Mergecap.exe

Mergecap

Wireshark Foundation

Publisher:
The Wireshark developer community  (signed by Wireshark Foundation)

Product:
Mergecap

Version:
1.10.0rc1

MD5:
c494d49f179cc868542c86290efbd6d8

SHA-1:
80cb6e1e539c173cd91b89415015a95a3d457705

SHA-256:
b87dbf6298ac73929e12ee5a361ea92978c1d2160ce7255345ad853b3fb5b19d

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/20/2024 2:12:42 AM UTC  (today)

File size:
305.4 KB (312,752 bytes)

Product version:
1.10.0rc1

Copyright:
Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others

Original file name:
Mergecap.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\wireshark\mergecap.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
7/24/2012 4:30:00 AM

Valid to:
7/25/2013 4:29:59 AM

Subject:
CN=Wireshark Foundation, O=Wireshark Foundation, STREET=199 Fremont, L=San Francisco, S=CA, PostalCode=94105, C=US

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
0C8F0AFFBF033FF639E0A288E20A6519

File PE Metadata
Compilation timestamp:
4/27/2013 2:34:02 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
1536:haI6RIy7T7ODuYUg48o0VBgWHncnFPXavErjnCj2We2Vk4AUFeAnNXPTwush5i3v:YImZyr2rFP0oBjWKqIK

Entry address:
0x29EF

Entry point:
E8, CA, 04, 00, 00, E9, 6C, FD, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, E0, 49, 40, 00, 89, 0D, DC, 49, 40, 00, 89, 15, D8, 49, 40, 00, 89, 1D, D4, 49, 40, 00, 89, 35, D0, 49, 40, 00, 89, 3D, CC, 49, 40, 00, 66, 8C, 15, F8, 49, 40, 00, 66, 8C, 0D, EC, 49, 40, 00, 66, 8C, 1D, C8, 49, 40, 00, 66, 8C, 05, C4, 49, 40, 00, 66, 8C, 25, C0, 49, 40, 00, 66, 8C, 2D, BC, 49, 40, 00, 9C, 8F, 05, F0, 49, 40, 00, 8B, 45, 00, A3, E4, 49, 40, 00, 8B, 45, 04, A3, E8, 49, 40, 00, 8D, 45, 08, A3, F4, 49, 40...
 
[+]

Entropy:
5.1934

Code size:
8 KB (8,192 bytes)