MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 040904b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=Symantec Corporation/OU=Symantec Trust Network/CN=Symantec Class 3 SHA256 Code Signing CA
serial: 2A9C21ACAAA63A3C58A7B9322BEE948D

Certificates (3)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            2a:9c:21:ac:aa:a6:3a:3c:58:a7:b9:32:2b:ee:94:8d
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 SHA256 Code Signing CA
        Validity
            Not Before: Dec 16 00:00:00 2015 GMT
            Not After : Dec 16 23:59:59 2018 GMT
        Subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=Google Inc
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c4:0d:82:c4:41:29:28:e5:fd:0c:3f:a5:c7:0e:
                    66:bd:a5:c4:8b:b3:8a:ac:84:03:9f:84:2e:38:df:
                    06:b1:4e:fd:33:60:58:38:36:dd:22:cf:df:f1:50:
                    1f:47:f1:55:05:c1:81:01:e7:28:3e:ff:5f:89:12:
                    09:ea:df:aa:17:49:2c:71:ab:48:d1:9d:2e:f4:51:
                    e0:03:e0:f7:16:6c:7b:0c:22:75:6d:7e:1f:49:c4:
                    43:28:88:41:dc:6c:ed:13:2a:03:99:eb:62:14:f9:
                    35:26:6e:12:2c:03:e2:f7:81:b9:1a:05:67:06:7c:
                    a6:1a:5b:ed:20:15:e5:2d:83:de:8e:36:fa:1e:08:
                    41:1c:1a:48:9f:b6:f1:c3:2f:02:13:4b:a7:ca:ba:
                    ef:1c:58:6f:8e:d3:0f:14:a4:0b:2b:5d:ba:f4:5a:
                    a3:0d:64:34:a5:8a:d7:8f:4d:22:66:4d:a4:ae:e1:
                    f9:cd:c6:58:e6:c6:11:77:32:df:ba:df:39:48:8a:
                    d1:27:d7:33:77:a8:c9:e4:5e:ed:fa:12:cf:f3:fd:
                    fa:ee:ab:80:86:13:34:eb:5a:7e:6f:6c:1b:ee:d8:
                    4b:b2:cc:77:98:87:ac:ca:f5:bb:64:6f:49:1e:5b:
                    91:63:50:1f:63:2d:83:27:73:07:9f:2b:16:f4:7b:
                    71:29
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://d.symcb.com/cps
                  User Notice:
                    Explicit Text: https://d.symcb.com/rpa

            X509v3 Authority Key Identifier: 
                keyid:96:3B:53:F0:79:33:97:AF:7D:83:EF:2E:2B:CC:CA:B7:86:1E:72:66

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://sv.symcb.com/sv.crl

            Authority Information Access: 
                OCSP - URI:http://sv.symcd.com
                CA Issuers - URI:http://sv.symcb.com/sv.crt

            Netscape Cert Type: 
                Object Signing
            1.3.6.1.4.1.311.2.1.27: 
                0.......
    Signature Algorithm: sha256WithRSAEncryption
         23:e7:93:93:af:db:a8:4d:af:af:54:e8:d8:26:95:80:cd:23:
         91:70:ed:0b:5b:b1:e9:d8:dd:1e:40:37:78:97:18:ed:9f:e5:
         84:67:85:06:50:b5:f1:ab:e6:83:5a:17:7b:51:be:7f:18:c6:
         47:5e:2b:aa:f4:a0:1f:35:3e:05:9f:43:40:f7:9f:d1:f4:e1:
         a7:02:f3:8e:c9:71:fe:18:37:48:42:d7:e4:36:73:10:92:d4:
         d8:d9:1c:c4:26:58:18:67:b6:24:22:69:63:02:f7:49:51:6b:
         75:f6:b4:7d:56:ff:2c:f4:88:f7:67:6f:08:86:f3:8b:0b:30:
         02:7f:6d:92:d9:4e:bd:99:f7:7b:74:86:0c:cb:b9:ad:2c:bf:
         44:79:a8:00:82:9c:62:f4:aa:11:df:d2:bf:f0:e1:92:28:11:
         90:bb:5e:33:88:86:96:4d:dd:0b:af:c3:67:a1:95:2d:44:32:
         c6:fa:f7:b8:80:c1:4e:38:be:1f:b6:84:f7:f1:21:31:67:49:
         a8:9f:8a:75:07:df:3b:3a:c3:ea:72:cd:40:7f:a7:da:7c:c9:
         2e:7c:a9:0c:f1:5d:5c:82:42:62:b9:49:94:8f:70:e6:a5:c0:
         5f:17:fb:40:36:c1:3a:89:63:03:1c:3f:66:a0:3d:8f:a1:4c:
         4e:5c:ac:bf

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2a
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Dec 10 00:00:00 2013 GMT
            Not After : Dec  9 23:59:59 2023 GMT
        Subject: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 SHA256 Code Signing CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:97:83:1e:00:16:af:2c:b1:d2:08:c4:d7:68:93:
                    51:60:1e:71:f6:e2:47:b4:db:58:4d:23:62:6a:b4:
                    bf:5a:1b:51:f7:a3:0d:18:77:68:bb:d8:36:ab:2f:
                    21:50:da:9e:f3:e7:5f:27:4e:0b:c2:97:c8:09:70:
                    93:a9:da:5c:0d:4e:a4:0d:91:a0:b4:ec:14:ce:91:
                    72:54:2e:ce:a3:db:44:e9:52:1b:3f:41:3c:ca:4a:
                    e4:aa:c0:e8:39:ab:53:cc:21:d0:cc:cf:7f:9b:e6:
                    c2:cc:58:6a:82:15:ee:3d:36:cf:1c:c5:97:07:24:
                    8e:f1:7b:be:31:2d:3d:6e:dc:b5:99:42:9f:4b:61:
                    95:5f:1c:70:ee:17:7d:db:8b:e5:61:89:78:c7:68:
                    1b:af:11:78:1a:98:ae:c4:55:47:53:d9:b3:32:d6:
                    a1:0e:46:40:c5:97:92:8a:d1:53:a7:99:5b:85:35:
                    57:d3:ea:93:62:61:20:0a:c7:30:77:24:11:4d:62:
                    83:b6:ba:7b:68:82:31:ee:65:ca:df:f9:d5:8d:b2:
                    35:dc:8c:2b:6f:6a:72:5c:60:84:9c:f2:0c:94:5e:
                    c0:56:52:00:48:cc:d3:f8:a5:7d:de:2f:d7:13:e4:
                    38:a8:84:d5:46:b8:13:86:c2:1b:9d:ea:5a:38:dd:
                    9b:db
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            Authority Information Access: 
                OCSP - URI:http://s2.symcb.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: http://www.symauth.com/cps
                  User Notice:
                    Explicit Text: http://www.symauth.com/rpa

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://s1.symcb.com/pca3-g5.crl

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=SymantecPKI-1-567
            X509v3 Subject Key Identifier: 
                96:3B:53:F0:79:33:97:AF:7D:83:EF:2E:2B:CC:CA:B7:86:1E:72:66
            X509v3 Authority Key Identifier: 
                keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33

    Signature Algorithm: sha256WithRSAEncryption
         13:85:1a:1e:69:a9:37:f7:a0:bd:a4:af:7e:1d:61:53:fe:9d:
         8c:5e:0c:a6:75:1e:78:17:23:dd:fd:ec:1a:03:55:39:fb:71:
         95:c7:65:5a:a7:8e:30:d2:44:5a:61:db:70:6f:da:21:05:c2:
         2e:73:ba:49:f1:d1:93:fe:5d:c9:cd:5e:03:e0:89:9e:3f:74:
         1e:d7:f7:38:8b:a9:d6:cf:bb:35:2f:33:58:a8:92:56:d1:c8:
         4d:3b:82:e6:79:84:16:fc:28:b0:b1:47:f3:1d:a2:3e:ee:87:
         d9:a6:7f:a4:56:a5:3f:ad:84:2e:29:de:7c:bc:a8:aa:a3:3d:
         04:01:ea:ba:93:a2:0e:50:22:29:17:4c:87:e4:3a:11:5f:d6:
         a4:25:89:9b:05:6b:2f:b4:c9:01:4c:27:7b:0b:ac:19:05:22:
         a0:60:15:3f:da:c9:fb:4d:4c:8f:fb:72:67:77:fd:27:94:c7:
         ba:35:0e:88:49:fe:8d:fd:28:af:4a:12:bd:0d:b3:97:05:de:
         44:0c:15:fa:36:2b:03:dc:c1:50:01:f1:a1:11:5d:14:e5:e2:
         bd:27:4b:54:be:2b:84:5e:0f:a6:c3:74:05:0a:ef:97:c3:89:
         22:b1:1f:77:f3:bd:cd:43:d4:f1:4c:a9:3f:b5:8b:84:af:64:
         f2:d0:14:21

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: CN=Unknown issuer
        Validity
            Not Before: Jan  1 10:00:00 2013 GMT
            Not After : Apr  1 10:00:00 2013 GMT
        Subject: CN=Dummy certificate
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:d3:94:ae:5a:34:99:77:8a:67:f1:9e:72:44:80:
                    8b:64:bd:3d:bd:6a:33:96:ad:d9:0d:f1:59:ac:04:
                    1b:fa:c7:1f:51:f3:92:6f:30:9e:02:d3:68:c4:f0:
                    a4:e3:1e:02:b0:59:87:2b:17:58:e1:07:6b:c7:6b:
                    10:fd:79:96:39:49:55:96:8e:4c:d6:04:a3:13:74:
                    ff:c8:69:98:0f:97:5b:5a:e9:b9:c1:71:7b:63:b3:
                    83:3f:e9:f4:91:8a:08:c8:fa:94:17:d3:52:f4:e1:
                    75:62:9d:56:00:60:36:fb:b7:10:52:92:c8:84:de:
                    21:83:34:a5:8e:92:b6:0b:85:3a:00:14:69:9d:fd:
                    9e:cc:54:8b:b8:9c:c5:37:f0:91:28:24:6e:00:f9:
                    9f:b8:f8:fb:4a:8f:df:0a:13:b5:43:ef:50:52:ed:
                    28:88:e5:4e:bf:8b:ce:7c:a3:a6:4a:51:69:1d:bb:
                    74:05:86:69:28:e7:33:75:59:c9:e9:fd:7f:44:5b:
                    74:31:cd:6e:12:11:b0:07:32:dd:70:9e:34:3d:c1:
                    c7:c9:1c:15:fa:bd:f9:76:b0:19:e7:64:a2:b3:52:
                    6a:e3:8c:e8:97:e2:a9:e3:47:f2:91:81:e1:1b:66:
                    03:f3:2e:68:d9:76:7c:cc:2a:98:d8:74:91:54:d3:
                    06:cb
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Certificate Sign
            X509v3 Extended Key Usage: 
                Any Extended Key Usage
            X509v3 Basic Constraints: critical
                CA:FALSE
            1.3.6.1.4.1.11129.2.1.9999: 
                Gact2.0Omaha..appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={FB46F107-C35C-E27B-5B76-713C3695638C}&lang=en&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=-statsdef_1&installdataindex=defaultbrowser..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Signature Algorithm: sha1WithRSAEncryption
         9d:ed:fc:a7:bf:86:df:a6:f7:2b:d5:d2:98:6f:9d:fa:96:02:
         39:80:00:52:15:67:b9:97:fe:b9:17:99:d7:98:c3:8e:01:f9:
         14:c0:cc:91:d4:1a:06:8b:12:d0:ab:c2:e1:61:3b:f9:01:b6:
         b2:4e:3c:59:9d:f6:6d:51:f6:4a:7f:ed:97:a3:ae:96:25:2b:
         bb:8d:22:35:f2:86:f1:31:cf:dd:f0:0a:b1:39:6c:56:cd:d4:
         0b:fd:95:2e:a7:98:0b:ea:92:d3:4f:40:d8:0e:e2:5b:5f:f5:
         b6:43:fc:b0:59:30:99:89:ae:97:8a:5f:96:20:90:c7:6e:a5:
         9e:a1:49:7b:71:37:07:96:d8:d5:b3:fc:df:e5:23:27:43:4a:
         e5:d8:41:3b:f9:65:b1:7f:c1:ce:3c:e2:d9:03:e4:9b:db:ee:
         d8:6a:bf:d0:c8:97:3c:23:07:0d:f6:53:b9:79:b7:cd:2a:7c:
         1c:a5:c5:3c:bf:cd:73:9d:08:62:69:55:14:93:7e:02:5d:89:
         28:a0:5d:82:93:cd:37:2f:84:5d:c8:31:ce:b0:9f:b5:e6:88:
         2f:b1:06:2d:79:c0:5a:a8:e5:d4:dd:4a:bc:d8:bc:10:b4:dd:
         f0:06:5a:4f:08:08:6a:8e:a1:8d:40:f6:63:ca:dd:4a:5a:3d:
         e4:bd:97:23
pkcs7-signedData
  • 1
    • SHA256: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA256
          • 8f 9b 5b a0 70 16 50 c7  b2 0e 11 80 93 e9 16 a8  |..[.p.P.........|
            40 e6 76 fe dc 7b ef 66  80 14 fd 82 9b e5 17 02  |@.v..{.f........|
    • unnamed
      • Certificate #0
        • 2
          • 2A:9C:21:AC:AA:A6:3A:3C:58:A7:B9:32:2B:EE:94:8D
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 SHA256 Code Signing CA
          • 2015-12-16 00:00:00 UTC: 2018-12-16 23:59:59 UTC
          • Subject
            • C: US
            • ST: California
            • L: Mountain View
            • O: Google Inc
            • CN: Google Inc
          • #5
            • rsaEncryption: nil
            • C4:0D:82:C4:41:29:28:E5:FD:0C:3F:A5:C7:0E:66:BD:
              A5:C4:8B:B3:8A:AC:84:03:9F:84:2E:38:DF:06:B1:4E:
              FD:33:60:58:38:36:DD:22:CF:DF:F1:50:1F:47:F1:55:
              05:C1:81:01:E7:28:3E:FF:5F:89:12:09:EA:DF:AA:17:
              49:2C:71:AB:48:D1:9D:2E:F4:51:E0:03:E0:F7:16:6C:
              7B:0C:22:75:6D:7E:1F:49:C4:43:28:88:41:DC:6C:ED:
              13:2A:03:99:EB:62:14:F9:35:26:6E:12:2C:03:E2:F7:
              81:B9:1A:05:67:06:7C:A6:1A:5B:ED:20:15:E5:2D:83:
              DE:8E:36:FA:1E:08:41:1C:1A:48:9F:B6:F1:C3:2F:02:
              13:4B:A7:CA:BA:EF:1C:58:6F:8E:D3:0F:14:A4:0B:2B:
              5D:BA:F4:5A:A3:0D:64:34:A5:8A:D7:8F:4D:22:66:4D:
              A4:AE:E1:F9:CD:C6:58:E6:C6:11:77:32:DF:BA:DF:39:
              48:8A:D1:27:D7:33:77:A8:C9:E4:5E:ED:FA:12:CF:F3:
              FD:FA:EE:AB:80:86:13:34:EB:5A:7E:6F:6C:1B:EE:D8:
              4B:B2:CC:77:98:87:AC:CA:F5:BB:64:6F:49:1E:5B:91:
              63:50:1F:63:2D:83:27:73:07:9F:2B:16:F4:7B:71:29
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • nil
            • keyUsage: true, 0x80
            • extendedKeyUsage: codeSigning
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: https://d.symcb.com/cps
                  • id-qt-unotice: https://d.symcb.com/rpa
            • authorityKeyIdentifier:
              96 3b 53 f0 79 33 97 af  7d 83 ef 2e 2b cc ca b7  |.;S.y3..}...+...|
              86 1e 72 66                                       |..rf            |
            • crlDistributionPoints: http://sv.symcb.com/sv.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://sv.symcd.com
                • caIssuers: http://sv.symcb.com/sv.crt
            • nsCertType: 0x10
            • 1.3.6.1.4.1.311.2.1.27
              • false: true
        • RSA-SHA256:
          23 e7 93 93 af db a8 4d  af af 54 e8 d8 26 95 80  |#......M..T..&..|
          cd 23 91 70 ed 0b 5b b1  e9 d8 dd 1e 40 37 78 97  |.#.p..[.....@7x.|
          18 ed 9f e5 84 67 85 06  50 b5 f1 ab e6 83 5a 17  |.....g..P.....Z.|
          7b 51 be 7f 18 c6 47 5e  2b aa f4 a0 1f 35 3e 05  |{Q....G^+....5>.|
          9f 43 40 f7 9f d1 f4 e1  a7 02 f3 8e c9 71 fe 18  |.C@..........q..|
          37 48 42 d7 e4 36 73 10  92 d4 d8 d9 1c c4 26 58  |7HB..6s.......&X|
          18 67 b6 24 22 69 63 02  f7 49 51 6b 75 f6 b4 7d  |.g.$"ic..IQku..}|
          56 ff 2c f4 88 f7 67 6f  08 86 f3 8b 0b 30 02 7f  |V.,...go.....0..|
          6d 92 d9 4e bd 99 f7 7b  74 86 0c cb b9 ad 2c bf  |m..N...{t.....,.|
          44 79 a8 00 82 9c 62 f4  aa 11 df d2 bf f0 e1 92  |Dy....b.........|
          28 11 90 bb 5e 33 88 86  96 4d dd 0b af c3 67 a1  |(...^3...M....g.|
          95 2d 44 32 c6 fa f7 b8  80 c1 4e 38 be 1f b6 84  |.-D2......N8....|
          f7 f1 21 31 67 49 a8 9f  8a 75 07 df 3b 3a c3 ea  |..!1gI...u..;:..|
          72 cd 40 7f a7 da 7c c9  2e 7c a9 0c f1 5d 5c 82  |r.@...|..|...]\.|
          42 62 b9 49 94 8f 70 e6  a5 c0 5f 17 fb 40 36 c1  |Bb.I..p..._..@6.|
          3a 89 63 03 1c 3f 66 a0  3d 8f a1 4c 4e 5c ac bf  |:.c..?f.=..LN\..|
      • Certificate #1
        • 2
          • 3D:78:D7:F9:76:49:60:B2:61:7D:F4:F0:1E:CA:86:2A
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2013-12-10 00:00:00 UTC: 2023-12-09 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 SHA256 Code Signing CA
          • #5
            • rsaEncryption: nil
            • 97:83:1E:00:16:AF:2C:B1:D2:08:C4:D7:68:93:51:60:
              1E:71:F6:E2:47:B4:DB:58:4D:23:62:6A:B4:BF:5A:1B:
              51:F7:A3:0D:18:77:68:BB:D8:36:AB:2F:21:50:DA:9E:
              F3:E7:5F:27:4E:0B:C2:97:C8:09:70:93:A9:DA:5C:0D:
              4E:A4:0D:91:A0:B4:EC:14:CE:91:72:54:2E:CE:A3:DB:
              44:E9:52:1B:3F:41:3C:CA:4A:E4:AA:C0:E8:39:AB:53:
              CC:21:D0:CC:CF:7F:9B:E6:C2:CC:58:6A:82:15:EE:3D:
              36:CF:1C:C5:97:07:24:8E:F1:7B:BE:31:2D:3D:6E:DC:
              B5:99:42:9F:4B:61:95:5F:1C:70:EE:17:7D:DB:8B:E5:
              61:89:78:C7:68:1B:AF:11:78:1A:98:AE:C4:55:47:53:
              D9:B3:32:D6:A1:0E:46:40:C5:97:92:8A:D1:53:A7:99:
              5B:85:35:57:D3:EA:93:62:61:20:0A:C7:30:77:24:11:
              4D:62:83:B6:BA:7B:68:82:31:EE:65:CA:DF:F9:D5:8D:
              B2:35:DC:8C:2B:6F:6A:72:5C:60:84:9C:F2:0C:94:5E:
              C0:56:52:00:48:CC:D3:F8:A5:7D:DE:2F:D7:13:E4:38:
              A8:84:D5:46:B8:13:86:C2:1B:9D:EA:5A:38:DD:9B:DB
              : 0x010001
          • X509v3 extensions
            • authorityInfoAccess
              • OCSP: http://s2.symcb.com
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: http://www.symauth.com/cps
                  • id-qt-unotice: http://www.symauth.com/rpa
            • crlDistributionPoints: http://s1.symcb.com/pca3-g5.crl
            • extendedKeyUsage
              • clientAuth: codeSigning
            • keyUsage: true, 6
            • subjectAltName
              • CN: SymantecPKI-1-567
            • subjectKeyIdentifier:
              96 3b 53 f0 79 33 97 af  7d 83 ef 2e 2b cc ca b7  |.;S.y3..}...+...|
              86 1e 72 66                                       |..rf            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA256:
          13 85 1a 1e 69 a9 37 f7  a0 bd a4 af 7e 1d 61 53  |....i.7.....~.aS|
          fe 9d 8c 5e 0c a6 75 1e  78 17 23 dd fd ec 1a 03  |...^..u.x.#.....|
          55 39 fb 71 95 c7 65 5a  a7 8e 30 d2 44 5a 61 db  |U9.q..eZ..0.DZa.|
          70 6f da 21 05 c2 2e 73  ba 49 f1 d1 93 fe 5d c9  |po.!...s.I....].|
          cd 5e 03 e0 89 9e 3f 74  1e d7 f7 38 8b a9 d6 cf  |.^....?t...8....|
          bb 35 2f 33 58 a8 92 56  d1 c8 4d 3b 82 e6 79 84  |.5/3X..V..M;..y.|
          16 fc 28 b0 b1 47 f3 1d  a2 3e ee 87 d9 a6 7f a4  |..(..G...>......|
          56 a5 3f ad 84 2e 29 de  7c bc a8 aa a3 3d 04 01  |V.?...).|....=..|
          ea ba 93 a2 0e 50 22 29  17 4c 87 e4 3a 11 5f d6  |.....P").L..:._.|
          a4 25 89 9b 05 6b 2f b4  c9 01 4c 27 7b 0b ac 19  |.%...k/...L'{...|
          05 22 a0 60 15 3f da c9  fb 4d 4c 8f fb 72 67 77  |.".`.?...ML..rgw|
          fd 27 94 c7 ba 35 0e 88  49 fe 8d fd 28 af 4a 12  |.'...5..I...(.J.|
          bd 0d b3 97 05 de 44 0c  15 fa 36 2b 03 dc c1 50  |......D...6+...P|
          01 f1 a1 11 5d 14 e5 e2  bd 27 4b 54 be 2b 84 5e  |....]....'KT.+.^|
          0f a6 c3 74 05 0a ef 97  c3 89 22 b1 1f 77 f3 bd  |...t......"..w..|
          cd 43 d4 f1 4c a9 3f b5  8b 84 af 64 f2 d0 14 21  |.C..L.?....d...!|
      • #2
        • 2
          • 1
          • RSA-SHA1: nil
          • CN: Unknown issuer
          • 2013-01-01 10:00:00 UTC: 2013-04-01 10:00:00 UTC
          • CN: Dummy certificate
          • #5
            • rsaEncryption: nil
            • D3:94:AE:5A:34:99:77:8A:67:F1:9E:72:44:80:8B:64:
              BD:3D:BD:6A:33:96:AD:D9:0D:F1:59:AC:04:1B:FA:C7:
              1F:51:F3:92:6F:30:9E:02:D3:68:C4:F0:A4:E3:1E:02:
              B0:59:87:2B:17:58:E1:07:6B:C7:6B:10:FD:79:96:39:
              49:55:96:8E:4C:D6:04:A3:13:74:FF:C8:69:98:0F:97:
              5B:5A:E9:B9:C1:71:7B:63:B3:83:3F:E9:F4:91:8A:08:
              C8:FA:94:17:D3:52:F4:E1:75:62:9D:56:00:60:36:FB:
              B7:10:52:92:C8:84:DE:21:83:34:A5:8E:92:B6:0B:85:
              3A:00:14:69:9D:FD:9E:CC:54:8B:B8:9C:C5:37:F0:91:
              28:24:6E:00:F9:9F:B8:F8:FB:4A:8F:DF:0A:13:B5:43:
              EF:50:52:ED:28:88:E5:4E:BF:8B:CE:7C:A3:A6:4A:51:
              69:1D:BB:74:05:86:69:28:E7:33:75:59:C9:E9:FD:7F:
              44:5B:74:31:CD:6E:12:11:B0:07:32:DD:70:9E:34:3D:
              C1:C7:C9:1C:15:FA:BD:F9:76:B0:19:E7:64:A2:B3:52:
              6A:E3:8C:E8:97:E2:A9:E3:47:F2:91:81:E1:1B:66:03:
              F3:2E:68:D9:76:7C:CC:2A:98:D8:74:91:54:D3:06:CB
              : 0x010001
          • #6
            • keyUsage: true, 4
            • extendedKeyUsage: anyExtendedKeyUsage
            • basicConstraints
              • true
              • nil
            • 1.3.6.1.4.1.11129.2.1.9999:
              47 61 63 74 32 2e 30 4f  6d 61 68 61 00 d2 61 70  |Gact2.0Omaha..ap|
              70 67 75 69 64 3d 7b 38  41 36 39 44 33 34 35 2d  |pguid={8A69D345-|
              44 35 36 34 2d 34 36 33  43 2d 41 46 46 31 2d 41  |D564-463C-AFF1-A|
              36 39 44 39 45 35 33 30  46 39 36 7d 26 69 69 64  |69D9E530F96}&iid|
              3d 7b 46 42 34 36 46 31  30 37 2d 43 33 35 43 2d  |={FB46F107-C35C-|
              45 32 37 42 2d 35 42 37  36 2d 37 31 33 43 33 36  |E27B-5B76-713C36|
              39 35 36 33 38 43 7d 26  6c 61 6e 67 3d 65 6e 26  |95638C}&lang=en&|
              62 72 6f 77 73 65 72 3d  34 26 75 73 61 67 65 73  |browser=4&usages|
              74 61 74 73 3d 31 26 61  70 70 6e 61 6d 65 3d 47  |tats=1&appname=G|
              6f 6f 67 6c 65 25 32 30  43 68 72 6f 6d 65 26 6e  |oogle%20Chrome&n|
              65 65 64 73 61 64 6d 69  6e 3d 70 72 65 66 65 72  |eedsadmin=prefer|
              73 26 61 70 3d 2d 73 74  61 74 73 64 65 66 5f 31  |s&ap=-statsdef_1|
              26 69 6e 73 74 61 6c 6c  64 61 74 61 69 6e 64 65  |&installdatainde|
              78 3d 64 65 66 61 75 6c  74 62 72 6f 77 73 65 72  |x=defaultbrowser|
              00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
              *
              00 00 00 00 00 00 00 00  00 00 00 00 00 00        |..............  |
        • RSA-SHA1:
          9d ed fc a7 bf 86 df a6  f7 2b d5 d2 98 6f 9d fa  |.........+...o..|
          96 02 39 80 00 52 15 67  b9 97 fe b9 17 99 d7 98  |..9..R.g........|
          c3 8e 01 f9 14 c0 cc 91  d4 1a 06 8b 12 d0 ab c2  |................|
          e1 61 3b f9 01 b6 b2 4e  3c 59 9d f6 6d 51 f6 4a  |.a;....N
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: Symantec Corporation
          • OU: Symantec Trust Network
          • CN: Symantec Class 3 SHA256 Code Signing CA
        • 2A:9C:21:AC:AA:A6:3A:3C:58:A7:B9:32:2B:EE:94:8D
      • SHA256: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          85 6a 37 ff 7e 5d 43 4f  da ce 9c af 7e f9 59 73  |.j7.~]CO....~.Ys|
          78 96 ea 91 c0 f9 75 9c  7b 63 58 d5 cf ec c1 a8  |x.....u.{cX.....|
      • rsaEncryption:
        b0 ea 8b dc 2a 76 ae 69  50 a4 61 8a 01 6a 6c 8e  |....*v.iP.a..jl.|
        7d d0 f6 95 82 8e bd c9  58 29 dc 56 aa e3 31 ad  |}.......X).V..1.|
        77 7e f8 b0 48 c9 c5 a3  5f 2b 46 86 bb a8 94 7d  |w~..H..._+F....}|
        a6 f3 88 f2 f1 eb 6c 8b  bd b9 9a d9 df b1 b9 dc  |......l.........|
        e6 1e 0a 7e ac 10 66 1f  a2 69 d8 41 de bb 3f 74  |...~..f..i.A..?t|
        5b 3c e0 8d e3 0b b9 79  cb 66 19 21 a3 b9 80 1c  |[<.....y.f.!....|
        2c 4e 20 10 99 b3 45 47  70 87 db c8 67 25 f8 42  |,N ...EGp...g%.B|
        0f dc d1 ff a0 2d f0 1b  47 7b cb 30 a8 c3 af 82  |.....-..G{.0....|
        19 95 74 21 27 52 05 b5  2a 58 3c bd 9c 21 ef 5a  |..t!'R..*X<..!.Z|
        97 75 8a 51 1d 4f 05 e3  04 ee 92 32 0b 99 9d ef  |.u.Q.O.....2....|
        4b e4 b3 f6 61 69 ac 71  56 af 30 eb dc aa d4 1f  |K...ai.qV.0.....|
        9d 29 6f 00 62 45 32 08  3e 55 c6 a5 40 ac a6 d6  |.)o.bE2.>U..@...|
        41 90 cc f4 79 fb 5a 44  7d 44 ec a2 07 6b 9e 7d  |A...y.ZD}D...k.}|
        ca 6b bb 1c 98 07 56 6a  89 e6 f6 5b 4d 38 1a ba  |.k....Vj...[M8..|
        f0 c8 09 a3 a5 d6 a1 d3  1f 2e 2f 85 10 f3 d5 db  |........../.....|
        45 1a b1 b5 67 d4 4d 20  60 4d f3 88 00 69 c9 38  |E...g.M `M...i.8|
      • 1.3.6.1.4.1.311.3.3.1
        • pkcs7-signedData
          • 3
            • SHA256
            • id-smime-ct-TSTInfo
              • 1
                • 2.16.840.1.113733.1.7.23.3
                • SHA256
                  • 68 5c 37 7e ca 4e 82 e1  c5 3a a9 e1 ef cc a0 c5  |h\7~.N...:......|
                    e6 86 8b 62 6a 35 8a 2a  3d dc 1f c6 62 b5 64 47  |...bj5.*=...b.dG|
                • 92:58:CE:82:4F:27:FD:3A:68:14:4D:CE:A6:8D:BD:88:
                  03:69:8F:EF
                • 2017-02-01 09:03:47 UTC
                • 0x1E
                • #5
                  • C: US
                  • O: Symantec Corporation
                  • OU: Symantec Trust Network
                  • CN: Symantec SHA256 TimeStamping Signer - G1
            • Certificates
              • Certificate #0
                • 2
                  • 7B:05:B1:D4:49:68:51:44:F7:C9:89:D2:9C:19:9D:12
                  • RSA-SHA256: nil
                  • Issuer
                    • C: US
                    • O: VeriSign, Inc.
                    • OU: VeriSign Trust Network
                    • OU: (c) 2008 VeriSign, Inc. - For authorized use only
                    • CN: VeriSign Universal Root Certification Authority
                  • 2016-01-12 00:00:00 UTC: 2031-01-11 23:59:59 UTC
                  • Subject
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping CA
                  • #5
                    • rsaEncryption: nil
                    • BB:59:9D:59:55:4F:9D:8C:72:5D:1A:81:A2:EB:55:F3:
                      B0:01:AD:3C:71:AC:32:8F:05:6B:86:9A:27:00:32:97:
                      6A:4D:C9:64:14:4B:29:BB:C2:D9:29:B9:2E:EC:63:B3:
                      E1:CF:3F:0B:56:90:F8:62:1B:7E:EB:A6:07:E2:DE:7F:
                      5E:6D:40:38:D4:91:06:E7:41:7C:79:1C:CB:CB:AD:1B:
                      BF:D8:95:91:F3:F0:EE:6C:F8:AD:96:39:2E:7F:C1:27:
                      B8:78:39:C5:84:A5:ED:ED:AF:87:8E:CE:8D:C7:6D:EA:
                      D2:98:B5:3A:1F:1E:39:9D:C3:F4:9A:A8:F4:84:E1:C4:
                      D1:7C:71:C6:06:29:B4:3F:E4:83:0D:26:C3:7B:08:3E:
                      4D:F9:0A:B7:33:49:FF:CA:3B:D4:F5:B2:9B:4B:E1:88:
                      99:1A:F5:C0:E9:33:14:D6:DF:C7:80:DB:91:EE:FE:BC:
                      92:57:72:77:F4:CD:A8:CC:FE:09:F5:93:37:BE:95:88:
                      6A:C5:DC:F4:B1:4B:D4:CE:E8:09:91:5F:B5:84:79:35:
                      8A:78:AC:19:32:8F:23:C1:32:41:1B:59:0E:A9:3E:B1:
                      CC:F9:D6:2B:EF:B7:D8:E4:D5:1D:6D:11:3A:92:F6:93:
                      C9:9C:E3:48:EE:BB:53:0E:D4:36:97:86:78:C5:A1:37
                      : 0x010001
                  • #6
                    • keyUsage: true, 6
                    • basicConstraints
                      • true
                      • true: 0
                    • certificatePolicies
                      • 2.16.840.1.113733.1.7.23.3
                        • #0
                          • id-qt-cps: https://d.symcb.com/cps
                          • id-qt-unotice: https://d.symcb.com/rpa
                    • authorityInfoAccess
                      • OCSP: http://s.symcd.com
                    • crlDistributionPoints: http://s.symcb.com/universal-root.crl
                    • extendedKeyUsage: timeStamping
                    • subjectAltName
                      • CN: TimeStamp-2048-3
                    • subjectKeyIdentifier:
                      af 63 d6 ca a3 4e 85 72  e0 a7 bc 41 f3 29 a2 38  |.c...N.r...A.).8|
                      7f 80 75 62                                       |..ub            |
                    • authorityKeyIdentifier:
                      b6 77 fa 69 48 47 9f 53  12 d5 c2 ea 07 32 76 07  |.w.iHG.S.....2v.|
                      d1 97 07 19                                       |....            |
                • RSA-SHA256:
                  75 ea b0 2d d5 34 19 5c  32 45 fe 0e e1 d4 4f a6  |u..-.4.\2E....O.|
                  78 c1 6f d7 ea dd dc 4f  f3 a1 c8 81 88 f7 a7 8f  |x.o....O........|
                  15 e6 40 29 ad e6 5d f4  a2 d9 56 64 84 71 30 2a  |..@)..]...Vd.q0*|
                  dd 1e 61 17 66 20 56 06  98 19 8d 5d 71 f2 f8 97  |..a.f V....]q...|
                  bc 09 fd 1c 91 47 c9 e2  e8 8d 03 fb cc 90 2f d6  |.....G......../.|
                  0a 6c 4e 33 ec d6 b4 93  c8 4c 90 63 48 39 40 21  |.lN3.....L.cH9@!|
                  c4 dd d6 6e 89 98 3c b5  98 97 e8 a9 06 b7 09 c9  |...n..<.........|
                  8f 53 57 41 90 2f e1 1e  4d 4e dc ca 10 78 6c 42  |.SWA./..MN...xlB|
                  6e f0 b6 c5 f8 61 5c 52  f5 4e f6 6b 8d f7 4a 7a  |n....a\R.N.k..Jz|
                  be f3 cd fd 03 d7 d9 f6  03 a8 0f e3 53 f7 0a 75  |............S..u|
                  ec c6 75 2e aa 66 85 04  99 b7 f8 06 57 e1 c6 0e  |..u..f......W...|
                  f6 e8 af da ec 9b 18 1f  aa b9 e3 3a 00 bf ce 8a  |...........:....|
                  94 cb 01 db 9e c7 38 bb  0f 52 ab d1 e3 94 03 60  |......8..R.....`|
                  0a 4d a0 fe 27 6d 14 32  fc 3f 97 40 e1 bf 99 89  |.M..'m.2.?.@....|
                  db e4 39 14 bd da e4 d3  c3 ea 2b 5a b3 95 58 55  |..9.......+Z..XU|
                  04 7d c7 9a ec 23 03 8d  85 2a d2 ff ae a9 61 81  |.}...#...*....a.|
              • Certificate #1
                • 2
                  • 54:F3:7D:A1:71:67:51:BC:6A:8D:0A:D2:74:B2:8B:13
                  • RSA-SHA256: nil
                  • Issuer
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping CA
                  • 2016-01-12 00:00:00 UTC: 2027-04-11 23:59:59 UTC
                  • Subject
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping Signer - G1
                  • #5
                    • rsaEncryption: nil
                    • 9F:FB:DF:8F:1F:A7:CF:9E:3E:1A:CB:EB:68:AD:CF:27:
                      1C:EE:81:55:A9:87:08:58:E5:81:4D:09:14:E0:ED:D0:
                      F3:D4:0F:3F:21:B6:1E:0E:34:D4:F1:68:0A:6F:7D:8F:
                      89:D9:F2:EA:A7:D8:25:38:A4:8C:36:CA:EE:28:CF:33:
                      F8:75:3D:D8:9D:CF:92:DD:56:E3:F6:B0:79:54:66:B5:
                      45:82:43:44:D2:6A:B1:AB:17:A2:C3:E5:EF:00:EA:27:
                      F3:27:88:0E:87:3C:F6:6E:BC:A9:EC:F6:BB:2E:6A:77:
                      06:22:BD:FA:B8:7F:C3:24:07:F7:3F:BB:4C:B0:FF:43:
                      CB:93:CA:12:AA:95:24:00:90:B2:2B:36:A2:D2:DD:D2:
                      B3:D1:99:32:DD:CF:F4:CC:73:16:49:83:7F:24:EB:ED:
                      78:46:D3:EE:5F:6C:42:65:1B:67:8D:F0:26:1A:0E:5E:
                      87:6E:5A:8F:A0:82:7E:6E:9F:CD:26:DE:BD:61:EF:44:
                      5E:45:8B:A8:94:D3:1C:04:32:A1:FF:A4:A7:A2:AA:77:
                      01:DB:2A:DE:0F:4C:92:36:C6:69:AC:5C:84:80:AD:25:
                      F5:ED:30:C3:68:1D:17:DB:0A:4D:9A:34:78:59:01:9B:
                      6B:02:85:38:E2:27:71:A2:14:54:30:60:93:20:48:23
                      : 0x010001
                  • X509v3 extensions
                    • basicConstraints
                      • true
                      • nil
                    • certificatePolicies
                      • 2.16.840.1.113733.1.7.23.3
                        • #0
                          • id-qt-cps: https://d.symcb.com/cps
                          • id-qt-unotice: https://d.symcb.com/rpa
                    • crlDistributionPoints: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl
                    • extendedKeyUsage: true, timeStamping
                    • keyUsage: true, 0x80
                    • authorityInfoAccess
                      • #0
                        • OCSP: http://ts-ocsp.ws.symantec.com
                        • caIssuers: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer
                    • subjectAltName
                      • CN: TimeStamp-2048-4
                    • subjectKeyIdentifier:
                      ed 6b 60 cf 3b 58 f8 3e  32 cc bf a4 e8 ab e8 ea  |.k`.;X.>2.......|
                      a2 50 42 7f                                       |.PB.            |
                    • authorityKeyIdentifier:
                      af 63 d6 ca a3 4e 85 72  e0 a7 bc 41 f3 29 a2 38  |.c...N.r...A.).8|
                      7f 80 75 62                                       |..ub            |
                • RSA-SHA256:
                  a2 8d 5e 5d 1d ee 4e d2  93 fd 4f e5 f4 6d a6 f0  |..^]..N...O..m..|
                  89 45 55 bb 08 ca ab 24  a1 16 24 c9 4f 17 c1 9f  |.EU....$..$.O...|
                  f4 dd 02 9a c2 47 c0 a9  dc 88 89 77 c1 86 86 f1  |.....G.....w....|
                  d5 49 96 f3 fb 1e 98 d6  c9 1d 35 23 88 99 8a 62  |.I........5#...b|
                  e1 75 a8 4d 78 a7 3d ec  24 80 15 9e 68 d4 3a a4  |.u.Mx.=.$...h.:.|
                  c2 4c dc 71 6c 96 9d 8e  1e 0c 2e 6c 52 01 9e 56  |.L.ql......lR..V|
                  90 3f a2 5e 92 cd b6 da  41 1a 24 83 a1 7a a3 5f  |.?.^....A.$..z._|
                  fe 8d 3b 6f 39 d1 3f 41  5f 56 1c 27 0c e5 7c 05  |..;o9.?A_V.'..|.|
                  d8 67 36 88 e5 b0 c2 c3  04 a3 5a 56 b8 12 04 8e  |.g6.......ZV....|
                  d4 9c 24 6b 1b 66 b4 be  a0 1a e1 b5 cd ec e3 44  |..$k.f.........D|
                  a4 b1 3c e7 92 f3 58 dd  df e8 b1 58 4b 70 4b ce  |..<...X....XKpK.|
                  90 00 cc dc a3 d1 d2 6e  75 16 54 44 02 ef 1b 54  |.......nu.TD...T|
                  44 63 e8 b5 70 c8 b9 47  9a 5b 45 c4 6e 76 9a 18  |Dc..p..G.[E.nv..|
                  b1 f7 10 33 c8 0b 51 f5  55 8c fd 21 1e 41 8f 4e  |...3..Q.U..!.A.N|
                  3e 90 5d 80 01 c8 bc 24  7e 86 68 14 15 14 34 35  |>.]....$~.h...45|
                  74 49 b7 87 52 29 d6 96  5e a2 a3 16 d4 b0 d3 7b  |tI..R)..^......{|
            • 1
              • unnamed
                • #0
                  • C: US
                  • O: Symantec Corporation
                  • OU: Symantec Trust Network
                  • CN: Symantec SHA256 TimeStamping CA
                • 54:F3:7D:A1:71:67:51:BC:6A:8D:0A:D2:74:B2:8B:13
              • SHA256
              • #2
                • contentType: id-smime-ct-TSTInfo
                • signingTime: 2017-02-01 09:03:47 UTC
                • messageDigest:
                  fe 17 34 0f d0 fa ea 22  c6 af d5 f6 90 e0 57 c7  |..4...."......W.|
                  c5 e2 04 74 3e 5f 56 06  0c d0 06 64 81 05 e7 f4  |...t>_V....d....|
                • id-smime-aa-signingCertificateV2:
                  82 d5 56 db db 5d ad 5f  a0 7b b6 07 26 a6 d8 6e  |..V..]._.{..&..n|
                  73 0b 5b b7 29 88 5b b6  de 4f f2 75 29 02 2c fc  |s.[.).[..O.u).,.|
              • rsaEncryption
              • 69 ef b9 07 19 c0 d3 47  c9 57 13 bc 39 32 b8 1f  |i......G.W..92..|
                3c a9 38 dc 20 ae da 04  74 70 72 6d 4b f5 bb bd  |<.8. ...tprmK...|
                9d a4 0f 8b 91 d9 c8 b2  71 2f a7 71 88 7c 04 f1  |........q/.q.|..|
                01 11 7e 58 e4 8f 55 03  06 99 13 27 2b 4d 46 dd  |..~X..U....'+MF.|
                b6 71 1c 8a b5 9d 6f 98  16 dc 45 4c 75 3f 88 d3  |.q....o...ELu?..|
                cb 9b 47 46 ba 54 73 69  12 6f 04 51 2e 32 5f 90  |..GF.Tsi.o.Q.2_.|
                1c 64 f3 bf f8 55 0f fe  99 94 12 b5 bd 26 61 65  |.d...U.......&ae|
                63 90 72 b0 a0 6b 73 13  94 ff a3 dc 29 9f 48 50  |c.r..ks.....).HP|
                32 de 2b 60 a9 68 b8 77  04 74 43 50 71 ff 93 b3  |2.+`.h.w.tCPq...|
                f7 10 36 fd ab a8 d1 e9  2b ff 46 7c b7 66 21 17  |..6.....+.F|.f!.|
                7d 1a a8 71 0b 50 5e 60  02 20 82 5c 37 13 77 4b  |}..q.P^`. .\7.wK|
                d7 d5 4b 14 78 9d 12 4d  93 2f 92 42 6f 38 44 59  |..K.x..M./.Bo8DY|
                32 02 8a f9 34 2e 80 c2  aa 26 2b ec 22 82 63 d5  |2...4....&+.".c.|
                f3 30 c3 3c 2a 01 eb 7d  51 5f 7d 30 ca c8 08 72  |.0.<*..}Q_}0...r|
                bc 61 f3 d9 04 c3 e8 e2  ac 9b ab 7d 8f 94 3f 04  |.a.........}..?.|
                83 71 e3 d2 19 77 3f 6c  1e b1 f3 a3 60 a5 39 da  |.q...w?l....`.9.|
offsetsizetypecomment
15c115HTM#
15d046007960BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 46013544 bytes (44 MiB)


--
Type = PE
WARNING = Checksum error
Physical Size = 46013544
CPU = x86
Characteristics = Executable 32-bit
Created = 2016-07-15 07:29:06
Headers Size = 1024
Checksum = 46022506
Name = GoogleUpdateSetup.exe
Image Size = 46018560
Section Alignment = 4096
File Alignment = 512
Code Size = 84480
Initialized Data Size = 45912064
Uninitialized Data Size = 0
Linker Version = 14.0
OS Version = 5.1
Image Version = 0.0
Subsystem Version = 5.1
Subsystem = Windows GUI
DLL Characteristics = Relocated NX-Compatible TerminalServerAware
Stack Reserve = 1048576
Stack Commit = 4096
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4194304
Comment = FileVersion: 1.3.31.5
ProductVersion: 1.3.31.5
CompanyName: Google Inc.
FileDescription: Google Update Setup
InternalName: Google Update Setup
LegalCopyright: Copyright 2007-2010 Google Inc.
OriginalFilename: GoogleUpdateSetup.exe
ProductName: Google Update
LanguageId: en
----
Path = .rsrc/0/B/102
Size = 45843910
Packed Size = 45843910
--
Path = .rsrc/0/B/102
Type = lzma

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
                    .....     51444396               102~
------------------- ----- ------------ ------------  ------------------------
                              51444396     46013544  1 files

Warnings: 1
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK