Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DropboxInstaller.exe

Overview

General Information

Sample name:DropboxInstaller.exe
Analysis ID:1637348
MD5:07aef25c0592fce08a72187335c8e479
SHA1:eadf78b7cb7833efd4008e4471689003f021a34d
SHA256:3a53eed141a3e2059218e24bc93ba5ac2cf7112fef11517861469013ad6279b1
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Compliance

Score:48
Range:0 - 100

Signatures

Changes security center settings (notifications, updates, antivirus, firewall)
Creates an undocumented autostart registry key
Detected potential unwanted application
Found evasive API chain checking for user administrative privileges
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Changes image file execution options
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to create guard pages, often used to hinder reverse usering and debugging
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected potential crypto function
Disables exception chain validation (SEHOP)
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • DropboxInstaller.exe (PID: 6764 cmdline: "C:\Users\user\Desktop\DropboxInstaller.exe" MD5: 07AEF25C0592FCE08A72187335C8E479)
    • DropboxUpdate.exe (PID: 372 cmdline: "C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe" /installsource taggedmi /install "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ" MD5: 8AD76E0B347BB690697535CE95B1C656)
      • DropboxUpdate.exe (PID: 7244 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /regsvc MD5: 8AD76E0B347BB690697535CE95B1C656)
      • DropboxUpdate.exe (PID: 7404 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /regserver MD5: 8AD76E0B347BB690697535CE95B1C656)
      • DropboxUpdate.exe (PID: 7428 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PC9hcHA-PC9yZXF1ZXN0Pg MD5: 8AD76E0B347BB690697535CE95B1C656)
      • DropboxUpdate.exe (PID: 7452 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /handoff "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ&nolaunch=0" /installsource taggedmi /sessionid "{5C6B3FEB-52D2-42FE-B550-9DBEAEACCD45}" MD5: 8AD76E0B347BB690697535CE95B1C656)
      • DropboxUpdate.exe (PID: 7984 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /unregserver MD5: 8AD76E0B347BB690697535CE95B1C656)
      • DropboxUpdate.exe (PID: 8012 cmdline: "C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe" /unregsvc MD5: 8AD76E0B347BB690697535CE95B1C656)
  • svchost.exe (PID: 3012 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 1556 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 2084 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 60 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 644 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • MpCmdRun.exe (PID: 8184 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 7224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 7340 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • DropboxUpdate.exe (PID: 7444 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /c MD5: 8AD76E0B347BB690697535CE95B1C656)
    • DropboxUpdate.exe (PID: 7532 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /cr MD5: 8AD76E0B347BB690697535CE95B1C656)
    • DropboxCrashHandler.exe (PID: 7584 cmdline: "C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exe" /crashhandler MD5: 6593CBE28B4DDDF760595AE90A0EEC2E)
  • DropboxUpdate.exe (PID: 7508 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ua /installsource scheduler MD5: 8AD76E0B347BB690697535CE95B1C656)
    • DropboxCleanup.exe (PID: 7600 cmdline: "C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exe" /InstallType:MACHINE MD5: A00BDE016BDB87F3A975FC5E92DCEE17)
    • DropboxUpdate.exe (PID: 7936 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /uninstall MD5: 8AD76E0B347BB690697535CE95B1C656)
  • DropboxUpdate.exe (PID: 7516 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /svc MD5: 8AD76E0B347BB690697535CE95B1C656)
    • DropboxUpdate.exe (PID: 7736 cmdline: "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDUuMjAwNiIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0ie0NDNDYwODBFLTRDMzMtNDk4MS04NTlBLUJCQTJGNzgwRjMxRX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImJ1aWxkaWQ9bWFpbnxUaHUsIDMxIERlYyAyMDk5IDIzOjU5OjU5IEdNVCIgaW5zdGFsbGFnZT0iLTEiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSI0IiBlcnJvcmNvZGU9Ii0yMTQ3MjE5NDQwIiBleHRyYWNvZGUxPSIyNjg0MzU0NTkiLz48L2FwcD48L3JlcXVlc3Q- MD5: 8AD76E0B347BB690697535CE95B1C656)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k NetworkService -p, ProcessId: 3012, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T14:55:15.387966+010020283713Unknown Traffic192.168.2.649695162.125.66.13443TCP
2025-03-13T14:55:17.412377+010020283713Unknown Traffic192.168.2.649698162.125.66.13443TCP
2025-03-13T14:55:24.118198+010020283713Unknown Traffic192.168.2.649705162.125.66.13443TCP
2025-03-13T14:55:26.068554+010020283713Unknown Traffic192.168.2.649707162.125.66.13443TCP

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_00601FA1 CryptQueryObject,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertCloseStore,2_2_00601FA1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C375C52 LoadLibraryW,GetProcAddress,FreeLibrary,CryptAcquireContextW,CryptGenRandom,FreeLibrary,CryptReleaseContext,FreeLibrary,14_2_6C375C52
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37DBB0 Sleep,CryptReleaseContext,CryptAcquireContextW,Sleep,CryptGenRandom,CryptReleaseContext,CryptReleaseContext,14_2_6C37DBB0
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F6A2B CertCloseStore,CryptMsgClose,LocalFree,LocalFree,LocalFree,14_2_6C3F6A2B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C388B59 CryptReleaseContext,14_2_6C388B59
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F64AF lstrcmpA,CryptDecodeObject,GetLastError,FileTimeToSystemTime,14_2_6C3F64AF
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3C84A1 CryptReleaseContext,14_2_6C3C84A1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3C84F8 CryptDestroyHash,14_2_6C3C84F8
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38850C Sleep,CryptReleaseContext,14_2_6C38850C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3C8779 CryptAcquireContextW,CryptCreateHash,CloseHandle,CreateFileW,GetFileSizeEx,ReadFile,CryptHashData,CloseHandle,CryptGetHashParam,CloseHandle,CloseHandle,CloseHandle,_memcmp,14_2_6C3C8779
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F67EB CryptQueryObject,CertEnumCertificatesInStore,CertEnumCertificatesInStore,CertCloseStore,14_2_6C3F67EB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3887C3 CryptReleaseContext,14_2_6C3887C3
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F6313 CryptQueryObject,GetLastError,14_2_6C3F6313
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CA36B CryptProtectData,LocalFree,14_2_6C3CA36B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F6366 CryptMsgGetParam,CryptMsgGetParam,LocalAlloc,CryptMsgGetParam,GetLastError,14_2_6C3F6366
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CA3F9 CryptUnprotectData,GetLastError,LocalFree,14_2_6C3CA3F9
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F63D3 lstrcmpA,CryptDecodeObject,CryptDecodeObject,GetLastError,LocalAlloc,CryptDecodeObject,14_2_6C3F63D3
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3C529D CryptBinaryToStringW,CryptBinaryToStringW,14_2_6C3C529D
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BCCAB CryptReleaseContext,15_2_6C2BCCAB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2B8DED LoadLibraryW,GetProcAddress,FreeLibrary,CryptAcquireContextW,CryptGenRandom,FreeLibrary,CryptReleaseContext,FreeLibrary,15_2_6C2B8DED
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BAE1F Sleep,CryptReleaseContext,CryptAcquireContextW,Sleep,CryptGenRandom,CryptReleaseContext,CryptReleaseContext,15_2_6C2BAE1F
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BC65E Sleep,CryptReleaseContext,15_2_6C2BC65E
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BC915 CryptReleaseContext,15_2_6C2BC915

Compliance

barindex
Source: DropboxInstaller.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: DropboxInstaller.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.17:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: DropboxInstaller.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: goopdateres_unsigned_zh-TW.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_zh-TW.dll.2.dr, goopdateres_zh-TW.dll.0.dr
Source: Binary string: goopdateres_unsigned_ms.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_ms.dll.0.dr, goopdateres_ms.dll.2.dr
Source: Binary string: mi_exe_stub.pdbT source: DropboxInstaller.exe
Source: Binary string: goopdateres_unsigned_ru.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_ru.dll.0.dr, goopdateres_ru.dll.2.dr
Source: Binary string: goopdateres_unsigned_it.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_it.dll.2.dr, goopdateres_it.dll.0.dr
Source: Binary string: goopdateres_unsigned_de.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_de.dll.0.dr, goopdateres_de.dll.2.dr
Source: Binary string: goopdateres_unsigned_ja.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_ja.dll.0.dr, goopdateres_ja.dll.2.dr
Source: Binary string: goopdateres_unsigned_sv.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_sv.dll.2.dr, goopdateres_sv.dll.0.dr
Source: Binary string: goopdateres_unsigned_es.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1247742814.00000000011CB000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_es.dll.0.dr, goopdateres_es.dll.2.dr
Source: Binary string: goopdateres_unsigned_th.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_th.dll.0.dr, goopdateres_th.dll.2.dr
Source: Binary string: goopdateres_unsigned_fr.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_fr.dll.2.dr, goopdateres_fr.dll.0.dr
Source: Binary string: goopdateres_unsigned_uk.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_uk.dll.2.dr, goopdateres_uk.dll.0.dr
Source: Binary string: DropboxUpdateOnDemand_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279293944.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateOnDemand.exe.0.dr, DropboxUpdateOnDemand.exe.2.dr
Source: Binary string: goopdateres_unsigned_nl.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1262828718.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_nl.dll.0.dr, goopdateres_nl.dll.2.dr
Source: Binary string: DropboxUpdateBroker_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277621771.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateBroker.exe.0.dr, DropboxUpdateBroker.exe.2.dr
Source: Binary string: goopdateres_unsigned_ko.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, goopdateres_ko.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_ko.dll.0.dr
Source: Binary string: DropboxUpdateOnDemand_unsigned.pdb`(pT source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279293944.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateOnDemand.exe.0.dr, DropboxUpdateOnDemand.exe.2.dr
Source: Binary string: goopdateres_unsigned_no.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1263361620.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1263430164.00000000011CE000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.dr
Source: Binary string: psmachine_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002BAA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1272309942.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000F.00000002.1565577079.000000006C2D1000.00000002.00000001.01000000.0000000E.sdmp, GUT67C0.tmp.0.dr, psmachine.dll.2.dr, psmachine.dll.0.dr
Source: Binary string: DropboxUpdate_unsigned.pdb source: DropboxUpdate.exe, DropboxUpdate.exe, 00000008.00000002.1284241220.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000008.00000000.1281432140.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000A.00000002.1302304679.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000A.00000000.1300211868.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000B.00000002.1428651008.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000B.00000000.1304082434.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000C.00000002.1314631823.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000C.00000000.1305598787.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000D.00000002.1336456662.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000D.00000000.1305467424.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000E.00000000.1307114576.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000E.00000002.1586939977.0000000000731000.00000002.00000001.01000000.00000017.sdmp, DropboxUpdate.exe, 0000000F.00000000.1307010495.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000F.00000002.1563841958.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000010.00000002.1393721820.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000010.00000000.1308156653.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxCrashHandler.exe, DropboxCrashHandler.exe, 00000011.00000000.1309592914.00000000002E1000.00000002.00000001.01000000.00000010.sdmp, DropboxCrashHandler.exe, 00000011.00000002.1312901799.00000000002E1000.00000002.00000001.01000000.00000010.sdmp, DropboxUpdate.exe, 00000013.00000002.1450389417.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000013.00000000.1335478851.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000015.00000000.1558247362.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000015.00000002.1559370216.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000016.00000002.1568010303.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000016.00000000.1566061368.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000017.00000002.1574703347.0000000000611000.00000002.00000001.01000000.00000004.sdmp, DropboxUpdate.exe, 00000017.00000000.1571776883.0000000000611000.00000002.00000001.01000000.00000004.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.dr, DropboxCrashHandler.exe.0.dr, Dropbo
Source: Binary string: goopdateres_unsigned_pl.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_pl.dll.2.dr, goopdateres_pl.dll.0.dr
Source: Binary string: psuser_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002BBA000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002BE1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1270773123.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1270773123.0000000005E35000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1271377609.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, psuser.dll.2.dr, GUT67C0.tmp.0.dr, psuser.dll.0.dr
Source: Binary string: goopdate_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243791635.0000000005E22000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.dr
Source: Binary string: goopdateres_unsigned_da.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_da.dll.0.dr, goopdateres_da.dll.2.dr
Source: Binary string: goopdateres_unsigned_en.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1579476732.0000000002C80000.00000002.00000001.00040000.00000016.sdmp, DropboxUpdate.exe, 00000008.00000002.1284662905.0000000001080000.00000002.00000001.00040000.0000000C.sdmp, DropboxUpdate.exe, 0000000D.00000002.1338866643.0000000001430000.00000002.00000001.00040000.0000000C.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588248533.00000000013E0000.00000002.00000001.00040000.00000018.sdmp, DropboxUpdate.exe, 0000000F.00000002.1563691712.00000000006F0000.00000002.00000001.00040000.0000000C.sdmp, DropboxUpdate.exe, 00000017.00000002.1575605791.0000000001A50000.00000002.00000001.00040000.00000014.sdmp, GUT67C0.tmp.0.dr, goopdateres_en.dll.2.dr, goopdateres_en.dll.0.dr
Source: Binary string: goopdateres_unsigned_es-419.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_es-419.dll.2.dr, goopdateres_es-419.dll.0.dr
Source: Binary string: npDropboxUpdate3_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B33000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.000000000332F000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275615096.0000000005E2C000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277126250.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, npDropboxUpdate3.dll.2.dr, GUT67C0.tmp.0.dr, npDropboxUpdate3.dll.0.dr
Source: Binary string: DropboxCleanup.pdb source: DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxCleanup.exe, 00000012.00000000.1309797578.0000000000D95000.00000002.00000001.01000000.00000011.sdmp, DropboxCleanup.exe, 00000012.00000002.1312499269.0000000000D95000.00000002.00000001.01000000.00000011.sdmp, GUT67C0.tmp.0.dr, DropboxCleanup.exe.0.dr, DropboxCleanup.exe.2.dr
Source: Binary string: mi_exe_stub.pdb source: DropboxInstaller.exe
Source: Binary string: goopdateres_unsigned_pt-BR.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_pt-BR.dll.0.dr
Source: Binary string: goopdateres_unsigned_zh-CN.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_zh-CN.dll.0.dr
Source: Binary string: goopdateres_unsigned_id.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_id.dll.0.dr, goopdateres_id.dll.2.dr
Source: Binary string: DropboxUpdateBroker_unsigned.pdb`(pT source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277621771.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateBroker.exe.0.dr, DropboxUpdateBroker.exe.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: d:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37C450 _memset,FindFirstFileW,FindNextFileW,FindClose,FindClose,14_2_6C37C450
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C374DAD _memset,FindFirstFileW,GetLastError,DeleteFileW,FindNextFileW,GetLastError,FindClose,14_2_6C374DAD
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C374FF6 GetFileAttributesW,GetLastError,_memset,FindFirstFileW,GetLastError,FindNextFileW,FindClose,RemoveDirectoryW,14_2_6C374FF6
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37C8A1 _memset,FindFirstFileW,FindNextFileW,FindClose,FindClose,14_2_6C37C8A1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3FC47D _memset,FindFirstFileW,FindFirstFileW,GetLastError,PathStripPathW,__wcsicoll,__wcsicoll,__wcsicoll,_memset,FindFirstFileW,_memset,FindFirstFileW,FindClose,FindClose,FindNextFileW,GetLastError,FindClose,FindClose,14_2_6C3FC47D
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37C64A _memset,FindFirstFileW,FindNextFileW,FindClose,FindClose,14_2_6C37C64A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3FC21B FindFirstFileW,14_2_6C3FC21B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3B1E4F _memset,FindFirstFileW,FindNextFileW,FindClose,14_2_6C3B1E4F
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37BAB2 _memset,FindFirstFileW,FindNextFileW,FindClose,14_2_6C37BAB2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3752E1 FindFirstFileW,14_2_6C3752E1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3753A4 LoadLibraryW,FindFirstFileW,GetProcAddress,FreeLibrary,14_2_6C3753A4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3B13C5 _memset,FindFirstFileW,FindNextFileW,FindClose,14_2_6C3B13C5
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D898AB FindFirstFileExW,18_2_00D898AB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C385A84 _memset,GetLogicalDriveStringsW,_memset,QueryDosDeviceW,_wcslen,__wcsnicmp,_wcslen,14_2_6C385A84
Source: Joe Sandbox ViewIP Address: 162.125.66.13 162.125.66.13
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49707 -> 162.125.66.13:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49705 -> 162.125.66.13:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49695 -> 162.125.66.13:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49698 -> 162.125.66.13:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CE37C HttpQueryInfoW,__wcstoi64,InternetQueryDataAvailable,InternetReadFile,InternetQueryDataAvailable,14_2_6C3CE37C
Source: global trafficDNS traffic detected: DNS query: client.dropbox.com
Source: global trafficDNS traffic detected: DNS query: dl-debug.dropbox.com
Source: unknownHTTP traffic detected: POST /send_update_manager_trace HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------00000BB300002EA6User-Agent: Breakpad/1.0 (Windows)Host: dl-debug.dropbox.comContent-Length: 16705Cache-Control: no-cache
Source: DropboxUpdate.exe, 00000002.00000003.1250916172.00000000011B9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251000430.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251605226.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250697898.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250421283.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250246845.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.d
Source: DropboxUpdate.exe, 00000002.00000003.1256826089.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1248977281.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.d8
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicer
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicer1
Source: DropboxUpdate.exe, 00000002.00000003.1250916172.00000000011B9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251346962.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1256826089.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251605226.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1259074168.00000000011BB000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1258075874.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250697898.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1254608560.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCert
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.dr, DropboxCleanup.exe.0.dr, DropboxCleanup.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt7
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt?
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277767243.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577026758.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crtQm
Source: DropboxUpdate.exe, 00000002.00000003.1246343862.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digi
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.dr, DropboxCleanup.exe.0.dr, DropboxCleanup.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl:
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crlf
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crln
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl)
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl?
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crlG
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crlR
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crlo
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crlz
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
Source: goopdateres_ru.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crlhh
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277767243.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577026758.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277767243.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crlhttp://crl4.digicert.com/sha2-assured-cs-g1.crl
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crlhttp://crl4.digicert.com/sha2-assured-cs-g1.crl3
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crlhttp://crl4.digicert.com/sha2-assured-cs-g1.crlz
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crli
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crlw
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl0
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crlE&
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crlI
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crlj
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011AF000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011AF000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl/
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.dr, DropboxCleanup.exe.0.dr, DropboxCleanup.exe.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crlC
Source: DropboxUpdate.exe, 00000002.00000003.1247760407.00000000011CA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245687592.00000000011CA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1258075874.00000000011CA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1259074168.00000000011CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA384202
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assure
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl&
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277767243.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577026758.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl;
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl=
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crlM
Source: DropboxUpdate.exe, 00000002.00000003.1245687592.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250246845.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl
Source: DropboxUpdate.exe, 00000002.00000003.1244666963.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243855564.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245946137.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245550945.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243740309.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245687592.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl&
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl9
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crlN
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crlT
Source: DropboxUpdate.exe, 00000002.00000003.1244666963.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243855564.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245946137.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245550945.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243740309.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246159162.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245687592.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crlX
Source: DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crln
Source: DropboxUpdate.exe, 00000002.00000003.1244666963.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243855564.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246515460.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246343862.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245946137.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245550945.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243740309.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246159162.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245687592.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert:
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD41570.15.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: DropboxUpdate.exe, 00000013.00000003.1369426756.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1355419823.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.co
Source: DropboxUpdate.exe, 00000002.00000003.1246515460.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.di
Source: DropboxUpdate.exe, 00000002.00000003.1250916172.00000000011B9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251000430.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251605226.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1256826089.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250697898.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250421283.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1248977281.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250246845.00000000011A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.c
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzB.
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxL
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTjzY2p9Pa8oibmj%2BNSMWsz63kmWgQUuhbZbU2FL3Mpd
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://ocsp.digicert.com0
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, DropboxUpdate.exe0.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277767243.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577026758.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0N
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com1.3.6.1.5.5.7.48.2http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com1.3.6.1.5.5.7.48.2http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt6
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011AF000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com1.3.6.1.5.5.7.48.2http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crtt
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com1.3.6.1.5.5.7.48.2http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigni
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com1.3.6.1.5.5.7.48.2http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestamp
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com2
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com=
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comF
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comIm
Source: DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comX
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
Source: DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertAssuredIDRootCA.crlJ
Source: DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001641000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.cr
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
Source: DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crlD
Source: DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedRootG4.crl
Source: DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertTrustedRootG4.crlM
Source: DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comj
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comqm
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comrq
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comu
Source: DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comyq
Source: svchost.exe, 00000003.00000002.1374672128.0000022D6CA13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, DropboxUpdate.exe0.2.drString found in binary or memory: http://www.digicert.com/CPS0
Source: DropboxUpdate.exeString found in binary or memory: http://www.dropbox.com/intl/en_ALL/images/logo.gif
Source: DropboxUpdate.exeString found in binary or memory: http://www.dropbox.com/robots.txt
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243791635.0000000005E22000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.drString found in binary or memory: http://www.dropbox.com/robots.txthttps://www.dropbox.com/robots.txthttp://www.dropbox.com/intl/en_AL
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000002.1394163151.0000000001088000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000002.1394163151.00000000010E3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369426756.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E70000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/&
Source: DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/M~
Source: DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/U~
Source: DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/a
Source: DropboxUpdate.exeString found in binary or memory: https://client.dropbox.com/client/updates/codered
Source: DropboxUpdate.exe, 00000010.00000002.1394163151.00000000010E3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000003.1331422271.00000000010E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/codered?appid=%7BD8968FF2-E0B1-4A13-A3E2-C9F2995F3BC6%7D&a
Source: DropboxUpdate.exe, DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000002.1394163151.0000000001088000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000015.00000002.1559764924.0000000000FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/crashes
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.drString found in binary or memory: https://client.dropbox.com/client/updates/crashesGOOGLE_UPDATE_NO_CRASH_HANDLERClientCustomDatalang
Source: DropboxCrashHandler.exe, 00000011.00000002.1316535497.0000000001108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/crashesL
Source: DropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/crashesLL
Source: DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/crashes_
Source: DropboxUpdate.exe, 00000008.00000002.1284683742.00000000010C8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000A.00000002.1302379447.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000B59000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000D.00000002.1338363239.00000000010EC000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000D.00000003.1335921879.00000000010EB000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000016.00000002.1568310316.0000000000D68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/crashesem32
Source: DropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E4A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E4A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E4A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pings
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pings3H
Source: DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pings4
Source: DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1392325214.0000000000BEE000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342160677.0000000000BED000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pings6
Source: DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pings7P
Source: DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pings:
Source: DropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsTQ
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.000000000096A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsU
Source: DropboxUpdate.exe, 0000000F.00000002.1565167743.0000000002480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsZ
Source: DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1324854402.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsb
Source: DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000B59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsd
Source: DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsfU
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B33000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.000000000332F000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275615096.0000000005E2C000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277126250.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, npDropboxUpdate3.dll.2.dr, GUT67C0.tmp.0.dr, npDropboxUpdate3.dll.0.drString found in binary or memory: https://client.dropbox.com/client/updates/pingshttps://client.dropbox.com/client/updates/serviceNetC
Source: DropboxUpdate.exe, 0000000F.00000002.1565167743.000000000249E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsm&R
Source: DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/pingsu
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/service
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.000000000096A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/serviceI
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/client/updates/servicee.exeK
Source: DropboxUpdate.exeString found in binary or memory: https://client.dropbox.com/client/updates/usagestats
Source: DropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/e
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/f
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/h&U
Source: DropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com/j
Source: DropboxUpdate.exe, 00000010.00000002.1394163151.00000000010E3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000003.1331422271.00000000010E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com:443/client/updates/codered?appid=%7BD8968FF2-E0B1-4A13-A3E2-C9F2995F3BC6%
Source: DropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client.dropbox.com:443/client/updates/pingsP
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000003.00000002.1374873950.0000022D6CA70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373944624.0000022D6CA6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000003.00000002.1374854540.0000022D6CA68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373994456.0000022D6CA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000003.00000002.1374873950.0000022D6CA70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373944624.0000022D6CA6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374168106.0000022D6CA5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000003.00000002.1374854540.0000022D6CA68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373994456.0000022D6CA67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000003.00000002.1374760354.0000022D6CA42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl-debug.dropbox.com/
Source: DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D67000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588413992.0000000001630000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl-debug.dropbox.com/send_update_manager_trace
Source: DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl-debug.dropbox.com/send_update_manager_trace-
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243791635.0000000005E22000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.drString found in binary or memory: https://dl-debug.dropbox.com/send_update_manager_traceCheckDelay
Source: DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dl-debug.dropbox.com/send_update_manager_traceg
Source: svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000003.00000002.1374760354.0000022D6CA42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 00000003.00000003.1373902534.0000022D6CA34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000003.00000002.1374854540.0000022D6CA68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373994456.0000022D6CA67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280756676.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277767243.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1276679416.0000000005E20000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577026758.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274955355.00000000011D7000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1242872544.00000000011A2000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1578844696.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274601155.00000000011D9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275835457.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1274441760.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275107725.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000002.1575671525.0000000001A90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/
Source: DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, DropboxUpdate.exe0.2.drString found in binary or memory: https://www.dropbox.com/0
Source: DropboxUpdate.exeString found in binary or memory: https://www.dropbox.com/client/updates/information?
Source: DropboxUpdate.exe, 0000000D.00000002.1338400703.0000000001101000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000D.00000003.1332367204.0000000001101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/client/updates/information?lO
Source: DropboxUpdate.exeString found in binary or memory: https://www.dropbox.com/robots.txt
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.13:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.125.66.17:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C384EE2 lstrlenW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,14_2_6C384EE2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C384EE2 lstrlenW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,14_2_6C384EE2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BBFA1 lstrlenW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,15_2_6C2BBFA1

System Summary

barindex
Source: DropboxInstaller.exePE Siganture Subject Chain: CN="Dropbox, Inc", O="Dropbox, Inc", L=San Francisco, S=California, C=US
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38EC15 OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,DeleteService,CloseServiceHandle,CloseServiceHandle,14_2_6C38EC15
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C380952 _memset,CreateProcessAsUserW,14_2_6C380952
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.jobJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.jobJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\607f00.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{099218A5-A723-43DC-8DB5-6173656A1E94}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI80B6.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\607f03.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\607f03.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIEAFA.tmpJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile deleted: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.jobJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CBA44D0_2_00CBA44D
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CBB04D0_2_00CBB04D
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CBAC2D0_2_00CBAC2D
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CBA8210_2_00CBA821
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB85B80_2_00CB85B8
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB9F780_2_00CB9F78
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB3F240_2_00CB3F24
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_006031352_2_00603135
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_00603DEA2_2_00603DEA
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_006039DE2_2_006039DE
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060798C2_2_0060798C
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060360A2_2_0060360A
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060420A2_2_0060420A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_007231358_2_00723135
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_00723DEA8_2_00723DEA
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_007239DE8_2_007239DE
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072798C8_2_0072798C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072360A8_2_0072360A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072420A8_2_0072420A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C388C7A14_2_6C388C7A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40ED8514_2_6C40ED85
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40E8B014_2_6C40E8B0
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C412AE414_2_6C412AE4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C4264F414_2_6C4264F4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C42252B14_2_6C42252B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3C877914_2_6C3C8779
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C4182E114_2_6C4182E1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C421E3314_2_6C421E33
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C425F2014_2_6C425F20
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C383F9514_2_6C383F95
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C4218EF14_2_6C4218EF
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40F98514_2_6C40F985
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C42342B14_2_6C42342B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40F56514_2_6C40F565
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40F15914_2_6C40F159
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38918B14_2_6C38918B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3F128614_2_6C3F1286
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C4213AB14_2_6C4213AB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CEC9C15_2_6C2CEC9C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BE52F15_2_6C2BE52F
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BCDAD15_2_6C2BCDAD
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CCDBB15_2_6C2CCDBB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BEDD815_2_6C2BEDD8
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BF60415_2_6C2BF604
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CDF3B15_2_6C2CDF3B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BB7F915_2_6C2BB7F9
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CD84315_2_6C2CD843
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BF1E415_2_6C2BF1E4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BEA0415_2_6C2BEA04
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CAA4015_2_6C2CAA40
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BD2B115_2_6C2BD2B1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CD2FF15_2_6C2CD2FF
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2C33ED15_2_6C2C33ED
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D313517_2_002D3135
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D798C17_2_002D798C
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D3DEA17_2_002D3DEA
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D39DE17_2_002D39DE
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D360A17_2_002D360A
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D420A17_2_002D420A
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D6A4A018_2_00D6A4A0
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D6704018_2_00D67040
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7F26E18_2_00D7F26E
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D8F3C018_2_00D8F3C0
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D8F4E018_2_00D8F4E0
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D8D6C318_2_00D8D6C3
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D8069018_2_00D80690
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D83C6418_2_00D83C64
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D87D5918_2_00D87D59
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D8BD4F18_2_00D8BD4F
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D77E9018_2_00D77E90
Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe 7655221B493047C61285E1DE78807D0584920B0D14D150E2487DA9728B1926F3
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: String function: 002D4EA0 appears 37 times
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: String function: 00D7ACD0 appears 38 times
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: String function: 00604EA0 appears 37 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C410C98 appears 69 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C2C166C appears 46 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C373FBA appears 208 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C37422D appears 31 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C371000 appears 287 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C38ABF9 appears 70 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 00724EA0 appears 37 times
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: String function: 6C3733BB appears 47 times
Source: goopdateres_da.dll.0.drStatic PE information: Resource name: RT_STRING type: x86 executable not stripped
Source: goopdateres_nl.dll.0.drStatic PE information: Resource name: RT_STRING type: 370 XA sysV executable not stripped
Source: goopdateres_no.dll.0.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
Source: goopdateres_sv.dll.0.drStatic PE information: Resource name: RT_STRING type: iAPX 286 executable small model (COFF) not stripped
Source: goopdateres_da.dll.2.drStatic PE information: Resource name: RT_STRING type: x86 executable not stripped
Source: goopdateres_nl.dll.2.drStatic PE information: Resource name: RT_STRING type: 370 XA sysV executable not stripped
Source: goopdateres_no.dll.2.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
Source: goopdateres_sv.dll.2.drStatic PE information: Resource name: RT_STRING type: iAPX 286 executable small model (COFF) not stripped
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDropboxUpdate.exe> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenpDropboxUpdate3.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDropboxUpdate.exe> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.000000000332F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenpDropboxUpdate3.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002BBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_da.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_de.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_en.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_es.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_es-419.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_fr.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_id.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_it.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ja.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ko.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ms.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_nl.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_no.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_pl.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_pt-BR.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ru.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_sv.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_th.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_uk.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_zh-CN.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_zh-TW.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002BE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_da.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_de.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_en.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_es.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_es-419.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_fr.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_id.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_it.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ja.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ko.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ms.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_nl.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_no.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_pl.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_pt-BR.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_ru.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_sv.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_th.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_uk.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_zh-CN.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdateres_zh-TW.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDropboxUpdate.exe> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamegoopdate.dll> vs DropboxInstaller.exe
Source: DropboxInstaller.exe, 00000000.00000003.1235743372.00000000029E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDropboxUpdate.exe> vs DropboxInstaller.exe
Source: DropboxInstaller.exeBinary or memory string: OriginalFilenameDropboxUpdateSetup.exe> vs DropboxInstaller.exe
Source: DropboxInstaller.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal56.evad.winEXE@37/153@2/2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C376104 FormatMessageW,GetLastError,LocalFree,14_2_6C376104
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C380E2F GetCurrentProcess,OpenProcessToken,CloseHandle,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,14_2_6C380E2F
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C380536 SetErrorMode,SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,14_2_6C380536
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,14_2_6C38FE0A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,14_2_6C38F530
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB1FEC GetCurrentProcessId,CreateToolhelp32Snapshot,_memset,Process32FirstW,CloseHandle,Process32NextW,0_2_00CB1FEC
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3D0C50 CoCreateInstance,MessageBoxW,DestroyWindow,14_2_6C3D0C50
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB193C _memset,GetTempFileNameW,FindResourceW,FindResourceW,FindResourceW,LoadResource,LockResource,CreateFileW,SizeofResource,SetFilePointerEx,CloseHandle,0_2_00CB193C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38ED3C OpenSCManagerW,OpenServiceW,CloseServiceHandle,CloseServiceHandle,ChangeServiceConfig2W,CloseServiceHandle,CloseServiceHandle,14_2_6C38ED3C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38E098 StartServiceCtrlDispatcherW,GetLastError,WaitForSingleObject,CloseHandle,14_2_6C38E098
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38E22E StartServiceCtrlDispatcherW,GetLastError,WaitForSingleObject,CloseHandle,14_2_6C38E22E
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\DropboxJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\DropboxUpdateJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Dropbox{AB1D842F-65E4-4EAB-8006-D37976AC2300}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-288-7452
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7224:120:WilError_03
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-12-806-7404
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-16-305-7736
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-180-7428
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-39-392-7984
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-39-361-7984
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-12-852-7404
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-06-867-372
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-659-7532
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Dropbox{6E8D9200-0F55-4328-A477-50D38A739277}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-12-774-7404
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-476-7508
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\Global\Dropbox{4FF80325-B279-4F96-B765-18347EE8B29C}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-39-345-7984
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\Global\Dropbox{8F91DCF7-F13A-4ACF-9D78-EE706CD2476E}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-502-7516
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-11-016-7244
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-39-258-372
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-538-7452
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-356-7444
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\Global\Dropbox{CB9F27E3-7007-47EF-9249-4C14C0AE2E0D}
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-13-808-7584
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\Global\Dropbox{8094F7C0-2330-4B12-9501-48774A53CD35}
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-40-024-8012
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Dropbox{567EDB56-FF4F-4850-B1F4-992864DC7948}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-12-759-7404
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\Global\Dropbox{FD6B1D45-CF3F-4D4C-86A5-5B79D81AB506}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Dropbox{B44225DF-B9C1-400E-8CC6-FCD839C86078}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\Global\Dropbox{DBB6357C-27C7-4EF2-A3A7-FA830C901A86}
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-38-580-7936
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\_Dropbox_Update_logging_mutex_C:ProgramDataDropboxUpdateLogDropboxUpdate.log-2025-03-13-13-55-39-408-7984
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Dropbox{8094F7C0-2330-4B12-9501-48774A53CD35}
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmpJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCommand line argument: DllEntry2_2_006015D8
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCommand line argument: DllEntry8_2_007215D8
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCommand line argument: DllEntry17_2_002D15D8
Source: DropboxInstaller.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DropboxUpdate.exeString found in binary or memory: [GoopdateImpl::Main /install][Uninstall if necessary]
Source: DropboxUpdate.exeString found in binary or memory: Application update/install
Source: DropboxUpdate.exeString found in binary or memory: /InstallType:
Source: DropboxUpdate.exeString found in binary or memory: [files need over-install]
Source: DropboxUpdate.exeString found in binary or memory: /InstallType:MACHINE
Source: DropboxUpdate.exeString found in binary or memory: /InstallType:USER
Source: DropboxUpdate.exeString found in binary or memory: %s /installerdata=%s
Source: unknownProcess created: C:\Users\user\Desktop\DropboxInstaller.exe "C:\Users\user\Desktop\DropboxInstaller.exe"
Source: C:\Users\user\Desktop\DropboxInstaller.exeProcess created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe" /installsource taggedmi /install "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /regsvc
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /regserver
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PC9hcHA-PC9yZXF1ZXN0Pg
Source: unknownProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /c
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /handoff "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ&nolaunch=0" /installsource taggedmi /sessionid "{5C6B3FEB-52D2-42FE-B550-9DBEAEACCD45}"
Source: unknownProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ua /installsource scheduler
Source: unknownProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /svc
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /cr
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exe "C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exe" /crashhandler
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exe "C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exe" /InstallType:MACHINE
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDUuMjAwNiIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0ie0NDNDYwODBFLTRDMzMtNDk4MS04NTlBLUJCQTJGNzgwRjMxRX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImJ1aWxkaWQ9bWFpbnxUaHUsIDMxIERlYyAyMDk5IDIzOjU5OjU5IEdNVCIgaW5zdGFsbGFnZT0iLTEiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSI0IiBlcnJvcmNvZGU9Ii0yMTQ3MjE5NDQwIiBleHRyYWNvZGUxPSIyNjg0MzU0NTkiLz48L2FwcD48L3JlcXVlc3Q-
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /uninstall
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /unregserver
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe" /unregsvc
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\DropboxInstaller.exeProcess created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe" /installsource taggedmi /install "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ"Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /regsvcJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /regserverJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBkcm9wYm94X2RhdGE9ImV5SlVRVWRUSWpvaVJFSlFVa1ZCVlZSSU9qcGxaR2RsT2pwbFNubHlWbXR2YzB4amJVbE1PRzVRVkhNeFZITnNTbEZOY2xFd1JFazVkMnBVVW5sNWFrVXpVMFJSTUVOTVduZERVWFZ4VEVoUVRsTnZia3RrYWs5MlMwRnVVMDE2VVROTllsRjNUVGRqZDAxc1dGTlZWa0Z4Vkdrd2RYcHplbEJwT0RsTlFWZHZNazVFU1RKTlJGRjVUbFJKZVVGVGIwRnJiMkZ0ZUd0RVJsSm9Za2RDY1dKdFFtdGhiV3h2V1ZkS2FHRnROWEZoTVVGTWVETkllbU4tUUUxRlZFRWlmUSIgcHJvdG9jb2w9IjMuMCIgdmVyc2lvbj0iMS4zLjk4My4xIiBpc21hY2hpbmU9IjEiIHNlc3Npb25pZD0iezVDNkIzRkVCLTUyRDItNDJGRS1CNTUwLTlEQkVBRUFDQ0Q0NX0iIHVzZXJpZD0iezU5RjkxNzk3LTlFRDMtNEYyNi04NjgzLTcxNThFQzc2OENDNX0iIGluc3RhbGxzb3VyY2U9InRhZ2dlZG1pIiByZXF1ZXN0aWQ9IntBQ0VDRTQ5Mi1DRTI2LTRERDMtOUQ0My0yRDI4MTI2MjgwQTJ9Ij48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NS4yMDA2IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7RDg5NjhGRjItRTBCMS00QTEzLUEzRTItQzlGMjk5NUYzQkM2fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS4zLjk4My4xIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PC9hcHA-PC9yZXF1ZXN0PgJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /handoff "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ&nolaunch=0" /installsource taggedmi /sessionid "{5C6B3FEB-52D2-42FE-B550-9DBEAEACCD45}"Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /unregserverJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe" /unregsvcJump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /cr
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exe "C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exe" /crashhandler
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exe "C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exe" /InstallType:MACHINE
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /uninstall
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDUuMjAwNiIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0ie0NDNDYwODBFLTRDMzMtNDk4MS04NTlBLUJCQTJGNzgwRjMxRX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImJ1aWxkaWQ9bWFpbnxUaHUsIDMxIERlYyAyMDk5IDIzOjU5OjU5IEdNVCIgaW5zdGFsbGFnZT0iLTEiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSI0IiBlcnJvcmNvZGU9Ii0yMTQ3MjE5NDQwIiBleHRyYWNvZGUxPSIyNjg0MzU0NTkiLz48L2FwcD48L3JlcXVlc3Q-
Source: C:\Users\user\Desktop\DropboxInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: msi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: msisip.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: mstask.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: edputil.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: slc.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: sppc.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: moshost.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapsbtsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mosstorage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ztrace_maps.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mapconfiguration.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostservice.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: networkhelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: syncutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccspal.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcfgutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dmxmlhelputils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: inproclogger.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: synccontroller.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pimstore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: accountaccessor.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: systemeventsbrokerclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatalanguageutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mccsusershared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cemapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userdatatypehelperutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: phoneutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bcd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: webio.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptnet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mstask.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: textinputframework.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: coremessaging.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: textshaping.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msxml3.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: webio.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptnet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: propsys.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: edputil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wintypes.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: appresolver.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: bcp47langs.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: slc.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: sppc.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: bitsproxy.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: webio.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptnet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wininet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wkscli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cscapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dbgcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winsta.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: webio.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: winnsi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: schannel.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: dpapi.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: cryptnet.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32Jump to behavior
Source: DropboxInstaller.exeStatic PE information: certificate valid
Source: DropboxInstaller.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: DropboxInstaller.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: goopdateres_unsigned_zh-TW.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_zh-TW.dll.2.dr, goopdateres_zh-TW.dll.0.dr
Source: Binary string: goopdateres_unsigned_ms.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_ms.dll.0.dr, goopdateres_ms.dll.2.dr
Source: Binary string: mi_exe_stub.pdbT source: DropboxInstaller.exe
Source: Binary string: goopdateres_unsigned_ru.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_ru.dll.0.dr, goopdateres_ru.dll.2.dr
Source: Binary string: goopdateres_unsigned_it.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_it.dll.2.dr, goopdateres_it.dll.0.dr
Source: Binary string: goopdateres_unsigned_de.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_de.dll.0.dr, goopdateres_de.dll.2.dr
Source: Binary string: goopdateres_unsigned_ja.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_ja.dll.0.dr, goopdateres_ja.dll.2.dr
Source: Binary string: goopdateres_unsigned_sv.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_sv.dll.2.dr, goopdateres_sv.dll.0.dr
Source: Binary string: goopdateres_unsigned_es.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1247742814.00000000011CB000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_es.dll.0.dr, goopdateres_es.dll.2.dr
Source: Binary string: goopdateres_unsigned_th.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_th.dll.0.dr, goopdateres_th.dll.2.dr
Source: Binary string: goopdateres_unsigned_fr.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_fr.dll.2.dr, goopdateres_fr.dll.0.dr
Source: Binary string: goopdateres_unsigned_uk.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_uk.dll.2.dr, goopdateres_uk.dll.0.dr
Source: Binary string: DropboxUpdateOnDemand_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279293944.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateOnDemand.exe.0.dr, DropboxUpdateOnDemand.exe.2.dr
Source: Binary string: goopdateres_unsigned_nl.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1262828718.00000000011CF000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_nl.dll.0.dr, goopdateres_nl.dll.2.dr
Source: Binary string: DropboxUpdateBroker_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277621771.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateBroker.exe.0.dr, DropboxUpdateBroker.exe.2.dr
Source: Binary string: goopdateres_unsigned_ko.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, goopdateres_ko.dll.2.dr, GUT67C0.tmp.0.dr, goopdateres_ko.dll.0.dr
Source: Binary string: DropboxUpdateOnDemand_unsigned.pdb`(pT source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1279293944.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateOnDemand.exe.0.dr, DropboxUpdateOnDemand.exe.2.dr
Source: Binary string: goopdateres_unsigned_no.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1263361620.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1263430164.00000000011CE000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_no.dll.0.dr, goopdateres_no.dll.2.dr
Source: Binary string: psmachine_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002BAA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1272309942.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000F.00000002.1565577079.000000006C2D1000.00000002.00000001.01000000.0000000E.sdmp, GUT67C0.tmp.0.dr, psmachine.dll.2.dr, psmachine.dll.0.dr
Source: Binary string: DropboxUpdate_unsigned.pdb source: DropboxUpdate.exe, DropboxUpdate.exe, 00000008.00000002.1284241220.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000008.00000000.1281432140.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000A.00000002.1302304679.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000A.00000000.1300211868.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000B.00000002.1428651008.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000B.00000000.1304082434.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000C.00000002.1314631823.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000C.00000000.1305598787.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000D.00000002.1336456662.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000D.00000000.1305467424.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000E.00000000.1307114576.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000E.00000002.1586939977.0000000000731000.00000002.00000001.01000000.00000017.sdmp, DropboxUpdate.exe, 0000000F.00000000.1307010495.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 0000000F.00000002.1563841958.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000010.00000002.1393721820.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000010.00000000.1308156653.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxCrashHandler.exe, DropboxCrashHandler.exe, 00000011.00000000.1309592914.00000000002E1000.00000002.00000001.01000000.00000010.sdmp, DropboxCrashHandler.exe, 00000011.00000002.1312901799.00000000002E1000.00000002.00000001.01000000.00000010.sdmp, DropboxUpdate.exe, 00000013.00000002.1450389417.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000013.00000000.1335478851.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000015.00000000.1558247362.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000015.00000002.1559370216.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000016.00000002.1568010303.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000016.00000000.1566061368.0000000000731000.00000002.00000001.01000000.0000000A.sdmp, DropboxUpdate.exe, 00000017.00000002.1574703347.0000000000611000.00000002.00000001.01000000.00000004.sdmp, DropboxUpdate.exe, 00000017.00000000.1571776883.0000000000611000.00000002.00000001.01000000.00000004.sdmp, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, DropboxUpdate.exe0.2.dr, DropboxUpdate.exe.0.dr, DropboxCrashHandler.exe.0.dr, Dropbo
Source: Binary string: goopdateres_unsigned_pl.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_pl.dll.2.dr, goopdateres_pl.dll.0.dr
Source: Binary string: psuser_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002BBA000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002BE1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1270773123.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1270773123.0000000005E35000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1271377609.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, psuser.dll.2.dr, GUT67C0.tmp.0.dr, psuser.dll.0.dr
Source: Binary string: goopdate_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243791635.0000000005E22000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.dr
Source: Binary string: goopdateres_unsigned_da.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_da.dll.0.dr, goopdateres_da.dll.2.dr
Source: Binary string: goopdateres_unsigned_en.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000002.1579476732.0000000002C80000.00000002.00000001.00040000.00000016.sdmp, DropboxUpdate.exe, 00000008.00000002.1284662905.0000000001080000.00000002.00000001.00040000.0000000C.sdmp, DropboxUpdate.exe, 0000000D.00000002.1338866643.0000000001430000.00000002.00000001.00040000.0000000C.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588248533.00000000013E0000.00000002.00000001.00040000.00000018.sdmp, DropboxUpdate.exe, 0000000F.00000002.1563691712.00000000006F0000.00000002.00000001.00040000.0000000C.sdmp, DropboxUpdate.exe, 00000017.00000002.1575605791.0000000001A50000.00000002.00000001.00040000.00000014.sdmp, GUT67C0.tmp.0.dr, goopdateres_en.dll.2.dr, goopdateres_en.dll.0.dr
Source: Binary string: goopdateres_unsigned_es-419.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_es-419.dll.2.dr, goopdateres_es-419.dll.0.dr
Source: Binary string: npDropboxUpdate3_unsigned.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B33000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.000000000332F000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275615096.0000000005E2C000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277126250.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, npDropboxUpdate3.dll.2.dr, GUT67C0.tmp.0.dr, npDropboxUpdate3.dll.0.dr
Source: Binary string: DropboxCleanup.pdb source: DropboxInstaller.exe, 00000000.00000002.1586066834.000000000095F000.00000004.00000010.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280635068.0000000005E2D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1302799169.00000000049B1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1280187104.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, DropboxCleanup.exe, 00000012.00000000.1309797578.0000000000D95000.00000002.00000001.01000000.00000011.sdmp, DropboxCleanup.exe, 00000012.00000002.1312499269.0000000000D95000.00000002.00000001.01000000.00000011.sdmp, GUT67C0.tmp.0.dr, DropboxCleanup.exe.0.dr, DropboxCleanup.exe.2.dr
Source: Binary string: mi_exe_stub.pdb source: DropboxInstaller.exe
Source: Binary string: goopdateres_unsigned_pt-BR.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_pt-BR.dll.0.dr
Source: Binary string: goopdateres_unsigned_zh-CN.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_zh-CN.dll.0.dr
Source: Binary string: goopdateres_unsigned_id.pdb source: DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.0000000003404000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, goopdateres_id.dll.0.dr, goopdateres_id.dll.2.dr
Source: Binary string: DropboxUpdateBroker_unsigned.pdb`(pT source: DropboxInstaller.exe, 00000000.00000003.1235212907.0000000002B56000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277621771.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, GUT67C0.tmp.0.dr, DropboxUpdateBroker.exe.0.dr, DropboxUpdateBroker.exe.2.dr
Source: DropboxCleanup.exe.0.drStatic PE information: 0xF1492F7C [Sat Apr 12 01:42:20 2098 UTC]
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB6D13 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_00CB6D13
Source: DropboxInstaller.exeStatic PE information: real checksum: 0xc6f83 should be: 0xc70b2
Source: DropboxUpdate.exe.0.drStatic PE information: section name: .text/DE
Source: DropboxCrashHandler.exe.0.drStatic PE information: section name: .text/DE
Source: psmachine.dll.0.drStatic PE information: section name: .orpc
Source: psuser.dll.0.drStatic PE information: section name: .orpc
Source: DropboxUpdate.exe.2.drStatic PE information: section name: .text/DE
Source: DropboxCrashHandler.exe.2.drStatic PE information: section name: .text/DE
Source: psuser.dll.2.drStatic PE information: section name: .orpc
Source: psmachine.dll.2.drStatic PE information: section name: .orpc
Source: DropboxUpdate.exe0.2.drStatic PE information: section name: .text/DE
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB61A5 push ecx; ret 0_2_00CB61B8
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060B915 push ecx; ret 2_2_0060B928
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_00604EE5 push ecx; ret 2_2_00604EF8
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072B915 push ecx; ret 8_2_0072B928
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_00724EE5 push ecx; ret 8_2_00724EF8
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C410CDD push ecx; ret 14_2_6C410CF0
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C41910D push ecx; ret 14_2_6C419120
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2C16B1 push ecx; ret 15_2_6C2C16C4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2CA9F8 push ecx; ret 15_2_6C2CAA0B
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002DB915 push ecx; ret 17_2_002DB928
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D4EE5 push ecx; ret 17_2_002D4EF8
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7A7A5 push ecx; ret 18_2_00D7A7B8
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_uk.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\Temp\goopdateres_en.dll60ed89 (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_it.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\npDropboxUpdate3.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdateOnDemand.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_es-419.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdate.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_nl.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_zh-TW.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_nl.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_es-419.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_uk.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdate.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_sv.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_it.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\Temp\goopdateres_en.dll60ed7a (copy)Jump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_da.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ko.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_es.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ja.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdateBroker.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_fr.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_id.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdate.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_zh-CN.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdateBroker.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxCleanup.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\Temp\DropboxUpdate.exe60ed7a (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_id.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\psuser.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ru.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_pt-BR.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_es.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\psmachine.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_de.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\Temp\goopdate.dll60ed7a (copy)Jump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ru.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_th.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_th.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_pl.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdateOnDemand.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ms.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\psmachine.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_en.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_no.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxCrashHandler.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_de.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\npDropboxUpdate3.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_sv.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_zh-TW.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ja.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_pl.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\psuser.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_pt-BR.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_fr.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\Temp\DropboxUpdate.exe60ed89 (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ms.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_en.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ko.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_zh-CN.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Users\user\AppData\Local\Temp\goopdate.dll60ed89 (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeFile created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_da.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_no.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C371501 GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetSystemTime,GetCurrentProcessId,GetPrivateProfileIntW,14_2_6C371501
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2B6133 GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileStringW,GetSystemTime,GetCurrentProcessId,GetPrivateProfileIntW,15_2_6C2B6133

Boot Survival

barindex
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DropboxUpdate.exe DisableExceptionChainValidationJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DropboxUpdate.exe DisableExceptionChainValidationJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DropboxUpdate.exe DisableExceptionChainValidationJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeFile created: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.jobJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C38E098 StartServiceCtrlDispatcherW,GetLastError,WaitForSingleObject,CloseHandle,14_2_6C38E098
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3C15BE _memset,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,14_2_6C3C15BE
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeRegistry key monitored for changes: HKEY_USERS.DEFAULT\Software\Classes
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_2-7376
Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB1FEC GetCurrentProcessId,CreateToolhelp32Snapshot,_memset,Process32FirstW,CloseHandle,Process32NextW,0_2_00CB1FEC
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_uk.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\goopdateres_en.dll60ed89 (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_it.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\npDropboxUpdate3.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdateOnDemand.exeJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_es-419.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdate.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_zh-TW.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_nl.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_nl.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_es-419.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_uk.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_it.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\goopdateres_en.dll60ed7a (copy)Jump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_sv.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_da.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ko.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_es.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ja.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdateBroker.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_fr.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_id.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdate.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_zh-CN.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdateBroker.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_id.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\psuser.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ru.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_pt-BR.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_es.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\psmachine.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_de.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\goopdate.dll60ed7a (copy)Jump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ru.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_th.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_th.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdateOnDemand.exeJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_pl.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\psmachine.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ms.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_en.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_no.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_de.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\npDropboxUpdate3.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_zh-TW.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_sv.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ja.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_pl.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\psuser.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_pt-BR.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_fr.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\goopdate.dll60ed89 (copy)Jump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_zh-CN.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ms.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ko.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_en.dllJump to dropped file
Source: C:\Users\user\Desktop\DropboxInstaller.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_da.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_no.dllJump to dropped file
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvaded block: after key decision
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvaded block: after key decision
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvaded block: after key decision
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvaded block: after key decision
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvaded block: after key decision
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_2-6684
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_8-6745
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\Desktop\DropboxInstaller.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-5772
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeAPI coverage: 6.0 %
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeAPI coverage: 0.2 %
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeAPI coverage: 9.8 %
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe TID: 7464Thread sleep time: -30000s >= -30000s
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe TID: 7580Thread sleep time: -30000s >= -30000s
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe TID: 7536Thread sleep time: -57344s >= -30000s
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe TID: 7636Thread sleep time: -30000s >= -30000s
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe TID: 7764Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37C450 _memset,FindFirstFileW,FindNextFileW,FindClose,FindClose,14_2_6C37C450
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C374DAD _memset,FindFirstFileW,GetLastError,DeleteFileW,FindNextFileW,GetLastError,FindClose,14_2_6C374DAD
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C374FF6 GetFileAttributesW,GetLastError,_memset,FindFirstFileW,GetLastError,FindNextFileW,FindClose,RemoveDirectoryW,14_2_6C374FF6
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37C8A1 _memset,FindFirstFileW,FindNextFileW,FindClose,FindClose,14_2_6C37C8A1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3FC47D _memset,FindFirstFileW,FindFirstFileW,GetLastError,PathStripPathW,__wcsicoll,__wcsicoll,__wcsicoll,_memset,FindFirstFileW,_memset,FindFirstFileW,FindClose,FindClose,FindNextFileW,GetLastError,FindClose,FindClose,14_2_6C3FC47D
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37C64A _memset,FindFirstFileW,FindNextFileW,FindClose,FindClose,14_2_6C37C64A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3FC21B FindFirstFileW,14_2_6C3FC21B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3B1E4F _memset,FindFirstFileW,FindNextFileW,FindClose,14_2_6C3B1E4F
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C37BAB2 _memset,FindFirstFileW,FindNextFileW,FindClose,14_2_6C37BAB2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3752E1 FindFirstFileW,14_2_6C3752E1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3753A4 LoadLibraryW,FindFirstFileW,GetProcAddress,FreeLibrary,14_2_6C3753A4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3B13C5 _memset,FindFirstFileW,FindNextFileW,FindClose,14_2_6C3B13C5
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D898AB FindFirstFileExW,18_2_00D898AB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C385A84 _memset,GetLogicalDriveStringsW,_memset,QueryDosDeviceW,_wcslen,__wcsnicmp,_wcslen,14_2_6C385A84
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40DE67 VirtualQuery,GetSystemInfo,GetModuleHandleW,GetProcAddress,VirtualAlloc,VirtualProtect,14_2_6C40DE67
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeThread delayed: delay time: 57344
Source: DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449827303.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWU
Source: svchost.exe, 00000006.00000002.2484133716.0000022CA3A77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: svchost.exe, 00000006.00000002.2484012062.0000022CA3A65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000H
Source: svchost.exe, 00000006.00000002.2483891903.0000022CA3A4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000006.00000002.2483806176.0000022CA3A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: svchost.exe, 00000006.00000002.2484133716.0000022CA3A81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: DropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1325014546.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1324854402.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000B59000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D67000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: svchost.exe, 00000006.00000002.2483624307.0000022CA3A0B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: svchost.exe, 00000006.00000002.2484133716.0000022CA3A77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
Source: svchost.exe, 00000006.00000002.2484133716.0000022CA3A77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: DropboxUpdate.log-2025-03-13-13-55-13-288-7452.13.drBinary or memory string: ysp90pWQ5erNUKAoe6qTzyZ8mnYcuwL/nxfVh4AwAuzSHRg5mpqr2f0H7hx+bwJgT3nTBBvI7sVdKfh04MhjTtt+TdPGjurlqDCjML+CnG7UmfFGn0nprvBgquZhoGGMzNE1hYddn5RxnUXvNjcwpMf+zxL32JVLusPqja2vhCh+cvxJLiBkGBjsPmSlccgUdhW89Pg57lAEr+Bj2NYDohiUSdGzfqjbnYU+ndS9MdSDa/YSIf570eb86pR/MOylTLvuXGvmCIk8x9779wumCGlCeHejF0NbDQ9dlwuuH0mt9DtHb84dUkpc8SP/lwUfAfU=
Source: DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369426756.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1355135955.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWj4
Source: DropboxUpdate.exe, 00000002.00000003.1577026758.0000000001185000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\{
Source: svchost.exe, 00000006.00000002.2483891903.0000022CA3A4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWm_9
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeAPI call chain: ExitProcess graph end node
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeAPI call chain: ExitProcess graph end node
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB65EA _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CB65EA
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D709F0 WinHttpOpen,GetLastError,OutputDebugStringW,WinHttpConnect,GetLastError,OutputDebugStringW,WinHttpCloseHandle,WinHttpCloseHandle,WinHttpOpenRequest,GetLastError,OutputDebugStringW,WinHttpCloseHandle,WinHttpCloseHandle,WinHttpAddRequestHeaders,GetLastError,OutputDebugStringW,WinHttpSendRequest,GetLastError,OutputDebugStringW,WinHttpReceiveResponse,GetLastError,WinHttpQueryHeaders,GetLastError,OutputDebugStringW,OutputDebugStringW,WinHttpCloseHandle,WinHttpCloseHandle,WinHttpCloseHandle,18_2_00D709F0
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB1FEC GetCurrentProcessId,CreateToolhelp32Snapshot,_memset,Process32FirstW,CloseHandle,Process32NextW,0_2_00CB1FEC
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40DE67 VirtualProtect ?,-00000001,00000104,?14_2_6C40DE67
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB6D13 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_00CB6D13
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D81588 mov eax, dword ptr fs:[00000030h]18_2_00D81588
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D8963A mov eax, dword ptr fs:[00000030h]18_2_00D8963A
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CBCCEC GetProcessHeap,0_2_00CBCCEC
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess token adjusted: DebugJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess token adjusted: Debug
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess token adjusted: Debug
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB8CE3 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CB8CE3
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB65EA _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CB65EA
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB4D99 SetUnhandledExceptionFilter,0_2_00CB4D99
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB8B7E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CB8B7E
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060A800 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,__amsg_exit,2_2_0060A800
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060656E SetUnhandledExceptionFilter,2_2_0060656E
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_0060497A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0060497A
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: 2_2_00605ADA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00605ADA
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072A800 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,__amsg_exit,8_2_0072A800
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072497A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0072497A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_0072656E SetUnhandledExceptionFilter,8_2_0072656E
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 8_2_00725ADA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00725ADA
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CBE24 InterlockedIncrement,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,LoadLibraryW,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,__set_invalid_parameter_handler,__set_invalid_parameter_handler,LeaveCriticalSection,14_2_6C3CBE24
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40CCB5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_6C40CCB5
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CC032 FreeLibrary,FreeLibrary,FreeLibrary,EnterCriticalSection,SetUnhandledExceptionFilter,__set_invalid_parameter_handler,__set_invalid_parameter_handler,_fprintf,_memmove_s,LeaveCriticalSection,ReleaseSemaphore,WaitForSingleObject,CloseHandle,CloseHandle,DeleteCriticalSection,CloseHandle,CloseHandle,InterlockedDecrement,DeleteCriticalSection,14_2_6C3CC032
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C410142 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_6C410142
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CC30C EnterCriticalSection,SetUnhandledExceptionFilter,__set_invalid_parameter_handler,__set_invalid_parameter_handler,14_2_6C3CC30C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CC3A1 SetUnhandledExceptionFilter,__set_invalid_parameter_handler,__set_invalid_parameter_handler,LeaveCriticalSection,14_2_6C3CC3A1
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40DF64 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_6C40DF64
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2C0C05 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_6C2C0C05
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2BE138 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_6C2BE138
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 15_2_6C2C1372 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_6C2C1372
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002DA800 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,__amsg_exit,17_2_002DA800
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D656E SetUnhandledExceptionFilter,17_2_002D656E
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D497A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_002D497A
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: 17_2_002D5ADA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_002D5ADA
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7E403 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_00D7E403
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7AAC6 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_00D7AAC6
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7AC5A SetUnhandledExceptionFilter,18_2_00D7AC5A
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7AD16 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_00D7AD16
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3849A2 _memset,CreateProcessW,CloseHandle,CloseHandle,CloseHandle,14_2_6C3849A2
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PC9hcHA-PC9yZXF1ZXN0PgJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /handoff "appguid={CC46080E-4C33-4981-859A-BBA2F780F31E}&appname=Dropbox&needsadmin=Prefers&experiments=buildid%3Dmain%7CThu%2C%2031%20Dec%202099%2023%3A59%3A59%20GMT&dropbox_data=eyJUQUdTIjoiREJQUkVBVVRIOjplZGdlOjplSnlyVmtvc0xjbUlMOG5QVHMxVHNsSlFNclEwREk5d2pUUnl5akUzU0RRMENMWndDUXVxTEhQTlNvbktkak92S0FuU016UTNNYlF3TTdjd01sWFNVVkFxVGkwdXpzelBpODlNQVdvMk5ESTJNRFF5TlRJeUFTb0Frb2FteGtERlJoYkdCcWJtQmthbWxvWVdKaGFtNXFhMUFMeDNIemN-QE1FVEEifQ&nolaunch=0" /installsource taggedmi /sessionid "{5C6B3FEB-52D2-42FE-B550-9DBEAEACCD45}"Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDUuMjAwNiIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0ie0NDNDYwODBFLTRDMzMtNDk4MS04NTlBLUJCQTJGNzgwRjMxRX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImJ1aWxkaWQ9bWFpbnxUaHUsIDMxIERlYyAyMDk5IDIzOjU5OjU5IEdNVCIgaW5zdGFsbGFnZT0iLTEiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSI0IiBlcnJvcmNvZGU9Ii0yMTQ3MjE5NDQwIiBleHRyYWNvZGUxPSIyNjg0MzU0NTkiLz48L2FwcD48L3JlcXVlc3Q-
Source: C:\Users\user\Desktop\DropboxInstaller.exeProcess created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe "c:\program files (x86)\dropbox\temp\gum67bf.tmp\dropboxupdate.exe" /installsource taggedmi /install "appguid={cc46080e-4c33-4981-859a-bba2f780f31e}&appname=dropbox&needsadmin=prefers&experiments=buildid%3dmain%7cthu%2c%2031%20dec%202099%2023%3a59%3a59%20gmt&dropbox_data=eyjuqudtijoirejqukvbvvriojplzgdlojplsnlyvmtvc0xjbulmog5qvhmxvhnsslfnclewrek5d2puunl5akuzu0rrmenmwndduxvxtehqtlnvbktkak92s0fuu016utnnylf3ttdjd01swfnvvkfxvgkwdxpzelbpodlnqvdvmk5estjnrff5tlrjeuftb0frb2ftegterljoykdccwjtqmthbwxvwvdkagftnxfhmufmedniemn-qe1fveeifq"
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "c:\program files (x86)\dropbox\update\dropboxupdate.exe" /ping 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-pc9hcha-pc9yzxf1zxn0pg
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "c:\program files (x86)\dropbox\update\dropboxupdate.exe" /handoff "appguid={cc46080e-4c33-4981-859a-bba2f780f31e}&appname=dropbox&needsadmin=prefers&experiments=buildid%3dmain%7cthu%2c%2031%20dec%202099%2023%3a59%3a59%20gmt&dropbox_data=eyjuqudtijoirejqukvbvvriojplzgdlojplsnlyvmtvc0xjbulmog5qvhmxvhnsslfnclewrek5d2puunl5akuzu0rrmenmwndduxvxtehqtlnvbktkak92s0fuu016utnnylf3ttdjd01swfnvvkfxvgkwdxpzelbpodlnqvdvmk5estjnrff5tlrjeuftb0frb2ftegterljoykdccwjtqmthbwxvwvdkagftnxfhmufmedniemn-qe1fveeifq&nolaunch=0" /installsource taggedmi /sessionid "{5c6b3feb-52d2-42fe-b550-9dbeaeaccd45}"
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "c:\program files (x86)\dropbox\update\dropboxupdate.exe" /ping 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-pg9zihbsyxrmb3jtpsj3aw4iihzlcnnpb249ijewljaumtkwnduumjawniigc3a9iiigyxjjad0iedy0ii8-pgfwccbhchbpzd0ie0ndndywodbfltrdmzmtndk4ms04ntlblujcqtjgnzgwrjmxrx0iihzlcnnpb249iiigbmv4dhzlcnnpb249iiigbgfuzz0iiibicmfuzd0iiibjbgllbnq9iiigzxhwzxjpbwvudhm9imj1awxkawq9bwfpbnxuahusidmxierlyyaymdk5idizoju5oju5iednvcigaw5zdgfsbgfnzt0ilteipjxldmvudcbldmvudhr5cgu9ijiiigv2zw50cmvzdwx0psi0iiblcnjvcmnvzgu9ii0ymtq3mje5ndqwiiblehryywnvzguxpsiynjg0mzu0ntkilz48l2fwcd48l3jlcxvlc3q-
Source: C:\Users\user\Desktop\DropboxInstaller.exeProcess created: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe "c:\program files (x86)\dropbox\temp\gum67bf.tmp\dropboxupdate.exe" /installsource taggedmi /install "appguid={cc46080e-4c33-4981-859a-bba2f780f31e}&appname=dropbox&needsadmin=prefers&experiments=buildid%3dmain%7cthu%2c%2031%20dec%202099%2023%3a59%3a59%20gmt&dropbox_data=eyjuqudtijoirejqukvbvvriojplzgdlojplsnlyvmtvc0xjbulmog5qvhmxvhnsslfnclewrek5d2puunl5akuzu0rrmenmwndduxvxtehqtlnvbktkak92s0fuu016utnnylf3ttdjd01swfnvvkfxvgkwdxpzelbpodlnqvdvmk5estjnrff5tlrjeuftb0frb2ftegterljoykdccwjtqmthbwxvwvdkagftnxfhmufmedniemn-qe1fveeifq"Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "c:\program files (x86)\dropbox\update\dropboxupdate.exe" /ping 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-pc9hcha-pc9yzxf1zxn0pgJump to behavior
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "c:\program files (x86)\dropbox\update\dropboxupdate.exe" /handoff "appguid={cc46080e-4c33-4981-859a-bba2f780f31e}&appname=dropbox&needsadmin=prefers&experiments=buildid%3dmain%7cthu%2c%2031%20dec%202099%2023%3a59%3a59%20gmt&dropbox_data=eyjuqudtijoirejqukvbvvriojplzgdlojplsnlyvmtvc0xjbulmog5qvhmxvhnsslfnclewrek5d2puunl5akuzu0rrmenmwndduxvxtehqtlnvbktkak92s0fuu016utnnylf3ttdjd01swfnvvkfxvgkwdxpzelbpodlnqvdvmk5estjnrff5tlrjeuftb0frb2ftegterljoykdccwjtqmthbwxvwvdkagftnxfhmufmedniemn-qe1fveeifq&nolaunch=0" /installsource taggedmi /sessionid "{5c6b3feb-52d2-42fe-b550-9dbeaeaccd45}"Jump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeProcess created: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe "c:\program files (x86)\dropbox\update\dropboxupdate.exe" /ping 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-pg9zihbsyxrmb3jtpsj3aw4iihzlcnnpb249ijewljaumtkwnduumjawniigc3a9iiigyxjjad0iedy0ii8-pgfwccbhchbpzd0ie0ndndywodbfltrdmzmtndk4ms04ntlblujcqtjgnzgwrjmxrx0iihzlcnnpb249iiigbmv4dhzlcnnpb249iiigbgfuzz0iiibicmfuzd0iiibjbgllbnq9iiigzxhwzxjpbwvudhm9imj1awxkawq9bwfpbnxuahusidmxierlyyaymdk5idizoju5oju5iednvcigaw5zdgfsbgfnzt0ilteipjxldmvudcbldmvudhr5cgu9ijiiigv2zw50cmvzdwx0psi0iiblcnjvcmnvzgu9ii0ymtq3mje5ndqwiiblehryywnvzguxpsiynjg0mzu0ntkilz48l2fwcd48l3jlcxvlc3q-
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C377CE4 GetSecurityDescriptorDacl,_malloc,SetSecurityDescriptorDacl,14_2_6C377CE4
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C381DD1 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,14_2_6C381DD1
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: 18_2_00D7A8E5 cpuid 18_2_00D7A8E5
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: GetLocaleInfoA,0_2_00CBBDBC
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeCode function: GetLocaleInfoA,2_2_0060AA75
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoA,8_2_0072AA75
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,14_2_6C41CCFD
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,14_2_6C41CDBE
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,14_2_6C41CE61
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,14_2_6C41CE25
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,14_2_6C41695B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,14_2_6C41C908
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,14_2_6C41CA1F
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,14_2_6C41CAB7
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,14_2_6C41CB2B
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,14_2_6C41C466
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoA,14_2_6C42076D
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,InterlockedDecrement,InterlockedDecrement,14_2_6C41C1A0
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,14_2_6C41BF48
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,14_2_6C41B8DA
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoA,14_2_6C41F9DA
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,14_2_6C41D1EB
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,14_2_6C41D1B7
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,14_2_6C41D32A
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: GetLocaleInfoA,15_2_6C2C9057
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exeCode function: GetLocaleInfoA,17_2_002DAA75
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,18_2_00D8C29E
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: EnumSystemLocalesW,18_2_00D8C58B
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: EnumSystemLocalesW,18_2_00D8C540
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,18_2_00D8C6B1
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: EnumSystemLocalesW,18_2_00D8C626
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: EnumSystemLocalesW,18_2_00D86878
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetLocaleInfoW,18_2_00D8C904
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,18_2_00D8CA2A
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,18_2_00D8CBFF
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetLocaleInfoW,18_2_00D8CB30
Source: C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exeCode function: GetLocaleInfoW,18_2_00D86D1E
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C3CD429 CreateMutexW,CreateEventW,RegisterWaitForSingleObject,CreateNamedPipeW,14_2_6C3CD429
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB634C GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00CB634C
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C40B1E2 GetUserNameW,CoTaskMemFree,CoTaskMemFree,CoTaskMemFree,14_2_6C40B1E2
Source: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exeCode function: 14_2_6C41FD02 __lock,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,____lc_codepage_func,__getenv_helper_nolock,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,__invoke_watson,14_2_6C41FD02
Source: C:\Users\user\Desktop\DropboxInstaller.exeCode function: 0_2_00CB11B9 _memset,GetVersionExW,0_2_00CB11B9
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: svchost.exe, 00000007.00000002.2484500329.0000020DAA102000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000007.00000002.2484500329.0000020DAA102000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DropboxUpdate.exe DisableExceptionChainValidationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Valid Accounts
1
Windows Management Instrumentation
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
12
Disable or Modify Tools
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Replication Through Removable Media
15
Native API
1
Image File Execution Options Injection
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory11
Peripheral Device Discovery
Remote Desktop Protocol2
Clipboard Data
21
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts13
Command and Scripting Interpreter
1
Valid Accounts
1
Image File Execution Options Injection
2
Obfuscated Files or Information
Security Account Manager11
Account Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
Scheduled Task/Job
14
Windows Service
1
Valid Accounts
1
Timestomp
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud Accounts12
Service Execution
1
Scheduled Task/Job
11
Access Token Manipulation
1
DLL Side-Loading
LSA Secrets47
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
Registry Run Keys / Startup Folder
14
Windows Service
1
File Deletion
Cached Domain Credentials1
Query Registry
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items12
Process Injection
12
Masquerading
DCSync81
Security Software Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job1
Scheduled Task/Job
1
Valid Accounts
Proc Filesystem31
Virtualization/Sandbox Evasion
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAt1
Registry Run Keys / Startup Folder
31
Virtualization/Sandbox Evasion
/etc/passwd and /etc/shadow2
Process Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
Access Token Manipulation
Network Sniffing1
System Owner/User Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd12
Process Injection
Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637348 Sample: DropboxInstaller.exe Startdate: 13/03/2025 Architecture: WINDOWS Score: 56 62 edge-block-debug-env.dropbox-dns.com 2->62 64 dl-debug.dropbox.com 2->64 66 3 other IPs or domains 2->66 72 Detected potential unwanted application 2->72 74 Found evasive API chain checking for user administrative privileges 2->74 8 DropboxInstaller.exe 38 2->8         started        11 svchost.exe 2->11         started        14 DropboxUpdate.exe 2->14         started        17 7 other processes 2->17 signatures3 process4 dnsIp5 54 C:\Program Files (x86)\...\DropboxUpdate.exe, PE32 8->54 dropped 56 C:\Program Files (x86)\Dropbox\...\psuser.dll, PE32 8->56 dropped 58 C:\Program Files (x86)\...\psmachine.dll, PE32 8->58 dropped 60 27 other files (none is malicious) 8->60 dropped 19 DropboxUpdate.exe 11 48 8->19         started        78 Changes security center settings (notifications, updates, antivirus, firewall) 11->78 23 MpCmdRun.exe 11->23         started        70 edge-block-debug-env.dropbox-dns.com 162.125.66.17, 443, 49714 DROPBOXUS United States 14->70 25 DropboxCleanup.exe 14->25         started        27 DropboxUpdate.exe 14->27         started        29 DropboxUpdate.exe 17->29         started        31 DropboxCrashHandler.exe 17->31         started        33 DropboxUpdate.exe 17->33         started        file6 signatures7 process8 file9 46 C:\Users\...\goopdateres_en.dll60ed89 (copy), PE32 19->46 dropped 48 C:\Users\...\goopdateres_en.dll60ed7a (copy), PE32 19->48 dropped 50 C:\Users\user\...\goopdate.dll60ed89 (copy), PE32 19->50 dropped 52 34 other files (none is malicious) 19->52 dropped 76 Creates an undocumented autostart registry key 19->76 35 DropboxUpdate.exe 19->35         started        38 DropboxUpdate.exe 135 4 19->38         started        40 DropboxUpdate.exe 45 1 19->40         started        44 3 other processes 19->44 42 conhost.exe 23->42         started        signatures10 process11 dnsIp12 68 client-env.dropbox-dns.com 162.125.66.13, 443, 49695, 49696 DROPBOXUS United States 35->68

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxCleanup.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxCrashHandler.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdate.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdateBroker.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\DropboxUpdateOnDemand.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdate.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_da.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_de.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_en.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_es-419.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_es.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_fr.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_id.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_it.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ja.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ko.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ms.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_nl.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_no.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_pl.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_pt-BR.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_ru.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_sv.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_th.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_uk.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_zh-CN.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\goopdateres_zh-TW.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\npDropboxUpdate3.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\psmachine.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Temp\GUM67BF.tmp\psuser.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCleanup.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxCrashHandler.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdate.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdateBroker.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\DropboxUpdateOnDemand.exe0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdate.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_da.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_de.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_en.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_es-419.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_es.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_fr.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_id.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_it.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ja.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ko.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_ms.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_nl.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_no.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_pl.dll0%ReversingLabs
C:\Program Files (x86)\Dropbox\Update\1.3.983.1\goopdateres_pt-BR.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cacerts.digicer10%Avira URL Cloudsafe
http://cacerts.digicer0%Avira URL Cloudsafe
http://crl3.digi0%Avira URL Cloudsafe
http://microsoft.co0%Avira URL Cloudsafe
http://crl4.digicert:0%Avira URL Cloudsafe
http://cacerts.d80%Avira URL Cloudsafe
http://cacerts.d0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    client-env.dropbox-dns.com
    162.125.66.13
    truefalse
      high
      edge-block-debug-env.dropbox-dns.com
      162.125.66.17
      truefalse
        high
        dl-debug.dropbox.com
        unknown
        unknownfalse
          high
          client.dropbox.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://dl-debug.dropbox.com/send_update_manager_tracefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://client.dropbox.com:443/client/updates/codered?appid=%7BD8968FF2-E0B1-4A13-A3E2-C9F2995F3BC6%DropboxUpdate.exe, 00000010.00000002.1394163151.00000000010E3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000003.1331422271.00000000010E3000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://client.dropbox.com/&DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000003.00000002.1374854540.0000022D6CA68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373994456.0000022D6CA67000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://client.dropbox.com/client/updates/pings:DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E8A000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://client.dropbox.com/client/updates/pings6DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1392325214.0000000000BEE000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342160677.0000000000BED000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://client.dropbox.com/client/updates/pingsfUDropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://client.dropbox.com/client/updates/pingsDropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E4A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E4A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E4A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://client.dropbox.com/client/updates/pings4DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://client.dropbox.com/client/updates/crashesDropboxUpdate.exe, DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000002.1394163151.0000000001088000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000015.00000002.1559764924.0000000000FC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://ocsp.digicert.cDropboxUpdate.exe, 00000002.00000003.1250916172.00000000011B9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251000430.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251605226.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1256826089.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250697898.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250421283.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1248977281.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250246845.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dl-debug.dropbox.com/send_update_manager_traceCheckDelayDropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243791635.0000000005E22000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.drfalse
                                          high
                                          https://client.dropbox.com/client/updates/serviceDropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.dropbox.com/robots.txthttps://www.dropbox.com/robots.txthttp://www.dropbox.com/intl/en_ALDropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243791635.0000000005E22000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.drfalse
                                              high
                                              http://crl3.digiDropboxUpdate.exe, 00000002.00000003.1246343862.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.dropbox.com/DropboxUpdate.exe, 00000002.00000003.1279979328.00000000011C9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000017.00000002.1575671525.0000000001A90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://client.dropbox.com/client/updates/crashesem32DropboxUpdate.exe, 00000008.00000002.1284683742.00000000010C8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000A.00000002.1302379447.00000000007E8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000B59000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000D.00000002.1338363239.00000000010EC000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000D.00000003.1335921879.00000000010EB000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000016.00000002.1568310316.0000000000D68000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://client.dropbox.com/client/updates/pingsm&RDropboxUpdate.exe, 0000000F.00000002.1565167743.000000000249E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://cacerts.digicer1DropboxUpdate.exe, 00000017.00000003.1573097809.0000000001641000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000003.00000002.1374760354.0000022D6CA42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dl-debug.dropbox.com/DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.dropbox.com/intl/en_ALL/images/logo.gifDropboxUpdate.exefalse
                                                                high
                                                                https://client.dropbox.com/client/updates/servicee.exeKDropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.dropbox.com/robots.txtDropboxUpdate.exefalse
                                                                    high
                                                                    https://client.dropbox.com/client/updates/pings7PDropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dl-debug.dropbox.com/send_update_manager_tracegDropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://client.dropbox.com/client/updates/pings3HDropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.bingmapsportal.comsvchost.exe, 00000003.00000002.1374672128.0000022D6CA13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://client.dropbox.com/client/updates/coderedDropboxUpdate.exefalse
                                                                              high
                                                                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374168106.0000022D6CA5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://client.dropbox.com/client/updates/codered?appid=%7BD8968FF2-E0B1-4A13-A3E2-C9F2995F3BC6%7D&aDropboxUpdate.exe, 00000010.00000002.1394163151.00000000010E3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000003.1331422271.00000000010E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000003.00000002.1374854540.0000022D6CA68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373994456.0000022D6CA67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://client.dropbox.com:443/client/updates/pingsPDropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://client.dropbox.com/client/updates/pingsTQDropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://cacerts.digicerDropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.dropbox.com/robots.txtDropboxUpdate.exefalse
                                                                                            high
                                                                                            https://client.dropbox.com/jDropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://client.dropbox.com/eDropboxUpdate.exe, 0000000B.00000003.1410340093.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1342040860.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://client.dropbox.com/fDropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://microsoft.coDropboxUpdate.exe, 00000013.00000003.1369426756.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1355419823.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E90000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://client.dropbox.com/U~DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000003.00000002.1374873950.0000022D6CA70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373944624.0000022D6CA6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://ocsp.diDropboxUpdate.exe, 00000002.00000003.1246515460.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000003.00000002.1374854540.0000022D6CA68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373994456.0000022D6CA67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374714442.0000022D6CA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://client.dropbox.com/DropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000989000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000002.1394163151.0000000001088000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000010.00000002.1394163151.00000000010E3000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369107557.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1369426756.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1434824027.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E70000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E5D000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://client.dropbox.com/client/updates/pingsuDropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1449350782.0000000000E8A000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000013.00000003.1435033160.0000000000E8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://client.dropbox.com/client/updates/serviceIDropboxUpdate.exe, 0000000F.00000002.1563984900.000000000096A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=svchost.exe, 00000003.00000002.1374760354.0000022D6CA42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/svchost.exe, 00000003.00000003.1373902534.0000022D6CA34000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://client.dropbox.com/aDropboxUpdate.exe, 00000013.00000002.1450719768.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://client.dropbox.com/client/updates/crashesLLDropboxUpdate.exe, 00000002.00000002.1578844696.0000000001122000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1577467701.0000000001122000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://crl4.digicert:DropboxUpdate.exe, 00000002.00000003.1244666963.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243855564.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246515460.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246343862.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245946137.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245550945.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1243740309.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1246159162.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1245687592.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.dropbox.com/client/updates/information?lODropboxUpdate.exe, 0000000D.00000002.1338400703.0000000001101000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000D.00000003.1332367204.0000000001101000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://client.dropbox.com/client/updates/crashesLDropboxCrashHandler.exe, 00000011.00000002.1316535497.0000000001108000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://dynamic.tsvchost.exe, 00000003.00000003.1374187261.0000022D6CA41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://client.dropbox.com/client/updates/pingsZDropboxUpdate.exe, 0000000F.00000002.1565167743.0000000002480000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://client.dropbox.com/client/updates/usagestatsDropboxUpdate.exefalse
                                                                                                                                                  high
                                                                                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.dropbox.com/client/updates/information?DropboxUpdate.exefalse
                                                                                                                                                      high
                                                                                                                                                      https://client.dropbox.com/client/updates/pingshttps://client.dropbox.com/client/updates/serviceNetCDropboxInstaller.exe, 00000000.00000003.1235743372.0000000002B33000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1236026107.000000000332F000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1275615096.0000000005E2C000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1277126250.0000000005E24000.00000004.00000020.00020000.00000000.sdmp, npDropboxUpdate3.dll.2.dr, GUT67C0.tmp.0.dr, npDropboxUpdate3.dll.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://client.dropbox.com/h&UDropboxUpdate.exe, 0000000F.00000002.1563984900.0000000000908000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://client.dropbox.com/client/updates/pingsUDropboxUpdate.exe, 0000000F.00000002.1563984900.000000000096A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://client.dropbox.com/client/updates/pingsbDropboxUpdate.exe, 0000000B.00000003.1341303644.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000003.1324854402.0000000000BA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://client.dropbox.com/M~DropboxUpdate.exe, 0000000B.00000003.1427713262.0000000000BB1000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000BB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=svchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.dropbox.com/0DropboxInstaller.exe, npDropboxUpdate3.dll.2.dr, goopdateres_ko.dll.2.dr, psuser.dll.2.dr, DropboxUpdate.exe.2.dr, GUT67C0.tmp.0.dr, goopdateres_pt-BR.dll.2.dr, goopdateres_en.dll.2.dr, goopdateres_uk.dll.2.dr, goopdateres_pl.dll.2.dr, goopdateres_da.dll.0.dr, goopdateres_it.dll.2.dr, goopdateres_pt-BR.dll.0.dr, goopdateres_es.dll.0.dr, goopdateres_en.dll.0.dr, goopdateres_de.dll.0.dr, DropboxUpdateBroker.exe.0.dr, goopdateres_ja.dll.0.dr, goopdateres_zh-CN.dll.2.dr, goopdateres_id.dll.0.dr, DropboxUpdate.exe0.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://cacerts.d8DropboxUpdate.exe, 00000002.00000003.1256826089.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1248977281.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://cacerts.dDropboxUpdate.exe, 00000002.00000003.1250916172.00000000011B9000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251000430.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1251605226.00000000011DA000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250697898.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250421283.00000000011A8000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 00000002.00000003.1250246845.00000000011A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://client.dropbox.com/client/updates/crashes_DropboxUpdate.exe, 00000017.00000002.1575301529.0000000001628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000003.00000002.1374824567.0000022D6CA63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://client.dropbox.com/client/updates/crashesGOOGLE_UPDATE_NO_CRASH_HANDLERClientCustomDatalangDropboxInstaller.exe, 00000000.00000003.1236026107.00000000031FB000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235212907.00000000029E3000.00000004.00000020.00020000.00000000.sdmp, DropboxInstaller.exe, 00000000.00000003.1235743372.0000000002A18000.00000004.00000020.00020000.00000000.sdmp, DropboxUpdate.exe, 0000000E.00000002.1588931881.000000006C42D000.00000002.00000001.01000000.00000019.sdmp, GUT67C0.tmp.0.dr, goopdate.dll.0.dr, goopdate.dll.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000003.00000003.1374207675.0000022D6CA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1374783704.0000022D6CA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://dl-debug.dropbox.com/send_update_manager_trace-DropboxUpdate.exe, 0000000E.00000002.1587894325.0000000000D28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://client.dropbox.com/client/updates/pingsdDropboxUpdate.exe, 0000000B.00000002.1429046719.0000000000B59000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000003.00000002.1374873950.0000022D6CA70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1373944624.0000022D6CA6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000003.00000003.1374017297.0000022D6CA62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      162.125.66.17
                                                                                                                                                                                      edge-block-debug-env.dropbox-dns.comUnited States
                                                                                                                                                                                      19679DROPBOXUSfalse
                                                                                                                                                                                      162.125.66.13
                                                                                                                                                                                      client-env.dropbox-dns.comUnited States
                                                                                                                                                                                      19679DROPBOXUSfalse
                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                      Analysis ID:1637348
                                                                                                                                                                                      Start date and time:2025-03-13 14:54:10 +01:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 9m 25s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:28
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:DropboxInstaller.exe
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal56.evad.winEXE@37/153@2/2
                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                      • Successful, ratio: 98%
                                                                                                                                                                                      • Number of executed functions: 128
                                                                                                                                                                                      • Number of non-executed functions: 379
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): taskhostw.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 199.232.210.172, 23.60.203.209, 23.199.214.10, 4.245.163.56
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      09:55:13API Interceptor6x Sleep call for process: DropboxUpdate.exe modified
                                                                                                                                                                                      09:56:10API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                      14:55:13Task SchedulerRun new task: DropboxUpdateTaskMachineCore path: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe s>/c
                                                                                                                                                                                      14:55:13Task SchedulerRun new task: DropboxUpdateTaskMachineUA path: C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe s>/ua /installsource scheduler
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      162.125.66.13DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                DropboxInstaller-orig.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  DropboxInstaller-orig.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    DropboxInstaller-orig.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          client-env.dropbox-dns.comDropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller-orig.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller-orig.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller-orig.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          bg.microsoft.map.fastly.netNEW_TENDER_LIST.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          PO #S149102025.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          https://lketamaskloginn.webflow.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          Document25.xlsmGet hashmaliciousScreenConnect Tool, AsyncRAT, StormKitty, VenomRATBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          a.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          brave.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          payload.ps1Get hashmaliciousKdot StealerBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          MY1222022.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          dok PZ 2025-03-11_142242 fin_Orygina#U0142.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.214.172
                                                                                                                                                                                                          RFQ-JC25-595837.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 199.232.210.172
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          DROPBOXUSBina Tegas Sdn Bhd Voucher Receipts.exe.bin.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                                          Factuur.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          f1215887448.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.6.20
                                                                                                                                                                                                          Online Notification.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          affiling_SKM_C45825021309430.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                                          CalcVaults.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          19f4ba61-300d-4e5a-95b3-51508fd836ef.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          FW_ Sam Coon shared _03-04-2025 rabofla_pdf_ with you.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.1.20
                                                                                                                                                                                                          https://link.herrmanns-manufaktur-eu.com/oa8EvuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.65.15
                                                                                                                                                                                                          CalcVaults.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.65.18
                                                                                                                                                                                                          DROPBOXUSBina Tegas Sdn Bhd Voucher Receipts.exe.bin.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                                          Factuur.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          f1215887448.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.6.20
                                                                                                                                                                                                          Online Notification.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          affiling_SKM_C45825021309430.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                          • 162.125.66.15
                                                                                                                                                                                                          CalcVaults.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          19f4ba61-300d-4e5a-95b3-51508fd836ef.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.18
                                                                                                                                                                                                          FW_ Sam Coon shared _03-04-2025 rabofla_pdf_ with you.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.1.20
                                                                                                                                                                                                          https://link.herrmanns-manufaktur-eu.com/oa8EvuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.65.15
                                                                                                                                                                                                          CalcVaults.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.65.18
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4ngbtiladkrthgad.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          Dean Cartlidge_mthxvj.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://jpctscg.com/-jp/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://dqfaadcgq.insfuafasf.net/?mce.amazon.co.jp=hxxps//account.amazon.co.jpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://ahgwyq.com/rukatenlogin/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://ahgwyq.com/rukatenloginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://myaupaykddi-fs.shop/au/uqmobile/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://gkcottrydyagy.xyz/anaalogin/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          https://peraldohugo.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          DE-10192.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1kmtsefjtjha.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                          • 162.125.66.13
                                                                                                                                                                                                          </