Reordercap.exe

Reordercap

Wireshark Foundation

Publisher:
The Wireshark developer community  (signed by Wireshark Foundation)

Product:
Reordercap

Version:
1.11.3

MD5:
1e55537ab1c748fe0c3bc4a99bfc1851

SHA-1:
18109ec3816991b6a11d321ef0d753fd67c39fa8

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/10/2024 10:14:11 PM UTC  (today)

File size:
299.4 KB (306,608 bytes)

Product version:
1.11.3

Copyright:
Copyright � 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others

Original file name:
Reordercap.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\wireshark\reordercap.exe

Digital Signature
Authority:
COMODO CA Limited

Valid from:
7/15/2013 2:00:00 AM

Valid to:
7/15/2016 1:59:59 AM

Subject:
CN=Wireshark Foundation, O=Wireshark Foundation, STREET=199 Fremont, L=San Francisco, S=CA, PostalCode=94105, C=US

Issuer:
CN=COMODO Code Signing CA 2, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB

Serial number:
4CFF0C70E9CA31A85DFEB92699944390

File PE Metadata
Compilation timestamp:
4/15/2014 6:30:53 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
10.0

CTPH (ssdeep):
1536:AcIy7T7ODuYUg48o0VBgWHncnFPXavErjnCj2We2Vk4AUFeAnNXPTwush5i3ysgR:Fyr2rFP0oBjYRu5

Entry address:
0x1BA6

Entry point:
E8, C3, 04, 00, 00, E9, 6C, FD, FF, FF, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, 30, 44, 40, 00, 89, 0D, 2C, 44, 40, 00, 89, 15, 28, 44, 40, 00, 89, 1D, 24, 44, 40, 00, 89, 35, 20, 44, 40, 00, 89, 3D, 1C, 44, 40, 00, 66, 8C, 15, 48, 44, 40, 00, 66, 8C, 0D, 3C, 44, 40, 00, 66, 8C, 1D, 18, 44, 40, 00, 66, 8C, 05, 14, 44, 40, 00, 66, 8C, 25, 10, 44, 40, 00, 66, 8C, 2D, 0C, 44, 40, 00, 9C, 8F, 05, 40, 44, 40, 00, 8B, 45, 00, A3, 34, 44, 40, 00, 8B, 45, 04, A3, 38, 44, 40, 00, 8D, 45, 08, A3, 44, 44, 40...
 
[+]

Entropy:
5.1438

Code size:
4.5 KB (4,608 bytes)