MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 040904b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=Symantec Corporation/OU=Symantec Trust Network/CN=Symantec Class 3 SHA256 Code Signing CA
serial: 2A9C21ACAAA63A3C58A7B9322BEE948D

Certificates (3)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            2a:9c:21:ac:aa:a6:3a:3c:58:a7:b9:32:2b:ee:94:8d
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 SHA256 Code Signing CA
        Validity
            Not Before: Dec 16 00:00:00 2015 GMT
            Not After : Dec 16 23:59:59 2018 GMT
        Subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=Google Inc
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c4:0d:82:c4:41:29:28:e5:fd:0c:3f:a5:c7:0e:
                    66:bd:a5:c4:8b:b3:8a:ac:84:03:9f:84:2e:38:df:
                    06:b1:4e:fd:33:60:58:38:36:dd:22:cf:df:f1:50:
                    1f:47:f1:55:05:c1:81:01:e7:28:3e:ff:5f:89:12:
                    09:ea:df:aa:17:49:2c:71:ab:48:d1:9d:2e:f4:51:
                    e0:03:e0:f7:16:6c:7b:0c:22:75:6d:7e:1f:49:c4:
                    43:28:88:41:dc:6c:ed:13:2a:03:99:eb:62:14:f9:
                    35:26:6e:12:2c:03:e2:f7:81:b9:1a:05:67:06:7c:
                    a6:1a:5b:ed:20:15:e5:2d:83:de:8e:36:fa:1e:08:
                    41:1c:1a:48:9f:b6:f1:c3:2f:02:13:4b:a7:ca:ba:
                    ef:1c:58:6f:8e:d3:0f:14:a4:0b:2b:5d:ba:f4:5a:
                    a3:0d:64:34:a5:8a:d7:8f:4d:22:66:4d:a4:ae:e1:
                    f9:cd:c6:58:e6:c6:11:77:32:df:ba:df:39:48:8a:
                    d1:27:d7:33:77:a8:c9:e4:5e:ed:fa:12:cf:f3:fd:
                    fa:ee:ab:80:86:13:34:eb:5a:7e:6f:6c:1b:ee:d8:
                    4b:b2:cc:77:98:87:ac:ca:f5:bb:64:6f:49:1e:5b:
                    91:63:50:1f:63:2d:83:27:73:07:9f:2b:16:f4:7b:
                    71:29
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://d.symcb.com/cps
                  User Notice:
                    Explicit Text: https://d.symcb.com/rpa

            X509v3 Authority Key Identifier: 
                keyid:96:3B:53:F0:79:33:97:AF:7D:83:EF:2E:2B:CC:CA:B7:86:1E:72:66

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://sv.symcb.com/sv.crl

            Authority Information Access: 
                OCSP - URI:http://sv.symcd.com
                CA Issuers - URI:http://sv.symcb.com/sv.crt

            Netscape Cert Type: 
                Object Signing
            1.3.6.1.4.1.311.2.1.27: 
                0.......
    Signature Algorithm: sha256WithRSAEncryption
         23:e7:93:93:af:db:a8:4d:af:af:54:e8:d8:26:95:80:cd:23:
         91:70:ed:0b:5b:b1:e9:d8:dd:1e:40:37:78:97:18:ed:9f:e5:
         84:67:85:06:50:b5:f1:ab:e6:83:5a:17:7b:51:be:7f:18:c6:
         47:5e:2b:aa:f4:a0:1f:35:3e:05:9f:43:40:f7:9f:d1:f4:e1:
         a7:02:f3:8e:c9:71:fe:18:37:48:42:d7:e4:36:73:10:92:d4:
         d8:d9:1c:c4:26:58:18:67:b6:24:22:69:63:02:f7:49:51:6b:
         75:f6:b4:7d:56:ff:2c:f4:88:f7:67:6f:08:86:f3:8b:0b:30:
         02:7f:6d:92:d9:4e:bd:99:f7:7b:74:86:0c:cb:b9:ad:2c:bf:
         44:79:a8:00:82:9c:62:f4:aa:11:df:d2:bf:f0:e1:92:28:11:
         90:bb:5e:33:88:86:96:4d:dd:0b:af:c3:67:a1:95:2d:44:32:
         c6:fa:f7:b8:80:c1:4e:38:be:1f:b6:84:f7:f1:21:31:67:49:
         a8:9f:8a:75:07:df:3b:3a:c3:ea:72:cd:40:7f:a7:da:7c:c9:
         2e:7c:a9:0c:f1:5d:5c:82:42:62:b9:49:94:8f:70:e6:a5:c0:
         5f:17:fb:40:36:c1:3a:89:63:03:1c:3f:66:a0:3d:8f:a1:4c:
         4e:5c:ac:bf

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2a
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Dec 10 00:00:00 2013 GMT
            Not After : Dec  9 23:59:59 2023 GMT
        Subject: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 SHA256 Code Signing CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:97:83:1e:00:16:af:2c:b1:d2:08:c4:d7:68:93:
                    51:60:1e:71:f6:e2:47:b4:db:58:4d:23:62:6a:b4:
                    bf:5a:1b:51:f7:a3:0d:18:77:68:bb:d8:36:ab:2f:
                    21:50:da:9e:f3:e7:5f:27:4e:0b:c2:97:c8:09:70:
                    93:a9:da:5c:0d:4e:a4:0d:91:a0:b4:ec:14:ce:91:
                    72:54:2e:ce:a3:db:44:e9:52:1b:3f:41:3c:ca:4a:
                    e4:aa:c0:e8:39:ab:53:cc:21:d0:cc:cf:7f:9b:e6:
                    c2:cc:58:6a:82:15:ee:3d:36:cf:1c:c5:97:07:24:
                    8e:f1:7b:be:31:2d:3d:6e:dc:b5:99:42:9f:4b:61:
                    95:5f:1c:70:ee:17:7d:db:8b:e5:61:89:78:c7:68:
                    1b:af:11:78:1a:98:ae:c4:55:47:53:d9:b3:32:d6:
                    a1:0e:46:40:c5:97:92:8a:d1:53:a7:99:5b:85:35:
                    57:d3:ea:93:62:61:20:0a:c7:30:77:24:11:4d:62:
                    83:b6:ba:7b:68:82:31:ee:65:ca:df:f9:d5:8d:b2:
                    35:dc:8c:2b:6f:6a:72:5c:60:84:9c:f2:0c:94:5e:
                    c0:56:52:00:48:cc:d3:f8:a5:7d:de:2f:d7:13:e4:
                    38:a8:84:d5:46:b8:13:86:c2:1b:9d:ea:5a:38:dd:
                    9b:db
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            Authority Information Access: 
                OCSP - URI:http://s2.symcb.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: http://www.symauth.com/cps
                  User Notice:
                    Explicit Text: http://www.symauth.com/rpa

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://s1.symcb.com/pca3-g5.crl

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=SymantecPKI-1-567
            X509v3 Subject Key Identifier: 
                96:3B:53:F0:79:33:97:AF:7D:83:EF:2E:2B:CC:CA:B7:86:1E:72:66
            X509v3 Authority Key Identifier: 
                keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33

    Signature Algorithm: sha256WithRSAEncryption
         13:85:1a:1e:69:a9:37:f7:a0:bd:a4:af:7e:1d:61:53:fe:9d:
         8c:5e:0c:a6:75:1e:78:17:23:dd:fd:ec:1a:03:55:39:fb:71:
         95:c7:65:5a:a7:8e:30:d2:44:5a:61:db:70:6f:da:21:05:c2:
         2e:73:ba:49:f1:d1:93:fe:5d:c9:cd:5e:03:e0:89:9e:3f:74:
         1e:d7:f7:38:8b:a9:d6:cf:bb:35:2f:33:58:a8:92:56:d1:c8:
         4d:3b:82:e6:79:84:16:fc:28:b0:b1:47:f3:1d:a2:3e:ee:87:
         d9:a6:7f:a4:56:a5:3f:ad:84:2e:29:de:7c:bc:a8:aa:a3:3d:
         04:01:ea:ba:93:a2:0e:50:22:29:17:4c:87:e4:3a:11:5f:d6:
         a4:25:89:9b:05:6b:2f:b4:c9:01:4c:27:7b:0b:ac:19:05:22:
         a0:60:15:3f:da:c9:fb:4d:4c:8f:fb:72:67:77:fd:27:94:c7:
         ba:35:0e:88:49:fe:8d:fd:28:af:4a:12:bd:0d:b3:97:05:de:
         44:0c:15:fa:36:2b:03:dc:c1:50:01:f1:a1:11:5d:14:e5:e2:
         bd:27:4b:54:be:2b:84:5e:0f:a6:c3:74:05:0a:ef:97:c3:89:
         22:b1:1f:77:f3:bd:cd:43:d4:f1:4c:a9:3f:b5:8b:84:af:64:
         f2:d0:14:21

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: CN=Unknown issuer
        Validity
            Not Before: Jan  1 10:00:00 2013 GMT
            Not After : Apr  1 10:00:00 2013 GMT
        Subject: CN=Dummy certificate
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c2:d7:33:f4:5a:98:b4:f5:9c:97:1b:ff:64:03:
                    7e:bc:32:bc:52:f6:40:39:cd:76:99:b8:cf:6d:21:
                    7d:8e:4d:80:ad:5e:be:d6:ee:f6:42:e4:5e:62:75:
                    96:fd:c1:53:22:df:5b:e0:5e:a7:fe:05:a3:40:91:
                    b4:70:db:fe:e4:bc:9e:d2:81:50:c7:92:ba:3b:c5:
                    b4:fb:2c:a3:a8:ff:db:25:95:3b:35:db:95:e6:cf:
                    f6:bf:7c:81:7c:08:93:43:62:56:7a:29:22:24:12:
                    8c:89:18:37:55:0a:63:06:43:58:f7:e2:0d:31:2e:
                    e7:f8:ed:3a:61:c2:95:ee:86:ad:8e:06:73:be:ee:
                    e0:71:62:1d:6b:7a:1c:fe:21:e4:5c:5a:af:5b:f2:
                    6d:ba:21:40:b9:8a:5b:ee:c5:8a:fa:ff:f8:70:d9:
                    c4:a4:b6:af:df:09:99:33:ea:48:64:96:36:d1:ea:
                    bb:40:3d:4f:ee:9d:8f:fb:09:a8:64:3e:b3:fc:c0:
                    31:85:c4:e1:58:6e:35:aa:9b:6f:b9:65:03:18:75:
                    14:b0:ad:64:1e:96:6f:18:13:6c:8f:ed:33:a5:5c:
                    d5:5e:be:48:2f:d3:e8:7d:be:1d:08:dc:82:34:e9:
                    f8:45:b6:af:b1:20:53:0e:e6:c8:f9:32:d5:87:c6:
                    99:8b
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Certificate Sign
            X509v3 Extended Key Usage: 
                Any Extended Key Usage
            X509v3 Basic Constraints: critical
                CA:FALSE
            1.3.6.1.4.1.11129.2.1.9999: 
                Gact2.0Omaha..appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={6E4465CF-9FF9-DEC5-033C-0BF4C6DAF7D2}&lang=en&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=stable-arch_x86-statsdef_1&installdataindex=empty........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Signature Algorithm: sha1WithRSAEncryption
         72:0e:29:4b:84:e2:ad:ef:b2:ed:ff:ce:7d:60:48:8a:76:47:
         9d:8b:c7:b7:3a:0e:f5:6e:b9:95:28:9f:87:19:3d:3d:4d:b0:
         f4:53:78:95:97:d5:05:f3:6d:7d:51:59:73:a0:bd:18:52:8d:
         8c:6d:4b:2c:8c:77:d1:5c:df:f5:96:97:6f:9d:16:a9:d4:5e:
         07:bd:6a:c2:3a:23:1f:4b:c3:1c:0a:40:57:70:63:5f:c9:a7:
         09:49:00:24:32:94:fd:31:da:76:7a:e6:ba:64:0d:87:a7:0c:
         b9:80:a9:d1:c7:8c:e3:fc:ca:c2:f9:97:e3:49:14:85:09:07:
         f5:84:c6:80:80:2b:63:e0:12:5c:0c:5a:cc:78:7d:e4:a9:71:
         c3:41:70:84:46:ad:53:58:d1:21:e0:f0:5e:75:2f:9b:70:b2:
         7d:ae:08:a4:b6:10:f2:a5:2a:15:ef:36:cb:ea:a1:8f:a8:d6:
         13:89:a8:1a:da:5b:f8:ae:2c:91:5f:dd:d8:93:60:94:97:f3:
         90:de:17:46:e2:09:fb:d3:f1:bd:12:3e:82:92:8d:24:80:af:
         a6:49:97:52:4c:dc:f1:ce:88:81:5b:e5:9e:8e:f5:15:50:53:
         47:f4:85:bd:47:20:b6:93:05:c7:22:05:61:69:a8:ff:98:12:
         45:7c:8e:4a
pkcs7-signedData
  • 1
    • SHA256: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA256
          • 66 16 98 93 74 be aa 23  10 93 0c 43 09 f2 7a 47  |f...t..#...C..zG|
            95 d2 9d 30 3e 8c 7d 9b  cf fb e8 da 9e 4c 31 96  |...0>.}......L1.|
    • unnamed
      • Certificate #0
        • 2
          • 2A:9C:21:AC:AA:A6:3A:3C:58:A7:B9:32:2B:EE:94:8D
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 SHA256 Code Signing CA
          • 2015-12-16 00:00:00 UTC: 2018-12-16 23:59:59 UTC
          • Subject
            • C: US
            • ST: California
            • L: Mountain View
            • O: Google Inc
            • CN: Google Inc
          • #5
            • rsaEncryption: nil
            • C4:0D:82:C4:41:29:28:E5:FD:0C:3F:A5:C7:0E:66:BD:
              A5:C4:8B:B3:8A:AC:84:03:9F:84:2E:38:DF:06:B1:4E:
              FD:33:60:58:38:36:DD:22:CF:DF:F1:50:1F:47:F1:55:
              05:C1:81:01:E7:28:3E:FF:5F:89:12:09:EA:DF:AA:17:
              49:2C:71:AB:48:D1:9D:2E:F4:51:E0:03:E0:F7:16:6C:
              7B:0C:22:75:6D:7E:1F:49:C4:43:28:88:41:DC:6C:ED:
              13:2A:03:99:EB:62:14:F9:35:26:6E:12:2C:03:E2:F7:
              81:B9:1A:05:67:06:7C:A6:1A:5B:ED:20:15:E5:2D:83:
              DE:8E:36:FA:1E:08:41:1C:1A:48:9F:B6:F1:C3:2F:02:
              13:4B:A7:CA:BA:EF:1C:58:6F:8E:D3:0F:14:A4:0B:2B:
              5D:BA:F4:5A:A3:0D:64:34:A5:8A:D7:8F:4D:22:66:4D:
              A4:AE:E1:F9:CD:C6:58:E6:C6:11:77:32:DF:BA:DF:39:
              48:8A:D1:27:D7:33:77:A8:C9:E4:5E:ED:FA:12:CF:F3:
              FD:FA:EE:AB:80:86:13:34:EB:5A:7E:6F:6C:1B:EE:D8:
              4B:B2:CC:77:98:87:AC:CA:F5:BB:64:6F:49:1E:5B:91:
              63:50:1F:63:2D:83:27:73:07:9F:2B:16:F4:7B:71:29
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • nil
            • keyUsage: true, 0x80
            • extendedKeyUsage: codeSigning
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: https://d.symcb.com/cps
                  • id-qt-unotice: https://d.symcb.com/rpa
            • authorityKeyIdentifier:
              96 3b 53 f0 79 33 97 af  7d 83 ef 2e 2b cc ca b7  |.;S.y3..}...+...|
              86 1e 72 66                                       |..rf            |
            • crlDistributionPoints: http://sv.symcb.com/sv.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://sv.symcd.com
                • caIssuers: http://sv.symcb.com/sv.crt
            • nsCertType: 0x10
            • 1.3.6.1.4.1.311.2.1.27
              • false: true
        • RSA-SHA256:
          23 e7 93 93 af db a8 4d  af af 54 e8 d8 26 95 80  |#......M..T..&..|
          cd 23 91 70 ed 0b 5b b1  e9 d8 dd 1e 40 37 78 97  |.#.p..[.....@7x.|
          18 ed 9f e5 84 67 85 06  50 b5 f1 ab e6 83 5a 17  |.....g..P.....Z.|
          7b 51 be 7f 18 c6 47 5e  2b aa f4 a0 1f 35 3e 05  |{Q....G^+....5>.|
          9f 43 40 f7 9f d1 f4 e1  a7 02 f3 8e c9 71 fe 18  |.C@..........q..|
          37 48 42 d7 e4 36 73 10  92 d4 d8 d9 1c c4 26 58  |7HB..6s.......&X|
          18 67 b6 24 22 69 63 02  f7 49 51 6b 75 f6 b4 7d  |.g.$"ic..IQku..}|
          56 ff 2c f4 88 f7 67 6f  08 86 f3 8b 0b 30 02 7f  |V.,...go.....0..|
          6d 92 d9 4e bd 99 f7 7b  74 86 0c cb b9 ad 2c bf  |m..N...{t.....,.|
          44 79 a8 00 82 9c 62 f4  aa 11 df d2 bf f0 e1 92  |Dy....b.........|
          28 11 90 bb 5e 33 88 86  96 4d dd 0b af c3 67 a1  |(...^3...M....g.|
          95 2d 44 32 c6 fa f7 b8  80 c1 4e 38 be 1f b6 84  |.-D2......N8....|
          f7 f1 21 31 67 49 a8 9f  8a 75 07 df 3b 3a c3 ea  |..!1gI...u..;:..|
          72 cd 40 7f a7 da 7c c9  2e 7c a9 0c f1 5d 5c 82  |r.@...|..|...]\.|
          42 62 b9 49 94 8f 70 e6  a5 c0 5f 17 fb 40 36 c1  |Bb.I..p..._..@6.|
          3a 89 63 03 1c 3f 66 a0  3d 8f a1 4c 4e 5c ac bf  |:.c..?f.=..LN\..|
      • Certificate #1
        • 2
          • 3D:78:D7:F9:76:49:60:B2:61:7D:F4:F0:1E:CA:86:2A
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2013-12-10 00:00:00 UTC: 2023-12-09 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 SHA256 Code Signing CA
          • #5
            • rsaEncryption: nil
            • 97:83:1E:00:16:AF:2C:B1:D2:08:C4:D7:68:93:51:60:
              1E:71:F6:E2:47:B4:DB:58:4D:23:62:6A:B4:BF:5A:1B:
              51:F7:A3:0D:18:77:68:BB:D8:36:AB:2F:21:50:DA:9E:
              F3:E7:5F:27:4E:0B:C2:97:C8:09:70:93:A9:DA:5C:0D:
              4E:A4:0D:91:A0:B4:EC:14:CE:91:72:54:2E:CE:A3:DB:
              44:E9:52:1B:3F:41:3C:CA:4A:E4:AA:C0:E8:39:AB:53:
              CC:21:D0:CC:CF:7F:9B:E6:C2:CC:58:6A:82:15:EE:3D:
              36:CF:1C:C5:97:07:24:8E:F1:7B:BE:31:2D:3D:6E:DC:
              B5:99:42:9F:4B:61:95:5F:1C:70:EE:17:7D:DB:8B:E5:
              61:89:78:C7:68:1B:AF:11:78:1A:98:AE:C4:55:47:53:
              D9:B3:32:D6:A1:0E:46:40:C5:97:92:8A:D1:53:A7:99:
              5B:85:35:57:D3:EA:93:62:61:20:0A:C7:30:77:24:11:
              4D:62:83:B6:BA:7B:68:82:31:EE:65:CA:DF:F9:D5:8D:
              B2:35:DC:8C:2B:6F:6A:72:5C:60:84:9C:F2:0C:94:5E:
              C0:56:52:00:48:CC:D3:F8:A5:7D:DE:2F:D7:13:E4:38:
              A8:84:D5:46:B8:13:86:C2:1B:9D:EA:5A:38:DD:9B:DB
              : 0x010001
          • X509v3 extensions
            • authorityInfoAccess
              • OCSP: http://s2.symcb.com
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: http://www.symauth.com/cps
                  • id-qt-unotice: http://www.symauth.com/rpa
            • crlDistributionPoints: http://s1.symcb.com/pca3-g5.crl
            • extendedKeyUsage
              • clientAuth: codeSigning
            • keyUsage: true, 6
            • subjectAltName
              • CN: SymantecPKI-1-567
            • subjectKeyIdentifier:
              96 3b 53 f0 79 33 97 af  7d 83 ef 2e 2b cc ca b7  |.;S.y3..}...+...|
              86 1e 72 66                                       |..rf            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA256:
          13 85 1a 1e 69 a9 37 f7  a0 bd a4 af 7e 1d 61 53  |....i.7.....~.aS|
          fe 9d 8c 5e 0c a6 75 1e  78 17 23 dd fd ec 1a 03  |...^..u.x.#.....|
          55 39 fb 71 95 c7 65 5a  a7 8e 30 d2 44 5a 61 db  |U9.q..eZ..0.DZa.|
          70 6f da 21 05 c2 2e 73  ba 49 f1 d1 93 fe 5d c9  |po.!...s.I....].|
          cd 5e 03 e0 89 9e 3f 74  1e d7 f7 38 8b a9 d6 cf  |.^....?t...8....|
          bb 35 2f 33 58 a8 92 56  d1 c8 4d 3b 82 e6 79 84  |.5/3X..V..M;..y.|
          16 fc 28 b0 b1 47 f3 1d  a2 3e ee 87 d9 a6 7f a4  |..(..G...>......|
          56 a5 3f ad 84 2e 29 de  7c bc a8 aa a3 3d 04 01  |V.?...).|....=..|
          ea ba 93 a2 0e 50 22 29  17 4c 87 e4 3a 11 5f d6  |.....P").L..:._.|
          a4 25 89 9b 05 6b 2f b4  c9 01 4c 27 7b 0b ac 19  |.%...k/...L'{...|
          05 22 a0 60 15 3f da c9  fb 4d 4c 8f fb 72 67 77  |.".`.?...ML..rgw|
          fd 27 94 c7 ba 35 0e 88  49 fe 8d fd 28 af 4a 12  |.'...5..I...(.J.|
          bd 0d b3 97 05 de 44 0c  15 fa 36 2b 03 dc c1 50  |......D...6+...P|
          01 f1 a1 11 5d 14 e5 e2  bd 27 4b 54 be 2b 84 5e  |....]....'KT.+.^|
          0f a6 c3 74 05 0a ef 97  c3 89 22 b1 1f 77 f3 bd  |...t......"..w..|
          cd 43 d4 f1 4c a9 3f b5  8b 84 af 64 f2 d0 14 21  |.C..L.?....d...!|
      • #2
        • 2
          • 1
          • RSA-SHA1: nil
          • CN: Unknown issuer
          • 2013-01-01 10:00:00 UTC: 2013-04-01 10:00:00 UTC
          • CN: Dummy certificate
          • #5
            • rsaEncryption: nil
            • C2:D7:33:F4:5A:98:B4:F5:9C:97:1B:FF:64:03:7E:BC:
              32:BC:52:F6:40:39:CD:76:99:B8:CF:6D:21:7D:8E:4D:
              80:AD:5E:BE:D6:EE:F6:42:E4:5E:62:75:96:FD:C1:53:
              22:DF:5B:E0:5E:A7:FE:05:A3:40:91:B4:70:DB:FE:E4:
              BC:9E:D2:81:50:C7:92:BA:3B:C5:B4:FB:2C:A3:A8:FF:
              DB:25:95:3B:35:DB:95:E6:CF:F6:BF:7C:81:7C:08:93:
              43:62:56:7A:29:22:24:12:8C:89:18:37:55:0A:63:06:
              43:58:F7:E2:0D:31:2E:E7:F8:ED:3A:61:C2:95:EE:86:
              AD:8E:06:73:BE:EE:E0:71:62:1D:6B:7A:1C:FE:21:E4:
              5C:5A:AF:5B:F2:6D:BA:21:40:B9:8A:5B:EE:C5:8A:FA:
              FF:F8:70:D9:C4:A4:B6:AF:DF:09:99:33:EA:48:64:96:
              36:D1:EA:BB:40:3D:4F:EE:9D:8F:FB:09:A8:64:3E:B3:
              FC:C0:31:85:C4:E1:58:6E:35:AA:9B:6F:B9:65:03:18:
              75:14:B0:AD:64:1E:96:6F:18:13:6C:8F:ED:33:A5:5C:
              D5:5E:BE:48:2F:D3:E8:7D:BE:1D:08:DC:82:34:E9:F8:
              45:B6:AF:B1:20:53:0E:E6:C8:F9:32:D5:87:C6:99:8B
              : 0x010001
          • #6
            • keyUsage: true, 4
            • extendedKeyUsage: anyExtendedKeyUsage
            • basicConstraints
              • true
              • nil
            • 1.3.6.1.4.1.11129.2.1.9999:
              47 61 63 74 32 2e 30 4f  6d 61 68 61 00 d8 61 70  |Gact2.0Omaha..ap|
              70 67 75 69 64 3d 7b 38  41 36 39 44 33 34 35 2d  |pguid={8A69D345-|
              44 35 36 34 2d 34 36 33  43 2d 41 46 46 31 2d 41  |D564-463C-AFF1-A|
              36 39 44 39 45 35 33 30  46 39 36 7d 26 69 69 64  |69D9E530F96}&iid|
              3d 7b 36 45 34 34 36 35  43 46 2d 39 46 46 39 2d  |={6E4465CF-9FF9-|
              44 45 43 35 2d 30 33 33  43 2d 30 42 46 34 43 36  |DEC5-033C-0BF4C6|
              44 41 46 37 44 32 7d 26  6c 61 6e 67 3d 65 6e 26  |DAF7D2}&lang=en&|
              62 72 6f 77 73 65 72 3d  34 26 75 73 61 67 65 73  |browser=4&usages|
              74 61 74 73 3d 31 26 61  70 70 6e 61 6d 65 3d 47  |tats=1&appname=G|
              6f 6f 67 6c 65 25 32 30  43 68 72 6f 6d 65 26 6e  |oogle%20Chrome&n|
              65 65 64 73 61 64 6d 69  6e 3d 70 72 65 66 65 72  |eedsadmin=prefer|
              73 26 61 70 3d 73 74 61  62 6c 65 2d 61 72 63 68  |s&ap=stable-arch|
              5f 78 38 36 2d 73 74 61  74 73 64 65 66 5f 31 26  |_x86-statsdef_1&|
              69 6e 73 74 61 6c 6c 64  61 74 61 69 6e 64 65 78  |installdataindex|
              3d 65 6d 70 74 79 00 00  00 00 00 00 00 00 00 00  |=empty..........|
              00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
              *
              00 00 00 00 00 00 00 00  00 00 00 00 00 00        |..............  |
        • RSA-SHA1:
          72 0e 29 4b 84 e2 ad ef  b2 ed ff ce 7d 60 48 8a  |r.)K........}`H.|
          76 47 9d 8b c7 b7 3a 0e  f5 6e b9 95 28 9f 87 19  |vG....:..n..(...|
          3d 3d 4d b0 f4 53 78 95  97 d5 05 f3 6d 7d 51 59  |==M..Sx.....m}QY|
          73 a0 bd 18 52 8d 8c 6d  4b 2c 8c 77 d1 5c df f5  |s...R..mK,.w.\..|
          96 97 6f 9d 16 a9 d4 5e  07 bd 6a c2 3a 23 1f 4b  |..o....^..j.:#.K|
          c3 1c 0a 40 57 70 63 5f  c9 a7 09 49 00 24 32 94  |...@Wpc_...I.$2.|
          fd 31 da 76 7a e6 ba 64  0d 87 a7 0c b9 80 a9 d1  |.1.vz..d........|
          c7 8c e3 fc ca c2 f9 97  e3 49 14 85 09 07 f5 84  |.........I......|
          c6 80 80 2b 63 e0 12 5c  0c 5a cc 78 7d e4 a9 71  |...+c..\.Z.x}..q|
          c3 41 70 84 46 ad 53 58  d1 21 e0 f0 5e 75 2f 9b  |.Ap.F.SX.!..^u/.|
          70 b2 7d ae 08 a4 b6 10  f2 a5 2a 15 ef 36 cb ea  |p.}.......*..6..|
          a1 8f a8 d6 13 89 a8 1a  da 5b f8 ae 2c 91 5f dd  |.........[..,._.|
          d8 93 60 94 97 f3 90 de  17 46 e2 09 fb d3 f1 bd  |..`......F......|
          12 3e 82 92 8d 24 80 af  a6 49 97 52 4c dc f1 ce  |.>...$...I.RL...|
          88 81 5b e5 9e 8e f5 15  50 53 47 f4 85 bd 47 20  |..[.....PSG...G |
          b6 93 05 c7 22 05 61 69  a8 ff 98 12 45 7c 8e 4a  |....".ai....E|.J|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: Symantec Corporation
          • OU: Symantec Trust Network
          • CN: Symantec Class 3 SHA256 Code Signing CA
        • 2A:9C:21:AC:AA:A6:3A:3C:58:A7:B9:32:2B:EE:94:8D
      • SHA256: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          bf 8d dc e7 2b f1 3e 48  16 4e 65 53 d8 10 49 4a  |....+.>H.NeS..IJ|
          6e 0e 12 9f ec 0b 52 ec  a7 f7 9b 02 64 1b b1 9a  |n.....R.....d...|
      • rsaEncryption:
        bf 5e 0b cf 5e 11 13 eb  b9 99 a3 5d 65 74 cc ed  |.^..^......]et..|
        fc 05 b2 bd b8 6e d0 b4  90 ea d9 7f 6f a4 c5 98  |.....n......o...|
        08 11 47 d2 90 21 f8 76  39 4c a1 dc fc a4 0f 0b  |..G..!.v9L......|
        8f 2f ab 8b b0 a0 7f 44  ab 55 db d2 51 6b 82 0a  |./.....D.U..Qk..|
        e7 bc 20 ac b7 99 53 60  b3 40 5d 51 af ea 2a 25  |.. ...S`.@]Q..*%|
        96 64 eb 6d 9d 11 a3 56  59 23 39 67 ba 32 cb 5d  |.d.m...VY#9g.2.]|
        79 1d 36 5b 01 43 95 56  3a 5b 70 5b 5f 88 f7 ab  |y.6[.C.V:[p[_...|
        f1 f1 62 57 e3 02 b1 1c  fd e5 79 4c 19 d6 a5 97  |..bW......yL....|
        32 7b 88 df d6 c4 f7 cb  00 bc a5 17 60 90 cf 76  |2{..........`..v|
        a9 54 97 14 17 85 cb fa  50 85 99 ad 71 35 ee fb  |.T......P...q5..|
        e6 60 23 f0 9c 5c b0 61  03 04 d0 01 87 2f f6 42  |.`#..\.a...../.B|
        1f 75 8d 6e 17 c8 aa b2  d8 ed d8 0d bd db 61 1e  |.u.n..........a.|
        e3 f1 6c a4 3f 3d cb 58  19 61 e1 5a df ff 3c d2  |..l.?=.X.a.Z..<.|
        99 9a 2c eb ff 99 cd f0  b2 bd c7 a0 4c 95 93 ba  |..,.........L...|
        13 6a 4d bc 12 25 dc fe  e6 86 8a 6a 1c dc e1 37  |.jM..%.....j...7|
        09 5f 59 1a 79 85 dd 03  10 95 04 81 0a 2a 49 1f  |._Y.y........*I.|
      • 1.3.6.1.4.1.311.3.3.1
        • pkcs7-signedData
          • 3
            • SHA256
            • id-smime-ct-TSTInfo
              • 1
                • 2.16.840.1.113733.1.7.23.3
                • SHA256
                  • 8b 03 27 04 76 51 0a a3  7a 37 04 87 74 3e 92 2b  |..'.vQ..z7..t>.+|
                    28 20 33 42 6d 9f 5b c1  a6 0d 5f 33 c0 0c b2 7e  |( 3Bm.[..._3...~|
                • CA:AE:AA:0B:8B:4D:47:F0:3F:D7:EA:D1:30:0A:37:7F:
                  E2:F4:86:CD
                • 2018-10-23 21:51:40 UTC
                • 0x1E
                • #5
                  • C: US
                  • O: Symantec Corporation
                  • OU: Symantec Trust Network
                  • CN: Symantec SHA256 TimeStamping Signer - G2
            • Certificates
              • Certificate #0
                • 2
                  • 7B:05:B1:D4:49:68:51:44:F7:C9:89:D2:9C:19:9D:12
                  • RSA-SHA256: nil
                  • Issuer
                    • C: US
                    • O: VeriSign, Inc.
                    • OU: VeriSign Trust Network
                    • OU: (c) 2008 VeriSign, Inc. - For authorized use only
                    • CN: VeriSign Universal Root Certification Authority
                  • 2016-01-12 00:00:00 UTC: 2031-01-11 23:59:59 UTC
                  • Subject
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping CA
                  • #5
                    • rsaEncryption: nil
                    • BB:59:9D:59:55:4F:9D:8C:72:5D:1A:81:A2:EB:55:F3:
                      B0:01:AD:3C:71:AC:32:8F:05:6B:86:9A:27:00:32:97:
                      6A:4D:C9:64:14:4B:29:BB:C2:D9:29:B9:2E:EC:63:B3:
                      E1:CF:3F:0B:56:90:F8:62:1B:7E:EB:A6:07:E2:DE:7F:
                      5E:6D:40:38:D4:91:06:E7:41:7C:79:1C:CB:CB:AD:1B:
                      BF:D8:95:91:F3:F0:EE:6C:F8:AD:96:39:2E:7F:C1:27:
                      B8:78:39:C5:84:A5:ED:ED:AF:87:8E:CE:8D:C7:6D:EA:
                      D2:98:B5:3A:1F:1E:39:9D:C3:F4:9A:A8:F4:84:E1:C4:
                      D1:7C:71:C6:06:29:B4:3F:E4:83:0D:26:C3:7B:08:3E:
                      4D:F9:0A:B7:33:49:FF:CA:3B:D4:F5:B2:9B:4B:E1:88:
                      99:1A:F5:C0:E9:33:14:D6:DF:C7:80:DB:91:EE:FE:BC:
                      92:57:72:77:F4:CD:A8:CC:FE:09:F5:93:37:BE:95:88:
                      6A:C5:DC:F4:B1:4B:D4:CE:E8:09:91:5F:B5:84:79:35:
                      8A:78:AC:19:32:8F:23:C1:32:41:1B:59:0E:A9:3E:B1:
                      CC:F9:D6:2B:EF:B7:D8:E4:D5:1D:6D:11:3A:92:F6:93:
                      C9:9C:E3:48:EE:BB:53:0E:D4:36:97:86:78:C5:A1:37
                      : 0x010001
                  • #6
                    • keyUsage: true, 6
                    • basicConstraints
                      • true
                      • true: 0
                    • certificatePolicies
                      • 2.16.840.1.113733.1.7.23.3
                        • #0
                          • id-qt-cps: https://d.symcb.com/cps
                          • id-qt-unotice: https://d.symcb.com/rpa
                    • authorityInfoAccess
                      • OCSP: http://s.symcd.com
                    • crlDistributionPoints: http://s.symcb.com/universal-root.crl
                    • extendedKeyUsage: timeStamping
                    • subjectAltName
                      • CN: TimeStamp-2048-3
                    • subjectKeyIdentifier:
                      af 63 d6 ca a3 4e 85 72  e0 a7 bc 41 f3 29 a2 38  |.c...N.r...A.).8|
                      7f 80 75 62                                       |..ub            |
                    • authorityKeyIdentifier:
                      b6 77 fa 69 48 47 9f 53  12 d5 c2 ea 07 32 76 07  |.w.iHG.S.....2v.|
                      d1 97 07 19                                       |....            |
                • RSA-SHA256:
                  75 ea b0 2d d5 34 19 5c  32 45 fe 0e e1 d4 4f a6  |u..-.4.\2E....O.|
                  78 c1 6f d7 ea dd dc 4f  f3 a1 c8 81 88 f7 a7 8f  |x.o....O........|
                  15 e6 40 29 ad e6 5d f4  a2 d9 56 64 84 71 30 2a  |..@)..]...Vd.q0*|
                  dd 1e 61 17 66 20 56 06  98 19 8d 5d 71 f2 f8 97  |..a.f V....]q...|
                  bc 09 fd 1c 91 47 c9 e2  e8 8d 03 fb cc 90 2f d6  |.....G......../.|
                  0a 6c 4e 33 ec d6 b4 93  c8 4c 90 63 48 39 40 21  |.lN3.....L.cH9@!|
                  c4 dd d6 6e 89 98 3c b5  98 97 e8 a9 06 b7 09 c9  |...n..<.........|
                  8f 53 57 41 90 2f e1 1e  4d 4e dc ca 10 78 6c 42  |.SWA./..MN...xlB|
                  6e f0 b6 c5 f8 61 5c 52  f5 4e f6 6b 8d f7 4a 7a  |n....a\R.N.k..Jz|
                  be f3 cd fd 03 d7 d9 f6  03 a8 0f e3 53 f7 0a 75  |............S..u|
                  ec c6 75 2e aa 66 85 04  99 b7 f8 06 57 e1 c6 0e  |..u..f......W...|
                  f6 e8 af da ec 9b 18 1f  aa b9 e3 3a 00 bf ce 8a  |...........:....|
                  94 cb 01 db 9e c7 38 bb  0f 52 ab d1 e3 94 03 60  |......8..R.....`|
                  0a 4d a0 fe 27 6d 14 32  fc 3f 97 40 e1 bf 99 89  |.M..'m.2.?.@....|
                  db e4 39 14 bd da e4 d3  c3 ea 2b 5a b3 95 58 55  |..9.......+Z..XU|
                  04 7d c7 9a ec 23 03 8d  85 2a d2 ff ae a9 61 81  |.}...#...*....a.|
              • Certificate #1
                • 2
                  • 54:58:F2:AA:D7:41:D6:44:BC:84:A9:7B:A0:96:52:E6
                  • RSA-SHA256: nil
                  • Issuer
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping CA
                  • 2017-01-02 00:00:00 UTC: 2028-04-01 23:59:59 UTC
                  • Subject
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping Signer - G2
                  • #5
                    • rsaEncryption: nil
                    • 99:F3:FC:D8:04:09:03:86:F9:D7:5C:A6:93:C0:42:7C:
                      EA:7C:63:CF:5D:00:E2:8E:F3:C0:90:DF:8F:29:F5:18:
                      EA:94:B7:92:E5:D7:B0:A0:73:81:E8:E9:0A:9B:4A:7C:
                      01:FF:9D:8F:A4:39:A7:0E:EA:45:F4:22:0C:3A:70:ED:
                      39:45:8B:E4:C5:1B:5C:F0:45:68:46:24:05:63:76:9B:
                      1C:FC:9E:6C:2A:B1:56:E5:8A:7F:52:71:AE:F2:35:D5:
                      46:23:06:1C:CF:48:2D:1D:B4:CD:B8:D9:76:23:8E:1C:
                      FF:3E:BF:BB:06:5C:69:07:A6:65:0E:F8:5E:AE:7D:2E:
                      ED:4D:AE:35:EF:C9:D7:00:42:FD:28:95:0E:9F:5D:72:
                      42:09:BC:C3:DA:44:D2:ED:CC:47:84:E4:FC:CA:2D:AC:
                      58:BE:AE:F7:AE:D9:44:0D:08:B7:C2:77:D6:1A:43:70:
                      D1:6E:03:DE:52:92:C4:10:08:71:D9:BA:22:55:F2:1F:
                      BC:ED:9B:9D:3B:E2:5E:1D:4C:83:FF:97:0F:7B:0B:E7:
                      55:83:4E:D2:0D:EB:BE:D7:EC:AE:6E:47:B9:9F:DF:A5:
                      D6:51:BC:04:55:ED:FF:27:70:4C:C9:ED:2A:4B:13:E1:
                      B1:B9:4C:0F:C9:01:EE:55:65:5F:69:02:78:66:CB:3F
                      : 0x010001
                  • X509v3 extensions
                    • basicConstraints
                      • true
                      • nil
                    • certificatePolicies
                      • 2.16.840.1.113733.1.7.23.3
                        • #0
                          • id-qt-cps: https://d.symcb.com/cps
                          • id-qt-unotice: https://d.symcb.com/rpa
                    • crlDistributionPoints: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl
                    • extendedKeyUsage: true, timeStamping
                    • keyUsage: true, 0x80
                    • authorityInfoAccess
                      • #0
                        • OCSP: http://ts-ocsp.ws.symantec.com
                        • caIssuers: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer
                    • subjectAltName
                      • CN: TimeStamp-2048-5
                    • subjectKeyIdentifier:
                      09 b5 c1 fe 96 72 97 29  43 9a c9 e0 02 ba ae f8  |.....r.)C.......|
                      fd 2f ba f6                                       |./..            |
                    • authorityKeyIdentifier:
                      af 63 d6 ca a3 4e 85 72  e0 a7 bc 41 f3 29 a2 38  |.c...N.r...A.).8|
                      7f 80 75 62                                       |..ub            |
                • RSA-SHA256:
                  17 b3 0a 88 e9 5c 5a 5e  20 6b 3b 0a 15 b2 6c c5  |.....\Z^ k;...l.|
                  a9 8a 32 87 d3 b1 f4 1c  53 ae 85 be 3f 9b ff d7  |..2.....S...?...|
                  bc b7 94 85 b4 c7 52 7e  94 e8 bd ed 61 b2 d4 a7  |......R~....a...|
                  99 e4 c3 c9 93 c1 35 3d  0b e8 68 0a 5d 56 98 bd  |......5=..h.]V..|
                  b1 22 3b d1 44 7a d7 bf  f0 6d 51 32 8a d5 23 df  |.";.Dz...mQ2..#.|
                  38 01 37 f6 e2 53 2b 7a  2b 11 8f b7 4d 6c 7a 33  |8.7..S+z+...Mlz3|
                  03 1b 7c 6b 09 94 17 bb  e4 db 58 d4 21 13 65 e7  |..|k......X.!.e.|
                  ec d1 25 ca 2c 75 9a 9c  7f fc c9 bb 2a 68 ab c4  |..%.,u......*h..|
                  7d b4 cf a3 c9 6c a7 d9  c4 00 9c 89 0a 77 91 f4  |}....l.......w..|
                  4d a2 fb 31 3b 86 6e f6  e6 1f 50 03 86 9b bf cb  |M..1;.n...P.....|
                  42 ab e6 76 9b 72 5a 11  01 8a c6 ef a5 6f 95 e7  |B..v.rZ......o..|
                  dd ae ba e6 22 65 f0 18  59 1b 11 c9 cd 80 b7 d8  |...."e..Y.......|
                  97 47 1f 42 08 f8 ac 71  1f b0 46 53 b3 d4 b2 d5  |.G.B...q..FS....|
                  a3 ab 50 75 48 12 17 82  ad cf e0 41 4f 32 7e cd  |..PuH......AO2~.|
                  95 1c bf 91 8a 08 3d a4  a7 67 02 96 df 24 4c a5  |......=..g...$L.|
                  d0 41 c0 82 60 a3 8a 17  32 4b d3 bc cf a4 b4 8c  |.A..`...2K......|
            • 1
              • unnamed
                • #0
                  • C: US
                  • O: Symantec Corporation
                  • OU: Symantec Trust Network
                  • CN: Symantec SHA256 TimeStamping CA
                • 54:58:F2:AA:D7:41:D6:44:BC:84:A9:7B:A0:96:52:E6
              • SHA256
              • #2
                • contentType: id-smime-ct-TSTInfo
                • signingTime: 2018-10-23 21:51:40 UTC
                • messageDigest:
                  a9 ea 94 ee 13 67 e6 2d  91 b5 a5 86 29 e5 ea f4  |.....g.-....)...|
                  c6 05 87 f1 1d eb b3 40  ce d9 39 75 8b f6 bd 27  |.......@..9u...'|
                • id-smime-aa-signingCertificateV2:
                  cf 7a c1 7a d0 47 ec d5  fd c3 68 22 03 1b 12 d4  |.z.z.G....h"....|
                  ef 07 8b 6f 2b 4c 5e 6b  a4 1f 8f f2 cf 4b ad 67  |...o+L^k.....K.g|
              • rsaEncryption
              • 90 49 c0 3f e6 12 2b fb  c2 55 05 92 d9 a8 e0 22  |.I.?..+..U....."|
                d5 f0 81 72 b9 5f ff a2  97 c0 d9 1a 7d c9 a6 fd  |...r._......}...|
                99 5c 1e 53 32 0f 51 fd  a0 14 c2 f9 52 07 1b 39  |.\.S2.Q.....R..9|
                2f 02 a4 0c 9e a1 e1 d9  43 c5 02 03 89 bd 59 35  |/.......C.....Y5|
                26 e0 b6 df 8d b6 8c c9  2b fa 1f a5 d0 78 14 65  |&.......+....x.e|
                25 0a 6e 02 14 6b ab ef  9b e0 5b e7 72 36 64 d2  |%.n..k....[.r6d.|
                f1 d2 11 31 7b 8e 91 78  fd d3 13 cc a1 98 cc be  |...1{..x........|
                cd aa ce c1 f3 d3 48 f2  c5 ed 3d 9f aa be 09 b1  |......H...=.....|
                c3 c9 9f 7e ad 0b 3f d7  72 68 1b ed a9 78 eb 9c  |...~..?.rh...x..|
                a4 6c f6 77 bb be 37 cc  c7 20 0c e9 20 be ea 31  |.l.w..7.. .. ..1|
                09 ba 0e d1 42 2c 8f 9b  17 da 8f 34 62 3b a9 b9  |....B,.....4b;..|
                39 18 a5 58 96 06 28 ee  fe 25 78 ff 50 16 77 55  |9..X..(..%x.P.wU|
                d0 ee 48 e4 5a 7b 23 80  9b 63 20 e5 d7 f4 8d 28  |..H.Z{#..c ....(|
                2a 34 2c c8 42 45 64 17  b0 8b ac 05 82 2b 4e d3  |*4,.BEd......+N.|
                44 c0 3e b5 09 1c 10 65  82 75 5b 8d 5e fa 1f cd  |D.>....e.u[.^...|
                f7 62 71 fb d1 a4 5f a8  c2 ed 44 0e 9a 93 7c 9d  |.bq..._...D...|.|
offsetsizetypecomment
15c115HTM#
15d054076056BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 54081640 bytes (52 MiB)


--
Type = PE
WARNING = Checksum error
Physical Size = 54081640
CPU = x86
Characteristics = Executable 32-bit
Created = 2018-05-08 22:44:40
Headers Size = 1024
Checksum = 54126358
Name = GoogleUpdateSetup.exe
Image Size = 54087680
Section Alignment = 4096
File Alignment = 512
Code Size = 84480
Initialized Data Size = 53980160
Uninitialized Data Size = 0
Linker Version = 14.0
OS Version = 5.1
Image Version = 0.0
Subsystem Version = 5.1
Subsystem = Windows GUI
DLL Characteristics = Relocated NX-Compatible TerminalServerAware
Stack Reserve = 1048576
Stack Commit = 4096
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4194304
Comment = FileVersion: 1.3.33.17
ProductVersion: 1.3.33.17
CompanyName: Google Inc.
FileDescription: Google Update Setup
InternalName: Google Update Setup
LegalCopyright: Copyright 2007-2010 Google Inc.
OriginalFilename: GoogleUpdateSetup.exe
ProductName: Google Update
LanguageId: en
----
Path = .rsrc/0/B/102
Size = 53911975
Packed Size = 53911975
--
Path = .rsrc/0/B/102
Type = lzma

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
                    .....     59925263               102~
------------------- ----- ------------ ------------  ------------------------
                              59925263     54081640  1 files

Warnings: 1
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK