URL:

http://loadxpert.com/lopa/RPS/NITHZE/RPSsetup.exe

Full analysis: https://app.any.run/tasks/e9cb371d-7f2c-407a-9a23-847f51fc1c5d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 26, 2019, 17:21:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

5F913B26879DD31DB1E52001F0B5B637

SHA1:

7B169E067C01F512901FF796E34412C71FD1B1CF

SHA256:

F124A590A9B4B70A133264B66A2DF35F6AE42D87C6F0643E5FB8094073008C44

SSDEEP:

3:N1KSKErVCyGEVEK38Py44A:CSfB7GEVL84A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • RPSsetup.exe (PID: 2868)
      • RPSsetup.exe (PID: 3768)
      • _ISDEL.EXE (PID: 3560)
      • _INS5576._MP (PID: 2980)
      • Setup.exe (PID: 4092)
      • mdac_typ.exe (PID: 1248)
      • vbrun60sp5.exe (PID: 1796)
      • haspdinst.exe (PID: 3700)
      • hasplmv.exe (PID: 3312)
      • LoadxLP.exe (PID: 2352)
      • dasetup.exe (PID: 3792)
      • setup.exe (PID: 2912)
      • hasplms.exe (PID: 3388)
    • Loads dropped or rewritten executable

      • Setup.exe (PID: 4092)
      • _INS5576._MP (PID: 2980)
      • haspdinst.exe (PID: 3700)
      • vbrun60sp5.exe (PID: 1796)
      • LoadxLP.exe (PID: 2352)
    • Changes the autorun value in the registry

      • mdac_typ.exe (PID: 1248)
    • Downloads executable files from the Internet

      • chrome.exe (PID: 2992)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • RPSsetup.exe (PID: 2868)
      • _INS5576._MP (PID: 2980)
      • Setup.exe (PID: 4092)
      • chrome.exe (PID: 3692)
      • vbrun60sp5.exe (PID: 1796)
      • mdac_typ.exe (PID: 1248)
      • haspdinst.exe (PID: 3700)
      • DrvInst.exe (PID: 3136)
      • DrvInst.exe (PID: 1920)
    • Starts application with an unusual extension

      • Setup.exe (PID: 4092)
    • Removes files from Windows directory

      • _INS5576._MP (PID: 2980)
      • vbrun60sp5.exe (PID: 1796)
      • _ISDEL.EXE (PID: 3560)
      • DrvInst.exe (PID: 2628)
      • DrvInst.exe (PID: 3332)
      • DrvInst.exe (PID: 3136)
      • DrvInst.exe (PID: 1920)
      • haspdinst.exe (PID: 3700)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3692)
    • Creates files in the Windows directory

      • Setup.exe (PID: 4092)
      • _ISDEL.EXE (PID: 3560)
      • _INS5576._MP (PID: 2980)
      • vbrun60sp5.exe (PID: 1796)
      • haspdinst.exe (PID: 3700)
      • DrvInst.exe (PID: 3136)
      • DrvInst.exe (PID: 3332)
      • DrvInst.exe (PID: 2628)
      • DrvInst.exe (PID: 1920)
    • Creates files in the program directory

      • haspdinst.exe (PID: 3700)
      • _INS5576._MP (PID: 2980)
      • hasplms.exe (PID: 3388)
      • hasplmv.exe (PID: 3312)
    • Creates a software uninstall entry

      • _INS5576._MP (PID: 2980)
    • Creates COM task schedule object

      • _INS5576._MP (PID: 2980)
    • Executed via COM

      • DrvInst.exe (PID: 3136)
      • DrvInst.exe (PID: 3332)
      • DrvInst.exe (PID: 2628)
      • DrvInst.exe (PID: 1920)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2628)
      • DrvInst.exe (PID: 3332)
      • haspdinst.exe (PID: 3700)
      • DrvInst.exe (PID: 3136)
      • DrvInst.exe (PID: 1920)
    • Executed as Windows Service

      • hasplms.exe (PID: 3388)
    • Creates files in the user directory

      • LoadxLP.exe (PID: 2352)
    • Uses NETSH.EXE for network configuration

      • haspdinst.exe (PID: 3700)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3692)
    • Manual execution by user

      • RPSsetup.exe (PID: 3768)
      • RPSsetup.exe (PID: 2868)
      • LoadxLP.exe (PID: 2352)
    • Dropped object may contain Bitcoin addresses

      • _INS5576._MP (PID: 2980)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
82
Monitored processes
41
Malicious processes
13
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs rpssetup.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs rpssetup.exe chrome.exe no specs setup.exe _ins5576._mp _isdel.exe no specs vbrun60sp5.exe grpconv.exe no specs mdac_typ.exe setup.exe no specs dasetup.exe no specs haspdinst.exe drvinst.exe drvinst.exe no specs drvinst.exe no specs hasplms.exe hasplmv.exe no specs drvinst.exe netsh.exe no specs netsh.exe no specs loadxlp.exe

Process information

PID
CMD
Path
Indicators
Parent process
960netsh advfirewall firewall delete rule name="Sentinel License Manager" program=C:\Windows\system32\hasplms.exeC:\Windows\system32\netsh.exehaspdinst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
1248"C:\Program Files\Cie-Tech\Load Xpert - Load Planning\mdac_typ.exe" /q /c:"setup /qn1"C:\Program Files\Cie-Tech\Load Xpert - Load Planning\mdac_typ.exe
_INS5576._MP
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
2.62.7400.1
Modules
Images
c:\program files\cie-tech\load xpert - load planning\mdac_typ.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1264"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,17828327642524778717,1700573805475035910,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=16270318935122399601 --mojo-platform-channel-handle=3664 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1644"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,17828327642524778717,1700573805475035910,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=2323894940474371803 --mojo-platform-channel-handle=3732 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1764"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,17828327642524778717,1700573805475035910,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=15076662438666430759 --mojo-platform-channel-handle=3964 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1796"C:\Program Files\Cie-Tech\Load Xpert - Load Planning\vbrun60sp5.exe" /q /r:nC:\Program Files\Cie-Tech\Load Xpert - Load Planning\vbrun60sp5.exe
_INS5576._MP
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Win32 Cabinet Self-Extractor
Exit code:
0
Version:
4.71.1015.0
Modules
Images
c:\program files\cie-tech\load xpert - load planning\vbrun60sp5.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1920DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{51b7680c-ec61-4ee6-d4ad-307461c55950}\akspccard.inf" "0" "62250386f" "000003C8" "WinSta0\Default" "0000056C" "208" "C:\Windows\system32\setup\aladdin"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\drvinst.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,17828327642524778717,1700573805475035910,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7598019412328673344 --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2172"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,17828327642524778717,1700573805475035910,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=556177186130045798 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2352"C:\Program Files\Cie-Tech\Load Xpert - Load Planning\LoadxLP.exe" C:\Program Files\Cie-Tech\Load Xpert - Load Planning\LoadxLP.exe
explorer.exe
User:
admin
Company:
Cie-Tech Inc.
Integrity Level:
MEDIUM
Exit code:
0
Version:
9.03
Modules
Images
c:\program files\cie-tech\load xpert - load planning\loadxlp.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
3 201
Read events
1 488
Write events
1 617
Delete events
96

Modification events

(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1512-13197841398593750
Value:
0
(PID) Process:(3692) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3692) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3692-13211313691849125
Value:
259
Executable files
101
Suspicious files
81
Text files
258
Unknown types
42

Dropped files

PID
Process
Filename
Type
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\16cbdf57-7272-4ba5-99c6-96b604fede5c.tmp
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF169b5a.TMPtext
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:
SHA256:
3692chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
21
DNS requests
14
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2992
chrome.exe
GET
200
45.40.164.130:80
http://loadxpert.com/lopa/RPS/NITHZE/RPSsetup.exe
US
executable
79.4 Mb
suspicious
2992
chrome.exe
GET
200
74.125.4.169:80
http://r4---sn-aigzrne7.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.92.25.20&mm=28&mn=sn-aigzrne7&ms=nvh&mt=1566840201&mv=m&mvi=3&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
2992
chrome.exe
GET
302
216.58.207.46:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
513 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2992
chrome.exe
172.217.23.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2992
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
2992
chrome.exe
45.40.164.130:80
loadxpert.com
GoDaddy.com, LLC
US
suspicious
2992
chrome.exe
172.217.22.36:443
www.google.com
Google Inc.
US
whitelisted
2992
chrome.exe
172.217.16.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2992
chrome.exe
216.58.210.14:443
clients1.google.com
Google Inc.
US
whitelisted
2992
chrome.exe
216.58.207.46:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2992
chrome.exe
172.217.22.1:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
2992
chrome.exe
216.58.207.46:80
sb-ssl.google.com
Google Inc.
US
whitelisted
2992
chrome.exe
172.217.22.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
loadxpert.com
  • 45.40.164.130
suspicious
clientservices.googleapis.com
  • 172.217.23.163
whitelisted
accounts.google.com
  • 172.217.21.237
shared
www.google.com
  • 172.217.22.36
malicious
ssl.gstatic.com
  • 172.217.16.195
whitelisted
www.gstatic.com
  • 172.217.16.195
whitelisted
clients1.google.com
  • 216.58.210.14
whitelisted
sb-ssl.google.com
  • 216.58.207.46
whitelisted
clients2.google.com
  • 216.58.210.14
whitelisted
clients2.googleusercontent.com
  • 172.217.22.1
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info