MZ Header

DOS stub

00000000: ba 10 00 0e 1f b4 09 cd  21 b8 01 4c cd 21 90 90  |........!..L.!..|
00000010: 54 68 69 73 20 70 72 6f  67 72 61 6d 20 6d 75 73  |This program mus|
00000020: 74 20 62 65 20 72 75 6e  20 75 6e 64 65 72 20 57  |t be run under W|
00000030: 69 6e 33 32 0d 0a 24 37  00 00 00 00 00 00 00 00  |in32..$7........|
00000040: 00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
000000c0:

PE Header

Packer / Compiler

Sections

Data Directory

TLS

StringTable 000004b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO Code Signing CA 2
serial: 8A92720A1021160F614A3028BC206949

Certificates (4)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            42:1a:f2:94:09:84:19:1f:52:0a:4b:c6:24:26:a7:4b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=SE, O=AddTrust AB, OU=AddTrust External TTP Network, CN=AddTrust External CA Root
        Validity
            Not Before: Jun  7 08:09:10 2005 GMT
            Not After : May 30 10:48:38 2020 GMT
        Subject: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Object
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:ce:aa:81:3f:a3:a3:61:78:aa:31:00:55:95:11:
                    9e:27:0f:1f:1c:df:3a:9b:82:68:30:c0:4a:61:1d:
                    f1:2f:0e:fa:be:79:f7:a5:23:ef:55:51:96:84:cd:
                    db:e3:b9:6e:3e:31:d8:0a:20:67:c7:f4:d9:bf:94:
                    eb:47:04:3e:02:ce:2a:a2:5d:87:04:09:f6:30:9d:
                    18:8a:97:b2:aa:1c:fc:41:d2:a1:36:cb:fb:3d:91:
                    ba:e7:d9:70:35:fa:e4:e7:90:c3:9b:a3:9b:d3:3c:
                    f5:12:99:77:b1:b7:09:e0:68:e6:1c:b8:f3:94:63:
                    88:6a:6a:fe:0b:76:c9:be:f4:22:e4:67:b9:ab:1a:
                    5e:77:c1:85:07:dd:0d:6c:bf:ee:06:c7:77:6a:41:
                    9e:a7:0f:d7:fb:ee:94:17:b7:fc:85:be:a4:ab:c4:
                    1c:31:dd:d7:b6:d1:e4:f0:ef:df:16:8f:b2:52:93:
                    d7:a1:d4:89:a1:07:2e:bf:e1:01:12:42:1e:1a:e1:
                    d8:95:34:db:64:79:28:ff:ba:2e:11:c2:e5:e8:5b:
                    92:48:fb:47:0b:c2:6c:da:ad:32:83:41:f3:a5:e5:
                    41:70:fd:65:90:6d:fa:fa:51:c4:f9:bd:96:2b:19:
                    04:2c:d3:6d:a7:dc:f0:7f:6f:83:65:e2:6a:ab:87:
                    86:75
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A

            X509v3 Subject Key Identifier: 
                DA:ED:64:74:14:9C:14:3C:AB:DD:99:A9:BD:5B:28:4D:8B:3C:C9:D8
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.usertrust.com/AddTrustExternalCARoot.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.usertrust.com

    Signature Algorithm: sha1WithRSAEncryption
         4d:42:2f:a6:c1:8a:eb:07:80:90:58:46:8c:f8:19:39:66:2a:
         3c:5a:2c:6d:cf:d4:d9:87:55:8d:79:0b:12:88:7b:40:8f:d5:
         c7:f8:4b:8d:55:16:63:ad:b7:57:dc:3b:2b:bd:d3:c1:4f:1e:
         03:87:4b:44:9b:e3:e2:40:45:26:f3:26:49:2b:6a:84:f1:54:
         7a:d4:42:da:fc:d3:6a:bb:66:7e:ca:9e:ea:e9:bb:dc:07:c7:
         c3:92:4e:83:3c:81:49:9f:92:d5:32:09:ea:49:2e:a1:11:71:
         9a:36:d2:c5:4e:68:b6:cb:0e:1b:25:16:af:6c:de:5d:76:d8:
         1f:72:b1:93:26:86:17:db:18:de:af:45:e9:df:fb:98:af:14:
         18:ed:a4:5e:f6:89:94:45:f0:55:04:4a:dd:ff:27:dd:06:4a:
         40:f6:b4:bc:f1:e4:0f:99:02:bb:fd:5d:0e:2e:28:c1:be:3b:
         5f:1a:3f:97:10:84:bc:16:3e:d8:a3:9c:63:1d:66:cb:5c:5f:
         da:3e:f3:0f:0a:09:35:22:db:db:c0:3f:00:f9:e6:0d:5d:67:
         d1:fd:a0:1e:03:2b:d9:40:f7:be:cc:87:66:54:80:a6:a3:b8:
         f5:19:62:d5:d2:26:b1:98:26:ee:9a:cb:44:a7:45:5a:81:95:
         15:1a:f5:51

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            47:8a:8e:fb:59:e1:d8:3f:0c:e1:42:d2:a2:87:07:be
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Object
        Validity
            Not Before: May 10 00:00:00 2010 GMT
            Not After : May 10 23:59:59 2015 GMT
        Subject: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO Time Stamping Signer
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:bc:35:a0:36:70:22:81:11:c3:b2:83:b9:d3:28:
                    c6:36:cd:25:6b:a9:7b:b2:1c:f6:9b:51:9c:ef:35:
                    f4:ed:08:8e:5e:38:08:f8:77:3c:0a:42:e0:f3:70:
                    dc:a3:d7:ca:f5:4c:0b:cf:ff:22:9c:0a:7e:68:d6:
                    09:a2:2a:84:7b:a6:9d:b4:a9:c1:33:e2:ef:1f:17:
                    48:ca:3a:cd:46:e6:c5:aa:77:bd:e3:77:9a:fa:47:
                    53:40:28:59:43:93:f1:a4:81:ea:ef:80:b5:4f:a7:
                    08:ce:ba:6e:bc:ca:76:0c:97:64:59:86:24:bb:3d:
                    82:90:a8:55:b1:92:d3:a0:a7:05:ac:9f:53:25:08:
                    10:47:99:cd:98:de:68:e5:b4:50:78:a3:af:01:cc:
                    59:43:58:e4:76:6e:7e:ac:c7:e2:9e:1f:4f:b0:47:
                    2d:c8:0c:a3:49:27:80:75:8c:bb:06:91:65:0f:90:
                    9b:f4:ba:d1:81:c8:5c:6a:ec:14:e9:25:09:bf:23:
                    16:f4:95:46:40:40:21:bb:83:96:fd:86:1f:7a:c8:
                    0d:10:8e:a2:f8:19:07:58:7f:9f:bd:37:02:60:f2:
                    a4:e9:9d:44:3f:30:05:e4:a7:70:99:51:9a:e8:17:
                    f1:55:ca:b2:61:89:65:46:a7:6a:f2:58:46:7e:aa:
                    a0:07
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:DA:ED:64:74:14:9C:14:3C:AB:DD:99:A9:BD:5B:28:4D:8B:3C:C9:D8

            X509v3 Subject Key Identifier: 
                2E:2D:B0:0A:44:4A:D3:87:C0:02:07:CE:97:7D:50:62:20:FD:0F:83
            X509v3 Key Usage: critical
                Digital Signature, Non Repudiation
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.usertrust.com/UTN-USERFirst-Object.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.usertrust.com

    Signature Algorithm: sha1WithRSAEncryption
         c8:fb:63:f8:0b:75:75:2c:3a:f1:f2:13:a7:2d:b6:a3:1a:9c:
         ad:01:07:d3:34:8e:77:e0:c2:6e:ae:02:5d:48:4f:a4:d2:21:
         b6:36:fd:2a:35:43:7c:6b:df:80:87:0b:15:f0:76:32:00:b4:
         ce:b5:67:a4:2f:2f:20:1b:9c:54:9e:83:3f:1f:5f:14:95:62:
         82:0f:22:41:22:1f:70:b3:f3:f7:42:de:6c:51:cd:4b:f8:21:
         ac:9b:3b:8c:b1:e5:e6:28:8f:ce:2a:8a:f9:aa:52:4d:8c:5b:
         77:ba:4d:5a:58:db:bb:6a:04:cc:52:1e:9d:e2:28:37:0e:bb:
         e7:0e:91:c7:f8:db:f1:81:98:eb:cd:37:b3:0e:ab:65:d3:62:
         ec:3a:a5:76:eb:13:a8:35:93:c9:2e:0a:01:ec:c0:e8:cc:3d:
         7e:b6:eb:e2:c1:ec:d3:14:92:82:66:87:50:dc:fd:50:97:ac:
         b3:4a:76:73:06:c4:86:11:3a:b3:5f:43:04:52:6f:ea:b3:d0:
         74:36:4c:ca:f1:1b:79:84:37:70:63:ad:74:b9:aa:0e:f3:98:
         b0:86:08:eb:db:e0:1f:8c:10:f2:39:64:9b:ae:4f:0a:2c:92:
         8a:4f:18:b5:91:e5:8d:1a:93:5f:1f:ae:f1:a6:f0:2e:97:d0:
         d2:f6:2b:3c

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            10:70:9d:4f:f5:54:08:d7:30:60:01:d8:ea:91:75:bb
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Object
        Validity
            Not Before: Aug 24 00:00:00 2011 GMT
            Not After : May 30 10:48:38 2020 GMT
        Subject: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO Code Signing CA 2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:cb:f8:e7:a7:e8:f1:97:28:40:68:80:37:d2:c8:
                    3f:8e:92:8a:92:37:87:47:80:ea:4c:99:cf:6e:f9:
                    15:47:bd:ee:75:f4:44:ac:d0:c3:d4:4d:f7:19:c0:
                    d3:3c:4d:c1:47:b9:59:65:16:93:8c:d9:0a:84:9b:
                    9f:e8:f6:6a:63:58:fe:5f:dc:d1:7f:4b:51:9f:00:
                    1c:00:87:54:20:07:57:a0:82:c9:2f:98:af:33:8a:
                    bb:7b:80:22:25:6a:6c:af:c2:2c:6c:79:13:bd:a3:
                    2a:48:d6:b5:8e:61:55:e9:6b:e8:3d:80:bf:14:03:
                    85:18:8e:7e:4c:e9:c2:19:88:73:92:72:cd:fa:ff:
                    50:4d:cb:2c:a6:7b:1a:73:b1:00:90:2c:d9:32:e2:
                    fb:fd:ac:95:42:36:ec:34:c5:13:53:68:b2:c1:9f:
                    40:9f:da:7b:c8:9d:62:6c:93:a2:42:d7:79:9f:97:
                    4f:31:5b:50:21:a1:ab:af:d9:1c:b2:ce:75:be:5b:
                    2c:56:00:24:8d:11:c1:75:1f:f0:fe:d2:95:fe:f0:
                    e1:31:23:18:67:c0:5b:13:fd:5a:98:94:94:ff:ff:
                    59:02:1f:00:ac:e6:f1:f2:fa:3a:73:b3:1d:42:fc:
                    54:75:cf:51:31:2f:e3:db:81:d9:77:23:2a:4f:59:
                    ce:23
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:DA:ED:64:74:14:9C:14:3C:AB:DD:99:A9:BD:5B:28:4D:8B:3C:C9:D8

            X509v3 Subject Key Identifier: 
                1E:C5:B1:2C:7D:87:DA:02:68:7C:25:BC:0C:07:84:3F:B6:CF:DE:F1
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.usertrust.com/UTN-USERFirst-Object.crl

            Authority Information Access: 
                CA Issuers - URI:http://crt.usertrust.com/UTNAddTrustObject_CA.crt
                OCSP - URI:http://ocsp.usertrust.com

    Signature Algorithm: sha1WithRSAEncryption
         95:89:77:93:68:01:5e:7c:d9:2d:37:07:90:5d:5a:42:5e:0c:
         64:b4:36:b5:0f:f6:ab:d5:39:27:de:22:46:a4:49:1c:66:4b:
         46:19:59:2e:79:49:03:f6:9c:92:df:6d:50:35:5c:0c:91:2e:
         60:03:59:d0:f1:64:f7:69:09:f6:7e:fe:eb:34:b3:6d:b1:bf:
         66:9c:a3:ba:31:78:b9:87:35:61:3d:92:31:1b:ef:f4:e8:9e:
         d6:ac:45:fa:0c:36:3c:80:67:bb:bd:ef:2e:c2:90:e1:3d:71:
         2f:3b:c1:b0:58:7e:45:c3:52:71:03:07:f6:f3:39:4d:8b:36:
         21:1b:01:df:d9:da:5e:2b:eb:0e:97:80:1e:44:1c:50:88:f5:
         c6:12:33:4a:a8:4d:a5:8d:2f:94:0c:7b:c6:bf:9a:2c:c3:32:
         cd:bd:8c:27:26:f0:e1:30:03:50:06:82:bc:f4:3b:b3:83:75:
         06:c6:ef:ba:ee:d3:80:f8:52:c6:ac:cb:79:f2:38:9e:7b:b0:
         92:58:42:91:05:c8:96:21:ad:b9:4b:16:81:14:69:f1:37:b0:
         fe:34:f7:dc:b0:df:97:f5:43:10:9b:76:8f:b4:65:f5:e8:9f:
         13:b7:1e:ac:6f:c4:69:8a:5f:ba:3c:61:7e:5e:49:86:23:13:
         2e:af:15:48

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            8a:92:72:0a:10:21:16:0f:61:4a:30:28:bc:20:69:49
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO Code Signing CA 2
        Validity
            Not Before: Mar 27 00:00:00 2012 GMT
            Not After : Mar 27 23:59:59 2014 GMT
        Subject: C=RU/postalCode=197183, ST=Saint Petersburg, L=Saint Petersburg/street=Savushkina 17 A 10N, O=Initex, CN=Initex
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:9e:fd:9c:05:17:b4:6c:65:9c:db:d8:73:61:0a:
                    34:a6:8f:e5:26:5a:ef:83:a6:14:2e:d5:f4:2f:fc:
                    e2:84:75:3b:6a:66:68:08:22:9d:6a:32:08:4e:0d:
                    b5:1f:26:88:67:8c:de:33:52:b6:57:ce:31:71:97:
                    49:3f:f1:4c:c2:17:95:a9:a8:85:7b:1c:75:a6:29:
                    f7:a5:bd:06:f2:f0:2c:98:30:75:66:16:24:dc:d7:
                    48:cc:8b:13:ae:aa:69:7b:a8:64:f6:e1:c5:d7:7e:
                    88:fc:10:ab:1f:8e:30:57:fb:ad:a2:f5:c6:ca:ea:
                    39:9b:ff:c6:86:54:d8:1c:79:1e:20:a8:21:7f:c2:
                    d2:af:dc:8a:56:60:e0:68:2b:0c:03:90:19:0e:2c:
                    82:25:a5:9c:a4:b7:97:f6:4a:03:d4:66:91:24:c8:
                    ec:8f:b5:f3:2f:2a:e9:a6:8a:99:f9:e1:73:96:ee:
                    26:97:8d:df:70:05:f0:4d:a2:16:95:eb:53:7d:f7:
                    b1:56:99:e6:c9:2d:cb:38:e6:50:d4:d8:be:71:5a:
                    f5:48:85:0c:ec:55:ae:5d:5b:7d:c4:93:1c:cc:f1:
                    03:62:ad:85:e2:f0:ee:8a:5a:72:43:55:d2:27:61:
                    32:81:b3:0e:2e:2e:92:3c:e6:65:68:32:ec:a8:f7:
                    f6:3b
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:1E:C5:B1:2C:7D:87:DA:02:68:7C:25:BC:0C:07:84:3F:B6:CF:DE:F1

            X509v3 Subject Key Identifier: 
                4F:CE:34:60:1F:8A:71:3F:9E:97:3A:4C:31:C2:1A:4F:2C:15:4D:2D
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: 
                Code Signing
            Netscape Cert Type: 
                Object Signing
            X509v3 Certificate Policies: 
                Policy: 1.3.6.1.4.1.6449.1.2.1.3.2
                  CPS: https://secure.comodo.net/CPS

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.comodoca.com/COMODOCodeSigningCA2.crl

            Authority Information Access: 
                CA Issuers - URI:http://crt.comodoca.com/COMODOCodeSigningCA2.crt
                OCSP - URI:http://ocsp.comodoca.com

            X509v3 Subject Alternative Name: 
                email:info@initex.com
    Signature Algorithm: sha1WithRSAEncryption
         a5:53:bb:4c:b6:4e:c3:65:ea:80:fe:4c:86:61:58:e3:b5:d1:
         4c:ad:46:29:ad:0f:e1:f7:70:5d:93:3f:4d:47:e6:d2:a0:e6:
         0f:25:75:3d:32:86:46:57:60:12:b2:9f:5a:18:07:ea:dd:9c:
         00:aa:1b:c1:47:19:f3:ae:be:14:54:a4:ab:10:23:fb:5d:b6:
         30:a1:a6:cc:65:e6:ef:05:ad:0f:cb:be:74:33:df:03:63:a0:
         d4:2d:99:b4:dd:7b:59:73:39:43:a6:38:25:82:d4:c2:db:00:
         fb:91:f3:c6:fb:b7:31:1e:2d:96:2e:3a:c8:5e:b6:34:60:83:
         94:ef:aa:3e:4c:7d:cd:74:a3:d2:66:f0:a5:33:36:f0:c2:86:
         3c:93:ba:df:8a:b0:9f:90:32:f3:cc:0f:ac:9b:0e:c4:18:46:
         f1:28:94:f0:04:b6:e0:9e:ee:a8:72:31:05:0b:66:d3:c8:76:
         08:b5:a3:f4:84:b6:bd:aa:86:1e:75:aa:a0:79:73:50:5b:8e:
         72:ec:45:b5:a1:7c:f2:04:3a:a7:6a:25:06:93:d0:5e:f4:65:
         0b:f4:fc:ab:7b:33:c8:23:8d:a1:52:da:1f:a7:2b:35:3f:78:
         f3:ab:44:1b:e0:2a:ae:ee:d0:fe:56:dd:51:1c:f3:3a:16:1a:
         1b:51:22:94
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
            00 3c 00 3c 00 3c 00 4f  00 62 00 73 00 6f 00 6c  |.<.<.<.O.b.s.o.l|
            00 65 00 74 00 65 00 3e  00 3e 00 3e              |.e.t.e.>.>.>    |
        • SHA1
          • c1 58 00 61 1b 52 98 4b  19 d4 d9 c1 d6 e3 fa 7a  |.X.a.R.K.......z|
            0c fe ea b5                                       |....            |
    • Certificates
      • Certificate #0
        • 2
          • 42:1A:F2:94:09:84:19:1F:52:0A:4B:C6:24:26:A7:4B
          • RSA-SHA1: nil
          • Issuer
            • C: SE
            • O: AddTrust AB
            • OU: AddTrust External TTP Network
            • CN: AddTrust External CA Root
          • 2005-06-07 08:09:10 UTC: 2020-05-30 10:48:38 UTC
          • Subject
            • C: US
            • ST: UT
            • L: Salt Lake City
            • O: The USERTRUST Network
            • OU: http://www.usertrust.com
            • CN: UTN-USERFirst-Object
          • #5
            • rsaEncryption: nil
            • CE:AA:81:3F:A3:A3:61:78:AA:31:00:55:95:11:9E:27:
              0F:1F:1C:DF:3A:9B:82:68:30:C0:4A:61:1D:F1:2F:0E:
              FA:BE:79:F7:A5:23:EF:55:51:96:84:CD:DB:E3:B9:6E:
              3E:31:D8:0A:20:67:C7:F4:D9:BF:94:EB:47:04:3E:02:
              CE:2A:A2:5D:87:04:09:F6:30:9D:18:8A:97:B2:AA:1C:
              FC:41:D2:A1:36:CB:FB:3D:91:BA:E7:D9:70:35:FA:E4:
              E7:90:C3:9B:A3:9B:D3:3C:F5:12:99:77:B1:B7:09:E0:
              68:E6:1C:B8:F3:94:63:88:6A:6A:FE:0B:76:C9:BE:F4:
              22:E4:67:B9:AB:1A:5E:77:C1:85:07:DD:0D:6C:BF:EE:
              06:C7:77:6A:41:9E:A7:0F:D7:FB:EE:94:17:B7:FC:85:
              BE:A4:AB:C4:1C:31:DD:D7:B6:D1:E4:F0:EF:DF:16:8F:
              B2:52:93:D7:A1:D4:89:A1:07:2E:BF:E1:01:12:42:1E:
              1A:E1:D8:95:34:DB:64:79:28:FF:BA:2E:11:C2:E5:E8:
              5B:92:48:FB:47:0B:C2:6C:DA:AD:32:83:41:F3:A5:E5:
              41:70:FD:65:90:6D:FA:FA:51:C4:F9:BD:96:2B:19:04:
              2C:D3:6D:A7:DC:F0:7F:6F:83:65:E2:6A:AB:87:86:75
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              ad bd 98 7a 34 b4 26 f7  fa c4 26 54 ef 03 bd e0  |...z4.&...&T....|
              24 cb 54 1a                                       |$.T.            |
            • subjectKeyIdentifier:
              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
              8b 3c c9 d8                                       |.<..            |
            • keyUsage: true, 6
            • basicConstraints: true, true
            • certificatePolicies: anyPolicy
            • crlDistributionPoints: http://crl.usertrust.com/AddTrustExternalCARoot.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.usertrust.com
        • RSA-SHA1:
          4d 42 2f a6 c1 8a eb 07  80 90 58 46 8c f8 19 39  |MB/.......XF...9|
          66 2a 3c 5a 2c 6d cf d4  d9 87 55 8d 79 0b 12 88  |f*...|
          63 1d 66 cb 5c 5f da 3e  f3 0f 0a 09 35 22 db db  |c.f.\_.>....5"..|
          c0 3f 00 f9 e6 0d 5d 67  d1 fd a0 1e 03 2b d9 40  |.?....]g.....+.@|
          f7 be cc 87 66 54 80 a6  a3 b8 f5 19 62 d5 d2 26  |....fT......b..&|
          b1 98 26 ee 9a cb 44 a7  45 5a 81 95 15 1a f5 51  |..&...D.EZ.....Q|
      • Certificate #1
        • 2
          • 47:8A:8E:FB:59:E1:D8:3F:0C:E1:42:D2:A2:87:07:BE
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: UT
            • L: Salt Lake City
            • O: The USERTRUST Network
            • OU: http://www.usertrust.com
            • CN: UTN-USERFirst-Object
          • 2010-05-10 00:00:00 UTC: 2015-05-10 23:59:59 UTC
          • Subject
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO Time Stamping Signer
          • #5
            • rsaEncryption: nil
            • BC:35:A0:36:70:22:81:11:C3:B2:83:B9:D3:28:C6:36:
              CD:25:6B:A9:7B:B2:1C:F6:9B:51:9C:EF:35:F4:ED:08:
              8E:5E:38:08:F8:77:3C:0A:42:E0:F3:70:DC:A3:D7:CA:
              F5:4C:0B:CF:FF:22:9C:0A:7E:68:D6:09:A2:2A:84:7B:
              A6:9D:B4:A9:C1:33:E2:EF:1F:17:48:CA:3A:CD:46:E6:
              C5:AA:77:BD:E3:77:9A:FA:47:53:40:28:59:43:93:F1:
              A4:81:EA:EF:80:B5:4F:A7:08:CE:BA:6E:BC:CA:76:0C:
              97:64:59:86:24:BB:3D:82:90:A8:55:B1:92:D3:A0:A7:
              05:AC:9F:53:25:08:10:47:99:CD:98:DE:68:E5:B4:50:
              78:A3:AF:01:CC:59:43:58:E4:76:6E:7E:AC:C7:E2:9E:
              1F:4F:B0:47:2D:C8:0C:A3:49:27:80:75:8C:BB:06:91:
              65:0F:90:9B:F4:BA:D1:81:C8:5C:6A:EC:14:E9:25:09:
              BF:23:16:F4:95:46:40:40:21:BB:83:96:FD:86:1F:7A:
              C8:0D:10:8E:A2:F8:19:07:58:7F:9F:BD:37:02:60:F2:
              A4:E9:9D:44:3F:30:05:E4:A7:70:99:51:9A:E8:17:F1:
              55:CA:B2:61:89:65:46:A7:6A:F2:58:46:7E:AA:A0:07
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
              8b 3c c9 d8                                       |.<..            |
            • subjectKeyIdentifier:
              2e 2d b0 0a 44 4a d3 87  c0 02 07 ce 97 7d 50 62  |.-..DJ.......}Pb|
              20 fd 0f 83                                       | ...            |
            • keyUsage: true, 0xc0
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • crlDistributionPoints: http://crl.usertrust.com/UTN-USERFirst-Object.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.usertrust.com
        • RSA-SHA1:
          c8 fb 63 f8 0b 75 75 2c  3a f1 f2 13 a7 2d b6 a3  |..c..uu,:....-..|
          1a 9c ad 01 07 d3 34 8e  77 e0 c2 6e ae 02 5d 48  |......4.w..n..]H|
          4f a4 d2 21 b6 36 fd 2a  35 43 7c 6b df 80 87 0b  |O..!.6.*5C|k....|
          15 f0 76 32 00 b4 ce b5  67 a4 2f 2f 20 1b 9c 54  |..v2....g.// ..T|
          9e 83 3f 1f 5f 14 95 62  82 0f 22 41 22 1f 70 b3  |..?._..b.."A".p.|
          f3 f7 42 de 6c 51 cd 4b  f8 21 ac 9b 3b 8c b1 e5  |..B.lQ.K.!..;...|
          e6 28 8f ce 2a 8a f9 aa  52 4d 8c 5b 77 ba 4d 5a  |.(..*...RM.[w.MZ|
          58 db bb 6a 04 cc 52 1e  9d e2 28 37 0e bb e7 0e  |X..j..R...(7....|
          91 c7 f8 db f1 81 98 eb  cd 37 b3 0e ab 65 d3 62  |.........7...e.b|
          ec 3a a5 76 eb 13 a8 35  93 c9 2e 0a 01 ec c0 e8  |.:.v...5........|
          cc 3d 7e b6 eb e2 c1 ec  d3 14 92 82 66 87 50 dc  |.=~.........f.P.|
          fd 50 97 ac b3 4a 76 73  06 c4 86 11 3a b3 5f 43  |.P...Jvs....:._C|
          04 52 6f ea b3 d0 74 36  4c ca f1 1b 79 84 37 70  |.Ro...t6L...y.7p|
          63 ad 74 b9 aa 0e f3 98  b0 86 08 eb db e0 1f 8c  |c.t.............|
          10 f2 39 64 9b ae 4f 0a  2c 92 8a 4f 18 b5 91 e5  |..9d..O.,..O....|
          8d 1a 93 5f 1f ae f1 a6  f0 2e 97 d0 d2 f6 2b 3c  |..._..........+<|
      • Certificate #2
        • 2
          • 10:70:9D:4F:F5:54:08:D7:30:60:01:D8:EA:91:75:BB
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: UT
            • L: Salt Lake City
            • O: The USERTRUST Network
            • OU: http://www.usertrust.com
            • CN: UTN-USERFirst-Object
          • 2011-08-24 00:00:00 UTC: 2020-05-30 10:48:38 UTC
          • Subject
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO Code Signing CA 2
          • #5
            • rsaEncryption: nil
            • CB:F8:E7:A7:E8:F1:97:28:40:68:80:37:D2:C8:3F:8E:
              92:8A:92:37:87:47:80:EA:4C:99:CF:6E:F9:15:47:BD:
              EE:75:F4:44:AC:D0:C3:D4:4D:F7:19:C0:D3:3C:4D:C1:
              47:B9:59:65:16:93:8C:D9:0A:84:9B:9F:E8:F6:6A:63:
              58:FE:5F:DC:D1:7F:4B:51:9F:00:1C:00:87:54:20:07:
              57:A0:82:C9:2F:98:AF:33:8A:BB:7B:80:22:25:6A:6C:
              AF:C2:2C:6C:79:13:BD:A3:2A:48:D6:B5:8E:61:55:E9:
              6B:E8:3D:80:BF:14:03:85:18:8E:7E:4C:E9:C2:19:88:
              73:92:72:CD:FA:FF:50:4D:CB:2C:A6:7B:1A:73:B1:00:
              90:2C:D9:32:E2:FB:FD:AC:95:42:36:EC:34:C5:13:53:
              68:B2:C1:9F:40:9F:DA:7B:C8:9D:62:6C:93:A2:42:D7:
              79:9F:97:4F:31:5B:50:21:A1:AB:AF:D9:1C:B2:CE:75:
              BE:5B:2C:56:00:24:8D:11:C1:75:1F:F0:FE:D2:95:FE:
              F0:E1:31:23:18:67:C0:5B:13:FD:5A:98:94:94:FF:FF:
              59:02:1F:00:AC:E6:F1:F2:FA:3A:73:B3:1D:42:FC:54:
              75:CF:51:31:2F:E3:DB:81:D9:77:23:2A:4F:59:CE:23
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
              8b 3c c9 d8                                       |.<..            |
            • subjectKeyIdentifier:
              1e c5 b1 2c 7d 87 da 02  68 7c 25 bc 0c 07 84 3f  |...,}...h|%....?|
              b6 cf de f1                                       |....            |
            • keyUsage: true, 6
            • basicConstraints
              • true
              • true: 0
            • extendedKeyUsage: codeSigning
            • certificatePolicies: anyPolicy
            • crlDistributionPoints: http://crl.usertrust.com/UTN-USERFirst-Object.crl
            • authorityInfoAccess
              • #0
                • caIssuers: http://crt.usertrust.com/UTNAddTrustObject_CA.crt
                • OCSP: http://ocsp.usertrust.com
        • RSA-SHA1:
          95 89 77 93 68 01 5e 7c  d9 2d 37 07 90 5d 5a 42  |..w.h.^|.-7..]ZB|
          5e 0c 64 b4 36 b5 0f f6  ab d5 39 27 de 22 46 a4  |^.d.6.....9'."F.|
          49 1c 66 4b 46 19 59 2e  79 49 03 f6 9c 92 df 6d  |I.fKF.Y.yI.....m|
          50 35 5c 0c 91 2e 60 03  59 d0 f1 64 f7 69 09 f6  |P5\...`.Y..d.i..|
          7e fe eb 34 b3 6d b1 bf  66 9c a3 ba 31 78 b9 87  |~..4.m..f...1x..|
          35 61 3d 92 31 1b ef f4  e8 9e d6 ac 45 fa 0c 36  |5a=.1.......E..6|
          3c 80 67 bb bd ef 2e c2  90 e1 3d 71 2f 3b c1 b0  |<.g.......=q/;..|
          58 7e 45 c3 52 71 03 07  f6 f3 39 4d 8b 36 21 1b  |X~E.Rq....9M.6!.|
          01 df d9 da 5e 2b eb 0e  97 80 1e 44 1c 50 88 f5  |....^+.....D.P..|
          c6 12 33 4a a8 4d a5 8d  2f 94 0c 7b c6 bf 9a 2c  |..3J.M../..{...,|
          c3 32 cd bd 8c 27 26 f0  e1 30 03 50 06 82 bc f4  |.2...'&..0.P....|
          3b b3 83 75 06 c6 ef ba  ee d3 80 f8 52 c6 ac cb  |;..u........R...|
          79 f2 38 9e 7b b0 92 58  42 91 05 c8 96 21 ad b9  |y.8.{..XB....!..|
          4b 16 81 14 69 f1 37 b0  fe 34 f7 dc b0 df 97 f5  |K...i.7..4......|
          43 10 9b 76 8f b4 65 f5  e8 9f 13 b7 1e ac 6f c4  |C..v..e.......o.|
          69 8a 5f ba 3c 61 7e 5e  49 86 23 13 2e af 15 48  |i._.
      • Certificate #3
        • 2
          • 8A:92:72:0A:10:21:16:0F:61:4A:30:28:BC:20:69:49
          • RSA-SHA1: nil
          • Issuer
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO Code Signing CA 2
          • 2012-03-27 00:00:00 UTC: 2014-03-27 23:59:59 UTC
          • Subject
            • C: RU
            • postalCode: 197183
            • ST: Saint Petersburg
            • L: Saint Petersburg
            • street: Savushkina 17 A 10N
            • O: Initex
            • CN: Initex
          • #5
            • rsaEncryption: nil
            • 9E:FD:9C:05:17:B4:6C:65:9C:DB:D8:73:61:0A:34:A6:
              8F:E5:26:5A:EF:83:A6:14:2E:D5:F4:2F:FC:E2:84:75:
              3B:6A:66:68:08:22:9D:6A:32:08:4E:0D:B5:1F:26:88:
              67:8C:DE:33:52:B6:57:CE:31:71:97:49:3F:F1:4C:C2:
              17:95:A9:A8:85:7B:1C:75:A6:29:F7:A5:BD:06:F2:F0:
              2C:98:30:75:66:16:24:DC:D7:48:CC:8B:13:AE:AA:69:
              7B:A8:64:F6:E1:C5:D7:7E:88:FC:10:AB:1F:8E:30:57:
              FB:AD:A2:F5:C6:CA:EA:39:9B:FF:C6:86:54:D8:1C:79:
              1E:20:A8:21:7F:C2:D2:AF:DC:8A:56:60:E0:68:2B:0C:
              03:90:19:0E:2C:82:25:A5:9C:A4:B7:97:F6:4A:03:D4:
              66:91:24:C8:EC:8F:B5:F3:2F:2A:E9:A6:8A:99:F9:E1:
              73:96:EE:26:97:8D:DF:70:05:F0:4D:A2:16:95:EB:53:
              7D:F7:B1:56:99:E6:C9:2D:CB:38:E6:50:D4:D8:BE:71:
              5A:F5:48:85:0C:EC:55:AE:5D:5B:7D:C4:93:1C:CC:F1:
              03:62:AD:85:E2:F0:EE:8A:5A:72:43:55:D2:27:61:32:
              81:B3:0E:2E:2E:92:3C:E6:65:68:32:EC:A8:F7:F6:3B
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              1e c5 b1 2c 7d 87 da 02  68 7c 25 bc 0c 07 84 3f  |...,}...h|%....?|
              b6 cf de f1                                       |....            |
            • subjectKeyIdentifier:
              4f ce 34 60 1f 8a 71 3f  9e 97 3a 4c 31 c2 1a 4f  |O.4`..q?..:L1..O|
              2c 15 4d 2d                                       |,.M-            |
            • keyUsage: true, 0x80
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: codeSigning
            • nsCertType: 0x10
            • certificatePolicies
              • 1.3.6.1.4.1.6449.1.2.1.3.2
                • id-qt-cps: https://secure.comodo.net/CPS
            • crlDistributionPoints: http://crl.comodoca.com/COMODOCodeSigningCA2.crl
            • authorityInfoAccess
              • #0
                • caIssuers: http://crt.comodoca.com/COMODOCodeSigningCA2.crt
                • OCSP: http://ocsp.comodoca.com
            • subjectAltName: info@initex.com
        • RSA-SHA1:
          a5 53 bb 4c b6 4e c3 65  ea 80 fe 4c 86 61 58 e3  |.S.L.N.e...L.aX.|
          b5 d1 4c ad 46 29 ad 0f  e1 f7 70 5d 93 3f 4d 47  |..L.F)....p].?MG|
          e6 d2 a0 e6 0f 25 75 3d  32 86 46 57 60 12 b2 9f  |.....%u=2.FW`...|
          5a 18 07 ea dd 9c 00 aa  1b c1 47 19 f3 ae be 14  |Z.........G.....|
          54 a4 ab 10 23 fb 5d b6  30 a1 a6 cc 65 e6 ef 05  |T...#.].0...e...|
          ad 0f cb be 74 33 df 03  63 a0 d4 2d 99 b4 dd 7b  |....t3..c..-...{|
          59 73 39 43 a6 38 25 82  d4 c2 db 00 fb 91 f3 c6  |Ys9C.8%.........|
          fb b7 31 1e 2d 96 2e 3a  c8 5e b6 34 60 83 94 ef  |..1.-..:.^.4`...|
          aa 3e 4c 7d cd 74 a3 d2  66 f0 a5 33 36 f0 c2 86  |.>L}.t..f..36...|
          3c 93 ba df 8a b0 9f 90  32 f3 cc 0f ac 9b 0e c4  |<.......2.......|
          18 46 f1 28 94 f0 04 b6  e0 9e ee a8 72 31 05 0b  |.F.(........r1..|
          66 d3 c8 76 08 b5 a3 f4  84 b6 bd aa 86 1e 75 aa  |f..v..........u.|
          a0 79 73 50 5b 8e 72 ec  45 b5 a1 7c f2 04 3a a7  |.ysP[.r.E..|..:.|
          6a 25 06 93 d0 5e f4 65  0b f4 fc ab 7b 33 c8 23  |j%...^.e....{3.#|
          8d a1 52 da 1f a7 2b 35  3f 78 f3 ab 44 1b e0 2a  |..R...+5?x..D..*|
          ae ee d0 fe 56 dd 51 1c  f3 3a 16 1a 1b 51 22 94  |....V.Q..:...Q".|
    • Signer
      • 1
      • unnamed
        • #0
          • C: GB
          • ST: Greater Manchester
          • L: Salford
          • O: COMODO CA Limited
          • CN: COMODO Code Signing CA 2
        • 8A:92:72:0A:10:21:16:0F:61:4A:30:28:BC:20:69:49
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          76 52 49 d5 61 5a f8 a6  92 31 c3 d3 01 ac 23 74  |vRI.aZ...1....#t|
          16 6b b0 88                                       |.k..            |
      • rsaEncryption:
        4a aa b0 e6 2f 38 b4 df  54 84 3f 62 d7 4b 2f 2d  |J.../8..T.?b.K/-|
        7c ae a1 26 10 77 d6 d8  e6 2f 97 fa b0 75 4e 86  ||..&.w.../...uN.|
        3a a2 26 0c 61 7d e2 a7  96 bd e2 a2 a9 45 e6 3f  |:.&.a}.......E.?|
        f0 4c db 3e 0e 63 e2 32  c0 65 48 c6 ae 0c ea b3  |.L.>.c.2.eH.....|
        22 a6 5a f9 fb 3f a5 85  e0 51 a7 7c ba be de 68  |".Z..?...Q.|...h|
        b4 a2 4c 0b da 7c 1f 93  da 1a 48 40 41 b8 af f2  |..L..|....H@A...|
        f7 0c bd d7 6c 7c 0c 9f  7e 6c 91 25 4d 99 ac 92  |....l|..~l.%M...|
        fb 44 4f 17 53 ca b4 25  4d 7f 5e 07 be dc fc 16  |.DO.S..%M.^.....|
        2a 94 96 0a fc 5e aa 2e  c1 4d fa 8f 5d 29 00 9f  |*....^...M..])..|
        9f df e2 24 f0 7d ba 10  c0 47 25 ad 6f d9 df 78  |...$.}...G%.o..x|
        a9 04 7f 85 3e 1c 70 fb  7c ba 71 d5 f5 0e dc 65  |....>.p.|.q....e|
        41 ea 0e d7 41 97 b5 f6  67 e2 69 b1 7d 31 87 4d  |A...A...g.i.}1.M|
        86 db 9e a1 de 63 ac 99  4c 96 e9 e4 11 03 77 5a  |.....c..L.....wZ|
        83 f1 84 4c 6d b2 85 4c  f8 48 8c 67 82 96 ac fa  |...Lm..L.H.g....|
        cf 89 62 d7 7f a1 c5 eb  96 47 3e 00 24 85 01 9e  |..b......G>.$...|
        62 15 8e 9d 28 31 ba 38  32 d4 4d 18 4a 26 1e 56  |b...(1.82.M.J&.V|
      • countersignature
        • 0
          • unnamed
            • #0
              • C: US
              • ST: UT
              • L: Salt Lake City
              • O: The USERTRUST Network
              • OU: http://www.usertrust.com
              • CN: UTN-USERFirst-Object
            • 47:8A:8E:FB:59:E1:D8:3F:0C:E1:42:D2:A2:87:07:BE
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2012-11-22 14:57:41 UTC
            • messageDigest:
              60 a6 88 3b 6c 60 9e 3b  4e 9c f4 bc 0e b5 e2 8d  |`..;l`.;N.......|
              4a 1f 77 05                                       |J.w.            |
          • rsaEncryption:
            68 59 af fd ed 2d dc 6c  17 f4 44 f3 59 79 d8 05  |hY...-.l..D.Yy..|
            f5 bb 3f 53 ce 7d 5b 91  a8 90 01 0c b3 8d 49 ee  |..?S.}[.......I.|
            b6 de 3b 1f 3e 95 79 28  e9 98 25 36 40 8d 7d 09  |..;.>.y(..%6@.}.|
            f4 f7 ea b1 d8 ea 67 69  5f 9d f0 72 83 c3 f8 a8  |......gi_..r....|
            f9 fa 6c 0d ad ab 1e af  17 9f ff a1 5e b6 de 22  |..l.........^.."|
            39 4a b1 5d fe de 40 61  f0 84 fa dc 7b 2a 67 64  |9J.]..@a....{*gd|
            1d eb 5a 39 92 49 ec 91  a3 f6 2f 3d bc b4 07 6c  |..Z9.I..../=...l|
            db c0 41 ad 84 a6 9c 28  ab 4a 25 ea 83 5a e0 25  |..A....(.J%..Z.%|
            9a a2 27 5f eb 12 77 30  7d bd 73 b2 d4 93 52 e2  |..'_..w0}.s...R.|
            26 bf 02 d6 5f 90 63 0a  23 0d 68 f5 98 45 53 df  |&..._.c.#.h..ES.|
            fb 7d 86 05 38 30 b7 88  2f 33 c6 bf ac 14 ce 64  |.}..80../3.....d|
            99 a3 8b cc 23 b2 28 28  e0 9c 57 7c 61 b2 d5 77  |....#.((..W|a..w|
            41 24 47 64 e9 8d 03 77  66 ed 47 2b 52 6f 9e 39  |A$Gd...wf.G+Ro.9|
            64 37 05 fd 92 d0 b1 c5  bc 91 c8 76 2f f5 c6 fe  |d7.........v/...|
            4f 2d 66 8a 86 de 4f b1  18 24 72 7b c3 d9 d7 dc  |O-f...O..$r{....|
            4f 8f 99 88 33 a1 bd 2a  d7 fa 24 05 f1 13 33 e8  |O...3..*..$...3.|
offsetsizetypecomment
0140800EXE07/09/2012 13:41:29#
15c115HTM#
226003689976BINoverlay data past EOF#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK