wimaxasncp.dll

  • File Path: C:\Program Files\Wireshark\plugins\3.2\epan\wimaxasncp.dll
  • Description: wimaxasncp dissector
  • Comments: Built with Visual Studio 16 2019

Hashes

Type Hash
MD5 D9558A4AC71EEE5F3EE77686734CF9B7
SHA1 B5C86BDD57946BF12755D745BB5C79FBA8A41EA8
SHA256 8FC3D93E7175886126D0E6D9BB54FD97A0183E811D214DF24014E183B3FCFC32
SHA384 503941BB221A1962A1559D04E5CFAEB7F3B90CB104090AF82EBCD7A8E117C40EAEAD570396CDACB1954ED4709A5FF41B
SHA512 26BB355FBCA4AE10036BA727ADA317398BB581B5AF3EFB0A4C5C4A19A3610FB623D188CA2E26AF057991B302A151E725B76A62A2886F5F79A87682EB6B0292AC
SSDEEP 1536:KGZFoLaM/ZjiHqOswP2PlVUKYVtm8n3hGF:zvo+M0KhYKlVUKYVnUF
IMP 8534065ED1EECF278B6F041A415EDBD6
PESHA1 37AE185DD84DB24DCF44878BEB2C79857AB210A7
PE256 F566EA41930829D4B07FB337897A316F771D51783CAD9F97A304EB5F0B13774A

DLL Exports:

Function Name Ordinal Type
plugin_want_major 3 Exported Function
plugin_want_minor 4 Exported Function
plugin_register 1 Exported Function
plugin_version 2 Exported Function

Signature

  • Status: Signature verified.
  • Serial: 02CCD99F7D556C13CE8710C69D09B31A
  • Thumbprint: E8EF7325044D018B0C0DCD8CBA4190B155857F3B
  • Issuer: CN=Sectigo RSA Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
  • Subject: CN=”Wireshark Foundation, Inc.”, O=”Wireshark Foundation, Inc.”, STREET=711 4th street, L=Davis, S=CA, PostalCode=95616, C=US

File Metadata

  • Original Filename: wimaxasncp.dll
  • Product Name: Wireshark
  • Company Name: The Wireshark developer community, https://www.wireshark.org/
  • File Version: 0.0.1.0
  • Product Version: 3.2.7
  • Language: English (United States)
  • Legal Copyright: Copyright 1998 Gerald Combs gerald@wireshark.org, Gilbert Ramirez gram@alumni.rice.edu and others
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/69
  • VirusTotal Link: https://www.virustotal.com/gui/file/8fc3d93e7175886126d0e6d9bb54fd97a0183e811d214df24014e183b3fcfc32/detection/

MIT License. Copyright (c) 2020-2021 Strontic.