Rawshark.exe

Rawshark

Wireshark Foundation

Publisher:
The Wireshark developer community  (signed by Wireshark Foundation)

Product:
Rawshark

Version:
1.8.15

MD5:
33b1dff522a3abfea7fd7d930bd64af0

SHA-1:
56a87baacb8127083ef99ee412e7f5e78c124cb5

SHA-256:
83dc3e569019fa50fee82dc3d739d2886b85196f400905f53a3c41b79c23f300

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/25/2024 5:45:54 AM UTC  (today)

File size:
105.9 KB (108,464 bytes)

Product version:
1.8.15

Copyright:
Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others

Original file name:
Rawshark.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\wireshark\rawshark.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
7/15/2013 5:30:00 AM

Valid to:
7/15/2016 5:29:59 AM

Subject:
CN=Wireshark Foundation, O=Wireshark Foundation, STREET=199 Fremont, L=San Francisco, S=CA, PostalCode=94105, C=US

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
4CFF0C70E9CA31A85DFEB92699944390

File PE Metadata
Compilation timestamp:
6/13/2014 2:17:11 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
1536:JJ4dWJLP+zO/kFphTfco2Uf6hXSQzpYp0kEBRDYC5jTZl2VzAdt+xnxi8:HL+zO/kFp512UCXdWp0kmdYOl2idZ8

Entry address:
0xD5BA

Entry point:
E8, C1, 04, 00, 00, E9, 6C, FD, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, A0, 5B, 41, 00, 89, 0D, 9C, 5B, 41, 00, 89, 15, 98, 5B, 41, 00, 89, 1D, 94, 5B, 41, 00, 89, 35, 90, 5B, 41, 00, 89, 3D, 8C, 5B, 41, 00, 66, 8C, 15, B8, 5B, 41, 00, 66, 8C, 0D, AC, 5B, 41, 00, 66, 8C, 1D, 88, 5B, 41, 00, 66, 8C, 05, 84, 5B, 41, 00, 66, 8C, 25, 80, 5B, 41, 00, 66, 8C, 2D, 7C, 5B, 41, 00, 9C, 8F, 05, B0, 5B, 41, 00, 8B, 45, 00, A3, A4, 5B, 41, 00, 8B, 45, 04, A3, A8, 5B, 41, 00, 8D, 45, 08, A3, B4, 5B, 41...
 
[+]

Entropy:
6.6806

Code size:
51 KB (52,224 bytes)