MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 000004e4

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=VeriSign, Inc./OU=VeriSign Trust Network/OU=Terms of use at https://www.verisign.com/rpa (c)10/CN=VeriSign Class 3 Code Signing 2010 CA
serial: 52D58F7C3AFAAA1B8F054C2F129E1E2B

Certificates (4)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=ZA, ST=Western Cape, L=Durbanville, O=Thawte, OU=Thawte Certification, CN=Thawte Timestamping CA
        Validity
            Not Before: Dec 21 00:00:00 2012 GMT
            Not After : Dec 30 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b1:ac:b3:49:54:4b:97:1c:12:0a:d8:25:79:91:
                    22:57:2a:6f:dc:b8:26:c4:43:73:6b:c2:bf:2e:50:
                    5a:fb:14:c2:76:8e:43:01:25:43:b4:a1:e2:45:f4:
                    e8:b7:7b:c3:74:cc:22:d7:b4:94:00:02:f7:4d:ed:
                    bf:b4:b7:44:24:6b:cd:5f:45:3b:d1:44:ce:43:12:
                    73:17:82:8b:69:b4:2b:cb:99:1e:ac:72:1b:26:4d:
                    71:1f:b1:31:dd:fb:51:61:02:53:a6:aa:f5:49:2c:
                    05:78:45:a5:2f:89:ce:e7:99:e7:fe:8c:e2:57:3f:
                    3d:c6:92:dc:4a:f8:7b:33:e4:79:0a:fb:f0:75:88:
                    41:9c:ff:c5:03:51:99:aa:d7:6c:9f:93:69:87:65:
                    29:83:85:c2:60:14:c4:c8:c9:3b:14:da:c0:81:f0:
                    1f:0d:74:de:92:22:ab:ca:f7:fb:74:7c:27:e6:f7:
                    4a:1b:7f:a7:c3:9e:2d:ae:8a:ea:a6:e6:aa:27:16:
                    7d:61:f7:98:71:11:bc:e2:50:a1:4b:e5:5d:fa:e5:
                    0e:a7:2c:9f:aa:65:20:d3:d8:96:e8:c8:7c:a5:4e:
                    48:44:ff:19:e2:44:07:92:0b:d7:68:84:80:5d:6a:
                    78:64:45:cd:60:46:7e:54:c1:13:7c:c5:79:f1:c9:
                    c1:71
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
            Authority Information Access: 
                OCSP - URI:http://ocsp.thawte.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.thawte.com/ThawteTimestampingCA.crl

            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-1
    Signature Algorithm: sha1WithRSAEncryption
         03:09:9b:8f:79:ef:7f:59:30:aa:ef:68:b5:fa:e3:09:1d:bb:
         4f:82:06:5d:37:5f:a6:52:9f:16:8d:ea:1c:92:09:44:6e:f5:
         6d:eb:58:7c:30:e8:f9:69:8d:23:73:0b:12:6f:47:a9:ae:39:
         11:f8:2a:b1:9b:b0:1a:c3:8e:eb:59:96:00:ad:ce:0c:4d:b2:
         d0:31:a6:08:5c:2a:7a:fc:e2:7a:1d:57:4c:a8:65:18:e9:79:
         40:62:25:96:6e:c7:c7:37:6a:83:21:08:8e:41:ea:dd:d9:57:
         3f:1d:77:49:87:2a:16:06:5e:a6:38:6a:22:12:a3:51:19:83:
         7e:b6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Validity
            Not Before: Oct 18 00:00:00 2012 GMT
            Not After : Dec 29 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer - G4
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:a2:63:0b:39:44:b8:bb:23:a7:44:49:bb:0e:ff:
                    a1:f0:61:0a:53:93:b0:98:db:ad:2c:0f:4a:c5:6e:
                    ff:86:3c:53:55:0f:15:ce:04:3f:2b:fd:a9:96:96:
                    d9:be:61:79:0b:5b:c9:4c:86:76:e5:e0:43:4b:22:
                    95:ee:c2:2b:43:c1:9f:d8:68:b4:8e:40:4f:ee:85:
                    38:b9:11:c5:23:f2:64:58:f0:15:32:6f:4e:57:a1:
                    ae:88:a4:02:d7:2a:1e:cd:4b:e1:dd:63:d5:17:89:
                    32:5b:b0:5e:99:5a:a8:9d:28:50:0e:17:ee:96:db:
                    61:3b:45:51:1d:cf:12:56:0b:92:47:fc:ab:ae:f6:
                    66:3d:47:ac:70:72:e7:92:e7:5f:cd:10:b9:c4:83:
                    64:94:19:bd:25:80:e1:e8:d2:22:a5:d0:ba:02:7a:
                    a1:77:93:5b:65:c3:ee:17:74:bc:41:86:2a:dc:08:
                    4c:8c:92:8c:91:2d:9e:77:44:1f:68:d6:a8:74:77:
                    db:0e:5b:32:8b:56:8b:33:bd:d9:63:c8:49:9d:3a:
                    c5:c5:ea:33:0b:d2:f1:a3:1b:f4:8b:be:d9:b3:57:
                    8b:3b:de:04:a7:7a:22:b2:24:ae:2e:c7:70:c5:be:
                    4e:83:26:08:fb:0b:bd:a9:4f:99:08:e1:10:28:72:
                    aa:cd
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://ts-ocsp.ws.symantec.com
                CA Issuers - URI:http://ts-aia.ws.symantec.com/tss-ca-g2.cer

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://ts-crl.ws.symantec.com/tss-ca-g2.crl

            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-2
            X509v3 Subject Key Identifier: 
                46:C6:69:A3:0E:4A:14:1E:D5:4C:DA:52:63:17:3F:5E:36:BC:0D:E6
            X509v3 Authority Key Identifier: 
                keyid:5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD

    Signature Algorithm: sha1WithRSAEncryption
         78:3b:b4:91:2a:00:4c:f0:8f:62:30:37:78:a3:84:27:07:6f:
         18:b2:de:25:dc:a0:d4:94:03:aa:86:4e:25:9f:9a:40:03:1c:
         dd:ce:e3:79:cb:21:68:06:da:b6:32:b4:6d:bf:f4:2c:26:63:
         33:e4:49:64:6d:0d:e6:c3:67:0e:f7:05:a4:35:6c:7c:89:16:
         c6:e9:b2:df:b2:e9:dd:20:c6:71:0f:cd:95:74:dc:b6:5c:de:
         bd:37:1f:43:78:e6:78:b5:cd:28:04:20:a3:aa:f1:4b:c4:88:
         29:91:0e:80:d1:11:fc:dd:5c:76:6e:4f:5e:0e:45:46:41:6e:
         0d:b0:ea:38:9a:b1:3a:da:09:71:10:fc:1c:79:b4:80:7b:ac:
         69:f4:fd:9c:b6:0c:16:2b:f1:7f:5b:09:3d:9b:5b:e2:16:ca:
         13:81:6d:00:2e:38:0d:a8:29:8f:2c:e1:b2:f4:5a:a9:01:af:
         15:9c:2c:2f:49:1b:db:22:bb:c3:fe:78:94:51:c3:86:b1:82:
         88:5d:f0:3d:b4:51:a1:79:33:2b:2e:7b:b9:dc:20:09:13:71:
         eb:6a:19:5b:cf:e8:a5:30:57:2c:89:49:3f:b9:cf:7f:c9:bf:
         3e:22:68:63:53:9a:bd:69:74:ac:c5:1d:3c:7f:92:e0:c3:bc:
         1c:d8:04:75

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            52:d5:8f:7c:3a:fa:aa:1b:8f:05:4c:2f:12:9e:1e:2b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
        Validity
            Not Before: Oct 17 00:00:00 2013 GMT
            Not After : Dec 16 23:59:59 2014 GMT
        Subject: C=GB, ST=Antrim, L=Belfast, O=Alcohol Soft, OU=Digital ID Class 3 - Microsoft Software Validation v2, CN=Alcohol Soft
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c7:ab:f1:51:07:6e:54:99:fa:78:85:06:f4:c5:
                    f2:77:b6:95:ed:6f:63:ab:bb:0e:94:19:c5:c2:64:
                    cd:95:9d:41:bf:a1:7e:a0:a0:3f:53:58:f9:6d:06:
                    1b:b1:7f:36:9c:29:cd:ce:e6:ff:37:79:06:c8:c0:
                    03:c0:1f:01:e9:70:54:42:22:df:d1:aa:52:a3:c1:
                    55:dd:83:7a:57:91:55:ad:20:92:e7:1b:39:00:cc:
                    2f:80:6b:2f:ed:42:df:fa:a0:71:b2:33:48:76:f0:
                    b6:ed:49:38:1d:85:6c:e9:9e:3e:b6:6a:fc:8b:4f:
                    56:19:e2:6b:cd:25:fc:ee:91:0a:00:7a:b2:5b:cc:
                    aa:19:b1:1c:ce:05:6f:bc:10:d0:f8:8a:b7:39:0b:
                    35:fd:a3:b0:60:69:0d:2a:cf:07:68:d1:e3:b2:78:
                    cf:32:34:32:b8:bc:c1:c7:81:d2:e9:c8:d9:89:b3:
                    50:ce:99:a5:5b:fd:4e:e5:2c:89:2d:f3:f4:ec:4a:
                    1d:18:80:9b:e6:d3:b5:2f:75:c1:29:36:8c:14:25:
                    4d:58:5c:7b:4b:46:b2:24:dd:1d:74:e2:92:29:b6:
                    d6:fc:f7:ef:08:32:e9:82:df:ce:c7:88:3c:30:99:
                    6c:3f:df:59:8c:ce:72:3b:6d:b4:e9:22:da:d0:dc:
                    46:7b
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://csc3-2010-crl.verisign.com/CSC3-2010.crl

            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://www.verisign.com/rpa

            X509v3 Extended Key Usage: 
                Code Signing
            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com
                CA Issuers - URI:http://csc3-2010-aia.verisign.com/CSC3-2010.cer

            X509v3 Authority Key Identifier: 
                keyid:CF:99:A9:EA:7B:26:F4:4B:C9:8E:8F:D7:F0:05:26:EF:E3:D2:A7:9D

            Netscape Cert Type: 
                Object Signing
            1.3.6.1.4.1.311.2.1.27: 
                0.......
    Signature Algorithm: sha1WithRSAEncryption
         61:0a:e6:de:b9:47:d4:fc:30:62:78:89:bc:2a:6d:eb:7f:7b:
         8c:9b:45:e2:44:a2:4c:35:6b:e7:02:e7:8b:22:d9:16:ca:53:
         a8:14:9d:6e:11:44:22:5b:e4:ac:f7:27:a3:21:14:f5:14:3a:
         9a:85:bc:c2:a7:1e:fd:31:4b:c5:a7:89:41:ad:84:de:c8:df:
         4d:1a:e2:c4:c9:b2:81:d7:ea:6d:b5:0b:fe:1f:46:cd:21:ea:
         aa:59:99:15:a4:e8:3c:48:b5:76:0b:4e:cd:67:af:d3:74:f1:
         75:15:9f:93:58:f8:25:5b:20:e1:c4:11:6e:c7:22:98:b6:9d:
         9e:33:d5:be:99:68:ea:7f:bb:9e:8e:31:32:f8:e9:da:1f:41:
         af:16:9f:fb:a8:a2:74:90:71:67:2e:db:e2:9a:6b:92:58:35:
         2f:cf:49:7d:a8:70:6d:6f:d4:42:5e:9d:92:77:12:34:47:f4:
         59:30:ff:8e:85:27:69:81:1c:ce:1b:e1:e2:be:83:59:5c:ff:
         67:75:c3:e1:d7:4b:a8:16:28:fb:69:d2:f2:08:e6:3c:c5:1a:
         cd:a2:db:d3:15:13:97:aa:64:d0:76:0c:db:dd:bf:2f:41:f4:
         f8:1c:55:a8:73:ea:36:a3:82:f2:10:ab:f6:de:db:d3:d8:2d:
         a3:ea:20:8c

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Feb  8 00:00:00 2010 GMT
            Not After : Feb  7 23:59:59 2020 GMT
        Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:f5:23:4b:5e:a5:d7:8a:bb:32:e9:d4:57:f7:ef:
                    e4:c7:26:7e:ad:19:98:fe:a8:9d:7d:94:f6:36:6b:
                    10:d7:75:81:30:7f:04:68:7f:cb:2b:75:1e:cd:1d:
                    08:8c:df:69:94:a7:37:a3:9c:7b:80:e0:99:e1:ee:
                    37:4d:5f:ce:3b:14:ee:86:d4:d0:f5:27:35:bc:25:
                    0b:38:a7:8c:63:9d:17:a3:08:a5:ab:b0:fb:cd:6a:
                    62:82:4c:d5:21:da:1b:d9:f1:e3:84:3b:8a:2a:4f:
                    85:5b:90:01:4f:c9:a7:76:10:7f:27:03:7c:be:ae:
                    7e:7d:c1:dd:f9:05:bc:1b:48:9c:69:e7:c0:a4:3c:
                    3c:41:00:3e:df:96:e5:c5:e4:94:71:d6:55:01:c7:
                    00:26:4a:40:3c:b5:a1:26:a9:0c:a7:6d:80:8e:90:
                    25:7b:cf:bf:3f:1c:eb:2f:96:fa:e5:87:77:c6:b5:
                    56:b2:7a:3b:54:30:53:1b:df:62:34:ff:1e:d1:f4:
                    5a:93:28:85:e5:4c:17:4e:7e:5b:fd:a4:93:99:7f:
                    df:cd:ef:a4:75:ef:ef:15:f6:47:e7:f8:19:72:d8:
                    2e:34:1a:a6:b4:a7:4c:7e:bd:bb:4f:0c:3d:57:f1:
                    30:d6:a6:36:8e:d6:80:76:d7:19:2e:a5:cd:7e:34:
                    2d:89
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://www.verisign.com/cps
                  User Notice:
                    Explicit Text: https://www.verisign.com/rpa

            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            1.3.6.1.5.5.7.1.12: 
                0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.verisign.com/pca3-g5.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Subject Alternative Name: 
                DirName:/CN=VeriSignMPKI-2-8
            X509v3 Subject Key Identifier: 
                CF:99:A9:EA:7B:26:F4:4B:C9:8E:8F:D7:F0:05:26:EF:E3:D2:A7:9D
            X509v3 Authority Key Identifier: 
                keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33

    Signature Algorithm: sha1WithRSAEncryption
         56:22:e6:34:a4:c4:61:cb:48:b9:01:ad:56:a8:64:0f:d9:8c:
         91:c4:bb:cc:0c:e5:ad:7a:a0:22:7f:df:47:38:4a:2d:6c:d1:
         7f:71:1a:7c:ec:70:a9:b1:f0:4f:e4:0f:0c:53:fa:15:5e:fe:
         74:98:49:24:85:81:26:1c:91:14:47:b0:4c:63:8c:bb:a1:34:
         d4:c6:45:e8:0d:85:26:73:03:d0:a9:8c:64:6d:dc:71:92:e6:
         45:05:60:15:59:51:39:fc:58:14:6b:fe:d4:a4:ed:79:6b:08:
         0c:41:72:e7:37:22:06:09:be:23:e9:3f:44:9a:1e:e9:61:9d:
         cc:b1:90:5c:fc:3d:d2:8d:ac:42:3d:65:36:d4:b4:3d:40:28:
         8f:9b:10:cf:23:26:cc:4b:20:cb:90:1f:5d:8c:4c:34:ca:3c:
         d8:e5:37:d6:6f:a5:20:bd:34:eb:26:d9:ae:0d:e7:c5:9a:f7:
         a1:b4:21:91:33:6f:86:e8:58:bb:25:7c:74:0e:58:fe:75:1b:
         63:3f:ce:31:7c:9b:8f:1b:96:9e:c5:53:76:84:5b:9c:ad:91:
         fa:ac:ed:93:ba:5d:c8:21:53:c2:82:53:63:af:12:0d:50:87:
         11:1b:3d:54:52:96:8a:2c:9c:3d:92:1a:08:9a:05:2e:c7:93:
         a5:48:91:d3
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
            00 3c 00 3c 00 3c 00 4f  00 62 00 73 00 6f 00 6c  |.<.<.<.O.b.s.o.l|
            00 65 00 74 00 65 00 3e  00 3e 00 3e              |.e.t.e.>.>.>    |
        • SHA1
          • f0 62 3e 86 68 70 fb 17  75 d2 51 7c d8 59 bd bc  |.b>.hp..u.Q|.Y..|
            79 79 79 33                                       |yyy3            |
    • Certificates
      • Certificate #0
        • 2
          • 7E:93:EB:FB:7C:C6:4E:59:EA:4B:9A:77:D4:06:FC:3B
          • RSA-SHA1: nil
          • Issuer
            • C: ZA
            • ST: Western Cape
            • L: Durbanville
            • O: Thawte
            • OU: Thawte Certification
            • CN: Thawte Timestamping CA
          • 2012-12-21 00:00:00 UTC: 2020-12-30 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • #5
            • rsaEncryption: nil
            • B1:AC:B3:49:54:4B:97:1C:12:0A:D8:25:79:91:22:57:
              2A:6F:DC:B8:26:C4:43:73:6B:C2:BF:2E:50:5A:FB:14:
              C2:76:8E:43:01:25:43:B4:A1:E2:45:F4:E8:B7:7B:C3:
              74:CC:22:D7:B4:94:00:02:F7:4D:ED:BF:B4:B7:44:24:
              6B:CD:5F:45:3B:D1:44:CE:43:12:73:17:82:8B:69:B4:
              2B:CB:99:1E:AC:72:1B:26:4D:71:1F:B1:31:DD:FB:51:
              61:02:53:A6:AA:F5:49:2C:05:78:45:A5:2F:89:CE:E7:
              99:E7:FE:8C:E2:57:3F:3D:C6:92:DC:4A:F8:7B:33:E4:
              79:0A:FB:F0:75:88:41:9C:FF:C5:03:51:99:AA:D7:6C:
              9F:93:69:87:65:29:83:85:C2:60:14:C4:C8:C9:3B:14:
              DA:C0:81:F0:1F:0D:74:DE:92:22:AB:CA:F7:FB:74:7C:
              27:E6:F7:4A:1B:7F:A7:C3:9E:2D:AE:8A:EA:A6:E6:AA:
              27:16:7D:61:F7:98:71:11:BC:E2:50:A1:4B:E5:5D:FA:
              E5:0E:A7:2C:9F:AA:65:20:D3:D8:96:E8:C8:7C:A5:4E:
              48:44:FF:19:E2:44:07:92:0B:D7:68:84:80:5D:6A:78:
              64:45:CD:60:46:7E:54:C1:13:7C:C5:79:F1:C9:C1:71
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
            • authorityInfoAccess
              • OCSP: http://ocsp.thawte.com
            • basicConstraints
              • true
              • true: 0
            • crlDistributionPoints: http://crl.thawte.com/ThawteTimestampingCA.crl
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 6
            • subjectAltName
              • CN: TimeStamp-2048-1
        • RSA-SHA1:
          03 09 9b 8f 79 ef 7f 59  30 aa ef 68 b5 fa e3 09  |....y..Y0..h....|
          1d bb 4f 82 06 5d 37 5f  a6 52 9f 16 8d ea 1c 92  |..O..]7_.R......|
          09 44 6e f5 6d eb 58 7c  30 e8 f9 69 8d 23 73 0b  |.Dn.m.X|0..i.#s.|
          12 6f 47 a9 ae 39 11 f8  2a b1 9b b0 1a c3 8e eb  |.oG..9..*.......|
          59 96 00 ad ce 0c 4d b2  d0 31 a6 08 5c 2a 7a fc  |Y.....M..1..\*z.|
          e2 7a 1d 57 4c a8 65 18  e9 79 40 62 25 96 6e c7  |.z.WL.e..y@b%.n.|
          c7 37 6a 83 21 08 8e 41  ea dd d9 57 3f 1d 77 49  |.7j.!..A...W?.wI|
          87 2a 16 06 5e a6 38 6a  22 12 a3 51 19 83 7e b6  |.*..^.8j"..Q..~.|
      • Certificate #1
        • 2
          • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • 2012-10-18 00:00:00 UTC: 2020-12-29 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services Signer - G4
          • #5
            • rsaEncryption: nil
            • A2:63:0B:39:44:B8:BB:23:A7:44:49:BB:0E:FF:A1:F0:
              61:0A:53:93:B0:98:DB:AD:2C:0F:4A:C5:6E:FF:86:3C:
              53:55:0F:15:CE:04:3F:2B:FD:A9:96:96:D9:BE:61:79:
              0B:5B:C9:4C:86:76:E5:E0:43:4B:22:95:EE:C2:2B:43:
              C1:9F:D8:68:B4:8E:40:4F:EE:85:38:B9:11:C5:23:F2:
              64:58:F0:15:32:6F:4E:57:A1:AE:88:A4:02:D7:2A:1E:
              CD:4B:E1:DD:63:D5:17:89:32:5B:B0:5E:99:5A:A8:9D:
              28:50:0E:17:EE:96:DB:61:3B:45:51:1D:CF:12:56:0B:
              92:47:FC:AB:AE:F6:66:3D:47:AC:70:72:E7:92:E7:5F:
              CD:10:B9:C4:83:64:94:19:BD:25:80:E1:E8:D2:22:A5:
              D0:BA:02:7A:A1:77:93:5B:65:C3:EE:17:74:BC:41:86:
              2A:DC:08:4C:8C:92:8C:91:2D:9E:77:44:1F:68:D6:A8:
              74:77:DB:0E:5B:32:8B:56:8B:33:BD:D9:63:C8:49:9D:
              3A:C5:C5:EA:33:0B:D2:F1:A3:1B:F4:8B:BE:D9:B3:57:
              8B:3B:DE:04:A7:7A:22:B2:24:AE:2E:C7:70:C5:BE:4E:
              83:26:08:FB:0B:BD:A9:4F:99:08:E1:10:28:72:AA:CD
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://ts-ocsp.ws.symantec.com
                • caIssuers: http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            • crlDistributionPoints: http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            • subjectAltName
              • CN: TimeStamp-2048-2
            • subjectKeyIdentifier:
              46 c6 69 a3 0e 4a 14 1e  d5 4c da 52 63 17 3f 5e  |F.i..J...L.Rc.?^|
              36 bc 0d e6                                       |6...            |
            • authorityKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
        • RSA-SHA1:
          78 3b b4 91 2a 00 4c f0  8f 62 30 37 78 a3 84 27  |x;..*.L..b07x..'|
          07 6f 18 b2 de 25 dc a0  d4 94 03 aa 86 4e 25 9f  |.o...%.......N%.|
          9a 40 03 1c dd ce e3 79  cb 21 68 06 da b6 32 b4  |.@.....y.!h...2.|
          6d bf f4 2c 26 63 33 e4  49 64 6d 0d e6 c3 67 0e  |m..,&c3.Idm...g.|
          f7 05 a4 35 6c 7c 89 16  c6 e9 b2 df b2 e9 dd 20  |...5l|......... |
          c6 71 0f cd 95 74 dc b6  5c de bd 37 1f 43 78 e6  |.q...t..\..7.Cx.|
          78 b5 cd 28 04 20 a3 aa  f1 4b c4 88 29 91 0e 80  |x..(. ...K..)...|
          d1 11 fc dd 5c 76 6e 4f  5e 0e 45 46 41 6e 0d b0  |....\vnO^.EFAn..|
          ea 38 9a b1 3a da 09 71  10 fc 1c 79 b4 80 7b ac  |.8..:..q...y..{.|
          69 f4 fd 9c b6 0c 16 2b  f1 7f 5b 09 3d 9b 5b e2  |i......+..[.=.[.|
          16 ca 13 81 6d 00 2e 38  0d a8 29 8f 2c e1 b2 f4  |....m..8..).,...|
          5a a9 01 af 15 9c 2c 2f  49 1b db 22 bb c3 fe 78  |Z.....,/I.."...x|
          94 51 c3 86 b1 82 88 5d  f0 3d b4 51 a1 79 33 2b  |.Q.....].=.Q.y3+|
          2e 7b b9 dc 20 09 13 71  eb 6a 19 5b cf e8 a5 30  |.{.. ..q.j.[...0|
          57 2c 89 49 3f b9 cf 7f  c9 bf 3e 22 68 63 53 9a  |W,.I?.....>"hcS.|
          bd 69 74 ac c5 1d 3c 7f  92 e0 c3 bc 1c d8 04 75  |.it...<........u|
      • Certificate #2
        • 2
          • 52:D5:8F:7C:3A:FA:AA:1B:8F:05:4C:2F:12:9E:1E:2B
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: Terms of use at https://www.verisign.com/rpa (c)10
            • CN: VeriSign Class 3 Code Signing 2010 CA
          • 2013-10-17 00:00:00 UTC: 2014-12-16 23:59:59 UTC
          • Subject
            • C: GB
            • ST: Antrim
            • L: Belfast
            • O: Alcohol Soft
            • OU: Digital ID Class 3 - Microsoft Software Validation v2
            • CN: Alcohol Soft
          • #5
            • rsaEncryption: nil
            • C7:AB:F1:51:07:6E:54:99:FA:78:85:06:F4:C5:F2:77:
              B6:95:ED:6F:63:AB:BB:0E:94:19:C5:C2:64:CD:95:9D:
              41:BF:A1:7E:A0:A0:3F:53:58:F9:6D:06:1B:B1:7F:36:
              9C:29:CD:CE:E6:FF:37:79:06:C8:C0:03:C0:1F:01:E9:
              70:54:42:22:DF:D1:AA:52:A3:C1:55:DD:83:7A:57:91:
              55:AD:20:92:E7:1B:39:00:CC:2F:80:6B:2F:ED:42:DF:
              FA:A0:71:B2:33:48:76:F0:B6:ED:49:38:1D:85:6C:E9:
              9E:3E:B6:6A:FC:8B:4F:56:19:E2:6B:CD:25:FC:EE:91:
              0A:00:7A:B2:5B:CC:AA:19:B1:1C:CE:05:6F:BC:10:D0:
              F8:8A:B7:39:0B:35:FD:A3:B0:60:69:0D:2A:CF:07:68:
              D1:E3:B2:78:CF:32:34:32:B8:BC:C1:C7:81:D2:E9:C8:
              D9:89:B3:50:CE:99:A5:5B:FD:4E:E5:2C:89:2D:F3:F4:
              EC:4A:1D:18:80:9B:E6:D3:B5:2F:75:C1:29:36:8C:14:
              25:4D:58:5C:7B:4B:46:B2:24:DD:1D:74:E2:92:29:B6:
              D6:FC:F7:EF:08:32:E9:82:DF:CE:C7:88:3C:30:99:6C:
              3F:DF:59:8C:CE:72:3B:6D:B4:E9:22:DA:D0:DC:46:7B
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • nil
            • keyUsage: true, 0x80
            • crlDistributionPoints: http://csc3-2010-crl.verisign.com/CSC3-2010.crl
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • id-qt-cps: https://www.verisign.com/rpa
            • extendedKeyUsage: codeSigning
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.verisign.com
                • caIssuers: http://csc3-2010-aia.verisign.com/CSC3-2010.cer
            • authorityKeyIdentifier:
              cf 99 a9 ea 7b 26 f4 4b  c9 8e 8f d7 f0 05 26 ef  |....{&.K......&.|
              e3 d2 a7 9d                                       |....            |
            • nsCertType: 0x10
            • 1.3.6.1.4.1.311.2.1.27
              • false: true
        • RSA-SHA1:
          61 0a e6 de b9 47 d4 fc  30 62 78 89 bc 2a 6d eb  |a....G..0bx..*m.|
          7f 7b 8c 9b 45 e2 44 a2  4c 35 6b e7 02 e7 8b 22  |.{..E.D.L5k...."|
          d9 16 ca 53 a8 14 9d 6e  11 44 22 5b e4 ac f7 27  |...S...n.D"[...'|
          a3 21 14 f5 14 3a 9a 85  bc c2 a7 1e fd 31 4b c5  |.!...:.......1K.|
          a7 89 41 ad 84 de c8 df  4d 1a e2 c4 c9 b2 81 d7  |..A.....M.......|
          ea 6d b5 0b fe 1f 46 cd  21 ea aa 59 99 15 a4 e8  |.m....F.!..Y....|
          3c 48 b5 76 0b 4e cd 67  af d3 74 f1 75 15 9f 93  |
      • Certificate #3
        • 2
          • 52:00:E5:AA:25:56:FC:1A:86:ED:96:C9:D4:4B:33:C7
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2010-02-08 00:00:00 UTC: 2020-02-07 23:59:59 UTC
          • Subject
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: Terms of use at https://www.verisign.com/rpa (c)10
            • CN: VeriSign Class 3 Code Signing 2010 CA
          • #5
            • rsaEncryption: nil
            • F5:23:4B:5E:A5:D7:8A:BB:32:E9:D4:57:F7:EF:E4:C7:
              26:7E:AD:19:98:FE:A8:9D:7D:94:F6:36:6B:10:D7:75:
              81:30:7F:04:68:7F:CB:2B:75:1E:CD:1D:08:8C:DF:69:
              94:A7:37:A3:9C:7B:80:E0:99:E1:EE:37:4D:5F:CE:3B:
              14:EE:86:D4:D0:F5:27:35:BC:25:0B:38:A7:8C:63:9D:
              17:A3:08:A5:AB:B0:FB:CD:6A:62:82:4C:D5:21:DA:1B:
              D9:F1:E3:84:3B:8A:2A:4F:85:5B:90:01:4F:C9:A7:76:
              10:7F:27:03:7C:BE:AE:7E:7D:C1:DD:F9:05:BC:1B:48:
              9C:69:E7:C0:A4:3C:3C:41:00:3E:DF:96:E5:C5:E4:94:
              71:D6:55:01:C7:00:26:4A:40:3C:B5:A1:26:A9:0C:A7:
              6D:80:8E:90:25:7B:CF:BF:3F:1C:EB:2F:96:FA:E5:87:
              77:C6:B5:56:B2:7A:3B:54:30:53:1B:DF:62:34:FF:1E:
              D1:F4:5A:93:28:85:E5:4C:17:4E:7E:5B:FD:A4:93:99:
              7F:DF:CD:EF:A4:75:EF:EF:15:F6:47:E7:F8:19:72:D8:
              2E:34:1A:A6:B4:A7:4C:7E:BD:BB:4F:0C:3D:57:F1:30:
              D6:A6:36:8E:D6:80:76:D7:19:2E:A5:CD:7E:34:2D:89
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: https://www.verisign.com/cps
                  • id-qt-unotice: https://www.verisign.com/rpa
            • keyUsage: true, 6
            • 1.3.6.1.5.5.7.1.12
              • image/gif
                • SHA1:
                  8f e5 d3 1a 86 ac 8d 8e  6b c3 cf 80 6a d4 48 18  |........k...j.H.|
                  2c 7b 19 2e                                       |,{..            |
                • http://logo.verisign.com/vslogo.gif
            • crlDistributionPoints: http://crl.verisign.com/pca3-g5.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.verisign.com
            • extendedKeyUsage
              • clientAuth: codeSigning
            • subjectAltName
              • CN: VeriSignMPKI-2-8
            • subjectKeyIdentifier:
              cf 99 a9 ea 7b 26 f4 4b  c9 8e 8f d7 f0 05 26 ef  |....{&.K......&.|
              e3 d2 a7 9d                                       |....            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA1:
          56 22 e6 34 a4 c4 61 cb  48 b9 01 ad 56 a8 64 0f  |V".4..a.H...V.d.|
          d9 8c 91 c4 bb cc 0c e5  ad 7a a0 22 7f df 47 38  |.........z."..G8|
          4a 2d 6c d1 7f 71 1a 7c  ec 70 a9 b1 f0 4f e4 0f  |J-l..q.|.p...O..|
          0c 53 fa 15 5e fe 74 98  49 24 85 81 26 1c 91 14  |.S..^.t.I$..&...|
          47 b0 4c 63 8c bb a1 34  d4 c6 45 e8 0d 85 26 73  |G.Lc...4..E...&s|
          03 d0 a9 8c 64 6d dc 71  92 e6 45 05 60 15 59 51  |....dm.q..E.`.YQ|
          39 fc 58 14 6b fe d4 a4  ed 79 6b 08 0c 41 72 e7  |9.X.k....yk..Ar.|
          37 22 06 09 be 23 e9 3f  44 9a 1e e9 61 9d cc b1  |7"...#.?D...a...|
          90 5c fc 3d d2 8d ac 42  3d 65 36 d4 b4 3d 40 28  |.\.=...B=e6..=@(|
          8f 9b 10 cf 23 26 cc 4b  20 cb 90 1f 5d 8c 4c 34  |....#&.K ...].L4|
          ca 3c d8 e5 37 d6 6f a5  20 bd 34 eb 26 d9 ae 0d  |.<..7.o. .4.&...|
          e7 c5 9a f7 a1 b4 21 91  33 6f 86 e8 58 bb 25 7c  |......!.3o..X.%||
          74 0e 58 fe 75 1b 63 3f  ce 31 7c 9b 8f 1b 96 9e  |t.X.u.c?.1|.....|
          c5 53 76 84 5b 9c ad 91  fa ac ed 93 ba 5d c8 21  |.Sv.[........].!|
          53 c2 82 53 63 af 12 0d  50 87 11 1b 3d 54 52 96  |S..Sc...P...=TR.|
          8a 2c 9c 3d 92 1a 08 9a  05 2e c7 93 a5 48 91 d3  |.,.=.........H..|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: VeriSign, Inc.
          • OU: VeriSign Trust Network
          • OU: Terms of use at https://www.verisign.com/rpa (c)10
          • CN: VeriSign Class 3 Code Signing 2010 CA
        • 52:D5:8F:7C:3A:FA:AA:1B:8F:05:4C:2F:12:9E:1E:2B
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          6d 16 8c 97 81 a8 6a 7a  8b 34 d4 87 8a 02 32 40  |m.....jz.4....2@|
          d5 b2 e8 36                                       |...6            |
      • rsaEncryption:
        74 9e ae 19 8c 93 24 0b  a6 80 38 65 81 1f 91 a7  |t.....$...8e....|
        13 58 18 87 a6 26 2c 2a  7e 7f 2e 1b a0 16 a5 35  |.X...&,*~......5|
        8b b9 8d a9 b8 c7 23 28  89 7d 21 2f 30 ba cf 5a  |......#(.}!/0..Z|
        4c 3e ce d7 5c 6f 19 fc  a2 25 e3 62 4f 8f 8c 14  |L>..\o...%.bO...|
        c0 5a f5 aa 3a ad 7d 1c  78 67 36 dd 85 86 4a a8  |.Z..:.}.xg6...J.|
        f2 ff c1 db d7 b8 5f cc  0f 02 46 fb 5f a2 d9 b8  |......_...F._...|
        e7 17 b3 b3 a5 67 68 7b  d0 8f 81 40 65 fb b8 ff  |.....gh{...@e...|
        7e be 07 02 34 3d f8 4a  c4 6b 71 ee 32 6c 5d 5d  |~...4=.J.kq.2l]]|
        b0 10 ca 3a d9 ff 78 af  a2 62 fc 7b a1 f8 6f a7  |...:..x..b.{..o.|
        30 77 23 4f 51 60 87 8a  cc c9 d9 49 b9 e9 dd 1d  |0w#OQ`.....I....|
        2c ae 96 64 c4 21 82 d2  fc 07 d8 88 6c 0a 57 5e  |,..d.!......l.W^|
        63 97 2b 94 41 cd ac 02  73 6a 48 44 15 4c a7 74  |c.+.A...sjHD.L.t|
        5f b1 18 3a cd 9e 84 d5  6f 09 00 6f ac 51 57 65  |_..:....o..o.QWe|
        62 04 88 51 a9 e4 66 a0  78 9c af 2e 2c 09 79 bd  |b..Q..f.x...,.y.|
        af 48 57 fa 49 06 97 bb  6d ff 48 40 1a 4e 8e 1e  |.HW.I...m.H@.N..|
        3a cb f2 bf 6f 4d cf 59  a8 70 86 cc 20 04 46 bb  |:...oM.Y.p.. .F.|
      • countersignature
        • 1
          • unnamed
            • #0
              • C: US
              • O: Symantec Corporation
              • CN: Symantec Time Stamping Services CA - G2
            • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2013-12-20 05:52:21 UTC
            • messageDigest:
              63 63 2c 68 42 5b 77 f4  fc ed 39 ef 7d ed 6c 73  |cc,hB[w...9.}.ls|
              84 34 24 c9                                       |.4$.            |
          • rsaEncryption:
            2a 53 fb 16 b4 07 4d 3f  bc 33 14 60 58 88 a0 1a  |*S....M?.3.`X...|
            a5 91 e5 eb 62 06 82 5b  75 bb 5f 36 e8 ed 22 3e  |....b..[u._6..">|
            bf 80 6c 55 f4 84 04 dc  e1 fb 6a e5 31 36 3e 57  |..lU......j.16>W|
            5b ce d1 3c 51 1b 48 66  bb 8d 62 a9 0d c8 49 ed  |[..7.h...84.|
offsetsizetypecomment
040960EXE12/05/2009 22:50:46#
15c115HTM#
a0009406456BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 9447416 bytes (9226 KiB)


--
Type = PE
Physical Size = 9447416
CPU = x86
Characteristics = Executable 32-bit NoRelocs NoLineNums NoLocalSyms
Created = 2009-12-05 22:50:46
Headers Size = 1024
Checksum = 9484776
Name = Alcohol120_trial_2.0.2.5830.exe
Image Size = 270336
Section Alignment = 4096
File Alignment = 512
Code Size = 23552
Initialized Data Size = 119808
Uninitialized Data Size = 1024
Linker Version = 6.0
OS Version = 4.0
Image Version = 6.0
Subsystem Version = 4.0
Subsystem = Windows GUI
DLL Characteristics = TerminalServerAware
Stack Reserve = 1048576
Stack Commit = 4096
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4194304
Comment = FileVersion: 4.44.2.5830
ProductVersion: 4.44.2.5830
CompanyName: Alcohol Soft Development Team
FileDescription: Alcohol Setup
InternalName: Alcohol120_trial_2.0.2.5830.exe
LegalCopyright: Copyright(C) 2002-2013 Alcohol Soft Development Team
OriginalFilename: Alcohol120_trial_2.0.2.5830.exe
ProductName: Alcohol 120%
----
Path = [0]
Size = 9400024
Packed Size = 9400024
Virtual Size = 9400024
Offset = 40960
--
Path = [0]
Type = Nsis
Physical Size = 9400017
Tail Size = 7
Method = LZMA:23
Solid = +
Headers Size = 143544
Embedded Stub Size = 0
SubType = NSIS-2

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
2006-10-26 17:11:52 .....          225      9400013  $PLUGINSDIR/_InstUpdateOption.ini
                    .....        14848               $PLUGINSDIR/InstallOptions.dll
                    .....        50176               $PLUGINSDIR/setuphlp.dll
2013-10-31 16:28:40 .....       623224               $TEMP/SPTDinst.exe
2013-10-31 16:28:44 .....       522360               $TEMP/SPTDinst.exe
                    .....        20992               $PLUGINSDIR/inetc.dll
                    .....         9728               $PLUGINSDIR/nsDialogs.dll
2013-12-20 05:42:28 .....        53288               $TEMP/AxMailRUDownloader.exe
2010-01-16 10:43:20 .....       154544               $PLUGINSDIR/modern-wizard.bmp
                    .....        11264               $PLUGINSDIR/System.dll
2006-01-20 11:47:54 .....        25820               $PLUGINSDIR/modern-header.bmp
                    .....         5632               $PLUGINSDIR/LangDLL.dll
2013-11-12 05:06:12 ....A      1593120               Alcohol.exe
2013-11-07 08:54:42 ....A        32032               AxCmd.exe
2013-08-23 09:15:30 ....A         7111               AxType.ini
2013-10-30 16:13:16 ....A        58656               DevSupp.dll
2013-06-10 13:43:08 ....A       398912               imgengine.dll
2002-05-01 11:30:02 ....A       167936               pfctoc.dll
2008-11-09 11:25:12 ....A        77312               Plugins/DPM.dll
2009-12-27 13:22:54 ....A       409240               Plugins/DPMChart.dll
2011-12-28 11:21:58 ....A       226152               Plugins/Helper/AxSwindHlp.dll
2013-11-07 08:56:46 ....A       357152               Plugins/Helper/AxXMLPoster.exe
2008-08-07 16:24:18 ....A        40448               Plugins/Helper/LiteZip.dll
2013-09-25 06:26:46 ....A       824056               Alcoholx.dll
2013-09-26 08:46:30 ....A       566600               Plugins/AxtraWd.dll
2007-12-19 15:52:36 ....A        71168               Plugins/NapalmBurn.dll
2013-09-17 10:21:34 .....        34816               KillAxShlExHlper.exe
2009-12-23 23:52:40 ....A        47456               Plugins/Helper/UACHlperx64.exe
2013-09-17 08:29:28 ....A       623944               AxShlEx64.dll
2006-10-23 10:18:24 .....        34304               MX_RegShlEx64.exe
2007-07-09 18:38:14 .....        34304               MX_RegAutoplayCanceler64.exe
2009-12-23 23:52:56 ....A        23392               Plugins/Helper/UACHlper.exe
2013-09-17 08:29:18 ....A       566088               AXShlEx.dll
2013-09-26 08:48:16 ....A       256328               AxShlExHlper.exe
2013-09-20 19:24:24 ....A        28488               Plugins/Helper/AxSrvUACHlper.exe
2012-01-05 15:42:34 ....A        75624               AxAutoMntSrv.exe
2013-12-20 05:52:06 ....A       470000               uninst.exe
2010-08-26 16:21:30 ....A        26624               Langs/AX_AR.dll
2004-04-12 04:21:54 ....A        22528               Langs/AX_BUL.dll
2012-03-29 07:58:14 ....A        28672               Langs/AX_CAT.dll
2009-10-15 11:26:24 ....A        26624               Langs/AX_CZ.dll
2012-03-14 07:41:40 ....A        24064               Langs/AX_Chs.dll
2010-01-23 17:58:38 ....A        26624               Langs/AX_Cht.dll
2005-06-22 20:22:38 ....A        22016               Langs/AX_DA.dll
2012-04-23 14:07:48 ....A        29184               Langs/AX_ES.dll
2007-12-13 11:45:50 ....A        25600               Langs/AX_FI.dll
2012-03-17 08:32:18 ....A        29696               Langs/AX_FR.dll
2012-03-14 14:17:34 ....A        29184               Langs/AX_GE.dll
2012-03-15 08:20:32 ....A        29184               Langs/AX_GR.dll
2012-03-14 12:27:46 ....A        28672               Langs/AX_HR.dll
2012-03-16 03:46:28 ....A        29184               Langs/AX_HU.dll
2013-11-04 13:36:16 ....A        28160               Langs/AX_ID.dll
2007-06-04 09:22:34 ....A        22528               Langs/AX_IT.dll
2012-03-15 06:20:22 ....A        28160               Langs/AX_JPN.dll
2007-12-16 10:16:12 ....A        23040               Langs/AX_KR.dll
2012-03-13 08:26:58 ....A        30208               Langs/AX_MK.dll
2012-03-13 05:42:44 ....A        28672               Langs/AX_NL.dll
2007-05-28 04:28:12 ....A        24576               Langs/AX_NO.dll
2012-03-13 10:03:06 ....A        29696               Langs/AX_PL.dll
2012-03-12 08:44:56 ....A        28160               Langs/AX_PT.dll
2012-04-01 15:33:06 ....A        29696               Langs/AX_PT_BR.dll
2012-03-13 11:16:58 ....A        29696               Langs/AX_RU.dll
2009-02-12 08:33:04 ....A        26112               Langs/AX_SK.dll
2005-06-25 00:35:32 ....A        21504               Langs/AX_SLV.dll
2010-08-26 14:48:36 ....A        26112               Langs/AX_SR.dll
2012-03-12 10:31:44 ....A        28672               Langs/AX_SV.dll
2009-12-23 07:48:22 ....A        28160               Langs/AX_TR.dll
2006-06-18 05:46:38 ....A        27648               Langs/AX_UA.dll
2009-11-17 14:23:06 ....A         3387               StarWind/StarWindLite.cfg
2009-12-23 21:34:20 ....A       370688               StarWind/StarWindServiceAE.exe
2009-10-29 06:13:40 ....A        18126               StarWind/config.xsd
2005-03-29 01:37:04 ....A         5397               StarWind/license.txt
2013-09-26 08:44:32 ....A       429384               Plugins/AxSWind.dll
2012-11-20 13:20:14 ....A        29576               AxSWdCPL.exe
2009-02-10 07:32:50 .....        16384               $TEMP/MX_SWinst.exe
2009-12-23 10:15:54 ....A        80736               $SYSDIR/AxSWindCx64.cpl
2009-12-23 10:15:58 ....A        50016               $SYSDIR/AxSWindC.cpl
2012-11-05 10:08:46 ....A        51200               ACID.exe
2009-12-27 13:25:00 ....A       330936               AxDTA.exe
2010-07-31 08:46:46 ....A         5120               pidalc.dll
2012-11-02 11:49:46 ....A      1759875               Help/ax_enu.chm
2013-08-06 06:59:50 .....                            $TEMP/AxSFADownloader.exe
------------------- ----- ------------ ------------  ------------------------
2013-12-20 05:52:06           12506221      9400013  82 files
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK