Mergecap.exe

Mergecap

Wireshark Foundation

Publisher:
The Wireshark developer community  (signed by Wireshark Foundation)

Product:
Mergecap

Version:
1.8.15

MD5:
0bb256ec00da1909eb69d5c47e1a2c72

SHA-1:
5846c4b3424830f81339c1a3ae98a68b1aace6c9

SHA-256:
0eb7f869a2b76d486a51ae996d54e784eb9684771aa99ce56df3e4b4537f9689

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/26/2024 11:50:04 AM UTC  (today)

File size:
37.4 KB (38,320 bytes)

Product version:
1.8.15

Copyright:
Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others

Original file name:
Mergecap.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\wireshark\mergecap.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
7/15/2013 5:30:00 AM

Valid to:
7/15/2016 5:29:59 AM

Subject:
CN=Wireshark Foundation, O=Wireshark Foundation, STREET=199 Fremont, L=San Francisco, S=CA, PostalCode=94105, C=US

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
4CFF0C70E9CA31A85DFEB92699944390

File PE Metadata
Compilation timestamp:
6/13/2014 2:17:18 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
384:+53ACSeoFI6PQ9HrSHuVPHTPFVW6ciTZMOts7Bk4tV8VzAG6KQT7PUjfnmnz07n/:C3FQOLSIvTfciTZMfNX2VzAG80OI7+tE

Entry address:
0x29B3

Entry point:
E8, C6, 04, 00, 00, E9, 6C, FD, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, E0, 49, 40, 00, 89, 0D, DC, 49, 40, 00, 89, 15, D8, 49, 40, 00, 89, 1D, D4, 49, 40, 00, 89, 35, D0, 49, 40, 00, 89, 3D, CC, 49, 40, 00, 66, 8C, 15, F8, 49, 40, 00, 66, 8C, 0D, EC, 49, 40, 00, 66, 8C, 1D, C8, 49, 40, 00, 66, 8C, 05, C4, 49, 40, 00, 66, 8C, 25, C0, 49, 40, 00, 66, 8C, 2D, BC, 49, 40, 00, 9C, 8F, 05, F0, 49, 40, 00, 8B, 45, 00, A3, E4, 49, 40, 00, 8B, 45, 04, A3, E8, 49, 40, 00, 8D, 45, 08, A3, F4, 49, 40...
 
[+]

Entropy:
6.7805

Code size:
8 KB (8,192 bytes)