your_file_download.exe

mfwi

MF Team

The application your_file_download.exe, “mfwi Setup ” has been detected as a potentially unwanted program by 14 anti-malware scanners. The program is a setup application that uses the Inno Setup installer, however the file is not signed with an authenticode signature from a trusted source. The file has been seen being downloaded from dwd.media-finder.net.
Publisher:
MF Team

Product:
mfwi

Description:
mfwi Setup

MD5:
a2244c67220b01cd91c2bdb5fefb16e8

SHA-1:
a841e6ea9f31463a43537a8aeee436bb67fdde17

SHA-256:
f3be811614e038934f90c271aa131618dd4f1fd90207583c35309fbb7d838664

Scanner detections:
14 / 68

Status:
Potentially unwanted

Analysis date:
4/24/2024 4:50:02 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Application.MediaFinder.2
1025

Avira AntiVirus
Adware/MDF.A
7.11.143.156

avast!
Win32:Downloader-TQN [PUP]
2014.9-140415

Bitdefender
Gen:Variant.Application.MediaFinder.2
1.0.20.525

Comodo Security
Application.Win32.AdWare.MediaFinder.A
18110

ESET NOD32
Win32/Adware.MediaFinder (variant)
8.9680

F-Secure
Gen:Variant.Application.MediaFinder
11.2014-15-04_3

G Data
Gen:Variant.Application.MediaFinder
14.4.24

IKARUS anti.virus
Win32.SuspectCrc
t3scan.1.6.1.0

MicroWorld eScan
Gen:Variant.Application.MediaFinder.2
15.0.0.315

Qihoo 360 Security
Malware.QVM06.Gen
1.0.0.1015

Sophos
Install Core CJCS InvestService
4.98

SUPERAntiSpyware
Adware.MediaFinder/Variant
10664

VIPRE Antivirus
Trojan.Win32.Generic
28256

File size:
3.1 MB (3,210,056 bytes)

Product version:
1.0.1.1

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Language:
Language Neutral

Common path:
C:\users\{user}\downloads\your_file_download.exe

File PE Metadata
Compilation timestamp:
6/19/1992 6:22:17 PM

OS version:
1.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
49152:jqxxTDwW148xBbRZlj2k6o23j+OSP6QPsAE0TlJUEt0DobjGe:uxxTUG48xtRZlyk673j+DPYbCJUnS

Entry address:
0x9C40

Entry point:
55, 8B, EC, 83, C4, C4, 53, 56, 57, 33, C0, 89, 45, F0, 89, 45, DC, E8, 86, 94, FF, FF, E8, 8D, A6, FF, FF, E8, 1C, A9, FF, FF, E8, BF, A9, FF, FF, E8, 5E, C9, FF, FF, E8, C9, F2, FF, FF, E8, 30, F4, FF, FF, 33, C0, 55, 68, FC, A2, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, C5, A2, 40, 00, 64, FF, 32, 64, 89, 22, A1, 14, C0, 40, 00, E8, 96, FE, FF, FF, E8, C9, FA, FF, FF, 8D, 55, F0, 33, C0, E8, 83, CF, FF, FF, 8B, 55, F0, B8, 24, CE, 40, 00, E8, 32, 95, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, 24, CE...
 
[+]

Entropy:
7.9947

Packer / compiler:
Inno Setup v5.x - Installer Maker

Code size:
37 KB (37,888 bytes)

The file your_file_download.exe has been seen being distributed by the following URL.

Remove your_file_download.exe - Powered by Reason Core Security