customizablesetup.exe

Toolbar Powered by Inbox

Xacti

The application customizablesetup.exe, “Toolbar Powered by Inbox Setup ” by Xacti has been detected as a potentially unwanted program by 25 anti-malware scanners. The program is a setup application that uses the Inno Setup installer. The file has been seen being downloaded from toolbar.inbox.com.
Publisher:
Xacti, LLC   (signed by Xacti)

Product:
Toolbar Powered by Inbox

Description:
Toolbar Powered by Inbox Setup

Version:
2.0.1.117

MD5:
274d5ba55598bd5ed4b6f0e4e6a19938

SHA-1:
d1edb8ce04e5258000e8f50bddbe8f3628efd3d7

SHA-256:
077cbc6dc69c2ae8201fdfaf93dbcdb89b189b2339e715515db03e6f0a77a98b

Scanner detections:
25 / 68

Status:
Potentially unwanted

Analysis date:
4/27/2024 4:13:56 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Adware.Toolbar.Inbox.B
376

Agnitum Outpost
PUA.Toolbar.MusIn
7.1.1

Avira AntiVirus
TR/Rogue.2959928
7.11.192.162

AVG
Adware Agent
2017.0.2854

Bitdefender
Trojan.Generic.11869740
1.0.20.120

Bkav FE
W32.HfsAdware
1.3.0.6379

Clam AntiVirus
Win.Adware.PCFixSpeed
0.98/19586

Comodo Security
Application.Win32.Inbox.E
22264

Dr.Web
Adware.Downware.9458
9.0.1.024

Emsisoft Anti-Malware
Adware.Toolbar.Inbox
8.16.01.24.04

ESET NOD32
Win32/Toolbar.Inbox.L potentially unwanted application
10.7.0.302.0

F-Secure
Trojan.Generic.11869740
11.2016-24-01_1

G Data
Win32.Application.ToolbarCrawler
16.1.25

IKARUS anti.virus
PUA.Toolbar
t3scan.1.6.1.0

K7 AntiVirus
Unwanted-Program
13.204.16070

Kaspersky
not-a-virus:HEUR:WebToolbar.Win32.Generic
14.0.0.767

Malwarebytes
PUP.Optional.ToolBarInstaller
v2016.01.24.04

MicroWorld eScan
Trojan.Generic.11869740
17.0.0.72

NANO AntiVirus
Riskware.Win32.Toolbar.dqlgsc
0.30.24.1636

Norman
Adware.Toolbar.Inbox.B
11.20160124

nProtect
Adware.Toolbar.Inbox.B
14.11.04.01

Qihoo 360 Security
HEUR/QVM05.1.Malware.Gen
1.0.0.1077

Quick Heal
PUA.Xacti.Gen
1.16.14.00

Reason Heuristics
Win32.Generic
16.1.24.16

VIPRE Antivirus
Threat.4150696
32210

File size:
3.1 MB (3,235,568 bytes)

Product version:
2.0.1.117

Copyright:
copyright © Inbox.com

File type:
Executable application (Win32 EXE)

Installer:
Inno Setup

Language:
Language Neutral

Common path:
C:\users\{user}\appdata\local\microsoft\windows\temporary internet files\content.ie5\{random}\customizablesetup.exe

Digital Signature
Signed by:

Authority:
Thawte, Inc.

Valid from:
8/28/2013 7:00:00 PM

Valid to:
9/18/2015 6:59:59 PM

Subject:
CN=Xacti, O=Xacti, L=Boca Raton, S=Florida, C=US

Issuer:
CN=Thawte Code Signing CA - G2, O="Thawte, Inc.", C=US

Serial number:
723180E2A807DDA0F77264108931DA53

File PE Metadata
Compilation timestamp:
6/19/1992 5:22:17 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
98304:sCdxhs3tSTKgZP0OzqZofkVq6RFKmebSivZnq:sn3Y+UMOqaNWFKme2Uw

Entry address:
0xC1C0

Entry point:
55, 8B, EC, 83, C4, A4, 53, 56, 57, 33, C0, 89, 45, C4, 89, 45, C0, 89, 45, A4, 89, 45, D0, 89, 45, C8, 89, 45, CC, 89, 45, D4, 89, 45, D8, 89, 45, EC, B8, C8, C0, 40, 00, E8, 60, 86, FF, FF, 33, C0, 55, 68, 85, C8, 40, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 41, C8, 40, 00, 64, FF, 32, 64, 89, 22, A1, 60, E6, 40, 00, E8, 5E, FD, FF, FF, E8, C9, F8, FF, FF, 8D, 55, EC, 33, C0, E8, 93, CA, FF, FF, 8B, 55, EC, B8, 8C, F0, 40, 00, E8, 0A, 77, FF, FF, 6A, 02, 6A, 00, 6A, 01, 8B, 0D, 8C, F0, 40, 00, B2, 01...
 
[+]

Entropy:
7.9962

Developed / compiled with:
Microsoft Visual C++

Code size:
46.5 KB (47,616 bytes)

The file customizablesetup.exe has been seen being distributed by the following URL.

Remove customizablesetup.exe - Powered by Reason Core Security