MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

Signers (1)

issuer: /C=US/O=VeriSign, Inc./OU=VeriSign Trust Network/OU=Terms of use at https:\/\/www.verisign.com\/rpa (c)10/CN=VeriSign Class 3 Code Signing 2010 CA
serial: 723B698CF4F202ABFD3F6034406F6D42

Certificates (4)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=ZA, ST=Western Cape, L=Durbanville, O=Thawte, OU=Thawte Certification, CN=Thawte Timestamping CA
        Validity
            Not Before: Dec 21 00:00:00 2012 GMT
            Not After : Dec 30 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:b1:ac:b3:49:54:4b:97:1c:12:0a:d8:25:79:91:
                    22:57:2a:6f:dc:b8:26:c4:43:73:6b:c2:bf:2e:50:
                    5a:fb:14:c2:76:8e:43:01:25:43:b4:a1:e2:45:f4:
                    e8:b7:7b:c3:74:cc:22:d7:b4:94:00:02:f7:4d:ed:
                    bf:b4:b7:44:24:6b:cd:5f:45:3b:d1:44:ce:43:12:
                    73:17:82:8b:69:b4:2b:cb:99:1e:ac:72:1b:26:4d:
                    71:1f:b1:31:dd:fb:51:61:02:53:a6:aa:f5:49:2c:
                    05:78:45:a5:2f:89:ce:e7:99:e7:fe:8c:e2:57:3f:
                    3d:c6:92:dc:4a:f8:7b:33:e4:79:0a:fb:f0:75:88:
                    41:9c:ff:c5:03:51:99:aa:d7:6c:9f:93:69:87:65:
                    29:83:85:c2:60:14:c4:c8:c9:3b:14:da:c0:81:f0:
                    1f:0d:74:de:92:22:ab:ca:f7:fb:74:7c:27:e6:f7:
                    4a:1b:7f:a7:c3:9e:2d:ae:8a:ea:a6:e6:aa:27:16:
                    7d:61:f7:98:71:11:bc:e2:50:a1:4b:e5:5d:fa:e5:
                    0e:a7:2c:9f:aa:65:20:d3:d8:96:e8:c8:7c:a5:4e:
                    48:44:ff:19:e2:44:07:92:0b:d7:68:84:80:5d:6a:
                    78:64:45:cd:60:46:7e:54:c1:13:7c:c5:79:f1:c9:
                    c1:71
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
            Authority Information Access: 
                OCSP - URI:http://ocsp.thawte.com
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 CRL Distribution Points: 
                Full Name:
                  URI:http://crl.thawte.com/ThawteTimestampingCA.crl
            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-1
    Signature Algorithm: sha1WithRSAEncryption
    Signature Value:
        03:09:9b:8f:79:ef:7f:59:30:aa:ef:68:b5:fa:e3:09:1d:bb:
        4f:82:06:5d:37:5f:a6:52:9f:16:8d:ea:1c:92:09:44:6e:f5:
        6d:eb:58:7c:30:e8:f9:69:8d:23:73:0b:12:6f:47:a9:ae:39:
        11:f8:2a:b1:9b:b0:1a:c3:8e:eb:59:96:00:ad:ce:0c:4d:b2:
        d0:31:a6:08:5c:2a:7a:fc:e2:7a:1d:57:4c:a8:65:18:e9:79:
        40:62:25:96:6e:c7:c7:37:6a:83:21:08:8e:41:ea:dd:d9:57:
        3f:1d:77:49:87:2a:16:06:5e:a6:38:6a:22:12:a3:51:19:83:
        7e:b6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Validity
            Not Before: Oct 18 00:00:00 2012 GMT
            Not After : Dec 29 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer - G4
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:a2:63:0b:39:44:b8:bb:23:a7:44:49:bb:0e:ff:
                    a1:f0:61:0a:53:93:b0:98:db:ad:2c:0f:4a:c5:6e:
                    ff:86:3c:53:55:0f:15:ce:04:3f:2b:fd:a9:96:96:
                    d9:be:61:79:0b:5b:c9:4c:86:76:e5:e0:43:4b:22:
                    95:ee:c2:2b:43:c1:9f:d8:68:b4:8e:40:4f:ee:85:
                    38:b9:11:c5:23:f2:64:58:f0:15:32:6f:4e:57:a1:
                    ae:88:a4:02:d7:2a:1e:cd:4b:e1:dd:63:d5:17:89:
                    32:5b:b0:5e:99:5a:a8:9d:28:50:0e:17:ee:96:db:
                    61:3b:45:51:1d:cf:12:56:0b:92:47:fc:ab:ae:f6:
                    66:3d:47:ac:70:72:e7:92:e7:5f:cd:10:b9:c4:83:
                    64:94:19:bd:25:80:e1:e8:d2:22:a5:d0:ba:02:7a:
                    a1:77:93:5b:65:c3:ee:17:74:bc:41:86:2a:dc:08:
                    4c:8c:92:8c:91:2d:9e:77:44:1f:68:d6:a8:74:77:
                    db:0e:5b:32:8b:56:8b:33:bd:d9:63:c8:49:9d:3a:
                    c5:c5:ea:33:0b:d2:f1:a3:1b:f4:8b:be:d9:b3:57:
                    8b:3b:de:04:a7:7a:22:b2:24:ae:2e:c7:70:c5:be:
                    4e:83:26:08:fb:0b:bd:a9:4f:99:08:e1:10:28:72:
                    aa:cd
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://ts-ocsp.ws.symantec.com
                CA Issuers - URI:http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            X509v3 CRL Distribution Points: 
                Full Name:
                  URI:http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-2
            X509v3 Subject Key Identifier: 
                46:C6:69:A3:0E:4A:14:1E:D5:4C:DA:52:63:17:3F:5E:36:BC:0D:E6
            X509v3 Authority Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
    Signature Algorithm: sha1WithRSAEncryption
    Signature Value:
        78:3b:b4:91:2a:00:4c:f0:8f:62:30:37:78:a3:84:27:07:6f:
        18:b2:de:25:dc:a0:d4:94:03:aa:86:4e:25:9f:9a:40:03:1c:
        dd:ce:e3:79:cb:21:68:06:da:b6:32:b4:6d:bf:f4:2c:26:63:
        33:e4:49:64:6d:0d:e6:c3:67:0e:f7:05:a4:35:6c:7c:89:16:
        c6:e9:b2:df:b2:e9:dd:20:c6:71:0f:cd:95:74:dc:b6:5c:de:
        bd:37:1f:43:78:e6:78:b5:cd:28:04:20:a3:aa:f1:4b:c4:88:
        29:91:0e:80:d1:11:fc:dd:5c:76:6e:4f:5e:0e:45:46:41:6e:
        0d:b0:ea:38:9a:b1:3a:da:09:71:10:fc:1c:79:b4:80:7b:ac:
        69:f4:fd:9c:b6:0c:16:2b:f1:7f:5b:09:3d:9b:5b:e2:16:ca:
        13:81:6d:00:2e:38:0d:a8:29:8f:2c:e1:b2:f4:5a:a9:01:af:
        15:9c:2c:2f:49:1b:db:22:bb:c3:fe:78:94:51:c3:86:b1:82:
        88:5d:f0:3d:b4:51:a1:79:33:2b:2e:7b:b9:dc:20:09:13:71:
        eb:6a:19:5b:cf:e8:a5:30:57:2c:89:49:3f:b9:cf:7f:c9:bf:
        3e:22:68:63:53:9a:bd:69:74:ac:c5:1d:3c:7f:92:e0:c3:bc:
        1c:d8:04:75

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            72:3b:69:8c:f4:f2:02:ab:fd:3f:60:34:40:6f:6d:42
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https:\/\/www.verisign.com\/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
        Validity
            Not Before: Mar 12 00:00:00 2013 GMT
            Not After : Mar 12 23:59:59 2014 GMT
        Subject: C=MX, ST=Distrito Federal, L=Mexico, O=Neo Technology S.A de C.V, OU=Digital ID Class 3 - Microsoft Software Validation v2, CN=Neo Technology S.A de C.V
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:b1:15:66:73:d6:d8:f3:da:b9:4e:23:10:a6:4f:
                    0b:a2:c1:f9:71:6b:31:12:54:42:a6:92:53:28:99:
                    34:62:dd:7b:10:4d:fb:a1:a4:6a:7a:05:83:0f:dd:
                    c8:13:85:8b:c9:44:a1:73:1a:90:dd:99:e4:75:73:
                    6b:f7:ea:ab:0e:dc:c0:13:89:39:b8:5c:a4:5e:24:
                    1b:65:e3:5a:3c:0f:96:e8:33:ec:ce:4c:26:fc:3a:
                    82:30:2a:26:da:ea:9c:2d:20:ee:a4:60:2c:f0:6f:
                    7e:4f:14:a4:da:13:f8:c3:1b:a6:10:70:46:11:ac:
                    f0:5c:a1:1c:f1:5f:06:01:92:b3:da:52:d8:28:c3:
                    74:bb:f0:b6:44:36:db:06:58:5e:ca:4a:58:ed:a4:
                    64:c3:ac:72:4f:d5:9e:6f:2c:35:ab:b7:57:d6:84:
                    16:4e:84:0b:ae:29:c6:d5:b9:1a:f2:b4:00:ad:a9:
                    a6:03:7d:50:8d:42:ef:87:8b:42:c9:d6:30:99:fd:
                    93:26:2c:90:d2:2b:fc:4a:67:a1:15:dc:e0:70:6d:
                    eb:f4:8f:35:b4:41:bf:7b:a3:d9:fe:63:5c:ba:8a:
                    68:c9:ee:ec:37:1b:53:b2:ff:ba:24:04:99:ca:20:
                    16:06:39:6a:8a:1e:a5:8b:63:dc:80:e2:6e:12:ae:
                    19:25
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 CRL Distribution Points: 
                Full Name:
                  URI:http://csc3-2010-crl.verisign.com/CSC3-2010.crl
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://www.verisign.com/rpa
            X509v3 Extended Key Usage: 
                Code Signing
            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com
                CA Issuers - URI:http://csc3-2010-aia.verisign.com/CSC3-2010.cer
            X509v3 Authority Key Identifier: 
                CF:99:A9:EA:7B:26:F4:4B:C9:8E:8F:D7:F0:05:26:EF:E3:D2:A7:9D
            Netscape Cert Type: 
                Object Signing
            1.3.6.1.4.1.311.2.1.27: 
                0.......
    Signature Algorithm: sha1WithRSAEncryption
    Signature Value:
        7e:2a:ba:8f:c5:91:ed:ca:a0:8a:17:a8:73:68:35:ff:f8:24:
        4f:c1:9d:0e:8a:1b:2b:a8:6d:ee:b2:ba:ac:ad:cd:60:f4:fb:
        d7:3e:a0:b1:01:a3:44:1e:72:57:fd:dd:58:59:d3:9b:38:e0:
        94:f7:2d:c6:9e:91:f5:c4:3b:3b:13:cf:f1:fb:52:30:bc:49:
        ad:a5:1e:a6:ad:bb:aa:99:23:b2:d4:ad:f6:74:82:5f:db:73:
        95:3b:d5:2a:b2:0b:44:61:34:ba:19:82:8f:35:c0:b6:61:60:
        3b:f8:29:28:3b:48:80:09:54:a3:29:b2:82:90:a4:5d:e3:fd:
        fe:ad:81:a1:85:bb:95:ae:63:bc:67:61:86:e4:25:57:fe:5d:
        d1:c7:e6:8c:70:50:a9:d6:f7:57:3c:f4:06:fd:ea:87:cc:0f:
        47:54:bc:19:82:3b:24:ad:37:01:d4:de:1f:6f:6f:ea:5a:61:
        56:b4:59:0d:91:e0:ee:e3:94:b5:92:0a:9d:46:3a:c6:74:77:
        ce:38:7b:5c:05:ee:18:99:b3:a9:66:aa:b1:f8:fb:0b:c1:9d:
        2e:0d:dc:23:0e:1d:0f:26:59:10:5b:cd:13:6d:a2:8c:41:9e:
        61:8c:db:2a:b2:ec:32:21:00:d3:7e:50:e0:69:d3:71:25:be:
        d3:9d:4a:5c

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Feb  8 00:00:00 2010 GMT
            Not After : Feb  7 23:59:59 2020 GMT
        Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https:\/\/www.verisign.com\/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:f5:23:4b:5e:a5:d7:8a:bb:32:e9:d4:57:f7:ef:
                    e4:c7:26:7e:ad:19:98:fe:a8:9d:7d:94:f6:36:6b:
                    10:d7:75:81:30:7f:04:68:7f:cb:2b:75:1e:cd:1d:
                    08:8c:df:69:94:a7:37:a3:9c:7b:80:e0:99:e1:ee:
                    37:4d:5f:ce:3b:14:ee:86:d4:d0:f5:27:35:bc:25:
                    0b:38:a7:8c:63:9d:17:a3:08:a5:ab:b0:fb:cd:6a:
                    62:82:4c:d5:21:da:1b:d9:f1:e3:84:3b:8a:2a:4f:
                    85:5b:90:01:4f:c9:a7:76:10:7f:27:03:7c:be:ae:
                    7e:7d:c1:dd:f9:05:bc:1b:48:9c:69:e7:c0:a4:3c:
                    3c:41:00:3e:df:96:e5:c5:e4:94:71:d6:55:01:c7:
                    00:26:4a:40:3c:b5:a1:26:a9:0c:a7:6d:80:8e:90:
                    25:7b:cf:bf:3f:1c:eb:2f:96:fa:e5:87:77:c6:b5:
                    56:b2:7a:3b:54:30:53:1b:df:62:34:ff:1e:d1:f4:
                    5a:93:28:85:e5:4c:17:4e:7e:5b:fd:a4:93:99:7f:
                    df:cd:ef:a4:75:ef:ef:15:f6:47:e7:f8:19:72:d8:
                    2e:34:1a:a6:b4:a7:4c:7e:bd:bb:4f:0c:3d:57:f1:
                    30:d6:a6:36:8e:d6:80:76:d7:19:2e:a5:cd:7e:34:
                    2d:89
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://www.verisign.com/cps
                  User Notice:
                    Explicit Text: https://www.verisign.com/rpa
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            1.3.6.1.5.5.7.1.12: 
                0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
            X509v3 CRL Distribution Points: 
                Full Name:
                  URI:http://crl.verisign.com/pca3-g5.crl
            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com
            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Subject Alternative Name: 
                DirName:/CN=VeriSignMPKI-2-8
            X509v3 Subject Key Identifier: 
                CF:99:A9:EA:7B:26:F4:4B:C9:8E:8F:D7:F0:05:26:EF:E3:D2:A7:9D
            X509v3 Authority Key Identifier: 
                7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33
    Signature Algorithm: sha1WithRSAEncryption
    Signature Value:
        56:22:e6:34:a4:c4:61:cb:48:b9:01:ad:56:a8:64:0f:d9:8c:
        91:c4:bb:cc:0c:e5:ad:7a:a0:22:7f:df:47:38:4a:2d:6c:d1:
        7f:71:1a:7c:ec:70:a9:b1:f0:4f:e4:0f:0c:53:fa:15:5e:fe:
        74:98:49:24:85:81:26:1c:91:14:47:b0:4c:63:8c:bb:a1:34:
        d4:c6:45:e8:0d:85:26:73:03:d0:a9:8c:64:6d:dc:71:92:e6:
        45:05:60:15:59:51:39:fc:58:14:6b:fe:d4:a4:ed:79:6b:08:
        0c:41:72:e7:37:22:06:09:be:23:e9:3f:44:9a:1e:e9:61:9d:
        cc:b1:90:5c:fc:3d:d2:8d:ac:42:3d:65:36:d4:b4:3d:40:28:
        8f:9b:10:cf:23:26:cc:4b:20:cb:90:1f:5d:8c:4c:34:ca:3c:
        d8:e5:37:d6:6f:a5:20:bd:34:eb:26:d9:ae:0d:e7:c5:9a:f7:
        a1:b4:21:91:33:6f:86:e8:58:bb:25:7c:74:0e:58:fe:75:1b:
        63:3f:ce:31:7c:9b:8f:1b:96:9e:c5:53:76:84:5b:9c:ad:91:
        fa:ac:ed:93:ba:5d:c8:21:53:c2:82:53:63:af:12:0d:50:87:
        11:1b:3d:54:52:96:8a:2c:9c:3d:92:1a:08:9a:05:2e:c7:93:
        a5:48:91:d3
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
            00 3c 00 3c 00 3c 00 4f  00 62 00 73 00 6f 00 6c  |.<.<.<.O.b.s.o.l|
            00 65 00 74 00 65 00 3e  00 3e 00 3e              |.e.t.e.>.>.>    |
        • SHA1
          • 84 88 d8 4b ef 2f 9e 20  74 b4 9d ab 81 a1 d6 8f  |...K./. t.......|
            d4 3a f9 97                                       |.:..            |
    • Certificates
      • Certificate #0
        • 2
          • 7E:93:EB:FB:7C:C6:4E:59:EA:4B:9A:77:D4:06:FC:3B
          • RSA-SHA1: nil
          • Issuer
            • C: ZA
            • ST: Western Cape
            • L: Durbanville
            • O: Thawte
            • OU: Thawte Certification
            • CN: Thawte Timestamping CA
          • 2012-12-21 00:00:00 UTC: 2020-12-30 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • #5
            • rsaEncryption: nil
            • B1:AC:B3:49:54:4B:97:1C:12:0A:D8:25:79:91:22:57:
              2A:6F:DC:B8:26:C4:43:73:6B:C2:BF:2E:50:5A:FB:14:
              C2:76:8E:43:01:25:43:B4:A1:E2:45:F4:E8:B7:7B:C3:
              74:CC:22:D7:B4:94:00:02:F7:4D:ED:BF:B4:B7:44:24:
              6B:CD:5F:45:3B:D1:44:CE:43:12:73:17:82:8B:69:B4:
              2B:CB:99:1E:AC:72:1B:26:4D:71:1F:B1:31:DD:FB:51:
              61:02:53:A6:AA:F5:49:2C:05:78:45:A5:2F:89:CE:E7:
              99:E7:FE:8C:E2:57:3F:3D:C6:92:DC:4A:F8:7B:33:E4:
              79:0A:FB:F0:75:88:41:9C:FF:C5:03:51:99:AA:D7:6C:
              9F:93:69:87:65:29:83:85:C2:60:14:C4:C8:C9:3B:14:
              DA:C0:81:F0:1F:0D:74:DE:92:22:AB:CA:F7:FB:74:7C:
              27:E6:F7:4A:1B:7F:A7:C3:9E:2D:AE:8A:EA:A6:E6:AA:
              27:16:7D:61:F7:98:71:11:BC:E2:50:A1:4B:E5:5D:FA:
              E5:0E:A7:2C:9F:AA:65:20:D3:D8:96:E8:C8:7C:A5:4E:
              48:44:FF:19:E2:44:07:92:0B:D7:68:84:80:5D:6A:78:
              64:45:CD:60:46:7E:54:C1:13:7C:C5:79:F1:C9:C1:71
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
            • authorityInfoAccess
              • OCSP: http://ocsp.thawte.com
            • basicConstraints
              • true
              • true: 0
            • crlDistributionPoints: http://crl.thawte.com/ThawteTimestampingCA.crl
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 6
            • subjectAltName
              • CN: TimeStamp-2048-1
        • RSA-SHA1:
          03 09 9b 8f 79 ef 7f 59  30 aa ef 68 b5 fa e3 09  |....y..Y0..h....|
          1d bb 4f 82 06 5d 37 5f  a6 52 9f 16 8d ea 1c 92  |..O..]7_.R......|
          09 44 6e f5 6d eb 58 7c  30 e8 f9 69 8d 23 73 0b  |.Dn.m.X|0..i.#s.|
          12 6f 47 a9 ae 39 11 f8  2a b1 9b b0 1a c3 8e eb  |.oG..9..*.......|
          59 96 00 ad ce 0c 4d b2  d0 31 a6 08 5c 2a 7a fc  |Y.....M..1..\*z.|
          e2 7a 1d 57 4c a8 65 18  e9 79 40 62 25 96 6e c7  |.z.WL.e..y@b%.n.|
          c7 37 6a 83 21 08 8e 41  ea dd d9 57 3f 1d 77 49  |.7j.!..A...W?.wI|
          87 2a 16 06 5e a6 38 6a  22 12 a3 51 19 83 7e b6  |.*..^.8j"..Q..~.|
      • Certificate #1
        • 2
          • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • 2012-10-18 00:00:00 UTC: 2020-12-29 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services Signer - G4
          • #5
            • rsaEncryption: nil
            • A2:63:0B:39:44:B8:BB:23:A7:44:49:BB:0E:FF:A1:F0:
              61:0A:53:93:B0:98:DB:AD:2C:0F:4A:C5:6E:FF:86:3C:
              53:55:0F:15:CE:04:3F:2B:FD:A9:96:96:D9:BE:61:79:
              0B:5B:C9:4C:86:76:E5:E0:43:4B:22:95:EE:C2:2B:43:
              C1:9F:D8:68:B4:8E:40:4F:EE:85:38:B9:11:C5:23:F2:
              64:58:F0:15:32:6F:4E:57:A1:AE:88:A4:02:D7:2A:1E:
              CD:4B:E1:DD:63:D5:17:89:32:5B:B0:5E:99:5A:A8:9D:
              28:50:0E:17:EE:96:DB:61:3B:45:51:1D:CF:12:56:0B:
              92:47:FC:AB:AE:F6:66:3D:47:AC:70:72:E7:92:E7:5F:
              CD:10:B9:C4:83:64:94:19:BD:25:80:E1:E8:D2:22:A5:
              D0:BA:02:7A:A1:77:93:5B:65:C3:EE:17:74:BC:41:86:
              2A:DC:08:4C:8C:92:8C:91:2D:9E:77:44:1F:68:D6:A8:
              74:77:DB:0E:5B:32:8B:56:8B:33:BD:D9:63:C8:49:9D:
              3A:C5:C5:EA:33:0B:D2:F1:A3:1B:F4:8B:BE:D9:B3:57:
              8B:3B:DE:04:A7:7A:22:B2:24:AE:2E:C7:70:C5:BE:4E:
              83:26:08:FB:0B:BD:A9:4F:99:08:E1:10:28:72:AA:CD
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://ts-ocsp.ws.symantec.com
                • caIssuers: http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            • crlDistributionPoints: http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            • subjectAltName
              • CN: TimeStamp-2048-2
            • subjectKeyIdentifier:
              46 c6 69 a3 0e 4a 14 1e  d5 4c da 52 63 17 3f 5e  |F.i..J...L.Rc.?^|
              36 bc 0d e6                                       |6...            |
            • authorityKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
        • RSA-SHA1:
          78 3b b4 91 2a 00 4c f0  8f 62 30 37 78 a3 84 27  |x;..*.L..b07x..'|
          07 6f 18 b2 de 25 dc a0  d4 94 03 aa 86 4e 25 9f  |.o...%.......N%.|
          9a 40 03 1c dd ce e3 79  cb 21 68 06 da b6 32 b4  |.@.....y.!h...2.|
          6d bf f4 2c 26 63 33 e4  49 64 6d 0d e6 c3 67 0e  |m..,&c3.Idm...g.|
          f7 05 a4 35 6c 7c 89 16  c6 e9 b2 df b2 e9 dd 20  |...5l|......... |
          c6 71 0f cd 95 74 dc b6  5c de bd 37 1f 43 78 e6  |.q...t..\..7.Cx.|
          78 b5 cd 28 04 20 a3 aa  f1 4b c4 88 29 91 0e 80  |x..(. ...K..)...|
          d1 11 fc dd 5c 76 6e 4f  5e 0e 45 46 41 6e 0d b0  |....\vnO^.EFAn..|
          ea 38 9a b1 3a da 09 71  10 fc 1c 79 b4 80 7b ac  |.8..:..q...y..{.|
          69 f4 fd 9c b6 0c 16 2b  f1 7f 5b 09 3d 9b 5b e2  |i......+..[.=.[.|
          16 ca 13 81 6d 00 2e 38  0d a8 29 8f 2c e1 b2 f4  |....m..8..).,...|
          5a a9 01 af 15 9c 2c 2f  49 1b db 22 bb c3 fe 78  |Z.....,/I.."...x|
          94 51 c3 86 b1 82 88 5d  f0 3d b4 51 a1 79 33 2b  |.Q.....].=.Q.y3+|
          2e 7b b9 dc 20 09 13 71  eb 6a 19 5b cf e8 a5 30  |.{.. ..q.j.[...0|
          57 2c 89 49 3f b9 cf 7f  c9 bf 3e 22 68 63 53 9a  |W,.I?.....>"hcS.|
          bd 69 74 ac c5 1d 3c 7f  92 e0 c3 bc 1c d8 04 75  |.it...<........u|
      • Certificate #2
        • 2
          • 72:3B:69:8C:F4:F2:02:AB:FD:3F:60:34:40:6F:6D:42
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: Terms of use at https://www.verisign.com/rpa (c)10
            • CN: VeriSign Class 3 Code Signing 2010 CA
          • 2013-03-12 00:00:00 UTC: 2014-03-12 23:59:59 UTC
          • Subject
            • C: MX
            • ST: Distrito Federal
            • L: Mexico
            • O: Neo Technology S.A de C.V
            • OU: Digital ID Class 3 - Microsoft Software Validation v2
            • CN: Neo Technology S.A de C.V
          • #5
            • rsaEncryption: nil
            • B1:15:66:73:D6:D8:F3:DA:B9:4E:23:10:A6:4F:0B:A2:
              C1:F9:71:6B:31:12:54:42:A6:92:53:28:99:34:62:DD:
              7B:10:4D:FB:A1:A4:6A:7A:05:83:0F:DD:C8:13:85:8B:
              C9:44:A1:73:1A:90:DD:99:E4:75:73:6B:F7:EA:AB:0E:
              DC:C0:13:89:39:B8:5C:A4:5E:24:1B:65:E3:5A:3C:0F:
              96:E8:33:EC:CE:4C:26:FC:3A:82:30:2A:26:DA:EA:9C:
              2D:20:EE:A4:60:2C:F0:6F:7E:4F:14:A4:DA:13:F8:C3:
              1B:A6:10:70:46:11:AC:F0:5C:A1:1C:F1:5F:06:01:92:
              B3:DA:52:D8:28:C3:74:BB:F0:B6:44:36:DB:06:58:5E:
              CA:4A:58:ED:A4:64:C3:AC:72:4F:D5:9E:6F:2C:35:AB:
              B7:57:D6:84:16:4E:84:0B:AE:29:C6:D5:B9:1A:F2:B4:
              00:AD:A9:A6:03:7D:50:8D:42:EF:87:8B:42:C9:D6:30:
              99:FD:93:26:2C:90:D2:2B:FC:4A:67:A1:15:DC:E0:70:
              6D:EB:F4:8F:35:B4:41:BF:7B:A3:D9:FE:63:5C:BA:8A:
              68:C9:EE:EC:37:1B:53:B2:FF:BA:24:04:99:CA:20:16:
              06:39:6A:8A:1E:A5:8B:63:DC:80:E2:6E:12:AE:19:25
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • nil
            • keyUsage: true, 0x80
            • crlDistributionPoints: http://csc3-2010-crl.verisign.com/CSC3-2010.crl
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • id-qt-cps: https://www.verisign.com/rpa
            • extendedKeyUsage: codeSigning
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.verisign.com
                • caIssuers: http://csc3-2010-aia.verisign.com/CSC3-2010.cer
            • authorityKeyIdentifier:
              cf 99 a9 ea 7b 26 f4 4b  c9 8e 8f d7 f0 05 26 ef  |....{&.K......&.|
              e3 d2 a7 9d                                       |....            |
            • nsCertType: 0x10
            • 1.3.6.1.4.1.311.2.1.27
              • false: true
        • RSA-SHA1:
          7e 2a ba 8f c5 91 ed ca  a0 8a 17 a8 73 68 35 ff  |~*..........sh5.|
          f8 24 4f c1 9d 0e 8a 1b  2b a8 6d ee b2 ba ac ad  |.$O.....+.m.....|
          cd 60 f4 fb d7 3e a0 b1  01 a3 44 1e 72 57 fd dd  |.`...>....D.rW..|
          58 59 d3 9b 38 e0 94 f7  2d c6 9e 91 f5 c4 3b 3b  |XY..8...-.....;;|
          13 cf f1 fb 52 30 bc 49  ad a5 1e a6 ad bb aa 99  |....R0.I........|
          23 b2 d4 ad f6 74 82 5f  db 73 95 3b d5 2a b2 0b  |#....t._.s.;.*..|
          44 61 34 ba 19 82 8f 35  c0 b6 61 60 3b f8 29 28  |Da4....5..a`;.)(|
          3b 48 80 09 54 a3 29 b2  82 90 a4 5d e3 fd fe ad  |;H..T.)....]....|
          81 a1 85 bb 95 ae 63 bc  67 61 86 e4 25 57 fe 5d  |......c.ga..%W.]|
          d1 c7 e6 8c 70 50 a9 d6  f7 57 3c f4 06 fd ea 87  |....pP...W<.....|
          cc 0f 47 54 bc 19 82 3b  24 ad 37 01 d4 de 1f 6f  |..GT...;$.7....o|
          6f ea 5a 61 56 b4 59 0d  91 e0 ee e3 94 b5 92 0a  |o.ZaV.Y.........|
          9d 46 3a c6 74 77 ce 38  7b 5c 05 ee 18 99 b3 a9  |.F:.tw.8{\......|
          66 aa b1 f8 fb 0b c1 9d  2e 0d dc 23 0e 1d 0f 26  |f..........#...&|
          59 10 5b cd 13 6d a2 8c  41 9e 61 8c db 2a b2 ec  |Y.[..m..A.a..*..|
          32 21 00 d3 7e 50 e0 69  d3 71 25 be d3 9d 4a 5c  |2!..~P.i.q%...J\|
      • Certificate #3
        • 2
          • 52:00:E5:AA:25:56:FC:1A:86:ED:96:C9:D4:4B:33:C7
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2010-02-08 00:00:00 UTC: 2020-02-07 23:59:59 UTC
          • Subject
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: Terms of use at https://www.verisign.com/rpa (c)10
            • CN: VeriSign Class 3 Code Signing 2010 CA
          • #5
            • rsaEncryption: nil
            • F5:23:4B:5E:A5:D7:8A:BB:32:E9:D4:57:F7:EF:E4:C7:
              26:7E:AD:19:98:FE:A8:9D:7D:94:F6:36:6B:10:D7:75:
              81:30:7F:04:68:7F:CB:2B:75:1E:CD:1D:08:8C:DF:69:
              94:A7:37:A3:9C:7B:80:E0:99:E1:EE:37:4D:5F:CE:3B:
              14:EE:86:D4:D0:F5:27:35:BC:25:0B:38:A7:8C:63:9D:
              17:A3:08:A5:AB:B0:FB:CD:6A:62:82:4C:D5:21:DA:1B:
              D9:F1:E3:84:3B:8A:2A:4F:85:5B:90:01:4F:C9:A7:76:
              10:7F:27:03:7C:BE:AE:7E:7D:C1:DD:F9:05:BC:1B:48:
              9C:69:E7:C0:A4:3C:3C:41:00:3E:DF:96:E5:C5:E4:94:
              71:D6:55:01:C7:00:26:4A:40:3C:B5:A1:26:A9:0C:A7:
              6D:80:8E:90:25:7B:CF:BF:3F:1C:EB:2F:96:FA:E5:87:
              77:C6:B5:56:B2:7A:3B:54:30:53:1B:DF:62:34:FF:1E:
              D1:F4:5A:93:28:85:E5:4C:17:4E:7E:5B:FD:A4:93:99:
              7F:DF:CD:EF:A4:75:EF:EF:15:F6:47:E7:F8:19:72:D8:
              2E:34:1A:A6:B4:A7:4C:7E:BD:BB:4F:0C:3D:57:F1:30:
              D6:A6:36:8E:D6:80:76:D7:19:2E:A5:CD:7E:34:2D:89
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: https://www.verisign.com/cps
                  • id-qt-unotice: https://www.verisign.com/rpa
            • keyUsage: true, 6
            • 1.3.6.1.5.5.7.1.12
              • image/gif
                • SHA1:
                  8f e5 d3 1a 86 ac 8d 8e  6b c3 cf 80 6a d4 48 18  |........k...j.H.|
                  2c 7b 19 2e                                       |,{..            |
                • http://logo.verisign.com/vslogo.gif
            • crlDistributionPoints: http://crl.verisign.com/pca3-g5.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.verisign.com
            • extendedKeyUsage
              • clientAuth: codeSigning
            • subjectAltName
              • CN: VeriSignMPKI-2-8
            • subjectKeyIdentifier:
              cf 99 a9 ea 7b 26 f4 4b  c9 8e 8f d7 f0 05 26 ef  |....{&.K......&.|
              e3 d2 a7 9d                                       |....            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA1:
          56 22 e6 34 a4 c4 61 cb  48 b9 01 ad 56 a8 64 0f  |V".4..a.H...V.d.|
          d9 8c 91 c4 bb cc 0c e5  ad 7a a0 22 7f df 47 38  |.........z."..G8|
          4a 2d 6c d1 7f 71 1a 7c  ec 70 a9 b1 f0 4f e4 0f  |J-l..q.|.p...O..|
          0c 53 fa 15 5e fe 74 98  49 24 85 81 26 1c 91 14  |.S..^.t.I$..&...|
          47 b0 4c 63 8c bb a1 34  d4 c6 45 e8 0d 85 26 73  |G.Lc...4..E...&s|
          03 d0 a9 8c 64 6d dc 71  92 e6 45 05 60 15 59 51  |....dm.q..E.`.YQ|
          39 fc 58 14 6b fe d4 a4  ed 79 6b 08 0c 41 72 e7  |9.X.k....yk..Ar.|
          37 22 06 09 be 23 e9 3f  44 9a 1e e9 61 9d cc b1  |7"...#.?D...a...|
          90 5c fc 3d d2 8d ac 42  3d 65 36 d4 b4 3d 40 28  |.\.=...B=e6..=@(|
          8f 9b 10 cf 23 26 cc 4b  20 cb 90 1f 5d 8c 4c 34  |....#&.K ...].L4|
          ca 3c d8 e5 37 d6 6f a5  20 bd 34 eb 26 d9 ae 0d  |.<..7.o. .4.&...|
          e7 c5 9a f7 a1 b4 21 91  33 6f 86 e8 58 bb 25 7c  |......!.3o..X.%||
          74 0e 58 fe 75 1b 63 3f  ce 31 7c 9b 8f 1b 96 9e  |t.X.u.c?.1|.....|
          c5 53 76 84 5b 9c ad 91  fa ac ed 93 ba 5d c8 21  |.Sv.[........].!|
          53 c2 82 53 63 af 12 0d  50 87 11 1b 3d 54 52 96  |S..Sc...P...=TR.|
          8a 2c 9c 3d 92 1a 08 9a  05 2e c7 93 a5 48 91 d3  |.,.=.........H..|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: VeriSign, Inc.
          • OU: VeriSign Trust Network
          • OU: Terms of use at https://www.verisign.com/rpa (c)10
          • CN: VeriSign Class 3 Code Signing 2010 CA
        • 72:3B:69:8C:F4:F2:02:AB:FD:3F:60:34:40:6F:6D:42
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          5e de 63 2f 7f 07 90 12  c4 33 64 29 0c 95 20 5a  |^.c/.....3d).. Z|
          81 10 68 67                                       |..hg            |
      • rsaEncryption:
        9c 88 a3 bc 21 81 7a 8b  c0 17 66 3d 05 06 0f 77  |....!.z...f=...w|
        8e b7 1b 87 89 e7 03 ea  9a cb db 65 f5 ef 40 0a  |...........e..@.|
        62 fc ec 8d b4 95 f6 29  42 e7 1c 75 13 b1 ba 35  |b......)B..u...5|
        6b 18 c0 0e 1e 0a a5 48  ff 75 06 5e 89 ce 17 bb  |k......H.u.^....|
        cd 5b 5e 37 7c 14 5c 80  28 d8 51 f4 a5 6f df 24  |.[^7|.\.(.Q..o.$|
        08 ed 51 a3 f7 77 76 b7  20 e1 1c 17 e5 83 c0 07  |..Q..wv. .......|
        05 96 d0 f4 bb 1d 1a 96  08 d9 45 f3 83 21 fd 77  |..........E..!.w|
        d7 fa 22 08 b8 66 d2 21  7a 2d 1c 5c 64 eb f9 d4  |.."..f.!z-.\d...|
        68 f9 04 ce 91 6f dd 17  e3 9f b5 d2 35 a8 32 30  |h....o......5.20|
        f9 57 aa d3 60 17 d1 0e  46 74 45 60 88 85 24 ea  |.W..`...FtE`..$.|
        15 3e 6b 54 06 68 72 dd  ce ed 71 fd c2 dd 04 95  |.>kT.hr...q.....|
        d4 67 5e 6e 66 37 6e ff  cb 50 21 2a e9 5a 7b 84  |.g^nf7n..P!*.Z{.|
        93 8d 22 2a d5 85 29 74  40 b5 db e1 b0 2b 23 fd  |.."*..)t@....+#.|
        1f c9 f8 cf 24 43 75 65  85 a3 04 f8 1b 47 69 51  |....$Cue.....GiQ|
        f7 b7 98 f4 b6 a0 6f 87  0c 2d 89 f2 64 55 8f 9a  |......o..-..dU..|
        ba 3e 0a e9 d8 85 01 cd  3d 27 5a a2 e8 19 13 a6  |.>......='Z.....|
      • countersignature
        • 1
          • unnamed
            • #0
              • C: US
              • O: Symantec Corporation
              • CN: Symantec Time Stamping Services CA - G2
            • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2013-05-02 16:32:18 UTC
            • messageDigest:
              45 82 f9 d5 f8 93 dd 8c  95 f9 be b3 a2 6f 39 28  |E............o9(|
              f8 5d 42 fe                                       |.]B.            |
          • rsaEncryption:
            50 4e db 3f 36 2c 36 11  20 a1 3d 7b 1c 41 6a 08  |PN.?6,6. .={.Aj.|
            af ea 0c 66 7c 63 2f 1b  ff 72 68 c9 06 8e ca 40  |...f|c/..rh....@|
            00 b5 82 d6 51 cd 91 8e  60 65 19 28 fd 11 8b 53  |....Q...`e.(...S|
            1d cc ca 3a 06 59 d9 04  9f da 73 ad e1 ce 62 9f  |...:.Y....s...b.|
            88 3d d2 f1 cb e0 72 2f  79 4a a8 76 a2 38 45 c9  |.=....r/yJ.v.8E.|
            be 7e 52 7d ac a9 9d 39  63 4d cc 92 be 83 91 fa  |.~R}...9cM......|
            7f ee da 58 60 de 3c da  40 75 c8 b2 7a 1b 87 07  |...X`.<.@u..z...|
            4f 26 e5 48 89 78 db e8  80 ac 89 6d a1 58 1b eb  |O&.H.x.....m.X..|
            1e 4e c5 3a 5c ff 8a 2e  32 c1 75 35 a6 44 48 8d  |.N.:\...2.u5.DH.|
            ba 9e cb 2f 4b 9e ea 82  43 a2 ec 18 f4 b6 16 2b  |.../K...C......+|
            1c e1 e2 39 65 fe 83 d7  a7 a4 d7 ff 34 bd 53 28  |...9e.......4.S(|
            be 83 69 2e 22 36 b5 c4  d9 d3 66 7b 42 19 42 14  |..i."6....f{B.B.|
            4c 85 61 e1 6a 22 2d a7  70 6d 68 80 75 8b c5 e4  |L.a.j"-.pmh.u...|
            9c b5 fa 78 6e f6 c5 a3  e3 55 f9 25 90 73 08 3a  |...xn....U.%.s.:|
            70 88 c3 e7 94 f9 78 40  d1 74 ed b6 8f f5 ee 86  |p.....x@.t......|
            d8 e4 65 67 b5 c8 df 6e  06 dc 52 1b 0f 56 82 af  |..eg...n..R..V..|
offsetsizetypecomment
15c115HTM#
7ab546967292ZIP#
2cd24b16799BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 47005504 bytes (45 MiB)


--
Type = PE
Physical Size = 47005504
CPU = x86
Characteristics = Executable 32-bit NoRelocs NoLineNums NoLocalSyms
Created = 2001-01-09 14:09:05
Headers Size = 1024
Checksum = 47047802
Image Size = 47013888
Section Alignment = 4096
File Alignment = 512
Code Size = 22016
Initialized Data Size = 10752
Uninitialized Data Size = 0
Linker Version = 5.10
OS Version = 4.0
Image Version = 0.0
Subsystem Version = 4.0
Subsystem = Windows GUI
Stack Reserve = 32000
Stack Commit = 4096
Heap Reserve = 32000
Heap Commit = 4096
Image Base = 4194304
----
Path = _winzip_
Size = 46967808
Packed Size = 46967808
Virtual Size = 46968832
Characteristics = InitializedData Discardable Read
Offset = 31232
Virtual Address = 0xB000
--
Path = _winzip_
Type = zip
WARNINGS:
There are data after the end of archive
Offset = -31232
Physical Size = 46998705
Tail Size = 335
Embedded Stub Size = 31413

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
2006-11-02 09:46:12 ....A      1376528       699018  msvbvm60.dll
2013-03-09 10:25:12 ....A       266240       106808  Setup.exe
2010-08-25 17:08:32 ....A        50176        26390  uninstallDriver.exe
2013-05-09 11:00:26 ....A        28124        28134  Files/aivsecon.def
2011-11-01 11:49:36 ....A       121588        60229  Files/Alert.wav
2013-05-09 11:00:26 ....A     67665900     38051216  Files/antivir.def
2013-04-26 22:10:02 ....A            3            3  Files/DefType.txt
2011-11-01 11:49:38 ....A       147456       144124  Files/del.exe
2011-11-01 11:49:38 ....A        49152        15812  Files/DownloadFile.ocx
2011-11-01 11:49:38 ....A        51200        48049  Files/HardwareID.dll
2013-04-30 11:27:10 ....A       891200       276170  Files/NAVClient.exe
2013-01-30 23:04:40 ....A        69632        13218  Files/ScanEx.exe
2013-05-23 17:56:38 ....A         2445          964  Files/scanner.inf
2013-05-23 13:28:00 D....            0            0  Files/Skins
2012-03-30 18:30:36 ....A         1078          367  Files/Skins/alert.ico
2012-03-30 18:30:36 ....A        57811        51993  Files/Skins/Alert.jpg
2013-01-07 21:13:00 ....A        80450        57288  Files/Skins/Main.jpg
2012-03-30 18:30:36 ....A         1653         1489  Files/Skins/Ok.jpg
2012-03-30 18:30:36 ....A         4683         2936  Files/Skins/PopB.jpg
2012-03-30 18:30:36 ....A         7016         4238  Files/Skins/PopB2.jpg
2012-03-30 18:30:36 ....A        10687         6522  Files/Skins/PopBanner.jpg
2012-07-12 16:59:14 ....A        10388         6191  Files/Skins/PopBannerB.jpg
2012-03-30 18:30:36 ....A        13281         9319  Files/Skins/PopR.jpg
2012-03-30 18:30:36 ....A        12242         8063  Files/Skins/PopY.jpg
2011-11-07 12:55:38 ....A         6882         3592  Files/Skins/PopY2.jpg
2012-07-12 16:54:38 ....A        83983        39531  Files/Skins/Template.jpg
2012-07-12 16:54:38 ....A        83983        39531  Files/Skins/TemplateB.jpg
2013-01-07 23:00:54 ..HSA       141312        56631  Files/Skins/Thumbs.db
2012-03-30 18:30:38 ....A        97142        63116  Files/Skins/Welcome.jpg
2013-05-23 17:55:20 ....A       100672        38084  Files/UninstallNAV5.exe
2013-04-17 13:54:48 ....A      1776920       926027  Files32/aivse000.dll
2013-03-06 14:41:44 ....A          165          119  Files32/driver.cmd
2013-03-08 18:45:58 ....A          124          108  Files32/driver_uninstall.cmd
2013-04-17 13:54:48 ....A       122136        55159  Files32/jvse.dll
2013-04-17 14:38:34 ....A        62464        32427  Files32/Monitor.dll
2011-11-01 11:49:38 ....A       224768        67037  Files32/msvcm90.dll
2011-11-01 11:49:38 ....A       568832       154842  Files32/msvcp90.dll
2011-11-01 11:49:38 ....A       655872       319403  Files32/msvcr90.dll
2013-04-30 11:26:42 ....A       305472       102506  Files32/NAVSERVICE.exe
2013-05-23 15:53:38 ....A         1649          414  Files32/oemdrvreg.reg
2013-03-07 22:16:26 ....A        65536        20319  Files32/PatchMe.exe
2013-02-17 13:51:34 ....A        10240         4080  Files32/scanner.sys
2000-05-21 22:00:00 ....A       140488        62149  System/COMDLG32.OCX
2000-05-22 13:00:00 ....A       647872       339738  System/MSCOMCT2.OCX
2005-04-16 01:58:16 ....A      1071088       511478  System/mscomctl.ocx
2006-11-02 10:46:12 ....A      1376528       699018  System/msvbvm60.dll
2009-01-22 09:49:50 ....A        53248        14622  System/MThreadVB.dll
2006-09-11 16:56:48 ....A       526184       218846  System/XceedCry.dll
2010-09-06 10:40:02 ....A       496384       225953  System/XceedZip.dll
2010-03-14 14:48:00 ....A       731648       318989  System32/MsgConnect.ocx
2004-03-09 07:00:00 ....A       124688        56903  System32/MSWINSCK.OCX
2004-08-20 22:00:00 ....A       248320       139643  System32/mswsock.dll
2009-01-19 03:50:28 ....A        45056        14607  System32/NTSVC.ocx
2010-03-14 14:48:00 ....A       731648       318989  System64/MsgConnect.ocx
2011-03-23 16:54:34 ....A       212480        95789  bdfltlib.dll
2011-03-24 15:36:16 ....A         3975         1250  bdfsfltr.inf
2011-10-20 15:19:16 ....A          154          125  driver_uninstall.cmd
2012-07-13 16:53:06 ....A        10760         4423  Eula.txt
2005-04-16 01:58:16 ....A      1071088       511478  mscomctl.ocx
2013-04-17 13:54:48 ....A      2203416      1057555  Files64/aivse000.dll
2011-12-20 18:47:00 ....A        20480         4172  Files64/Download.exe
2013-03-07 21:46:42 ....A          165          121  Files64/driver.cmd
2013-03-07 21:29:56 ....A          166          138  Files64/driver_uninstall.cmd
2013-04-17 13:54:50 ....A       158488        69846  Files64/jvse.dll
2013-04-17 14:40:02 ....A        78848        39151  Files64/Monitor.dll
2011-09-23 22:24:54 ....A       253952        86574  Files64/MsgConnect.dll
2011-11-01 11:49:38 ....A       224768        67037  Files64/msvcm90.dll
2011-11-01 11:49:38 ....A       568832       154842  Files64/msvcp90.dll
2011-11-01 11:49:38 ....A       655872       319403  Files64/msvcr90.dll
2013-05-02 11:19:26 ....A        97600        36772  Files64/NAVService.exe
2013-05-23 15:54:00 ....A         1649          414  Files64/oemdrvreg.reg
2013-03-08 17:15:34 ....A        71472        24892  Files64/PatchMe.exe
2013-02-19 08:48:50 ....A        18736         9064  Files64/scanner.sys
2011-12-20 18:46:44 ....A        45056        13368  Files64/Unzip.exe
------------------- ----- ------------ ------------  ------------------------
2013-05-23 17:56:38           87118194     46958816  73 files, 1 folders

Warnings: 1
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK