Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LightSpoofer.exe

Overview

General Information

Sample name:LightSpoofer.exe
Analysis ID:1579340
MD5:a65f59764e28b0a433ff248ea6af608a
SHA1:c9f27343545ba7bb35e76d0886c4670fb2bbbbce
SHA256:6ebfc0f62cd8b3d496858cbbbc489808087df835709a54415835e31208d1b515
Tags:exeuser-aachum
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Potential thread-based time evasion detected
Query firmware table information (likely to detect VMs)
Tries to detect debuggers (CloseHandle check)
Tries to evade analysis by execution special instruction (VM detection)
Tries to harvest and steal browser information (history, passwords, etc)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Detected potential crypto function
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • LightSpoofer.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\LightSpoofer.exe" MD5: A65F59764E28B0A433FF248EA6AF608A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: LightSpoofer.exe PID: 7328JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      0.2.LightSpoofer.exe.2cca0b881d0.0.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-21T19:51:03.189071+010028032742Potentially Bad Traffic192.168.2.449730104.26.9.59443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: LightSpoofer.exeVirustotal: Detection: 36%Perma Link
        Source: LightSpoofer.exeReversingLabs: Detection: 44%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
        Source: LightSpoofer.exeJoe Sandbox ML: detected
        Source: unknownHTTPS traffic detected: 104.26.9.59:443 -> 192.168.2.4:49730 version: TLS 1.2
        Source: LightSpoofer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Joe Sandbox ViewIP Address: 104.26.9.59 104.26.9.59
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 104.26.9.59:443
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43Host: api.myip.com
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43Host: api.myip.com
        Source: global trafficDNS traffic detected: DNS query: api.myip.com
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://https/:://websocketpp.processorGeneric
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0E92000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0EAB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735330542.000002CCA0E8D000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0EAB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730804959.000002CCA0EAB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0E8D000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0EAB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0E8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/Russia
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: LightSpoofer.exe, LightSpoofer.exe, 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage
        Source: LightSpoofer.exe, 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage(Hold
        Source: LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA29CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.mic
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
        Source: LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA29CB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1759955726.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1838201876.000002CCA2A22000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1869770850.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1869770850.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1821874330.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1815010928.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730997226.000002CCA29E3000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131769985.000002CCA2810000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.2306930819.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1825870311.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1939921750.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1787880746.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1762675022.000002CCA2809000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1920670025.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1751522050.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1805800803.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.2304535540.000002CCA2809000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1894061014.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1759955726.000002CCA2809000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1825870311.000002CCA2854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
        Source: LightSpoofer.exe, 00000000.00000003.1877956950.000002CCA29A8000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131769985.000002CCA29FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
        Source: LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA29CB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1838201876.000002CCA2A22000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1833082467.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730997226.000002CCA29E3000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1844370263.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.3433586346.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1906545811.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA29E4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1787880746.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1739398693.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730997226.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1760758571.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1741934343.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1779684507.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1877956950.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1912255604.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1859449285.000002CCA299F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
        Source: LightSpoofer.exe, 00000000.00000003.1877956950.000002CCA29A8000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131769985.000002CCA29FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
        Source: LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735330542.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730804959.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17kies
        Source: LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735330542.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730804959.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17okiesyB
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
        Source: LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownHTTPS traffic detected: 104.26.9.59:443 -> 192.168.2.4:49730 version: TLS 1.2

        System Summary

        barindex
        Source: LightSpoofer.exeStatic PE information: section name: .}]=
        Source: LightSpoofer.exeStatic PE information: section name: .:=`
        Source: LightSpoofer.exeStatic PE information: section name: ..f;
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CB8A740_2_00007FF661CB8A74
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CDC1D00_2_00007FF661CDC1D0
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CD251C0_2_00007FF661CD251C
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CDACE40_2_00007FF661CDACE4
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CD2C900_2_00007FF661CD2C90
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CB6D940_2_00007FF661CB6D94
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CBA1100_2_00007FF661CBA110
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CCA9200_2_00007FF661CCA920
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CB28BC0_2_00007FF661CB28BC
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CB80280_2_00007FF661CB8028
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CA3F780_2_00007FF661CA3F78
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CB97AC0_2_00007FF661CB97AC
        Source: classification engineClassification label: mal96.spyw.evad.winEXE@1/0@1/1
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\DZY48GZ0.htmJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA28A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: LightSpoofer.exeVirustotal: Detection: 36%
        Source: LightSpoofer.exeReversingLabs: Detection: 44%
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: d3d9.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: msvcp140.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: xinput1_4.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: LightSpoofer.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: LightSpoofer.exeStatic file information: File size 3796992 > 1048576
        Source: LightSpoofer.exeStatic PE information: Raw size of ..f; is bigger than: 0x100000 < 0x39c600
        Source: LightSpoofer.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: initial sampleStatic PE information: section where entry point is pointing to: ..f;
        Source: LightSpoofer.exeStatic PE information: section name: .}]=
        Source: LightSpoofer.exeStatic PE information: section name: .:=`
        Source: LightSpoofer.exeStatic PE information: section name: ..f;
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF661CA8C32 pushfq ; retn 0042h0_2_00007FF661CA8C39
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF6620DCB2B push rdx; retf 0_2_00007FF6620DCB56

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Users\user\Desktop\LightSpoofer.exeMemory written: PID: 7328 base: 7FFE2237000D value: E9 BB CB EC FF Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeMemory written: PID: 7328 base: 7FFE2223CBC0 value: E9 5A 34 13 00 Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: Initial fileSignature Results: Thread-based counter
        Source: C:\Users\user\Desktop\LightSpoofer.exeSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeSpecial instruction interceptor: First address: 7FF6624B2055 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
        Source: C:\Users\user\Desktop\LightSpoofer.exeSpecial instruction interceptor: First address: 7FF6624B2076 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened / queried: VBoxMiniRdrDNJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF66213F8A2 rdtsc 0_2_00007FF66213F8A2
        Source: C:\Users\user\Desktop\LightSpoofer.exeWindow / User API: threadDelayed 5782Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeWindow / User API: foregroundWindowGot 1687Jump to behavior
        Source: LightSpoofer.exe, 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware ToolsNOPQRSTUVWXYZABCDEFGHIJKLMnopqrstuvwxyzabcdefghijklm0123456789+/LoadLibraryA
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsdvboxserviceu
        Source: LightSpoofer.exe, 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: Kernel32.dllKernel32.dll\\.\VBoxMiniRdrDN
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxtrayx64dbgh
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
        Source: LightSpoofer.exe, 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
        Source: LightSpoofer.exe, 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: \\.\VBoxMiniRdrDN
        Source: LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4130559701.000002CCA0999000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735330542.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730804959.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: wiresharkvmwareuseri
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: qemu-gaVGAuthServicevmwaretrayv
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\Desktop\LightSpoofer.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeHandle closed: DEADC0DE
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess queried: DebugObjectHandleJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess queried: DebugObjectHandleJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess queried: DebugObjectHandleJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeCode function: 0_2_00007FF66213F8A2 rdtsc 0_2_00007FF66213F8A2

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF662309FA1Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQueryInformationProcess: Direct from: 0x7FF66216B64EJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQueryInformationProcess: Direct from: 0x7FF6622D8A27Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF6621A84F7Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF662171C72Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQuerySystemInformation: Direct from: 0x7FF662171C51Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtSetInformationProcess: Direct from: 0x7FF662309991Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF662306851Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQuerySystemInformation: Direct from: 0x7FF6621C842CJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQuerySystemInformation: Direct from: 0x7FF66230F56FJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF6621D1F6BJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQuerySystemInformation: Direct from: 0x7FF6621B996EJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtSetInformationThread: Direct from: 0x7FF6621A8523Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtQueryInformationProcess: Direct from: 0x7FF6622DBDC8Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF66248A3B6Jump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeNtProtectVirtualMemory: Direct from: 0x7FF662171F10Jump to behavior

        Stealing of Sensitive Information

        barindex
        Source: LightSpoofer.exe, 00000000.00000003.2184192889.000002CCA09F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
        Source: LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0EAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets
        Source: LightSpoofer.exe, 00000000.00000003.2184192889.000002CCA09F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Jaxx
        Source: LightSpoofer.exe, 00000000.00000002.4131031186.000002CCA0A2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ming\Exodus\exodus.wallet
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Daedalus Mainnet\Ethereum\Guarda\Local Storage\leveldb\Zcash
        Source: LightSpoofer.exe, 00000000.00000002.4131031186.000002CCA0A2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ming\Exodus\exodus.wallet
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Coinomi\Coinomi\wallets
        Source: LightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\LightSpoofer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: Yara matchFile source: 0.2.LightSpoofer.exe.2cca0b881d0.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: LightSpoofer.exe PID: 7328, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        DLL Side-Loading
        1
        Abuse Elevation Control Mechanism
        1
        Masquerading
        1
        OS Credential Dumping
        1
        Query Registry
        Remote Services1
        Credential API Hooking
        11
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        22
        Virtualization/Sandbox Evasion
        1
        Credential API Hooking
        531
        Security Software Discovery
        Remote Desktop Protocol1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        Abuse Elevation Control Mechanism
        Security Account Manager22
        Virtualization/Sandbox Evasion
        SMB/Windows Admin Shares2
        Data from Local System
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Obfuscated Files or Information
        NTDS1
        Process Discovery
        Distributed Component Object ModelInput Capture13
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Application Window Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials21
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        LightSpoofer.exe36%VirustotalBrowse
        LightSpoofer.exe45%ReversingLabsWin64.Trojan.Generic
        LightSpoofer.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        api.myip.com
        104.26.9.59
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://api.myip.com/false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://https://https/:://websocketpp.processorGenericLightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpfalse
              unknown
              https://duckduckgo.com/chrome_newtabLightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgLightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://go.micLightSpoofer.exe, 00000000.00000003.1771653224.000002CCA29CB000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoLightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaLightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA29CB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1759955726.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1838201876.000002CCA2A22000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1869770850.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1869770850.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1821874330.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1815010928.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730997226.000002CCA29E3000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131769985.000002CCA2810000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.2306930819.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1825870311.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1939921750.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1787880746.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1762675022.000002CCA2809000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1920670025.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1751522050.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1805800803.000002CCA2854000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.2304535540.000002CCA2809000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1894061014.000002CCA2808000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1759955726.000002CCA2809000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1825870311.000002CCA2854000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.myip.com/RussiaLightSpoofer.exe, 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage(HoldLightSpoofer.exe, 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA29CB000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1838201876.000002CCA2A22000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1771653224.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1833082467.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730997226.000002CCA29E3000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1844370263.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.3433586346.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1906545811.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA29E4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1787880746.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1739398693.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730997226.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1760758571.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1741934343.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1779684507.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1877956950.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1912255604.000002CCA299F000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1859449285.000002CCA299F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.ecosia.org/newtab/LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17kiesLightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735330542.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730804959.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://ac.ecosia.org/autocomplete?q=LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgLightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiLightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usageLightSpoofer.exe, LightSpoofer.exe, 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallLightSpoofer.exe, 00000000.00000003.1877956950.000002CCA29A8000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131769985.000002CCA29FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchLightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17okiesyBLightSpoofer.exe, 00000000.00000003.1986371452.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131654747.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1735330542.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1730804959.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1736758764.000002CCA0ED4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesLightSpoofer.exe, 00000000.00000003.1877956950.000002CCA29A8000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000002.4131769985.000002CCA29FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=LightSpoofer.exe, 00000000.00000003.1735642826.000002CCA2974000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1991756112.000002CCA2952000.00000004.00000020.00020000.00000000.sdmp, LightSpoofer.exe, 00000000.00000003.1898472222.000002CCA2996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94LightSpoofer.exe, 00000000.00000003.1730701144.000002CCA2ACB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                104.26.9.59
                                                                api.myip.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1579340
                                                                Start date and time:2024-12-21 19:50:07 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 8m 30s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:4
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Sample name:LightSpoofer.exe
                                                                Detection:MAL
                                                                Classification:mal96.spyw.evad.winEXE@1/0@1/1
                                                                EGA Information:Failed
                                                                HCA Information:Failed
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                • Execution Graph export aborted for target LightSpoofer.exe, PID 7328 because it is empty
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                TimeTypeDescription
                                                                13:51:36API Interceptor15143797x Sleep call for process: LightSpoofer.exe modified
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                104.26.9.59Nexus-Executor.exeGet hashmaliciousUnknownBrowse
                                                                  WaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                    Nexus-Executor.exeGet hashmaliciousUnknownBrowse
                                                                      Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                        Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                            file.exeGet hashmaliciousLummaC, Ailurophile Stealer, Amadey, LummaC Stealer, StealcBrowse
                                                                              ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                  file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    api.myip.comFortexternal.exeGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.75.163
                                                                                    solara-executor.exeGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.75.163
                                                                                    solara-executor.exeGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.75.163
                                                                                    WaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.8.59
                                                                                    Nexus-Executor.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    WaveExecutor.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    Nexus-Executor.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    Fortexternal.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUSSolara-3.0.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.197.170
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                    • 104.21.67.146
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                    • 104.21.67.146
                                                                                    Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.16.1
                                                                                    https://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                    • 104.18.18.237
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                    • 172.67.197.170
                                                                                    finathot.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                    • 172.67.178.25
                                                                                    Navan - Itinerary.pdf.scr.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.197.170
                                                                                    BigProject.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.197.170
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                    • 104.26.9.59
                                                                                    Rechnung736258.pdf.lnkGet hashmaliciousLummaCBrowse
                                                                                    • 104.26.9.59
                                                                                    Company Information.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    Navan - Itinerary.pdf.scr.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.26.9.59
                                                                                    BigProject.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.26.9.59
                                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    jqplot.htaGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.9.59
                                                                                    Set-up!.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.26.9.59
                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                    • 104.26.9.59
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Entropy (8bit):7.946732230069257
                                                                                    TrID:
                                                                                    • Win64 Executable GUI (202006/5) 92.65%
                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:LightSpoofer.exe
                                                                                    File size:3'796'992 bytes
                                                                                    MD5:a65f59764e28b0a433ff248ea6af608a
                                                                                    SHA1:c9f27343545ba7bb35e76d0886c4670fb2bbbbce
                                                                                    SHA256:6ebfc0f62cd8b3d496858cbbbc489808087df835709a54415835e31208d1b515
                                                                                    SHA512:06126887a27bd7ea877895cd0b1acccb6689444c4475fdb052016526052dc7fb285b6757f1231b4b22c7de741f5c4c246425199da675218dd0a347cf5e9adc84
                                                                                    SSDEEP:98304:LzLwyJXF+IXrrwu28pejllEEYp//EDZ3:bn+Qr5eUNp/sV3
                                                                                    TLSH:D806236369B325FEC187CB70C0916C4E707AFF62E9D9961866855C48CEBB748AC34738
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....eg.........."....)......,.....a5d........@..........................................`................................
                                                                                    Icon Hash:90cececece8e8eb0
                                                                                    Entrypoint:0x140643561
                                                                                    Entrypoint Section:..f;
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x140000000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x6765A802 [Fri Dec 20 17:23:14 2024 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:6
                                                                                    OS Version Minor:0
                                                                                    File Version Major:6
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:6
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:72580ba63cb613cbe6fa975818c06da5
                                                                                    Instruction
                                                                                    inc ecx
                                                                                    push ebp
                                                                                    pushfd
                                                                                    dec ecx
                                                                                    mov ebp, 1D335327h
                                                                                    mov bh, 3Fh
                                                                                    or al, 3Dh
                                                                                    push 42A0153Ah
                                                                                    inc ecx
                                                                                    push edi
                                                                                    inc esp
                                                                                    add byte ptr [esp+08h], ch
                                                                                    inc ecx
                                                                                    bswap ebp
                                                                                    dec esi
                                                                                    mov ebp, dword ptr [esp+ebp-27533305h]
                                                                                    dec eax
                                                                                    mov dword ptr [esp+18h], 248C8ECBh
                                                                                    push dword ptr [esp+10h]
                                                                                    popfd
                                                                                    dec eax
                                                                                    lea esp, dword ptr [esp+18h]
                                                                                    call 00007F5C60DEE735h
                                                                                    push esi
                                                                                    adc al, byte ptr [edx-1BF23443h]
                                                                                    popad
                                                                                    add byte ptr [eax-48E52152h], ah
                                                                                    mov eax, dword ptr [8B9F8BE0h]
                                                                                    sal byte ptr [ecx+7Fh], 1
                                                                                    int3
                                                                                    pop ecx
                                                                                    insb
                                                                                    pop ss
                                                                                    out dx, eax
                                                                                    popfd
                                                                                    or ebx, esi
                                                                                    lds edx, ecx
                                                                                    fiadd dword ptr [edi]
                                                                                    push es
                                                                                    aad B6h
                                                                                    or edx, dword ptr [ecx+3Dh]
                                                                                    cmpsd
                                                                                    cwde
                                                                                    in eax, dx
                                                                                    nop
                                                                                    mov ebp, dword ptr [edx]
                                                                                    jns 00007F5C60C17236h
                                                                                    aas
                                                                                    pop ss
                                                                                    movsd
                                                                                    pop bx
                                                                                    int 59h
                                                                                    xor eax, 79ED7F6Fh
                                                                                    sub esi, FFFFFFCDh
                                                                                    in eax, B1h
                                                                                    ret
                                                                                    jle 00007F5C60C172B7h
                                                                                    stosb
                                                                                    push esi
                                                                                    xor byte ptr [ecx+045078A6h], ah
                                                                                    outsb
                                                                                    sub al, 8Dh
                                                                                    imul ebx
                                                                                    leave
                                                                                    wait
                                                                                    mov edi, F1BC33F7h
                                                                                    sub dword ptr [esi], ecx
                                                                                    cdq
                                                                                    add byte ptr [edi+5Ah], bh
                                                                                    fst dword ptr [esi+42A708B1h]
                                                                                    test eax, 4FA81106h
                                                                                    mov dl, byte ptr [ecx+3Eh]
                                                                                    inc ecx
                                                                                    mov eax, E6A9BA7Fh
                                                                                    imul esi, eax, 5E71C207h
                                                                                    mov dword ptr [eax], edx
                                                                                    pminsw mm0, mm1
                                                                                    scasb
                                                                                    adc dword ptr [ebx-10B556A0h], edx
                                                                                    push esp
                                                                                    cdq
                                                                                    push ss
                                                                                    pop ss
                                                                                    in al, F1h
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6680800x190..f;
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x8600000x1d5.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x858aa00x4a94..f;
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x85e0000x1560.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x505c500x28..f;
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x8589600x140..f;
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x4c00000x158.:=`
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x4b27a0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x4d0000x13f980x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0x610000x2ab5c00x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .pdata0x30d0000x21300x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .}]=0x3100000x1afa3e0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .:=`0x4c00000xc400xe00ed35bbab5f4af39434a2f8e7294dd315False0.04017857142857143data0.25303836941042945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    ..f;0x4c10000x39c5340x39c600adb6d1c25f4ef1428ecf4c6615bfb5dfunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x85e0000x15600x1600d085f27c37002db0cb244fc281fd5322False0.19460227272727273GLS_BINARY_LSB_FIRST5.470532552125455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x8600000x1d50x200f825266105ec1afd518e4b3f93a43607False0.525390625data4.701503258251789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                    RT_MANIFEST0x8600580x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                    DLLImport
                                                                                    d3d9.dllDirect3DCreate9
                                                                                    KERNEL32.dllQueryPerformanceFrequency
                                                                                    USER32.dllUnregisterClassA
                                                                                    ADVAPI32.dllRegOpenKeyExA
                                                                                    SHELL32.dllSHBrowseForFolderA
                                                                                    ole32.dllCoTaskMemFree
                                                                                    IMM32.dllImmSetCompositionWindow
                                                                                    MSVCP140.dll_Cnd_do_broadcast_at_thread_exit
                                                                                    VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                                    VCRUNTIME140.dllmemset
                                                                                    api-ms-win-crt-stdio-l1-1-0.dll__stdio_common_vsprintf
                                                                                    api-ms-win-crt-utility-l1-1-0.dllqsort
                                                                                    api-ms-win-crt-string-l1-1-0.dllstrcmp
                                                                                    api-ms-win-crt-heap-l1-1-0.dllfree
                                                                                    api-ms-win-crt-runtime-l1-1-0.dll_set_app_type
                                                                                    api-ms-win-crt-math-l1-1-0.dllceilf
                                                                                    api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                    KERNEL32.dllGetSystemTimeAsFileTime
                                                                                    KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, LoadLibraryA, GetModuleHandleA, GetProcAddress
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-12-21T19:51:03.189071+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730104.26.9.59443TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 21, 2024 19:51:01.463673115 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:01.463768959 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:01.463906050 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:01.481693029 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:01.481766939 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:02.703286886 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:02.703383923 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:02.796348095 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:02.796437025 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:02.796924114 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:02.797138929 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:02.800672054 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:02.847408056 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:03.189121962 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:03.189204931 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:03.189244986 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:03.189271927 CET44349730104.26.9.59192.168.2.4
                                                                                    Dec 21, 2024 19:51:03.189311981 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:03.189340115 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:03.190217018 CET49730443192.168.2.4104.26.9.59
                                                                                    Dec 21, 2024 19:51:03.190249920 CET44349730104.26.9.59192.168.2.4
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 21, 2024 19:51:01.305403948 CET5435753192.168.2.41.1.1.1
                                                                                    Dec 21, 2024 19:51:01.453023911 CET53543571.1.1.1192.168.2.4
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Dec 21, 2024 19:51:01.305403948 CET192.168.2.41.1.1.10x6188Standard query (0)api.myip.comA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Dec 21, 2024 19:51:01.453023911 CET1.1.1.1192.168.2.40x6188No error (0)api.myip.com104.26.9.59A (IP address)IN (0x0001)false
                                                                                    Dec 21, 2024 19:51:01.453023911 CET1.1.1.1192.168.2.40x6188No error (0)api.myip.com104.26.8.59A (IP address)IN (0x0001)false
                                                                                    Dec 21, 2024 19:51:01.453023911 CET1.1.1.1192.168.2.40x6188No error (0)api.myip.com172.67.75.163A (IP address)IN (0x0001)false
                                                                                    • api.myip.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.449730104.26.9.594437328C:\Users\user\Desktop\LightSpoofer.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-21 18:51:02 UTC182OUTGET / HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.74 Safari/537.36 Edg/79.0.309.43
                                                                                    Host: api.myip.com
                                                                                    2024-12-21 18:51:03 UTC780INHTTP/1.1 200 OK
                                                                                    Date: Sat, 21 Dec 2024 18:51:03 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    vary: Accept-Encoding
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fNDBsqCogaWh0ehO8pz3ztbpvUF3zcoOsWTBK%2FJQtPsYGWol%2BD0gfxOcw%2Bu9GpOHxT2GsCjO7RLD%2BTuxjGiD8HvnBWV9txMjClrOUvOzyIjPLAsRk4YeoZG7ZZ1weQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f5a0faf9a5943bf-EWR
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1660&rtt_var=644&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=820&delivery_rate=1759036&cwnd=252&unsent_bytes=0&cid=b4c2f38e5a58d350&ts=502&x=0"
                                                                                    2024-12-21 18:51:03 UTC63INData Raw: 33 39 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 63 22 3a 22 55 53 22 7d 0d 0a
                                                                                    Data Ascii: 39{"ip":"8.46.123.189","country":"United States","cc":"US"}
                                                                                    2024-12-21 18:51:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Target ID:0
                                                                                    Start time:13:50:58
                                                                                    Start date:21/12/2024
                                                                                    Path:C:\Users\user\Desktop\LightSpoofer.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\Desktop\LightSpoofer.exe"
                                                                                    Imagebase:0x7ff661ca0000
                                                                                    File size:3'796'992 bytes
                                                                                    MD5 hash:A65F59764E28B0A433FF248EA6AF608A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.4131199142.000002CCA0A40000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Reset < >
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4cceadd2f513bbd15ea4d4e48f82805dce07ee13dcb50de0267751e307043009
                                                                                      • Instruction ID: e02241efa1281e9b6d774b4398a79a791ffb89b3cd3782cfd15f9a4c449418e9
                                                                                      • Opcode Fuzzy Hash: 4cceadd2f513bbd15ea4d4e48f82805dce07ee13dcb50de0267751e307043009
                                                                                      • Instruction Fuzzy Hash: 93E04F61B08681C2DA05AB16E5844AAA3B1FF48FC4F589131EE1C4B79ADE2CE8918700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: !scoring_rect.IsInverted()$<NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavInitRequest: from move, window "%s", layer=%d$[nav] NavMoveRequest: clamp NavRectRel for gamepad move$[nav] NavMoveRequestForward %d$g.NavMoveDir != ImGuiDir_None && g.NavMoveClipDir != ImGuiDir_None$g.NavMoveFlags & ImGuiNavMoveFlags_Forwarded
                                                                                      • API String ID: 1992661772-1751011103
                                                                                      • Opcode ID: 91ee76e84013a3f459193a88e53ed52d1db64132504fec99d48bfb1be99ab8c2
                                                                                      • Instruction ID: e6989ae7df09abfa1f5feaf223fcd23c3833ef98d9496bc0d35a547ac644e87a
                                                                                      • Opcode Fuzzy Hash: 91ee76e84013a3f459193a88e53ed52d1db64132504fec99d48bfb1be99ab8c2
                                                                                      • Instruction Fuzzy Hash: 6E32E832D186CBC6E7129B3680416FD7370EF69B94F288732DE58AA2E1DF3C75919610
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 0 && "Unknown event!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$Processed$Remaining$button >= 0 && button < ImGuiMouseButton_COUNT$i >= 0 && i < Size$it >= Data && it < Data + Size && it_last >= it && it_last <= Data + Size$key != ImGuiKey_None$n >= 0 && n < BITCOUNT
                                                                                      • API String ID: 0-1923509833
                                                                                      • Opcode ID: 025c5516b99d47756667b76403939c3d7a89bbc37e317f3209d15e7c68ab30aa
                                                                                      • Instruction ID: c7ac8ee6b2584866e2f6afef82375a07a4ca6b29134f979b91292190b0c81e8f
                                                                                      • Opcode Fuzzy Hash: 025c5516b99d47756667b76403939c3d7a89bbc37e317f3209d15e7c68ab30aa
                                                                                      • Instruction Fuzzy Hash: 7602EB22B082C6DAEB29CB3591A03BEB7B0EB55B48F645135CA8DCB691DF2CF515C701
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavInitRequest: ApplyResult: NavID 0x%08X in Layer %d Window "%s"$g.NavActivateDownId == g.NavActivateId$g.NavLayer == ImGuiNavLayer_Main || g.NavLayer == ImGuiNavLayer_Menu$g.NavMoveDir == ImGuiDir_None$g.NavWindow != 0
                                                                                      • API String ID: 1992661772-2167808928
                                                                                      • Opcode ID: 7a3ac99af7bf75451db7c6883e28a7a4e62e8fd089ae6296b729805d3edc00ef
                                                                                      • Instruction ID: a6e6cec76ccb6bb49aeaee0f144411867ca2559b7ff75af079206a9d4aef7002
                                                                                      • Opcode Fuzzy Hash: 7a3ac99af7bf75451db7c6883e28a7a4e62e8fd089ae6296b729805d3edc00ef
                                                                                      • Instruction Fuzzy Hash: D752BC32A086C2CAEB658F359140AFD67B1EF45F48F284235DE18EB2E5DF7C68609711
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$Enable Asserts$button >= 0 && button < ((int)(sizeof(g.IO.MouseDown) / sizeof(*(g.IO.MouseDown))))$button >= 0 && button < ImGuiMouseButton_COUNT$id != 0
                                                                                      • API String ID: 0-4274794215
                                                                                      • Opcode ID: 64e98ad2264faa6da31e854a1638a10ed97e9b4cc9c84ce4149af17e0527d872
                                                                                      • Instruction ID: ac0a3905935d9ef1cf617f7ac9f294c69b79aa1cecf332eb41e6a50ef3ae5348
                                                                                      • Opcode Fuzzy Hash: 64e98ad2264faa6da31e854a1638a10ed97e9b4cc9c84ce4149af17e0527d872
                                                                                      • Instruction Fuzzy Hash: 0122C562E4C2C6C6F769CB26A4502BE76B1AF81F44F245539CA9A8B2D2CF3DF445C700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[nav] NavUpdateCancelRequest()$child_window->ChildId != 0
                                                                                      • API String ID: 1992661772-2037531206
                                                                                      • Opcode ID: c5e46211852f9e651af237de402c02204190211dd0944d8f4458bd80777f54a0
                                                                                      • Instruction ID: bff474a97afff73bf3f3ff4a1c36fdec13a2fa655f91528c8eea982915b0ed55
                                                                                      • Opcode Fuzzy Hash: c5e46211852f9e651af237de402c02204190211dd0944d8f4458bd80777f54a0
                                                                                      • Instruction Fuzzy Hash: 0761BF62E0C6C6C5EB65CF3690412BD77B0EF65F44F68823ADA4C9B695CF2DE8418B00
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ###NavUpdateWindowing$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$shared_mods != 0
                                                                                      • API String ID: 0-1578170595
                                                                                      • Opcode ID: 07e2f4351f6af5c209a9b8b2390d0f5c3c4fbf44878a4e4aabe9f2bb28e7d85b
                                                                                      • Instruction ID: 9a32179ec047f7a733c38da1cdb185f96968e3e1be2591d3cac2519ae7c847a3
                                                                                      • Opcode Fuzzy Hash: 07e2f4351f6af5c209a9b8b2390d0f5c3c4fbf44878a4e4aabe9f2bb28e7d85b
                                                                                      • Instruction Fuzzy Hash: FE32B122A08786D6E769CA3581402BDB3B1FF95B44F684635DB9DDB2A2DF3CF464C600
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: imgui.ini$imgui_log.txt
                                                                                      • API String ID: 0-3179804127
                                                                                      • Opcode ID: fceff639b748b5d5efc416f066de71199d959e339248a5c6287fa5425b9a7020
                                                                                      • Instruction ID: d3d67b5782da3f3d9cfb0543bf2dd776c536b64d0d67907c9506082b9715e33d
                                                                                      • Opcode Fuzzy Hash: fceff639b748b5d5efc416f066de71199d959e339248a5c6287fa5425b9a7020
                                                                                      • Instruction Fuzzy Hash: 59929D73505BC18AD301CF25A9882DE37E8F754F48F284A39DE884BA59DF7481A5E738
                                                                                      Strings
                                                                                      • C:\Users\55yar\Desktop\imgui-master\imgui.cpp, xrefs: 00007FF661CB6E48
                                                                                      • (window->ChildFlags | g.NavWindow->ChildFlags) & ImGuiChildFlags_NavFlattened, xrefs: 00007FF661CB6E4F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (window->ChildFlags | g.NavWindow->ChildFlags) & ImGuiChildFlags_NavFlattened$C:\Users\55yar\Desktop\imgui-master\imgui.cpp
                                                                                      • API String ID: 0-3836044477
                                                                                      • Opcode ID: 65b2ec386b742d105aa7b141acca05feb5781312cd47e822c81fb4d593aaa9bd
                                                                                      • Instruction ID: 6fe63b99ba240c8a885999ad0b5e106045ab44c8f35c4d69ab0b1635a9354ca9
                                                                                      • Opcode Fuzzy Hash: 65b2ec386b742d105aa7b141acca05feb5781312cd47e822c81fb4d593aaa9bd
                                                                                      • Instruction Fuzzy Hash: 06D1B523D08B9EC5E322563780421BD63B09F6EB85F299732EE5CFA5E1DF2C75859600
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: Calling PopStyleColor() too many times!$NULL
                                                                                      • API String ID: 0-2240636588
                                                                                      • Opcode ID: cea83e0a8e9de7919641c9fc2f914eabdbc702984660795e491bcec252367e26
                                                                                      • Instruction ID: 9095ddb082adccc9688b7b524e88cc5a5dc413483615c51d032925bcad455626
                                                                                      • Opcode Fuzzy Hash: cea83e0a8e9de7919641c9fc2f914eabdbc702984660795e491bcec252367e26
                                                                                      • Instruction Fuzzy Hash: C2C11733F08BC4C9E7119B3685422FDB371AF69788F259331EE487AAA5DF286156D700
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$text_end != 0
                                                                                      • API String ID: 0-48455972
                                                                                      • Opcode ID: b08756f0a77f921d74d93357212b84ffc2a2d812b46ff87ad6c3b13b72de54b4
                                                                                      • Instruction ID: 3bf26f1878049eebdac8c4ce2b3cb67a567918a2954a6aa8ba96cfb137d4c368
                                                                                      • Opcode Fuzzy Hash: b08756f0a77f921d74d93357212b84ffc2a2d812b46ff87ad6c3b13b72de54b4
                                                                                      • Instruction Fuzzy Hash: 8241EC21A14789C9E721862691452BE7371AF9EF44F6AC733E9496B364EF3CED818700
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 95ddccf032b24f38c7035c8f89c4fa0bdaecd41f599ebf399d9222721942b2cc
                                                                                      • Instruction ID: e2ec7f8278f76fdea291d7f19802609f912479805bcbfc100f4bee2adbcd355c
                                                                                      • Opcode Fuzzy Hash: 95ddccf032b24f38c7035c8f89c4fa0bdaecd41f599ebf399d9222721942b2cc
                                                                                      • Instruction Fuzzy Hash: 97129333E08685DAE715CA7690403BDB7B0FF5AB44F248635EF48AA6A5DF3DA454CB00
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3bbdf2d5dc00a2e2ad6810e3e2164745c74cca57859381502eacb5b210f656f9
                                                                                      • Instruction ID: 6a7b80c5e3740e7e2d855c33cc08256f89a67ecc130dc148d69215a4919d39a0
                                                                                      • Opcode Fuzzy Hash: 3bbdf2d5dc00a2e2ad6810e3e2164745c74cca57859381502eacb5b210f656f9
                                                                                      • Instruction Fuzzy Hash: FBE1E022D8C282CAEB758A21A1407BE77B0EF51F48F245538DE9A8B6D1DF3CE944D744
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ffa01ce6f2409a58654475f4e4bc6eecf7a30bce9697a98f1841c79704636fec
                                                                                      • Instruction ID: e521a722fc0f4c9562919fb4b3ffa9353c01a92a393478cd9e89b9b6821fabc1
                                                                                      • Opcode Fuzzy Hash: ffa01ce6f2409a58654475f4e4bc6eecf7a30bce9697a98f1841c79704636fec
                                                                                      • Instruction Fuzzy Hash: 0FB01202C1D0ABD3FF20325481253FC85A00B0771CE259170F35CC47C38D9CD0844121
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: (Hold CTRL to:$(Hold CTRL to: use$Code should use PushID()/PopID() in loops, or append "##xx" to same-label identifiers!$Empty label e.g. Button("") == same ID as parent widget/node. Use Button("##xx") instead!$Enable Asserts$Item Picker$Open FAQ->About ID Stack System$Programmer error: %d visible items with conflicting ID!$Set io.ConfigDebugHighlightIdConflicts=false to disable this warning in non-programmers builds.$https://github.com/ocornut/imgui/blob/master/docs/FAQ.md#qa-usage$to break in item call-stack, or
                                                                                      • API String ID: 1992661772-3893620544
                                                                                      • Opcode ID: 8276c37f1f8461788a813fbb995bbdc2c3c1a03fb2782fde7e549926f8cee5eb
                                                                                      • Instruction ID: 16696b8f935bbe6d6f67a0439c55a4570c9c74585935ea2f06a2e09aa3f74c0a
                                                                                      • Opcode Fuzzy Hash: 8276c37f1f8461788a813fbb995bbdc2c3c1a03fb2782fde7e549926f8cee5eb
                                                                                      • Instruction Fuzzy Hash: D5416720D8C547DAEB01EB35A8812BC2370AF94F44F686171E95CDE1E2DF6CB489C790
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: Down$[io] %s: AppFocused %d$[io] %s: Key "%s" %s$[io] %s: MouseButton %d %s (%s)$[io] %s: MousePos (%.1f, %.1f) (%s)$[io] %s: MousePos (-FLT_MAX, -FLT_MAX)$[io] %s: MouseWheel (%.3f, %.3f) (%s)$[io] %s: Text: %c (U+%08X)
                                                                                      • API String ID: 1992661772-49713677
                                                                                      • Opcode ID: 8490d105cba8c7835c02a0e9e241db267cf4a22d4dab3efa64c36c52961c6a18
                                                                                      • Instruction ID: a486679df0935e1cdd5099fd3aadfdc1f233d1b58979c8358154a2128165567e
                                                                                      • Opcode Fuzzy Hash: 8490d105cba8c7835c02a0e9e241db267cf4a22d4dab3efa64c36c52961c6a18
                                                                                      • Instruction Fuzzy Hash: 91518A6290C782C6EB218B22995017D6771AF86F90F688331EA6CDB6E5CF2DF455CB01
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: --> granting current route$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$ImIsPowerOfTwo(flags & ImGuiInputFlags_RouteTypeMask_)$SetShortcutRouting(%s, flags=%04X, owner_id=0x%08X) -> always, no register$SetShortcutRouting(%s, flags=%04X, owner_id=0x%08X) -> filtered as potential char input$SetShortcutRouting(%s, flags=%04X, owner_id=0x%08X) -> score %d$flags & ImGuiInputFlags_RouteGlobal$owner_id != ((ImGuiID)0) && owner_id != ((ImGuiID)-1)
                                                                                      • API String ID: 1992661772-941165894
                                                                                      • Opcode ID: c74d416f55f33e98f5d01bcd6e8266f502d03cfc3483422cf63e4126e5d06e1c
                                                                                      • Instruction ID: 0199e02d4170a90f86bffc4ec91abf72e62f0ee9c72f690ba8b4552c326be1ba
                                                                                      • Opcode Fuzzy Hash: c74d416f55f33e98f5d01bcd6e8266f502d03cfc3483422cf63e4126e5d06e1c
                                                                                      • Instruction Fuzzy Hash: 1B719A61B08282C6FF289A6AE4852BD67B1AF45F80F244139DA0DCF6D1CF3CE911C742
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: (and more errors)$In window '%s': %s$NULL$[imgui-error] (current settings: Assert=%d, Log=%d, Tooltip=%d)$[imgui-error] In window '%s': %s
                                                                                      • API String ID: 1992661772-3358333416
                                                                                      • Opcode ID: 61158601240847e806a5f747d206479786c78dce3043cb2d68ffc5a89fc31de4
                                                                                      • Instruction ID: b6534f196db56ee6107372d9f89a3d41ba27a6674f81291dd0899996476edfbd
                                                                                      • Opcode Fuzzy Hash: 61158601240847e806a5f747d206479786c78dce3043cb2d68ffc5a89fc31de4
                                                                                      • Instruction Fuzzy Hash: 3141A062A0CAC2D6E725CB2694443BD6BB0EB45F80F289132DA9D9B696CF3CF455C701
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _cwprintf_s_l
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$[%05d] $[%s] [%05d] $old_size >= 0 && new_size >= old_size && new_size >= EndOffset
                                                                                      • API String ID: 2941638530-3442575901
                                                                                      • Opcode ID: 5591030452e1f9e794293d5ec5ca7d0a0890c3e8b6f15fc1a61cd83795757827
                                                                                      • Instruction ID: 81422084b859f2aeb287e583878ce755464d512e4d537c8f522bf22f326d747e
                                                                                      • Opcode Fuzzy Hash: 5591030452e1f9e794293d5ec5ca7d0a0890c3e8b6f15fc1a61cd83795757827
                                                                                      • Instruction Fuzzy Hash: D981DE32A08B86D6E711DB26D4442BD73B0EF49B84F548236EE1CAB695DF3DE681C704
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: ...$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[io] Calling Platform_SetImeDataFn(): WantVisible: %d, InputPos (%.2f,%.2f)$g.Initialized$g.Windows.Size == g.WindowsTempSortBuffer.Size$g.WithinFrameScope && "Forgot to call ImGui::NewFrame()?"
                                                                                      • API String ID: 1992661772-1859298919
                                                                                      • Opcode ID: 7fbebeff2b21bf4d84c394af473c64504f22f155c205fbab57eb8f1c16c664a3
                                                                                      • Instruction ID: 0474518d2bee02ac8c19283009390f173d6ce0dd9db66763cbce84853e334853
                                                                                      • Opcode Fuzzy Hash: 7fbebeff2b21bf4d84c394af473c64504f22f155c205fbab57eb8f1c16c664a3
                                                                                      • Instruction Fuzzy Hash: F7B15932A086C2C6EB12DF25D4852ED3BB1EB45F88F284135DA5D9F69ACF3DA550C720
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: __swprintf_l
                                                                                      • String ID: ##Child$%s/%08X$%s/%s_%08X$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$id != 0
                                                                                      • API String ID: 1488884202-1414757225
                                                                                      • Opcode ID: 6b05d22b40f1feb12df9ee8b376a3ebf6314683f1975e601f72ba553d9da6d5d
                                                                                      • Instruction ID: 2f06278068b28886f0b7a67f865578699554788f6319c74f51d14754dfa82448
                                                                                      • Opcode Fuzzy Hash: 6b05d22b40f1feb12df9ee8b376a3ebf6314683f1975e601f72ba553d9da6d5d
                                                                                      • Instruction Fuzzy Hash: 88518E32908A81C6E711DF26A4411ED73B0FF88F84F684236EE499B5A5DF3DE591CB40
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: (popup.Window->Flags & ImGuiWindowFlags_Popup) != 0$<NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$[popup] ClosePopupsOverWindow("%s")$i >= 0 && i < Size
                                                                                      • API String ID: 1992661772-3150109516
                                                                                      • Opcode ID: a9687306c9dee0c71e03ed0e444f1ae3756663d4878e1b518346136b637ae929
                                                                                      • Instruction ID: 1e28c265458925e0a9bdda060b2a604c7b1174f60cce8d07a4c2d08908f9fb0c
                                                                                      • Opcode Fuzzy Hash: a9687306c9dee0c71e03ed0e444f1ae3756663d4878e1b518346136b637ae929
                                                                                      • Instruction Fuzzy Hash: 0741DB22B097D6DAEB1A8B21D5805BD6BB0AF40F84FA48035DE0DCB791DE6CF456C741
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$SetActiveID() cancel MovingWindow$SetActiveID() old:0x%08X (window "%s") -> new:0x%08X (window "%s")$g.ActiveIdSource != ImGuiInputSource_None
                                                                                      • API String ID: 1992661772-3636884292
                                                                                      • Opcode ID: 48b22a653d81a9f7bf32e9117bbe967dff3d9a9de8dd65dd5ffefef69f48f242
                                                                                      • Instruction ID: 629efcba4d22ee854442f32e9f9b9e0aedc3d7f8c7fae5edc2e25fd9bc45794c
                                                                                      • Opcode Fuzzy Hash: 48b22a653d81a9f7bf32e9117bbe967dff3d9a9de8dd65dd5ffefef69f48f242
                                                                                      • Instruction Fuzzy Hash: 4141F672A08BD2C6E712CF29D0553ED26B1EB54F88F288039DE488E699DF7CD945C720
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ###NavWindowingList$##MainMenuBar$*Missing Text*$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$g.NavWindowingTarget != 0$i >= 0 && i < Size$window != 0
                                                                                      • API String ID: 0-1733574533
                                                                                      • Opcode ID: d95d5bdb2f43657a91a5f7b71bcf017ec90a19d5a63932ae4373f890bd4db931
                                                                                      • Instruction ID: 574a045e977317663e4e938ef9f5000f327cf1b906d9b6722bd339c012ceeba8
                                                                                      • Opcode Fuzzy Hash: d95d5bdb2f43657a91a5f7b71bcf017ec90a19d5a63932ae4373f890bd4db931
                                                                                      • Instruction Fuzzy Hash: A6717B32A08686CAEB11DB26D4413BC37B0FF88F48F658635DA5C9A6A6CF3DE145C740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Calling PopStyleColor() too many times!$Size > 0$g.WindowsFocusOrder[cur_order] == window$g.WindowsFocusOrder[n]->FocusOrder == n$i >= 0 && i < Size$window == window->RootWindow
                                                                                      • API String ID: 0-3197409515
                                                                                      • Opcode ID: d96a85479d426c2db2d2b46e0d8bdca8a2dfb2d1788322e7b19ed8df3f9be860
                                                                                      • Instruction ID: 1583d04857f1d7c073826ea4c8e2bdc585e7e39f16e0dd4edd083c67cb4534a4
                                                                                      • Opcode Fuzzy Hash: d96a85479d426c2db2d2b46e0d8bdca8a2dfb2d1788322e7b19ed8df3f9be860
                                                                                      • Instruction Fuzzy Hash: 8B614B32608686EAEB11DF12D4812ED2775FB85F88F684035EE4D8F695CE3DE249C781
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: <NULL>$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$[focus] FocusWindow("%s", UnlessBelowModal): prevented by "%s".$window == 0 || window->RootWindow != 0
                                                                                      • API String ID: 1992661772-4291879612
                                                                                      • Opcode ID: 68788c230609c07a847797335c407862e79a055d8c9f33968f4671ce23e8e9f4
                                                                                      • Instruction ID: 957c5070ba0f0e9cf048fdce139dd1deaa8e604a05d9fd114c3acc9298d3e627
                                                                                      • Opcode Fuzzy Hash: 68788c230609c07a847797335c407862e79a055d8c9f33968f4671ce23e8e9f4
                                                                                      • Instruction Fuzzy Hash: C8615B22A096C2DBFF6A9A2591453BD66B0AF00F44F2C4035DA9D8F2D6DF7CF8518351
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ##Foreground$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$PackIdMouseCursors != -1$i >= 0 && i < Size$index >= 0
                                                                                      • API String ID: 0-1778269986
                                                                                      • Opcode ID: 2d79ffd0411e9f130eb0e86052e325923920507ec6c260163a96db9a8f8216c6
                                                                                      • Instruction ID: 8daf3a90dc47bdad7b6f63f5249c87821169a3c3db22bded9552168727b8db56
                                                                                      • Opcode Fuzzy Hash: 2d79ffd0411e9f130eb0e86052e325923920507ec6c260163a96db9a8f8216c6
                                                                                      • Instruction Fuzzy Hash: F6C1A432A14B88DAE711CB3694411BDB370FF6D784F289722EE8C66665DF38E195DB00
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: !g.Initialized && !g.SettingsLoaded$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$Table$Window$n >= 0 && n < BITCOUNT
                                                                                      • API String ID: 0-1899103642
                                                                                      • Opcode ID: 02e04d83e55b622ad02bd6503e6b7f1b96a1e895010b96ba7ec76927af956e50
                                                                                      • Instruction ID: a3d217eea525d878c5977bf449ce71fe1a40ee56e9c473555ff01ac025e40239
                                                                                      • Opcode Fuzzy Hash: 02e04d83e55b622ad02bd6503e6b7f1b96a1e895010b96ba7ec76927af956e50
                                                                                      • Instruction Fuzzy Hash: 41C13932A05B82D6E705CB64E9802AD33F5FB44B48F68863ADA4D9BB55DF3CE461C350
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: #SCROLLX$#SCROLLY$C:\Users\55yar\Desktop\imgui-master\imgui.h$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$idx == 0 || idx == 1$scrollbar_size > 0.0f
                                                                                      • API String ID: 0-3683736980
                                                                                      • Opcode ID: 26e9cfdfcee1ab6e48f8009b297e48db4d46d7729d55e73472f149fdd4525472
                                                                                      • Instruction ID: 012191a5ca53b650cbdadb924a571b5935606bcfc49b8bed5275b344d620b2c7
                                                                                      • Opcode Fuzzy Hash: 26e9cfdfcee1ab6e48f8009b297e48db4d46d7729d55e73472f149fdd4525472
                                                                                      • Instruction Fuzzy Hash: 41811422B14A85D5E7128B3684426FD7371FF9AB88F159331EE0C6B661CF39A696C700
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: !g.WindowsFocusOrder.contains(window)$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$g.WindowsFocusOrder[window->FocusOrder] == window$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                                      • API String ID: 0-3130785268
                                                                                      • Opcode ID: a7f7664b5203fd6f2ba7a1c06e6e527c329203bbec9bcbc23641aa937cab132d
                                                                                      • Instruction ID: ef0ff1a77f611c82d3c3df27b8ba991585229d7fc4e385427fe422646a24fa1f
                                                                                      • Opcode Fuzzy Hash: a7f7664b5203fd6f2ba7a1c06e6e527c329203bbec9bcbc23641aa937cab132d
                                                                                      • Instruction Fuzzy Hash: 7F519F32A08692E6EB15DB15D4812FD6770FB80F84F608431DB1E8B6A4DF7EE556C780
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (key_mods == 0 || g.IO.KeyMods == key_mods) && "Mismatching io.KeyCtrl/io.KeyShift/io.KeyAlt/io.KeySuper vs io.KeyMods"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$g.CurrentWindowStack.Size == 1$g.CurrentWindowStack[0].Window->IsFallbackWindow$i >= 0 && i < Size
                                                                                      • API String ID: 0-4064706654
                                                                                      • Opcode ID: 20d5e0f087f135f08ac1dc9288cddfb7ce34003cb165ef31751b55a4168bca40
                                                                                      • Instruction ID: 3dd65a1ec0873119a64593d7adc8bd5a8d429ad7a01bc38c1a94782cd0f47981
                                                                                      • Opcode Fuzzy Hash: 20d5e0f087f135f08ac1dc9288cddfb7ce34003cb165ef31751b55a4168bca40
                                                                                      • Instruction Fuzzy Hash: 73216AA6E08683E6FB10DB14D8942B82770EF85F49F686035DA0CCF295DE2CE645C740
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$[popup] CloseCurrentPopup %d -> %d$i >= 0 && i < Size
                                                                                      • API String ID: 1992661772-2508444311
                                                                                      • Opcode ID: 556f2e7e88570f14facfa64f5209849845418a47ee03c26f6376404a6f42d68b
                                                                                      • Instruction ID: 64f7f9db68ee1e9f387ab8e679e7c87dcfeb40cc7352e79bea3ba9bc66841828
                                                                                      • Opcode Fuzzy Hash: 556f2e7e88570f14facfa64f5209849845418a47ee03c26f6376404a6f42d68b
                                                                                      • Instruction Fuzzy Hash: 6F415732A08AD2D9EB10DF25D0906AC2772EF90F88F589035DE4CCF296DE6DE946C751
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ##Foreground$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$i >= 0 && i < Size$it >= Data && it < Data + Size
                                                                                      • API String ID: 0-3182287476
                                                                                      • Opcode ID: d38bb8bca4e43099c6e68e0c607211c95e0797b1fb3f318919a220294931ceb2
                                                                                      • Instruction ID: 340b12eb04b8d6b01adda09277d2d37579853d6e4aae9f5fbac52f3a0aa5c761
                                                                                      • Opcode Fuzzy Hash: d38bb8bca4e43099c6e68e0c607211c95e0797b1fb3f318919a220294931ceb2
                                                                                      • Instruction Fuzzy Hash: 1AC16B72A14A92CAEB24CF15E6416BD6370FB44B88F608135DB8E8B745DF3CE992C740
                                                                                      Strings
                                                                                      • draw_list->VtxBuffer.Size == 0 || draw_list->_VtxWritePtr == draw_list->VtxBuffer.Data + draw_list->VtxBuffer.Size, xrefs: 00007FF661CC6F99
                                                                                      • draw_list->_VtxCurrentIdx < (1 << 16) && "Too many vertices in ImDrawList using 16-bit indices. Read comment above", xrefs: 00007FF661CC700F
                                                                                      • C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp, xrefs: 00007FF661CC6F74
                                                                                      • draw_list->IdxBuffer.Size == 0 || draw_list->_IdxWritePtr == draw_list->IdxBuffer.Data + draw_list->IdxBuffer.Size, xrefs: 00007FF661CC6FC7
                                                                                      • (int)draw_list->_VtxCurrentIdx == draw_list->VtxBuffer.Size, xrefs: 00007FF661CC6FF0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (int)draw_list->_VtxCurrentIdx == draw_list->VtxBuffer.Size$C:\Users\55yar\Desktop\imgui-master\imgui_draw.cpp$draw_list->IdxBuffer.Size == 0 || draw_list->_IdxWritePtr == draw_list->IdxBuffer.Data + draw_list->IdxBuffer.Size$draw_list->VtxBuffer.Size == 0 || draw_list->_VtxWritePtr == draw_list->VtxBuffer.Data + draw_list->VtxBuffer.Size$draw_list->_VtxCurrentIdx < (1 << 16) && "Too many vertices in ImDrawList using 16-bit indices. Read comment above"
                                                                                      • API String ID: 0-1275842224
                                                                                      • Opcode ID: af44674d26490b6a1525eb3739a19658aa740c9ac00af0e8631c6393b37dfe22
                                                                                      • Instruction ID: d328fa95dffad70289c39072c366c18ac708fa875bcc2393d6fdc10516f64379
                                                                                      • Opcode Fuzzy Hash: af44674d26490b6a1525eb3739a19658aa740c9ac00af0e8631c6393b37dfe22
                                                                                      • Instruction Fuzzy Hash: 54516676A09B52C6EBA48B15D19037C37B0FB44F88F258136CA5D8B695DF3CE896C740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: %s%s%s%s%s$Alt+$Ctrl+$Shift+$Super+
                                                                                      • API String ID: 0-2491121921
                                                                                      • Opcode ID: de3bc86cc0cbad49a08cd501826ca6fc9dd09288c3da5442e29603c22915087a
                                                                                      • Instruction ID: 3d141a826329231803eec5d537e660c7a2ee23ec5ee7ce2a2d2deb7168a28ea9
                                                                                      • Opcode Fuzzy Hash: de3bc86cc0cbad49a08cd501826ca6fc9dd09288c3da5442e29603c22915087a
                                                                                      • Instruction Fuzzy Hash: 8221C065E08BD5C8F7118B11A5411AD67B1EB80F90F64023ADA6DDB795CE3CE616C341
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (flags & ~ImGuiInputFlags_SupportedByIsMouseClicked) == 0$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$button >= 0 && button < ((int)(sizeof(g.IO.MouseDown) / sizeof(*(g.IO.MouseDown))))$button >= 0 && button < ImGuiMouseButton_COUNT
                                                                                      • API String ID: 0-529116099
                                                                                      • Opcode ID: 7981f9960679e8831b346edbfdc0e852e0b5d96df11300f89831c8ae13b668f9
                                                                                      • Instruction ID: 8dda6994c16f67a0d8b4db5539740e91e20754727b95644d7d3358bf7a613e24
                                                                                      • Opcode Fuzzy Hash: 7981f9960679e8831b346edbfdc0e852e0b5d96df11300f89831c8ae13b668f9
                                                                                      • Instruction Fuzzy Hash: 02312522E08786C2F7119B29A5412BD3370FF58B84F298231DE4CEB2A5DF2DFA558340
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: (0) && "Calling PopStyleVar() too many times!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Calling PopStyleVar() too many times!$Size > 0
                                                                                      • API String ID: 1992661772-3246081790
                                                                                      • Opcode ID: f77a26e184c7a97676af96b870d03ce21a862e30b70a56b26a5bbe95dd668fdf
                                                                                      • Instruction ID: 0341c1b49fc3f82b8d0db2eb368d6a10b268e78d3f7a6123e142237bcc7480de
                                                                                      • Opcode Fuzzy Hash: f77a26e184c7a97676af96b870d03ce21a862e30b70a56b26a5bbe95dd668fdf
                                                                                      • Instruction Fuzzy Hash: 83319032A08682EBEB01DF25D8500AD3770FB84B48F684035EE5D8B25ACF3CE941CB91
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: (0) && "Calling EndDisabled() too many times!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Calling EndDisabled() too many times!$Size > 0
                                                                                      • API String ID: 1992661772-2021065837
                                                                                      • Opcode ID: 1445fa8653edbde96356817167664dd37956e1724efed72bce1c2fa07d4772ee
                                                                                      • Instruction ID: 6db4670430b89eaeee4362e5ac098986a402a4c9aa31d4b4ec7c04674ec4411e
                                                                                      • Opcode Fuzzy Hash: 1445fa8653edbde96356817167664dd37956e1724efed72bce1c2fa07d4772ee
                                                                                      • Instruction Fuzzy Hash: E4212536A18682D6EB219F14E4514EC2771FB84F88F685031DE0D8FA9ADF7DE941C790
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: (0) && "Calling PopStyleColor() too many times!"$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Calling PopStyleColor() too many times!$Size > 0
                                                                                      • API String ID: 1992661772-3916413245
                                                                                      • Opcode ID: 518199179bbfe2c5af7c550a87f54b2f1ef160d9e8a3cf99876a9895cbab328c
                                                                                      • Instruction ID: 88819e93181e7fd880418f235b4e53ed4ab943f0b5aa42f1de85056bc2158906
                                                                                      • Opcode Fuzzy Hash: 518199179bbfe2c5af7c550a87f54b2f1ef160d9e8a3cf99876a9895cbab328c
                                                                                      • Instruction Fuzzy Hash: E7218032F08AC2E2EB15CB15D5916FC2371FB88B84F541130EA1D8B252DFADE995C380
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: ((int)(sizeof(mouse_source_names) / sizeof(*(mouse_source_names)))) == ImGuiMouseSource_COUNT && source >= 0 && source < ImGuiMous$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Mouse$Pen$TouchScreen
                                                                                      • API String ID: 0-658767308
                                                                                      • Opcode ID: 5a9206b499d7cf96e26f1ed10e7ca434978d770e99206333bde87cecba947fc8
                                                                                      • Instruction ID: d968636ae0066b1c37bcd5242a9e1bc4b7d45af66f796c2ff142c7a5726a62c5
                                                                                      • Opcode Fuzzy Hash: 5a9206b499d7cf96e26f1ed10e7ca434978d770e99206333bde87cecba947fc8
                                                                                      • Instruction Fuzzy Hash: C4F01C61A19B46D5EF21DB40F8800AD6375BF84B45FA44136D99C8A724EF2CE265C704
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 0$@$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$window->BeginCount == 0
                                                                                      • API String ID: 0-2946187744
                                                                                      • Opcode ID: 2a2ea888c1760cf5679cac6938c878b1ca82fe4e34e17367a479067106de9e9e
                                                                                      • Instruction ID: 87eb1583cfadf2062d23333906bcda49d957f9077437262de8f82896ae9568ca
                                                                                      • Opcode Fuzzy Hash: 2a2ea888c1760cf5679cac6938c878b1ca82fe4e34e17367a479067106de9e9e
                                                                                      • Instruction Fuzzy Hash: 90F19133A14B89DAE312CB7684412BCB370FF59748F189721EB487B6A5DF28B1A5D700
                                                                                      APIs
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID: _scwprintf
                                                                                      • String ID: NULL$[io] LockWheelingWindow() "%s"
                                                                                      • API String ID: 1992661772-295439587
                                                                                      • Opcode ID: 191c053521ccf4dd6ab20d1a7a6c06522311a47c8427ed5cc5f5ea2b89b5b2e9
                                                                                      • Instruction ID: df34b98af65002a9b6c38f27cf589186504417a668aa65092f61f59c200f71bd
                                                                                      • Opcode Fuzzy Hash: 191c053521ccf4dd6ab20d1a7a6c06522311a47c8427ed5cc5f5ea2b89b5b2e9
                                                                                      • Instruction Fuzzy Hash: 19115832908B86C9E745CF29A4811BC7370EF94FD4F288331DA6C8E9A9CF2CA591C610
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: --------------------------------$C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$ImIsPowerOfTwo(flags & (ImGuiSeparatorFlags_Horizontal | ImGuiSeparatorFlags_Vertical))$thickness > 0.0f
                                                                                      • API String ID: 0-3029266753
                                                                                      • Opcode ID: f7594a02da61380f4b3f8b0a4a1e47ae803e08f548a3c966cb148a3c1198f4f6
                                                                                      • Instruction ID: 5639aca2b60f8bbf6faf6a2ca27d185ffa3367360dff04d575033dde29fb99b8
                                                                                      • Opcode Fuzzy Hash: f7594a02da61380f4b3f8b0a4a1e47ae803e08f548a3c966cb148a3c1198f4f6
                                                                                      • Instruction Fuzzy Hash: 4E818E32E18A86E9E711DB36C4413FCB3B0EF99B48F189331DA486A9A5DF2CA555C740
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (flags & ~ImGuiInputFlags_SupportedBySetNextItemShortcut) == 0$C:\Users\55yar\Desktop\imgui-master\imgui.cpp$MESSAGE FROM DEAR IMGUI$id != window->ID && "Cannot have an empty ID at the root of a window. If you need an empty label, use ## and read the FAQ about ho
                                                                                      • API String ID: 0-127099100
                                                                                      • Opcode ID: 8dc80f6067248878907d3f2de2fbdb2eabc2efaf8f7c29f4867dba78a4cdfeef
                                                                                      • Instruction ID: c077d7e3c805022b1c6742c77af12641c25e0724069c9464ebb7b6fd8b2bb9e1
                                                                                      • Opcode Fuzzy Hash: 8dc80f6067248878907d3f2de2fbdb2eabc2efaf8f7c29f4867dba78a4cdfeef
                                                                                      • Instruction Fuzzy Hash: D6715A33908682CAEB658B29D4402FDB7B0FB44F48F694536DB5AAB285DF7CB5418B10
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$Ctx != 0$ImGui::IsAliasKey(key) == false$ImGui::IsNamedKeyOrMod(key)
                                                                                      • API String ID: 0-601232655
                                                                                      • Opcode ID: 41387cddf5280d513df23039338a8babadcebfbac084843ded3a7198578e621f
                                                                                      • Instruction ID: db3620fefe01e8e57f79e3bd5b559a8ce5402bc88c3b6ad56b989100a807322a
                                                                                      • Opcode Fuzzy Hash: 41387cddf5280d513df23039338a8babadcebfbac084843ded3a7198578e621f
                                                                                      • Instruction Fuzzy Hash: D6518321A08786C7FB628B2991802BD6BF0EB85F80F745135DB8DDB695DF3DE9458B00
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui_widgets.cpp$g.NextItemData.FocusScopeId == g.CurrentFocusScopeId && "Forgot to call SetNextItemSelectionUserData() prior to item, required in $id != 0 && (ms->KeyMods & ImGuiMod_Shift) != 0$storage->RangeSrcItem != ((ImGuiSelectionUserData)-1) && storage->RangeSelected != -1
                                                                                      • API String ID: 0-3247314278
                                                                                      • Opcode ID: 31d9c5387f5731045b7223a52664f36d1d37b395da59732c716bb49010548a10
                                                                                      • Instruction ID: 4b01ff2466a55a2016399356ccff89055cab1d6b638315f66f34301ba497a7b8
                                                                                      • Opcode Fuzzy Hash: 31d9c5387f5731045b7223a52664f36d1d37b395da59732c716bb49010548a10
                                                                                      • Instruction Fuzzy Hash: 0951A172E48792D9EB258F75D5403BC2BB1EB05FA8F64023ADA68862D5CF3CE495C304
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$IsNamedKey(key)$i >= 0 && i < Size
                                                                                      • API String ID: 0-438473942
                                                                                      • Opcode ID: 4f9a0d62e4d8893db61bcc8923423f70efd57c30195b20bec18ec23d341ba560
                                                                                      • Instruction ID: e6c840f3e7e915df486631d37e3c10bd9b327c6cae5729ecf545f903b9a74542
                                                                                      • Opcode Fuzzy Hash: 4f9a0d62e4d8893db61bcc8923423f70efd57c30195b20bec18ec23d341ba560
                                                                                      • Instruction Fuzzy Hash: AD419062B08686D2EB20CB15E4812BE73B0FB84F54F644532EA9DCB295DF7CE591C700
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.h$Calling PopStyleColor() too many times!$Size > 0$i >= 0 && i < Size
                                                                                      • API String ID: 0-1293346709
                                                                                      • Opcode ID: 5f44bd817e318c3a496c57ad36ab38516e1ebacc718757f7c2b9b8ccaf9ab156
                                                                                      • Instruction ID: c9df71df9fc8b11a8b5269888cd3f1d49f95931d6b868abc531fa9f3e41e05e6
                                                                                      • Opcode Fuzzy Hash: 5f44bd817e318c3a496c57ad36ab38516e1ebacc718757f7c2b9b8ccaf9ab156
                                                                                      • Instruction Fuzzy Hash: B8415732A08A82DAEB128B15D4801AD67B0FB85F84F998132DA5D8F799CF3CF645C350
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$i >= 0 && i < Size$id == 0
                                                                                      • API String ID: 0-2347856535
                                                                                      • Opcode ID: d0c94b9b9f0ed4a0562dc51d0dff25ab48d8a18b4b390b9db418c98b4938017a
                                                                                      • Instruction ID: 98f6839ba57d39da6532426d06f1f40529ab7e0d849892ffd616216e68871033
                                                                                      • Opcode Fuzzy Hash: d0c94b9b9f0ed4a0562dc51d0dff25ab48d8a18b4b390b9db418c98b4938017a
                                                                                      • Instruction Fuzzy Hash: EC319A32A08396CAEB108F15E5820BD2771EB91F88FA51432ED0DEF698DE7CE4428750
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$IsNamedKeyOrMod(key) && "Support for user key indices was dropped in favor of ImGuiKey. Please update backend and user code."$None$Unknown
                                                                                      • API String ID: 0-1584183111
                                                                                      • Opcode ID: 2e5bee5c53b718578edf02ba383ba2863b1a90edef34e62729d07a48f6d3e445
                                                                                      • Instruction ID: 3523aaa1939d86d50b2e936e2182aeda93347e4df61571c92004940446f3fbaf
                                                                                      • Opcode Fuzzy Hash: 2e5bee5c53b718578edf02ba383ba2863b1a90edef34e62729d07a48f6d3e445
                                                                                      • Instruction Fuzzy Hash: AA11F250E08706D8FBB59288E2C93BD22B0EF54B41F741136C94DCE1D6DE5FAAA5C681
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui.h$Size > 0$g.DisabledStackSize > 0
                                                                                      • API String ID: 0-52321738
                                                                                      • Opcode ID: 14c18fc12a6f2c68ddb9d15c8e7bed111f73007a52e84daef0c2224370f4a500
                                                                                      • Instruction ID: cc25f0fe8b12e4ca2ba946be3d94bf2625cedf1cf1732b49b453ea3f1b546cb3
                                                                                      • Opcode Fuzzy Hash: 14c18fc12a6f2c68ddb9d15c8e7bed111f73007a52e84daef0c2224370f4a500
                                                                                      • Instruction Fuzzy Hash: 71213432A08A82D7E711DF25E8414ED2770FB84B88F585135EE594B69ADF3CE180CB90
                                                                                      Strings
                                                                                      • button >= 0 && button < ImGuiMouseButton_COUNT, xrefs: 00007FF661CB1565
                                                                                      • C:\Users\55yar\Desktop\imgui-master\imgui_internal.h, xrefs: 00007FF661CB155E
                                                                                      • C:\Users\55yar\Desktop\imgui-master\imgui.cpp, xrefs: 00007FF661CB1534
                                                                                      • button >= 0 && button < ((int)(sizeof(g.IO.MouseDown) / sizeof(*(g.IO.MouseDown)))), xrefs: 00007FF661CB153B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.4136713574.00007FF661CA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF661CA0000, based on PE: true
                                                                                      • Associated: 00000000.00000002.4136682684.00007FF661CA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136772725.00007FF661CED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136809939.00007FF661FAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136907424.00007FF661FAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136938598.00007FF661FB0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4136980326.00007FF661FE4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137015548.00007FF661FEA000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137130428.00007FF662160000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137161391.00007FF662161000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.4137421539.00007FF6624FE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_7ff661ca0000_LightSpoofer.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: C:\Users\55yar\Desktop\imgui-master\imgui.cpp$C:\Users\55yar\Desktop\imgui-master\imgui_internal.h$button >= 0 && button < ((int)(sizeof(g.IO.MouseDown) / sizeof(*(g.IO.MouseDown))))$button >= 0 && button < ImGuiMouseButton_COUNT
                                                                                      • API String ID: 0-3749727450
                                                                                      • Opcode ID: b3ab518d7548295a698cbf3a60913d7960f566a979a7e8dd439225948d215974
                                                                                      • Instruction ID: df92a647cfc88bb3afa143cb7301b267952456c2e87adb9e25e4ec5906ca0cb3
                                                                                      • Opcode Fuzzy Hash: b3ab518d7548295a698cbf3a60913d7960f566a979a7e8dd439225948d215974
                                                                                      • Instruction Fuzzy Hash: 3301C022F186C3D6EB608B24E4401BD2771FB82B94F584032D95D8B68ADE2CF65AC700