analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BandagedBD.exe

Full analysis: https://app.any.run/tasks/07f8487a-2305-4b7a-9637-fda6a5ec142b
Verdict: Malicious activity
Analysis date: October 20, 2020, 00:57:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

402FBC0999CB0C517678676D31DCC578

SHA1:

943DB51502DB80FAAD6C7EB76CC7094304A4DB3B

SHA256:

3B1A505B23715F16B1A8083F14F07B7BB619D1B42F74B2F5791CF5B02888BFDF

SSDEEP:

1536:pqv7jfumxFM6EajCJyPOXF0bAt3FpFWtFR3VR6Bl:p6/mSO10+/WLR3Or

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • reg.exe (PID: 1452)
    • Changes settings of System certificates

      • BandagedBD.exe (PID: 2536)
  • SUSPICIOUS

    • Reads CPU info

      • Skype.exe (PID: 1744)
    • Adds / modifies Windows certificates

      • BandagedBD.exe (PID: 2536)
    • Creates files in the user directory

      • Skype.exe (PID: 1744)
      • Skype.exe (PID: 2756)
      • Skype.exe (PID: 984)
    • Uses REG.EXE to modify Windows registry

      • Skype.exe (PID: 1744)
    • Application launched itself

      • Skype.exe (PID: 1744)
      • Skype.exe (PID: 2756)
      • Skype.exe (PID: 984)
    • Modifies the open verb of a shell class

      • Skype.exe (PID: 1744)
  • INFO

    • Manual execution by user

      • Skype.exe (PID: 1744)
      • SndVol.exe (PID: 3140)
    • Reads the hosts file

      • Skype.exe (PID: 1744)
    • Reads settings of System Certificates

      • Skype.exe (PID: 1744)
    • Dropped object may contain Bitcoin addresses

      • Skype.exe (PID: 1744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.2.0
ProductVersion: 1.0.2
ProductName: BandagedBD
OriginalFileName: BandagedBD.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2017-present
InternalName: BandagedBD.exe
FileVersion: 1.0.2
FileDescription: BandagedBD
CompanyName: Zerebos
Comments: BandagedBD Windows Installer
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.2.0
FileVersionNumber: 1.0.2.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1850a
UninitializedDataSize: -
InitializedDataSize: 22528
CodeSize: 91648
LinkerVersion: 48
PEType: PE32
TimeStamp: 2020:07:29 22:06:33+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Jul-2020 20:06:33
Debug artifacts:
  • Z:\Programming\BetterDiscordStuff\BBDInstaller\BandagedBD\obj\Release\BandagedBD.pdb
Comments: BandagedBD Windows Installer
CompanyName: Zerebos
FileDescription: BandagedBD
FileVersion: 1.0.2
InternalName: BandagedBD.exe
LegalCopyright: Copyright © 2017-present
LegalTrademarks: -
OriginalFilename: BandagedBD.exe
ProductName: BandagedBD
ProductVersion: 1.0.2
Assembly Version: 1.0.2.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Jul-2020 20:06:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00016510
0x00016600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.69577
.rsrc
0x0001A000
0x00005408
0x00005600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.80695
.reloc
0x00020000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00269
3359
UNKNOWN
UNKNOWN
RT_MANIFEST
32512
1.91924
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
12
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start bandagedbd.exe skype.exe skype.exe reg.exe skype.exe no specs reg.exe no specs skype.exe skype.exe no specs skype.exe skype.exe no specs skype.exe no specs sndvol.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2536"C:\Users\admin\AppData\Local\Temp\BandagedBD.exe" C:\Users\admin\AppData\Local\Temp\BandagedBD.exe
explorer.exe
User:
admin
Company:
Zerebos
Integrity Level:
MEDIUM
Description:
BandagedBD
Exit code:
0
Version:
1.0.2
1744"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
explorer.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Version:
8.29.0.50
1496"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
Skype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Version:
8.29.0.50
1452C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Skype for Desktop" /t REG_SZ /d "C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" /fC:\Windows\system32\reg.exe
Skype.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2756"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --type=renderer --ms-disable-indexeddb-transaction-timeout --no-sandbox --service-pipe-token=87B9B72F3DA3479EBF504216E41DC495 --lang=en-US --app-user-model-id=Microsoft.Skype.SkypeDesktop --app-path="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar" --node-integration=false --webview-tag=true --no-sandbox --preload="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar\Preload.js" --context-id=2 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=87B9B72F3DA3479EBF504216E41DC495 --renderer-client-id=3 --mojo-platform-channel-handle=1580 /prefetch:1C:\Program Files\Microsoft\Skype for Desktop\Skype.exeSkype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Exit code:
0
Version:
8.29.0.50
3304C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Skype /v RestartForUpdateC:\Windows\system32\reg.exeSkype.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1144"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
Skype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Exit code:
2
Version:
8.29.0.50
984"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --type=renderer --ms-disable-indexeddb-transaction-timeout --no-sandbox --service-pipe-token=5D961730965C027C2A18303B43F37348 --lang=en-US --app-user-model-id=Microsoft.Skype.SkypeDesktop --app-path="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar" --node-integration=false --webview-tag=true --no-sandbox --preload="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar\Preload.js" --context-id=1 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=5D961730965C027C2A18303B43F37348 --renderer-client-id=4 --mojo-platform-channel-handle=2680 /prefetch:1C:\Program Files\Microsoft\Skype for Desktop\Skype.exeSkype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Version:
8.29.0.50
3632"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
Skype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Exit code:
2
Version:
8.29.0.50
2888"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --type=renderer --ms-disable-indexeddb-transaction-timeout --no-sandbox --disable-databases --service-pipe-token=2E3CD56057FCDFCFBFEBE00DFF8DC040 --lang=en-US --app-user-model-id=Microsoft.Skype.SkypeDesktop --app-path="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar" --node-integration=false --webview-tag=true --no-sandbox --preload="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar\WebViewPreload.js" --guest-instance-id=1 --enable-blink-features --disable-blink-features --context-id=2 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=2E3CD56057FCDFCFBFEBE00DFF8DC040 --renderer-client-id=6 --mojo-platform-channel-handle=1636 /prefetch:1C:\Program Files\Microsoft\Skype for Desktop\Skype.exeSkype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Exit code:
0
Version:
8.29.0.50
Total events
321
Read events
278
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
2536BandagedBD.exeC:\Users\admin\AppData\Local\Zerebos\BandagedBD.exe_Url_2cy1cymbj5ut3lafrlsnq2zcz0ztwb5x\1.0.2.0\y2rfyxub.newcfg
MD5:
SHA256:
1744Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G3XIYQI4WCU634X77U8B.temp
MD5:
SHA256:
2756Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Skype for Desktop\skylib\slimcore-0-974444897.blog
MD5:
SHA256:
3632Skype.exeC:\Users\admin\AppData\Local\Temp\skype-preview Crashes\operation_log.txttext
MD5:700E0A5F5989B291A7AAD9E2BD50AA4A
SHA256:C973D58B7500620D81BABA24818EDB83E6C2F94ECC87423972831CD31E633810
2536BandagedBD.exeC:\Users\admin\AppData\Local\Zerebos\BandagedBD.exe_Url_2cy1cymbj5ut3lafrlsnq2zcz0ztwb5x\1.0.2.0\user.configxml
MD5:B69C3B40198F603DC16FFAABD1AE437D
SHA256:F2DD28C2AEEC722846E9BA5E902F1B0DFFAA267CE493AD81E21E38579BA49DE2
1144Skype.exeC:\Users\admin\AppData\Local\Temp\skype-preview Crashes\operation_log.txttext
MD5:BA75C5B963889464766959B1D0436EA3
SHA256:5949CF8CF5B5D84F78AC46AF4C114B466A5139BE9C48CB20F0C278ABF11CCFEF
984Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Skype for Desktop\skylib\slimcore-1-974444897.blogbinary
MD5:99641371AD9403B1033F1CBEE91B48A6
SHA256:216EBBFE90F3369F9192791A29E9404E8B3C63EC9B36432A6965B52478F126BC
1744Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Skype for Desktop\ecscache.jsontext
MD5:075597A508681E05683E58B5B20DEAEF
SHA256:9CDF0B436275E0C7AAA116010710944E9D487E1F6BEDE10F9D95C5A434FD5106
1744Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b916037c1e115fe0.customDestinations-msbinary
MD5:830334DFFAC1D267CEFAA944EAF598DC
SHA256:E53573DE6A7326431572B877A149D26A1708BA49EA0D83AAEF626A69C265F8BE
1744Skype.exeC:\Users\admin\AppData\Local\Temp\fb0679b7-1100-4cf1-9d89-6df7b3b7acf1.tmp.icoimage
MD5:75A3D7765F2F4F8712775B10E1D18003
SHA256:28854F198091126B6E3A57FE312A3B77C1074CD0B111AED6F7604A2467F52166
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
15
DNS requests
12
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2536
BandagedBD.exe
140.82.121.6:443
api.github.com
US
suspicious
1744
Skype.exe
172.217.16.138:443
www.googleapis.com
Google Inc.
US
whitelisted
1744
Skype.exe
2.18.233.81:443
download.skype.com
Akamai International B.V.
whitelisted
1744
Skype.exe
152.199.19.160:443
bot-framework.azureedge.net
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1744
Skype.exe
13.107.42.23:443
a.config.skype.com
Microsoft Corporation
US
suspicious
1744
Skype.exe
52.174.193.75:443
get.skype.com
Microsoft Corporation
NL
whitelisted
172.217.16.138:443
www.googleapis.com
Google Inc.
US
whitelisted
1744
Skype.exe
52.233.180.130:443
avatar.skype.com
Microsoft Corporation
NL
unknown
1744
Skype.exe
40.90.137.125:443
login.live.com
Microsoft Corporation
US
unknown
1744
Skype.exe
52.114.132.23:443
pipe.skype.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
api.github.com
  • 140.82.121.6
whitelisted
get.skype.com
  • 52.174.193.75
whitelisted
a.config.skype.com
  • 13.107.42.23
whitelisted
download.skype.com
  • 2.18.233.81
whitelisted
pipe.skype.com
  • 52.114.132.23
whitelisted
www.googleapis.com
  • 172.217.16.138
  • 172.217.18.106
  • 172.217.16.202
  • 172.217.23.106
  • 172.217.22.74
  • 172.217.22.106
  • 172.217.21.234
  • 172.217.21.202
  • 142.250.74.202
  • 172.217.23.170
  • 216.58.205.234
  • 172.217.22.10
  • 216.58.206.10
  • 216.58.208.42
  • 172.217.18.10
  • 216.58.207.74
whitelisted
avatar.skype.com
  • 52.233.180.130
whitelisted
bot-framework.azureedge.net
  • 152.199.19.160
whitelisted
config.edge.skype.com
  • 13.107.42.23
whitelisted
login.live.com
  • 40.90.137.125
  • 40.90.137.127
  • 40.90.23.247
  • 40.90.137.126
  • 40.90.23.208
  • 40.90.23.154
  • 40.90.23.153
  • 40.90.137.124
whitelisted

Threats

No threats detected
Process
Message
Skype.exe
[1144:948:1020/015822.788:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[1144:948:1020/015822.789:VERBOSE1:crash_service.cc(145)] window handle is 000302D0
Skype.exe
[1144:948:1020/015822.789:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[1144:948:1020/015822.789:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[1144:948:1020/015822.789:ERROR:crash_service.cc(311)] could not start dumper
Skype.exe
[3632:3692:1020/015826.961:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[3632:3692:1020/015826.964:VERBOSE1:crash_service.cc(145)] window handle is 000702D2
Skype.exe
[3632:3692:1020/015826.964:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[3632:3692:1020/015826.964:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[3632:3692:1020/015826.964:ERROR:crash_service.cc(311)] could not start dumper