MZ Header

DOS stub

00000000: 56 4c 56 00 01 00 00 00  00 5e 03 00 07 27 34 5a  |VLV......^...'4Z|
00000010: 1d 51 87 23 d7 f9 5a c1  fe dc a4 a1 10 6b 33 02  |.Q.#..Z......k3.|
00000020: 81 53 6b c5 1f 8a 29 0d  24 89 e0 c4 2f c2 4c 02  |.Sk...).$.../.L.|
00000030: 96 63 f2 a0 05 bf e9 6e  93 a3 bb e6 cd cc fd 30  |.c.....n.......0|
00000040: 2e ab 52 73 6e ff 5b 82  cd 97 e2 4d 85 95 a4 ff  |..Rsn.[....M....|
00000050: 7c ea 95 cb 34 54 c0 3a  65 e9 ed 51 dc 19 2b f7  ||...4T.:e..Q..+.|
00000060: ae 3a ca ec d9 72 5f b2  e3 4c 75 af 35 a6 e2 d4  |.:...r_..Lu.5...|
00000070: 0d 85 e1 f1 b2 35 dd 1d  1e c6 25 3d a4 ae 64 97  |.....5....%=..d.|
00000080: 36 35 b5 52 a9 dd 8d 5f  5d 92 09 cf fc 88 85 70  |65.R..._]......p|
00000090: 00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
000000c0: 00 00 00 00 00 00 00 00                           |........        |

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 040904b0

StringTable 040904b0

VS_FIXEDFILEINFO

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert SHA2 Assured ID Code Signing CA
serial: 084CAF4DF499141D404B7199AA2C2131

Certificates (5)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0c:e7:e0:e5:17:d8:46:fe:8f:e5:60:fc:1b:f0:30:39
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
        Validity
            Not Before: Nov 10 00:00:00 2006 GMT
            Not After : Nov 10 00:00:00 2031 GMT
        Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:ad:0e:15:ce:e4:43:80:5c:b1:87:f3:b7:60:f9:
                    71:12:a5:ae:dc:26:94:88:aa:f4:ce:f5:20:39:28:
                    58:60:0c:f8:80:da:a9:15:95:32:61:3c:b5:b1:28:
                    84:8a:8a:dc:9f:0a:0c:83:17:7a:8f:90:ac:8a:e7:
                    79:53:5c:31:84:2a:f6:0f:98:32:36:76:cc:de:dd:
                    3c:a8:a2:ef:6a:fb:21:f2:52:61:df:9f:20:d7:1f:
                    e2:b1:d9:fe:18:64:d2:12:5b:5f:f9:58:18:35:bc:
                    47:cd:a1:36:f9:6b:7f:d4:b0:38:3e:c1:1b:c3:8c:
                    33:d9:d8:2f:18:fe:28:0f:b3:a7:83:d6:c3:6e:44:
                    c0:61:35:96:16:fe:59:9c:8b:76:6d:d7:f1:a2:4b:
                    0d:2b:ff:0b:72:da:9e:60:d0:8e:90:35:c6:78:55:
                    87:20:a1:cf:e5:6d:0a:c8:49:7c:31:98:33:6c:22:
                    e9:87:d0:32:5a:a2:ba:13:82:11:ed:39:17:9d:99:
                    3a:72:a1:e6:fa:a4:d9:d5:17:31:75:ae:85:7d:22:
                    ae:3f:01:46:86:f6:28:79:c8:b1:da:e4:57:17:c4:
                    7e:1c:0e:b0:b4:92:a6:56:b3:bd:b2:97:ed:aa:a7:
                    f0:b7:c5:a8:3f:95:16:d0:ff:a1:96:eb:08:5f:18:
                    77:4f
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Digital Signature, Certificate Sign, CRL Sign
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F
            X509v3 Authority Key Identifier: 
                keyid:45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F

    Signature Algorithm: sha1WithRSAEncryption
         a2:0e:bc:df:e2:ed:f0:e3:72:73:7a:64:94:bf:f7:72:66:d8:
         32:e4:42:75:62:ae:87:eb:f2:d5:d9:de:56:b3:9f:cc:ce:14:
         28:b9:0d:97:60:5c:12:4c:58:e4:d3:3d:83:49:45:58:97:35:
         69:1a:a8:47:ea:56:c6:79:ab:12:d8:67:81:84:df:7f:09:3c:
         94:e6:b8:26:2c:20:bd:3d:b3:28:89:f7:5f:ff:22:e2:97:84:
         1f:e9:65:ef:87:e0:df:c1:67:49:b3:5d:eb:b2:09:2a:eb:26:
         ed:78:be:7d:3f:2b:f3:b7:26:35:6d:5f:89:01:b6:49:5b:9f:
         01:05:9b:ab:3d:25:c1:cc:b6:7f:c2:f1:6f:86:c6:fa:64:68:
         eb:81:2d:94:eb:42:b7:fa:8c:1e:dd:62:f1:be:50:67:b7:6c:
         bd:f3:f1:1f:6b:0c:36:07:16:7f:37:7c:a9:5b:6d:7a:f1:12:
         46:60:83:d7:27:04:be:4b:ce:97:be:c3:67:2a:68:11:df:80:
         e7:0c:33:66:bf:13:0d:14:6e:f3:7f:1f:63:10:1e:fa:8d:1b:
         25:6d:6c:8f:a5:b7:61:01:b1:d2:a3:26:a1:10:71:9d:ad:e2:
         c3:f9:c3:99:51:b7:2b:07:08:ce:2e:e6:50:b2:a7:fa:0a:45:
         2f:a2:f0:f2

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=ZA, ST=Western Cape, L=Durbanville, O=Thawte, OU=Thawte Certification, CN=Thawte Timestamping CA
        Validity
            Not Before: Dec 21 00:00:00 2012 GMT
            Not After : Dec 30 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b1:ac:b3:49:54:4b:97:1c:12:0a:d8:25:79:91:
                    22:57:2a:6f:dc:b8:26:c4:43:73:6b:c2:bf:2e:50:
                    5a:fb:14:c2:76:8e:43:01:25:43:b4:a1:e2:45:f4:
                    e8:b7:7b:c3:74:cc:22:d7:b4:94:00:02:f7:4d:ed:
                    bf:b4:b7:44:24:6b:cd:5f:45:3b:d1:44:ce:43:12:
                    73:17:82:8b:69:b4:2b:cb:99:1e:ac:72:1b:26:4d:
                    71:1f:b1:31:dd:fb:51:61:02:53:a6:aa:f5:49:2c:
                    05:78:45:a5:2f:89:ce:e7:99:e7:fe:8c:e2:57:3f:
                    3d:c6:92:dc:4a:f8:7b:33:e4:79:0a:fb:f0:75:88:
                    41:9c:ff:c5:03:51:99:aa:d7:6c:9f:93:69:87:65:
                    29:83:85:c2:60:14:c4:c8:c9:3b:14:da:c0:81:f0:
                    1f:0d:74:de:92:22:ab:ca:f7:fb:74:7c:27:e6:f7:
                    4a:1b:7f:a7:c3:9e:2d:ae:8a:ea:a6:e6:aa:27:16:
                    7d:61:f7:98:71:11:bc:e2:50:a1:4b:e5:5d:fa:e5:
                    0e:a7:2c:9f:aa:65:20:d3:d8:96:e8:c8:7c:a5:4e:
                    48:44:ff:19:e2:44:07:92:0b:d7:68:84:80:5d:6a:
                    78:64:45:cd:60:46:7e:54:c1:13:7c:c5:79:f1:c9:
                    c1:71
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
            Authority Information Access: 
                OCSP - URI:http://ocsp.thawte.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.thawte.com/ThawteTimestampingCA.crl

            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-1
    Signature Algorithm: sha1WithRSAEncryption
         03:09:9b:8f:79:ef:7f:59:30:aa:ef:68:b5:fa:e3:09:1d:bb:
         4f:82:06:5d:37:5f:a6:52:9f:16:8d:ea:1c:92:09:44:6e:f5:
         6d:eb:58:7c:30:e8:f9:69:8d:23:73:0b:12:6f:47:a9:ae:39:
         11:f8:2a:b1:9b:b0:1a:c3:8e:eb:59:96:00:ad:ce:0c:4d:b2:
         d0:31:a6:08:5c:2a:7a:fc:e2:7a:1d:57:4c:a8:65:18:e9:79:
         40:62:25:96:6e:c7:c7:37:6a:83:21:08:8e:41:ea:dd:d9:57:
         3f:1d:77:49:87:2a:16:06:5e:a6:38:6a:22:12:a3:51:19:83:
         7e:b6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Validity
            Not Before: Oct 18 00:00:00 2012 GMT
            Not After : Dec 29 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer - G4
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:a2:63:0b:39:44:b8:bb:23:a7:44:49:bb:0e:ff:
                    a1:f0:61:0a:53:93:b0:98:db:ad:2c:0f:4a:c5:6e:
                    ff:86:3c:53:55:0f:15:ce:04:3f:2b:fd:a9:96:96:
                    d9:be:61:79:0b:5b:c9:4c:86:76:e5:e0:43:4b:22:
                    95:ee:c2:2b:43:c1:9f:d8:68:b4:8e:40:4f:ee:85:
                    38:b9:11:c5:23:f2:64:58:f0:15:32:6f:4e:57:a1:
                    ae:88:a4:02:d7:2a:1e:cd:4b:e1:dd:63:d5:17:89:
                    32:5b:b0:5e:99:5a:a8:9d:28:50:0e:17:ee:96:db:
                    61:3b:45:51:1d:cf:12:56:0b:92:47:fc:ab:ae:f6:
                    66:3d:47:ac:70:72:e7:92:e7:5f:cd:10:b9:c4:83:
                    64:94:19:bd:25:80:e1:e8:d2:22:a5:d0:ba:02:7a:
                    a1:77:93:5b:65:c3:ee:17:74:bc:41:86:2a:dc:08:
                    4c:8c:92:8c:91:2d:9e:77:44:1f:68:d6:a8:74:77:
                    db:0e:5b:32:8b:56:8b:33:bd:d9:63:c8:49:9d:3a:
                    c5:c5:ea:33:0b:d2:f1:a3:1b:f4:8b:be:d9:b3:57:
                    8b:3b:de:04:a7:7a:22:b2:24:ae:2e:c7:70:c5:be:
                    4e:83:26:08:fb:0b:bd:a9:4f:99:08:e1:10:28:72:
                    aa:cd
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://ts-ocsp.ws.symantec.com
                CA Issuers - URI:http://ts-aia.ws.symantec.com/tss-ca-g2.cer

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://ts-crl.ws.symantec.com/tss-ca-g2.crl

            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-2
            X509v3 Subject Key Identifier: 
                46:C6:69:A3:0E:4A:14:1E:D5:4C:DA:52:63:17:3F:5E:36:BC:0D:E6
            X509v3 Authority Key Identifier: 
                keyid:5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD

    Signature Algorithm: sha1WithRSAEncryption
         78:3b:b4:91:2a:00:4c:f0:8f:62:30:37:78:a3:84:27:07:6f:
         18:b2:de:25:dc:a0:d4:94:03:aa:86:4e:25:9f:9a:40:03:1c:
         dd:ce:e3:79:cb:21:68:06:da:b6:32:b4:6d:bf:f4:2c:26:63:
         33:e4:49:64:6d:0d:e6:c3:67:0e:f7:05:a4:35:6c:7c:89:16:
         c6:e9:b2:df:b2:e9:dd:20:c6:71:0f:cd:95:74:dc:b6:5c:de:
         bd:37:1f:43:78:e6:78:b5:cd:28:04:20:a3:aa:f1:4b:c4:88:
         29:91:0e:80:d1:11:fc:dd:5c:76:6e:4f:5e:0e:45:46:41:6e:
         0d:b0:ea:38:9a:b1:3a:da:09:71:10:fc:1c:79:b4:80:7b:ac:
         69:f4:fd:9c:b6:0c:16:2b:f1:7f:5b:09:3d:9b:5b:e2:16:ca:
         13:81:6d:00:2e:38:0d:a8:29:8f:2c:e1:b2:f4:5a:a9:01:af:
         15:9c:2c:2f:49:1b:db:22:bb:c3:fe:78:94:51:c3:86:b1:82:
         88:5d:f0:3d:b4:51:a1:79:33:2b:2e:7b:b9:dc:20:09:13:71:
         eb:6a:19:5b:cf:e8:a5:30:57:2c:89:49:3f:b9:cf:7f:c9:bf:
         3e:22:68:63:53:9a:bd:69:74:ac:c5:1d:3c:7f:92:e0:c3:bc:
         1c:d8:04:75

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            08:4c:af:4d:f4:99:14:1d:40:4b:71:99:aa:2c:21:31
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA
        Validity
            Not Before: Sep 25 00:00:00 2015 GMT
            Not After : Oct  3 12:00:00 2018 GMT
        Subject: C=US, ST=WA, L=Bellevue, O=Valve, CN=Valve
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e4:92:ad:da:b2:60:57:cc:6d:cf:00:00:c2:8e:
                    03:fd:17:17:c1:16:81:db:ec:68:44:ab:2c:1e:fe:
                    57:29:97:0b:6f:ec:82:43:c0:b3:53:e7:fb:90:5c:
                    cc:ae:c8:ea:a4:49:23:ce:6f:28:54:c5:0b:e5:7b:
                    e3:51:52:c1:1f:0f:92:ad:fd:5b:e3:00:d7:71:8a:
                    20:7a:ca:0a:da:8a:cd:08:7d:a5:77:2c:39:35:bc:
                    bd:e5:9d:91:ae:f0:b4:72:3b:9e:f9:c8:9c:ae:c1:
                    55:85:43:4c:93:12:6e:e4:df:c4:0d:78:ae:80:8e:
                    a9:f9:5b:db:fb:7c:0e:6c:c3:0d:e3:73:fa:01:37:
                    4f:6c:b7:42:c5:9a:bf:e3:b7:ab:0d:55:f8:17:17:
                    3b:83:fa:f5:d9:1f:73:0c:86:99:cf:ef:f4:b5:b9:
                    88:aa:ae:d1:4b:1c:ce:11:3f:26:8b:55:c4:9c:3e:
                    94:00:e5:9c:01:58:36:fd:e5:7e:24:b0:1c:18:a5:
                    c8:4b:84:62:f9:7c:28:81:73:2e:fd:e8:5c:ba:f4:
                    aa:f1:00:47:f2:51:ee:83:ba:19:6e:09:67:ce:77:
                    83:73:f9:b1:e8:44:a2:7e:ec:1d:f1:f1:96:f3:1a:
                    97:de:8e:37:10:f5:2d:7e:8c:4e:48:b2:0e:08:c1:
                    cf:93
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:5A:C4:B9:7B:2A:0A:A3:A5:EA:71:03:C0:60:F9:2D:F6:65:75:0E:58

            X509v3 Subject Key Identifier: 
                51:FD:1C:16:6B:94:41:4D:C8:3A:DE:69:91:6B:68:80:55:FF:7F:53
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl3.digicert.com/sha2-assured-cs-g1.crl

                Full Name:
                  URI:http://crl4.digicert.com/sha2-assured-cs-g1.crl

            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.114412.3.1
                  CPS: https://www.digicert.com/CPS
                Policy: 2.23.140.1.4

            Authority Information Access: 
                OCSP - URI:http://ocsp.digicert.com
                CA Issuers - URI:http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt

            X509v3 Basic Constraints: critical
                CA:FALSE
    Signature Algorithm: sha256WithRSAEncryption
         24:8e:8f:4c:a4:4c:77:ea:04:5c:b8:df:71:21:dd:cc:d4:ea:
         18:e1:a9:e2:5e:94:08:c6:21:1b:b1:e9:2d:10:de:13:c5:7d:
         6e:f4:d0:6f:ae:3c:78:a4:46:9e:05:15:50:cb:06:9b:88:08:
         8d:47:6d:d5:69:f0:ab:7b:a4:97:f4:0b:c4:45:58:c7:68:21:
         15:a8:7a:ae:bc:47:a3:f7:46:a6:a6:cd:87:8b:a9:39:0f:46:
         ed:91:0e:db:19:69:77:2e:12:6e:97:18:87:97:f7:e1:be:29:
         32:a4:8c:0c:ba:b0:81:6b:d0:5e:e1:94:0c:99:ad:da:c1:d5:
         65:00:35:59:0d:ad:37:d3:b1:cb:7c:fc:c6:40:f2:4f:27:eb:
         0c:32:ee:ce:15:c9:6d:3a:ae:2e:ff:41:c9:fb:06:c4:6a:f8:
         35:37:83:9a:9b:fc:77:cc:49:67:b5:4b:45:db:03:cb:85:4f:
         6a:37:c0:44:fe:78:1d:66:22:f1:b2:1e:74:bc:a2:0e:59:79:
         2b:16:3d:13:ef:15:fc:ab:19:87:5b:61:81:e4:cd:bb:24:62:
         98:df:72:67:1b:45:80:96:18:dd:7f:92:e4:a0:e0:d4:a2:ab:
         99:90:19:63:70:54:b2:44:66:fe:2a:a6:6a:4e:6e:13:78:d8:
         50:76:11:55

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            04:09:18:1b:5f:d5:bb:66:75:53:43:b5:6f:95:50:08
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert Assured ID Root CA
        Validity
            Not Before: Oct 22 12:00:00 2013 GMT
            Not After : Oct 22 12:00:00 2028 GMT
        Subject: C=US, O=DigiCert Inc, OU=www.digicert.com, CN=DigiCert SHA2 Assured ID Code Signing CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:f8:d3:b3:1c:7f:0e:11:af:67:77:07:d3:0b:31:
                    49:19:cf:d0:fb:45:99:b1:3a:db:44:f5:7f:e5:a8:
                    9d:db:32:d7:71:ea:76:9d:05:2e:b7:8f:fa:92:43:
                    c0:a5:f9:89:d4:37:19:d7:b6:aa:f0:9c:86:a5:d8:
                    25:ac:0e:79:28:3a:7e:e9:d1:67:d3:c6:fb:29:27:
                    c7:d3:7b:23:94:e4:91:23:96:90:77:82:f9:a1:84:
                    23:66:12:54:33:50:74:b1:28:26:bb:24:69:c2:c2:
                    52:f2:14:67:8a:89:45:d4:2d:a1:a3:e9:88:2c:20:
                    95:ae:1c:4a:87:08:df:0c:f5:e2:4d:60:18:be:aa:
                    c4:b2:ae:70:31:66:33:71:3e:ac:70:a2:ab:ce:7f:
                    e9:7c:cb:92:a1:e5:3b:31:1c:cf:ea:f2:0a:e4:57:
                    bb:4a:b5:e9:74:e6:2b:fe:6c:cb:7e:74:39:36:0d:
                    90:ef:e4:b5:4e:a4:a9:ea:6a:0a:ab:84:f3:ac:67:
                    4e:b5:c4:f7:8c:d1:20:25:23:eb:08:64:3e:52:96:
                    c1:f2:0f:12:f4:c5:8e:0f:c1:a2:e8:2c:51:f7:73:
                    bc:bd:85:b1:62:83:73:41:82:07:e4:38:8b:6a:73:
                    20:d0:0f:64:73:3c:9e:9f:a6:33:a9:fd:19:df:25:
                    93:d1
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Key Usage: critical
                Digital Signature, Certificate Sign, CRL Sign
            X509v3 Extended Key Usage: 
                Code Signing
            Authority Information Access: 
                OCSP - URI:http://ocsp.digicert.com
                CA Issuers - URI:http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl

                Full Name:
                  URI:http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl

            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.114412.0.2.4
                  CPS: https://www.digicert.com/CPS
                Policy: 2.16.840.1.114412.3

            X509v3 Subject Key Identifier: 
                5A:C4:B9:7B:2A:0A:A3:A5:EA:71:03:C0:60:F9:2D:F6:65:75:0E:58
            X509v3 Authority Key Identifier: 
                keyid:45:EB:A2:AF:F4:92:CB:82:31:2D:51:8B:A7:A7:21:9D:F3:6D:C8:0F

    Signature Algorithm: sha256WithRSAEncryption
         3e:ec:0d:5a:24:b3:f3:22:d1:15:c8:2c:7c:25:29:76:a8:1d:
         5d:1c:2d:3a:1a:c4:ef:30:61:d7:7e:0b:60:fd:c3:3d:0f:c4:
         af:8b:fd:ef:2a:df:20:55:37:b0:e1:f6:d1:92:75:0f:51:b4:
         6e:a5:8e:5a:e2:5e:24:81:4e:10:a4:ee:3f:71:8e:63:0e:13:
         4b:ad:d7:5f:44:79:f3:36:14:06:8a:f7:9c:46:4e:5c:ff:90:
         b1:1b:07:0e:91:15:fb:ba:af:b5:51:c2:8d:24:ae:24:c6:c7:
         27:2a:a1:29:28:1a:3a:71:28:02:3c:2e:91:a3:c0:25:11:e2:
         9c:14:47:a1:7a:68:68:af:9b:a7:5c:20:5c:d9:71:b1:0c:8f:
         bb:a8:f8:c5:12:68:9f:cf:40:cb:40:44:a5:13:f0:e6:64:0c:
         25:08:42:32:b2:36:8a:24:02:fe:2f:72:7e:1c:d7:49:45:96:
         e8:59:1d:e9:fa:74:64:6b:b2:eb:66:43:da:b3:b0:8c:d5:e9:
         0d:dd:f6:01:20:ce:99:31:63:3d:08:1a:18:b3:81:9b:4f:c6:
         93:10:06:fc:07:81:fa:8b:da:f9:82:49:f7:62:6e:a1:53:fa:
         12:94:18:85:2e:92:91:ea:68:6c:44:32:b2:66:a1:e7:18:a4:
         9a:64:51:ef
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA1
          • 7f 61 92 3d 7a 43 eb 77  d6 8e 22 8d 29 e4 3d 3d  |.a.=zC.w..".).==|
            a0 5d 97 6e                                       |.].n            |
    • Certificates
      • Certificate #0
        • 2
          • 0C:E7:E0:E5:17:D8:46:FE:8F:E5:60:FC:1B:F0:30:39
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Root CA
          • 2006-11-10 00:00:00 UTC: 2031-11-10 00:00:00 UTC
          • Subject
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Root CA
          • #5
            • rsaEncryption: nil
            • AD:0E:15:CE:E4:43:80:5C:B1:87:F3:B7:60:F9:71:12:
              A5:AE:DC:26:94:88:AA:F4:CE:F5:20:39:28:58:60:0C:
              F8:80:DA:A9:15:95:32:61:3C:B5:B1:28:84:8A:8A:DC:
              9F:0A:0C:83:17:7A:8F:90:AC:8A:E7:79:53:5C:31:84:
              2A:F6:0F:98:32:36:76:CC:DE:DD:3C:A8:A2:EF:6A:FB:
              21:F2:52:61:DF:9F:20:D7:1F:E2:B1:D9:FE:18:64:D2:
              12:5B:5F:F9:58:18:35:BC:47:CD:A1:36:F9:6B:7F:D4:
              B0:38:3E:C1:1B:C3:8C:33:D9:D8:2F:18:FE:28:0F:B3:
              A7:83:D6:C3:6E:44:C0:61:35:96:16:FE:59:9C:8B:76:
              6D:D7:F1:A2:4B:0D:2B:FF:0B:72:DA:9E:60:D0:8E:90:
              35:C6:78:55:87:20:A1:CF:E5:6D:0A:C8:49:7C:31:98:
              33:6C:22:E9:87:D0:32:5A:A2:BA:13:82:11:ED:39:17:
              9D:99:3A:72:A1:E6:FA:A4:D9:D5:17:31:75:AE:85:7D:
              22:AE:3F:01:46:86:F6:28:79:C8:B1:DA:E4:57:17:C4:
              7E:1C:0E:B0:B4:92:A6:56:B3:BD:B2:97:ED:AA:A7:F0:
              B7:C5:A8:3F:95:16:D0:FF:A1:96:EB:08:5F:18:77:4F
              : 0x010001
          • #6
            • keyUsage: true, 0x86
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
              f3 6d c8 0f                                       |.m..            |
            • authorityKeyIdentifier:
              45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
              f3 6d c8 0f                                       |.m..            |
        • RSA-SHA1:
          a2 0e bc df e2 ed f0 e3  72 73 7a 64 94 bf f7 72  |........rszd...r|
          66 d8 32 e4 42 75 62 ae  87 eb f2 d5 d9 de 56 b3  |f.2.Bub.......V.|
          9f cc ce 14 28 b9 0d 97  60 5c 12 4c 58 e4 d3 3d  |....(...`\.LX..=|
          83 49 45 58 97 35 69 1a  a8 47 ea 56 c6 79 ab 12  |.IEX.5i..G.V.y..|
          d8 67 81 84 df 7f 09 3c  94 e6 b8 26 2c 20 bd 3d  |.g.....<...&, .=|
          b3 28 89 f7 5f ff 22 e2  97 84 1f e9 65 ef 87 e0  |.(.._.".....e...|
          df c1 67 49 b3 5d eb b2  09 2a eb 26 ed 78 be 7d  |..gI.]...*.&.x.}|
          3f 2b f3 b7 26 35 6d 5f  89 01 b6 49 5b 9f 01 05  |?+..&5m_...I[...|
          9b ab 3d 25 c1 cc b6 7f  c2 f1 6f 86 c6 fa 64 68  |..=%......o...dh|
          eb 81 2d 94 eb 42 b7 fa  8c 1e dd 62 f1 be 50 67  |..-..B.....b..Pg|
          b7 6c bd f3 f1 1f 6b 0c  36 07 16 7f 37 7c a9 5b  |.l....k.6...7|.[|
          6d 7a f1 12 46 60 83 d7  27 04 be 4b ce 97 be c3  |mz..F`..'..K....|
          67 2a 68 11 df 80 e7 0c  33 66 bf 13 0d 14 6e f3  |g*h.....3f....n.|
          7f 1f 63 10 1e fa 8d 1b  25 6d 6c 8f a5 b7 61 01  |..c.....%ml...a.|
          b1 d2 a3 26 a1 10 71 9d  ad e2 c3 f9 c3 99 51 b7  |...&..q.......Q.|
          2b 07 08 ce 2e e6 50 b2  a7 fa 0a 45 2f a2 f0 f2  |+.....P....E/...|
      • Certificate #1
        • 2
          • 7E:93:EB:FB:7C:C6:4E:59:EA:4B:9A:77:D4:06:FC:3B
          • RSA-SHA1: nil
          • Issuer
            • C: ZA
            • ST: Western Cape
            • L: Durbanville
            • O: Thawte
            • OU: Thawte Certification
            • CN: Thawte Timestamping CA
          • 2012-12-21 00:00:00 UTC: 2020-12-30 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • #5
            • rsaEncryption: nil
            • B1:AC:B3:49:54:4B:97:1C:12:0A:D8:25:79:91:22:57:
              2A:6F:DC:B8:26:C4:43:73:6B:C2:BF:2E:50:5A:FB:14:
              C2:76:8E:43:01:25:43:B4:A1:E2:45:F4:E8:B7:7B:C3:
              74:CC:22:D7:B4:94:00:02:F7:4D:ED:BF:B4:B7:44:24:
              6B:CD:5F:45:3B:D1:44:CE:43:12:73:17:82:8B:69:B4:
              2B:CB:99:1E:AC:72:1B:26:4D:71:1F:B1:31:DD:FB:51:
              61:02:53:A6:AA:F5:49:2C:05:78:45:A5:2F:89:CE:E7:
              99:E7:FE:8C:E2:57:3F:3D:C6:92:DC:4A:F8:7B:33:E4:
              79:0A:FB:F0:75:88:41:9C:FF:C5:03:51:99:AA:D7:6C:
              9F:93:69:87:65:29:83:85:C2:60:14:C4:C8:C9:3B:14:
              DA:C0:81:F0:1F:0D:74:DE:92:22:AB:CA:F7:FB:74:7C:
              27:E6:F7:4A:1B:7F:A7:C3:9E:2D:AE:8A:EA:A6:E6:AA:
              27:16:7D:61:F7:98:71:11:BC:E2:50:A1:4B:E5:5D:FA:
              E5:0E:A7:2C:9F:AA:65:20:D3:D8:96:E8:C8:7C:A5:4E:
              48:44:FF:19:E2:44:07:92:0B:D7:68:84:80:5D:6A:78:
              64:45:CD:60:46:7E:54:C1:13:7C:C5:79:F1:C9:C1:71
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
            • authorityInfoAccess
              • OCSP: http://ocsp.thawte.com
            • basicConstraints
              • true
              • true: 0
            • crlDistributionPoints: http://crl.thawte.com/ThawteTimestampingCA.crl
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 6
            • subjectAltName
              • CN: TimeStamp-2048-1
        • RSA-SHA1:
          03 09 9b 8f 79 ef 7f 59  30 aa ef 68 b5 fa e3 09  |....y..Y0..h....|
          1d bb 4f 82 06 5d 37 5f  a6 52 9f 16 8d ea 1c 92  |..O..]7_.R......|
          09 44 6e f5 6d eb 58 7c  30 e8 f9 69 8d 23 73 0b  |.Dn.m.X|0..i.#s.|
          12 6f 47 a9 ae 39 11 f8  2a b1 9b b0 1a c3 8e eb  |.oG..9..*.......|
          59 96 00 ad ce 0c 4d b2  d0 31 a6 08 5c 2a 7a fc  |Y.....M..1..\*z.|
          e2 7a 1d 57 4c a8 65 18  e9 79 40 62 25 96 6e c7  |.z.WL.e..y@b%.n.|
          c7 37 6a 83 21 08 8e 41  ea dd d9 57 3f 1d 77 49  |.7j.!..A...W?.wI|
          87 2a 16 06 5e a6 38 6a  22 12 a3 51 19 83 7e b6  |.*..^.8j"..Q..~.|
      • Certificate #2
        • 2
          • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • 2012-10-18 00:00:00 UTC: 2020-12-29 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services Signer - G4
          • #5
            • rsaEncryption: nil
            • A2:63:0B:39:44:B8:BB:23:A7:44:49:BB:0E:FF:A1:F0:
              61:0A:53:93:B0:98:DB:AD:2C:0F:4A:C5:6E:FF:86:3C:
              53:55:0F:15:CE:04:3F:2B:FD:A9:96:96:D9:BE:61:79:
              0B:5B:C9:4C:86:76:E5:E0:43:4B:22:95:EE:C2:2B:43:
              C1:9F:D8:68:B4:8E:40:4F:EE:85:38:B9:11:C5:23:F2:
              64:58:F0:15:32:6F:4E:57:A1:AE:88:A4:02:D7:2A:1E:
              CD:4B:E1:DD:63:D5:17:89:32:5B:B0:5E:99:5A:A8:9D:
              28:50:0E:17:EE:96:DB:61:3B:45:51:1D:CF:12:56:0B:
              92:47:FC:AB:AE:F6:66:3D:47:AC:70:72:E7:92:E7:5F:
              CD:10:B9:C4:83:64:94:19:BD:25:80:E1:E8:D2:22:A5:
              D0:BA:02:7A:A1:77:93:5B:65:C3:EE:17:74:BC:41:86:
              2A:DC:08:4C:8C:92:8C:91:2D:9E:77:44:1F:68:D6:A8:
              74:77:DB:0E:5B:32:8B:56:8B:33:BD:D9:63:C8:49:9D:
              3A:C5:C5:EA:33:0B:D2:F1:A3:1B:F4:8B:BE:D9:B3:57:
              8B:3B:DE:04:A7:7A:22:B2:24:AE:2E:C7:70:C5:BE:4E:
              83:26:08:FB:0B:BD:A9:4F:99:08:E1:10:28:72:AA:CD
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://ts-ocsp.ws.symantec.com
                • caIssuers: http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            • crlDistributionPoints: http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            • subjectAltName
              • CN: TimeStamp-2048-2
            • subjectKeyIdentifier:
              46 c6 69 a3 0e 4a 14 1e  d5 4c da 52 63 17 3f 5e  |F.i..J...L.Rc.?^|
              36 bc 0d e6                                       |6...            |
            • authorityKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
        • RSA-SHA1:
          78 3b b4 91 2a 00 4c f0  8f 62 30 37 78 a3 84 27  |x;..*.L..b07x..'|
          07 6f 18 b2 de 25 dc a0  d4 94 03 aa 86 4e 25 9f  |.o...%.......N%.|
          9a 40 03 1c dd ce e3 79  cb 21 68 06 da b6 32 b4  |.@.....y.!h...2.|
          6d bf f4 2c 26 63 33 e4  49 64 6d 0d e6 c3 67 0e  |m..,&c3.Idm...g.|
          f7 05 a4 35 6c 7c 89 16  c6 e9 b2 df b2 e9 dd 20  |...5l|......... |
          c6 71 0f cd 95 74 dc b6  5c de bd 37 1f 43 78 e6  |.q...t..\..7.Cx.|
          78 b5 cd 28 04 20 a3 aa  f1 4b c4 88 29 91 0e 80  |x..(. ...K..)...|
          d1 11 fc dd 5c 76 6e 4f  5e 0e 45 46 41 6e 0d b0  |....\vnO^.EFAn..|
          ea 38 9a b1 3a da 09 71  10 fc 1c 79 b4 80 7b ac  |.8..:..q...y..{.|
          69 f4 fd 9c b6 0c 16 2b  f1 7f 5b 09 3d 9b 5b e2  |i......+..[.=.[.|
          16 ca 13 81 6d 00 2e 38  0d a8 29 8f 2c e1 b2 f4  |....m..8..).,...|
          5a a9 01 af 15 9c 2c 2f  49 1b db 22 bb c3 fe 78  |Z.....,/I.."...x|
          94 51 c3 86 b1 82 88 5d  f0 3d b4 51 a1 79 33 2b  |.Q.....].=.Q.y3+|
          2e 7b b9 dc 20 09 13 71  eb 6a 19 5b cf e8 a5 30  |.{.. ..q.j.[...0|
          57 2c 89 49 3f b9 cf 7f  c9 bf 3e 22 68 63 53 9a  |W,.I?.....>"hcS.|
          bd 69 74 ac c5 1d 3c 7f  92 e0 c3 bc 1c d8 04 75  |.it...<........u|
      • Certificate #3
        • 2
          • 08:4C:AF:4D:F4:99:14:1D:40:4B:71:99:AA:2C:21:31
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert SHA2 Assured ID Code Signing CA
          • 2015-09-25 00:00:00 UTC: 2018-10-03 12:00:00 UTC
          • Subject
            • C: US
            • ST: WA
            • L: Bellevue
            • O: Valve
            • CN: Valve
          • #5
            • rsaEncryption: nil
            • E4:92:AD:DA:B2:60:57:CC:6D:CF:00:00:C2:8E:03:FD:
              17:17:C1:16:81:DB:EC:68:44:AB:2C:1E:FE:57:29:97:
              0B:6F:EC:82:43:C0:B3:53:E7:FB:90:5C:CC:AE:C8:EA:
              A4:49:23:CE:6F:28:54:C5:0B:E5:7B:E3:51:52:C1:1F:
              0F:92:AD:FD:5B:E3:00:D7:71:8A:20:7A:CA:0A:DA:8A:
              CD:08:7D:A5:77:2C:39:35:BC:BD:E5:9D:91:AE:F0:B4:
              72:3B:9E:F9:C8:9C:AE:C1:55:85:43:4C:93:12:6E:E4:
              DF:C4:0D:78:AE:80:8E:A9:F9:5B:DB:FB:7C:0E:6C:C3:
              0D:E3:73:FA:01:37:4F:6C:B7:42:C5:9A:BF:E3:B7:AB:
              0D:55:F8:17:17:3B:83:FA:F5:D9:1F:73:0C:86:99:CF:
              EF:F4:B5:B9:88:AA:AE:D1:4B:1C:CE:11:3F:26:8B:55:
              C4:9C:3E:94:00:E5:9C:01:58:36:FD:E5:7E:24:B0:1C:
              18:A5:C8:4B:84:62:F9:7C:28:81:73:2E:FD:E8:5C:BA:
              F4:AA:F1:00:47:F2:51:EE:83:BA:19:6E:09:67:CE:77:
              83:73:F9:B1:E8:44:A2:7E:EC:1D:F1:F1:96:F3:1A:97:
              DE:8E:37:10:F5:2D:7E:8C:4E:48:B2:0E:08:C1:CF:93
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              5a c4 b9 7b 2a 0a a3 a5  ea 71 03 c0 60 f9 2d f6  |Z..{*....q..`.-.|
              65 75 0e 58                                       |eu.X            |
            • subjectKeyIdentifier:
              51 fd 1c 16 6b 94 41 4d  c8 3a de 69 91 6b 68 80  |Q...k.AM.:.i.kh.|
              55 ff 7f 53                                       |U..S            |
            • keyUsage: true, 0x80
            • extendedKeyUsage: codeSigning
            • crlDistributionPoints
              • http://crl3.digicert.com/sha2-assured-cs-g1.crl: http://crl4.digicert.com/sha2-assured-cs-g1.crl
            • certificatePolicies
              • #0
                • 2.16.840.1.114412.3.1
                  • id-qt-cps: https://www.digicert.com/CPS
                • 2.23.140.1.4
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.digicert.com
                • caIssuers: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt
            • basicConstraints
              • true
              • nil
        • RSA-SHA256:
          24 8e 8f 4c a4 4c 77 ea  04 5c b8 df 71 21 dd cc  |$..L.Lw..\..q!..|
          d4 ea 18 e1 a9 e2 5e 94  08 c6 21 1b b1 e9 2d 10  |......^...!...-.|
          de 13 c5 7d 6e f4 d0 6f  ae 3c 78 a4 46 9e 05 15  |...}n..o.
      • Certificate #4
        • 2
          • 04:09:18:1B:5F:D5:BB:66:75:53:43:B5:6F:95:50:08
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert Assured ID Root CA
          • 2013-10-22 12:00:00 UTC: 2028-10-22 12:00:00 UTC
          • Subject
            • C: US
            • O: DigiCert Inc
            • OU: www.digicert.com
            • CN: DigiCert SHA2 Assured ID Code Signing CA
          • #5
            • rsaEncryption: nil
            • F8:D3:B3:1C:7F:0E:11:AF:67:77:07:D3:0B:31:49:19:
              CF:D0:FB:45:99:B1:3A:DB:44:F5:7F:E5:A8:9D:DB:32:
              D7:71:EA:76:9D:05:2E:B7:8F:FA:92:43:C0:A5:F9:89:
              D4:37:19:D7:B6:AA:F0:9C:86:A5:D8:25:AC:0E:79:28:
              3A:7E:E9:D1:67:D3:C6:FB:29:27:C7:D3:7B:23:94:E4:
              91:23:96:90:77:82:F9:A1:84:23:66:12:54:33:50:74:
              B1:28:26:BB:24:69:C2:C2:52:F2:14:67:8A:89:45:D4:
              2D:A1:A3:E9:88:2C:20:95:AE:1C:4A:87:08:DF:0C:F5:
              E2:4D:60:18:BE:AA:C4:B2:AE:70:31:66:33:71:3E:AC:
              70:A2:AB:CE:7F:E9:7C:CB:92:A1:E5:3B:31:1C:CF:EA:
              F2:0A:E4:57:BB:4A:B5:E9:74:E6:2B:FE:6C:CB:7E:74:
              39:36:0D:90:EF:E4:B5:4E:A4:A9:EA:6A:0A:AB:84:F3:
              AC:67:4E:B5:C4:F7:8C:D1:20:25:23:EB:08:64:3E:52:
              96:C1:F2:0F:12:F4:C5:8E:0F:C1:A2:E8:2C:51:F7:73:
              BC:BD:85:B1:62:83:73:41:82:07:E4:38:8B:6A:73:20:
              D0:0F:64:73:3C:9E:9F:A6:33:A9:FD:19:DF:25:93:D1
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • true: 0
            • keyUsage: true, 0x86
            • extendedKeyUsage: codeSigning
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.digicert.com
                • caIssuers: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
            • crlDistributionPoints
              • http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
            • certificatePolicies
              • #0
                • 2.16.840.1.114412.0.2.4
                  • id-qt-cps: https://www.digicert.com/CPS
                • 2.16.840.1.114412.3
            • subjectKeyIdentifier:
              5a c4 b9 7b 2a 0a a3 a5  ea 71 03 c0 60 f9 2d f6  |Z..{*....q..`.-.|
              65 75 0e 58                                       |eu.X            |
            • authorityKeyIdentifier:
              45 eb a2 af f4 92 cb 82  31 2d 51 8b a7 a7 21 9d  |E.......1-Q...!.|
              f3 6d c8 0f                                       |.m..            |
        • RSA-SHA256:
          3e ec 0d 5a 24 b3 f3 22  d1 15 c8 2c 7c 25 29 76  |>..Z$.."...,|%)v|
          a8 1d 5d 1c 2d 3a 1a c4  ef 30 61 d7 7e 0b 60 fd  |..].-:...0a.~.`.|
          c3 3d 0f c4 af 8b fd ef  2a df 20 55 37 b0 e1 f6  |.=......*. U7...|
          d1 92 75 0f 51 b4 6e a5  8e 5a e2 5e 24 81 4e 10  |..u.Q.n..Z.^$.N.|
          a4 ee 3f 71 8e 63 0e 13  4b ad d7 5f 44 79 f3 36  |..?q.c..K.._Dy.6|
          14 06 8a f7 9c 46 4e 5c  ff 90 b1 1b 07 0e 91 15  |.....FN\........|
          fb ba af b5 51 c2 8d 24  ae 24 c6 c7 27 2a a1 29  |....Q..$.$..'*.)|
          28 1a 3a 71 28 02 3c 2e  91 a3 c0 25 11 e2 9c 14  |(.:q(.<....%....|
          47 a1 7a 68 68 af 9b a7  5c 20 5c d9 71 b1 0c 8f  |G.zhh...\ \.q...|
          bb a8 f8 c5 12 68 9f cf  40 cb 40 44 a5 13 f0 e6  |.....h..@.@D....|
          64 0c 25 08 42 32 b2 36  8a 24 02 fe 2f 72 7e 1c  |d.%.B2.6.$../r~.|
          d7 49 45 96 e8 59 1d e9  fa 74 64 6b b2 eb 66 43  |.IE..Y...tdk..fC|
          da b3 b0 8c d5 e9 0d dd  f6 01 20 ce 99 31 63 3d  |.......... ..1c=|
          08 1a 18 b3 81 9b 4f c6  93 10 06 fc 07 81 fa 8b  |......O.........|
          da f9 82 49 f7 62 6e a1  53 fa 12 94 18 85 2e 92  |...I.bn.S.......|
          91 ea 68 6c 44 32 b2 66  a1 e7 18 a4 9a 64 51 ef  |..hlD2.f.....dQ.|
    • 1
      • unnamed
        • #0
          • C: US
          • O: DigiCert Inc
          • OU: www.digicert.com
          • CN: DigiCert SHA2 Assured ID Code Signing CA
        • 08:4C:AF:4D:F4:99:14:1D:40:4B:71:99:AA:2C:21:31
      • SHA1: nil
      • #2
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • messageDigest:
          95 5f 80 d2 37 8c 7b 7e  56 2e 9c 4a c4 e1 10 64  |._..7.{~V..J...d|
          90 64 70 18                                       |.dp.            |
      • rsaEncryption:
        d8 b7 cd ea bc 7d e3 7e  dc 72 38 81 1a ee de c4  |.....}.~.r8.....|
        46 6e 12 8a 01 3b a0 33  84 82 a5 ad bb ee 8c 79  |Fn...;.3.......y|
        60 30 ea 8f 31 0c 7f 23  ec 6f 7b 2a 1e 95 ee 8f  |`0..1..#.o{*....|
        e0 98 55 97 0b 62 22 da  8a bb e4 bc 3f 72 0d c8  |..U..b".....?r..|
        12 96 cc e8 31 45 05 b6  e8 91 89 49 8e 86 8e 53  |....1E.....I...S|
        2f 7c 1d 09 83 ff 9e b5  df d6 10 2e 51 a3 8b 33  |/|..........Q..3|
        9a 13 fb 81 24 3a 04 26  a6 88 ce a4 44 51 b3 b8  |....$:.&....DQ..|
        d3 32 e7 e5 0f 86 b2 2c  64 0b 55 43 13 e5 2b e9  |.2.....,d.UC..+.|
        b4 53 b3 52 de 39 34 a7  2a a6 1e 1b 4f 81 e6 f5  |.S.R.94.*...O...|
        d1 40 82 2a 8a a1 f0 09  d8 55 12 4e f9 45 39 7f  |.@.*.....U.N.E9.|
        1c 9a fe 30 ae 51 2d fa  2f cf 07 97 3d 5a 9c d8  |...0.Q-./...=Z..|
        73 d8 98 9b 05 00 32 b2  6c 27 75 03 03 ef a5 8e  |s.....2.l'u.....|
        2b ec 14 03 8d ef 2e 15  8c 0f c9 10 0d ad 0c 6f  |+..............o|
        30 50 16 05 5f c8 94 88  b2 67 56 95 29 fe 16 c4  |0P.._....gV.)...|
        cf 78 b1 ef 74 99 d4 1e  f4 ba 42 2e e4 72 1d e3  |.x..t.....B..r..|
        2f 23 39 09 bd d2 3e 1c  c1 58 22 e3 07 8c 10 71  |/#9...>..X"....q|
      • countersignature
        • 1
          • unnamed
            • #0
              • C: US
              • O: Symantec Corporation
              • CN: Symantec Time Stamping Services CA - G2
            • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2017-12-15 19:48:07 UTC
            • messageDigest:
              02 e7 3c c5 21 66 31 26  aa e3 36 37 6f f5 de b1  |..<.!f1&..67o...|
              7d 47 09 86                                       |}G..            |
          • rsaEncryption:
            51 9f 2d 0d 39 09 e2 c0  8c fc 42 ff ee 3d 67 fd  |Q.-.9.....B..=g.|
            96 bd 0a 30 b8 a6 71 3d  85 f2 aa f0 9f fd 57 65  |...0..q=......We|
            87 c9 b6 2f dd 6b 1f b7  6a 06 89 e0 b0 66 a1 91  |.../.k..j....f..|
            21 d2 0f 70 e9 36 0e 8a  8d 28 e6 6b bd a5 96 63  |!..p.6...(.k...c|
            6c 14 54 13 3e 9d ab 43  ff 47 93 f1 44 67 b6 e1  |l.T.>..C.G..Dg..|
            1b b2 8b cb 4a aa 59 28  88 27 a2 5b 5a ed b5 32  |....J.Y(.'.[Z..2|
            29 4e 1b 4d b6 3d 44 12  77 33 70 bb 97 0d 9a a6  |)N.M.=D.w3p.....|
            36 eb 20 00 17 d6 8e d9  61 86 c0 96 63 36 a9 43  |6. .....a...c6.C|
            c8 45 2f e4 33 f5 5b 6d  b5 b1 26 d1 9d 2e ba bd  |.E/.3.[m..&.....|
            36 2c f2 a3 4c 16 eb 5f  bb ff 31 19 85 9c f9 49  |6,..L.._..1....I|
            c2 8e eb 31 20 94 8f 8f  b7 ba ca 28 f0 8c 2a 7e  |...1 ......(..*~|
            3e 5c e0 7f b2 b9 66 b3  92 2c f0 c2 2b 12 9c 20  |>\....f..,..+.. |
            14 ec 48 55 41 27 e3 4d  77 a0 b5 51 0d 2d f4 33  |..HUA'.Mw..Q.-.3|
            d0 1b 4e dc 59 2e b3 5f  8c aa b5 4d 59 3b d1 ae  |..N.Y.._...MY;..|
            64 bb c1 74 f6 f4 ab 0a  de be 23 9c 3a 4e 7e 22  |d..t......#.:N~"|
            30 11 cf b2 ac 74 b7 0b  86 88 92 11 44 73 49 4b  |0....t......DsIK|
offsetsizetypecomment
0220672DLL12/15/2017 19:48:22#
15c115HTM#
35e006944PKCS7Authenticode Signature#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK