ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Tshark crashes when trying to write in PDML

From: NITIN GOYAL <nitinkumgoyal@xxxxxxxxx>
Date: Fri, 19 Aug 2011 14:25:39 +0530
HI

I have an issue while i use tshark directly.

I get all the device list sing tshark -D command. Like i got 3 devices.

Now, when i write this command:

tshark -i 3 -T pdml> new.pdml

tshark crashes. with this error

AppName: tshark.exe AppVer: 1.6.1.38096 ModName: tshark.exe
ModVer: 1.6.1.38096 Offset: 00024945

Error report attached.  Can someone help me how to fix this so i can write this it to pdml. When i try to write in other format like psml or text, it works fine.

Thanks
Nitin




<?xml version="1.0" encoding="UTF-16"?>
<DATABASE>
<EXE NAME="tshark.exe" FILTER="GRABMI_FILTER_PRIVACY">
    <MATCHING_FILE NAME="capinfos.exe" SIZE="49152" CHECKSUM="0x21A6130A" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Capinfos" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Capinfos" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Capinfos.exe" INTERNAL_NAME="Capinfos 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19852" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:23" UPTO_LINK_DATE="07/18/2011 20:35:23" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="comerr32.dll" SIZE="28672" CHECKSUM="0xBFA76F3B" BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16" PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="COM_ERR - Common Error Handler for MIT Kerberos v5 / GSS distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="comerr32.dll" FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="comerr32.dll" INTERNAL_NAME="comerr" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="01/18/2010 17:01:38" UPTO_LINK_DATE="01/18/2010 17:01:38" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="dumpcap.exe" SIZE="91648" CHECKSUM="0x2FD06D2B" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Dumpcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Dumpcap" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Dumpcap.exe" INTERNAL_NAME="Dumpcap 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1A90D" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:28" UPTO_LINK_DATE="07/18/2011 20:35:28" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="editcap.exe" SIZE="75776" CHECKSUM="0x357AF182" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Editcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Editcap" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Editcap.exe" INTERNAL_NAME="Editcap 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x176CE" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:24" UPTO_LINK_DATE="07/18/2011 20:35:24" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="freetype6.dll" SIZE="538324" CHECKSUM="0x41784DC6" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8E023" LINKER_VERSION="0x10000" LINK_DATE="12/27/2010 13:12:47" UPTO_LINK_DATE="12/27/2010 13:12:47" />
    <MATCHING_FILE NAME="intl.dll" SIZE="152489" CHECKSUM="0x52EDF593" BIN_FILE_VERSION="0.18.1.0" BIN_PRODUCT_VERSION="0.18.1.0" PRODUCT_VERSION="0.18.1" FILE_DESCRIPTION="LGPLed libintl for Windows NT/2000/XP/Vista/7 and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation" PRODUCT_NAME="libintl: accessing NLS message catalogs" FILE_VERSION="0.18.1" ORIGINAL_FILENAME="intl.dll" INTERNAL_NAME="intl.dll" LEGAL_COPYRIGHT="Copyright (C) 1995-2010" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2D358" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="0.18.1.0" UPTO_BIN_PRODUCT_VERSION="0.18.1.0" LINK_DATE="09/12/2010 06:22:13" UPTO_LINK_DATE="09/12/2010 06:22:13" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="k5sprt32.dll" SIZE="32768" CHECKSUM="0x5CAD3E69" BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16" PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 support - internal support code for MIT Kerberos v5 /GSS distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="k5sprt32.dll" FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="k5sprt32.dll" INTERNAL_NAME="krb5support" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="01/18/2010 17:01:38" UPTO_LINK_DATE="01/18/2010 17:01:38" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="krb5_32.dll" SIZE="720896" CHECKSUM="0x7C348BE4" BIN_FILE_VERSION="1.6.3.16" BIN_PRODUCT_VERSION="1.6.3.16" PRODUCT_VERSION="1.6-kfw-3.2.2" FILE_DESCRIPTION="Kerberos v5 - MIT GSS / Kerberos v5 distribution" COMPANY_NAME="Massachusetts Institute of Technology." PRODUCT_NAME="krb5_32.dll" FILE_VERSION="1.6-kfw-3.2.2" ORIGINAL_FILENAME="krb5_32.dll" INTERNAL_NAME="krb5" LEGAL_COPYRIGHT="Copyright (C) 1997-2007 by the Massachusetts Institute of Technology" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.3.16" UPTO_BIN_PRODUCT_VERSION="1.6.3.16" LINK_DATE="01/18/2010 17:01:38" UPTO_LINK_DATE="01/18/2010 17:01:38" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libatk-1.0-0.dll" SIZE="163406" CHECKSUM="0xBC2A3F63" BIN_FILE_VERSION="1.32.0.0" BIN_PRODUCT_VERSION="1.32.0.0" PRODUCT_VERSION="1.32.0" FILE_DESCRIPTION="atk" COMPANY_NAME="Sun Microsystems Inc." PRODUCT_NAME="atk" FILE_VERSION="1.32.0.0" ORIGINAL_FILENAME="libatk-1.0-0.dll" INTERNAL_NAME="libatk-1.0-0" LEGAL_COPYRIGHT="Copyright © Sun Microsystems Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x33C6A" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.32.0.0" UPTO_BIN_PRODUCT_VERSION="1.32.0.0" LINK_DATE="09/27/2010 23:03:10" UPTO_LINK_DATE="09/27/2010 23:03:10" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libcairo-2.dll" SIZE="1182444" CHECKSUM="0x5C575F89" MODULE_TYPE="WIN32" PE_CHECKSUM="0x122F43" LINKER_VERSION="0x10000" LINK_DATE="12/27/2010 16:46:49" UPTO_LINK_DATE="12/27/2010 16:46:49" />
    <MATCHING_FILE NAME="libcares-2.dll" SIZE="59163" CHECKSUM="0x370B0BCE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x19913" LINKER_VERSION="0x10000" LINK_DATE="03/26/2010 15:52:03" UPTO_LINK_DATE="03/26/2010 15:52:03" />
    <MATCHING_FILE NAME="libexpat-1.dll" SIZE="143096" CHECKSUM="0x2AD10E88" MODULE_TYPE="WIN32" PE_CHECKSUM="0x28521" LINKER_VERSION="0x10000" LINK_DATE="01/31/2009 21:42:33" UPTO_LINK_DATE="01/31/2009 21:42:33" />
    <MATCHING_FILE NAME="libfontconfig-1.dll" SIZE="279059" CHECKSUM="0x4DC74224" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4CF67" LINKER_VERSION="0x10000" LINK_DATE="02/05/2010 20:55:04" UPTO_LINK_DATE="02/05/2010 20:55:04" />
    <MATCHING_FILE NAME="libgcrypt-11.dll" SIZE="459530" CHECKSUM="0x378742D1" BIN_FILE_VERSION="17.6.0.1438" BIN_PRODUCT_VERSION="1.4.6.1438" PRODUCT_VERSION="1.4.6" FILE_DESCRIPTION="Libgcrypt - The GNU Crypto Library" COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgcrypt" FILE_VERSION="17.6.0.1438" ORIGINAL_FILENAME="libgcrypt.dll" INTERNAL_NAME="libgcrypt" LEGAL_COPYRIGHT="Copyright © 2008 Free Software Foundation, Inc." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x75D6B" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="17.6.0.1438" UPTO_BIN_PRODUCT_VERSION="1.4.6.1438" LINK_DATE="04/01/2011 18:47:37" UPTO_LINK_DATE="04/01/2011 18:47:37" />
    <MATCHING_FILE NAME="libgdk-win32-2.0-0.dll" SIZE="919873" CHECKSUM="0xE91151CA" BIN_FILE_VERSION="2.22.1.0" BIN_PRODUCT_VERSION="2.22.1.0" PRODUCT_VERSION="2.22.1" FILE_DESCRIPTION="GIMP Drawing Kit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.22.1.0" ORIGINAL_FILENAME="libgdk-win32-2.0-0.dll" INTERNAL_NAME="libgdk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xEDB14" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.22.1.0" UPTO_BIN_PRODUCT_VERSION="2.22.1.0" LINK_DATE="12/27/2010 13:47:42" UPTO_LINK_DATE="12/27/2010 13:47:42" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgdk_pixbuf-2.0-0.dll" SIZE="277722" CHECKSUM="0xD93F2064" BIN_FILE_VERSION="2.22.1.0" BIN_PRODUCT_VERSION="2.22.1.0" PRODUCT_VERSION="2.22.1" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.22.1.0" ORIGINAL_FILENAME="libgdk_pixbuf-2.0-0.dll" INTERNAL_NAME="libgdk_pixbuf-2.0-0" LEGAL_COPYRIGHT="Copyright (C) 1999 The Free Software Foundation. Modified by the GTK+ Team and others 1999-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4D429" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.22.1.0" UPTO_BIN_PRODUCT_VERSION="2.22.1.0" LINK_DATE="12/27/2010 14:27:02" UPTO_LINK_DATE="12/27/2010 14:27:02" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgio-2.0-0.dll" SIZE="1168651" CHECKSUM="0xA5419EFA" BIN_FILE_VERSION="2.26.1.0" BIN_PRODUCT_VERSION="2.26.1.0" PRODUCT_VERSION="2.26.1" FILE_DESCRIPTION="Gio" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.26.1.0" ORIGINAL_FILENAME="libgio-2.0-0.dll" INTERNAL_NAME="libgio-2.0-0" LEGAL_COPYRIGHT="Copyright © 2006-2010 Red Hat, Inc. and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12C120" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.26.1.0" UPTO_BIN_PRODUCT_VERSION="2.26.1.0" LINK_DATE="12/26/2010 16:40:14" UPTO_LINK_DATE="12/26/2010 16:40:14" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libglib-2.0-0.dll" SIZE="1243068" CHECKSUM="0x3039DB9A" BIN_FILE_VERSION="2.26.1.0" BIN_PRODUCT_VERSION="2.26.1.0" PRODUCT_VERSION="2.26.1" FILE_DESCRIPTION="GLib" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.26.1.0" ORIGINAL_FILENAME="libglib-2.0-0.dll" INTERNAL_NAME="libglib-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-2010 Peter Mattis, Spencer Kimball, Josh MacDonald and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x136A12" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.26.1.0" UPTO_BIN_PRODUCT_VERSION="2.26.1.0" LINK_DATE="12/26/2010 16:37:00" UPTO_LINK_DATE="12/26/2010 16:37:00" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgmodule-2.0-0.dll" SIZE="37062" CHECKSUM="0x6C010A54" BIN_FILE_VERSION="2.26.1.0" BIN_PRODUCT_VERSION="2.26.1.0" PRODUCT_VERSION="2.26.1" FILE_DESCRIPTION="GModule" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.26.1.0" ORIGINAL_FILENAME="libgmodule-2.0-0.dll" INTERNAL_NAME="libgmodule-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2010 Tim Janik and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18DAF" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.26.1.0" UPTO_BIN_PRODUCT_VERSION="2.26.1.0" LINK_DATE="12/26/2010 16:38:24" UPTO_LINK_DATE="12/26/2010 16:38:24" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgnutls-26.dll" SIZE="620952" CHECKSUM="0xF495E37D" MODULE_TYPE="WIN32" PE_CHECKSUM="0xA3566" LINKER_VERSION="0x10000" LINK_DATE="04/01/2011 19:54:00" UPTO_LINK_DATE="04/01/2011 19:54:00" />
    <MATCHING_FILE NAME="libgnutls-extra-26.dll" SIZE="44569" CHECKSUM="0xA4101A2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE278" LINKER_VERSION="0x10000" LINK_DATE="04/01/2011 19:54:00" UPTO_LINK_DATE="04/01/2011 19:54:00" />
    <MATCHING_FILE NAME="libgnutls-openssl-26.dll" SIZE="53745" CHECKSUM="0x3EE1B51D" MODULE_TYPE="WIN32" PE_CHECKSUM="0x12216" LINKER_VERSION="0x10000" LINK_DATE="04/01/2011 19:54:00" UPTO_LINK_DATE="04/01/2011 19:54:00" />
    <MATCHING_FILE NAME="libgobject-2.0-0.dll" SIZE="359247" CHECKSUM="0x75BF7771" BIN_FILE_VERSION="2.26.1.0" BIN_PRODUCT_VERSION="2.26.1.0" PRODUCT_VERSION="2.26.1" FILE_DESCRIPTION="GObject" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.26.1.0" ORIGINAL_FILENAME="libgobject-2.0-0.dll" INTERNAL_NAME="libgobject-2.0-0" LEGAL_COPYRIGHT="Copyright © 1998-2010 Tim Janik, Red Hat, Inc. and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x5E377" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.26.1.0" UPTO_BIN_PRODUCT_VERSION="2.26.1.0" LINK_DATE="12/26/2010 16:38:58" UPTO_LINK_DATE="12/26/2010 16:38:58" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgpg-error-0.dll" SIZE="33854" CHECKSUM="0x29F0105F" BIN_FILE_VERSION="1.10.0.2" BIN_PRODUCT_VERSION="1.10.0.2" PRODUCT_VERSION="1.10" FILE_DESCRIPTION="libgpg-error - Common error codes" COMPANY_NAME="g10 Code GmbH" PRODUCT_NAME="libgpg-error" FILE_VERSION="1.10" ORIGINAL_FILENAME="libgpg-error.dll" INTERNAL_NAME="libgpg-error" LEGAL_COPYRIGHT="Copyright © 2005 g10 Code GmbH" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0xF65F" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.10.0.2" UPTO_BIN_PRODUCT_VERSION="1.10.0.2" LINK_DATE="04/01/2011 17:43:49" UPTO_LINK_DATE="04/01/2011 17:43:49" />
    <MATCHING_FILE NAME="libgthread-2.0-0.dll" SIZE="44737" CHECKSUM="0xAF9C4CC4" BIN_FILE_VERSION="2.26.1.0" BIN_PRODUCT_VERSION="2.26.1.0" PRODUCT_VERSION="2.26.1" FILE_DESCRIPTION="GThread" COMPANY_NAME="The GLib developer community" PRODUCT_NAME="GLib" FILE_VERSION="2.26.1.0" ORIGINAL_FILENAME="libgthread-2.0-0.dll" INTERNAL_NAME="libgthread-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-2010 Peter Mattis, Spencer Kimball, Josh MacDonald, Sebastian Wilhelmi and others." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x107CE" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.26.1.0" UPTO_BIN_PRODUCT_VERSION="2.26.1.0" LINK_DATE="12/26/2010 16:38:33" UPTO_LINK_DATE="12/26/2010 16:38:33" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libgtk-win32-2.0-0.dll" SIZE="4935517" CHECKSUM="0x14FC9CF4" BIN_FILE_VERSION="2.22.1.0" BIN_PRODUCT_VERSION="2.22.1.0" PRODUCT_VERSION="2.22.1" FILE_DESCRIPTION="GIMP Toolkit" COMPANY_NAME="The GTK developer community" PRODUCT_NAME="GTK+" FILE_VERSION="2.22.1.0" ORIGINAL_FILENAME="libgtk-win32-2.0-0.dll" INTERNAL_NAME="libgtk-win32-2.0-0" LEGAL_COPYRIGHT="Copyright © 1995-1997 Peter Mattis, Spencer Kimball and Josh MacDonald. Modified by the GTK+ Team and others 1997-2005." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x4B865D" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="2.22.1.0" UPTO_BIN_PRODUCT_VERSION="2.22.1.0" LINK_DATE="12/27/2010 13:51:11" UPTO_LINK_DATE="12/27/2010 13:51:11" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libintl-8.dll" SIZE="108579" CHECKSUM="0x971C973" BIN_FILE_VERSION="0.18.1.0" BIN_PRODUCT_VERSION="0.18.1.0" PRODUCT_VERSION="0.18.1" FILE_DESCRIPTION="LGPLed libintl for Windows NT/2000/XP/Vista/7 and Windows 95/98/ME" COMPANY_NAME="Free Software Foundation" PRODUCT_NAME="libintl: accessing NLS message catalogs" FILE_VERSION="0.18.1" ORIGINAL_FILENAME="intl.dll" INTERNAL_NAME="intl.dll" LEGAL_COPYRIGHT="Copyright (C) 1995-2010" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x10004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x29590" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="0.18.1.0" UPTO_BIN_PRODUCT_VERSION="0.18.1.0" LINK_DATE="04/01/2011 01:06:23" UPTO_LINK_DATE="04/01/2011 01:06:23" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libpango-1.0-0.dll" SIZE="332196" CHECKSUM="0x702310E2" BIN_FILE_VERSION="1.28.3.0" BIN_PRODUCT_VERSION="1.28.3.0" PRODUCT_VERSION="1.28.3" FILE_DESCRIPTION="Pango" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="Pango" FILE_VERSION="1.28.3.0" ORIGINAL_FILENAME="pango-1.0-0.dll" INTERNAL_NAME="pango-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x55D49" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.28.3.0" UPTO_BIN_PRODUCT_VERSION="1.28.3.0" LINK_DATE="09/29/2010 21:10:00" UPTO_LINK_DATE="09/29/2010 21:10:00" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libpangocairo-1.0-0.dll" SIZE="103139" CHECKSUM="0x784C09FB" MODULE_TYPE="WIN32" PE_CHECKSUM="0x2163B" LINKER_VERSION="0x10000" LINK_DATE="09/29/2010 21:10:34" UPTO_LINK_DATE="09/29/2010 21:10:34" />
    <MATCHING_FILE NAME="libpangoft2-1.0-0.dll" SIZE="983269" CHECKSUM="0xDCF9BC9A" BIN_FILE_VERSION="1.28.3.0" BIN_PRODUCT_VERSION="1.28.3.0" PRODUCT_VERSION="1.28.3" FILE_DESCRIPTION="PangoFT2" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoFT2" FILE_VERSION="1.28.3.0" ORIGINAL_FILENAME="pangoft2-1.0-0.dll" INTERNAL_NAME="pangoft2-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFFE70" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.28.3.0" UPTO_BIN_PRODUCT_VERSION="1.28.3.0" LINK_DATE="09/29/2010 21:10:15" UPTO_LINK_DATE="09/29/2010 21:10:15" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libpangowin32-1.0-0.dll" SIZE="108886" CHECKSUM="0x360C967A" BIN_FILE_VERSION="1.28.3.0" BIN_PRODUCT_VERSION="1.28.3.0" PRODUCT_VERSION="1.28.3" FILE_DESCRIPTION="PangoWin32" COMPANY_NAME="Red Hat Software" PRODUCT_NAME="PangoWin32" FILE_VERSION="1.28.3.0" ORIGINAL_FILENAME="pangowin32-1.0-0.dll" INTERNAL_NAME="pangowin32-1.0-0" LEGAL_COPYRIGHT="Copyright © 1999 Red Hat Software. Copyright © 2000 Tor Lillqvist" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1D075" LINKER_VERSION="0x10000" UPTO_BIN_FILE_VERSION="1.28.3.0" UPTO_BIN_PRODUCT_VERSION="1.28.3.0" LINK_DATE="09/29/2010 21:10:30" UPTO_LINK_DATE="09/29/2010 21:10:30" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libpng14-14.dll" SIZE="230529" CHECKSUM="0x8CBA948E" MODULE_TYPE="WIN32" PE_CHECKSUM="0x39AAF" LINKER_VERSION="0x10000" LINK_DATE="08/17/2010 14:38:27" UPTO_LINK_DATE="08/17/2010 14:38:27" />
    <MATCHING_FILE NAME="libtasn1-3.dll" SIZE="66377" CHECKSUM="0xD59E519F" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1715F" LINKER_VERSION="0x10000" LINK_DATE="04/01/2011 04:17:02" UPTO_LINK_DATE="04/01/2011 04:17:02" />
    <MATCHING_FILE NAME="libwireshark.dll" SIZE="32091136" CHECKSUM="0x9947AD72" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Wireshark dissector library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="libwireshark.dll" INTERNAL_NAME="libwireshark 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:31:57" UPTO_LINK_DATE="07/18/2011 20:31:57" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="libwsutil.dll" SIZE="31744" CHECKSUM="0xE123971C" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Wireshark utility library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="libwsutil.dll" INTERNAL_NAME="libwsutil 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:26:15" UPTO_LINK_DATE="07/18/2011 20:26:15" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="lua5.1.dll" SIZE="122880" CHECKSUM="0x3C8DDF1B" BIN_FILE_VERSION="5.1.4.0" BIN_PRODUCT_VERSION="5.1.4.0" PRODUCT_VERSION="5.1.4" FILE_DESCRIPTION="Lua Language Run Time" COMPANY_NAME="Lua.org" PRODUCT_NAME="Lua - The Programming Language" FILE_VERSION="5.1.4" ORIGINAL_FILENAME="lua5.1.dll" LEGAL_COPYRIGHT="Copyright © 1994-2008 Lua.org, PUC-Rio." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x0" VERFILETYPE="0x0" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.4.0" UPTO_BIN_PRODUCT_VERSION="5.1.4.0" LINK_DATE="08/28/2008 18:03:46" UPTO_LINK_DATE="08/28/2008 18:03:46" />
    <MATCHING_FILE NAME="mergecap.exe" SIZE="31744" CHECKSUM="0xB7450384" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Mergecap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Mergecap" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Mergecap.exe" INTERNAL_NAME="Mergecap 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0xC4E8" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:25" UPTO_LINK_DATE="07/18/2011 20:35:25" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="msvcm90.dll" SIZE="224768" CHECKSUM="0x3AC1F3C6" BIN_FILE_VERSION="9.0.21022.8" BIN_PRODUCT_VERSION="9.0.21022.8" PRODUCT_VERSION="9.00.21022.8" FILE_DESCRIPTION="Microsoft® C Runtime Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio® 2008" FILE_VERSION="9.00.21022.8" ORIGINAL_FILENAME="MSVCM90.DLL" INTERNAL_NAME="MSVCM90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x44CC6" LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.21022.8" UPTO_BIN_PRODUCT_VERSION="9.0.21022.8" LINK_DATE="11/07/2007 04:23:55" UPTO_LINK_DATE="11/07/2007 04:23:55" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="msvcp90.dll" SIZE="568832" CHECKSUM="0x551772DB" BIN_FILE_VERSION="9.0.21022.8" BIN_PRODUCT_VERSION="9.0.21022.8" PRODUCT_VERSION="9.00.21022.8" FILE_DESCRIPTION="Microsoft® C++ Runtime Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio® 2008" FILE_VERSION="9.00.21022.8" ORIGINAL_FILENAME="MSVCP90.DLL" INTERNAL_NAME="MSVCP90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x8E760" LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.21022.8" UPTO_BIN_PRODUCT_VERSION="9.0.21022.8" LINK_DATE="11/07/2007 04:23:48" UPTO_LINK_DATE="11/07/2007 04:23:48" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="msvcr90.dll" SIZE="655872" CHECKSUM="0x78AB0CE4" BIN_FILE_VERSION="9.0.21022.8" BIN_PRODUCT_VERSION="9.0.21022.8" PRODUCT_VERSION="9.00.21022.8" FILE_DESCRIPTION="Microsoft® C Runtime Library" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Visual Studio® 2008" FILE_VERSION="9.00.21022.8" ORIGINAL_FILENAME="MSVCR90.DLL" INTERNAL_NAME="MSVCR90.DLL" LEGAL_COPYRIGHT="© Microsoft Corporation.  All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB011F" LINKER_VERSION="0x90000" UPTO_BIN_FILE_VERSION="9.0.21022.8" UPTO_BIN_PRODUCT_VERSION="9.0.21022.8" LINK_DATE="11/07/2007 04:23:42" UPTO_LINK_DATE="11/07/2007 04:23:42" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="rawshark.exe" SIZE="100352" CHECKSUM="0x126003E9" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Rawshark" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Rawshark" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Rawshark.exe" INTERNAL_NAME="Rawshark 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x1ADBA" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:22" UPTO_LINK_DATE="07/18/2011 20:35:22" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="smi.dll" SIZE="691004" CHECKSUM="0xD44929B3" MODULE_TYPE="WIN32" PE_CHECKSUM="0xB4EA5" LINKER_VERSION="0x0" LINK_DATE="04/21/2008 09:43:52" UPTO_LINK_DATE="04/21/2008 09:43:52" />
    <MATCHING_FILE NAME="text2pcap.exe" SIZE="50176" CHECKSUM="0x8C78BBE0" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Text2pcap" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="Text2pcap" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Text2pcap.exe" INTERNAL_NAME="Text2pcap 1.6.1" LEGAL_COPYRIGHT="Copyright © 2001 Ashok Narayanan &lt;ashokn@xxxxxxxxx&gt;" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0xE673" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:26" UPTO_LINK_DATE="07/18/2011 20:35:26" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="tshark.exe" SIZE="257536" CHECKSUM="0xB6F761D5" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="TShark" COMPANY_NAME="The Wireshark developer community" PRODUCT_NAME="TShark" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="TShark.exe" INTERNAL_NAME="TShark 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x3EF0D" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:21" UPTO_LINK_DATE="07/18/2011 20:35:21" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="uninstall.exe" SIZE="69834" CHECKSUM="0x6C28C5CB" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1.38096" FILE_DESCRIPTION="Wireshark installer for 32-bit Windows" COMPANY_NAME="Wireshark development team" PRODUCT_NAME="Wireshark" FILE_VERSION="1.6.1.38096" LEGAL_COPYRIGHT="© Gerald Combs and many others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x60000" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="12/05/2009 22:50:46" UPTO_LINK_DATE="12/05/2009 22:50:46" VER_LANGUAGE="Language Neutral [0x0]" />
    <MATCHING_FILE NAME="wireshark.exe" SIZE="2470912" CHECKSUM="0x90AE795D" BIN_FILE_VERSION="1.6.1.38096" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="Wireshark" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.6.1" ORIGINAL_FILENAME="Wireshark.exe" INTERNAL_NAME="Wireshark 1.6.1" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x1" MODULE_TYPE="WIN32" PE_CHECKSUM="0x260799" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.6.1.38096" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:09" UPTO_LINK_DATE="07/18/2011 20:35:09" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="wiretap-1.0.0.dll" SIZE="302080" CHECKSUM="0x1E02513" BIN_FILE_VERSION="1.0.0.0" BIN_PRODUCT_VERSION="1.0.0.0" PRODUCT_VERSION="1.0.0" FILE_DESCRIPTION="Wireshark capture file library" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0" ORIGINAL_FILENAME="wiretap-1.0.0.dll" INTERNAL_NAME="wiretap 1.0.0" LEGAL_COPYRIGHT="Copyright © 2000 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.0" UPTO_BIN_PRODUCT_VERSION="1.0.0.0" LINK_DATE="07/18/2011 20:26:32" UPTO_LINK_DATE="07/18/2011 20:26:32" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="zlib1.dll" SIZE="67584" CHECKSUM="0x11FEB9C3" BIN_FILE_VERSION="1.2.5.0" BIN_PRODUCT_VERSION="1.2.5.0" PRODUCT_VERSION="1.2.5" FILE_DESCRIPTION="zlib data compression library" PRODUCT_NAME="zlib" FILE_VERSION="1.2.5" ORIGINAL_FILENAME="zlib1.dll" INTERNAL_NAME="zlib1.dll" LEGAL_COPYRIGHT="(C) 1995-2006 Jean-loup Gailly &amp; Mark Adler" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x4" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x18F45" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.2.5.0" UPTO_BIN_PRODUCT_VERSION="1.2.5.0" LINK_DATE="07/18/2011 20:26:11" UPTO_LINK_DATE="07/18/2011 20:26:11" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="lib\gtk-2.0\modules\libgail.dll" SIZE="468534" CHECKSUM="0x1AA446DC" MODULE_TYPE="WIN32" PE_CHECKSUM="0x812B7" LINKER_VERSION="0x10000" LINK_DATE="12/27/2010 13:53:59" UPTO_LINK_DATE="12/27/2010 13:53:59" />
    <MATCHING_FILE NAME="plugins\1.6.1\asn1.dll" SIZE="74240" CHECKSUM="0x97724824" BIN_FILE_VERSION="0.5.0.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="asn1 dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.5.0.0" ORIGINAL_FILENAME="asn1.dll" INTERNAL_NAME="asn1 0.5.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.5.0.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:16" UPTO_LINK_DATE="07/18/2011 20:34:16" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\coseventcomm.dll" SIZE="10240" CHECKSUM="0xF209E0D7" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="07/18/2011 20:34:27" UPTO_LINK_DATE="07/18/2011 20:34:27" />
    <MATCHING_FILE NAME="plugins\1.6.1\cosnaming.dll" SIZE="15872" CHECKSUM="0x74B1536F" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="07/18/2011 20:34:27" UPTO_LINK_DATE="07/18/2011 20:34:27" />
    <MATCHING_FILE NAME="plugins\1.6.1\docsis.dll" SIZE="191488" CHECKSUM="0xB3DD7B71" BIN_FILE_VERSION="0.0.5.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="docsis dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.5.0" ORIGINAL_FILENAME="docsis.dll" INTERNAL_NAME="docsis 0.0.5.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.5.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:24" UPTO_LINK_DATE="07/18/2011 20:34:24" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\ethercat.dll" SIZE="101888" CHECKSUM="0xFB09E57A" BIN_FILE_VERSION="0.1.0.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="ethercat dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.1.0.0" ORIGINAL_FILENAME="ethercat.dll" INTERNAL_NAME="ethercat 0.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:26" UPTO_LINK_DATE="07/18/2011 20:34:26" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\gryphon.dll" SIZE="50688" CHECKSUM="0xE84D32BE" BIN_FILE_VERSION="0.0.4.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="gryphon dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.4.0" ORIGINAL_FILENAME="gryphon.dll" INTERNAL_NAME="gryphon 0.0.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.4.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:33" UPTO_LINK_DATE="07/18/2011 20:34:33" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\interlink.dll" SIZE="11776" CHECKSUM="0x48CDC221" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="interlink dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="interlink.dll" INTERNAL_NAME="interlink 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:33" UPTO_LINK_DATE="07/18/2011 20:34:33" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\irda.dll" SIZE="41984" CHECKSUM="0x6C68E3CF" BIN_FILE_VERSION="0.0.6.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="irda dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.6.0" ORIGINAL_FILENAME="irda.dll" INTERNAL_NAME="irda 0.0.6.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.6.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:35" UPTO_LINK_DATE="07/18/2011 20:34:35" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\m2m.dll" SIZE="17408" CHECKSUM="0xAB8D81B7" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="m2m dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="m2m.dll" INTERNAL_NAME="m2m 1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:36" UPTO_LINK_DATE="07/18/2011 20:34:36" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\mate.dll" SIZE="87552" CHECKSUM="0x20A0CA40" BIN_FILE_VERSION="1.0.0.1" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="mate dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0.1" ORIGINAL_FILENAME="mate.dll" INTERNAL_NAME="mate 1.0.0.1" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.1" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:39" UPTO_LINK_DATE="07/18/2011 20:34:39" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\opcua.dll" SIZE="140288" CHECKSUM="0xEFCE37A4" BIN_FILE_VERSION="1.0.0.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="OPC Unified Architecture Dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="1.0.0.0" ORIGINAL_FILENAME="opcua.dll" INTERNAL_NAME="opcua 1.0.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.0.0.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:42" UPTO_LINK_DATE="07/18/2011 20:34:42" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\parlay.dll" SIZE="846848" CHECKSUM="0x976C7AC8" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="07/18/2011 20:34:31" UPTO_LINK_DATE="07/18/2011 20:34:31" />
    <MATCHING_FILE NAME="plugins\1.6.1\profinet.dll" SIZE="285184" CHECKSUM="0xDAB18281" BIN_FILE_VERSION="0.2.4.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="profinet dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.2.4.0" ORIGINAL_FILENAME="profinet.dll" INTERNAL_NAME="profinet 0.2.4.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.2.4.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:45" UPTO_LINK_DATE="07/18/2011 20:34:45" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\sercosiii.dll" SIZE="40960" CHECKSUM="0x9618C8C6" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="sercosiii dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="sercosiii.dll" INTERNAL_NAME="sercosiii 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:48" UPTO_LINK_DATE="07/18/2011 20:34:48" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\stats_tree.dll" SIZE="9728" CHECKSUM="0x1F6D1F16" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="stats_tree dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="stats_tree.dll" INTERNAL_NAME="stats_tree 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:49" UPTO_LINK_DATE="07/18/2011 20:34:49" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\tango.dll" SIZE="45568" CHECKSUM="0x2369D2FE" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" LINK_DATE="07/18/2011 20:34:28" UPTO_LINK_DATE="07/18/2011 20:34:28" />
    <MATCHING_FILE NAME="plugins\1.6.1\unistim.dll" SIZE="107520" CHECKSUM="0xF2DA80F3" BIN_FILE_VERSION="0.0.2.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="unistim dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.2.0" ORIGINAL_FILENAME="unistim.dll" INTERNAL_NAME="unistim 0.0.2.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.2.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:50" UPTO_LINK_DATE="07/18/2011 20:34:50" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\wimax.dll" SIZE="602112" CHECKSUM="0x95A0249" BIN_FILE_VERSION="1.1.0.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="m2m dissector" COMPANY_NAME="Intel Corporation" PRODUCT_NAME="Wireshark" FILE_VERSION="1.1.0.0" ORIGINAL_FILENAME="wimax.dll" INTERNAL_NAME="m2m 1.1.0.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="1.1.0.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:34:58" UPTO_LINK_DATE="07/18/2011 20:34:58" VER_LANGUAGE="English (United States) [0x409]" />
    <MATCHING_FILE NAME="plugins\1.6.1\wimaxasncp.dll" SIZE="63488" CHECKSUM="0x2C8735E8" BIN_FILE_VERSION="0.0.1.0" BIN_PRODUCT_VERSION="1.6.1.38096" PRODUCT_VERSION="1.6.1" FILE_DESCRIPTION="wimaxasncp dissector" COMPANY_NAME="The Wireshark developer community, http://www.wireshark.org/"; PRODUCT_NAME="Wireshark" FILE_VERSION="0.0.1.0" ORIGINAL_FILENAME="wimaxasncp.dll" INTERNAL_NAME="wimaxasncp 0.0.1.0" LEGAL_COPYRIGHT="Copyright © 1998 Gerald Combs &lt;gerald@xxxxxxxxxxxxx&gt;, Gilbert Ramirez &lt;gram@xxxxxxxxxxxxxxx&gt; and others" VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0x0" LINKER_VERSION="0x0" UPTO_BIN_FILE_VERSION="0.0.1.0" UPTO_BIN_PRODUCT_VERSION="1.6.1.38096" LINK_DATE="07/18/2011 20:35:00" UPTO_LINK_DATE="07/18/2011 20:35:00" VER_LANGUAGE="English (United States) [0x409]" />
</EXE>
<EXE NAME="kernel32.dll" FILTER="GRABMI_FILTER_THISFILEONLY">
    <MATCHING_FILE NAME="kernel32.dll" SIZE="989696" CHECKSUM="0x2D998938" BIN_FILE_VERSION="5.1.2600.5781" BIN_PRODUCT_VERSION="5.1.2600.5781" PRODUCT_VERSION="5.1.2600.5781" FILE_DESCRIPTION="Windows NT BASE API Client DLL" COMPANY_NAME="Microsoft Corporation" PRODUCT_NAME="Microsoft® Windows® Operating System" FILE_VERSION="5.1.2600.5781 (xpsp_sp3_gdr.090321-1317)" ORIGINAL_FILENAME="kernel32" INTERNAL_NAME="kernel32" LEGAL_COPYRIGHT="© Microsoft Corporation. All rights reserved." VERFILEDATEHI="0x0" VERFILEDATELO="0x0" VERFILEOS="0x40004" VERFILETYPE="0x2" MODULE_TYPE="WIN32" PE_CHECKSUM="0xFE572" LINKER_VERSION="0x50001" UPTO_BIN_FILE_VERSION="5.1.2600.5781" UPTO_BIN_PRODUCT_VERSION="5.1.2600.5781" LINK_DATE="03/21/2009 14:06:58" UPTO_LINK_DATE="03/21/2009 14:06:58" VER_LANGUAGE="English (United States) [0x409]" />
</EXE>
</DATABASE>