MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Sections

Data Directory

StringTable 040904B0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=Microsoft Code Signing PCA
serial: 6105F71E000000000032

Certificates (4)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            61:05:f7:1e:00:00:00:00:00:32
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Signing PCA
        Validity
            Not Before: Jul 13 23:00:18 2009 GMT
            Not After : Oct 13 23:10:18 2010 GMT
        Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=MOPR, CN=Microsoft Corporation
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b5:8c:a9:9c:94:84:61:1a:cc:2e:22:c4:a0:93:
                    64:09:de:85:a1:b0:90:5d:fc:c9:6c:68:b5:f1:ef:
                    fc:8e:6b:f4:f8:a0:6e:d7:51:de:60:a3:27:63:d4:
                    f6:df:b6:4c:d2:45:0b:a7:3d:d8:6f:fe:ed:a7:18:
                    63:d3:1f:c6:81:d4:bf:07:37:97:40:2b:7f:e7:5f:
                    5a:35:d9:93:4f:ab:f3:2a:92:f0:a6:8d:81:ec:05:
                    24:dc:db:b8:61:63:53:61:02:35:38:d6:b8:f5:ee:
                    7b:54:a6:c9:58:35:e9:f4:15:ef:da:07:6c:05:2d:
                    4d:a4:b6:ba:9b:3b:b8:31:30:7e:45:bc:a9:a1:25:
                    39:0c:43:a4:47:3b:97:9c:20:44:72:37:cf:50:a0:
                    4d:4d:f4:c3:65:dc:44:d1:08:3b:38:dd:3e:c5:17:
                    6c:46:c7:ad:73:24:c0:8f:89:c1:ea:ea:ba:cd:68:
                    a9:12:d6:58:0c:53:16:0c:fe:39:03:d6:81:f2:3e:
                    5c:57:f3:7a:db:66:e1:07:18:d9:19:03:14:f6:e6:
                    45:99:2a:51:4c:90:d7:5a:ef:af:b7:3b:0c:29:4d:
                    6d:20:ae:07:b7:92:2e:e8:69:ca:9f:30:42:e7:c3:
                    32:8a:0b:22:4a:32:e8:9c:0c:c6:51:03:26:01:6d:
                    92:73
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 Subject Key Identifier: 
                87:81:B7:DF:EE:FA:77:FA:59:05:63:37:04:0A:D7:E9:DA:A0:E0:E0
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Authority Key Identifier: 
                keyid:57:45:74:1C:5D:B0:F6:C8:43:05:E0:8C:54:2D:8F:32:A7:FE:48:96

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.microsoft.com/pki/crl/products/CodeSigPCA.crl

            Authority Information Access: 
                CA Issuers - URI:http://www.microsoft.com/pki/certs/CodeSigPCA.crt

    Signature Algorithm: sha1WithRSAEncryption
         36:21:84:f5:8f:83:21:4d:87:a8:3f:8b:e7:c5:a4:0f:4c:30:
         6e:59:74:9b:0b:97:74:16:a9:b1:f3:70:a4:af:c2:0c:33:24:
         f3:a0:4a:fa:c1:e4:21:c6:b6:d9:ea:5c:5b:91:61:f7:22:6d:
         ff:31:fc:17:4e:d7:cd:40:e3:9d:d2:e5:b4:d2:fa:8d:6c:07:
         da:77:9a:ca:2b:ee:0d:59:47:cf:04:c2:10:67:fa:ea:e9:43:
         3b:b7:e6:d1:9c:d9:8e:23:60:6e:12:9b:c3:d9:7e:5c:57:32:
         dd:94:0d:df:7d:c5:48:92:4d:48:76:b7:a2:c0:53:95:3e:fc:
         3a:a3:93:7c:f2:85:04:c7:c6:85:38:97:36:f8:12:93:22:00:
         99:4e:79:af:96:eb:5a:20:83:ac:d0:5c:5a:30:b0:00:e2:6b:
         39:8f:24:89:da:3d:0c:a4:46:79:62:36:53:6a:d7:c9:cd:92:
         08:fb:87:e5:54:f5:7c:59:c5:c4:77:7d:b0:c1:2c:98:c7:97:
         6c:43:a7:f8:20:f8:83:54:64:9e:60:f8:e2:4a:a5:67:d4:49:
         bf:54:88:7d:52:44:f3:51:c0:26:d1:c5:7c:f0:89:d6:11:09:
         28:c2:45:45:80:1d:90:22:bd:8e:a2:05:3e:3c:b3:4f:bd:d7:
         39:e0:88:93

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            61:03:dc:f6:00:00:00:00:00:0c
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Time-Stamp PCA
        Validity
            Not Before: Jul 25 19:12:50 2008 GMT
            Not After : Jul 25 19:22:50 2011 GMT
        Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=MOPR, OU=nCipher DSE ESN:159C-A3F7-2570, CN=Microsoft Time-Stamp Service
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c0:ed:81:14:a1:5e:77:c0:5b:f4:76:89:62:fa:
                    ad:7c:68:14:b4:f7:bd:35:d8:13:79:5a:17:ca:d9:
                    6c:51:45:62:26:7a:2f:1f:d8:ea:c1:6e:01:17:f9:
                    c3:a6:1f:67:db:51:b0:2c:de:8a:17:ed:ff:20:ad:
                    34:ea:98:fb:a5:d6:2a:d2:f1:44:27:07:5a:2d:3a:
                    93:ff:56:53:b0:c8:f5:f3:03:f2:49:cc:16:d0:f5:
                    00:4c:58:f8:9b:f5:07:25:b1:66:17:c0:bd:c8:d2:
                    52:85:8d:c2:2b:38:b2:c3:36:be:f9:87:da:f4:8e:
                    5d:43:d7:06:bf:99:05:9f:a4:ce:fe:ab:8d:61:63:
                    e7:39:c5:f3:18:f6:d8:fc:31:36:69:72:5a:a2:1a:
                    4c:3e:ea:87:25:42:9d:d1:3e:f1:97:d2:18:32:93:
                    70:55:53:81:1e:e3:3b:0d:e8:be:82:78:6d:e6:fa:
                    cd:98:a4:6f:db:ee:66:f4:95:c8:cd:35:c9:9e:bb:
                    36:0d:83:96:94:26:a7:90:e0:a9:34:3b:d5:c0:9e:
                    3e:f0:d4:47:8d:86:0c:82:a4:58:30:3a:1c:76:e3:
                    ad:95:66:b4:b7:fd:09:8a:05:60:0f:a3:0f:e2:93:
                    96:58:22:9c:9d:2b:db:a2:94:18:90:95:02:bd:06:
                    40:95
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                D2:ED:0D:1E:24:BB:37:A9:D8:20:6A:4D:1D:D2:16:D5:2E:BE:9E:EB
            X509v3 Authority Key Identifier: 
                keyid:23:34:F8:D9:52:46:70:0A:ED:40:FB:76:FB:B3:2B:B0:C3:35:B3:0F

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl

            Authority Information Access: 
                CA Issuers - URI:http://www.microsoft.com/pki/certs/MicrosoftTimeStampPCA.crt

            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature, Non Repudiation
    Signature Algorithm: sha1WithRSAEncryption
         9c:0a:55:c8:cc:44:13:34:0c:d8:63:27:76:7d:3e:fa:38:32:
         83:53:9d:f2:08:f9:32:f5:c5:6e:70:a1:c9:b1:63:6b:19:9d:
         09:67:d9:9d:eb:8a:6a:db:60:66:e9:e9:52:26:f3:3b:c6:6a:
         d3:c2:52:be:a8:b9:eb:6a:aa:78:8c:c9:16:7d:90:95:a0:cc:
         21:b3:9e:81:bd:cd:c1:8b:29:bd:62:25:ef:09:57:e7:86:4e:
         2a:ec:80:ca:bb:fc:21:16:c4:3f:4e:52:19:e6:0e:b1:d8:c1:
         c2:79:90:64:b4:50:73:10:35:5e:5d:11:c1:b8:ba:aa:cf:52:
         f6:80:91:00:e6:ef:51:43:46:e9:d0:e8:94:f6:2c:24:0d:8a:
         c6:b2:31:8a:a3:7e:36:6c:a4:05:4c:67:07:2a:bb:bb:10:a5:
         a5:30:1a:72:d0:06:20:3b:24:93:5b:15:d9:39:93:d3:73:2d:
         1a:c4:d4:6c:1e:a1:08:ec:f6:31:b8:6b:4b:ec:ee:5c:33:02:
         14:32:8c:7c:11:20:2f:20:03:7f:f9:0c:9d:b8:d3:9e:5f:d6:
         08:fc:81:a0:99:b8:bb:55:6e:cd:42:4b:3a:4d:8c:14:2b:ca:
         c8:12:d3:62:6e:ea:0d:0a:9d:09:a3:66:d9:79:4f:8e:1a:a2:
         ff:cc:98:04

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            61:16:68:34:00:00:00:00:00:1c
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: DC=com, DC=microsoft, CN=Microsoft Root Certificate Authority
        Validity
            Not Before: Apr  3 12:53:09 2007 GMT
            Not After : Apr  3 13:03:09 2021 GMT
        Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Time-Stamp PCA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:9f:a1:6c:b1:df:db:48:92:2a:7c:6b:2e:19:e1:
                    bd:e2:e3:c5:99:51:23:50:ad:ce:dd:18:4e:24:0f:
                    ee:d1:a7:d1:4c:ad:74:30:20:11:eb:07:d5:54:95:
                    15:49:94:1b:42:92:ae:98:5c:30:26:da:00:6b:e8:
                    7b:bd:ec:89:07:0f:f7:0e:04:98:f0:89:cc:1f:cb:
                    33:24:87:9d:f2:f4:67:1c:2c:fc:7b:e7:88:1d:ea:
                    e7:4e:a3:a1:c1:23:53:ca:8d:fa:45:cf:09:d0:5e:
                    af:d0:b0:42:04:a2:f9:a6:6c:93:67:d7:28:dc:46:
                    53:b0:86:d0:e5:28:46:2e:27:ac:86:4f:55:52:0c:
                    e4:03:2c:fb:6a:90:90:30:6e:87:f3:59:30:9d:fa:
                    7e:d6:97:b3:e8:21:97:7e:f8:d2:13:f3:08:b7:53:
                    6d:52:b4:45:90:9f:48:00:4a:47:66:11:27:29:66:
                    a8:97:e4:d3:06:81:4a:a2:f9:84:a7:11:47:14:09:
                    82:9f:84:ed:55:78:fe:01:9a:1d:50:08:85:00:10:
                    30:46:ed:b7:de:23:46:bb:c4:2d:54:9f:af:1e:78:
                    41:31:77:cc:9b:df:3b:83:93:a1:61:02:b5:1d:0d:
                    b1:fc:f7:9b:b2:01:ce:22:4b:54:ff:f9:05:c3:c2:
                    20:0b
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                23:34:F8:D9:52:46:70:0A:ED:40:FB:76:FB:B3:2B:B0:C3:35:B3:0F
            X509v3 Key Usage: 
                Digital Signature, Certificate Sign, CRL Sign
            1.3.6.1.4.1.311.21.1: 
                ...
            X509v3 Authority Key Identifier: 
                keyid:0E:AC:82:60:40:56:27:97:E5:25:13:FC:2A:E1:0A:53:95:59:E4:A4
                DirName:/DC=com/DC=microsoft/CN=Microsoft Root Certificate Authority
                serial:79:AD:16:A1:4A:A0:A5:AD:4C:73:58:F4:07:13:2E:65

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl

            Authority Information Access: 
                CA Issuers - URI:http://www.microsoft.com/pki/certs/MicrosoftRootCert.crt

            X509v3 Extended Key Usage: 
                Time Stamping
    Signature Algorithm: sha1WithRSAEncryption
         10:97:8a:c3:5c:03:44:36:dd:e9:b4:ad:77:db:ce:79:51:4d:
         01:b1:2e:74:71:5b:6d:0c:13:ab:ce:be:7b:8f:b8:2e:d4:12:
         a2:8c:6d:62:b8:57:02:cb:4e:20:13:50:99:dd:7a:40:e2:57:
         bb:af:58:9a:1c:e1:1d:01:86:ac:bb:78:f2:8b:d0:ec:3b:01:
         ee:e2:be:8f:0a:05:c8:8d:48:e2:f0:53:15:dd:4f:ab:92:e4:
         e7:8d:6a:d5:80:c1:e6:94:f2:06:2f:85:03:e9:91:2a:24:22:
         70:fb:f6:fc:e4:78:99:2e:0d:f7:07:e2:70:bc:18:4e:9d:8e:
         6b:0a:72:95:b8:a1:39:9c:67:2d:c5:51:0e:ea:62:5c:3f:16:
         98:8b:20:3f:e2:07:1a:32:f9:cc:31:4a:76:31:3d:2b:72:0b:
         c8:ea:70:3d:ff:85:0a:13:df:c2:0a:61:8e:f0:d7:b8:17:eb:
         4e:8b:7f:c5:35:2b:5e:a3:bf:eb:bc:7d:0b:42:7b:d4:53:72:
         21:ee:30:ca:bb:78:65:5c:5b:01:17:0a:14:0e:d2:da:14:98:
         f5:3c:b9:66:58:b3:2d:2f:e7:f9:85:86:cc:51:56:e8:9d:70:
         94:6c:ac:39:4c:d4:f6:79:bf:aa:18:7a:62:29:ef:a2:9b:29:
         34:06:77:1a:62:c9:3d:1e:6d:1f:82:f0:0b:c7:2c:bb:cf:43:
         b3:e5:f9:ec:7d:b5:e3:a4:a8:74:35:b8:4e:c5:71:23:12:26:
         76:0b:3c:52:8c:71:5a:46:43:14:bc:b3:b3:b0:4d:67:c8:9f:
         42:ff:80:79:21:80:9e:15:30:66:e8:42:12:5e:1a:c8:9e:22:
         21:d0:43:e9:2b:e9:bb:f4:48:cc:2c:d4:d8:32:80:4c:26:2a:
         48:24:5f:5a:ea:56:ef:a6:de:99:9d:ca:3a:6f:bd:81:27:74:
         06:11:ee:76:21:bf:9b:82:c1:27:54:b6:b1:6a:3d:89:a1:76:
         61:b4:6e:a1:13:a6:bf:aa:47:f0:12:6f:fd:8a:32:6c:b2:fe:
         df:51:c8:8c:23:c9:66:bd:9d:1d:87:12:64:02:3d:2d:af:59:
         8f:b8:e4:21:e5:b5:b0:ca:63:b4:78:54:05:d4:41:2e:50:ac:
         94:b0:a5:78:ab:b3:a0:96:75:1a:d9:92:87:13:75:22:2f:32:
         a8:08:6e:a0:5b:8c:25:bf:a0:ef:84:ca:21:d6:eb:1e:4f:c9:
         9a:ee:49:e0:f7:01:65:6f:89:0b:7d:c8:69:c8:e6:6e:ea:a7:
         97:ce:31:29:ff:0e:c5:5b:5c:d8:4d:1b:a1:d8:fa:2f:9e:3f:
         2e:55:16:6b:c9:13:a3:fd

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            61:15:08:27:00:00:00:00:00:0c
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: DC=com, DC=microsoft, CN=Microsoft Root Certificate Authority
        Validity
            Not Before: Jan 25 23:22:32 2006 GMT
            Not After : Jan 25 23:32:32 2017 GMT
        Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Signing PCA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:9f:8d:df:85:37:8c:b1:06:56:66:36:4e:d4:0a:
                    eb:36:23:91:1e:af:ab:8d:58:e9:c4:cf:c1:9f:3a:
                    0a:24:c4:c4:c4:5e:b0:ee:15:14:c5:fa:3e:99:33:
                    6b:19:69:72:f4:7c:05:5f:e5:99:25:44:d7:35:19:
                    8a:90:dc:28:8e:90:0c:ef:d5:90:61:ad:de:dc:18:
                    70:2d:83:c9:6f:af:85:2c:f8:dd:b9:b9:30:fd:71:
                    78:1c:83:fd:c8:a9:b9:82:67:0d:7a:b8:c1:09:c2:
                    bc:16:97:57:3f:1c:98:d3:69:d7:30:90:90:90:8d:
                    30:1f:d8:26:d4:9e:7b:88:d9:e2:09:ed:97:49:45:
                    eb:04:52:81:75:7b:b8:b5:22:b8:2e:56:bb:d7:cf:
                    a9:4e:3c:0a:83:a2:a8:3a:c5:ad:b6:01:0e:6a:cf:
                    22:b4:23:1f:6c:d5:27:e7:b7:7e:c1:b4:d5:32:ad:
                    79:25:1c:42:86:e2:9d:85:f4:57:da:1b:59:2f:2d:
                    26:92:29:c5:b3:d7:85:a3:9e:60:5a:94:e6:7b:9c:
                    7b:5e:82:34:4b:6d:ff:d4:ee:27:d0:a2:dc:d1:90:
                    0c:ce:7d:0e:15:7c:88:ac:34:c7:c0:6c:98:84:4a:
                    c9:44:79:68:28:df:22:83:0d:b8:8a:2c:48:61:e2:
                    fe:11
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            1.3.6.1.4.1.311.21.1: 
                ...
            X509v3 Subject Key Identifier: 
                57:45:74:1C:5D:B0:F6:C8:43:05:E0:8C:54:2D:8F:32:A7:FE:48:96
            X509v3 Key Usage: 
                Digital Signature, Non Repudiation, Certificate Sign, CRL Sign
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Authority Key Identifier: 
                keyid:0E:AC:82:60:40:56:27:97:E5:25:13:FC:2A:E1:0A:53:95:59:E4:A4
                DirName:/DC=com/DC=microsoft/CN=Microsoft Root Certificate Authority
                serial:79:AD:16:A1:4A:A0:A5:AD:4C:73:58:F4:07:13:2E:65

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl

            Authority Information Access: 
                CA Issuers - URI:http://www.microsoft.com/pki/certs/MicrosoftRootCert.crt

            X509v3 Certificate Policies: 
                Policy: 1.3.6.1.4.1.311.21.47
                  User Notice:
                    Explicit Text: 

            X509v3 Extended Key Usage: 
                Code Signing
    Signature Algorithm: sha1WithRSAEncryption
         30:bc:b0:20:a4:62:a0:a7:ef:39:26:61:3d:dc:ac:c6:99:d0:
         86:c4:2e:f5:83:32:65:5e:22:3e:9b:d6:86:f8:e8:b6:9f:ca:
         8b:d6:3b:75:0b:a1:91:3e:4c:dd:64:74:8c:49:f2:88:8c:18:
         67:6c:fe:15:66:46:b8:3a:46:42:97:c8:91:37:d4:24:b1:e7:
         ac:d3:ea:41:14:83:77:d3:c9:4f:05:5f:a3:14:52:bf:96:a4:
         2f:3e:56:5b:10:75:ce:53:c3:ce:05:54:69:b4:65:c9:24:a5:
         0f:e1:25:b8:1a:b9:4d:e5:02:b9:50:1e:4f:b3:98:0c:1d:95:
         02:ee:22:59:ad:22:cb:05:74:0b:04:45:7b:04:59:e0:d8:0f:
         b3:eb:4c:f8:60:dd:c2:78:9e:d1:ba:9f:6b:f7:f3:ee:7e:44:
         11:40:d2:bd:ba:9b:4b:16:08:6e:a4:be:55:e4:a6:38:12:a3:
         48:f4:1c:55:7a:8a:20:d1:7d:fe:91:db:94:8f:2f:c2:7b:6b:
         a6:64:85:4f:a3:e5:2c:34:29:5d:0b:bf:f5:c7:38:2f:c4:20:
         c4:56:31:f6:69:ce:85:f8:0a:91:ec:d0:d6:ae:ba:38:05:0c:
         eb:6e:4f:4c:9c:03:29:aa:a2:fc:18:a0:29:0c:0d:5c:5c:56:
         23:57:da:1c:96:0d:c8:26:36:c1:44:cb:e5:e1:e6:6f:89:e7:
         8f:e9:98:b5:73:d3:78:e3:ed:a3:01:3c:74:e5:5e:bc:6c:f6:
         21:89:67:05:ec:97:9d:b5:b1:fd:af:a6:e9:72:a5:c3:34:e1:
         2f:9f:f9:f4:6a:39:e2:2d:04:82:5b:fc:d0:9c:ae:7c:9d:11:
         f9:e6:b5:53:19:74:ba:39:4a:39:eb:7d:42:b3:4a:3b:37:3d:
         c2:4a:7b:27:98:e7:e2:4e:9b:1b:4a:54:38:6a:23:37:be:6a:
         b7:48:ee:ea:42:0d:49:24:91:8e:b7:04:2e:97:6f:e4:e7:45:
         bb:8f:4d:fd:60:d9:d7:59:c2:d8:80:d6:60:34:7b:b7:a1:93:
         20:fe:81:b8:aa:a5:5c:09:e9:8a:0d:be:28:4d:7e:d7:e8:0f:
         ed:65:78:d1:31:5f:b9:66:db:df:42:e7:0b:cc:02:07:8d:df:
         ff:20:06:a3:45:65:b4:b3:32:8d:2e:91:e2:4d:b4:a9:c9:fa:
         bc:6b:04:0e:b2:9f:ea:9f:de:a4:c9:0a:96:f4:8d:f7:d8:98:
         a8:f0:85:02:08:59:a4:20:a6:2c:0b:1a:f2:52:06:ed:69:e5:
         64:18:1b:e0:a3:ab:de:ca:7c:14:61:43:b8:65:f5:36:a3:55:
         13:2b:67:2c:4d:1b:30:4c
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
            00 3c 00 3c 00 3c 00 4f  00 62 00 73 00 6f 00 6c  |.<.<.<.O.b.s.o.l|
            00 65 00 74 00 65 00 3e  00 3e 00 3e              |.e.t.e.>.>.>    |
        • SHA1
          • 64 40 6d 6a 88 cb c9 9f  dd 1a 8f 6b 7a ad 71 99  |d@mj.......kz.q.|
            28 a7 6d af                                       |(.m.            |
    • unnamed
      • Certificate #0
        • 2
          • 61:05:F7:1E:00:00:00:00:00:32
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • CN: Microsoft Code Signing PCA
          • 2009-07-13 23:00:18 UTC: 2010-10-13 23:10:18 UTC
          • Subject
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • OU: MOPR
            • CN: Microsoft Corporation
          • #5
            • rsaEncryption: nil
            • B5:8C:A9:9C:94:84:61:1A:CC:2E:22:C4:A0:93:64:09:
              DE:85:A1:B0:90:5D:FC:C9:6C:68:B5:F1:EF:FC:8E:6B:
              F4:F8:A0:6E:D7:51:DE:60:A3:27:63:D4:F6:DF:B6:4C:
              D2:45:0B:A7:3D:D8:6F:FE:ED:A7:18:63:D3:1F:C6:81:
              D4:BF:07:37:97:40:2B:7F:E7:5F:5A:35:D9:93:4F:AB:
              F3:2A:92:F0:A6:8D:81:EC:05:24:DC:DB:B8:61:63:53:
              61:02:35:38:D6:B8:F5:EE:7B:54:A6:C9:58:35:E9:F4:
              15:EF:DA:07:6C:05:2D:4D:A4:B6:BA:9B:3B:B8:31:30:
              7E:45:BC:A9:A1:25:39:0C:43:A4:47:3B:97:9C:20:44:
              72:37:CF:50:A0:4D:4D:F4:C3:65:DC:44:D1:08:3B:38:
              DD:3E:C5:17:6C:46:C7:AD:73:24:C0:8F:89:C1:EA:EA:
              BA:CD:68:A9:12:D6:58:0C:53:16:0C:FE:39:03:D6:81:
              F2:3E:5C:57:F3:7A:DB:66:E1:07:18:D9:19:03:14:F6:
              E6:45:99:2A:51:4C:90:D7:5A:EF:AF:B7:3B:0C:29:4D:
              6D:20:AE:07:B7:92:2E:E8:69:CA:9F:30:42:E7:C3:32:
              8A:0B:22:4A:32:E8:9C:0C:C6:51:03:26:01:6D:92:73
              : 0x010001
          • #6
            • extendedKeyUsage: codeSigning
            • subjectKeyIdentifier:
              87 81 b7 df ee fa 77 fa  59 05 63 37 04 0a d7 e9  |......w.Y.c7....|
              da a0 e0 e0                                       |....            |
            • keyUsage: true, 0x80
            • authorityKeyIdentifier:
              57 45 74 1c 5d b0 f6 c8  43 05 e0 8c 54 2d 8f 32  |WEt.]...C...T-.2|
              a7 fe 48 96                                       |..H.            |
            • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/CodeSigPCA.crl
            • authorityInfoAccess
              • caIssuers: http://www.microsoft.com/pki/certs/CodeSigPCA.crt
        • RSA-SHA1:
          36 21 84 f5 8f 83 21 4d  87 a8 3f 8b e7 c5 a4 0f  |6!....!M..?.....|
          4c 30 6e 59 74 9b 0b 97  74 16 a9 b1 f3 70 a4 af  |L0nYt...t....p..|
          c2 0c 33 24 f3 a0 4a fa  c1 e4 21 c6 b6 d9 ea 5c  |..3$..J...!....\|
          5b 91 61 f7 22 6d ff 31  fc 17 4e d7 cd 40 e3 9d  |[.a."m.1..N..@..|
          d2 e5 b4 d2 fa 8d 6c 07  da 77 9a ca 2b ee 0d 59  |......l..w..+..Y|
          47 cf 04 c2 10 67 fa ea  e9 43 3b b7 e6 d1 9c d9  |G....g...C;.....|
          8e 23 60 6e 12 9b c3 d9  7e 5c 57 32 dd 94 0d df  |.#`n....~\W2....|
          7d c5 48 92 4d 48 76 b7  a2 c0 53 95 3e fc 3a a3  |}.H.MHv...S.>.:.|
          93 7c f2 85 04 c7 c6 85  38 97 36 f8 12 93 22 00  |.|......8.6...".|
          99 4e 79 af 96 eb 5a 20  83 ac d0 5c 5a 30 b0 00  |.Ny...Z ...\Z0..|
          e2 6b 39 8f 24 89 da 3d  0c a4 46 79 62 36 53 6a  |.k9.$..=..Fyb6Sj|
          d7 c9 cd 92 08 fb 87 e5  54 f5 7c 59 c5 c4 77 7d  |........T.|Y..w}|
          b0 c1 2c 98 c7 97 6c 43  a7 f8 20 f8 83 54 64 9e  |..,...lC.. ..Td.|
          60 f8 e2 4a a5 67 d4 49  bf 54 88 7d 52 44 f3 51  |`..J.g.I.T.}RD.Q|
          c0 26 d1 c5 7c f0 89 d6  11 09 28 c2 45 45 80 1d  |.&..|.....(.EE..|
          90 22 bd 8e a2 05 3e 3c  b3 4f bd d7 39 e0 88 93  |."....><.O..9...|
      • Certificate #1
        • 2
          • 61:03:DC:F6:00:00:00:00:00:0C
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • CN: Microsoft Time-Stamp PCA
          • 2008-07-25 19:12:50 UTC: 2011-07-25 19:22:50 UTC
          • Subject
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • OU: MOPR
            • OU: nCipher DSE ESN:159C-A3F7-2570
            • CN: Microsoft Time-Stamp Service
          • #5
            • rsaEncryption: nil
            • C0:ED:81:14:A1:5E:77:C0:5B:F4:76:89:62:FA:AD:7C:
              68:14:B4:F7:BD:35:D8:13:79:5A:17:CA:D9:6C:51:45:
              62:26:7A:2F:1F:D8:EA:C1:6E:01:17:F9:C3:A6:1F:67:
              DB:51:B0:2C:DE:8A:17:ED:FF:20:AD:34:EA:98:FB:A5:
              D6:2A:D2:F1:44:27:07:5A:2D:3A:93:FF:56:53:B0:C8:
              F5:F3:03:F2:49:CC:16:D0:F5:00:4C:58:F8:9B:F5:07:
              25:B1:66:17:C0:BD:C8:D2:52:85:8D:C2:2B:38:B2:C3:
              36:BE:F9:87:DA:F4:8E:5D:43:D7:06:BF:99:05:9F:A4:
              CE:FE:AB:8D:61:63:E7:39:C5:F3:18:F6:D8:FC:31:36:
              69:72:5A:A2:1A:4C:3E:EA:87:25:42:9D:D1:3E:F1:97:
              D2:18:32:93:70:55:53:81:1E:E3:3B:0D:E8:BE:82:78:
              6D:E6:FA:CD:98:A4:6F:DB:EE:66:F4:95:C8:CD:35:C9:
              9E:BB:36:0D:83:96:94:26:A7:90:E0:A9:34:3B:D5:C0:
              9E:3E:F0:D4:47:8D:86:0C:82:A4:58:30:3A:1C:76:E3:
              AD:95:66:B4:B7:FD:09:8A:05:60:0F:A3:0F:E2:93:96:
              58:22:9C:9D:2B:DB:A2:94:18:90:95:02:BD:06:40:95
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              d2 ed 0d 1e 24 bb 37 a9  d8 20 6a 4d 1d d2 16 d5  |....$.7.. jM....|
              2e be 9e eb                                       |....            |
            • authorityKeyIdentifier:
              23 34 f8 d9 52 46 70 0a  ed 40 fb 76 fb b3 2b b0  |#4..RFp..@.v..+.|
              c3 35 b3 0f                                       |.5..            |
            • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
            • authorityInfoAccess
              • caIssuers: http://www.microsoft.com/pki/certs/MicrosoftTimeStampPCA.crt
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 0xc0
        • RSA-SHA1:
          9c 0a 55 c8 cc 44 13 34  0c d8 63 27 76 7d 3e fa  |..U..D.4..c'v}>.|
          38 32 83 53 9d f2 08 f9  32 f5 c5 6e 70 a1 c9 b1  |82.S....2..np...|
          63 6b 19 9d 09 67 d9 9d  eb 8a 6a db 60 66 e9 e9  |ck...g....j.`f..|
          52 26 f3 3b c6 6a d3 c2  52 be a8 b9 eb 6a aa 78  |R&.;.j..R....j.x|
          8c c9 16 7d 90 95 a0 cc  21 b3 9e 81 bd cd c1 8b  |...}....!.......|
          29 bd 62 25 ef 09 57 e7  86 4e 2a ec 80 ca bb fc  |).b%..W..N*.....|
          21 16 c4 3f 4e 52 19 e6  0e b1 d8 c1 c2 79 90 64  |!..?NR.......y.d|
          b4 50 73 10 35 5e 5d 11  c1 b8 ba aa cf 52 f6 80  |.Ps.5^]......R..|
          91 00 e6 ef 51 43 46 e9  d0 e8 94 f6 2c 24 0d 8a  |....QCF.....,$..|
          c6 b2 31 8a a3 7e 36 6c  a4 05 4c 67 07 2a bb bb  |..1..~6l..Lg.*..|
          10 a5 a5 30 1a 72 d0 06  20 3b 24 93 5b 15 d9 39  |...0.r.. ;$.[..9|
          93 d3 73 2d 1a c4 d4 6c  1e a1 08 ec f6 31 b8 6b  |..s-...l.....1.k|
          4b ec ee 5c 33 02 14 32  8c 7c 11 20 2f 20 03 7f  |K..\3..2.|. / ..|
          f9 0c 9d b8 d3 9e 5f d6  08 fc 81 a0 99 b8 bb 55  |......_........U|
          6e cd 42 4b 3a 4d 8c 14  2b ca c8 12 d3 62 6e ea  |n.BK:M..+....bn.|
          0d 0a 9d 09 a3 66 d9 79  4f 8e 1a a2 ff cc 98 04  |.....f.yO.......|
      • #2
        • 2
          • 61:16:68:34:00:00:00:00:00:1C
          • RSA-SHA1: nil
          • #2
            • DC: com
            • DC: microsoft
            • CN: Microsoft Root Certificate Authority
          • 2007-04-03 12:53:09 UTC: 2021-04-03 13:03:09 UTC
          • Subject
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • CN: Microsoft Time-Stamp PCA
          • #5
            • rsaEncryption: nil
            • 9F:A1:6C:B1:DF:DB:48:92:2A:7C:6B:2E:19:E1:BD:E2:
              E3:C5:99:51:23:50:AD:CE:DD:18:4E:24:0F:EE:D1:A7:
              D1:4C:AD:74:30:20:11:EB:07:D5:54:95:15:49:94:1B:
              42:92:AE:98:5C:30:26:DA:00:6B:E8:7B:BD:EC:89:07:
              0F:F7:0E:04:98:F0:89:CC:1F:CB:33:24:87:9D:F2:F4:
              67:1C:2C:FC:7B:E7:88:1D:EA:E7:4E:A3:A1:C1:23:53:
              CA:8D:FA:45:CF:09:D0:5E:AF:D0:B0:42:04:A2:F9:A6:
              6C:93:67:D7:28:DC:46:53:B0:86:D0:E5:28:46:2E:27:
              AC:86:4F:55:52:0C:E4:03:2C:FB:6A:90:90:30:6E:87:
              F3:59:30:9D:FA:7E:D6:97:B3:E8:21:97:7E:F8:D2:13:
              F3:08:B7:53:6D:52:B4:45:90:9F:48:00:4A:47:66:11:
              27:29:66:A8:97:E4:D3:06:81:4A:A2:F9:84:A7:11:47:
              14:09:82:9F:84:ED:55:78:FE:01:9A:1D:50:08:85:00:
              10:30:46:ED:B7:DE:23:46:BB:C4:2D:54:9F:AF:1E:78:
              41:31:77:CC:9B:DF:3B:83:93:A1:61:02:B5:1D:0D:B1:
              FC:F7:9B:B2:01:CE:22:4B:54:FF:F9:05:C3:C2:20:0B
              : 0x010001
          • X509v3 extensions
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              23 34 f8 d9 52 46 70 0a  ed 40 fb 76 fb b3 2b b0  |#4..RFp..@.v..+.|
              c3 35 b3 0f                                       |.5..            |
            • keyUsage: 0x86
            • 1.3.6.1.4.1.311.21.1: 0
            • authorityKeyIdentifier
              • 0e ac 82 60 40 56 27 97  e5 25 13 fc 2a e1 0a 53  |...`@V'..%..*..S|
                95 59 e4 a4                                       |.Y..            |
                • #0
                  • DC: com
                  • DC: microsoft
                  • CN: Microsoft Root Certificate Authority
                • 79 ad 16 a1 4a a0 a5 ad  4c 73 58 f4 07 13 2e 65  |y...J...LsX....e|
            • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
            • authorityInfoAccess
              • caIssuers: http://www.microsoft.com/pki/certs/MicrosoftRootCert.crt
            • extendedKeyUsage: timeStamping
        • RSA-SHA1:
          10 97 8a c3 5c 03 44 36  dd e9 b4 ad 77 db ce 79  |....\.D6....w..y|
          51 4d 01 b1 2e 74 71 5b  6d 0c 13 ab ce be 7b 8f  |QM...tq[m.....{.|
          b8 2e d4 12 a2 8c 6d 62  b8 57 02 cb 4e 20 13 50  |......mb.W..N .P|
          99 dd 7a 40 e2 57 bb af  58 9a 1c e1 1d 01 86 ac  |..z@.W..X.......|
          bb 78 f2 8b d0 ec 3b 01  ee e2 be 8f 0a 05 c8 8d  |.x....;.........|
          48 e2 f0 53 15 dd 4f ab  92 e4 e7 8d 6a d5 80 c1  |H..S..O.....j...|
          e6 94 f2 06 2f 85 03 e9  91 2a 24 22 70 fb f6 fc  |..../....*$"p...|
          e4 78 99 2e 0d f7 07 e2  70 bc 18 4e 9d 8e 6b 0a  |.x......p..N..k.|
          72 95 b8 a1 39 9c 67 2d  c5 51 0e ea 62 5c 3f 16  |r...9.g-.Q..b\?.|
          98 8b 20 3f e2 07 1a 32  f9 cc 31 4a 76 31 3d 2b  |.. ?...2..1Jv1=+|
          72 0b c8 ea 70 3d ff 85  0a 13 df c2 0a 61 8e f0  |r...p=.......a..|
          d7 b8 17 eb 4e 8b 7f c5  35 2b 5e a3 bf eb bc 7d  |....N...5+^....}|
          0b 42 7b d4 53 72 21 ee  30 ca bb 78 65 5c 5b 01  |.B{.Sr!.0..xe\[.|
          17 0a 14 0e d2 da 14 98  f5 3c b9 66 58 b3 2d 2f  |.........<.fX.-/|
          e7 f9 85 86 cc 51 56 e8  9d 70 94 6c ac 39 4c d4  |.....QV..p.l.9L.|
          f6 79 bf aa 18 7a 62 29  ef a2 9b 29 34 06 77 1a  |.y...zb)...)4.w.|
          62 c9 3d 1e 6d 1f 82 f0  0b c7 2c bb cf 43 b3 e5  |b.=.m.....,..C..|
          f9 ec 7d b5 e3 a4 a8 74  35 b8 4e c5 71 23 12 26  |..}....t5.N.q#.&|
          76 0b 3c 52 8c 71 5a 46  43 14 bc b3 b3 b0 4d 67  |v.
      • #3
        • 2
          • 61:15:08:27:00:00:00:00:00:0C
          • RSA-SHA1: nil
          • #2
            • DC: com
            • DC: microsoft
            • CN: Microsoft Root Certificate Authority
          • 2006-01-25 23:22:32 UTC: 2017-01-25 23:32:32 UTC
          • Subject
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • CN: Microsoft Code Signing PCA
          • #5
            • rsaEncryption: nil
            • 9F:8D:DF:85:37:8C:B1:06:56:66:36:4E:D4:0A:EB:36:
              23:91:1E:AF:AB:8D:58:E9:C4:CF:C1:9F:3A:0A:24:C4:
              C4:C4:5E:B0:EE:15:14:C5:FA:3E:99:33:6B:19:69:72:
              F4:7C:05:5F:E5:99:25:44:D7:35:19:8A:90:DC:28:8E:
              90:0C:EF:D5:90:61:AD:DE:DC:18:70:2D:83:C9:6F:AF:
              85:2C:F8:DD:B9:B9:30:FD:71:78:1C:83:FD:C8:A9:B9:
              82:67:0D:7A:B8:C1:09:C2:BC:16:97:57:3F:1C:98:D3:
              69:D7:30:90:90:90:8D:30:1F:D8:26:D4:9E:7B:88:D9:
              E2:09:ED:97:49:45:EB:04:52:81:75:7B:B8:B5:22:B8:
              2E:56:BB:D7:CF:A9:4E:3C:0A:83:A2:A8:3A:C5:AD:B6:
              01:0E:6A:CF:22:B4:23:1F:6C:D5:27:E7:B7:7E:C1:B4:
              D5:32:AD:79:25:1C:42:86:E2:9D:85:F4:57:DA:1B:59:
              2F:2D:26:92:29:C5:B3:D7:85:A3:9E:60:5A:94:E6:7B:
              9C:7B:5E:82:34:4B:6D:FF:D4:EE:27:D0:A2:DC:D1:90:
              0C:CE:7D:0E:15:7C:88:AC:34:C7:C0:6C:98:84:4A:C9:
              44:79:68:28:DF:22:83:0D:B8:8A:2C:48:61:E2:FE:11
              : 0x010001
          • #6
            • 1.3.6.1.4.1.311.21.1: 0
            • subjectKeyIdentifier:
              57 45 74 1c 5d b0 f6 c8  43 05 e0 8c 54 2d 8f 32  |WEt.]...C...T-.2|
              a7 fe 48 96                                       |..H.            |
            • keyUsage: 0xc6
            • basicConstraints: true, true
            • authorityKeyIdentifier
              • 0e ac 82 60 40 56 27 97  e5 25 13 fc 2a e1 0a 53  |...`@V'..%..*..S|
                95 59 e4 a4                                       |.Y..            |
                • #0
                  • DC: com
                  • DC: microsoft
                  • CN: Microsoft Root Certificate Authority
                • 79 ad 16 a1 4a a0 a5 ad  4c 73 58 f4 07 13 2e 65  |y...J...LsX....e|
            • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
            • authorityInfoAccess
              • caIssuers: http://www.microsoft.com/pki/certs/MicrosoftRootCert.crt
            • certificatePolicies
              • 1.3.6.1.4.1.311.21.47
                • id-qt-unotice:
                  00 43 00 6f 00 70 00 79  00 72 00 69 00 67 00 68  |.C.o.p.y.r.i.g.h|
                  00 74 00 20 00 a9 00 20  00 32 00 30 00 30 00 36  |.t. ... .2.0.0.6|
                  00 20 00 4d 00 69 00 63  00 72 00 6f 00 73 00 6f  |. .M.i.c.r.o.s.o|
                  00 66 00 74 00 20 00 43  00 6f 00 72 00 70 00 6f  |.f.t. .C.o.r.p.o|
                  00 72 00 61 00 74 00 69  00 6f 00 6e 00 2e        |.r.a.t.i.o.n..  |
            • extendedKeyUsage: codeSigning
        • RSA-SHA1:
          30 bc b0 20 a4 62 a0 a7  ef 39 26 61 3d dc ac c6  |0.. .b...9&a=...|
          99 d0 86 c4 2e f5 83 32  65 5e 22 3e 9b d6 86 f8  |.......2e^">....|
          e8 b6 9f ca 8b d6 3b 75  0b a1 91 3e 4c dd 64 74  |......;u...>L.dt|
          8c 49 f2 88 8c 18 67 6c  fe 15 66 46 b8 3a 46 42  |.I....gl..fF.:FB|
          97 c8 91 37 d4 24 b1 e7  ac d3 ea 41 14 83 77 d3  |...7.$.....A..w.|
          c9 4f 05 5f a3 14 52 bf  96 a4 2f 3e 56 5b 10 75  |.O._..R.../>V[.u|
          ce 53 c3 ce 05 54 69 b4  65 c9 24 a5 0f e1 25 b8  |.S...Ti.e.$...%.|
          1a b9 4d e5 02 b9 50 1e  4f b3 98 0c 1d 95 02 ee  |..M...P.O.......|
          22 59 ad 22 cb 05 74 0b  04 45 7b 04 59 e0 d8 0f  |"Y."..t..E{.Y...|
          b3 eb 4c f8 60 dd c2 78  9e d1 ba 9f 6b f7 f3 ee  |..L.`..x....k...|
          7e 44 11 40 d2 bd ba 9b  4b 16 08 6e a4 be 55 e4  |~D.@....K..n..U.|
          a6 38 12 a3 48 f4 1c 55  7a 8a 20 d1 7d fe 91 db  |.8..H..Uz. .}...|
          94 8f 2f c2 7b 6b a6 64  85 4f a3 e5 2c 34 29 5d  |../.{k.d.O..,4)]|
          0b bf f5 c7 38 2f c4 20  c4 56 31 f6 69 ce 85 f8  |....8/. .V1.i...|
          0a 91 ec d0 d6 ae ba 38  05 0c eb 6e 4f 4c 9c 03  |.......8...nOL..|
          29 aa a2 fc 18 a0 29 0c  0d 5c 5c 56 23 57 da 1c  |).....)..\\V#W..|
          96 0d c8 26 36 c1 44 cb  e5 e1 e6 6f 89 e7 8f e9  |...&6.D....o....|
          98 b5 73 d3 78 e3 ed a3  01 3c 74 e5 5e bc 6c f6  |..s.x....
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • ST: Washington
          • L: Redmond
          • O: Microsoft Corporation
          • CN: Microsoft Code Signing PCA
        • 61:05:F7:1E:00:00:00:00:00:32
      • SHA1: nil
      • #3
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          da aa a3 da 13 28 39 d6  41 e7 4a 92 dd 24 67 ad  |.....(9.A.J..$g.|
          c3 d8 a4 59                                       |...Y            |
        • 1.3.6.1.4.1.311.2.1.12
          • 00 57 00 69 00 6e 00 64  00 6f 00 77 00 73 00 20  |.W.i.n.d.o.w.s. |
            00 53 00 65 00 72 00 76  00 65 00 72 00 20 00 41  |.S.e.r.v.e.r. .A|
            00 70 00 70 00 46 00 61  00 62 00 72 00 69 00 63  |.p.p.F.a.b.r.i.c|
            : http://www.microsoft.com
      • rsaEncryption:
        17 9e b7 44 f4 d8 2e fe  d8 cb d9 53 62 ea 5e 30  |...D.......Sb.^0|
        b8 6a 37 c9 f6 9d 70 fe  e6 30 02 25 74 81 46 01  |.j7...p..0.%t.F.|
        6f 61 9d bb 57 7e 3f 70  03 7b 49 c6 12 6a f7 61  |oa..W~?p.{I..j.a|
        a4 c7 59 70 09 51 79 ed  25 0a a3 d9 d0 46 d3 81  |..Yp.Qy.%....F..|
        03 ac 86 b7 25 e7 9f 9b  23 26 bf 2b 41 f3 28 74  |....%...#&.+A.(t|
        72 e1 ba 08 ce 89 60 9b  ee b4 bb 2b 79 57 28 8e  |r.....`....+yW(.|
        5a 49 d1 a2 a1 aa 5c e6  c3 5b aa d6 61 38 1d 37  |ZI....\..[..a8.7|
        b5 b9 21 81 99 4a ff f2  c5 34 8b 7a b6 59 89 69  |..!..J...4.z.Y.i|
        94 01 5c 1d e1 f4 65 c3  c2 7d df f3 1f 9e e0 0c  |..\...e..}......|
        c8 f4 f8 62 e5 c7 ad 93  16 76 55 3f 07 9b f5 a3  |...b.....vU?....|
        6f c4 26 0a 94 4d 2a b1  a7 2b db 37 91 60 0b d4  |o.&..M*..+.7.`..|
        bc 4a 04 ea 81 65 b3 d7  a1 e2 c3 9d f0 09 47 c0  |.J...e........G.|
        66 c5 67 dc af b0 eb ac  a2 61 b5 56 a9 38 dc 8b  |f.g......a.V.8..|
        50 5e 9d 2e eb 8b e7 b7  bd 07 a9 c2 42 f6 26 bc  |P^..........B.&.|
        44 cb e7 68 d7 f1 c0 f8  62 6d 61 f4 f2 08 5c 92  |D..h....bma...\.|
        7f 5d e0 65 0a 0a 4d b3  64 37 64 59 ba 5e fd 15  |.].e..M.d7dY.^..|
      • countersignature
        • 1
          • unnamed
            • #0
              • C: US
              • ST: Washington
              • L: Redmond
              • O: Microsoft Corporation
              • CN: Microsoft Time-Stamp PCA
            • 61:03:DC:F6:00:00:00:00:00:0C
          • SHA1
          • #2
            • contentType: pkcs7-data
            • signingTime: 2010-05-25 23:40:52 UTC
            • messageDigest:
              8f 1b bd 7a 84 b8 7b f4  74 86 49 86 d5 7b 57 c4  |...z..{.t.I..{W.|
              47 a9 ef 47                                       |G..G            |
          • RSA-SHA1:
            24 af 48 c0 bc 66 61 5c  7b f7 66 c5 ae ad c1 3d  |$.H..fa\{.f....=|
            51 db fc e1 bc 99 58 b7  57 a2 ca 05 65 67 7b 69  |Q.....X.W...eg{i|
            11 6e 1f 49 42 60 16 a3  1e e2 df e3 2c e4 77 45  |.n.IB`......,.wE|
            03 56 ce ee c4 a1 36 ca  5c 14 23 13 69 d2 14 ee  |.V....6.\.#.i...|
            1f fd d5 c5 3e 01 ab 2e  fa b2 2a 99 32 a4 d2 9b  |....>.....*.2...|
            d0 c2 4b 30 01 6d 60 9f  65 23 dc da 7e 56 79 2b  |..K0.m`.e#..~Vy+|
            27 3f ac 3b fc ef eb d5  8d 34 e1 e2 b7 e6 d5 18  |'?.;.....4......|
            31 d9 e5 7d 34 14 01 b1  a4 a7 ee e1 98 c8 1e 1b  |1..}4...........|
            22 ad 3d e3 15 2a 54 78  35 e1 45 98 e5 31 36 c9  |".=..*Tx5.E..16.|
            69 a6 61 f3 61 b4 83 84  1c 6b 95 10 d9 e1 7c ac  |i.a.a....k....|.|
            52 f8 d9 1f e8 2b eb f6  7e 46 dc 2e b2 3e ab 49  |R....+..~F...>.I|
            a4 44 7e bd 74 af 0a 15  7e 9f a7 d7 93 e7 96 36  |.D~.t...~......6|
            1e 66 5e 2c 20 ec c6 83  74 cd 1a 08 d2 29 91 8d  |.f^, ...t....)..|
            7c c3 8c bc 23 39 03 99  7b 3e 75 33 f0 39 81 24  ||...#9..{>u3.9.$|
            52 f1 07 42 eb 6c aa 26  e1 0b 6f 92 21 97 76 fc  |R..B.l.&..o.!.v.|
            01 bf 0d 8d 8f 39 30 2e  64 e9 00 b8 76 33 73 cd  |.....90.d...v3s.|
offsetsizetypecomment
15c115HTM#
15d043439440BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 43445024 bytes (42 MiB)


--
Type = PE
Physical Size = 43445024
CPU = x64
64-bit = +
Characteristics = Executable LargeAddress NoRelocs RemovableRun NetRun
Created = 2007-12-21 07:40:57
Headers Size = 1024
Checksum = 43497120
Name = SFXCAB.EXE
Image Size = 155648
Section Alignment = 8192
File Alignment = 512
Code Size = 54784
Initialized Data Size = 6144
Uninitialized Data Size = 0
Linker Version = 8.0
OS Version = 5.2
Image Version = 5.2
Subsystem Version = 5.2
Subsystem = Windows GUI
DLL Characteristics = TerminalServerAware
Stack Reserve = 524288
Stack Commit = 8192
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4294967296
Comment = FileVersion: 6.3.15.0
FileVersion: 6.3.0015.0 built by: dnsrv
ProductVersion: 6.3.15.0
ProductVersion: 6.3.0015.0
CompanyName: Microsoft Corporation
FileDescription: Self-Extracting Cabinet
InternalName: SFXCAB.EXE
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SFXCAB.EXE
ProductName: Microsoft® Windows® Operating System
----
Path = .rsrc_1
Size = 43376162
Packed Size = 43376162
Virtual Size = 43376162
Offset = 61918
--
Path = .rsrc_1
Type = Cab
WARNINGS:
There are data after the end of archive
Offset = 34
Physical Size = 43375809
Tail Size = 319
Method = LZX:21
Blocks = 1
Volumes = 1
Volume Index = 0
ID = 7629

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
2010-05-21 13:19:02 ....A        67480               microsoft.applicationserver.setup.interop.dll
2010-05-24 19:32:54 ....A       669520               setup.exe
2010-05-05 17:42:14 ....A      1159039               cs-cz/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               cs-cz/setup.resources.dll
2010-05-24 19:32:54 ....A       109532               cs-cz/eula.rtf
2010-05-05 17:42:14 ....A       963860               de-de/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               de-de/setup.resources.dll
2010-05-24 19:32:54 ....A        95714               de-de/eula.rtf
2010-05-24 19:32:54 ....A       821143               en-us/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       411488               en-us/setup.resources.dll
2010-05-24 19:32:54 ....A       143572               en-us/eula.rtf
2010-05-05 17:42:16 ....A      1147298               es-es/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               es-es/setup.resources.dll
2010-05-24 19:32:54 ....A       114246               es-es/eula.rtf
2010-05-14 12:39:34 ....A      1152257               fr-fr/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               fr-fr/setup.resources.dll
2010-05-24 19:32:54 ....A       140884               fr-fr/eula.rtf
2010-05-05 17:42:16 ....A      1181099               hu-hu/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               hu-hu/setup.resources.dll
2010-05-24 19:32:54 ....A       134157               hu-hu/eula.rtf
2010-05-05 17:42:16 ....A      1134757               it-it/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               it-it/setup.resources.dll
2010-05-24 19:32:54 ....A       133639               it-it/eula.rtf
2010-05-05 17:42:16 ....A      1208875               ja-jp/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       247648               ja-jp/setup.resources.dll
2010-05-24 19:32:54 ....A       119892               ja-jp/eula.rtf
2010-05-05 17:42:16 ....A      1167153               ko-kr/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               ko-kr/setup.resources.dll
2010-05-24 19:32:54 ....A       149610               ko-kr/eula.rtf
2010-05-05 17:42:16 ....A      1140041               nl-nl/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       239456               nl-nl/setup.resources.dll
2010-05-24 19:32:54 ....A       124002               nl-nl/eula.rtf
2010-05-24 21:49:36 ....A     23708207               packages/windows6.0-kb970622-x64.msu
2010-05-05 17:42:16 ....A      1170374               pl-pl/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               pl-pl/setup.resources.dll
2010-05-24 19:32:54 ....A       133505               pl-pl/eula.rtf
2010-05-14 12:39:34 ....A       791338               pt-br/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       239456               pt-br/setup.resources.dll
2010-05-24 19:32:54 ....A       119196               pt-br/eula.rtf
2010-05-14 12:39:34 ....A       808281               pt-pt/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       243552               pt-pt/setup.resources.dll
2010-05-24 19:32:54 ....A       132436               pt-pt/eula.rtf
2010-05-05 17:42:16 ....A      1114370               ru-ru/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       251744               ru-ru/setup.resources.dll
2010-05-24 19:32:54 ....A       155806               ru-ru/eula.rtf
2010-05-05 17:42:16 ....A      1124311               sv-se/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       239456               sv-se/setup.resources.dll
2010-05-24 19:32:54 ....A       134627               sv-se/eula.rtf
2010-05-05 17:42:16 ....A      1123858               tr-tr/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       239456               tr-tr/setup.resources.dll
2010-05-24 19:32:54 ....A       117599               tr-tr/eula.rtf
2010-05-05 17:42:16 ....A      1115684               zh-cn/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       235360               zh-cn/setup.resources.dll
2010-05-24 19:32:54 ....A       117287               zh-cn/eula.rtf
2010-05-05 17:42:16 ....A      1163255               zh-tw/windowsserverappfabric.chm
2010-05-24 19:32:54 ....A       235360               zh-tw/setup.resources.dll
2010-05-24 19:32:54 ....A       133163               zh-tw/eula.rtf
------------------- ----- ------------ ------------  ------------------------
2010-05-24 21:49:36           50772459     43445024  57 files

Warnings: 1
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK