MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 000004b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Assured ID Code Signing CA-1
serial: 0523409B9FB5C3B8C0C463A318723FF9

Certificates (5)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            05:23:40:9b:9f:b5:c3:b8:c0:c4:63:a3:18:72:3f:f9
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Code Signing CA-1
        Validity
            Not Before: Sep 19 00:00:00 2017 GMT
            Not After : Dec 31 12:00:00 2019 GMT
        Subject: C=GB, L=London, O=Piriform Software Ltd, CN=Piriform Software Ltd
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:ba:01:fb:87:28:4c:43:39:f1:3d:6c:5d:59:e7:
                    20:c8:c1:f5:86:3f:23:42:24:1d:75:ca:74:80:d2:
                    c4:d8:c8:25:f2:35:97:a3:50:33:95:c0:de:f6:45:
                    78:85:0c:e3:93:2c:cf:55:86:9f:bf:9c:e2:b1:4a:
                    aa:64:1a:c5:2f:4a:36:3b:35:b9:d0:46:71:90:aa:
                    ac:80:3b:34:61:46:00:6e:a7:82:ec:08:e7:fc:d7:
                    f7:40:96:72:2c:43:60:e0:3e:1e:7a:c0:a7:c5:17:
                    ae:b2:74:4c:53:6c:b4:bf:41:b6:bb:00:bf:4f:49:
                    3c:51:f4:f1:b3:91:39:56:41:0d:de:54:9b:61:ee:
                    a8:d4:38:b6:e6:c2:bc:5d:1b:df:79:14:d0:e3:6e:
                    84:c4:41:d6:43:9a:10:0d:7f:0e:f8:b9:55:c8:7b:
                    d7:94:2e:ab:11:04:f5:cb:98:76:d3:a6:c5:11:97:
                    fe:26:f0:ff:75:b4:c0:d2:e6:5a:73:1f:cf:31:04:
                    03:eb:d3:4e:79:4a:40:4d:f5:10:8d:9d:e5:b9:dc:
                    61:22:5a:29:4d:8d:24:2a:00:03:df:f4:83:c4:26:
                    a4:30:13:da:24:0c:8c:9e:f4:ea:92:5e:7a:69:4c:
                    35:2f:f9:11:b2:92:f4:7c:6e:c1:47:39:04:4c:65:
                    01:cb
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:7B:68:CE:29:AA:C0:17:BE:49:7A:E1:E5:3F:D6:A7:F7:45:8F:35:32

            X509v3 Subject Key Identifier: 
                C8:1B:4B:10:49:4B:3D:F6:B3:08:DC:9F:B9:E7:33:43:0A:14:1B:63
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl3.digicert.com/assured-cs-g1.crl

                Full Name:
                  URI:http://crl4.digicert.com/assured-cs-g1.crl

            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.114412.3.1
                  CPS: https://www.digicert.com/CPS
                Policy: 2.23.140.1.4.1

            Authority Information Access: 
                OCSP - URI:http://ocsp.digicert.com
                CA Issuers - URI:http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt

            X509v3 Basic Constraints: critical
                CA:FALSE
    Signature Algorithm: sha1WithRSAEncryption
         7c:f6:56:a8:e8:88:e5:b4:bf:d6:31:b7:af:ae:6c:a7:a1:12:
         d8:4a:9a:da:24:7e:d2:35:f1:81:fa:84:83:72:de:e2:1a:c9:
         ff:4d:13:9f:5b:89:1c:55:44:48:38:1b:b6:0d:1d:1e:ed:4a:
         06:64:64:ee:58:7e:80:d1:a0:6c:cd:72:1f:4a:9f:7f:a6:cb:
         cc:65:65:c5:47:e2:4b:8d:29:fa:2d:f3:85:d6:b6:b2:4a:e2:
         dd:6e:97:02:16:96:33:a8:17:77:6a:e1:17:13:80:5c:6f:4b:
         b5:bf:5e:f1:f8:c5:b3:f8:6a:6d:9f:76:76:2c:b6:bf:0a:fa:
         40:20:0d:e6:4e:1e:10:95:74:b1:c6:01:99:98:7a:65:84:c3:
         a1:60:3b:b3:c6:5a:93:4e:5b:02:7b:30:4f:8d:de:2d:15:6e:
         0e:f2:ca:db:87:71:39:d4:bf:c6:28:ba:7c:9d:b7:78:08:34:
         4a:3b:00:9d:39:e8:a6:f1:97:23:53:bf:1b:d6:84:47:8f:41:
         0d:ce:6a:17:48:30:94:a0:90:2c:05:05:53:80:00:52:7a:63:
         b7:a6:95:8e:90:20:eb:18:42:a1:b3:ac:aa:93:c1:26:f3:f5:
         eb:cf:5c:33:f5:65:9b:a9:df:b3:00:bf:53:2c:50:41:b3:8e:
         57:3d:5b:4e

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            61:1c:b2:8a:00:00:00:00:00:26
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Verification Root
        Validity
            Not Before: Apr 15 19:41:37 2011 GMT
            Not After : Apr 15 19:51:37 2021 GMT
        Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:ad:0e:15:ce:e4:43:80:5c:b1:87:f3:b7:60:f9:
                    71:12:a5:ae:dc:26:94:88:aa:f4:ce:f5:20:39:28:
                    58:60:0c:f8:80:da:a9:15:95:32:61:3c:b5:b1:28:
                    84:8a:8a:dc:9f:0a:0c:83:17:7a:8f:90:ac:8a:e7:
                    79:53:5c:31:84:2a:f6:0f:98:32:36:76:cc:de:dd:
                    3c:a8:a2:ef:6a:fb:21:f2:52:61:df:9f:20:d7:1f:
                    e2:b1:d9:fe:18:64:d2:12:5b:5f:f9:58:18:35:bc:
                    47:cd:a1:36:f9:6b:7f:d4:b0:38:3e:c1:1b:c3:8c:
                    33:d9:d8:2f:18:fe:28:0f:b3:a7:83:d6:c3:6e:44:
                    c0:61:35:96:16:fe:59:9c:8b:76:6d:d7:f1:a2:4b:
                    0d:2b:ff:0b:72:da:9e:60:d0:8e:90:35:c6:78:55:
                    87:20:a1:cf:e5:6d:0a:c8:49:7c:31:98:33:6c:22:
                    e9:87:d0:32:5a:a2:ba:13:82:11:ed:39:17:9d:99:
                    3a:72:a1:e6:fa:a4:d9:d5:17:31:75:ae:85:7d:22:
                    ae:3f:01:46:86:f6:28:79:c8:b1:da:e4:57:17:c4:
                    7e:1c:0e:b0:b4:92:a6:56:b3:bd:b2:97:ed:aa:a7:
                    f0:b7:c5:a8:3f:95:16:d0:ff:a1:96:eb:08:5f:18:
                    77:4f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy

            X509v3 Key Usage: 
                Digital Signature, Certificate Sign, CRL Sign
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F
            X509v3 Authority Key Identifier: 
                keyid:62:FB:0A:21:5B:7F:43:6E:11:DA:09:54:50:6B:F5:D2:96:71:F1:9E

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl

    Signature Algorithm: sha1WithRSAEncryption
         5c:f5:b2:2d:02:ce:ed:01:b5:35:12:d8:13:f7:aa:40:14:c7:
         a1:5c:a0:8a:55:ed:7e:55:ea:6a:c4:57:17:6f:d0:47:22:42:
         36:58:ef:c5:ac:61:c5:f6:2c:52:ce:6a:e6:c8:0d:85:da:b3:
         34:42:0e:a4:02:25:18:26:72:b9:2a:4e:a5:7e:4b:16:f2:a0:
         e4:0c:44:9c:e2:4d:9a:f4:74:f0:f9:27:a6:69:90:31:c2:44:
         65:43:48:c7:48:69:d0:fc:84:09:f2:86:14:0a:c2:29:96:85:
         7f:11:eb:87:13:17:6e:d3:ec:6b:ff:1d:57:8a:b1:7b:1e:a5:
         a0:7c:e9:a2:7a:68:e5:fa:c6:b1:61:d6:72:63:fa:37:91:63:
         83:55:99:f8:1d:61:4f:0c:6f:a3:f7:bc:b1:15:2a:cc:8d:85:
         e3:14:17:ef:7e:49:44:3f:b0:22:c0:f0:ac:be:2f:db:e1:0c:
         86:b0:f4:58:5c:5a:10:a9:4b:cd:f3:44:8a:46:52:08:3e:0a:
         62:10:e9:45:95:04:b7:8b:8d:4b:07:4f:50:0d:b7:bb:e7:fb:
         8c:a2:78:78:c6:c5:3b:76:63:b2:cf:e5:21:84:5a:66:fc:e0:
         4c:79:83:4e:cf:a8:ee:70:05:86:58:7c:c2:9c:d7:3c:a3:ad:
         3c:7e:76:62:5c:87:d0:ed:7c:d5:c5:5b:14:21:f4:be:75:a2:
         75:d2:e9:e1:5a:d0:20:30:78:41:62:4d:6b:5e:6e:1b:17:10:
         24:4a:d8:58:87:75:d0:15:d7:62:bb:fd:18:56:65:84:25:61:
         97:7f:aa:d4:9d:f4:f3:5d:6d:a0:31:c2:e1:9e:02:ac:3e:90:
         c3:32:7e:e8:32:90:34:16:d0:8b:14:cf:95:ac:ce:e5:8c:54:
         a2:65:b8:bf:ed:18:6a:57:07:3e:d3:e7:9a:4a:2f:08:1a:04:
         1c:49:87:1a:8a:e6:1b:08:a3:65:d8:1c:31:c5:0d:9c:ba:b3:
         68:dd:f4:50:76:16:06:75:fe:c4:03:e7:d1:3e:df:dc:86:2e:
         10:02:7e:66:12:96:53:4e:7a:f3:36:58:79:b1:20:42:d8:96:
         3f:35:be:3f:8e:f2:99:97:43:f5:e4:0c:e1:3c:68:72:8c:8d:
         49:d7:5a:52:b5:73:fb:7a:35:94:3a:61:b0:84:82:c0:48:85:
         c1:97:32:d3:9b:72:5f:a0:d2:34:8f:7e:f0:46:7c:f2:8c:72:
         94:c7:07:b0:d7:b5:b2:30:b8:19:65:f0:9c:83:27:b0:a0:ab:
         d0:a2:72:7e:05:0f:b3:ae:dd:b9:5b:9b:42:bc:c3:26:63:45:
         6b:86:f1:1d:46:43:ed:c8

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID CA-1
        Validity
            Not Before: Oct 22 00:00:00 2014 GMT
            Not After : Oct 22 00:00:00 2024 GMT
        Subject: C=US, O=DigiCert, CN=DigiCert Timestamp Responder
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:a3:64:5d:fc:7c:b3:e0:82:35:e0:e0:f6:c6:2a:
                    e6:49:75:3b:cc:6e:e0:53:a9:9f:1f:64:59:e6:7c:
                    6b:7f:6b:8c:9d:55:f8:92:e3:9e:d5:5a:63:5b:02:
                    49:50:d9:83:ce:6f:66:ee:dd:cb:85:e9:5f:a5:f9:
                    d4:87:74:88:44:3b:19:c9:e5:f5:91:9f:c6:14:39:
                    ac:24:ea:a8:4b:2c:91:89:cc:5e:28:f4:64:b6:50:
                    b7:f5:12:b3:73:96:0a:67:a3:be:61:9f:ae:f3:fd:
                    12:78:75:0e:a6:5b:14:fd:45:23:8e:86:44:55:7d:
                    18:86:05:8c:55:87:79:48:46:f7:ca:0e:8d:a7:de:
                    4e:5f:e2:a8:b6:2d:59:02:61:88:61:72:18:68:b9:
                    b8:7c:ee:e6:e7:34:2f:31:77:81:30:1f:bb:36:01:
                    8d:ef:27:e3:f7:9a:f0:4c:31:64:8d:e3:eb:fa:19:
                    87:a8:7e:cf:ec:8c:0c:36:5b:7a:c1:7a:b8:78:c7:
                    c9:06:2e:46:10:c8:8d:e8:04:60:db:bc:73:74:fa:
                    4e:d8:fe:aa:40:f1:b2:ce:70:46:83:e9:da:40:a1:
                    59:3a:d9:15:09:57:99:56:30:93:f3:c9:61:cc:d0:
                    08:cc:6b:ec:62:42:91:ac:02:c0:ef:a4:f0:89:11:
                    8f:77
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.114412.7.1
                  CPS: https://www.digicert.com/CPS
                  User Notice:
                    Explicit Text: 
                Policy: 2.16.840.1.114412.3.21

            X509v3 Authority Key Identifier: 
                keyid:15:00:12:2B:13:98:B2:99:07:ED:1E:DF:A2:BE:57:0D:2B:67:02:CD

            X509v3 Subject Key Identifier: 
                61:5A:4D:24:B6:49:32:9D:4A:2A:79:1A:83:4B:F4:1E:89:C1:CA:7D
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl

                Full Name:
                  URI:http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.digicert.com
                CA Issuers - URI:http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt

    Signature Algorithm: sha1WithRSAEncryption
         9d:25:7e:1b:33:4d:b2:26:81:5c:9b:86:ce:23:20:0f:80:87:
         e5:88:ff:ff:b1:d4:6a:2c:31:ed:3a:17:19:71:17:cd:a9:1b:
         bc:5a:16:39:00:9d:e3:6c:84:e4:5a:40:fb:de:06:01:8c:37:
         fa:9b:b1:9d:24:7e:fe:20:a4:57:ad:5b:b7:9a:b0:60:26:ea:
         69:57:21:5d:34:2f:1f:71:b0:83:94:19:05:6b:35:90:10:a0:
         7b:97:c7:f6:3f:e7:e2:11:41:a6:bd:62:d9:f0:27:3d:38:1d:
         28:6f:3a:52:09:f0:ec:70:62:d3:62:4b:b0:e0:73:a6:92:c0:
         d3:8e:31:d8:2f:e3:6d:17:13:06:ee:e4:03:b6:14:ab:f3:8f:
         43:a7:71:9d:21:dd:14:ca:15:5d:92:41:da:f9:0f:81:d1:99:
         74:0d:26:c4:0e:7f:1b:b5:f5:a0:f1:c6:77:06:28:15:e9:d8:
         93:e5:55:16:f0:bb:0a:ab:1c:db:5c:48:27:66:c8:a3:8b:0a:
         1c:e5:95:da:ae:c4:2e:59:a0:61:dd:da:f3:6d:a2:61:e9:8a:
         0b:6d:ec:12:18:bd:f7:55:54:40:03:92:2b:6b:c2:51:c2:0a:
         48:af:b0:d4:6e:e0:f4:14:0a:3a:1b:e3:8f:3d:ca:af:6a:8d:
         7b:dc:d8:44

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0f:a8:49:06:15:d7:00:a0:be:21:76:fd:c5:ec:6d:bd
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
        Validity
            Not Before: Feb 11 12:00:00 2011 GMT
            Not After : Feb 10 12:00:00 2026 GMT
        Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Code Signing CA-1
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:9c:7c:f9:a0:8f:0a:ca:89:4b:53:9a:3c:ec:19:
                    22:7f:0c:cb:f7:48:44:d0:3f:22:6e:9a:4f:fa:ce:
                    df:c6:d3:24:91:ff:a8:52:93:e7:72:f8:f1:46:86:
                    94:c5:ab:17:f4:78:7f:cb:7a:be:90:26:1c:7c:53:
                    2f:e5:83:e7:bb:6a:05:28:cc:a0:17:11:4b:18:20:
                    f3:b7:bd:f2:dc:cb:b8:86:40:45:1f:4f:f9:39:98:
                    d3:3b:eb:6f:69:a4:5c:01:2e:b1:66:e9:a6:b8:dc:
                    06:de:ae:8d:62:fe:44:27:82:a9:03:c3:fe:e6:26:
                    0b:93:49:71:e5:38:6d:4e:fe:80:5c:67:77:b5:d5:
                    6f:66:64:94:6b:bb:88:49:68:d8:d1:f4:7e:21:c1:
                    e6:c5:1e:c9:e0:96:b8:09:95:f9:4b:9e:ae:cc:31:
                    bd:6a:5a:42:a7:c4:05:47:7d:60:2b:d9:a1:5d:bd:
                    fb:56:93:ef:1b:fc:72:f9:df:3e:32:fd:dd:2a:2c:
                    32:46:da:5e:63:bc:d0:b8:cb:4c:10:35:fc:50:5f:
                    ac:43:44:7c:fe:84:44:50:b4:8c:2a:3d:74:0c:f4:
                    7a:8b:72:4b:e0:56:b5:13:b6:63:e9:3f:4e:49:23:
                    e7:06:16:f0:25:ab:01:f8:28:41:e6:c7:d4:64:3b:
                    5d:ab
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Digital Signature, Certificate Sign, CRL Sign
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.114412.3
                  CPS: http://www.digicert.com/ssl-cps-repository.htm
                  User Notice:
                    Explicit Text: 

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            Authority Information Access: 
                OCSP - URI:http://ocsp.digicert.com
                CA Issuers - URI:http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl

                Full Name:
                  URI:http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl

            X509v3 Subject Key Identifier: 
                7B:68:CE:29:AA:C0:17:BE:49:7A:E1:E5:3F:D6:A7:F7:45:8F:35:32
            X509v3 Authority Key Identifier: 
                keyid:45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F

    Signature Algorithm: sha1WithRSAEncryption
         7b:72:1d:64:ff:88:c8:3a:c1:b7:e9:e7:a9:c4:87:bb:db:94:
         92:d7:90:59:33:fa:2b:87:de:a8:5b:80:25:3f:13:8f:9b:83:
         1b:7c:43:c4:e6:8c:df:39:3e:c3:15:ec:b0:da:3b:21:25:7b:
         24:c1:72:5d:b8:47:91:81:13:46:fa:9c:3f:6a:51:38:de:b4:
         25:cb:f0:ab:df:c5:28:01:54:79:10:46:24:d1:38:0f:26:a1:
         61:90:4d:ba:bd:28:e6:3f:f1:c4:aa:9b:f6:da:35:53:4f:c9:
         f2:3d:d3:6c:dc:23:ed:aa:a0:4d:67:09:f3:3a:80:3d:3c:fb:
         36:4c:90:e7:76:a4:dd:f2:3a:bf:56:35:2f:a2:4c:65:e8:e0:
         d4:da:d1:c7:c8:91:6a:2d:23:4f:37:3b:19:94:18:d4:d5:9c:
         10:3c:d5:b1:1c:19:ff:8f:c8:6b:9b:9e:f8:ae:9c:99:96:78:
         d1:cd:9c:51:15:5b:42:26:72:5a:8d:0a:4a:23:92:40:e8:86:
         de:22:c2:93:3a:d4:9b:68:a6:df:29:7f:06:b9:3c:0e:bd:9f:
         c4:86:9c:82:47:42:71:32:86:09:99:72:09:79:4b:9d:71:69:
         f5:41:ff:7f:39:77:64:f1:84:8d:be:8b:1e:b2:7d:68:a3:a5:
         90:b1:0c:ff

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
        Validity
            Not Before: Nov 10 00:00:00 2006 GMT
            Not After : Nov 10 00:00:00 2021 GMT
        Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID CA-1
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e8:82:2d:99:f9:ca:c2:42:95:a5:80:73:40:70:
                    d2:9e:56:54:5c:a9:c4:d2:41:06:8f:c9:33:fc:4d:
                    45:91:5c:81:9f:ed:2c:9c:f8:16:59:df:9e:b5:24:
                    15:c2:98:b9:b4:77:49:dc:89:c4:0a:da:af:cb:5e:
                    6b:ed:ad:b0:71:31:eb:cf:3a:40:0c:46:4d:93:ec:
                    8b:7a:36:08:03:ab:0c:34:fe:18:49:82:fe:c7:c7:
                    31:48:80:7c:1e:a2:0f:92:0e:50:c9:c6:87:eb:36:
                    3f:d8:30:c3:ff:a6:f7:fb:a2:cd:6f:73:23:fe:ac:
                    56:05:90:f0:32:21:16:89:c6:70:88:f9:05:97:7d:
                    a3:c7:43:dd:02:e8:3b:3d:ed:b1:41:a3:ed:3f:be:
                    db:95:48:c4:ee:1e:b3:f2:bc:0c:2b:99:d0:c6:5d:
                    12:42:81:e1:83:6e:82:73:3f:26:4b:14:90:ae:59:
                    66:0a:c4:8d:be:d2:ce:06:ae:ad:84:6f:48:84:9b:
                    4f:40:b9:f1:4c:f2:af:98:fb:f6:ce:40:5d:5c:f6:
                    a8:f1:2f:af:ec:89:22:f2:6b:18:65:b1:c1:73:ad:
                    d7:f1:d8:cf:1e:0a:74:5c:42:b8:68:7e:b7:d5:77:
                    0a:27:56:7c:0f:62:a4:3f:32:14:60:95:fd:07:04:
                    a2:09
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Digital Signature, Certificate Sign, CRL Sign
            X509v3 Extended Key Usage: 
                TLS Web Server Authentication, TLS Web Client Authentication, Code Signing, E-mail Protection, Time Stamping
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.114412.0.1.4
                  CPS: http://www.digicert.com/ssl-cps-repository.htm
                  User Notice:
                    Explicit Text: 
                Policy: 2.16.840.1.114412.3.21

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            Authority Information Access: 
                OCSP - URI:http://ocsp.digicert.com
                CA Issuers - URI:http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl

                Full Name:
                  URI:http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl

            X509v3 Subject Key Identifier: 
                15:00:12:2B:13:98:B2:99:07:ED:1E:DF:A2:BE:57:0D:2B:67:02:CD
            X509v3 Authority Key Identifier: 
                keyid:45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F

    Signature Algorithm: sha1WithRSAEncryption
         46:50:3e:c9:b7:28:24:a7:38:1d:b6:5b:29:af:52:cf:52:e9:
         31:47:ab:56:5c:7b:d5:0d:0b:41:b3:ef:ec:75:1f:74:38:f2:
         b2:5c:61:a2:9c:95:c3:50:e4:82:b9:23:d1:ba:3a:86:72:ad:
         38:78:ac:75:5d:17:17:34:72:47:85:94:56:d1:eb:bb:36:84:
         77:cc:24:a5:f3:04:19:55:a9:e7:e3:e7:ab:62:cd:fb:8b:2d:
         90:c2:c0:d2:b5:94:bd:5e:4f:b1:05:d2:0e:3d:1a:a9:14:5b:
         a6:86:31:62:a8:a8:33:e4:9b:39:a7:c4:f5:ce:1d:78:76:94:
         25:73:e4:2a:ab:cf:9c:76:4b:ed:5f:c2:4b:16:e4:4b:70:4c:
         00:89:1e:fc:c5:79:bc:4c:12:57:fe:5f:e1:1e:bc:02:5d:a8:
         fe:fb:07:38:4f:0d:c6:5d:91:b9:0f:67:45:cd:d6:83:ed:e7:
         92:0d:8d:b1:69:8c:4f:fb:59:e0:23:0f:d2:aa:ae:00:7c:ee:
         9c:42:0e:cf:91:d7:27:b7:16:ee:0f:c3:bd:7c:0a:a0:ee:2c:
         08:55:85:22:b8:eb:18:1a:4d:fc:2a:21:ad:49:31:83:47:95:
         77:71:dc:b1:1b:4b:4b:1c:10:9c:77:14:c1:9d:4f:2f:5a:95:
         08:29:10:26
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
            • a6 b5 86 d5 b4 a1 24 66  ae 05 a2 17 da 8e 60 d6  |......$f......`.|
              • 1.3.6.1.4.1.311.2.3.1:
                00 00 00 00 f3 c2 0a 41  45 60 02 42 ac 02 24 a8  |.......AE`.B..$.|
                bf fc dc fa a2 51 b8 94  00 04 00 00 94 f8 29 34  |.....Q........)4|
                b7 23 49 d8 57 79 28 ac  1f 8f 97 bf f1 9f e3 59  |.#I.Wy(........Y|
                00 14 00 00 ae b9 98 fa  1f 69 fd 6f 47 dc a7 f7  |.........i.oG...|
                f7 05 a1 f7 8a ee dd e8  00 24 00 00 b8 34 e9 e7  |.........$...4..|
                cb 73 0f e5 27 e4 76 5d  6b 12 47 80 74 fa 8b dd  |.s..'.v]k.G.t...|
                00 34 00 00 9b 08 9b 0a  f8 06 7d cb a0 c5 08 09  |.4........}.....|
                00 ac 68 80 3a 79 af 05  00 44 00 00 39 39 9f 90  |..h.:y...D..99..|
                3f a6 73 45 04 4c 1b e9  7e c5 c1 28 ec 86 b5 c1  |?.sE.L..~..(....|
                00 54 00 00 2c eb 33 ff  b7 3a 7b 94 38 c2 96 8e  |.T..,.3..:{.8...|
                c5 57 a0 1a af c1 4a 32  00 64 00 00 ec 3c 4e a8  |.W....J2.d..........x......|
                a7 b9 77 6f 04 51 f0 8d  fc 4a 6b 68 c3 98 02 02  |..wo.Q...Jkh....|
                00 88 00 00 44 55 0a 56  87 bf aa 31 75 7b 1d 4c  |....DU.V...1u{.L|
                4f 39 6f e5 32 93 b8 1b  00 98 00 00 07 12 6e cb  |O9o.2.........n.|
                51 35 6f 40 ee 9a 06 cd  3e 1c ea e5 d6 88 9e f4  |Q5o@....>.......|
                00 a4 00 00 9a ce 56 11  d1 a2 c4 39 45 25 88 c0  |......V....9E%..|
                f0 6c ae 54 c2 3a 2e e5  00 a6 00 00 54 9f 8c be  |.l.T.:......T...|
                50 5c 89 c7 51 a2 55 c1  ef 4a 20 36 5c 89 fe f4  |P\..Q.U..J 6\...|
                00 b6 00 00 8e 11 b7 6e  7f f1 87 e5 88 b5 b4 de  |.......n........|
                d8 2d 6b eb 6c b2 5c 45  00 c6 00 00 fa f7 27 1a  |.-k.l.\E......'.|
                8d 6d 1a ec ad 71 ad e9  9b a3 10 80 e0 04 4b b4  |.m...q........K.|
                00 d6 00 00 ce a7 72 9a  5d 1a 85 bc 8d 6e 7f e8  |......r.]....n..|
                8c 01 d6 6f 72 3b 6d 97  00 e6 00 00 9a 81 7f 5a  |...or;m........Z|
                e0 59 20 30 3f 63 db e1  36 ca bc 77 4b 83 35 4b  |.Y 0?c..6..wK.5K|
                00 f6 00 00 81 3e 4a 11  91 30 9b fd ff 5b 76 64  |.....>J..0...[vd|
                4d 78 b2 15 ba 55 ea a3  00 06 01 00 1a 4e 59 73  |Mx...U.......NYs|
                d0 90 5a c6 9d e3 06 6e  9a c8 51 a5 a8 00 c7 f2  |..Z....n..Q.....|
                00 16 01 00 80 5b 6b 10  cf e1 5e a2 3e 9a 9b 51  |.....[k...^.>..Q|
                11 ee 05 60 f5 86 f8 f0  00 26 01 00 f4 ae 7b 5e  |...`.....&....{^|
                5a e3 89 58 cd 26 0d 32  58 29 b4 bb 36 dd 06 ff  |Z..X.&.2X)..6...|
                00 34 01 00 00 00 00 00  00 00 00 00 00 00 00 00  |.4..............|
                00 00 00 00 00 00 00 00                           |........        |
        • SHA1
          • c4 94 3d ba d2 87 71 5c  4f 1d 9d 26 a0 77 fa c2  |..=...q\O..&.w..|
            af dc 40 af                                       |..@.            |
    • Certificates
      • Certificate #0
        • 2
          • 05:23:40:9B:9F:B5:C3:B8:C0:C4:63:A3:18:72:3F:F9
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Code Signing CA-1
          • 2017-09-19 00:00:00 UTC: 2019-12-31 12:00:00 UTC
          • Subject
            • C: GB
            • L: London
            • O: Piriform Software Ltd
            • CN: Piriform Software Ltd
          • #5
            • rsaEncryption: nil
            • BA:01:FB:87:28:4C:43:39:F1:3D:6C:5D:59:E7:20:C8:
              C1:F5:86:3F:23:42:24:1D:75:CA:74:80:D2:C4:D8:C8:
              25:F2:35:97:A3:50:33:95:C0:DE:F6:45:78:85:0C:E3:
              93:2C:CF:55:86:9F:BF:9C:E2:B1:4A:AA:64:1A:C5:2F:
              4A:36:3B:35:B9:D0:46:71:90:AA:AC:80:3B:34:61:46:
              00:6E:A7:82:EC:08:E7:FC:D7:F7:40:96:72:2C:43:60:
              E0:3E:1E:7A:C0:A7:C5:17:AE:B2:74:4C:53:6C:B4:BF:
              41:B6:BB:00:BF:4F:49:3C:51:F4:F1:B3:91:39:56:41:
              0D:DE:54:9B:61:EE:A8:D4:38:B6:E6:C2:BC:5D:1B:DF:
              79:14:D0:E3:6E:84:C4:41:D6:43:9A:10:0D:7F:0E:F8:
              B9:55:C8:7B:D7:94:2E:AB:11:04:F5:CB:98:76:D3:A6:
              C5:11:97:FE:26:F0:FF:75:B4:C0:D2:E6:5A:73:1F:CF:
              31:04:03:EB:D3:4E:79:4A:40:4D:F5:10:8D:9D:E5:B9:
              DC:61:22:5A:29:4D:8D:24:2A:00:03:DF:F4:83:C4:26:
              A4:30:13:DA:24:0C:8C:9E:F4:EA:92:5E:7A:69:4C:35:
              2F:F9:11:B2:92:F4:7C:6E:C1:47:39:04:4C:65:01:CB
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              7b 68 ce 29 aa c0 17 be  49 7a e1 e5 3f d6 a7 f7  |{h.)....Iz..?...|
              45 8f 35 32                                       |E.52            |
            • subjectKeyIdentifier:
              c8 1b 4b 10 49 4b 3d f6  b3 08 dc 9f b9 e7 33 43  |..K.IK=.......3C|
              0a 14 1b 63                                       |...c            |
            • keyUsage: true, 0x80
            • extendedKeyUsage: codeSigning
            • crlDistributionPoints
              • http://crl3.digicert.com/assured-cs-g1.crl: http://crl4.digicert.com/assured-cs-g1.crl
            • certificatePolicies
              • #0
                • 2.16.840.1.114412.3.1
                  • id-qt-cps: https://www.digicert.com/CPS
                • 2.23.140.1.4.1
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.digicert.com
                • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt
            • basicConstraints
              • true
              • nil
        • RSA-SHA1:
          7c f6 56 a8 e8 88 e5 b4  bf d6 31 b7 af ae 6c a7  ||.V.......1...l.|
          a1 12 d8 4a 9a da 24 7e  d2 35 f1 81 fa 84 83 72  |...J..$~.5.....r|
          de e2 1a c9 ff 4d 13 9f  5b 89 1c 55 44 48 38 1b  |.....M..[..UDH8.|
          b6 0d 1d 1e ed 4a 06 64  64 ee 58 7e 80 d1 a0 6c  |.....J.dd.X~...l|
          cd 72 1f 4a 9f 7f a6 cb  cc 65 65 c5 47 e2 4b 8d  |.r.J.....ee.G.K.|
          29 fa 2d f3 85 d6 b6 b2  4a e2 dd 6e 97 02 16 96  |).-.....J..n....|
          33 a8 17 77 6a e1 17 13  80 5c 6f 4b b5 bf 5e f1  |3..wj....\oK..^.|
          f8 c5 b3 f8 6a 6d 9f 76  76 2c b6 bf 0a fa 40 20  |....jm.vv,....@ |
          0d e6 4e 1e 10 95 74 b1  c6 01 99 98 7a 65 84 c3  |..N...t.....ze..|
          a1 60 3b b3 c6 5a 93 4e  5b 02 7b 30 4f 8d de 2d  |.`;..Z.N[.{0O..-|
          15 6e 0e f2 ca db 87 71  39 d4 bf c6 28 ba 7c 9d  |.n.....q9...(.|.|
          b7 78 08 34 4a 3b 00 9d  39 e8 a6 f1 97 23 53 bf  |.x.4J;..9....#S.|
          1b d6 84 47 8f 41 0d ce  6a 17 48 30 94 a0 90 2c  |...G.A..j.H0...,|
          05 05 53 80 00 52 7a 63  b7 a6 95 8e 90 20 eb 18  |..S..Rzc..... ..|
          42 a1 b3 ac aa 93 c1 26  f3 f5 eb cf 5c 33 f5 65  |B......&....\3.e|
          9b a9 df b3 00 bf 53 2c  50 41 b3 8e 57 3d 5b 4e  |......S,PA..W=[N|
      • Certificate #1
        • 2
          • 61:1C:B2:8A:00:00:00:00:00:26
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • CN: Microsoft Code Verification Root
          • 2011-04-15 19:41:37 UTC: 2021-04-15 19:51:37 UTC
          • Subject
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Root CA
          • #5
            • rsaEncryption: nil
            • AD:0E:15:CE:E4:43:80:5C:B1:87:F3:B7:60:F9:71:12:
              A5:AE:DC:26:94:88:AA:F4:CE:F5:20:39:28:58:60:0C:
              F8:80:DA:A9:15:95:32:61:3C:B5:B1:28:84:8A:8A:DC:
              9F:0A:0C:83:17:7A:8F:90:AC:8A:E7:79:53:5C:31:84:
              2A:F6:0F:98:32:36:76:CC:DE:DD:3C:A8:A2:EF:6A:FB:
              21:F2:52:61:DF:9F:20:D7:1F:E2:B1:D9:FE:18:64:D2:
              12:5B:5F:F9:58:18:35:BC:47:CD:A1:36:F9:6B:7F:D4:
              B0:38:3E:C1:1B:C3:8C:33:D9:D8:2F:18:FE:28:0F:B3:
              A7:83:D6:C3:6E:44:C0:61:35:96:16:FE:59:9C:8B:76:
              6D:D7:F1:A2:4B:0D:2B:FF:0B:72:DA:9E:60:D0:8E:90:
              35:C6:78:55:87:20:A1:CF:E5:6D:0A:C8:49:7C:31:98:
              33:6C:22:E9:87:D0:32:5A:A2:BA:13:82:11:ED:39:17:
              9D:99:3A:72:A1:E6:FA:A4:D9:D5:17:31:75:AE:85:7D:
              22:AE:3F:01:46:86:F6:28:79:C8:B1:DA:E4:57:17:C4:
              7E:1C:0E:B0:B4:92:A6:56:B3:BD:B2:97:ED:AA:A7:F0:
              B7:C5:A8:3F:95:16:D0:FF:A1:96:EB:08:5F:18:77:4F
              : 0x010001
          • #6
            • certificatePolicies: anyPolicy
            • keyUsage: 0x86
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
              f3 6d c8 0f                                       |.m..            |
            • authorityKeyIdentifier:
              62 fb 0a 21 5b 7f 43 6e  11 da 09 54 50 6b f5 d2  |b..![.Cn...TPk..|
              96 71 f1 9e                                       |.q..            |
            • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl
        • RSA-SHA1:
          5c f5 b2 2d 02 ce ed 01  b5 35 12 d8 13 f7 aa 40  |\..-.....5.....@|
          14 c7 a1 5c a0 8a 55 ed  7e 55 ea 6a c4 57 17 6f  |...\..U.~U.j.W.o|
          d0 47 22 42 36 58 ef c5  ac 61 c5 f6 2c 52 ce 6a  |.G"B6X...a..,R.j|
          e6 c8 0d 85 da b3 34 42  0e a4 02 25 18 26 72 b9  |......4B...%.&r.|
          2a 4e a5 7e 4b 16 f2 a0  e4 0c 44 9c e2 4d 9a f4  |*N.~K.....D..M..|
          74 f0 f9 27 a6 69 90 31  c2 44 65 43 48 c7 48 69  |t..'.i.1.DeCH.Hi|
          d0 fc 84 09 f2 86 14 0a  c2 29 96 85 7f 11 eb 87  |.........)......|
          13 17 6e d3 ec 6b ff 1d  57 8a b1 7b 1e a5 a0 7c  |..n..k..W..{...||
          e9 a2 7a 68 e5 fa c6 b1  61 d6 72 63 fa 37 91 63  |..zh....a.rc.7.c|
          83 55 99 f8 1d 61 4f 0c  6f a3 f7 bc b1 15 2a cc  |.U...aO.o.....*.|
          8d 85 e3 14 17 ef 7e 49  44 3f b0 22 c0 f0 ac be  |......~ID?."....|
          2f db e1 0c 86 b0 f4 58  5c 5a 10 a9 4b cd f3 44  |/......X\Z..K..D|
          8a 46 52 08 3e 0a 62 10  e9 45 95 04 b7 8b 8d 4b  |.FR.>.b..E.....K|
          07 4f 50 0d b7 bb e7 fb  8c a2 78 78 c6 c5 3b 76  |.OP.......xx..;v|
          63 b2 cf e5 21 84 5a 66  fc e0 4c 79 83 4e cf a8  |c...!.Zf..Ly.N..|
          ee 70 05 86 58 7c c2 9c  d7 3c a3 ad 3c 7e 76 62  |.p..X|...<..<~vb|
          5c 87 d0 ed 7c d5 c5 5b  14 21 f4 be 75 a2 75 d2  |\...|..[.!..u.u.|
          e9 e1 5a d0 20 30 78 41  62 4d 6b 5e 6e 1b 17 10  |..Z. 0xAbMk^n...|
          24 4a d8 58 87 75 d0 15  d7 62 bb fd 18 56 65 84  |$J.X.u...b...Ve.|
          25 61 97 7f aa d4 9d f4  f3 5d 6d a0 31 c2 e1 9e  |%a.......]m.1...|
          02 ac 3e 90 c3 32 7e e8  32 90 34 16 d0 8b 14 cf  |..>..2~.2.4.....|
          95 ac ce e5 8c 54 a2 65  b8 bf ed 18 6a 57 07 3e  |.....T.e....jW.>|
          d3 e7 9a 4a 2f 08 1a 04  1c 49 87 1a 8a e6 1b 08  |...J/....I......|
          a3 65 d8 1c 31 c5 0d 9c  ba b3 68 dd f4 50 76 16  |.e..1.....h..Pv.|
          06 75 fe c4 03 e7 d1 3e  df dc 86 2e 10 02 7e 66  |.u.....>......~f|
          12 96 53 4e 7a f3 36 58  79 b1 20 42 d8 96 3f 35  |..SNz.6Xy. B..?5|
          be 3f 8e f2 99 97 43 f5  e4 0c e1 3c 68 72 8c 8d  |.?....C....
      • Certificate #2
        • 2
          • 03:01:9A:02:3A:FF:58:B1:6B:D6:D5:EA:E6:17:F0:66
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID CA-1
          • 2014-10-22 00:00:00 UTC: 2024-10-22 00:00:00 UTC
          • Subject
            • C: US
            • O: DigiCert
            • CN: DigiCert Timestamp Responder
          • #5
            • rsaEncryption: nil
            • A3:64:5D:FC:7C:B3:E0:82:35:E0:E0:F6:C6:2A:E6:49:
              75:3B:CC:6E:E0:53:A9:9F:1F:64:59:E6:7C:6B:7F:6B:
              8C:9D:55:F8:92:E3:9E:D5:5A:63:5B:02:49:50:D9:83:
              CE:6F:66:EE:DD:CB:85:E9:5F:A5:F9:D4:87:74:88:44:
              3B:19:C9:E5:F5:91:9F:C6:14:39:AC:24:EA:A8:4B:2C:
              91:89:CC:5E:28:F4:64:B6:50:B7:F5:12:B3:73:96:0A:
              67:A3:BE:61:9F:AE:F3:FD:12:78:75:0E:A6:5B:14:FD:
              45:23:8E:86:44:55:7D:18:86:05:8C:55:87:79:48:46:
              F7:CA:0E:8D:A7:DE:4E:5F:E2:A8:B6:2D:59:02:61:88:
              61:72:18:68:B9:B8:7C:EE:E6:E7:34:2F:31:77:81:30:
              1F:BB:36:01:8D:EF:27:E3:F7:9A:F0:4C:31:64:8D:E3:
              EB:FA:19:87:A8:7E:CF:EC:8C:0C:36:5B:7A:C1:7A:B8:
              78:C7:C9:06:2E:46:10:C8:8D:E8:04:60:DB:BC:73:74:
              FA:4E:D8:FE:AA:40:F1:B2:CE:70:46:83:E9:DA:40:A1:
              59:3A:D9:15:09:57:99:56:30:93:F3:C9:61:CC:D0:08:
              CC:6B:EC:62:42:91:AC:02:C0:EF:A4:F0:89:11:8F:77
              : 0x010001
          • #6
            • keyUsage: true, 0x80
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • certificatePolicies
              • #0
                • 2.16.840.1.114412.7.1
                  • #0
                    • id-qt-cps: https://www.digicert.com/CPS
                    • id-qt-unotice:
                      00 41 00 6e 00 79 00 20  00 75 00 73 00 65 00 20  |.A.n.y. .u.s.e. |
                      00 6f 00 66 00 20 00 74  00 68 00 69 00 73 00 20  |.o.f. .t.h.i.s. |
                      00 43 00 65 00 72 00 74  00 69 00 66 00 69 00 63  |.C.e.r.t.i.f.i.c|
                      00 61 00 74 00 65 00 20  00 63 00 6f 00 6e 00 73  |.a.t.e. .c.o.n.s|
                      00 74 00 69 00 74 00 75  00 74 00 65 00 73 00 20  |.t.i.t.u.t.e.s. |
                      00 61 00 63 00 63 00 65  00 70 00 74 00 61 00 6e  |.a.c.c.e.p.t.a.n|
                      00 63 00 65 00 20 00 6f  00 66 00 20 00 74 00 68  |.c.e. .o.f. .t.h|
                      00 65 00 20 00 44 00 69  00 67 00 69 00 43 00 65  |.e. .D.i.g.i.C.e|
                      00 72 00 74 00 20 00 43  00 50 00 2f 00 43 00 50  |.r.t. .C.P./.C.P|
                      00 53 00 20 00 61 00 6e  00 64 00 20 00 74 00 68  |.S. .a.n.d. .t.h|
                      00 65 00 20 00 52 00 65  00 6c 00 79 00 69 00 6e  |.e. .R.e.l.y.i.n|
                      00 67 00 20 00 50 00 61  00 72 00 74 00 79 00 20  |.g. .P.a.r.t.y. |
                      00 41 00 67 00 72 00 65  00 65 00 6d 00 65 00 6e  |.A.g.r.e.e.m.e.n|
                      00 74 00 20 00 77 00 68  00 69 00 63 00 68 00 20  |.t. .w.h.i.c.h. |
                      00 6c 00 69 00 6d 00 69  00 74 00 20 00 6c 00 69  |.l.i.m.i.t. .l.i|
                      00 61 00 62 00 69 00 6c  00 69 00 74 00 79 00 20  |.a.b.i.l.i.t.y. |
                      00 61 00 6e 00 64 00 20  00 61 00 72 00 65 00 20  |.a.n.d. .a.r.e. |
                      00 69 00 6e 00 63 00 6f  00 72 00 70 00 6f 00 72  |.i.n.c.o.r.p.o.r|
                      00 61 00 74 00 65 00 64  00 20 00 68 00 65 00 72  |.a.t.e.d. .h.e.r|
                      00 65 00 69 00 6e 00 20  00 62 00 79 00 20 00 72  |.e.i.n. .b.y. .r|
                      00 65 00 66 00 65 00 72  00 65 00 6e 00 63 00 65  |.e.f.e.r.e.n.c.e|
                      00 2e                                             |..              |
                • 2.16.840.1.114412.3.21
            • authorityKeyIdentifier:
              15 00 12 2b 13 98 b2 99  07 ed 1e df a2 be 57 0d  |...+..........W.|
              2b 67 02 cd                                       |+g..            |
            • subjectKeyIdentifier:
              61 5a 4d 24 b6 49 32 9d  4a 2a 79 1a 83 4b f4 1e  |aZM$.I2.J*y..K..|
              89 c1 ca 7d                                       |...}            |
            • crlDistributionPoints
              • http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.digicert.com
                • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt
        • RSA-SHA1:
          9d 25 7e 1b 33 4d b2 26  81 5c 9b 86 ce 23 20 0f  |.%~.3M.&.\...# .|
          80 87 e5 88 ff ff b1 d4  6a 2c 31 ed 3a 17 19 71  |........j,1.:..q|
          17 cd a9 1b bc 5a 16 39  00 9d e3 6c 84 e4 5a 40  |.....Z.9...l..Z@|
          fb de 06 01 8c 37 fa 9b  b1 9d 24 7e fe 20 a4 57  |.....7....$~. .W|
          ad 5b b7 9a b0 60 26 ea  69 57 21 5d 34 2f 1f 71  |.[...`&.iW!]4/.q|
          b0 83 94 19 05 6b 35 90  10 a0 7b 97 c7 f6 3f e7  |.....k5...{...?.|
          e2 11 41 a6 bd 62 d9 f0  27 3d 38 1d 28 6f 3a 52  |..A..b..'=8.(o:R|
          09 f0 ec 70 62 d3 62 4b  b0 e0 73 a6 92 c0 d3 8e  |...pb.bK..s.....|
          31 d8 2f e3 6d 17 13 06  ee e4 03 b6 14 ab f3 8f  |1./.m...........|
          43 a7 71 9d 21 dd 14 ca  15 5d 92 41 da f9 0f 81  |C.q.!....].A....|
          d1 99 74 0d 26 c4 0e 7f  1b b5 f5 a0 f1 c6 77 06  |..t.&.........w.|
          28 15 e9 d8 93 e5 55 16  f0 bb 0a ab 1c db 5c 48  |(.....U.......\H|
          27 66 c8 a3 8b 0a 1c e5  95 da ae c4 2e 59 a0 61  |'f...........Y.a|
          dd da f3 6d a2 61 e9 8a  0b 6d ec 12 18 bd f7 55  |...m.a...m.....U|
          54 40 03 92 2b 6b c2 51  c2 0a 48 af b0 d4 6e e0  |T@..+k.Q..H...n.|
          f4 14 0a 3a 1b e3 8f 3d  ca af 6a 8d 7b dc d8 44  |...:...=..j.{..D|
      • Certificate #3
        • 2
          • 0F:A8:49:06:15:D7:00:A0:BE:21:76:FD:C5:EC:6D:BD
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Root CA
          • 2011-02-11 12:00:00 UTC: 2026-02-10 12:00:00 UTC
          • Subject
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Code Signing CA-1
          • #5
            • rsaEncryption: nil
            • 9C:7C:F9:A0:8F:0A:CA:89:4B:53:9A:3C:EC:19:22:7F:
              0C:CB:F7:48:44:D0:3F:22:6E:9A:4F:FA:CE:DF:C6:D3:
              24:91:FF:A8:52:93:E7:72:F8:F1:46:86:94:C5:AB:17:
              F4:78:7F:CB:7A:BE:90:26:1C:7C:53:2F:E5:83:E7:BB:
              6A:05:28:CC:A0:17:11:4B:18:20:F3:B7:BD:F2:DC:CB:
              B8:86:40:45:1F:4F:F9:39:98:D3:3B:EB:6F:69:A4:5C:
              01:2E:B1:66:E9:A6:B8:DC:06:DE:AE:8D:62:FE:44:27:
              82:A9:03:C3:FE:E6:26:0B:93:49:71:E5:38:6D:4E:FE:
              80:5C:67:77:B5:D5:6F:66:64:94:6B:BB:88:49:68:D8:
              D1:F4:7E:21:C1:E6:C5:1E:C9:E0:96:B8:09:95:F9:4B:
              9E:AE:CC:31:BD:6A:5A:42:A7:C4:05:47:7D:60:2B:D9:
              A1:5D:BD:FB:56:93:EF:1B:FC:72:F9:DF:3E:32:FD:DD:
              2A:2C:32:46:DA:5E:63:BC:D0:B8:CB:4C:10:35:FC:50:
              5F:AC:43:44:7C:FE:84:44:50:B4:8C:2A:3D:74:0C:F4:
              7A:8B:72:4B:E0:56:B5:13:B6:63:E9:3F:4E:49:23:E7:
              06:16:F0:25:AB:01:F8:28:41:E6:C7:D4:64:3B:5D:AB
              : 0x010001
          • #6
            • keyUsage: true, 0x86
            • extendedKeyUsage: codeSigning
            • certificatePolicies
              • 2.16.840.1.114412.3
                • #0
                  • id-qt-cps: http://www.digicert.com/ssl-cps-repository.htm
                  • id-qt-unotice:
                    00 41 00 6e 00 79 00 20  00 75 00 73 00 65 00 20  |.A.n.y. .u.s.e. |
                    00 6f 00 66 00 20 00 74  00 68 00 69 00 73 00 20  |.o.f. .t.h.i.s. |
                    00 43 00 65 00 72 00 74  00 69 00 66 00 69 00 63  |.C.e.r.t.i.f.i.c|
                    00 61 00 74 00 65 00 20  00 63 00 6f 00 6e 00 73  |.a.t.e. .c.o.n.s|
                    00 74 00 69 00 74 00 75  00 74 00 65 00 73 00 20  |.t.i.t.u.t.e.s. |
                    00 61 00 63 00 63 00 65  00 70 00 74 00 61 00 6e  |.a.c.c.e.p.t.a.n|
                    00 63 00 65 00 20 00 6f  00 66 00 20 00 74 00 68  |.c.e. .o.f. .t.h|
                    00 65 00 20 00 44 00 69  00 67 00 69 00 43 00 65  |.e. .D.i.g.i.C.e|
                    00 72 00 74 00 20 00 43  00 50 00 2f 00 43 00 50  |.r.t. .C.P./.C.P|
                    00 53 00 20 00 61 00 6e  00 64 00 20 00 74 00 68  |.S. .a.n.d. .t.h|
                    00 65 00 20 00 52 00 65  00 6c 00 79 00 69 00 6e  |.e. .R.e.l.y.i.n|
                    00 67 00 20 00 50 00 61  00 72 00 74 00 79 00 20  |.g. .P.a.r.t.y. |
                    00 41 00 67 00 72 00 65  00 65 00 6d 00 65 00 6e  |.A.g.r.e.e.m.e.n|
                    00 74 00 20 00 77 00 68  00 69 00 63 00 68 00 20  |.t. .w.h.i.c.h. |
                    00 6c 00 69 00 6d 00 69  00 74 00 20 00 6c 00 69  |.l.i.m.i.t. .l.i|
                    00 61 00 62 00 69 00 6c  00 69 00 74 00 79 00 20  |.a.b.i.l.i.t.y. |
                    00 61 00 6e 00 64 00 20  00 61 00 72 00 65 00 20  |.a.n.d. .a.r.e. |
                    00 69 00 6e 00 63 00 6f  00 72 00 70 00 6f 00 72  |.i.n.c.o.r.p.o.r|
                    00 61 00 74 00 65 00 64  00 20 00 68 00 65 00 72  |.a.t.e.d. .h.e.r|
                    00 65 00 69 00 6e 00 20  00 62 00 79 00 20 00 72  |.e.i.n. .b.y. .r|
                    00 65 00 66 00 65 00 72  00 65 00 6e 00 63 00 65  |.e.f.e.r.e.n.c.e|
                    00 2e                                             |..              |
            • basicConstraints
              • true
              • true: 0
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.digicert.com
                • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
            • crlDistributionPoints
              • http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl
            • subjectKeyIdentifier:
              7b 68 ce 29 aa c0 17 be  49 7a e1 e5 3f d6 a7 f7  |{h.)....Iz..?...|
              45 8f 35 32                                       |E.52            |
            • authorityKeyIdentifier:
              45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
              f3 6d c8 0f                                       |.m..            |
        • RSA-SHA1:
          7b 72 1d 64 ff 88 c8 3a  c1 b7 e9 e7 a9 c4 87 bb  |{r.d...:........|
          db 94 92 d7 90 59 33 fa  2b 87 de a8 5b 80 25 3f  |.....Y3.+...[.%?|
          13 8f 9b 83 1b 7c 43 c4  e6 8c df 39 3e c3 15 ec  |.....|C....9>...|
          b0 da 3b 21 25 7b 24 c1  72 5d b8 47 91 81 13 46  |..;!%{$.r].G...F|
          fa 9c 3f 6a 51 38 de b4  25 cb f0 ab df c5 28 01  |..?jQ8..%.....(.|
          54 79 10 46 24 d1 38 0f  26 a1 61 90 4d ba bd 28  |Ty.F$.8.&.a.M..(|
          e6 3f f1 c4 aa 9b f6 da  35 53 4f c9 f2 3d d3 6c  |.?......5SO..=.l|
          dc 23 ed aa a0 4d 67 09  f3 3a 80 3d 3c fb 36 4c  |.#...Mg..:.=<.6L|
          90 e7 76 a4 dd f2 3a bf  56 35 2f a2 4c 65 e8 e0  |..v...:.V5/.Le..|
          d4 da d1 c7 c8 91 6a 2d  23 4f 37 3b 19 94 18 d4  |......j-#O7;....|
          d5 9c 10 3c d5 b1 1c 19  ff 8f c8 6b 9b 9e f8 ae  |...<.......k....|
          9c 99 96 78 d1 cd 9c 51  15 5b 42 26 72 5a 8d 0a  |...x...Q.[B&rZ..|
          4a 23 92 40 e8 86 de 22  c2 93 3a d4 9b 68 a6 df  |J#.@..."..:..h..|
          29 7f 06 b9 3c 0e bd 9f  c4 86 9c 82 47 42 71 32  |)...<.......GBq2|
          86 09 99 72 09 79 4b 9d  71 69 f5 41 ff 7f 39 77  |...r.yK.qi.A..9w|
          64 f1 84 8d be 8b 1e b2  7d 68 a3 a5 90 b1 0c ff  |d.......}h......|
      • Certificate #4
        • 2
          • 06:FD:F9:03:96:03:AD:EA:00:0A:EB:3F:27:BB:BA:1B
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Root CA
          • 2006-11-10 00:00:00 UTC: 2021-11-10 00:00:00 UTC
          • Subject
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID CA-1
          • #5
            • rsaEncryption: nil
            • E8:82:2D:99:F9:CA:C2:42:95:A5:80:73:40:70:D2:9E:
              56:54:5C:A9:C4:D2:41:06:8F:C9:33:FC:4D:45:91:5C:
              81:9F:ED:2C:9C:F8:16:59:DF:9E:B5:24:15:C2:98:B9:
              B4:77:49:DC:89:C4:0A:DA:AF:CB:5E:6B:ED:AD:B0:71:
              31:EB:CF:3A:40:0C:46:4D:93:EC:8B:7A:36:08:03:AB:
              0C:34:FE:18:49:82:FE:C7:C7:31:48:80:7C:1E:A2:0F:
              92:0E:50:C9:C6:87:EB:36:3F:D8:30:C3:FF:A6:F7:FB:
              A2:CD:6F:73:23:FE:AC:56:05:90:F0:32:21:16:89:C6:
              70:88:F9:05:97:7D:A3:C7:43:DD:02:E8:3B:3D:ED:B1:
              41:A3:ED:3F:BE:DB:95:48:C4:EE:1E:B3:F2:BC:0C:2B:
              99:D0:C6:5D:12:42:81:E1:83:6E:82:73:3F:26:4B:14:
              90:AE:59:66:0A:C4:8D:BE:D2:CE:06:AE:AD:84:6F:48:
              84:9B:4F:40:B9:F1:4C:F2:AF:98:FB:F6:CE:40:5D:5C:
              F6:A8:F1:2F:AF:EC:89:22:F2:6B:18:65:B1:C1:73:AD:
              D7:F1:D8:CF:1E:0A:74:5C:42:B8:68:7E:B7:D5:77:0A:
              27:56:7C:0F:62:A4:3F:32:14:60:95:FD:07:04:A2:09
              : 0x010001
          • #6
            • keyUsage: true, 0x86
            • extendedKeyUsage
              • serverAuth: clientAuth, codeSigning, emailProtection, timeStamping
            • certificatePolicies
              • #0
                • 2.16.840.1.114412.0.1.4
                  • #0
                    • id-qt-cps: http://www.digicert.com/ssl-cps-repository.htm
                    • id-qt-unotice:
                      00 41 00 6e 00 79 00 20  00 75 00 73 00 65 00 20  |.A.n.y. .u.s.e. |
                      00 6f 00 66 00 20 00 74  00 68 00 69 00 73 00 20  |.o.f. .t.h.i.s. |
                      00 43 00 65 00 72 00 74  00 69 00 66 00 69 00 63  |.C.e.r.t.i.f.i.c|
                      00 61 00 74 00 65 00 20  00 63 00 6f 00 6e 00 73  |.a.t.e. .c.o.n.s|
                      00 74 00 69 00 74 00 75  00 74 00 65 00 73 00 20  |.t.i.t.u.t.e.s. |
                      00 61 00 63 00 63 00 65  00 70 00 74 00 61 00 6e  |.a.c.c.e.p.t.a.n|
                      00 63 00 65 00 20 00 6f  00 66 00 20 00 74 00 68  |.c.e. .o.f. .t.h|
                      00 65 00 20 00 44 00 69  00 67 00 69 00 43 00 65  |.e. .D.i.g.i.C.e|
                      00 72 00 74 00 20 00 43  00 50 00 2f 00 43 00 50  |.r.t. .C.P./.C.P|
                      00 53 00 20 00 61 00 6e  00 64 00 20 00 74 00 68  |.S. .a.n.d. .t.h|
                      00 65 00 20 00 52 00 65  00 6c 00 79 00 69 00 6e  |.e. .R.e.l.y.i.n|
                      00 67 00 20 00 50 00 61  00 72 00 74 00 79 00 20  |.g. .P.a.r.t.y. |
                      00 41 00 67 00 72 00 65  00 65 00 6d 00 65 00 6e  |.A.g.r.e.e.m.e.n|
                      00 74 00 20 00 77 00 68  00 69 00 63 00 68 00 20  |.t. .w.h.i.c.h. |
                      00 6c 00 69 00 6d 00 69  00 74 00 20 00 6c 00 69  |.l.i.m.i.t. .l.i|
                      00 61 00 62 00 69 00 6c  00 69 00 74 00 79 00 20  |.a.b.i.l.i.t.y. |
                      00 61 00 6e 00 64 00 20  00 61 00 72 00 65 00 20  |.a.n.d. .a.r.e. |
                      00 69 00 6e 00 63 00 6f  00 72 00 70 00 6f 00 72  |.i.n.c.o.r.p.o.r|
                      00 61 00 74 00 65 00 64  00 20 00 68 00 65 00 72  |.a.t.e.d. .h.e.r|
                      00 65 00 69 00 6e 00 20  00 62 00 79 00 20 00 72  |.e.i.n. .b.y. .r|
                      00 65 00 66 00 65 00 72  00 65 00 6e 00 63 00 65  |.e.f.e.r.e.n.c.e|
                      00 2e                                             |..              |
                • 2.16.840.1.114412.3.21
            • basicConstraints
              • true
              • true: 0
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.digicert.com
                • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
            • crlDistributionPoints
              • http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl
            • subjectKeyIdentifier:
              15 00 12 2b 13 98 b2 99  07 ed 1e df a2 be 57 0d  |...+..........W.|
              2b 67 02 cd                                       |+g..            |
            • authorityKeyIdentifier:
              45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
              f3 6d c8 0f                                       |.m..            |
        • RSA-SHA1:
          46 50 3e c9 b7 28 24 a7  38 1d b6 5b 29 af 52 cf  |FP>..($.8..[).R.|
          52 e9 31 47 ab 56 5c 7b  d5 0d 0b 41 b3 ef ec 75  |R.1G.V\{...A...u|
          1f 74 38 f2 b2 5c 61 a2  9c 95 c3 50 e4 82 b9 23  |.t8..\a....P...#|
          d1 ba 3a 86 72 ad 38 78  ac 75 5d 17 17 34 72 47  |..:.r.8x.u]..4rG|
          85 94 56 d1 eb bb 36 84  77 cc 24 a5 f3 04 19 55  |..V...6.w.$....U|
          a9 e7 e3 e7 ab 62 cd fb  8b 2d 90 c2 c0 d2 b5 94  |.....b...-......|
          bd 5e 4f b1 05 d2 0e 3d  1a a9 14 5b a6 86 31 62  |.^O....=...[..1b|
          a8 a8 33 e4 9b 39 a7 c4  f5 ce 1d 78 76 94 25 73  |..3..9.....xv.%s|
          e4 2a ab cf 9c 76 4b ed  5f c2 4b 16 e4 4b 70 4c  |.*...vK._.K..KpL|
          00 89 1e fc c5 79 bc 4c  12 57 fe 5f e1 1e bc 02  |.....y.L.W._....|
          5d a8 fe fb 07 38 4f 0d  c6 5d 91 b9 0f 67 45 cd  |]....8O..]...gE.|
          d6 83 ed e7 92 0d 8d b1  69 8c 4f fb 59 e0 23 0f  |........i.O.Y.#.|
          d2 aa ae 00 7c ee 9c 42  0e cf 91 d7 27 b7 16 ee  |....|..B....'...|
          0f c3 bd 7c 0a a0 ee 2c  08 55 85 22 b8 eb 18 1a  |...|...,.U."....|
          4d fc 2a 21 ad 49 31 83  47 95 77 71 dc b1 1b 4b  |M.*!.I1.G.wq...K|
          4b 1c 10 9c 77 14 c1 9d  4f 2f 5a 95 08 29 10 26  |K...w...O/Z..).&|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: DigiCert Inc
          • OU: www.digicert.com
          • CN: DigiCert Assured ID Code Signing CA-1
        • 05:23:40:9B:9F:B5:C3:B8:C0:C4:63:A3:18:72:3F:F9
      • SHA1: nil
      • #3
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          a3 02 42 7e c1 c0 33 cf  8e 9f 1b ab da cc 35 e1  |..B~..3.......5.|
          9e b6 ef d8                                       |....            |
        • 1.3.6.1.4.1.311.2.1.12: https://www.piriform.com
      • rsaEncryption:
        3e d1 21 90 e3 68 b0 a7  44 c1 3b 58 b0 0a 4b d7  |>.!..h..D.;X..K.|
        08 46 93 a9 2b 53 ab 33  18 06 fa 84 d7 3f c1 f0  |.F..+S.3.....?..|
        a4 a9 68 2e 30 71 89 34  8b a2 d6 8b 21 15 92 30  |..h.0q.4....!..0|
        40 d2 de f0 51 af 3c 3d  19 da 49 26 fb ec 35 f5  |@...Q.<=..I&..5.|
        ab 9b 73 04 c4 8d b5 10  14 22 b6 01 f7 5e 5e 3e  |..s......"...^^>|
        04 b3 35 51 31 1e ec 1c  91 95 ef 0c 38 35 1a 71  |..5Q1.......85.q|
        e1 1c 89 b1 1b 3a 38 84  12 1a 8c d3 4d 0c 86 86  |.....:8.....M...|
        d9 95 f5 37 8a e9 16 e3  90 1e de 9f c7 22 cc b1  |...7........."..|
        23 50 b7 30 6f ee 98 80  32 68 e3 50 d5 35 29 e4  |#P.0o...2h.P.5).|
        a4 6f 5e 1a 10 59 54 6d  2f a9 00 12 6f 88 1b 4e  |.o^..YTm/...o..N|
        54 4a ed 5a c0 c3 6f a8  12 6e 49 16 fd 24 82 db  |TJ.Z..o..nI..$..|
        a6 28 bb b0 2f 7d 50 e1  c9 16 34 3d 3d 4e 49 ad  |.(../}P...4==NI.|
        e0 26 e6 ac 94 07 51 22  fc 4e 6d b5 38 02 24 b5  |.&....Q".Nm.8.$.|
        4a bd 3f 02 b1 ef cd e3  59 43 5d 07 ef 40 81 fd  |J.?.....YC]..@..|
        fe 07 ca 25 c2 d7 f4 1a  b4 0c de 47 56 c5 56 eb  |...%.......GV.V.|
        dd 6f 60 f4 fd b3 73 1f  e8 56 ca a1 4f f1 1f 16  |.o`...s..V..O...|
      • #5
        • countersignature
          • 1
            • unnamed
              • #0
                • C: US
                • O: DigiCert Inc
                • OU: www.digicert.com
                • CN: DigiCert Assured ID CA-1
              • 03:01:9A:02:3A:FF:58:B1:6B:D6:D5:EA:E6:17:F0:66
            • SHA1: nil
            • #2
              • contentType: pkcs7-data
              • signingTime: 2019-08-15 11:43:28 UTC
              • messageDigest:
                58 29 12 d0 3b a5 89 ff  fb 6f cb d0 6f 97 a7 dc  |X)..;....o..o...|
                f2 70 9f 71                                       |.p.q            |
            • rsaEncryption:
              19 f6 3d ee 10 c3 82 be  eb 36 8f b2 ad 28 dc 94  |..=......6...(..|
              69 ff f9 57 40 30 c7 a3  16 07 2a 46 b6 f3 81 10  |i..W@0....*F....|
              be 48 04 0e 3a 65 46 04  54 a5 35 c8 a6 5d 50 2e  |.H..:eF.T.5..]P.|
              29 31 e4 b4 f3 86 c1 53  28 0c 9e 3e 91 88 64 33  |)1.....S(..>..d3|
              bb ba 97 58 9d 71 31 1b  31 a6 bb 0b 31 d7 04 97  |...X.q1.1...1...|
              7c 19 ed 3a 39 f2 3e 5a  aa ac dd d8 a6 74 fd 3c  ||..:9.>Z.....t.<|
              c4 15 2d 1a a4 91 40 21  01 2c 62 74 33 e3 1a 93  |..-...@!.,bt3...|
              2c c5 16 a7 01 77 a6 ba  52 db 62 6f 05 e4 99 c5  |,....w..R.bo....|
              3d e4 bc 4d a8 5d 47 a6  24 1c 22 d5 ed 30 62 f9  |=..M.]G.$."..0b.|
              cc 1d 89 8d 6d 98 92 2a  b1 3b 88 e4 c9 10 7a 55  |....m..*.;....zU|
              2e 8a 16 c2 86 63 21 a2  b2 4d 83 47 61 5d cf 1e  |.....c!..M.Ga]..|
              b5 b0 e3 87 31 22 f7 f6  53 0d 40 cf c4 f0 6e 29  |....1"..S.@...n)|
              4b f2 83 93 36 4b f3 62  e7 ec 59 f3 aa 7f d8 2a  |K...6K.b..Y....*|
              89 b3 c5 ed 49 65 ae 95  ee 3f 80 c6 15 44 c5 43  |....Ie...?...D.C|
              74 0f f0 b2 4b cd 81 b8  c6 c3 e3 cf cc 4b 1e 0c  |t...K........K..|
              ac c4 91 dd 1b 83 d6 59  42 90 92 bb 94 ce 52 cb  |.......YB.....R.|
        • 1.3.6.1.4.1.311.2.4.1
          • pkcs7-signedData
            • 1
              • SHA256: nil
              • 1.3.6.1.4.1.311.2.1.4
                • #0
                  • 1.3.6.1.4.1.311.2.1.15
                      • a6 b5 86 d5 b4 a1 24 66  ae 05 a2 17 da 8e 60 d6  |......$f......`.|
                        • 1.3.6.1.4.1.311.2.3.2:
                          00 00 00 00 f7 51 01 a0  7b 6c 63 e6 51 5e a5 68  |.....Q..{lc.Q^.h|
                          7b 3c cd c7 4c 61 67 44  f8 f7 da 25 49 02 af 4d  |{<..LagD...%I..M|
                          41 67 8d 8c 00 04 00 00  3a c6 21 fa b0 6d 7a 14  |Ag......:.!..mz.|
                          fc f3 80 dd 8c 5a cd b7  39 30 41 03 b4 49 20 b2  |.....Z..90A..I .|
                          92 6b d0 94 bc a6 b6 3b  00 14 00 00 4a 50 f3 c4  |.k.....;....JP..|
                          db 7c 80 3f b3 34 62 be  81 ff f6 77 06 4c a6 a8  |.|.?.4b....w.L..|
                          11 2f 07 93 1a 30 ab 31  1a 43 c4 ca 00 24 00 00  |./...0.1.C...$..|
                          ad 6e 37 25 59 b3 78 07  40 66 c4 7f 2e d8 40 97  |.n7%Y.x.@f....@.|
                          7d 9d 7e bd 43 00 33 72  f6 34 46 c8 52 41 39 41  |}.~.C.3r.4F.RA9A|
                          00 34 00 00 50 a2 7a c6  23 39 ec 54 28 6d 02 d5  |.4..P.z.#9.T(m..|
                          9e 9f 5c 6e c4 92 de d1  45 6b 40 ae d1 3e 14 72  |..\n....Ek@..>.r|
                          53 2d 0f 3c 00 44 00 00  e2 c8 0b ec 46 22 e4 85  |S-.<.D......F"..|
                          93 8b d1 c6 bf 4b f7 ed  ee bf 33 2a 83 d7 57 5b  |.....K....3*..W[|
                          90 02 7b c3 9a 09 fa 32  00 54 00 00 5b b5 63 c5  |..{....2.T..[.c.|
                          a2 e5 bf eb 2f 60 ba 04  d8 84 df 6f 18 d4 9d 93  |..../`.....o....|
                          4c c3 dd 37 47 ca 41 98  23 88 00 34 00 64 00 00  |L..7G.A.#..4.d..|
                          13 f3 75 9a b8 0f 49 9c  fb c2 01 c0 96 1f a3 50  |..u...I........P|
                          60 7a ca 64 e7 3c b4 17  55 7c 68 30 9c dd 79 86  |`z.d.<..U|h0..y.|
                          00 74 00 00 fa 2a 37 1b  45 0a 0b 59 a2 81 6f c6  |.t...*7.E..Y..o.|
                          32 2f 25 1b ca de 7f bf  7b e2 8f 4c 2c 72 30 d4  |2/%.....{..L,r0.|
                          19 3a b6 5f 00 78 00 00  ae 55 93 c0 d3 77 61 7f  |.:._.x...U...wa.|
                          53 d2 39 02 ad ff 84 61  71 da a2 0b 9c 8d ff 39  |S.9....aq......9|
                          dd 69 95 95 cb 51 ae 1e  00 88 00 00 d7 cd 15 69  |.i...Q.........i|
                          d2 3f d3 5f e5 6e 09 d7  4e fc 01 63 ec 14 93 14  |.?._.n..N..c....|
                          06 c6 f5 c9 cf 0a 45 fb  4f 18 25 72 00 98 00 00  |......E.O.%r....|
                          7c 08 99 7f f8 4f 0f 32  51 6c 43 3f 33 78 7c 5d  ||....O.2QlC?3x|]|
                          d4 8d 5e 38 44 58 d3 50  b0 26 03 f6 92 f9 07 ab  |..^8DX.P.&......|
                          00 a4 00 00 01 20 25 09  da 8e d5 61 5a 39 ac e8  |..... %....aZ9..|
                          be 38 9c 3c 18 c0 b2 e3  e5 b4 f5 8c 75 bf 2e 2b  |.8.<........u..+|
                          72 9a 45 88 00 a6 00 00  a5 0a 7a 60 8a 06 27 a1  |r.E.......z`..'.|
                          0a 90 7b d7 a7 81 8a e9  c1 63 09 71 a6 e4 3f 47  |..{......c.q..?G|
                          19 66 54 43 bc 9a 11 b6  00 b6 00 00 bc 72 7f 3c  |.fTC.........r.<|
                          fe ed 08 a0 a9 12 c7 6a  c5 81 70 45 60 a4 6c cb  |.......j..pE`.l.|
                          73 c7 e9 da 3d 82 94 5c  0f da e4 9e 00 c6 00 00  |s...=..\........|
                          4b 17 35 0e 80 c2 54 b0  83 69 da 56 f4 cb ec b2  |K.5...T..i.V....|
                          a8 a1 d5 91 79 ac ee cf  28 4d e5 77 51 92 15 ce  |....y...(M.wQ...|
                          00 d6 00 00 4f 46 a4 d1  c9 e7 c1 dd d4 92 74 99  |....OF........t.|
                          7c 67 5e 6a 83 e1 06 95  0b dd 32 67 24 05 fb 43  ||g^j......2g$..C|
                          05 bc af 01 00 e6 00 00  34 a6 bb 82 aa d8 eb 0e  |........4.......|
                          48 14 30 39 07 2b 29 8a  59 c9 5e 09 51 f7 01 5b  |H.09.+).Y.^.Q..[|
                          e0 4c c4 33 d2 00 c9 34  00 f6 00 00 f6 b4 5b 44  |.L.3...4......[D|
                          be c7 84 f8 10 3e 0a f7  48 95 c6 9a 56 73 b3 93  |.....>..H...Vs..|
                          7b 33 19 6d 17 1b b4 3b  ec 4b 58 57 00 06 01 00  |{3.m...;.KXW....|
                          0a b5 ae ca 30 8f c2 f9  1c af 91 9e 09 25 3b 13  |....0........%;.|
                          da 15 59 6a 34 46 cf f0  cd 88 a4 65 ed db 4e 17  |..Yj4F.....e..N.|
                          00 16 01 00 ea cf 30 e5  c2 83 4f 0a fe d1 ca d8  |......0...O.....|
                          39 10 3b 21 fc d2 4b c7  b7 0b 9e 3f 77 ec db f0  |9.;!..K....?w...|
                          37 b4 97 ba 00 26 01 00  3a 7b 88 4c 1d ab e2 2c  |7....&..:{.L...,|
                          6e b5 00 93 df 03 3f 38  92 78 fe c3 07 22 2d 03  |n.....?8.x..."-.|
                          68 2c e3 13 15 28 07 24  00 34 01 00 00 00 00 00  |h,...(.$.4......|
                          00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
                          00 00 00 00 00 00 00 00  00 00 00 00              |............    |
                  • SHA256
                    • 56 ae 6e bf 56 5c 3b 24  23 08 3f 84 09 de b9 0f  |V.n.V\;$#.?.....|
                      f9 5f 29 f4 13 8c c4 97  cd 0d f8 c8 48 35 3a 3c  |._).........H5:<|
              • Certificates
                • Certificate #0
                  • 2
                    • 0D:2F:14:E0:9C:17:14:4B:09:55:63:1A:48:21:47:70
                    • RSA-SHA256: nil
                    • Issuer
                      • C: US
                      • O: DigiCert Inc
                      • OU: www.digicert.com
                      • CN: DigiCert SHA2 Assured ID Code Signing CA
                    • 2017-09-18 00:00:00 UTC: 2020-09-22 12:00:00 UTC
                    • Subject
                      • C: GB
                      • L: London
                      • O: Piriform Software Ltd
                      • CN: Piriform Software Ltd
                    • #5
                      • rsaEncryption: nil
                      • CE:94:B2:51:3F:D6:37:14:7A:80:66:29:F9:B7:7A:9B:
                        21:EC:16:2C:1F:85:B3:B4:10:36:97:BD:A6:90:23:43:
                        14:29:CF:59:B6:C6:F1:D0:5E:27:9A:73:D1:F1:6C:5A:
                        9B:F6:96:E4:61:9E:EF:24:87:B2:E8:E0:64:14:4A:40:
                        CA:E1:ED:2F:02:85:DE:B0:07:31:A6:7E:A1:9F:0A:2B:
                        9D:BD:DF:18:22:54:3F:46:D0:45:41:EB:FF:90:06:52:
                        3D:6B:9E:54:3D:01:33:CD:5B:29:AC:64:C7:71:7F:FE:
                        26:80:94:59:C2:B4:94:10:02:99:62:BE:B2:B0:DA:B1:
                        0D:BC:2C:19:30:2C:06:BD:70:D8:54:B0:59:12:14:D3:
                        2A:CA:2C:A6:E9:CB:BE:67:DA:AD:29:95:0F:63:06:48:
                        59:14:54:22:57:04:4C:3B:06:3A:3C:64:99:E3:B3:D1:
                        4D:BF:D2:E7:23:CA:C8:99:A2:E0:FF:D7:8B:B8:EA:95:
                        C1:10:E9:52:0E:69:A7:58:27:19:99:11:AC:E1:17:A9:
                        DB:66:67:E8:E5:EB:8A:B5:74:61:BE:B0:9A:05:2A:5E:
                        78:C2:5A:9A:1C:D7:34:DF:A0:89:27:40:E9:E3:8D:D9:
                        9A:35:F5:79:C1:5C:42:D6:5C:8F:78:CC:71:95:04:5F
                        : 0x010001
                    • #6
                      • authorityKeyIdentifier:
                        5a c4 b9 7b 2a 0a a3 a5  ea 71 03 c0 60 f9 2d f6  |Z..{*....q..`.-.|
                        65 75 0e 58                                       |eu.X            |
                      • subjectKeyIdentifier:
                        f0 f0 64 70 c0 6e 14 05  db 49 02 79 18 04 fc bc  |..dp.n...I.y....|
                        4b ef d3 23                                       |K..#            |
                      • keyUsage: true, 0x80
                      • extendedKeyUsage: codeSigning
                      • crlDistributionPoints
                        • http://crl3.digicert.com/sha2-assured-cs-g1.crl: http://crl4.digicert.com/sha2-assured-cs-g1.crl
                      • certificatePolicies
                        • #0
                          • 2.16.840.1.114412.3.1
                            • id-qt-cps: https://www.digicert.com/CPS
                          • 2.23.140.1.4.1
                      • authorityInfoAccess
                        • #0
                          • OCSP: http://ocsp.digicert.com
                          • caIssuers: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt
                      • basicConstraints
                        • true
                        • nil
                  • RSA-SHA256:
                    a2 66 63 08 04 a8 ca 87  61 8f 7c a0 67 1d 89 a8  |.fc.....a.|.g...|
                    16 bc 56 29 e7 8b 42 49  d6 68 01 c4 18 18 20 9a  |..V)..BI.h.... .|
                    2e ac b1 40 9d d2 ac f6  04 c5 eb 25 8b b4 7b d4  |...@.......%..{.|
                    d2 6d 84 d0 28 b5 4e 8d  c4 03 cd 52 e9 78 45 b8  |.m..(.N....R.xE.|
                    d6 21 1d 4e 1d 77 7d 33  6f 4b 91 68 47 d9 ef bf  |.!.N.w}3oK.hG...|
                    04 d5 6e fe 67 39 2b 1d  e4 d7 d6 b4 e2 45 a6 75  |..n.g9+......E.u|
                    c3 b7 fe bb 8a b5 8b 09  c1 7b 03 18 b6 70 2e d9  |.........{...p..|
                    63 47 4b 4f 4e 78 e4 9e  22 40 0e c4 24 df 12 4f  |cGKONx.."@..$..O|
                    bc 58 8d 56 47 a4 c1 3c  68 a0 7e 44 02 21 5a d6  |.X.VG..
                • Certificate #1
                  • 2
                    • 04:09:18:1B:5F:D5:BB:66:75:53:43:B5:6F:95:50:08
                    • RSA-SHA256: nil
                    • Issuer
                      • C: US
                      • O: DigiCert Inc
                      • OU: www.digicert.com
                      • CN: DigiCert Assured ID Root CA
                    • 2013-10-22 12:00:00 UTC: 2028-10-22 12:00:00 UTC
                    • Subject
                      • C: US
                      • O: DigiCert Inc
                      • OU: www.digicert.com
                      • CN: DigiCert SHA2 Assured ID Code Signing CA
                    • #5
                      • rsaEncryption: nil
                      • F8:D3:B3:1C:7F:0E:11:AF:67:77:07:D3:0B:31:49:19:
                        CF:D0:FB:45:99:B1:3A:DB:44:F5:7F:E5:A8:9D:DB:32:
                        D7:71:EA:76:9D:05:2E:B7:8F:FA:92:43:C0:A5:F9:89:
                        D4:37:19:D7:B6:AA:F0:9C:86:A5:D8:25:AC:0E:79:28:
                        3A:7E:E9:D1:67:D3:C6:FB:29:27:C7:D3:7B:23:94:E4:
                        91:23:96:90:77:82:F9:A1:84:23:66:12:54:33:50:74:
                        B1:28:26:BB:24:69:C2:C2:52:F2:14:67:8A:89:45:D4:
                        2D:A1:A3:E9:88:2C:20:95:AE:1C:4A:87:08:DF:0C:F5:
                        E2:4D:60:18:BE:AA:C4:B2:AE:70:31:66:33:71:3E:AC:
                        70:A2:AB:CE:7F:E9:7C:CB:92:A1:E5:3B:31:1C:CF:EA:
                        F2:0A:E4:57:BB:4A:B5:E9:74:E6:2B:FE:6C:CB:7E:74:
                        39:36:0D:90:EF:E4:B5:4E:A4:A9:EA:6A:0A:AB:84:F3:
                        AC:67:4E:B5:C4:F7:8C:D1:20:25:23:EB:08:64:3E:52:
                        96:C1:F2:0F:12:F4:C5:8E:0F:C1:A2:E8:2C:51:F7:73:
                        BC:BD:85:B1:62:83:73:41:82:07:E4:38:8B:6A:73:20:
                        D0:0F:64:73:3C:9E:9F:A6:33:A9:FD:19:DF:25:93:D1
                        : 0x010001
                    • X509v3 extensions
                      • basicConstraints
                        • true
                        • true: 0
                      • keyUsage: true, 0x86
                      • extendedKeyUsage: codeSigning
                      • authorityInfoAccess
                        • #0
                          • OCSP: http://ocsp.digicert.com
                          • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
                      • crlDistributionPoints
                        • http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
                      • certificatePolicies
                        • #0
                          • 2.16.840.1.114412.0.2.4
                            • id-qt-cps: https://www.digicert.com/CPS
                          • 2.16.840.1.114412.3
                      • subjectKeyIdentifier:
                        5a c4 b9 7b 2a 0a a3 a5  ea 71 03 c0 60 f9 2d f6  |Z..{*....q..`.-.|
                        65 75 0e 58                                       |eu.X            |
                      • authorityKeyIdentifier:
                        45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
                        f3 6d c8 0f                                       |.m..            |
                  • RSA-SHA256:
                    3e ec 0d 5a 24 b3 f3 22  d1 15 c8 2c 7c 25 29 76  |>..Z$.."...,|%)v|
                    a8 1d 5d 1c 2d 3a 1a c4  ef 30 61 d7 7e 0b 60 fd  |..].-:...0a.~.`.|
                    c3 3d 0f c4 af 8b fd ef  2a df 20 55 37 b0 e1 f6  |.=......*. U7...|
                    d1 92 75 0f 51 b4 6e a5  8e 5a e2 5e 24 81 4e 10  |..u.Q.n..Z.^$.N.|
                    a4 ee 3f 71 8e 63 0e 13  4b ad d7 5f 44 79 f3 36  |..?q.c..K.._Dy.6|
                    14 06 8a f7 9c 46 4e 5c  ff 90 b1 1b 07 0e 91 15  |.....FN\........|
                    fb ba af b5 51 c2 8d 24  ae 24 c6 c7 27 2a a1 29  |....Q..$.$..'*.)|
                    28 1a 3a 71 28 02 3c 2e  91 a3 c0 25 11 e2 9c 14  |(.:q(.<....%....|
                    47 a1 7a 68 68 af 9b a7  5c 20 5c d9 71 b1 0c 8f  |G.zhh...\ \.q...|
                    bb a8 f8 c5 12 68 9f cf  40 cb 40 44 a5 13 f0 e6  |.....h..@.@D....|
                    64 0c 25 08 42 32 b2 36  8a 24 02 fe 2f 72 7e 1c  |d.%.B2.6.$../r~.|
                    d7 49 45 96 e8 59 1d e9  fa 74 64 6b b2 eb 66 43  |.IE..Y...tdk..fC|
                    da b3 b0 8c d5 e9 0d dd  f6 01 20 ce 99 31 63 3d  |.......... ..1c=|
                    08 1a 18 b3 81 9b 4f c6  93 10 06 fc 07 81 fa 8b  |......O.........|
                    da f9 82 49 f7 62 6e a1  53 fa 12 94 18 85 2e 92  |...I.bn.S.......|
                    91 ea 68 6c 44 32 b2 66  a1 e7 18 a4 9a 64 51 ef  |..hlD2.f.....dQ.|
                • Certificate #2
                  • 2
                    • 61:1C:B2:8A:00:00:00:00:00:26
                    • RSA-SHA1: nil
                    • Issuer
                      • C: US
                      • ST: Washington
                      • L: Redmond
                      • O: Microsoft Corporation
                      • CN: Microsoft Code Verification Root
                    • 2011-04-15 19:41:37 UTC: 2021-04-15 19:51:37 UTC
                    • Subject
                      • C: US
                      • O: DigiCert Inc
                      • OU: www.digicert.com
                      • CN: DigiCert Assured ID Root CA
                    • #5
                      • rsaEncryption: nil
                      • AD:0E:15:CE:E4:43:80:5C:B1:87:F3:B7:60:F9:71:12:
                        A5:AE:DC:26:94:88:AA:F4:CE:F5:20:39:28:58:60:0C:
                        F8:80:DA:A9:15:95:32:61:3C:B5:B1:28:84:8A:8A:DC:
                        9F:0A:0C:83:17:7A:8F:90:AC:8A:E7:79:53:5C:31:84:
                        2A:F6:0F:98:32:36:76:CC:DE:DD:3C:A8:A2:EF:6A:FB:
                        21:F2:52:61:DF:9F:20:D7:1F:E2:B1:D9:FE:18:64:D2:
                        12:5B:5F:F9:58:18:35:BC:47:CD:A1:36:F9:6B:7F:D4:
                        B0:38:3E:C1:1B:C3:8C:33:D9:D8:2F:18:FE:28:0F:B3:
                        A7:83:D6:C3:6E:44:C0:61:35:96:16:FE:59:9C:8B:76:
                        6D:D7:F1:A2:4B:0D:2B:FF:0B:72:DA:9E:60:D0:8E:90:
                        35:C6:78:55:87:20:A1:CF:E5:6D:0A:C8:49:7C:31:98:
                        33:6C:22:E9:87:D0:32:5A:A2:BA:13:82:11:ED:39:17:
                        9D:99:3A:72:A1:E6:FA:A4:D9:D5:17:31:75:AE:85:7D:
                        22:AE:3F:01:46:86:F6:28:79:C8:B1:DA:E4:57:17:C4:
                        7E:1C:0E:B0:B4:92:A6:56:B3:BD:B2:97:ED:AA:A7:F0:
                        B7:C5:A8:3F:95:16:D0:FF:A1:96:EB:08:5F:18:77:4F
                        : 0x010001
                    • #6
                      • certificatePolicies: anyPolicy
                      • keyUsage: 0x86
                      • basicConstraints: true, true
                      • subjectKeyIdentifier:
                        45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
                        f3 6d c8 0f                                       |.m..            |
                      • authorityKeyIdentifier:
                        62 fb 0a 21 5b 7f 43 6e  11 da 09 54 50 6b f5 d2  |b..![.Cn...TPk..|
                        96 71 f1 9e                                       |.q..            |
                      • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl
                  • RSA-SHA1:
                    5c f5 b2 2d 02 ce ed 01  b5 35 12 d8 13 f7 aa 40  |\..-.....5.....@|
                    14 c7 a1 5c a0 8a 55 ed  7e 55 ea 6a c4 57 17 6f  |...\..U.~U.j.W.o|
                    d0 47 22 42 36 58 ef c5  ac 61 c5 f6 2c 52 ce 6a  |.G"B6X...a..,R.j|
                    e6 c8 0d 85 da b3 34 42  0e a4 02 25 18 26 72 b9  |......4B...%.&r.|
                    2a 4e a5 7e 4b 16 f2 a0  e4 0c 44 9c e2 4d 9a f4  |*N.~K.....D..M..|
                    74 f0 f9 27 a6 69 90 31  c2 44 65 43 48 c7 48 69  |t..'.i.1.DeCH.Hi|
                    d0 fc 84 09 f2 86 14 0a  c2 29 96 85 7f 11 eb 87  |.........)......|
                    13 17 6e d3 ec 6b ff 1d  57 8a b1 7b 1e a5 a0 7c  |..n..k..W..{...||
                    e9 a2 7a 68 e5 fa c6 b1  61 d6 72 63 fa 37 91 63  |..zh....a.rc.7.c|
                    83 55 99 f8 1d 61 4f 0c  6f a3 f7 bc b1 15 2a cc  |.U...aO.o.....*.|
                    8d 85 e3 14 17 ef 7e 49  44 3f b0 22 c0 f0 ac be  |......~ID?."....|
                    2f db e1 0c 86 b0 f4 58  5c 5a 10 a9 4b cd f3 44  |/......X\Z..K..D|
                    8a 46 52 08 3e 0a 62 10  e9 45 95 04 b7 8b 8d 4b  |.FR.>.b..E.....K|
                    07 4f 50 0d b7 bb e7 fb  8c a2 78 78 c6 c5 3b 76  |.OP.......xx..;v|
                    63 b2 cf e5 21 84 5a 66  fc e0 4c 79 83 4e cf a8  |c...!.Zf..Ly.N..|
                    ee 70 05 86 58 7c c2 9c  d7 3c a3 ad 3c 7e 76 62  |.p..X|...<..<~vb|
                    5c 87 d0 ed 7c d5 c5 5b  14 21 f4 be 75 a2 75 d2  |\...|..[.!..u.u.|
                    e9 e1 5a d0 20 30 78 41  62 4d 6b 5e 6e 1b 17 10  |..Z. 0xAbMk^n...|
                    24 4a d8 58 87 75 d0 15  d7 62 bb fd 18 56 65 84  |$J.X.u...b...Ve.|
                    25 61 97 7f aa d4 9d f4  f3 5d 6d a0 31 c2 e1 9e  |%a.......]m.1...|
                    02 ac 3e 90 c3 32 7e e8  32 90 34 16 d0 8b 14 cf  |..>..2~.2.4.....|
                    95 ac ce e5 8c 54 a2 65  b8 bf ed 18 6a 57 07 3e  |.....T.e....jW.>|
                    d3 e7 9a 4a 2f 08 1a 04  1c 49 87 1a 8a e6 1b 08  |...J/....I......|
                    a3 65 d8 1c 31 c5 0d 9c  ba b3 68 dd f4 50 76 16  |.e..1.....h..Pv.|
                    06 75 fe c4 03 e7 d1 3e  df dc 86 2e 10 02 7e 66  |.u.....>......~f|
                    12 96 53 4e 7a f3 36 58  79 b1 20 42 d8 96 3f 35  |..SNz.6Xy. B..?5|
                    be 3f 8e f2 99 97 43 f5  e4 0c e1 3c 68 72 8c 8d  |.?....C....
              • Signer
                • 1
                • unnamed
                  • #0
                    • C: US
                    • O: DigiCert Inc
                    • OU: www.digicert.com
                    • CN: DigiCert SHA2 Assured ID Code Signing CA
                  • 0D:2F:14:E0:9C:17:14:4B:09:55:63:1A:48:21:47:70
                • SHA256: nil
                • #3
                  • 1.2.840.113549.1.9.25.4: 1
                  • contentType: 1.3.6.1.4.1.311.2.1.4
                  • 1.3.6.1.4.1.311.2.1.11: msCodeInd
                  • 1.3.6.1.4.1.311.2.1.12: https://www.piriform.com
                  • messageDigest:
                    cd a8 6b b6 0a d0 91 06  93 f7 0f 16 d8 c8 45 22  |..k...........E"|
                    95 da e2 d7 7d ba 28 29  17 dc f8 73 fe 1f fb a4  |....}.()...s....|
                • rsaEncryption:
                  96 e1 07 1b bf d4 d2 51  08 6f 99 35 e3 82 f0 80  |.......Q.o.5....|
                  3a f6 35 d9 d5 89 b8 db  d7 3b 5b a9 62 e3 da a9  |:.5......;[.b...|
                  dd ca 5f 40 25 e9 35 38  53 a9 8c 21 33 89 ed f7  |.._@%.58S..!3...|
                  b1 28 a1 10 e9 3a 55 2f  a7 2a 55 cc ef 1c fa 4b  |.(...:U/.*U....K|
                  9a 31 b1 4d 7c 28 d7 6b  2f ca df 02 1c 40 39 cc  |.1.M|(.k/....@9.|
                  cd 24 d2 13 71 0a b9 ce  e4 97 18 db d7 7a a8 9d  |.$..q........z..|
                  b6 16 db 4a f0 16 33 24  4d 67 73 b5 fc 0b 78 5f  |...J..3$Mgs...x_|
                  d1 c2 b0 21 78 49 d9 34  2c c7 e9 78 58 a4 64 bb  |...!xI.4,..xX.d.|
                  81 41 c7 49 4c 7b c5 90  57 c2 fe bf 79 81 b8 47  |.A.IL{..W...y..G|
                  e6 cd 52 df 1d 7f c0 85  50 5c b9 05 7e 00 38 e6  |..R.....P\..~.8.|
                  6f b1 3a 17 a7 b5 b9 fb  cd 78 7c 10 0f 97 47 58  |o.:......x|...GX|
                  92 28 e9 42 66 38 a9 b7  5e 50 8d 93 75 47 f9 a3  |.(.Bf8..^P..uG..|
                  b1 40 73 3d 46 c2 5e af  07 e4 0b 94 e6 94 1e 32  |.@s=F.^........2|
                  f2 d8 10 bf 98 0b 68 6f  c0 b1 59 c9 15 37 01 cd  |......ho..Y..7..|
                  11 4f 76 b1 be 3b b0 ff  76 8c 10 cb f9 0f fa a5  |.Ov..;..v.......|
                  80 2b d7 24 34 21 99 5c  d6 49 33 db 74 1f d0 f8  |.+.$4!.\.I3.t...|
                • 1.3.6.1.4.1.311.3.3.1
                  • pkcs7-signedData
                    • 3
                      • SHA256: nil
                      • id-smime-ct-TSTInfo
                        • 1
                          • 2.16.840.1.114412.7.1
                          • SHA256
                            • 5b b0 77 8f 64 a9 3e 47  f5 fa 9b 1f 88 86 76 05  |[.w.d.>G......v.|
                              7a 67 d3 d0 dd e4 68 22  63 aa e9 a4 53 4e 18 63  |zg....h"c...SN.c|
                          • 73:41:9B:B8:B4:52:50:1B:C7:20:84:DA:99:15:6B:52
                          • 2019-08-15 11:43:29 UTC
                      • Certificates
                        • Certificate #0
                          • 2
                            • 09:C0:FC:46:C8:04:42:13:B5:59:8B:AF:28:4F:4E:41
                            • RSA-SHA256: nil
                            • Issuer
                              • C: US
                              • O: DigiCert Inc
                              • OU: www.digicert.com
                              • CN: DigiCert SHA2 Assured ID Timestamping CA
                            • 2017-01-04 00:00:00 UTC: 2028-01-18 00:00:00 UTC
                            • Subject
                              • C: US
                              • O: DigiCert
                              • CN: DigiCert SHA2 Timestamp Responder
                            • #5
                              • rsaEncryption: nil
                              • 9E:95:98:6A:34:3B:73:1B:A8:7E:FC:C7:BE:29:69:89:
                                C7:68:26:46:5F:3D:8D:62:73:87:81:A3:A1:9C:F0:B7:
                                5B:24:37:5A:92:D4:F4:59:D7:76:89:E4:DC:D5:27:F0:
                                D5:66:BC:0A:EE:B4:2B:31:67:AC:58:C5:4A:91:59:2B:
                                45:1E:09:01:D6:64:B3:59:EE:8D:66:4D:FB:23:5E:CC:
                                10:0D:0B:8A:67:EF:52:AE:A0:08:90:C2:52:F7:F5:A8:
                                B5:6E:9B:2C:7B:9D:E7:B5:3E:FB:78:CD:32:50:18:BF:
                                40:B5:4C:8C:BB:57:F4:A0:4F:11:45:6C:42:42:B9:E5:
                                AF:D6:DF:F4:A7:7C:0A:68:96:0F:D2:5F:29:57:CE:FB:
                                1D:32:FF:F4:11:A1:13:22:FB:12:CB:EF:D7:53:D2:EB:
                                97:CB:A2:AC:1B:1D:9D:58:21:51:82:C2:C2:DE:EA:2B:
                                3F:2C:22:84:D0:43:EC:3B:3B:3F:47:C4:F6:56:DC:45:
                                37:98:B4:6B:74:B5:59:AF:78:57:69:C8:0F:09:02:78:
                                DD:D8:53:C1:99:DB:60:C4:9D:EA:AE:AF:E0:7E:86:4A:
                                5C:A9:58:61:A8:5E:74:8A:01:28:68:72:4E:A7:86:9D:
                                B5:02:52:87:70:66:48:D3:8E:EF:81:24:CC:DC:D8:65
                                : 0x010001
                            • #6
                              • keyUsage: true, 0x80
                              • basicConstraints
                                • true
                                • nil
                              • extendedKeyUsage: true, timeStamping
                              • certificatePolicies
                                • #0
                                  • 2.16.840.1.114412.7.1
                                    • #0
                                      • id-qt-cps: https://www.digicert.com/CPS
                                      • id-qt-unotice:
                                        00 41 00 6e 00 79 00 20  00 75 00 73 00 65 00 20  |.A.n.y. .u.s.e. |
                                        00 6f 00 66 00 20 00 74  00 68 00 69 00 73 00 20  |.o.f. .t.h.i.s. |
                                        00 43 00 65 00 72 00 74  00 69 00 66 00 69 00 63  |.C.e.r.t.i.f.i.c|
                                        00 61 00 74 00 65 00 20  00 63 00 6f 00 6e 00 73  |.a.t.e. .c.o.n.s|
                                        00 74 00 69 00 74 00 75  00 74 00 65 00 73 00 20  |.t.i.t.u.t.e.s. |
                                        00 61 00 63 00 63 00 65  00 70 00 74 00 61 00 6e  |.a.c.c.e.p.t.a.n|
                                        00 63 00 65 00 20 00 6f  00 66 00 20 00 74 00 68  |.c.e. .o.f. .t.h|
                                        00 65 00 20 00 44 00 69  00 67 00 69 00 43 00 65  |.e. .D.i.g.i.C.e|
                                        00 72 00 74 00 20 00 43  00 50 00 2f 00 43 00 50  |.r.t. .C.P./.C.P|
                                        00 53 00 20 00 61 00 6e  00 64 00 20 00 74 00 68  |.S. .a.n.d. .t.h|
                                        00 65 00 20 00 52 00 65  00 6c 00 79 00 69 00 6e  |.e. .R.e.l.y.i.n|
                                        00 67 00 20 00 50 00 61  00 72 00 74 00 79 00 20  |.g. .P.a.r.t.y. |
                                        00 41 00 67 00 72 00 65  00 65 00 6d 00 65 00 6e  |.A.g.r.e.e.m.e.n|
                                        00 74 00 20 00 77 00 68  00 69 00 63 00 68 00 20  |.t. .w.h.i.c.h. |
                                        00 6c 00 69 00 6d 00 69  00 74 00 20 00 6c 00 69  |.l.i.m.i.t. .l.i|
                                        00 61 00 62 00 69 00 6c  00 69 00 74 00 79 00 20  |.a.b.i.l.i.t.y. |
                                        00 61 00 6e 00 64 00 20  00 61 00 72 00 65 00 20  |.a.n.d. .a.r.e. |
                                        00 69 00 6e 00 63 00 6f  00 72 00 70 00 6f 00 72  |.i.n.c.o.r.p.o.r|
                                        00 61 00 74 00 65 00 64  00 20 00 68 00 65 00 72  |.a.t.e.d. .h.e.r|
                                        00 65 00 69 00 6e 00 20  00 62 00 79 00 20 00 72  |.e.i.n. .b.y. .r|
                                        00 65 00 66 00 65 00 72  00 65 00 6e 00 63 00 65  |.e.f.e.r.e.n.c.e|
                                        00 2e                                             |..              |
                                  • 2.16.840.1.114412.3.21
                              • authorityKeyIdentifier:
                                f4 b6 e1 20 1d fe 29 ae  d2 e4 61 a5 b2 a2 25 b2  |... ..)...a...%.|
                                c8 17 35 6e                                       |..5n            |
                              • subjectKeyIdentifier:
                                e1 a7 32 4a ee 01 21 28  7d 54 d5 f2 07 92 6e b4  |..2J..!(}T....n.|
                                07 0f 3d 87                                       |..=.            |
                              • crlDistributionPoints
                                • http://crl3.digicert.com/sha2-assured-ts.crl: http://crl4.digicert.com/sha2-assured-ts.crl
                              • authorityInfoAccess
                                • #0
                                  • OCSP: http://ocsp.digicert.com
                                  • caIssuers: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt
                          • RSA-SHA256:
                            1e f0 41 82 32 ae ed f1  b4 35 13 dc 50 c2 d5 97  |..A.2....5..P...|
                            ae 22 22 9d 0e 0e af 33  d3 4c fd 7c bf 6f 01 11  |.""....3.L.|.o..|
                            a7 94 65 22 5c c6 22 a1  c8 89 52 6b 9a 8c 73 5c  |..e"\."...Rk..s\|
                            d9 5e 3f 32 de 16 60 4c  8b 36 fd 31 99 0a bd c1  |.^?2..`L.6.1....|
                            84 b7 8d 1d ef 89 26 13  05 56 f3 47 cd 47 5b ad  |......&..V.G.G[.|
                            84 b2 38 af 6a 23 b5 45  e3 1e 88 32 46 80 d2 b7  |..8.j#.E...2F...|
                            a6 99 22 fd c1 78 cf f5  8b d8 0c 8c 05 09 ee 44  |.."..x.........D|
                            e6 80 d5 6d 70 cc 9f 53  1e 27 dd 2a 48 de da 93  |...mp..S.'.*H...|
                            65 ad 6e 65 a3 99 a7 c2  40 0e 73 cc 58 4f 8f 45  |e.ne....@.s.XO.E|
                            28 e5 bc 9c 88 e6 28 ce  60 5d 2d 25 5d 8b 73 2e  |(.....(.`]-%].s.|
                            a5 0d 5b 51 da 9a 4e ff  50 05 89 28 da f2 78 bb  |..[Q..N.P..(..x.|
                            d2 58 78 8d 44 a7 ac 3a  00 91 78 69 89 64 04 d3  |.Xx.D..:..xi.d..|
                            5d 96 df 2a bf f9 a5 4c  2c 93 ff e6 8a dd 82 ac  |]..*...L,.......|
                            f1 d2 b3 a2 86 9a c1 55  89 56 6a 47 3f fa d6 33  |.......U.VjG?..3|
                            95 43 35 89 05 78 5a 3a  69 da 22 b8 04 43 d3 6f  |.C5..xZ:i."..C.o|
                            68 35 36 7a 14 3e 45 e9  98 64 86 0f 13 0c 26 4a  |h56z.>E..d....&J|
                        • Certificate #1
                          • 2
                            • 0A:A1:25:D6:D6:32:1B:7E:41:E4:05:DA:36:97:C2:15
                            • RSA-SHA256: nil
                            • Issuer
                              • C: US
                              • O: DigiCert Inc
                              • OU: www.digicert.com
                              • CN: DigiCert Assured ID Root CA
                            • 2016-01-07 12:00:00 UTC: 2031-01-07 12:00:00 UTC
                            • Subject
                              • C: US
                              • O: DigiCert Inc
                              • OU: www.digicert.com
                              • CN: DigiCert SHA2 Assured ID Timestamping CA
                            • #5
                              • rsaEncryption: nil
                              • BD:D0:32:EE:4B:CD:8F:7F:DD:A9:BA:82:99:C5:39:54:
                                28:57:B6:23:4A:C4:0E:07:45:33:51:10:7D:D0:F9:7D:
                                4D:68:7E:E7:B6:A0:F4:8D:B3:88:E4:97:BF:63:21:90:
                                98:BF:13:BC:57:D3:C3:E1:7E:08:D6:6A:14:00:38:F7:
                                2E:1E:3B:EE:CC:A6:F6:32:59:FE:5F:65:3F:E0:9B:EB:
                                E3:46:47:06:1A:55:7E:0B:27:7E:C0:A2:F5:A0:E0:DE:
                                22:3F:0E:FF:7E:95:FB:F3:A3:BA:22:3E:18:AC:11:E4:
                                F0:99:03:6D:3B:85:7C:09:D3:EE:5D:C8:9A:0B:54:E3:
                                A8:09:71:6B:E0:CF:22:10:0F:75:CF:71:72:4E:0A:AD:
                                DF:40:3A:5C:B7:51:E1:A1:79:14:C6:4D:24:23:30:5D:
                                BC:EC:3C:60:6A:AC:2F:07:CC:FD:F0:EA:47:D9:88:50:
                                5E:FD:66:6E:56:61:27:29:89:84:51:E6:82:E7:46:50:
                                FD:94:2A:2C:A7:E4:75:3E:BA:98:0F:84:7F:9F:31:14:
                                D6:AD:D5:F2:64:CB:7B:1E:05:D0:84:19:72:17:F1:17:
                                06:EF:3D:CD:D6:4D:EF:06:42:FD:A2:53:2A:4F:85:1D:
                                C4:1D:3C:AF:CF:DA:AC:10:F5:DD:AC:AC:E9:56:FF:93
                                : 0x010001
                            • #6
                              • subjectKeyIdentifier:
                                f4 b6 e1 20 1d fe 29 ae  d2 e4 61 a5 b2 a2 25 b2  |... ..)...a...%.|
                                c8 17 35 6e                                       |..5n            |
                              • authorityKeyIdentifier:
                                45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
                                f3 6d c8 0f                                       |.m..            |
                              • basicConstraints
                                • true
                                • true: 0
                              • keyUsage: true, 0x86
                              • extendedKeyUsage: timeStamping
                              • authorityInfoAccess
                                • #0
                                  • OCSP: http://ocsp.digicert.com
                                  • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
                              • crlDistributionPoints
                                • http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
                              • certificatePolicies
                                • #0
                                  • 2.16.840.1.114412.0.2.4
                                    • id-qt-cps: https://www.digicert.com/CPS
                                  • 2.16.840.1.114412.7.1
                          • RSA-SHA256:
                            71 95 12 e9 51 87 56 69  cd ef dd da 7c aa 63 7a  |q...Q.Vi....|.cz|
                            b3 78 cf 06 37 40 84 ef  4b 84 bf ca cf 03 02 fd  |.x..7@..K.......|
                            c5 a7 c3 0e 20 42 2c af  77 f3 2b 1f 0c 21 5a 2a  |.... B,.w.+..!Z*|
                            b7 05 34 1d 6a ae 99 f8  27 a2 66 bf 09 aa 60 df  |..4.j...'.f...`.|
                            76 a4 3a 93 0f f8 b2 d1  d8 7c 19 62 e8 5e 82 25  |v.:......|.b.^.%|
                            1e c4 ba 1c 7b 2c 21 e2  d6 5b 2c 14 35 43 04 68  |....{,!..[,.5C.h|
                            b2 db 75 02 e0 72 c7 98  d6 3c 64 e5 1f 48 10 18  |..u..r...
                      • 1
                        • unnamed
                          • #0
                            • C: US
                            • O: DigiCert Inc
                            • OU: www.digicert.com
                            • CN: DigiCert SHA2 Assured ID Timestamping CA
                          • 09:C0:FC:46:C8:04:42:13:B5:59:8B:AF:28:4F:4E:41
                        • SHA256: nil
                        • #2
                          • contentType: id-smime-ct-TSTInfo
                          • signingTime: 2019-08-15 11:43:29 UTC
                          • id-smime-aa-signingCertificate:
                            40 01 91 47 5c 98 89 1d  eb a1 04 af 47 09 1b 5e  |@..G\.......G..^|
                            b6 d4 cb cb                                       |....            |
                          • messageDigest:
                            b7 e7 81 28 98 27 be f4  8e 9c 8b c0 1d bb 08 d0  |...(.'..........|
                            1c 4f f8 44 a6 23 4f dd  48 32 d6 ac a0 8d 66 23  |.O.D.#O.H2....f#|
                        • rsaEncryption:
                          66 50 a8 8b 85 e8 54 f5  6e d6 cb c0 c1 19 89 40  |fP....T.n......@|
                          8c 92 17 f2 58 ae 30 a1  ab 69 51 f7 4d d3 54 9e  |....X.0..iQ.M.T.|
                          c9 8f a9 f4 03 ec 8e d5  7b 93 87 30 8e d8 9d 03  |........{..0....|
                          8c ae 04 fe fa 71 12 5b  e1 d1 ac 5a ca e3 fa 1e  |.....q.[...Z....|
                          9e be 0d fc c7 bd 5a 02  9b 76 c1 db de 85 13 d6  |......Z..v......|
                          8a 07 fd 60 cb 0d 76 a4  66 d0 4e 00 28 ff 78 d9  |...`..v.f.N.(.x.|
                          67 e7 a9 0c 05 78 ee dd  81 87 a7 42 d9 76 b0 87  |g....x.....B.v..|
                          a1 25 5e 7e a5 0a 50 fc  d6 52 40 91 10 0c ec c5  |.%^~..P..R@.....|
                          d9 ad d7 9d cb c6 67 2d  f4 d4 43 85 54 29 08 6b  |......g-..C.T).k|
                          72 91 48 6d fe 34 17 a8  2a 11 c8 79 fd 73 45 c2  |r.Hm.4..*..y.sE.|
                          0c 50 e5 e4 44 98 3a e5  63 fc 50 88 77 47 88 c1  |.P..D.:.c.P.wG..|
                          29 6c f7 ab 9c b1 55 e0  87 33 32 a3 38 8b de ce  |)l....U..32.8...|
                          a6 93 64 84 2d 50 9e 0c  b2 30 90 0b 5a 55 94 b1  |..d.-P...0..ZU..|
                          8c d3 7d 3a 49 48 3c 32  8d dd f6 e2 f2 4e ff cd  |..}:IH<2.....N..|
                          c2 6f b0 37 ba e7 92 07  ab fd 97 4e 7f 97 69 fa  |.o.7.......N..i.|
                          45 81 35 0d 50 b4 05 c0  03 20 61 67 7d 09 5f e6  |E.5.P.... ag}._.|
offsetsizetypecomment
078848EXE12/29/2015 21:34:49#
15c115HTM#
1340020810168BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 20889016 bytes (20 MiB)


--
Type = PE
Physical Size = 20889016
CPU = x86
Characteristics = Executable 32-bit NoRelocs
Created = 2015-12-29 21:34:49
Headers Size = 1024
Checksum = 20902739
Image Size = 4415488
Section Alignment = 4096
File Alignment = 512
Code Size = 29696
Initialized Data Size = 48128
Uninitialized Data Size = 16896
Linker Version = 9.0
OS Version = 5.0
Image Version = 6.0
Subsystem Version = 5.0
Subsystem = Windows GUI
DLL Characteristics = NoSEH TerminalServerAware
Stack Reserve = 1048576
Stack Commit = 4096
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4194304
Comment = FileVersion: 5.61.0.7392
ProductVersion: 5.61.0.7392
CompanyName: Piriform Software Ltd
FileDescription: CCleaner Installer
LegalCopyright: Copyright © 2005-2019 Piriform Software Ltd
ProductName: CCleaner
----
Path = [0]
Size = 20791152
Packed Size = 20791152
Virtual Size = 20791152
Offset = 78848
--
Path = [0]
Type = Nsis
Physical Size = 20791148
Tail Size = 4
Method = LZMA:23
Solid = +
Headers Size = 426926
Embedded Stub Size = 0
SubType = NSIS-Park-1 Unicode BadCmd=11

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
                    .....        11264     20791144  $PLUGINSDIR/System.dll
                    .....         5632               $PLUGINSDIR/execDos.dll
                    .....         9728               $PLUGINSDIR/nsDialogs.dll
                    .....        24064               $PLUGINSDIR/inetc.dll
                    .....         4608               $PLUGINSDIR/nsProcess.dll
2019-07-17 07:58:40 .....         3857               $PLUGINSDIR/g/gcombo/ComboOffer_1025.html
2019-07-17 07:58:40 .....         4076               $PLUGINSDIR/g/gcombo/ComboOffer_1026.html
2019-07-17 07:58:40 .....         3618               $PLUGINSDIR/g/gcombo/ComboOffer_1027.html
2019-07-17 07:58:40 .....         3499               $PLUGINSDIR/g/gcombo/ComboOffer_1028.html
2019-07-17 07:58:40 .....         3641               $PLUGINSDIR/g/gcombo/ComboOffer_1029.html
2019-07-17 07:58:40 .....         3497               $PLUGINSDIR/g/gcombo/ComboOffer_1030.html
2019-07-17 07:58:40 .....         3627               $PLUGINSDIR/g/gcombo/ComboOffer_1031.html
2019-07-17 07:58:40 .....         4316               $PLUGINSDIR/g/gcombo/ComboOffer_1032.html
2019-07-17 07:58:40 .....         3406               $PLUGINSDIR/g/gcombo/ComboOffer_1033.html
2019-07-17 07:58:40 .....         3627               $PLUGINSDIR/g/gcombo/ComboOffer_1034.html
2019-07-17 07:58:40 .....         3539               $PLUGINSDIR/g/gcombo/ComboOffer_1035.html
2019-07-17 07:58:40 .....         3641               $PLUGINSDIR/g/gcombo/ComboOffer_1036.html
2019-07-17 07:58:40 .....         3913               $PLUGINSDIR/g/gcombo/ComboOffer_1037.html
2019-07-17 07:58:40 .....         3723               $PLUGINSDIR/g/gcombo/ComboOffer_1038.html
2019-07-17 07:58:40 .....         3578               $PLUGINSDIR/g/gcombo/ComboOffer_1040.html
2019-07-17 07:58:40 .....         3807               $PLUGINSDIR/g/gcombo/ComboOffer_1041.html
2019-07-17 07:58:40 .....         3690               $PLUGINSDIR/g/gcombo/ComboOffer_1042.html
2019-07-17 07:58:40 .....         3583               $PLUGINSDIR/g/gcombo/ComboOffer_1043.html
2019-07-17 07:58:40 .....         3565               $PLUGINSDIR/g/gcombo/ComboOffer_1044.html
2019-07-17 07:58:40 .....         3629               $PLUGINSDIR/g/gcombo/ComboOffer_1045.html
2019-07-17 07:58:40 .....         3651               $PLUGINSDIR/g/gcombo/ComboOffer_1046.html
2019-07-17 07:58:40 .....         3650               $PLUGINSDIR/g/gcombo/ComboOffer_1048.html
2019-07-17 07:58:40 .....         3881               $PLUGINSDIR/g/gcombo/ComboOffer_1049.html
2019-07-17 07:58:40 .....         3612               $PLUGINSDIR/g/gcombo/ComboOffer_1050.html
2019-07-17 07:58:40 .....         3687               $PLUGINSDIR/g/gcombo/ComboOffer_1051.html
2019-07-17 07:58:40 .....         3576               $PLUGINSDIR/g/gcombo/ComboOffer_1053.html
2019-07-17 07:58:40 .....         4521               $PLUGINSDIR/g/gcombo/ComboOffer_1054.html
2019-07-17 07:58:40 .....         3715               $PLUGINSDIR/g/gcombo/ComboOffer_1055.html
2019-07-17 07:58:40 .....         3577               $PLUGINSDIR/g/gcombo/ComboOffer_1057.html
2019-07-17 07:58:40 .....         4093               $PLUGINSDIR/g/gcombo/ComboOffer_1058.html
2019-07-17 07:58:40 .....         3531               $PLUGINSDIR/g/gcombo/ComboOffer_1060.html
2019-07-17 07:58:40 .....         3535               $PLUGINSDIR/g/gcombo/ComboOffer_1061.html
2019-07-17 07:58:40 .....         3644               $PLUGINSDIR/g/gcombo/ComboOffer_1062.html
2019-07-17 07:58:40 .....         3863               $PLUGINSDIR/g/gcombo/ComboOffer_1066.html
2019-07-17 07:58:40 .....         4577               $PLUGINSDIR/g/gcombo/ComboOffer_1102.html
2019-07-17 07:58:40 .....         3562               $PLUGINSDIR/g/gcombo/ComboOffer_2052.html
2019-07-17 07:58:40 .....         3691               $PLUGINSDIR/g/gcombo/ComboOffer_2070.html
2019-07-17 07:58:40 .....         3964               $PLUGINSDIR/g/gcombo/ComboOffer_3098.html
2019-07-17 07:58:40 .....         8140               $PLUGINSDIR/g/gcombo/combo-offer.png
2019-07-17 07:58:40 .....       151552               $PLUGINSDIR/g/pfWWW.dll
2019-07-17 07:58:40 .....         9884               $PLUGINSDIR/modern-wizard.bmp
2019-07-17 07:58:40 .....         7624               $PLUGINSDIR/modern-header.bmp
                    .....         6144               $PLUGINSDIR/nsExec.dll
2019-07-17 07:58:40 .....      1132565               $PLUGINSDIR/g/PF-Chrome-2018.exe
2019-08-15 11:29:58 .....     16585328               CCleaner.exe
2019-08-15 11:29:58 .....     22714912               CCleaner64.exe
2019-08-15 11:30:16 .....       619416               CCUpdate.exe
2019-07-17 07:58:40 .....            0               autotrial.dat
2019-07-17 07:58:40 .....        59376               branding.dll
2019-08-15 11:30:00 .....       100424               Lang/lang-1025.dll
2019-08-15 11:30:00 .....       100424               $_141_/lang-1025.dll
2019-08-15 11:29:58 .....       100424               Lang/lang-1026.dll
2019-08-15 11:29:58 .....       100424               $_141_/lang-1026.dll
2019-08-15 11:29:58 .....       106120               Lang/lang-1027.dll
2019-08-15 11:29:58 .....       106120               $_141_/lang-1027.dll
2019-08-15 11:30:00 .....        58352               Lang/lang-1028.dll
2019-08-15 11:30:00 .....        58352               $_141_/lang-1028.dll
2019-08-15 11:30:00 .....       104072               Lang/lang-1029.dll
2019-08-15 11:30:00 .....       104072               $_141_/lang-1029.dll
2019-08-15 11:30:00 .....       103048               Lang/lang-1030.dll
2019-08-15 11:30:00 .....       103048               $_141_/lang-1030.dll
2019-08-15 11:30:00 .....       109248               Lang/lang-1031.dll
2019-08-15 11:30:00 .....       109248               $_141_/lang-1031.dll
2019-08-15 11:29:58 .....       116536               Lang/lang-1032.dll
2019-08-15 11:29:58 .....       116536               $_141_/lang-1032.dll
2019-08-15 11:30:00 .....       115000               Lang/lang-1034.dll
2019-08-15 11:30:00 .....       115000               $_141_/lang-1034.dll
2019-08-15 11:30:00 .....       109248               Lang/lang-1035.dll
2019-08-15 11:30:00 .....       109248               $_141_/lang-1035.dll
2019-08-15 11:30:00 .....       118072               Lang/lang-1036.dll
2019-08-15 11:30:00 .....       118072               $_141_/lang-1036.dll
2019-08-15 11:29:58 .....        85912               Lang/lang-1037.dll
2019-08-15 11:29:58 .....        85912               $_141_/lang-1037.dll
2019-08-15 11:30:00 .....       111872               Lang/lang-1038.dll
2019-08-15 11:30:00 .....       111872               $_141_/lang-1038.dll
2019-08-15 11:30:00 .....       110848               Lang/lang-1040.dll
2019-08-15 11:30:00 .....       110848               $_141_/lang-1040.dll
2019-08-15 11:30:00 .....        69288               Lang/lang-1041.dll
2019-08-15 11:30:00 .....        69288               $_141_/lang-1041.dll
2019-08-15 11:30:00 .....        79136               Lang/lang-1042.dll
2019-08-15 11:30:00 .....        79136               $_141_/lang-1042.dll
2019-08-15 11:30:00 .....       113408               Lang/lang-1043.dll
2019-08-15 11:30:00 .....       113408               $_141_/lang-1043.dll
2019-08-15 11:30:00 .....       103048               Lang/lang-1044.dll
2019-08-15 11:30:00 .....       103048               $_141_/lang-1044.dll
2019-08-15 11:30:00 .....       113920               Lang/lang-1045.dll
2019-08-15 11:30:00 .....       113920               $_141_/lang-1045.dll
2019-08-15 11:30:00 .....       110272               Lang/lang-1046.dll
2019-08-15 11:30:00 .....       110272               $_141_/lang-1046.dll
2019-08-15 11:29:58 .....        98376               Lang/lang-1048.dll
2019-08-15 11:29:58 .....        98376               $_141_/lang-1048.dll
2019-08-15 11:30:00 .....       102536               Lang/lang-1049.dll
2019-08-15 11:30:00 .....       102536               $_141_/lang-1049.dll
2019-08-15 11:29:58 .....       107200               Lang/lang-1050.dll
2019-08-15 11:29:58 .....       107200               $_141_/lang-1050.dll
2019-08-15 11:30:00 .....       105608               Lang/lang-1051.dll
2019-08-15 11:30:00 .....       105608               $_141_/lang-1051.dll
2019-08-15 11:29:58 .....        98888               Lang/lang-1052.dll
2019-08-15 11:29:58 .....        98888               $_141_/lang-1052.dll
2019-08-15 11:29:58 .....       103560               Lang/lang-1053.dll
2019-08-15 11:29:58 .....       103560               $_141_/lang-1053.dll
2019-08-15 11:29:58 .....        96784               Lang/lang-1054.dll
2019-08-15 11:29:58 .....        96784               $_141_/lang-1054.dll
2019-08-15 11:30:00 .....       109760               Lang/lang-1055.dll
2019-08-15 11:30:00 .....       109760               $_141_/lang-1055.dll
2019-08-15 11:30:00 .....       103560               Lang/lang-1057.dll
2019-08-15 11:30:00 .....       103560               $_141_/lang-1057.dll
2019-08-15 11:29:58 .....       101448               Lang/lang-1058.dll
2019-08-15 11:29:58 .....       101448               $_141_/lang-1058.dll
2019-08-15 11:29:58 .....       102536               Lang/lang-1059.dll
2019-08-15 11:29:58 .....       102536               $_141_/lang-1059.dll
2019-08-15 11:29:58 .....       104072               Lang/lang-1060.dll
2019-08-15 11:29:58 .....       104072               $_141_/lang-1060.dll
2019-08-15 11:29:58 .....       100936               Lang/lang-1061.dll
2019-08-15 11:29:58 .....       100936               $_141_/lang-1061.dll
2019-08-15 11:29:58 .....       101960               Lang/lang-1062.dll
2019-08-15 11:29:58 .....       101960               $_141_/lang-1062.dll
2019-08-15 11:29:58 .....       101448               Lang/lang-1063.dll
2019-08-15 11:29:58 .....       101448               $_141_/lang-1063.dll
2019-08-15 11:29:58 .....        97296               Lang/lang-1065.dll
2019-08-15 11:29:58 .....        97296               $_141_/lang-1065.dll
2019-08-15 11:30:00 .....        95760               Lang/lang-1066.dll
2019-08-15 11:30:00 .....        95760               $_141_/lang-1066.dll
2019-08-15 11:29:58 .....        97808               Lang/lang-1067.dll
2019-08-15 11:29:58 .....        97808               $_141_/lang-1067.dll
2019-08-15 11:30:00 .....        97296               Lang/lang-1068.dll
2019-08-15 11:30:00 .....        97296               $_141_/lang-1068.dll
2019-08-15 11:29:58 .....        98888               Lang/lang-1079.dll
2019-08-15 11:29:58 .....        98888               $_141_/lang-1079.dll
2019-08-15 11:29:58 .....       106688               Lang/lang-1071.dll
2019-08-15 11:29:58 .....       106688               $_141_/lang-1071.dll
2019-08-15 11:29:58 .....        99912               Lang/lang-1081.dll
2019-08-15 11:29:58 .....        99912               $_141_/lang-1081.dll
2019-08-15 11:29:58 .....       104072               Lang/lang-1086.dll
2019-08-15 11:29:58 .....       104072               $_141_/lang-1086.dll
2019-08-15 11:29:58 .....        95248               Lang/lang-1087.dll
2019-08-15 11:29:58 .....        95248               $_141_/lang-1087.dll
2019-08-15 11:29:58 .....       107712               Lang/lang-1090.dll
2019-08-15 11:29:58 .....       107712               $_141_/lang-1090.dll
2019-08-15 11:29:58 .....        95248               Lang/lang-1092.dll
2019-08-15 11:29:58 .....        95248               $_141_/lang-1092.dll
2019-08-15 11:30:00 .....        99400               Lang/lang-1102.dll
2019-08-15 11:30:00 .....        99400               $_141_/lang-1102.dll
2019-08-15 11:30:00 .....        97296               Lang/lang-1104.dll
2019-08-15 11:30:00 .....        97296               $_141_/lang-1104.dll
2019-08-15 11:29:58 .....       102536               Lang/lang-1109.dll
2019-08-15 11:29:58 .....       102536               $_141_/lang-1109.dll
2019-08-15 11:30:00 .....        97296               Lang/lang-1110.dll
2019-08-15 11:30:00 .....        97296               $_141_/lang-1110.dll
2019-08-15 11:30:00 .....       114432               Lang/lang-1155.dll
2019-08-15 11:30:00 .....       114432               $_141_/lang-1155.dll
2019-08-15 11:30:00 .....        57328               Lang/lang-2052.dll
2019-08-15 11:30:00 .....        57328               $_141_/lang-2052.dll
2019-08-15 11:29:58 .....       106688               Lang/lang-2070.dll
2019-08-15 11:29:58 .....       106688               $_141_/lang-2070.dll
2019-08-15 11:30:00 .....        99912               Lang/lang-2074.dll
2019-08-15 11:30:00 .....        99912               $_141_/lang-2074.dll
2019-08-15 11:29:58 .....        99400               Lang/lang-3098.dll
2019-08-15 11:29:58 .....        99400               $_141_/lang-3098.dll
2019-08-15 11:29:58 .....       103048               Lang/lang-5146.dll
2019-08-15 11:29:58 .....       103048               $_141_/lang-5146.dll
2019-08-15 11:29:58 .....       101448               Lang/lang-9999.dll
2019-08-15 11:29:58 .....       101448               $_141_/lang-9999.dll
2019-08-15 11:31:22 .....       947976               uninst.exe
                    .....         4096               $PLUGINSDIR/UserInfo.dll
2019-08-15 11:30:00 .....      1965960               $_103_/$_103_/pfBL.dll
2019-07-17 07:58:40 .....       356864               $PLUGINSDIR/g/gcapi_dll.dll
2019-08-15 11:30:00 .....      5363008               $_140_/$_140_/pfUI.dll
2019-07-17 07:58:40 .....       154624               $PLUGINSDIR/p/pfWWW.dll
2019-08-15 11:30:00 .....       294792               $PLUGINSDIR/p/$_55_/pfAP.dll
2019-08-08 18:16:18 .....      1063816               $PLUGINSDIR/a/$_109_
2019-07-17 07:58:40 .....         3346               $_141_/PF_logo.png
2019-07-17 07:58:40 .....         7486               $_141_/CC_logo_72x66.png
2019-07-17 07:58:40 .....        89461               $_141_/PF_computer.png
2019-07-17 07:58:40 .....        45360               $_141_/Montserrat-Regular.otf
                    .....                            $PLUGINSDIR/ButtonEvent.dll
------------------- ----- ------------ ------------  ------------------------
2019-08-15 11:31:22           63292452     20791144  181 files
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK