141sget-object v0, Landroid/os/Build$VERSION;->RELEASE:Ljava/lang/String;
                                        143const-string v4, "Q"
                                        145invoke-virtual {v0, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        146move-result v0
                                        147if-eqz v0, :cond_119
                                        148cond_cb:
                                        149invoke-static {p1}, Li5/o4;->q(Landroid/content/Context;)Z
                                        150move-result v0
                                        151if-nez v0, :cond_119
                                        152try_start_d1:
                                        153invoke-virtual {p2}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        154new-instance p2, Landroid/content/Intent;
                                        156invoke-direct {p2, p1, v5}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        158invoke-virtual {p2, v8, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        159const/high16 v0, 0x8000000
                                        161invoke-static {p1, v2, p2, v0}, Landroid/app/PendingIntent;->getActivity(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                                        162move-result-object p2
                                        163new-instance v0, Ly/r;
                                        165const-string v2, "Q_Notifications"
                                        167invoke-direct {v0, p1, v2}, Ly/r;-><init>(Landroid/content/Context;Ljava/lang/String;)V
                                        169iget-object v2, v0, Ly/r;->u:Landroid/app/Notification;
                                        170const v4, 0x7f080106
                                        171iput v4, v2, Landroid/app/Notification;->icon:I
                                        172iput v6, v0, Ly/r;->k:I
                                        174const-string v2, "alarm"
                                        175iput-object v2, v0, Ly/r;->o:Ljava/lang/String;
                                        177invoke-virtual {v0, v1}, Ly/r;->c(Z)V
                                        179invoke-virtual {v0, p2}, Ly/r;->f(Landroid/app/PendingIntent;)V
                                        181invoke-virtual {v0}, Ly/r;->a()Landroid/app/Notification;
                                        182move-result-object p2
                                        184const-string v0, "notification"
                                        186invoke-virtual {p1, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        187move-result-object v0
                                        188check-cast v0, Landroid/app/NotificationManager;
                                        190invoke-virtual {v0, v1, p2}, Landroid/app/NotificationManager;->notify(ILandroid/app/Notification;)V
                                        191const-wide/16 v4, 0x3e8
                                        193invoke-static {v4, v5}, Ljava/lang/Thread;->sleep(J)V
                                        195invoke-virtual {v0, v1}, Landroid/app/NotificationManager;->cancel(I)V
                                        196try_end_113: goto/16 :goto_12e
                                        197catch_114: move-exception p2
                                        199invoke-static {p1, p2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        200goto/16 :goto_12e
                                        201cond_119: new-instance p2, Landroid/content/Intent;
                                        203invoke-direct {p2, p1, v5}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        204const/high16 v0, 0x10000000
                                        206invoke-virtual {p2, v0}, Landroid/content/Intent;->setFlags(I)Landroid/content/Intent;
                                        208invoke-virtual {p2, v8, v7}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        209try_start_126:
                                        210invoke-virtual {p1, p2}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        211try_end_129: goto/16 :goto_12e
                                        212catch_12a: move-exception p2
                                        214invoke-static {p1, p2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        215goto_12e:
                                        216const-string p2, "phone"
                                        218invoke-virtual {p1, p2}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        219move-result-object p2
                                        220check-cast p2, Landroid/telephony/TelephonyManager;
                                        222invoke-static {p1, p2}, Li5/o4;->f(Landroid/content/Context;Landroid/telephony/TelephonyManager;)Ljava/lang/String;
                                        223move-result-object p2
                                        225invoke-virtual {p1}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                                        226move-result-object v0
                                        227const v2, 0x7f11007a
                                        229invoke-virtual {v0, v2}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        230move-result-object v0
                                        231new-instance v2, Li5/c;
                                        233invoke-direct {v2, v1, p0, p2, v0}, Li5/c;-><init>(ILjava/lang/Object;Ljava/lang/String;Ljava/lang/String;)V
                                        235invoke-virtual {v2}, Ljava/lang/Thread;->start()V
                                        236iput-object p1, p0, Lcom/surebrec/AdminReceiver;->a:Landroid/content/Context;
                                        238invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
                                        239move-result-object p2
                                        240iput v6, p2, Landroid/os/Message;->what:I
                                        242iget-object v0, p0, Lcom/surebrec/AdminReceiver;->c:Ld/k;
                                        243const-wide/16 v1, 0x2710
                                        245invoke-virtual {v0, p2, v1, v2}, Landroid/os/Handler;->sendMessageDelayed(Landroid/os/Message;J)Z
                                        246cond_15c: new-instance p2, Landroid/content/Intent;
                                        247const-class v0, Lcom/surebrec/AutoTaskService;
                                        249invoke-direct {p2, p1, v0}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        251const-string v0, "event"
                                        253const-string v1, "WRONGUNLOCK"
                                        255invoke-virtual {p2, v0, v1}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        257const-string v0, "options"
                                        259invoke-static {v3}, Ljava/lang/String;->valueOf(I)Ljava/lang/String;
                                        260move-result-object v1
                                        262invoke-virtual {p2, v0, v1}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        263try_start_173:
                                        264invoke-virtual {p1, p2}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        265catch_176: return-void
                                        APIs
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getPackageName
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • android.content.Intent.<init>
                                        • androidx.activity.j.startActivityForResult
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getPackageName
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • android.content.Intent.<init>
                                        • androidx.activity.j.startActivityForResult
                                        • android.content.Context.getApplicationContext
                                        • android.widget.Toast.makeText
                                        • android.widget.Toast.show
                                        • android.content.Context.getApplicationContext
                                        • android.provider.Settings.canDrawOverlays
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getPackageName
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • android.net.Uri.parse
                                        • android.content.Intent.<init>
                                        • androidx.activity.j.startActivityForResult
                                        • com.surebrec.PermissionActivity.z:Landroid/widget/Button
                                        • android.view.View.setEnabled
                                        • com.surebrec.PermissionActivity.E:Landroid/widget/ImageView
                                        • android.widget.ImageView.setVisibility
                                        • android.app.Activity.requestPermissions
                                        • android.app.Activity.requestPermissions
                                        • android.app.Activity.requestPermissions
                                        • android.content.Intent.<init>
                                        • android.content.Intent.setClass
                                        • android.content.Context.startActivity
                                        • android.app.Activity.finish
                                        • android.content.Context.getApplicationContext
                                        • d.r.getResources
                                        • android.content.res.Resources.getString
                                        • android.widget.Toast.makeText
                                        • android.widget.Toast.show
                                        • com.surebrec.PermissionActivity.I:Landroid/os/Handler
                                        • com.surebrec.PermissionActivity.J:Landroidx/activity/d
                                        • android.os.Handler.postDelayed
                                        Strings
                                        • package:
                                        • android.settings.action.MANAGE_WRITE_SETTINGS
                                        • android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
                                        • Please open Settings -> Apps, press on the gear icon on the top right, select \"Battery optimization\", press on Cerberus in the app list and set it to \"Not optimize\"
                                        • android.settings.action.MANAGE_OVERLAY_PERMISSION
                                        • android.permission.CAMERA
                                        • android.permission.READ_CONTACTS
                                        • android.permission.GET_ACCOUNTS
                                        • android.permission.ACCESS_FINE_LOCATION
                                        • android.permission.ACCESS_COARSE_LOCATION
                                        • android.permission.RECORD_AUDIO
                                        • android.permission.READ_PHONE_STATE
                                        • android.permission.CALL_PHONE
                                        • android.permission.READ_CALL_LOG
                                        • android.permission.PROCESS_OUTGOING_CALLS
                                        • android.permission.SEND_SMS
                                        • android.permission.RECEIVE_SMS
                                        • android.permission.READ_SMS
                                        • android.permission.WRITE_EXTERNAL_STORAGE
                                        • android.permission.ACCESS_BACKGROUND_LOCATION
                                        • android.permission.BLUETOOTH_CONNECT
                                        Position Instruction Meta Information
                                        0move-object/from16 v0, p0
                                        1iget v1, v0, Li5/o2;->a:I
                                        2const/4 v2, 0x1
                                        4const-string v3, "package:"
                                        5const/16 v4, 0x7b
                                        7iget-object v5, v0, Li5/o2;->b:Lcom/surebrec/PermissionActivity;
                                        8packed-switch v1, :pswitch_data_13e
                                        9goto/16 :goto_11e
                                        10pswitch_10: new-instance v1, Landroid/content/Intent;
                                        11new-instance v2, Ljava/lang/StringBuilder;
                                        13invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        15invoke-virtual {v5}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                                        16move-result-object v3
                                        18invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        20invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        21move-result-object v2
                                        23invoke-static {v2}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        24move-result-object v2
                                        26const-string v3, "android.settings.action.MANAGE_WRITE_SETTINGS"
                                        28invoke-direct {v1, v3, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;Landroid/net/Uri;)V
                                        29const/16 v2, 0x7d
                                        30try_start_2d:
                                        31invoke-virtual {v5, v1, v2}, Landroidx/activity/j;->startActivityForResult(Landroid/content/Intent;I)V
                                        32try_end_30: return-void
                                        33pswitch_31: new-instance v1, Landroid/content/Intent;
                                        34new-instance v4, Ljava/lang/StringBuilder;
                                        36invoke-direct {v4, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        38invoke-virtual {v5}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                                        39move-result-object v3
                                        41invoke-virtual {v4, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        43invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        44move-result-object v3
                                        46invoke-static {v3}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        47move-result-object v3
                                        49const-string v4, "android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS"
                                        51invoke-direct {v1, v4, v3}, Landroid/content/Intent;-><init>(Ljava/lang/String;Landroid/net/Uri;)V
                                        52const/16 v3, 0x7c
                                        53try_start_4e:
                                        54invoke-virtual {v5, v1, v3}, Landroidx/activity/j;->startActivityForResult(Landroid/content/Intent;I)V
                                        55try_end_51: goto/16 :goto_5f
                                        56catch_52:
                                        57invoke-virtual {v5}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        58move-result-object v1
                                        60const-string v3, "Please open Settings -> Apps, press on the gear icon on the top right, select \"Battery optimization\", press on Cerberus in the app list and set it to \"Not optimize\""
                                        62invoke-static {v1, v3, v2}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                                        63move-result-object v1
                                        65invoke-virtual {v1}, Landroid/widget/Toast;->show()V
                                        66goto_5f: return-void
                                        67pswitch_60:
                                        68invoke-virtual {v5}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        69move-result-object v1
                                        71invoke-static {v1}, Landroid/provider/Settings;->canDrawOverlays(Landroid/content/Context;)Z
                                        72move-result v1
                                        73if-nez v1, :cond_8b
                                        74new-instance v1, Landroid/content/Intent;
                                        75new-instance v2, Ljava/lang/StringBuilder;
                                        77invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        79invoke-virtual {v5}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                                        80move-result-object v3
                                        82invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        84invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        85move-result-object v2
                                        87invoke-static {v2}, Landroid/net/Uri;->parse(Ljava/lang/String;)Landroid/net/Uri;
                                        88move-result-object v2
                                        90const-string v3, "android.settings.action.MANAGE_OVERLAY_PERMISSION"
                                        92invoke-direct {v1, v3, v2}, Landroid/content/Intent;-><init>(Ljava/lang/String;Landroid/net/Uri;)V
                                        93const/16 v2, 0x4d2
                                        95invoke-virtual {v5, v1, v2}, Landroidx/activity/j;->startActivityForResult(Landroid/content/Intent;I)V
                                        96goto/16 :goto_96
                                        97cond_8b:
                                        98iget-object v1, v5, Lcom/surebrec/PermissionActivity;->z:Landroid/widget/Button;
                                        99const/4 v2, 0x0
                                        101invoke-virtual {v1, v2}, Landroid/view/View;->setEnabled(Z)V
                                        103iget-object v1, v5, Lcom/surebrec/PermissionActivity;->E:Landroid/widget/ImageView;
                                        105invoke-virtual {v1, v2}, Landroid/widget/ImageView;->setVisibility(I)V
                                        106goto_96: return-void
                                        107pswitch_97:
                                        108const-string v6, "android.permission.CAMERA"
                                        110const-string v7, "android.permission.READ_CONTACTS"
                                        112const-string v8, "android.permission.GET_ACCOUNTS"
                                        114const-string v9, "android.permission.ACCESS_FINE_LOCATION"
                                        116const-string v10, "android.permission.ACCESS_COARSE_LOCATION"
                                        118const-string v11, "android.permission.RECORD_AUDIO"
                                        120const-string v12, "android.permission.READ_PHONE_STATE"
                                        122const-string v13, "android.permission.CALL_PHONE"
                                        124const-string v14, "android.permission.READ_CALL_LOG"
                                        126const-string v15, "android.permission.PROCESS_OUTGOING_CALLS"
                                        128const-string v16, "android.permission.SEND_SMS"
                                        130const-string v17, "android.permission.RECEIVE_SMS"
                                        132const-string v18, "android.permission.READ_SMS"
                                        134const-string v19, "android.permission.WRITE_EXTERNAL_STORAGE"
                                        135filled-new-array/range {v6 .. v19}, [Ljava/lang/String;
                                        136move-result-object v1
                                        138invoke-virtual {v5, v1, v4}, Landroid/app/Activity;->requestPermissions([Ljava/lang/String;I)V
                                        139return-void
                                        140pswitch_bb:
                                        141const-string v6, "android.permission.CAMERA"
                                        143const-string v7, "android.permission.READ_CONTACTS"
                                        145const-string v8, "android.permission.GET_ACCOUNTS"
                                        147const-string v9, "android.permission.ACCESS_FINE_LOCATION"
                                        149const-string v10, "android.permission.ACCESS_COARSE_LOCATION"
                                        151const-string v11, "android.permission.RECORD_AUDIO"
                                        153const-string v12, "android.permission.READ_PHONE_STATE"
                                        155const-string v13, "android.permission.CALL_PHONE"
                                        157const-string v14, "android.permission.READ_CALL_LOG"
                                        159const-string v15, "android.permission.PROCESS_OUTGOING_CALLS"
                                        161const-string v16, "android.permission.SEND_SMS"
                                        163const-string v17, "android.permission.RECEIVE_SMS"
                                        165const-string v18, "android.permission.READ_SMS"
                                        167const-string v19, "android.permission.WRITE_EXTERNAL_STORAGE"
                                        169const-string v20, "android.permission.ACCESS_BACKGROUND_LOCATION"
                                        170filled-new-array/range {v6 .. v20}, [Ljava/lang/String;
                                        171move-result-object v1
                                        173invoke-virtual {v5, v1, v4}, Landroid/app/Activity;->requestPermissions([Ljava/lang/String;I)V
                                        174return-void
                                        175pswitch_e1:
                                        176const-string v6, "android.permission.CAMERA"
                                        178const-string v7, "android.permission.READ_CONTACTS"
                                        180const-string v8, "android.permission.GET_ACCOUNTS"
                                        182const-string v9, "android.permission.ACCESS_FINE_LOCATION"
                                        184const-string v10, "android.permission.ACCESS_COARSE_LOCATION"
                                        186const-string v11, "android.permission.RECORD_AUDIO"
                                        188const-string v12, "android.permission.READ_PHONE_STATE"
                                        190const-string v13, "android.permission.CALL_PHONE"
                                        192const-string v14, "android.permission.READ_CALL_LOG"
                                        194const-string v15, "android.permission.PROCESS_OUTGOING_CALLS"
                                        196const-string v16, "android.permission.SEND_SMS"
                                        198const-string v17, "android.permission.RECEIVE_SMS"
                                        200const-string v18, "android.permission.READ_SMS"
                                        202const-string v19, "android.permission.WRITE_EXTERNAL_STORAGE"
                                        204const-string v20, "android.permission.ACCESS_BACKGROUND_LOCATION"
                                        206const-string v21, "android.permission.BLUETOOTH_CONNECT"
                                        207filled-new-array/range {v6 .. v21}, [Ljava/lang/String;
                                        208move-result-object v1
                                        210invoke-virtual {v5, v1, v4}, Landroid/app/Activity;->requestPermissions([Ljava/lang/String;I)V
                                        211return-void
                                        212pswitch_109: iget-boolean v1, v5, Lcom/surebrec/PermissionActivity;->H:Z
                                        213if-nez v1, :cond_11a
                                        214new-instance v1, Landroid/content/Intent;
                                        216invoke-direct {v1}, Landroid/content/Intent;-><init>()V
                                        217const-class v2, Lcom/surebrec/StartActivity2;
                                        219invoke-virtual {v1, v5, v2}, Landroid/content/Intent;->setClass(Landroid/content/Context;Ljava/lang/Class;)Landroid/content/Intent;
                                        221invoke-virtual {v5, v1}, Landroid/content/Context;->startActivity(Landroid/content/Intent;)V
                                        222cond_11a:
                                        223invoke-virtual {v5}, Landroid/app/Activity;->finish()V
                                        224return-void
                                        225goto_11e:
                                        226invoke-virtual {v5}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        227move-result-object v1
                                        229invoke-virtual {v5}, Ld/r;->getResources()Landroid/content/res/Resources;
                                        230move-result-object v3
                                        231const v4, 0x7f1101ee
                                        233invoke-virtual {v3, v4}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        234move-result-object v3
                                        236invoke-static {v1, v3, v2}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                                        237move-result-object v1
                                        239invoke-virtual {v1}, Landroid/widget/Toast;->show()V
                                        241iget-object v1, v5, Lcom/surebrec/PermissionActivity;->I:Landroid/os/Handler;
                                        243iget-object v2, v5, Lcom/surebrec/PermissionActivity;->J:Landroidx/activity/d;
                                        244const-wide/16 v3, 0xbb8
                                        246invoke-virtual {v1, v2, v3, v4}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                                        247return-void
                                        Cross References
                                        APIs
                                        • java.lang.String.equals
                                        • java.lang.String.length
                                        • com.surebrec.SurebrecService.b:Landroid/telephony/SmsManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.resetPassword
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • com.surebrec.SurebrecService.b:Landroid/telephony/SmsManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • java.lang.StringBuilder.<init>
                                        • com.surebrec.SurebrecService.b:Landroid/telephony/SmsManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • java.lang.String.length
                                        • i5.v3.<init>
                                        • java.lang.Thread.start
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.resetPassword
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • android.content.Context.getApplicationContext
                                        • android.content.ComponentName.<init>
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.isAdminActive
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • android.content.Context.getApplicationContext
                                        • i5.m3.<init>
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • android.content.ComponentName.<init>
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.isAdminActive
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • android.content.Context.getApplicationContext
                                        • i5.m3.<init>
                                        • java.lang.Thread.start
                                        • android.app.Service.stopSelf
                                        • android.content.Context.getApplicationContext
                                        • android.content.ComponentName.<init>
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.isAdminActive
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • android.content.Context.getApplicationContext
                                        • i5.m3.<init>
                                        • java.lang.Thread.start
                                        Strings
                                        • LOCK
                                        • Lock code has to be at least 4 digits/characters long!
                                        • LOCK command executed.
                                        • Lock code was not changed, Google blocked apps from changing the lock screen in Android 7.
                                        • LOCK command NOT EXECUTED. Have you enabled device administration?
                                        Position Instruction Meta Information
                                        0const-class v0, Lcom/surebrec/AdminReceiver;
                                        2const-string v1, "LOCK "
                                        4const-string v2, ""
                                        6invoke-virtual {p1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        7move-result v2
                                        8const/16 v3, 0x18
                                        9const/4 v4, 0x4
                                        10const/16 v5, 0x17
                                        11const/4 v6, 0x0
                                        12if-nez v2, :cond_b7
                                        14invoke-virtual {p2}, Ljava/lang/String;->length()I
                                        15move-result v0
                                        16if-ge v0, v4, :cond_31
                                        17try_start_18:
                                        18iget-object p2, p0, Lcom/surebrec/SurebrecService;->b:Landroid/telephony/SmsManager;
                                        20const-string v0, "Lock code has to be at least 4 digits/characters long!"
                                        21iget-boolean v1, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        23invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        24move-result-object v2
                                        26invoke-static {p2, p1, v0, v1, v2}, Li5/o4;->G(Landroid/telephony/SmsManager;Ljava/lang/String;Ljava/lang/String;ZLandroid/content/Context;)V
                                        27try_end_25: goto/16 :goto_13d
                                        28catch_27: move-exception p1
                                        30invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        31move-result-object p2
                                        33invoke-static {p2, p1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        34goto/16 :goto_13d
                                        35cond_31: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        36if-ge v0, v3, :cond_3b
                                        38iget-object v2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        40invoke-virtual {v2, p2, v6}, Landroid/app/admin/DevicePolicyManager;->resetPassword(Ljava/lang/String;I)Z
                                        41move-result v6
                                        42cond_3b:
                                        43iget-object p2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        45invoke-virtual {p2}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        46new-instance p2, Ljava/lang/StringBuilder;
                                        48invoke-direct {p2, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        50invoke-virtual {p0}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                                        51move-result-object v2
                                        52const v3, 0x7f11007a
                                        54invoke-virtual {v2, v3}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        55move-result-object v2
                                        57invoke-virtual {p2, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        59invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        60move-result-object p2
                                        62invoke-static {p2}, Li5/o4;->K(Ljava/lang/String;)Ljava/lang/String;
                                        63move-result-object p2
                                        64iget-boolean v2, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        65if-eqz v2, :cond_61
                                        67const-string p2, "LOCK command executed."
                                        68cond_61: if-le v0, v5, :cond_7b
                                        69if-nez v6, :cond_7b
                                        71iget-object v0, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        73invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        74new-instance v0, Ljava/lang/StringBuilder;
                                        76invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                                        78invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        80const-string p2, " Lock code was not changed, Google blocked apps from changing the lock screen in Android 7."
                                        82invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        84invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        85move-result-object p2
                                        86cond_7b:
                                        87iget-object v0, p0, Lcom/surebrec/SurebrecService;->b:Landroid/telephony/SmsManager;
                                        88iget-boolean v2, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        90invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        91move-result-object v3
                                        93invoke-static {v0, p1, p2, v2, v3}, Li5/o4;->G(Landroid/telephony/SmsManager;Ljava/lang/String;Ljava/lang/String;ZLandroid/content/Context;)V
                                        94try_end_86: goto/16 :goto_13d
                                        95catch_88: move-exception p2
                                        97invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        98move-result-object v0
                                        100invoke-static {v0, p2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        101new-instance p2, Ljava/lang/StringBuilder;
                                        103invoke-direct {p2, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        104const v0, 0x7f11007c
                                        106invoke-static {p0, v0, p2}, Lcom/dropbox/core/v2/files/i0;->s(Lcom/surebrec/SurebrecService;ILjava/lang/StringBuilder;)Ljava/lang/String;
                                        107move-result-object p2
                                        108iget-boolean v0, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        109if-eqz v0, :cond_a2
                                        111const-string p2, "LOCK command NOT EXECUTED. Have you enabled device administration?"
                                        112try_start_a2:
                                        113iget-object v1, p0, Lcom/surebrec/SurebrecService;->b:Landroid/telephony/SmsManager;
                                        115invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        116move-result-object v2
                                        118invoke-static {v1, p1, p2, v0, v2}, Li5/o4;->G(Landroid/telephony/SmsManager;Ljava/lang/String;Ljava/lang/String;ZLandroid/content/Context;)V
                                        119try_end_ab: goto/16 :goto_13d
                                        120catch_ad: move-exception p1
                                        122invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        123move-result-object p2
                                        125invoke-static {p2, p1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        126goto/16 :goto_13d
                                        127cond_b7:
                                        128invoke-virtual {p2}, Ljava/lang/String;->length()I
                                        129move-result p1
                                        130if-ge p1, v4, :cond_c9
                                        131new-instance p1, Li5/v3;
                                        132const/16 p2, 0xa
                                        134invoke-direct {p1, p0, p2}, Li5/v3;-><init>(Lcom/surebrec/SurebrecService;I)V
                                        136invoke-virtual {p1}, Ljava/lang/Thread;->start()V
                                        137goto/16 :goto_13d
                                        138cond_c9: const/4 p1, 0x1
                                        139try_start_ca: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                                        140if-ge v1, v3, :cond_d3
                                        142iget-object v2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        144invoke-virtual {v2, p2, v6}, Landroid/app/admin/DevicePolicyManager;->resetPassword(Ljava/lang/String;I)Z
                                        145cond_d3:
                                        146iget-object p2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        148invoke-virtual {p2}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        149try_end_d8: if-le v1, v5, :cond_db
                                        150move v6, p1
                                        151cond_db: new-instance p2, Landroid/content/ComponentName;
                                        153invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        154move-result-object v1
                                        156invoke-direct {p2, v1, v0}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        157if-eqz v6, :cond_fc
                                        159iget-object v0, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        161invoke-virtual {v0, p2}, Landroid/app/admin/DevicePolicyManager;->isAdminActive(Landroid/content/ComponentName;)Z
                                        162move-result p2
                                        163if-eqz p2, :cond_fc
                                        164try_start_ee:
                                        165iget-object p2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        167invoke-virtual {p2}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        168try_end_f3: goto/16 :goto_fc
                                        169catch_f4: move-exception p2
                                        171invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        172move-result-object v0
                                        174invoke-static {v0, p2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        175goto_fc: new-instance p2, Li5/m3;
                                        177invoke-direct {p2, p0, p1, v6, p1}, Li5/m3;-><init>(Lcom/surebrec/SurebrecService;ZZI)V
                                        178goto/16 :goto_13a
                                        179catchall_102: move-exception p2
                                        180goto/16 :goto_141
                                        181catch_104: move-exception p2
                                        182try_start_105:
                                        183invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        184move-result-object v1
                                        186invoke-static {v1, p2}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        187try_end_10c: sget p2, Landroid/os/Build$VERSION;->SDK_INT:I
                                        188if-le p2, v5, :cond_112
                                        189move p2, p1
                                        190goto/16 :goto_113
                                        191cond_112: move p2, v6
                                        192goto_113: new-instance v1, Landroid/content/ComponentName;
                                        194invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        195move-result-object v2
                                        197invoke-direct {v1, v2, v0}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        198if-eqz p2, :cond_134
                                        200iget-object v0, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        202invoke-virtual {v0, v1}, Landroid/app/admin/DevicePolicyManager;->isAdminActive(Landroid/content/ComponentName;)Z
                                        203move-result v0
                                        204if-eqz v0, :cond_134
                                        205try_start_126:
                                        206iget-object v0, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        208invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        209try_end_12b: goto/16 :goto_134
                                        210catch_12c: move-exception v0
                                        212invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        213move-result-object v1
                                        215invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        216cond_134: new-instance v0, Li5/m3;
                                        218invoke-direct {v0, p0, v6, p2, p1}, Li5/m3;-><init>(Lcom/surebrec/SurebrecService;ZZI)V
                                        219move-object p2, v0
                                        220goto_13a:
                                        221invoke-virtual {p2}, Ljava/lang/Thread;->start()V
                                        222goto_13d:
                                        223invoke-virtual {p0}, Landroid/app/Service;->stopSelf()V
                                        224return-void
                                        225goto_141: sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                                        226if-le v1, v5, :cond_146
                                        227move v6, p1
                                        228cond_146: new-instance v1, Landroid/content/ComponentName;
                                        230invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        231move-result-object v2
                                        233invoke-direct {v1, v2, v0}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        234if-eqz v6, :cond_167
                                        236iget-object v0, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        238invoke-virtual {v0, v1}, Landroid/app/admin/DevicePolicyManager;->isAdminActive(Landroid/content/ComponentName;)Z
                                        239move-result v0
                                        240if-eqz v0, :cond_167
                                        241try_start_159:
                                        242iget-object v0, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        244invoke-virtual {v0}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        245try_end_15e: goto/16 :goto_167
                                        246catch_15f: move-exception v0
                                        248invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        249move-result-object v1
                                        251invoke-static {v1, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        252goto_167: new-instance v0, Li5/m3;
                                        254invoke-direct {v0, p0, p1, v6, p1}, Li5/m3;-><init>(Lcom/surebrec/SurebrecService;ZZI)V
                                        256invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                                        257throw p2
                                        Cross References
                                        APIs
                                        • java.lang.String.equals
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.resetPassword
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • java.lang.StringBuilder.<init>
                                        • android.content.Context.getResources
                                        • android.content.res.Resources.getString
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • java.lang.StringBuilder.<init>
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.append
                                        • java.lang.StringBuilder.toString
                                        • com.surebrec.SurebrecService.b:Landroid/telephony/SmsManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • java.lang.StringBuilder.<init>
                                        • com.surebrec.SurebrecService.b:Landroid/telephony/SmsManager
                                        • android.content.Context.getApplicationContext
                                        • android.content.Context.getApplicationContext
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.resetPassword
                                        • com.surebrec.SurebrecService.a:Landroid/app/admin/DevicePolicyManager
                                        • android.app.admin.DevicePolicyManager.lockNow
                                        • i5.m3.<init>
                                        • java.lang.Thread.start
                                        • android.content.Context.getApplicationContext
                                        • i5.m3.<init>
                                        • java.lang.Thread.start
                                        • android.app.Service.stopSelf
                                        • i5.m3.<init>
                                        • java.lang.Thread.start
                                        Strings
                                        • UNLOCK
                                        • UNLOCK command executed.
                                        • Lock code was not changed, Google blocked apps from changing the lock screen in Android 7.
                                        • UNLOCK command NOT EXECUTED. Have you enabled device administration?
                                        Position Instruction Meta Information
                                        1const-string v0, "UNLOCK "
                                        3const-string v1, ""
                                        5invoke-virtual {p1, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                                        6move-result v2
                                        7const/16 v3, 0x18
                                        8const/16 v4, 0x17
                                        9const/4 v5, 0x0
                                        10if-nez v2, :cond_8e
                                        11try_start_f: sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
                                        12if-ge v2, v3, :cond_19
                                        14iget-object v3, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        16invoke-virtual {v3, v1, v5}, Landroid/app/admin/DevicePolicyManager;->resetPassword(Ljava/lang/String;I)Z
                                        17move-result v5
                                        18cond_19:
                                        19iget-object v1, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        21invoke-virtual {v1}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        22new-instance v1, Ljava/lang/StringBuilder;
                                        24invoke-direct {v1, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        26invoke-virtual {p0}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                                        27move-result-object v3
                                        28const v6, 0x7f11007a
                                        30invoke-virtual {v3, v6}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        31move-result-object v3
                                        33invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        35invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        36move-result-object v1
                                        38invoke-static {v1}, Li5/o4;->K(Ljava/lang/String;)Ljava/lang/String;
                                        39move-result-object v1
                                        40iget-boolean v3, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        41if-eqz v3, :cond_3f
                                        43const-string v1, "UNLOCK command executed."
                                        44cond_3f: if-le v2, v4, :cond_54
                                        45if-nez v5, :cond_54
                                        46new-instance v2, Ljava/lang/StringBuilder;
                                        48invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                                        50invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        52const-string v1, " Lock code was not changed, Google blocked apps from changing the lock screen in Android 7."
                                        54invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                                        56invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                                        57move-result-object v1
                                        58cond_54:
                                        59iget-object v2, p0, Lcom/surebrec/SurebrecService;->b:Landroid/telephony/SmsManager;
                                        60iget-boolean v3, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        62invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        63move-result-object v4
                                        65invoke-static {v2, p1, v1, v3, v4}, Li5/o4;->G(Landroid/telephony/SmsManager;Ljava/lang/String;Ljava/lang/String;ZLandroid/content/Context;)V
                                        66try_end_5f: goto/16 :goto_ce
                                        67catch_61: move-exception v1
                                        69invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        70move-result-object v2
                                        72invoke-static {v2, v1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        73new-instance v1, Ljava/lang/StringBuilder;
                                        75invoke-direct {v1, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                                        76const v0, 0x7f11007c
                                        78invoke-static {p0, v0, v1}, Lcom/dropbox/core/v2/files/i0;->s(Lcom/surebrec/SurebrecService;ILjava/lang/StringBuilder;)Ljava/lang/String;
                                        79move-result-object v0
                                        80iget-boolean v1, p0, Lcom/surebrec/SurebrecService;->t:Z
                                        81if-eqz v1, :cond_7b
                                        83const-string v0, "UNLOCK command NOT EXECUTED. Have you enabled device administration?"
                                        84cond_7b:
                                        85iget-object v2, p0, Lcom/surebrec/SurebrecService;->b:Landroid/telephony/SmsManager;
                                        87invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        88move-result-object v3
                                        90invoke-static {v2, p1, v0, v1, v3}, Li5/o4;->G(Landroid/telephony/SmsManager;Ljava/lang/String;Ljava/lang/String;ZLandroid/content/Context;)V
                                        91try_end_84: goto/16 :goto_ce
                                        92catch_85: move-exception p1
                                        94invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        95move-result-object v0
                                        97invoke-static {v0, p1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        98goto/16 :goto_ce
                                        99cond_8e: const/4 p1, 0x1
                                        100try_start_8f: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        101if-ge v0, v3, :cond_9a
                                        103iget-object v2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        105invoke-virtual {v2, v1, v5}, Landroid/app/admin/DevicePolicyManager;->resetPassword(Ljava/lang/String;I)Z
                                        106move-result v1
                                        107try_end_99: goto/16 :goto_9b
                                        108cond_9a: move v1, v5
                                        109try_start_9b:
                                        110iget-object v2, p0, Lcom/surebrec/SurebrecService;->a:Landroid/app/admin/DevicePolicyManager;
                                        112invoke-virtual {v2}, Landroid/app/admin/DevicePolicyManager;->lockNow()V
                                        113try_end_a0: if-le v0, v4, :cond_a6
                                        114if-nez v1, :cond_a6
                                        115move v0, p1
                                        116goto/16 :goto_a7
                                        117cond_a6: move v0, v5
                                        118goto_a7: new-instance v1, Li5/m3;
                                        120invoke-direct {v1, p0, p1, v0, v5}, Li5/m3;-><init>(Lcom/surebrec/SurebrecService;ZZI)V
                                        122invoke-virtual {v1}, Ljava/lang/Thread;->start()V
                                        123goto/16 :goto_ce
                                        124catch_b0: move-exception v0
                                        125goto/16 :goto_b7
                                        126catchall_b2: move-exception v0
                                        127move v1, v5
                                        128goto/16 :goto_d3
                                        129catch_b5: move-exception v0
                                        130move v1, v5
                                        131try_start_b7:
                                        132invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        133move-result-object v2
                                        135invoke-static {v2, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        136try_end_be: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                                        137if-le v0, v4, :cond_c5
                                        138if-nez v1, :cond_c5
                                        139goto/16 :goto_c6
                                        140cond_c5: move p1, v5
                                        141goto_c6: new-instance v0, Li5/m3;
                                        143invoke-direct {v0, p0, v5, p1, v5}, Li5/m3;-><init>(Lcom/surebrec/SurebrecService;ZZI)V
                                        145invoke-virtual {v0}, Ljava/lang/Thread;->start()V
                                        146goto_ce:
                                        147invoke-virtual {p0}, Landroid/app/Service;->stopSelf()V
                                        148return-void
                                        149catchall_d2: move-exception v0
                                        150goto_d3: sget v2, Landroid/os/Build$VERSION;->SDK_INT:I
                                        151if-le v2, v4, :cond_db
                                        152if-nez v1, :cond_db
                                        153move v1, p1
                                        154goto/16 :goto_dc
                                        155cond_db: move v1, v5
                                        156goto_dc: new-instance v2, Li5/m3;
                                        158invoke-direct {v2, p0, p1, v1, v5}, Li5/m3;-><init>(Lcom/surebrec/SurebrecService;ZZI)V
                                        160invoke-virtual {v2}, Ljava/lang/Thread;->start()V
                                        161throw v0
                                        APIs
                                        • android.content.Intent.<init>
                                        • android.content.Intent.putExtra
                                        • android.content.Intent.putExtra
                                        • android.content.Context.startService
                                        • android.content.Context.getResources
                                        • android.content.res.Resources.getString
                                        • android.widget.Toast.makeText
                                        • android.widget.Toast.show
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.getBoolean
                                        • android.content.SharedPreferences.getLong
                                        • java.lang.System.currentTimeMillis
                                        Strings
                                        • event
                                        • ADMINDISABLED
                                        • options
                                        • conf
                                        • protectadmin
                                        • disabledat
                                        Position Instruction Meta Information
                                        0new-instance p2, Landroid/content/Intent;
                                        1const-class v0, Lcom/surebrec/AutoTaskService;
                                        3invoke-direct {p2, p1, v0}, Landroid/content/Intent;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        5const-string v0, "event"
                                        7const-string v1, "ADMINDISABLED"
                                        9invoke-virtual {p2, v0, v1}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        11const-string v0, "options"
                                        13const-string v1, ""
                                        15invoke-virtual {p2, v0, v1}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                                        16try_start_15:
                                        17invoke-virtual {p1, p2}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                                        18try_end_18:
                                        19invoke-virtual {p1}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                                        20move-result-object p2
                                        21const v0, 0x7f110026
                                        23invoke-virtual {p2, v0}, Landroid/content/res/Resources;->getString(I)Ljava/lang/String;
                                        24move-result-object p2
                                        25const/4 v0, 0x1
                                        27invoke-static {p1, p2, v0}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
                                        28move-result-object p2
                                        30invoke-virtual {p2}, Landroid/widget/Toast;->show()V
                                        32const-string p2, "conf"
                                        33const/4 v0, 0x0
                                        35invoke-virtual {p1, p2, v0}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        36move-result-object p1
                                        38const-string p2, "protectadmin"
                                        40invoke-interface {p1, p2, v0}, Landroid/content/SharedPreferences;->getBoolean(Ljava/lang/String;Z)Z
                                        42const-string p2, "disabledat"
                                        43const-wide/16 v0, 0x0
                                        45invoke-interface {p1, p2, v0, v1}, Landroid/content/SharedPreferences;->getLong(Ljava/lang/String;J)J
                                        47invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                                        48move-result-wide p1
                                        49const-wide/16 v0, 0x3e8
                                        50div-long/2addr p1, v0
                                        51return-void
                                        APIs
                                        • android.app.Activity.onCreate
                                        • android.content.ComponentName.<init>
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • java.lang.System.currentTimeMillis
                                        • android.content.SharedPreferences$Editor.putLong
                                        • android.content.SharedPreferences$Editor.commit
                                        • com.surebrec.DisableAdmin.b:Landroid/app/admin/DevicePolicyManager
                                        • com.surebrec.DisableAdmin.a:Landroid/content/ComponentName
                                        • android.app.admin.DevicePolicyManager.removeActiveAdmin
                                        • android.content.Context.getApplicationContext
                                        • android.app.Activity.finish
                                        Strings
                                        • device_policy
                                        • conf
                                        • protectadmin
                                        • disabledat
                                        Position Instruction Meta Information
                                        1invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
                                        2new-instance p1, Landroid/content/ComponentName;
                                        3const-class v0, Lcom/surebrec/AdminReceiver;
                                        5invoke-direct {p1, p0, v0}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        6iput-object p1, p0, Lcom/surebrec/DisableAdmin;->a:Landroid/content/ComponentName;
                                        8const-string p1, "device_policy"
                                        10invoke-virtual {p0, p1}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        11move-result-object p1
                                        12check-cast p1, Landroid/app/admin/DevicePolicyManager;
                                        13iput-object p1, p0, Lcom/surebrec/DisableAdmin;->b:Landroid/app/admin/DevicePolicyManager;
                                        15invoke-static {p0}, Lcom/google/firebase/analytics/FirebaseAnalytics;->getInstance(Landroid/content/Context;)Lcom/google/firebase/analytics/FirebaseAnalytics;
                                        17const-string p1, "conf"
                                        18const/4 v0, 0x0
                                        20invoke-virtual {p0, p1, v0}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        21move-result-object p1
                                        23invoke-interface {p1}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        24move-result-object p1
                                        26const-string v1, "protectadmin"
                                        28invoke-interface {p1, v1, v0}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        30invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                                        31move-result-wide v0
                                        32const-wide/16 v2, 0x3e8
                                        33div-long/2addr v0, v2
                                        35const-string v2, "disabledat"
                                        37invoke-interface {p1, v2, v0, v1}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
                                        39invoke-interface {p1}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        40try_start_38:
                                        41iget-object p1, p0, Lcom/surebrec/DisableAdmin;->b:Landroid/app/admin/DevicePolicyManager;
                                        43iget-object v0, p0, Lcom/surebrec/DisableAdmin;->a:Landroid/content/ComponentName;
                                        45invoke-virtual {p1, v0}, Landroid/app/admin/DevicePolicyManager;->removeActiveAdmin(Landroid/content/ComponentName;)V
                                        46try_end_3f: goto/16 :goto_48
                                        47catch_40: move-exception p1
                                        49invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        50move-result-object v0
                                        52invoke-static {v0, p1}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        53goto_48:
                                        54invoke-virtual {p0}, Landroid/app/Activity;->finish()V
                                        55return-void
                                        Cross References
                                        APIs
                                        • java.lang.Object.getClass
                                        • android.content.ComponentName.<init>
                                        • android.content.Context.getSystemService
                                        • android.content.Context.getSharedPreferences
                                        • android.content.SharedPreferences.edit
                                        • java.lang.System.currentTimeMillis
                                        • android.content.SharedPreferences$Editor.putLong
                                        • android.content.SharedPreferences$Editor.putBoolean
                                        • android.content.SharedPreferences$Editor.commit
                                        • com.surebrec.LockActivity.F:Landroid/app/admin/DevicePolicyManager
                                        • com.surebrec.LockActivity.E:Landroid/content/ComponentName
                                        • android.app.admin.DevicePolicyManager.removeActiveAdmin
                                        • android.content.Context.getApplicationContext
                                        Strings
                                        • device_policy
                                        • conf
                                        • disabledat
                                        • protectadmin
                                        Position Instruction Meta Information
                                        1invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                                        2new-instance v0, Landroid/content/ComponentName;
                                        3const-class v1, Lcom/surebrec/AdminReceiver;
                                        5invoke-direct {v0, p0, v1}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                                        6iput-object v0, p0, Lcom/surebrec/LockActivity;->E:Landroid/content/ComponentName;
                                        8const-string v0, "device_policy"
                                        10invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                                        11move-result-object v0
                                        12check-cast v0, Landroid/app/admin/DevicePolicyManager;
                                        13iput-object v0, p0, Lcom/surebrec/LockActivity;->F:Landroid/app/admin/DevicePolicyManager;
                                        15const-string v0, "conf"
                                        16const/4 v1, 0x0
                                        18invoke-virtual {p0, v0, v1}, Landroid/content/Context;->getSharedPreferences(Ljava/lang/String;I)Landroid/content/SharedPreferences;
                                        19move-result-object v0
                                        21invoke-interface {v0}, Landroid/content/SharedPreferences;->edit()Landroid/content/SharedPreferences$Editor;
                                        22move-result-object v0
                                        24invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                                        25move-result-wide v2
                                        26const-wide/16 v4, 0x3e8
                                        27div-long/2addr v2, v4
                                        29const-string v4, "disabledat"
                                        31invoke-interface {v0, v4, v2, v3}, Landroid/content/SharedPreferences$Editor;->putLong(Ljava/lang/String;J)Landroid/content/SharedPreferences$Editor;
                                        33const-string v2, "protectadmin"
                                        35invoke-interface {v0, v2, v1}, Landroid/content/SharedPreferences$Editor;->putBoolean(Ljava/lang/String;Z)Landroid/content/SharedPreferences$Editor;
                                        37invoke-interface {v0}, Landroid/content/SharedPreferences$Editor;->commit()Z
                                        38try_start_35:
                                        39iget-object v0, p0, Lcom/surebrec/LockActivity;->F:Landroid/app/admin/DevicePolicyManager;
                                        41iget-object v1, p0, Lcom/surebrec/LockActivity;->E:Landroid/content/ComponentName;
                                        43invoke-virtual {v0, v1}, Landroid/app/admin/DevicePolicyManager;->removeActiveAdmin(Landroid/content/ComponentName;)V
                                        44try_end_3c: goto/16 :goto_45
                                        45catch_3d: move-exception v0
                                        47invoke-virtual {p0}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                                        48move-result-object p0
                                        50invoke-static {p0, v0}, Li5/o4;->L(Landroid/content/Context;Ljava/lang/Exception;)V
                                        51goto_45: return-void