tsetup.0.4.3.exe

Telegram Win (Unofficial)

Telegram (Unofficial)

This is a setup and installation application. The file has been seen being downloaded from storage.googleapis.com and multiple other hosts.
Publisher:
Telegram (Unofficial)

Product:
Telegram Win (Unofficial)

Description:
Telegram Win (Unofficial) Setup

Version:
0.4.3.0

MD5:
1580789780e1581a1486556ddf857e63

SHA-1:
359a47e738b8258b9cf780c7bef9750f47b2d065

SHA-256:
5660aa1077d244d5a210a91efe6f1cbb243f7afe7e04b171b5b45cb4ed4629db

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/23/2024 5:14:54 AM UTC  (today)

File size:
6.3 MB (6,556,409 bytes)

Product version:
0.4.3

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\downloads\tsetup.0.4.3.exe

File PE Metadata
Compilation timestamp:
10/13/2013 10:19:32 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
98304:rdm+DZb3kDm+knvYWdBkyk5JbiKfrRyXZe99bqkwHOIvtQ7LQ4F:Y+pULUZs1yXZqc5Qo4F

Entry address:
0x113BC

Entry point:
55, 8B, EC, 83, C4, A4, 53, 56, 57, 33, C0, 89, 45, C4, 89, 45, C0, 89, 45, A4, 89, 45, D0, 89, 45, C8, 89, 45, CC, 89, 45, D4, 89, 45, D8, 89, 45, EC, B8, 2C, 00, 41, 00, E8, E8, 51, FF, FF, 33, C0, 55, 68, 9E, 1A, 41, 00, 64, FF, 30, 64, 89, 20, 33, D2, 55, 68, 5A, 1A, 41, 00, 64, FF, 32, 64, 89, 22, A1, 48, 5B, 41, 00, E8, 16, D8, FF, FF, E8, 65, D3, FF, FF, 80, 3D, DC, 2A, 41, 00, 00, 74, 0C, E8, 2B, D9, FF, FF, 33, C0, E8, 80, 32, FF, FF, 8D, 55, EC, 33, C0, E8, E2, A3, FF, FF, 8B, 55, EC, B8, 50, 86...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
63.5 KB (65,024 bytes)

The file tsetup.0.4.3.exe has been seen being distributed by the following 3 URLs.

Scan tsetup.0.4.3.exe - Powered by Reason Core Security