Editcap.exe

Editcap

Wireshark Foundation

Publisher:
The Wireshark developer community  (signed by Wireshark Foundation)

Product:
Editcap

Version:
1.8.15

MD5:
fb3161e285b174eab182ce981489a7a6

SHA-1:
f6fd8f0f50da78941adc2398f34355729320a8b8

SHA-256:
2d2d2109f3da687f627e06216806f55d4d11c79ecc635f7cf20e017d68bcd493

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/26/2024 7:17:24 PM UTC  (today)

File size:
82.4 KB (84,400 bytes)

Product version:
1.8.15

Copyright:
Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others

Original file name:
Editcap.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\wireshark\editcap.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
7/15/2013 5:30:00 AM

Valid to:
7/15/2016 5:29:59 AM

Subject:
CN=Wireshark Foundation, O=Wireshark Foundation, STREET=199 Fremont, L=San Francisco, S=CA, PostalCode=94105, C=US

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
4CFF0C70E9CA31A85DFEB92699944390

File PE Metadata
Compilation timestamp:
6/13/2014 2:17:16 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
1536:p0LYgaasKzGZYmlawfWUMbvnfl2VzAWHUl:qLNaFhawbMbvnfl2iWHy

Entry address:
0x8259

Entry point:
E8, C2, 04, 00, 00, E9, 6C, FD, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, E0, F6, 40, 00, 89, 0D, DC, F6, 40, 00, 89, 15, D8, F6, 40, 00, 89, 1D, D4, F6, 40, 00, 89, 35, D0, F6, 40, 00, 89, 3D, CC, F6, 40, 00, 66, 8C, 15, F8, F6, 40, 00, 66, 8C, 0D, EC, F6, 40, 00, 66, 8C, 1D, C8, F6, 40, 00, 66, 8C, 05, C4, F6, 40, 00, 66, 8C, 25, C0, F6, 40, 00, 66, 8C, 2D, BC, F6, 40, 00, 9C, 8F, 05, F0, F6, 40, 00, 8B, 45, 00, A3, E4, F6, 40, 00, 8B, 45, 04, A3, E8, F6, 40, 00, 8D, 45, 08, A3, F4, F6, 40...
 
[+]

Entropy:
6.0753

Code size:
30.5 KB (31,232 bytes)