analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

TGIps4.exe

Full analysis: https://app.any.run/tasks/88651d27-96af-497c-a4ac-ec24a4277f63
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 18, 2019, 17:42:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

21F98BBED21532096CEDC914E2B8097A

SHA1:

2A0CCB575FCE520A68BAE4A2FDED2537155E1400

SHA256:

80DC95315151813B64F9927A4CDFA0125657E4CAF6057A2AEC9DC2070658D7AA

SSDEEP:

24576:unsJ39LyjbJkQFMhmC+6GD9DdJrYjfj9//k//IckYU:unsHyjtk2MYC5GDtrYjr9//k//IckYU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • ._cache_TGIps4.exe (PID: 2932)
    • Application was dropped or rewritten from another process

      • ._cache_TGIps4.exe (PID: 2932)
      • Synaptics.exe (PID: 3544)
      • ._cache_TGIps4.exe (PID: 2572)
    • Connects to CnC server

      • Synaptics.exe (PID: 3544)
    • Changes the autorun value in the registry

      • TGIps4.exe (PID: 3160)
      • reg.exe (PID: 3424)
  • SUSPICIOUS

    • Creates files in the user directory

      • ._cache_TGIps4.exe (PID: 2932)
      • Skype.exe (PID: 2324)
      • Skype.exe (PID: 2936)
      • Skype.exe (PID: 3832)
    • Executable content was dropped or overwritten

      • ._cache_TGIps4.exe (PID: 2932)
      • TGIps4.exe (PID: 3160)
    • Creates files in the program directory

      • TGIps4.exe (PID: 3160)
    • Application launched itself

      • Skype.exe (PID: 3832)
      • Skype.exe (PID: 2936)
      • Skype.exe (PID: 2324)
    • Reads CPU info

      • Skype.exe (PID: 3832)
    • Uses REG.EXE to modify Windows registry

      • Skype.exe (PID: 3832)
    • Modifies the open verb of a shell class

      • Skype.exe (PID: 3832)
  • INFO

    • Manual execution by user

      • Skype.exe (PID: 3832)
    • Reads the hosts file

      • Skype.exe (PID: 3832)
    • Reads settings of System Certificates

      • Skype.exe (PID: 3832)
    • Dropped object may contain Bitcoin addresses

      • Skype.exe (PID: 3832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (96.4)
.exe | Win32 Executable Delphi generic (2)
.exe | Win32 Executable (generic) (0.6)
.exe | Win16/32 Executable Delphi generic (0.3)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

Comments: -
ProductVersion: 1.0.0.0
ProductName: Synaptics Pointing Device Driver
OriginalFileName: -
LegalTrademarks: -
LegalCopyright: -
InternalName: -
FileVersion: 1.0.0.4
FileDescription: Synaptics Pointing Device Driver
CompanyName: Synaptics
CharacterSet: Windows, Turkish
LanguageCode: Turkish
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.4
FileVersionNumber: 1.0.0.4
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x9ab80
UninitializedDataSize: -
InitializedDataSize: 679424
CodeSize: 629760
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Turkish - Turkey
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00099BEC
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57296
DATA
0x0009B000
0x00002E54
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85462
BSS
0x0009E000
0x000011E5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000A0000
0x00002A42
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.91933
.tls
0x000A3000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000A4000
0x00000039
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.78462
.reloc
0x000A5000
0x0000A980
0x0000AA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67412
.rsrc
0x000B0000
0x00095530
0x00095600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
5.99345

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22416
772
Latin 1 / Western European
Turkish - Turkey
RT_VERSION
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4073
3.23351
856
Latin 1 / Western European
UNKNOWN
RT_STRING
4074
3.23989
1064
Latin 1 / Western European
UNKNOWN
RT_STRING
4075
3.15413
932
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
12
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start tgips4.exe ._cache_tgips4.exe no specs ._cache_tgips4.exe synaptics.exe skype.exe skype.exe reg.exe skype.exe no specs reg.exe no specs skype.exe skype.exe no specs skype.exe

Process information

PID
CMD
Path
Indicators
Parent process
3160"C:\Users\admin\AppData\Local\Temp\TGIps4.exe" C:\Users\admin\AppData\Local\Temp\TGIps4.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
2572"C:\Users\admin\AppData\Local\Temp\._cache_TGIps4.exe" C:\Users\admin\AppData\Local\Temp\._cache_TGIps4.exeTGIps4.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2932"C:\Users\admin\AppData\Local\Temp\._cache_TGIps4.exe" C:\Users\admin\AppData\Local\Temp\._cache_TGIps4.exe
TGIps4.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1
3544"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
TGIps4.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
3832"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
explorer.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Version:
8.29.0.50
2184"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
Skype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Version:
8.29.0.50
3424C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Skype for Desktop" /t REG_SZ /d "C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" /fC:\Windows\system32\reg.exe
Skype.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2936"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --type=renderer --ms-disable-indexeddb-transaction-timeout --no-sandbox --service-pipe-token=83B8ECB78674FF74C046B1B20E2ACC99 --lang=en-US --app-user-model-id=Microsoft.Skype.SkypeDesktop --app-path="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar" --node-integration=false --webview-tag=true --no-sandbox --preload="C:\Program Files\Microsoft\Skype for Desktop\resources\app.asar\Preload.js" --context-id=2 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=83B8ECB78674FF74C046B1B20E2ACC99 --renderer-client-id=3 --mojo-platform-channel-handle=1548 /prefetch:1C:\Program Files\Microsoft\Skype for Desktop\Skype.exeSkype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Exit code:
0
Version:
8.29.0.50
3216C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Skype /v RestartForUpdateC:\Windows\system32\reg.exeSkype.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3704"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" --reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
Skype.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Exit code:
2
Version:
8.29.0.50
Total events
767
Read events
656
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
6
Text files
17
Unknown types
0

Dropped files

PID
Process
Filename
Type
3160TGIps4.exeC:\ProgramData\Synaptics\RCXA0D8.tmp
MD5:
SHA256:
3832Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CQO30OWJV42URYCWTNHZ.temp
MD5:
SHA256:
2932._cache_TGIps4.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@vnhax[1].txttext
MD5:4C7E73C88FC740847D77EE6C8056E6B9
SHA256:499F2604D2FD061D80B80272775BA85DDACEB6BE44FCAD1E7D4398D5A4C227F0
3704Skype.exeC:\Users\admin\AppData\Local\Temp\skype-preview Crashes\operation_log.txttext
MD5:E72F54BF09AF4564F4BE4FD03EE5A15F
SHA256:A93F718C30F1CDC6DB6AA8FDA675BC30C8633ACFD98517B68CE1E5A5CECD7E33
3160TGIps4.exeC:\Users\admin\AppData\Local\Temp\._cache_TGIps4.exeexecutable
MD5:0E6C20D060137DAAB47AD75830808498
SHA256:61C627423F19679CD122BEFFC7DCE57BCBD950AB6EA555BCC4E14C5B80D193EF
3832Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Skype for Desktop\ecscache.jsontext
MD5:E80689FA6CFE8D60C7AC1B3305CF1BE3
SHA256:F1CD5EFD66842E2AD704E3DB4061EF091E08425CE82525C6705F681B39C83CF9
2932._cache_TGIps4.exeC:\Users\admin\AppData\Local\Temp\VnHaxPUBGM-Win32-Shipping.dllexecutable
MD5:61D7F7D2AE26B0DAFB73D5D0FE05FE29
SHA256:F5D1CDD9618236E9C7434953DC518ED62F285C6033F63B405FA1DF8978839120
2932._cache_TGIps4.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\VnHaxPUBGM-Win32-Shipping[1].dllexecutable
MD5:61D7F7D2AE26B0DAFB73D5D0FE05FE29
SHA256:F5D1CDD9618236E9C7434953DC518ED62F285C6033F63B405FA1DF8978839120
2936Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Skype for Desktop\skylib\slimcore-0-1806721041.blogbinary
MD5:67E6455792F58AE3B430A0C30FA3D86E
SHA256:A935A527B55B7255C1236587E09CB07F65672A2A0749E8C556E9B55E0EAE89EA
2324Skype.exeC:\Users\admin\AppData\Roaming\Microsoft\Skype for Desktop\skylib\slimcore-1-1806721041.blogbinary
MD5:67E6455792F58AE3B430A0C30FA3D86E
SHA256:A935A527B55B7255C1236587E09CB07F65672A2A0749E8C556E9B55E0EAE89EA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
11
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3544
Synaptics.exe
GET
200
204.140.20.21:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3832
Skype.exe
2.18.233.81:443
download.skype.com
Akamai International B.V.
whitelisted
3832
Skype.exe
216.58.208.42:443
www.googleapis.com
Google Inc.
US
whitelisted
3832
Skype.exe
13.90.95.57:443
get.skype.com
Microsoft Corporation
US
whitelisted
2932
._cache_TGIps4.exe
104.22.7.147:80
pubgm.vnhax.com
Cloudflare Inc
US
shared
3832
Skype.exe
152.199.19.160:443
bot-framework.azureedge.net
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3832
Skype.exe
13.107.3.128:443
a.config.skype.com
Microsoft Corporation
US
whitelisted
3544
Synaptics.exe
204.140.20.21:80
freedns.afraid.org
Datacate Inc.
US
malicious
3832
Skype.exe
52.114.74.44:443
pipe.skype.com
Microsoft Corporation
NL
whitelisted
3832
Skype.exe
40.79.33.178:443
avatar.skype.com
Microsoft Corporation
US
whitelisted
3832
Skype.exe
52.114.158.50:443
browser.pipe.aria.microsoft.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
pubgm.vnhax.com
  • 104.22.7.147
  • 104.22.6.147
unknown
xred.mooo.com
suspicious
freedns.afraid.org
  • 204.140.20.21
  • 50.23.197.94
whitelisted
get.skype.com
  • 13.90.95.57
whitelisted
a.config.skype.com
  • 13.107.3.128
whitelisted
pipe.skype.com
  • 52.114.74.44
whitelisted
download.skype.com
  • 2.18.233.81
whitelisted
www.googleapis.com
  • 216.58.208.42
  • 172.217.16.138
  • 172.217.22.74
  • 172.217.22.106
  • 216.58.210.10
  • 172.217.16.202
  • 172.217.23.170
  • 172.217.21.202
  • 172.217.21.234
  • 172.217.18.10
  • 172.217.23.138
  • 216.58.206.10
  • 172.217.16.170
whitelisted
avatar.skype.com
  • 40.79.33.178
whitelisted
bot-framework.azureedge.net
  • 152.199.19.160
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to Abused Domain *.mooo.com
2932
._cache_TGIps4.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2932
._cache_TGIps4.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3544
Synaptics.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Bloat-A
2 ETPRO signatures available at the full report
Process
Message
Skype.exe
[3704:3700:0918/184247.982:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[3704:3700:0918/184247.983:VERBOSE1:crash_service.cc(145)] window handle is 0001015E
Skype.exe
[3704:3700:0918/184247.983:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[3704:3700:0918/184247.983:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[3704:3700:0918/184247.983:ERROR:crash_service.cc(311)] could not start dumper
Skype.exe
[2764:2792:0918/184253.879:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[2764:2792:0918/184253.879:VERBOSE1:crash_service.cc(145)] window handle is 00010166
Skype.exe
[2764:2792:0918/184253.879:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[2764:2792:0918/184253.880:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[2764:2792:0918/184253.880:ERROR:crash_service.cc(311)] could not start dumper