tsetup.0.4.15.exe

Telegram Win (Unofficial)

Telegram (Unofficial)

This is a setup and installation application. The file has been seen being downloaded from storage.googleapis.com and multiple other hosts.
Publisher:
Telegram (Unofficial)

Product:
Telegram Win (Unofficial)

Description:
Telegram Win (Unofficial) Setup

Version:
0.4.15.0

MD5:
f49455d80d61f2b518658fee33908c88

SHA-1:
cd978572da65cc4ee08cc97e2d99014578b71cd0

SHA-256:
d0b609924950be98c3839c1e608638aae22bd9e152e63e7d1a21562d1e05341c

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/27/2024 12:39:09 AM UTC  (today)

File size:
10.1 MB (10,617,142 bytes)

Product version:
0.4.15

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

File PE Metadata
Compilation timestamp:
10/13/2013 10:19:32 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
196608:77ho8wAjlnFmzoQ9IyoNMx/Jm0LMMRMUftXdk3nzs4F:+8vjlnF3PyIY4u6ktyXI4F

Entry address:
0x113BC

Entry point:
55, 8B, EC, 83, C4, A4, 53, 56, 57, 33, C0, 89, 45, C4, 89, 45, C0, 89, 45, A4, 89, 45, D0, 89, 45, C8, 89, 45, CC, 89, 45, D4, 89, 45, D8, 89, 45, EC, B8, 2C, 00, 41, 00, E8, E8, 51, FF, FF, 33, C0, 55, 68, 9E, 1A, 41, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 5A, 1A, 41, 00, 64, FF, 32, 64, 89, 22, A1, 48, 5B, 41, 00, E8, 16, D8, FF, FF, E8, 65, D3, FF, FF, 80, 3D, DC, 2A, 41, 00, 00, 74, 0C, E8, 2B, D9, FF, FF, 33, C0, E8, 80, 32, FF, FF, 8D, 55, EC, 33, C0, E8, E2, A3, FF, FF, 8B, 55, EC, B8, 50, 86...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
63.5 KB (65,024 bytes)

The file tsetup.0.4.15.exe has been seen being distributed by the following 4 URLs.

Scan tsetup.0.4.15.exe - Powered by Reason Core Security