Dumpcap.exe

Dumpcap

Wireshark Foundation

Publisher:
The Wireshark developer community  (signed by Wireshark Foundation)

Product:
Dumpcap

Version:
1.8.15

MD5:
afcc7288b80755e5fae23447dc8304e2

SHA-1:
9b99abd780e7b70429139d713085a3ef7d59cf15

SHA-256:
a75629a612ca5f797936974a424afa09e2cac00551badbcf68f8b2d5c6e0af80

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/25/2024 12:38:35 PM UTC  (today)

File size:
110.9 KB (113,584 bytes)

Product version:
1.8.15

Copyright:
Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others

Original file name:
Dumpcap.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\wireshark\dumpcap.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
7/15/2013 5:30:00 AM

Valid to:
7/15/2016 5:29:59 AM

Subject:
CN=Wireshark Foundation, O=Wireshark Foundation, STREET=199 Fremont, L=San Francisco, S=CA, PostalCode=94105, C=US

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
4CFF0C70E9CA31A85DFEB92699944390

File PE Metadata
Compilation timestamp:
6/13/2014 2:17:25 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
1536:+a4OLF61n/5iFOjhvDrvD2NotNP3C8n8Auel2VzAW+xD:+a4i61EOjhvPvk8J3C8Vl2iW+t

Entry address:
0xF2D4

Entry point:
E8, C7, 04, 00, 00, E9, 6C, FD, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, B8, 70, 41, 00, 89, 0D, B4, 70, 41, 00, 89, 15, B0, 70, 41, 00, 89, 1D, AC, 70, 41, 00, 89, 35, A8, 70, 41, 00, 89, 3D, A4, 70, 41, 00, 66, 8C, 15, D0, 70, 41, 00, 66, 8C, 0D, C4, 70, 41, 00, 66, 8C, 1D, A0, 70, 41, 00, 66, 8C, 05, 9C, 70, 41, 00, 66, 8C, 25, 98, 70, 41, 00, 66, 8C, 2D, 94, 70, 41, 00, 9C, 8F, 05, C8, 70, 41, 00, 8B, 45, 00, A3, BC, 70, 41, 00, 8B, 45, 04, A3, C0, 70, 41, 00, 8D, 45, 08, A3, CC, 70, 41...
 
[+]

Entropy:
6.6339

Code size:
58.5 KB (59,904 bytes)