MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 040904b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=VeriSign, Inc./OU=VeriSign Trust Network/OU=Terms of use at https://www.verisign.com/rpa (c)10/CN=VeriSign Class 3 Code Signing 2010 CA
serial: 2912C70C9A2B8A3EF6F6074662D68B8D

Certificates (5)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=ZA, ST=Western Cape, L=Durbanville, O=Thawte, OU=Thawte Certification, CN=Thawte Timestamping CA
        Validity
            Not Before: Dec 21 00:00:00 2012 GMT
            Not After : Dec 30 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b1:ac:b3:49:54:4b:97:1c:12:0a:d8:25:79:91:
                    22:57:2a:6f:dc:b8:26:c4:43:73:6b:c2:bf:2e:50:
                    5a:fb:14:c2:76:8e:43:01:25:43:b4:a1:e2:45:f4:
                    e8:b7:7b:c3:74:cc:22:d7:b4:94:00:02:f7:4d:ed:
                    bf:b4:b7:44:24:6b:cd:5f:45:3b:d1:44:ce:43:12:
                    73:17:82:8b:69:b4:2b:cb:99:1e:ac:72:1b:26:4d:
                    71:1f:b1:31:dd:fb:51:61:02:53:a6:aa:f5:49:2c:
                    05:78:45:a5:2f:89:ce:e7:99:e7:fe:8c:e2:57:3f:
                    3d:c6:92:dc:4a:f8:7b:33:e4:79:0a:fb:f0:75:88:
                    41:9c:ff:c5:03:51:99:aa:d7:6c:9f:93:69:87:65:
                    29:83:85:c2:60:14:c4:c8:c9:3b:14:da:c0:81:f0:
                    1f:0d:74:de:92:22:ab:ca:f7:fb:74:7c:27:e6:f7:
                    4a:1b:7f:a7:c3:9e:2d:ae:8a:ea:a6:e6:aa:27:16:
                    7d:61:f7:98:71:11:bc:e2:50:a1:4b:e5:5d:fa:e5:
                    0e:a7:2c:9f:aa:65:20:d3:d8:96:e8:c8:7c:a5:4e:
                    48:44:ff:19:e2:44:07:92:0b:d7:68:84:80:5d:6a:
                    78:64:45:cd:60:46:7e:54:c1:13:7c:c5:79:f1:c9:
                    c1:71
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
            Authority Information Access: 
                OCSP - URI:http://ocsp.thawte.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.thawte.com/ThawteTimestampingCA.crl

            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-1
    Signature Algorithm: sha1WithRSAEncryption
         03:09:9b:8f:79:ef:7f:59:30:aa:ef:68:b5:fa:e3:09:1d:bb:
         4f:82:06:5d:37:5f:a6:52:9f:16:8d:ea:1c:92:09:44:6e:f5:
         6d:eb:58:7c:30:e8:f9:69:8d:23:73:0b:12:6f:47:a9:ae:39:
         11:f8:2a:b1:9b:b0:1a:c3:8e:eb:59:96:00:ad:ce:0c:4d:b2:
         d0:31:a6:08:5c:2a:7a:fc:e2:7a:1d:57:4c:a8:65:18:e9:79:
         40:62:25:96:6e:c7:c7:37:6a:83:21:08:8e:41:ea:dd:d9:57:
         3f:1d:77:49:87:2a:16:06:5e:a6:38:6a:22:12:a3:51:19:83:
         7e:b6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Validity
            Not Before: Oct 18 00:00:00 2012 GMT
            Not After : Dec 29 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer - G4
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:a2:63:0b:39:44:b8:bb:23:a7:44:49:bb:0e:ff:
                    a1:f0:61:0a:53:93:b0:98:db:ad:2c:0f:4a:c5:6e:
                    ff:86:3c:53:55:0f:15:ce:04:3f:2b:fd:a9:96:96:
                    d9:be:61:79:0b:5b:c9:4c:86:76:e5:e0:43:4b:22:
                    95:ee:c2:2b:43:c1:9f:d8:68:b4:8e:40:4f:ee:85:
                    38:b9:11:c5:23:f2:64:58:f0:15:32:6f:4e:57:a1:
                    ae:88:a4:02:d7:2a:1e:cd:4b:e1:dd:63:d5:17:89:
                    32:5b:b0:5e:99:5a:a8:9d:28:50:0e:17:ee:96:db:
                    61:3b:45:51:1d:cf:12:56:0b:92:47:fc:ab:ae:f6:
                    66:3d:47:ac:70:72:e7:92:e7:5f:cd:10:b9:c4:83:
                    64:94:19:bd:25:80:e1:e8:d2:22:a5:d0:ba:02:7a:
                    a1:77:93:5b:65:c3:ee:17:74:bc:41:86:2a:dc:08:
                    4c:8c:92:8c:91:2d:9e:77:44:1f:68:d6:a8:74:77:
                    db:0e:5b:32:8b:56:8b:33:bd:d9:63:c8:49:9d:3a:
                    c5:c5:ea:33:0b:d2:f1:a3:1b:f4:8b:be:d9:b3:57:
                    8b:3b:de:04:a7:7a:22:b2:24:ae:2e:c7:70:c5:be:
                    4e:83:26:08:fb:0b:bd:a9:4f:99:08:e1:10:28:72:
                    aa:cd
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://ts-ocsp.ws.symantec.com
                CA Issuers - URI:http://ts-aia.ws.symantec.com/tss-ca-g2.cer

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://ts-crl.ws.symantec.com/tss-ca-g2.crl

            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-2
            X509v3 Subject Key Identifier: 
                46:C6:69:A3:0E:4A:14:1E:D5:4C:DA:52:63:17:3F:5E:36:BC:0D:E6
            X509v3 Authority Key Identifier: 
                keyid:5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD

    Signature Algorithm: sha1WithRSAEncryption
         78:3b:b4:91:2a:00:4c:f0:8f:62:30:37:78:a3:84:27:07:6f:
         18:b2:de:25:dc:a0:d4:94:03:aa:86:4e:25:9f:9a:40:03:1c:
         dd:ce:e3:79:cb:21:68:06:da:b6:32:b4:6d:bf:f4:2c:26:63:
         33:e4:49:64:6d:0d:e6:c3:67:0e:f7:05:a4:35:6c:7c:89:16:
         c6:e9:b2:df:b2:e9:dd:20:c6:71:0f:cd:95:74:dc:b6:5c:de:
         bd:37:1f:43:78:e6:78:b5:cd:28:04:20:a3:aa:f1:4b:c4:88:
         29:91:0e:80:d1:11:fc:dd:5c:76:6e:4f:5e:0e:45:46:41:6e:
         0d:b0:ea:38:9a:b1:3a:da:09:71:10:fc:1c:79:b4:80:7b:ac:
         69:f4:fd:9c:b6:0c:16:2b:f1:7f:5b:09:3d:9b:5b:e2:16:ca:
         13:81:6d:00:2e:38:0d:a8:29:8f:2c:e1:b2:f4:5a:a9:01:af:
         15:9c:2c:2f:49:1b:db:22:bb:c3:fe:78:94:51:c3:86:b1:82:
         88:5d:f0:3d:b4:51:a1:79:33:2b:2e:7b:b9:dc:20:09:13:71:
         eb:6a:19:5b:cf:e8:a5:30:57:2c:89:49:3f:b9:cf:7f:c9:bf:
         3e:22:68:63:53:9a:bd:69:74:ac:c5:1d:3c:7f:92:e0:c3:bc:
         1c:d8:04:75

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            29:12:c7:0c:9a:2b:8a:3e:f6:f6:07:46:62:d6:8b:8d
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
        Validity
            Not Before: Jan 29 00:00:00 2014 GMT
            Not After : Jan 29 23:59:59 2016 GMT
        Subject: C=US, ST=California, L=Mountain View, O=Google Inc, OU=Digital ID Class 3 - Java Object Signing, OU=Digital ID Class 3 - Java Object Signing, CN=Google Inc
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:be:19:70:5b:27:a5:d0:5b:05:97:4b:b1:ef:49:
                    e8:8f:f1:e8:3e:1b:75:81:db:62:a3:85:da:75:1b:
                    e2:b0:fd:86:11:d2:c8:65:35:ed:78:6a:35:7c:a7:
                    25:4d:cd:2a:82:16:c1:f3:a8:9b:a5:3b:5f:30:77:
                    91:d9:f8:10:53:05:e4:00:d8:8b:6d:1b:96:a0:bc:
                    a2:b3:49:3a:0f:96:f7:e6:38:59:e6:51:dd:b5:f3:
                    08:78:44:dc:cf:2b:61:aa:1b:eb:3a:5c:83:f6:ce:
                    91:ae:09:f5:fe:41:15:94:1b:13:de:7e:4c:99:bb:
                    95:57:98:a5:dd:6a:82:7a:c8:37:a7:3f:75:d8:b7:
                    94:dd:bd:f4:f8:fc:16:e4:c8:2e:82:88:3a:15:53:
                    ee:cf:2e:32:f8:6e:a0:e4:64:7f:69:3c:6a:75:89:
                    d7:be:54:f4:c8:71:3d:92:0e:10:07:fc:bd:fc:78:
                    51:eb:18:7c:62:22:7f:be:8e:c6:98:8b:47:c8:83:
                    6a:30:78:0b:0b:51:07:92:1b:1d:40:5f:f7:e0:cc:
                    ad:35:fb:17:fa:ac:41:8e:6f:b9:6a:87:0a:0b:41:
                    65:e3:82:88:c3:91:4b:68:c0:4d:76:44:33:c4:83:
                    4d:5c:b5:45:f1:78:1f:90:a8:3c:4e:65:ba:6b:78:
                    de:ff
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://csc3-2010-crl.verisign.com/CSC3-2010.crl

            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://www.verisign.com/rpa

            X509v3 Extended Key Usage: 
                Code Signing
            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com
                CA Issuers - URI:http://csc3-2010-aia.verisign.com/CSC3-2010.cer

            X509v3 Authority Key Identifier: 
                keyid:CF:99:A9:EA:7B:26:F4:4B:C9:8E:8F:D7:F0:05:26:EF:E3:D2:A7:9D

            Netscape Cert Type: 
                Object Signing
            1.3.6.1.4.1.311.2.1.27: 
                0.......
    Signature Algorithm: sha1WithRSAEncryption
         d8:e9:92:be:92:24:93:b5:80:ef:f7:c9:8f:78:3e:3c:8d:90:
         ed:ac:5d:d6:8e:ae:03:1d:dc:e1:37:f8:f9:e2:e4:05:cf:5d:
         74:dd:bc:4d:ac:33:d9:39:39:62:39:04:c7:2b:86:15:a5:e0:
         c9:f8:86:c1:1b:8a:7b:c3:ff:fc:d7:0b:6c:c4:90:b1:90:c3:
         29:18:93:90:b9:36:01:f8:cb:a1:1f:01:fa:e8:d7:c4:df:b3:
         49:54:35:dc:d4:00:f3:95:5d:b1:de:7a:46:1e:61:1b:fc:d7:
         64:e1:e0:08:7f:72:8a:00:91:3a:ba:20:b6:10:fa:4c:7f:aa:
         e5:7e:c7:a3:0a:af:76:80:87:66:7b:cd:5a:00:15:64:25:7d:
         0c:0d:2f:13:eb:64:14:82:0c:8a:16:d1:24:10:3e:33:ad:b7:
         1f:42:12:5d:1d:41:09:2f:ba:d4:5a:ae:61:ed:57:e7:53:cc:
         cb:4b:72:1d:de:ab:dd:a5:ac:b0:c4:08:fc:d0:da:fd:2f:3a:
         a0:12:66:19:11:47:0c:21:39:95:fc:bb:02:12:75:4a:b7:9f:
         3b:f7:4a:b2:d1:11:37:22:35:95:d9:b2:fd:94:2b:c4:07:55:
         11:ae:85:02:69:bf:56:29:0e:e1:7c:c1:c8:d1:d0:6d:28:0f:
         20:2c:35:9e

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Feb  8 00:00:00 2010 GMT
            Not After : Feb  7 23:59:59 2020 GMT
        Subject: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:f5:23:4b:5e:a5:d7:8a:bb:32:e9:d4:57:f7:ef:
                    e4:c7:26:7e:ad:19:98:fe:a8:9d:7d:94:f6:36:6b:
                    10:d7:75:81:30:7f:04:68:7f:cb:2b:75:1e:cd:1d:
                    08:8c:df:69:94:a7:37:a3:9c:7b:80:e0:99:e1:ee:
                    37:4d:5f:ce:3b:14:ee:86:d4:d0:f5:27:35:bc:25:
                    0b:38:a7:8c:63:9d:17:a3:08:a5:ab:b0:fb:cd:6a:
                    62:82:4c:d5:21:da:1b:d9:f1:e3:84:3b:8a:2a:4f:
                    85:5b:90:01:4f:c9:a7:76:10:7f:27:03:7c:be:ae:
                    7e:7d:c1:dd:f9:05:bc:1b:48:9c:69:e7:c0:a4:3c:
                    3c:41:00:3e:df:96:e5:c5:e4:94:71:d6:55:01:c7:
                    00:26:4a:40:3c:b5:a1:26:a9:0c:a7:6d:80:8e:90:
                    25:7b:cf:bf:3f:1c:eb:2f:96:fa:e5:87:77:c6:b5:
                    56:b2:7a:3b:54:30:53:1b:df:62:34:ff:1e:d1:f4:
                    5a:93:28:85:e5:4c:17:4e:7e:5b:fd:a4:93:99:7f:
                    df:cd:ef:a4:75:ef:ef:15:f6:47:e7:f8:19:72:d8:
                    2e:34:1a:a6:b4:a7:4c:7e:bd:bb:4f:0c:3d:57:f1:
                    30:d6:a6:36:8e:d6:80:76:d7:19:2e:a5:cd:7e:34:
                    2d:89
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://www.verisign.com/cps
                  User Notice:
                    Explicit Text: https://www.verisign.com/rpa

            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            1.3.6.1.5.5.7.1.12: 
                0_.].[0Y0W0U..image/gif0!0.0...+..............k...j.H.,{..0%.#http://logo.verisign.com/vslogo.gif
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.verisign.com/pca3-g5.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Subject Alternative Name: 
                DirName:/CN=VeriSignMPKI-2-8
            X509v3 Subject Key Identifier: 
                CF:99:A9:EA:7B:26:F4:4B:C9:8E:8F:D7:F0:05:26:EF:E3:D2:A7:9D
            X509v3 Authority Key Identifier: 
                keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33

    Signature Algorithm: sha1WithRSAEncryption
         56:22:e6:34:a4:c4:61:cb:48:b9:01:ad:56:a8:64:0f:d9:8c:
         91:c4:bb:cc:0c:e5:ad:7a:a0:22:7f:df:47:38:4a:2d:6c:d1:
         7f:71:1a:7c:ec:70:a9:b1:f0:4f:e4:0f:0c:53:fa:15:5e:fe:
         74:98:49:24:85:81:26:1c:91:14:47:b0:4c:63:8c:bb:a1:34:
         d4:c6:45:e8:0d:85:26:73:03:d0:a9:8c:64:6d:dc:71:92:e6:
         45:05:60:15:59:51:39:fc:58:14:6b:fe:d4:a4:ed:79:6b:08:
         0c:41:72:e7:37:22:06:09:be:23:e9:3f:44:9a:1e:e9:61:9d:
         cc:b1:90:5c:fc:3d:d2:8d:ac:42:3d:65:36:d4:b4:3d:40:28:
         8f:9b:10:cf:23:26:cc:4b:20:cb:90:1f:5d:8c:4c:34:ca:3c:
         d8:e5:37:d6:6f:a5:20:bd:34:eb:26:d9:ae:0d:e7:c5:9a:f7:
         a1:b4:21:91:33:6f:86:e8:58:bb:25:7c:74:0e:58:fe:75:1b:
         63:3f:ce:31:7c:9b:8f:1b:96:9e:c5:53:76:84:5b:9c:ad:91:
         fa:ac:ed:93:ba:5d:c8:21:53:c2:82:53:63:af:12:0d:50:87:
         11:1b:3d:54:52:96:8a:2c:9c:3d:92:1a:08:9a:05:2e:c7:93:
         a5:48:91:d3

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: CN=Unknown issuer
        Validity
            Not Before: Jan  1 10:00:00 2013 GMT
            Not After : Apr  1 10:00:00 2013 GMT
        Subject: CN=Dummy certificate
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c2:9f:38:81:c5:4e:ce:41:63:5e:bc:8a:b6:13:
                    21:99:31:cd:08:82:2e:de:9c:57:3f:1e:6b:27:1c:
                    ba:fe:15:57:df:90:79:bd:07:af:d1:f6:92:cc:c5:
                    49:80:84:46:14:ce:47:7b:e1:04:cc:6f:66:17:35:
                    fe:78:56:73:10:36:66:90:dc:1b:89:45:a2:d2:aa:
                    f6:67:aa:5e:e7:23:36:7c:52:43:0d:e0:cf:83:11:
                    c2:24:33:ce:55:38:d7:00:03:bd:5c:83:df:ff:03:
                    a8:b3:8a:c4:45:c3:72:01:98:b6:a8:9d:68:0b:32:
                    28:a9:39:95:10:2e:59:fb:a3:63:93:2e:52:af:ba:
                    4a:5c:a4:21:41:44:46:da:84:18:ce:35:41:71:08:
                    a1:44:71:ee:8c:35:86:59:dc:f6:6c:b2:ad:2e:a8:
                    d9:51:d5:2a:6f:b8:61:b4:8f:14:2c:68:07:8e:e3:
                    ae:78:b9:bf:75:5e:a9:4f:72:08:88:fc:4e:ba:65:
                    47:94:f8:c0:50:36:dc:f9:be:ae:97:e9:64:34:34:
                    93:ee:7f:0c:93:67:5d:f5:89:bb:fc:f6:56:19:4e:
                    3e:0a:cb:90:7f:cd:5d:d0:a2:07:d0:0b:00:49:5f:
                    96:3f:e0:f5:5d:72:54:1d:ce:e9:b5:46:f6:f6:38:
                    93:f7
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Certificate Sign
            X509v3 Extended Key Usage: 
                Any Extended Key Usage
            X509v3 Basic Constraints: critical
                CA:FALSE
            1.3.6.1.4.1.11129.2.1.9999: 
                Gact2.0Omaha..appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={86D55D57-0A7A-F61A-DE0D-3B4AF2E37FD9}&lang=en&browser=4&usagestats=0&appname=Google%20Chrome&needsadmin=prefers.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Signature Algorithm: sha1WithRSAEncryption
         3c:ce:56:d0:dc:77:14:bb:4a:1e:a9:af:3b:68:49:55:65:5b:
         87:c3:f1:93:66:f5:8f:43:71:43:83:da:c5:ec:56:f9:49:7a:
         4e:59:98:1e:b8:09:53:ad:19:fb:3d:74:15:43:f0:36:62:57:
         23:b6:ab:71:01:48:d8:e6:2e:86:c9:5b:db:f6:17:4a:a1:bd:
         90:27:3b:74:4b:67:0a:70:2d:71:53:66:b3:d2:bd:8e:32:5c:
         43:86:ee:e3:6c:7f:77:9e:6e:17:cd:0f:bb:99:78:e2:4f:59:
         d1:b6:ff:fa:5f:9c:49:c8:8f:98:c7:01:3b:7b:00:3c:e2:20:
         b2:1d:d1:92:47:bb:19:e3:a4:31:41:01:54:51:9c:5b:c1:c7:
         93:a4:f1:d7:e1:c3:7b:d8:8b:02:f4:2a:72:99:9c:88:0a:66:
         c2:66:0a:05:7b:3a:5b:52:f9:78:df:5a:7b:b9:a5:77:9b:35:
         4a:3f:01:72:8c:3e:fd:26:48:18:57:c7:27:7c:65:ff:26:34:
         a9:0a:48:1a:80:0b:99:5b:de:9d:be:2c:aa:57:9a:98:aa:8f:
         23:e5:27:ac:38:32:e9:7f:1e:f1:06:5e:e2:9b:e3:81:f6:af:
         9b:14:a2:eb:43:f9:60:b7:75:6a:3c:b3:03:37:e1:e1:22:34:
         ec:d4:90:04
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
            00 3c 00 3c 00 3c 00 4f  00 62 00 73 00 6f 00 6c  |.<.<.<.O.b.s.o.l|
            00 65 00 74 00 65 00 3e  00 3e 00 3e              |.e.t.e.>.>.>    |
        • SHA1
          • b3 85 23 62 a9 58 94 0f  76 15 e4 c1 47 30 af 20  |..#b.X..v...G0. |
            11 c0 66 d3                                       |..f.            |
    • unnamed
      • Certificate #0
        • 2
          • 7E:93:EB:FB:7C:C6:4E:59:EA:4B:9A:77:D4:06:FC:3B
          • RSA-SHA1: nil
          • Issuer
            • C: ZA
            • ST: Western Cape
            • L: Durbanville
            • O: Thawte
            • OU: Thawte Certification
            • CN: Thawte Timestamping CA
          • 2012-12-21 00:00:00 UTC: 2020-12-30 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • #5
            • rsaEncryption: nil
            • B1:AC:B3:49:54:4B:97:1C:12:0A:D8:25:79:91:22:57:
              2A:6F:DC:B8:26:C4:43:73:6B:C2:BF:2E:50:5A:FB:14:
              C2:76:8E:43:01:25:43:B4:A1:E2:45:F4:E8:B7:7B:C3:
              74:CC:22:D7:B4:94:00:02:F7:4D:ED:BF:B4:B7:44:24:
              6B:CD:5F:45:3B:D1:44:CE:43:12:73:17:82:8B:69:B4:
              2B:CB:99:1E:AC:72:1B:26:4D:71:1F:B1:31:DD:FB:51:
              61:02:53:A6:AA:F5:49:2C:05:78:45:A5:2F:89:CE:E7:
              99:E7:FE:8C:E2:57:3F:3D:C6:92:DC:4A:F8:7B:33:E4:
              79:0A:FB:F0:75:88:41:9C:FF:C5:03:51:99:AA:D7:6C:
              9F:93:69:87:65:29:83:85:C2:60:14:C4:C8:C9:3B:14:
              DA:C0:81:F0:1F:0D:74:DE:92:22:AB:CA:F7:FB:74:7C:
              27:E6:F7:4A:1B:7F:A7:C3:9E:2D:AE:8A:EA:A6:E6:AA:
              27:16:7D:61:F7:98:71:11:BC:E2:50:A1:4B:E5:5D:FA:
              E5:0E:A7:2C:9F:AA:65:20:D3:D8:96:E8:C8:7C:A5:4E:
              48:44:FF:19:E2:44:07:92:0B:D7:68:84:80:5D:6A:78:
              64:45:CD:60:46:7E:54:C1:13:7C:C5:79:F1:C9:C1:71
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
            • authorityInfoAccess
              • OCSP: http://ocsp.thawte.com
            • basicConstraints
              • true
              • true: 0
            • crlDistributionPoints: http://crl.thawte.com/ThawteTimestampingCA.crl
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 6
            • subjectAltName
              • CN: TimeStamp-2048-1
        • RSA-SHA1:
          03 09 9b 8f 79 ef 7f 59  30 aa ef 68 b5 fa e3 09  |....y..Y0..h....|
          1d bb 4f 82 06 5d 37 5f  a6 52 9f 16 8d ea 1c 92  |..O..]7_.R......|
          09 44 6e f5 6d eb 58 7c  30 e8 f9 69 8d 23 73 0b  |.Dn.m.X|0..i.#s.|
          12 6f 47 a9 ae 39 11 f8  2a b1 9b b0 1a c3 8e eb  |.oG..9..*.......|
          59 96 00 ad ce 0c 4d b2  d0 31 a6 08 5c 2a 7a fc  |Y.....M..1..\*z.|
          e2 7a 1d 57 4c a8 65 18  e9 79 40 62 25 96 6e c7  |.z.WL.e..y@b%.n.|
          c7 37 6a 83 21 08 8e 41  ea dd d9 57 3f 1d 77 49  |.7j.!..A...W?.wI|
          87 2a 16 06 5e a6 38 6a  22 12 a3 51 19 83 7e b6  |.*..^.8j"..Q..~.|
      • Certificate #1
        • 2
          • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • 2012-10-18 00:00:00 UTC: 2020-12-29 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services Signer - G4
          • #5
            • rsaEncryption: nil
            • A2:63:0B:39:44:B8:BB:23:A7:44:49:BB:0E:FF:A1:F0:
              61:0A:53:93:B0:98:DB:AD:2C:0F:4A:C5:6E:FF:86:3C:
              53:55:0F:15:CE:04:3F:2B:FD:A9:96:96:D9:BE:61:79:
              0B:5B:C9:4C:86:76:E5:E0:43:4B:22:95:EE:C2:2B:43:
              C1:9F:D8:68:B4:8E:40:4F:EE:85:38:B9:11:C5:23:F2:
              64:58:F0:15:32:6F:4E:57:A1:AE:88:A4:02:D7:2A:1E:
              CD:4B:E1:DD:63:D5:17:89:32:5B:B0:5E:99:5A:A8:9D:
              28:50:0E:17:EE:96:DB:61:3B:45:51:1D:CF:12:56:0B:
              92:47:FC:AB:AE:F6:66:3D:47:AC:70:72:E7:92:E7:5F:
              CD:10:B9:C4:83:64:94:19:BD:25:80:E1:E8:D2:22:A5:
              D0:BA:02:7A:A1:77:93:5B:65:C3:EE:17:74:BC:41:86:
              2A:DC:08:4C:8C:92:8C:91:2D:9E:77:44:1F:68:D6:A8:
              74:77:DB:0E:5B:32:8B:56:8B:33:BD:D9:63:C8:49:9D:
              3A:C5:C5:EA:33:0B:D2:F1:A3:1B:F4:8B:BE:D9:B3:57:
              8B:3B:DE:04:A7:7A:22:B2:24:AE:2E:C7:70:C5:BE:4E:
              83:26:08:FB:0B:BD:A9:4F:99:08:E1:10:28:72:AA:CD
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://ts-ocsp.ws.symantec.com
                • caIssuers: http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            • crlDistributionPoints: http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            • subjectAltName
              • CN: TimeStamp-2048-2
            • subjectKeyIdentifier:
              46 c6 69 a3 0e 4a 14 1e  d5 4c da 52 63 17 3f 5e  |F.i..J...L.Rc.?^|
              36 bc 0d e6                                       |6...            |
            • authorityKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
        • RSA-SHA1:
          78 3b b4 91 2a 00 4c f0  8f 62 30 37 78 a3 84 27  |x;..*.L..b07x..'|
          07 6f 18 b2 de 25 dc a0  d4 94 03 aa 86 4e 25 9f  |.o...%.......N%.|
          9a 40 03 1c dd ce e3 79  cb 21 68 06 da b6 32 b4  |.@.....y.!h...2.|
          6d bf f4 2c 26 63 33 e4  49 64 6d 0d e6 c3 67 0e  |m..,&c3.Idm...g.|
          f7 05 a4 35 6c 7c 89 16  c6 e9 b2 df b2 e9 dd 20  |...5l|......... |
          c6 71 0f cd 95 74 dc b6  5c de bd 37 1f 43 78 e6  |.q...t..\..7.Cx.|
          78 b5 cd 28 04 20 a3 aa  f1 4b c4 88 29 91 0e 80  |x..(. ...K..)...|
          d1 11 fc dd 5c 76 6e 4f  5e 0e 45 46 41 6e 0d b0  |....\vnO^.EFAn..|
          ea 38 9a b1 3a da 09 71  10 fc 1c 79 b4 80 7b ac  |.8..:..q...y..{.|
          69 f4 fd 9c b6 0c 16 2b  f1 7f 5b 09 3d 9b 5b e2  |i......+..[.=.[.|
          16 ca 13 81 6d 00 2e 38  0d a8 29 8f 2c e1 b2 f4  |....m..8..).,...|
          5a a9 01 af 15 9c 2c 2f  49 1b db 22 bb c3 fe 78  |Z.....,/I.."...x|
          94 51 c3 86 b1 82 88 5d  f0 3d b4 51 a1 79 33 2b  |.Q.....].=.Q.y3+|
          2e 7b b9 dc 20 09 13 71  eb 6a 19 5b cf e8 a5 30  |.{.. ..q.j.[...0|
          57 2c 89 49 3f b9 cf 7f  c9 bf 3e 22 68 63 53 9a  |W,.I?.....>"hcS.|
          bd 69 74 ac c5 1d 3c 7f  92 e0 c3 bc 1c d8 04 75  |.it...<........u|
      • Certificate #2
        • 2
          • 29:12:C7:0C:9A:2B:8A:3E:F6:F6:07:46:62:D6:8B:8D
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: Terms of use at https://www.verisign.com/rpa (c)10
            • CN: VeriSign Class 3 Code Signing 2010 CA
          • 2014-01-29 00:00:00 UTC: 2016-01-29 23:59:59 UTC
          • Subject
            • C: US
            • ST: California
            • L: Mountain View
            • O: Google Inc
            • OU: Digital ID Class 3 - Java Object Signing
            • OU: Digital ID Class 3 - Java Object Signing
            • CN: Google Inc
          • #5
            • rsaEncryption: nil
            • BE:19:70:5B:27:A5:D0:5B:05:97:4B:B1:EF:49:E8:8F:
              F1:E8:3E:1B:75:81:DB:62:A3:85:DA:75:1B:E2:B0:FD:
              86:11:D2:C8:65:35:ED:78:6A:35:7C:A7:25:4D:CD:2A:
              82:16:C1:F3:A8:9B:A5:3B:5F:30:77:91:D9:F8:10:53:
              05:E4:00:D8:8B:6D:1B:96:A0:BC:A2:B3:49:3A:0F:96:
              F7:E6:38:59:E6:51:DD:B5:F3:08:78:44:DC:CF:2B:61:
              AA:1B:EB:3A:5C:83:F6:CE:91:AE:09:F5:FE:41:15:94:
              1B:13:DE:7E:4C:99:BB:95:57:98:A5:DD:6A:82:7A:C8:
              37:A7:3F:75:D8:B7:94:DD:BD:F4:F8:FC:16:E4:C8:2E:
              82:88:3A:15:53:EE:CF:2E:32:F8:6E:A0:E4:64:7F:69:
              3C:6A:75:89:D7:BE:54:F4:C8:71:3D:92:0E:10:07:FC:
              BD:FC:78:51:EB:18:7C:62:22:7F:BE:8E:C6:98:8B:47:
              C8:83:6A:30:78:0B:0B:51:07:92:1B:1D:40:5F:F7:E0:
              CC:AD:35:FB:17:FA:AC:41:8E:6F:B9:6A:87:0A:0B:41:
              65:E3:82:88:C3:91:4B:68:C0:4D:76:44:33:C4:83:4D:
              5C:B5:45:F1:78:1F:90:A8:3C:4E:65:BA:6B:78:DE:FF
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • nil
            • keyUsage: true, 0x80
            • crlDistributionPoints: http://csc3-2010-crl.verisign.com/CSC3-2010.crl
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • id-qt-cps: https://www.verisign.com/rpa
            • extendedKeyUsage: codeSigning
            • authorityInfoAccess
              • #0
                • OCSP: http://ocsp.verisign.com
                • caIssuers: http://csc3-2010-aia.verisign.com/CSC3-2010.cer
            • authorityKeyIdentifier:
              cf 99 a9 ea 7b 26 f4 4b  c9 8e 8f d7 f0 05 26 ef  |....{&.K......&.|
              e3 d2 a7 9d                                       |....            |
            • nsCertType: 0x10
            • 1.3.6.1.4.1.311.2.1.27
              • false: true
        • RSA-SHA1:
          d8 e9 92 be 92 24 93 b5  80 ef f7 c9 8f 78 3e 3c  |.....$.......x><|
          8d 90 ed ac 5d d6 8e ae  03 1d dc e1 37 f8 f9 e2  |....].......7...|
          e4 05 cf 5d 74 dd bc 4d  ac 33 d9 39 39 62 39 04  |...]t..M.3.99b9.|
          c7 2b 86 15 a5 e0 c9 f8  86 c1 1b 8a 7b c3 ff fc  |.+..........{...|
          d7 0b 6c c4 90 b1 90 c3  29 18 93 90 b9 36 01 f8  |..l.....)....6..|
          cb a1 1f 01 fa e8 d7 c4  df b3 49 54 35 dc d4 00  |..........IT5...|
          f3 95 5d b1 de 7a 46 1e  61 1b fc d7 64 e1 e0 08  |..]..zF.a...d...|
          7f 72 8a 00 91 3a ba 20  b6 10 fa 4c 7f aa e5 7e  |.r...:. ...L...~|
          c7 a3 0a af 76 80 87 66  7b cd 5a 00 15 64 25 7d  |....v..f{.Z..d%}|
          0c 0d 2f 13 eb 64 14 82  0c 8a 16 d1 24 10 3e 33  |../..d......$.>3|
          ad b7 1f 42 12 5d 1d 41  09 2f ba d4 5a ae 61 ed  |...B.].A./..Z.a.|
          57 e7 53 cc cb 4b 72 1d  de ab dd a5 ac b0 c4 08  |W.S..Kr.........|
          fc d0 da fd 2f 3a a0 12  66 19 11 47 0c 21 39 95  |..../:..f..G.!9.|
          fc bb 02 12 75 4a b7 9f  3b f7 4a b2 d1 11 37 22  |....uJ..;.J...7"|
          35 95 d9 b2 fd 94 2b c4  07 55 11 ae 85 02 69 bf  |5.....+..U....i.|
          56 29 0e e1 7c c1 c8 d1  d0 6d 28 0f 20 2c 35 9e  |V)..|....m(. ,5.|
      • Certificate #3
        • 2
          • 52:00:E5:AA:25:56:FC:1A:86:ED:96:C9:D4:4B:33:C7
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2010-02-08 00:00:00 UTC: 2020-02-07 23:59:59 UTC
          • Subject
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: Terms of use at https://www.verisign.com/rpa (c)10
            • CN: VeriSign Class 3 Code Signing 2010 CA
          • #5
            • rsaEncryption: nil
            • F5:23:4B:5E:A5:D7:8A:BB:32:E9:D4:57:F7:EF:E4:C7:
              26:7E:AD:19:98:FE:A8:9D:7D:94:F6:36:6B:10:D7:75:
              81:30:7F:04:68:7F:CB:2B:75:1E:CD:1D:08:8C:DF:69:
              94:A7:37:A3:9C:7B:80:E0:99:E1:EE:37:4D:5F:CE:3B:
              14:EE:86:D4:D0:F5:27:35:BC:25:0B:38:A7:8C:63:9D:
              17:A3:08:A5:AB:B0:FB:CD:6A:62:82:4C:D5:21:DA:1B:
              D9:F1:E3:84:3B:8A:2A:4F:85:5B:90:01:4F:C9:A7:76:
              10:7F:27:03:7C:BE:AE:7E:7D:C1:DD:F9:05:BC:1B:48:
              9C:69:E7:C0:A4:3C:3C:41:00:3E:DF:96:E5:C5:E4:94:
              71:D6:55:01:C7:00:26:4A:40:3C:B5:A1:26:A9:0C:A7:
              6D:80:8E:90:25:7B:CF:BF:3F:1C:EB:2F:96:FA:E5:87:
              77:C6:B5:56:B2:7A:3B:54:30:53:1B:DF:62:34:FF:1E:
              D1:F4:5A:93:28:85:E5:4C:17:4E:7E:5B:FD:A4:93:99:
              7F:DF:CD:EF:A4:75:EF:EF:15:F6:47:E7:F8:19:72:D8:
              2E:34:1A:A6:B4:A7:4C:7E:BD:BB:4F:0C:3D:57:F1:30:
              D6:A6:36:8E:D6:80:76:D7:19:2E:A5:CD:7E:34:2D:89
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: https://www.verisign.com/cps
                  • id-qt-unotice: https://www.verisign.com/rpa
            • keyUsage: true, 6
            • 1.3.6.1.5.5.7.1.12
              • image/gif
                • SHA1:
                  8f e5 d3 1a 86 ac 8d 8e  6b c3 cf 80 6a d4 48 18  |........k...j.H.|
                  2c 7b 19 2e                                       |,{..            |
                • http://logo.verisign.com/vslogo.gif
            • crlDistributionPoints: http://crl.verisign.com/pca3-g5.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.verisign.com
            • extendedKeyUsage
              • clientAuth: codeSigning
            • subjectAltName
              • CN: VeriSignMPKI-2-8
            • subjectKeyIdentifier:
              cf 99 a9 ea 7b 26 f4 4b  c9 8e 8f d7 f0 05 26 ef  |....{&.K......&.|
              e3 d2 a7 9d                                       |....            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA1:
          56 22 e6 34 a4 c4 61 cb  48 b9 01 ad 56 a8 64 0f  |V".4..a.H...V.d.|
          d9 8c 91 c4 bb cc 0c e5  ad 7a a0 22 7f df 47 38  |.........z."..G8|
          4a 2d 6c d1 7f 71 1a 7c  ec 70 a9 b1 f0 4f e4 0f  |J-l..q.|.p...O..|
          0c 53 fa 15 5e fe 74 98  49 24 85 81 26 1c 91 14  |.S..^.t.I$..&...|
          47 b0 4c 63 8c bb a1 34  d4 c6 45 e8 0d 85 26 73  |G.Lc...4..E...&s|
          03 d0 a9 8c 64 6d dc 71  92 e6 45 05 60 15 59 51  |....dm.q..E.`.YQ|
          39 fc 58 14 6b fe d4 a4  ed 79 6b 08 0c 41 72 e7  |9.X.k....yk..Ar.|
          37 22 06 09 be 23 e9 3f  44 9a 1e e9 61 9d cc b1  |7"...#.?D...a...|
          90 5c fc 3d d2 8d ac 42  3d 65 36 d4 b4 3d 40 28  |.\.=...B=e6..=@(|
          8f 9b 10 cf 23 26 cc 4b  20 cb 90 1f 5d 8c 4c 34  |....#&.K ...].L4|
          ca 3c d8 e5 37 d6 6f a5  20 bd 34 eb 26 d9 ae 0d  |.<..7.o. .4.&...|
          e7 c5 9a f7 a1 b4 21 91  33 6f 86 e8 58 bb 25 7c  |......!.3o..X.%||
          74 0e 58 fe 75 1b 63 3f  ce 31 7c 9b 8f 1b 96 9e  |t.X.u.c?.1|.....|
          c5 53 76 84 5b 9c ad 91  fa ac ed 93 ba 5d c8 21  |.Sv.[........].!|
          53 c2 82 53 63 af 12 0d  50 87 11 1b 3d 54 52 96  |S..Sc...P...=TR.|
          8a 2c 9c 3d 92 1a 08 9a  05 2e c7 93 a5 48 91 d3  |.,.=.........H..|
      • #4
        • 2
          • 1
          • RSA-SHA1
          • CN: Unknown issuer
          • 2013-01-01 10:00:00 UTC: 2013-04-01 10:00:00 UTC
          • CN: Dummy certificate
          • #5
            • rsaEncryption: nil
            • C2:9F:38:81:C5:4E:CE:41:63:5E:BC:8A:B6:13:21:99:
              31:CD:08:82:2E:DE:9C:57:3F:1E:6B:27:1C:BA:FE:15:
              57:DF:90:79:BD:07:AF:D1:F6:92:CC:C5:49:80:84:46:
              14:CE:47:7B:E1:04:CC:6F:66:17:35:FE:78:56:73:10:
              36:66:90:DC:1B:89:45:A2:D2:AA:F6:67:AA:5E:E7:23:
              36:7C:52:43:0D:E0:CF:83:11:C2:24:33:CE:55:38:D7:
              00:03:BD:5C:83:DF:FF:03:A8:B3:8A:C4:45:C3:72:01:
              98:B6:A8:9D:68:0B:32:28:A9:39:95:10:2E:59:FB:A3:
              63:93:2E:52:AF:BA:4A:5C:A4:21:41:44:46:DA:84:18:
              CE:35:41:71:08:A1:44:71:EE:8C:35:86:59:DC:F6:6C:
              B2:AD:2E:A8:D9:51:D5:2A:6F:B8:61:B4:8F:14:2C:68:
              07:8E:E3:AE:78:B9:BF:75:5E:A9:4F:72:08:88:FC:4E:
              BA:65:47:94:F8:C0:50:36:DC:F9:BE:AE:97:E9:64:34:
              34:93:EE:7F:0C:93:67:5D:F5:89:BB:FC:F6:56:19:4E:
              3E:0A:CB:90:7F:CD:5D:D0:A2:07:D0:0B:00:49:5F:96:
              3F:E0:F5:5D:72:54:1D:CE:E9:B5:46:F6:F6:38:93:F7
              : 0x010001
          • #6
            • keyUsage: true, 4
            • extendedKeyUsage: anyExtendedKeyUsage
            • basicConstraints
              • true
              • nil
            • 1.3.6.1.4.1.11129.2.1.9999:
              47 61 63 74 32 2e 30 4f  6d 61 68 61 00 a3 61 70  |Gact2.0Omaha..ap|
              70 67 75 69 64 3d 7b 38  41 36 39 44 33 34 35 2d  |pguid={8A69D345-|
              44 35 36 34 2d 34 36 33  43 2d 41 46 46 31 2d 41  |D564-463C-AFF1-A|
              36 39 44 39 45 35 33 30  46 39 36 7d 26 69 69 64  |69D9E530F96}&iid|
              3d 7b 38 36 44 35 35 44  35 37 2d 30 41 37 41 2d  |={86D55D57-0A7A-|
              46 36 31 41 2d 44 45 30  44 2d 33 42 34 41 46 32  |F61A-DE0D-3B4AF2|
              45 33 37 46 44 39 7d 26  6c 61 6e 67 3d 65 6e 26  |E37FD9}&lang=en&|
              62 72 6f 77 73 65 72 3d  34 26 75 73 61 67 65 73  |browser=4&usages|
              74 61 74 73 3d 30 26 61  70 70 6e 61 6d 65 3d 47  |tats=0&appname=G|
              6f 6f 67 6c 65 25 32 30  43 68 72 6f 6d 65 26 6e  |oogle%20Chrome&n|
              65 65 64 73 61 64 6d 69  6e 3d 70 72 65 66 65 72  |eedsadmin=prefer|
              73 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |s...............|
              00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
              *
              00 00 00 00 00 00 00 00  00 00 00 00 00 00        |..............  |
        • RSA-SHA1
        • 3c ce 56 d0 dc 77 14 bb  4a 1e a9 af 3b 68 49 55  |<.V..w..J...;hIU|
          65 5b 87 c3 f1 93 66 f5  8f 43 71 43 83 da c5 ec  |e[....f..CqC....|
          56 f9 49 7a 4e 59 98 1e  b8 09 53 ad 19 fb 3d 74  |V.IzNY....S...=t|
          15 43 f0 36 62 57 23 b6  ab 71 01 48 d8 e6 2e 86  |.C.6bW#..q.H....|
          c9 5b db f6 17 4a a1 bd  90 27 3b 74 4b 67 0a 70  |.[...J...';tKg.p|
          2d 71 53 66 b3 d2 bd 8e  32 5c 43 86 ee e3 6c 7f  |-qSf....2\C...l.|
          77 9e 6e 17 cd 0f bb 99  78 e2 4f 59 d1 b6 ff fa  |w.n.....x.OY....|
          5f 9c 49 c8 8f 98 c7 01  3b 7b 00 3c e2 20 b2 1d  |_.I.....;{.<. ..|
          d1 92 47 bb 19 e3 a4 31  41 01 54 51 9c 5b c1 c7  |..G....1A.TQ.[..|
          93 a4 f1 d7 e1 c3 7b d8  8b 02 f4 2a 72 99 9c 88  |......{....*r...|
          0a 66 c2 66 0a 05 7b 3a  5b 52 f9 78 df 5a 7b b9  |.f.f..{:[R.x.Z{.|
          a5 77 9b 35 4a 3f 01 72  8c 3e fd 26 48 18 57 c7  |.w.5J?.r.>.&H.W.|
          27 7c 65 ff 26 34 a9 0a  48 1a 80 0b 99 5b de 9d  |'|e.&4..H....[..|
          be 2c aa 57 9a 98 aa 8f  23 e5 27 ac 38 32 e9 7f  |.,.W....#.'.82..|
          1e f1 06 5e e2 9b e3 81  f6 af 9b 14 a2 eb 43 f9  |...^..........C.|
          60 b7 75 6a 3c b3 03 37  e1 e1 22 34 ec d4 90 04  |`.uj<..7.."4....|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: VeriSign, Inc.
          • OU: VeriSign Trust Network
          • OU: Terms of use at https://www.verisign.com/rpa (c)10
          • CN: VeriSign Class 3 Code Signing 2010 CA
        • 29:12:C7:0C:9A:2B:8A:3E:F6:F6:07:46:62:D6:8B:8D
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          2c dd e8 b2 00 ad a5 03  ca e7 ff 49 83 14 0c ac  |,..........I....|
          dc a5 80 f6                                       |....            |
      • rsaEncryption:
        21 ca 9d de bd c9 94 b7  fb 5a 7f 0f 06 d1 45 b0  |!........Z....E.|
        a3 71 de e7 a9 c3 23 59  25 d0 b8 fa df 9d 16 ad  |.q....#Y%.......|
        f9 ba 14 7d 60 f2 1f 1f  7e a1 3b c7 96 35 8b 3d  |...}`...~.;..5.=|
        cb 9d 93 5f c0 5f 1f 0b  2c b6 c2 41 7d 1c 55 5b  |..._._..,..A}.U[|
        bf 34 6d 3a 0a e0 c7 1e  85 85 51 8c 22 ee f6 71  |.4m:......Q."..q|
        74 7e f6 4a ee 70 12 5f  15 21 64 eb 17 46 4e f4  |t~.J.p._.!d..FN.|
        22 b9 65 80 c1 06 83 4f  8d ef 56 bc a2 a8 1c e5  |".e....O..V.....|
        04 11 c2 f4 81 98 d9 fd  24 ad 89 f1 a0 97 2c d6  |........$.....,.|
        b9 be e4 2b f1 ba a0 ba  f6 c9 1a aa 4d 38 89 88  |...+........M8..|
        f7 a2 79 d9 bf 89 72 5f  40 4b 54 bd 2e c6 6d 2c  |..y...r_@KT...m,|
        84 2e d8 25 30 fa 3e 69  de f2 a8 04 d2 70 65 51  |...%0.>i.....peQ|
        8e ed 50 c8 31 70 88 61  45 53 78 aa ab 8c c1 b7  |..P.1p.aESx.....|
        3f de b5 29 b1 b4 fe 6e  b9 a4 4b 37 e9 a6 df 50  |?..)...n..K7...P|
        2d e6 57 1b fa 71 47 99  1b 16 d6 ea 83 94 dd 42  |-.W..qG........B|
        1c b5 d0 81 73 58 51 26  d7 ae 2c e8 08 30 7c a7  |....sXQ&..,..0|.|
        f0 52 25 40 90 57 03 13  b8 be ff 35 bd 27 01 96  |.R%@.W.....5.'..|
      • countersignature
        • 1
          • unnamed
            • #0
              • C: US
              • O: Symantec Corporation
              • CN: Symantec Time Stamping Services CA - G2
            • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2015-03-14 10:20:21 UTC
            • messageDigest:
              0f a2 50 61 c0 72 ef ca  d9 05 9e 7c 37 06 c8 54  |..Pa.r.....|7..T|
              ca 07 c2 32                                       |...2            |
          • rsaEncryption:
            4a bc 0a 30 7c 92 67 be  87 1e 79 d3 89 3f a7 e7  |J..0|.g...y..?..|
            62 c2 0b 77 06 27 5b ee  d1 81 fe 03 05 3f b4 b0  |b..w.'[......?..|
            29 42 d4 ee 98 44 5a 9a  50 75 e9 65 57 6d c5 8a  |)B...DZ.Pu.eWm..|
            ef fe e7 1b 07 eb 43 47  0c 77 3d 10 e8 94 8f e4  |......CG.w=.....|
            bc 6a 99 73 6d cf 41 f1  2a 00 6b 30 8f bf b2 9b  |.j.sm.A.*.k0....|
            9d 55 e7 1b 71 e7 d7 a5  7b 8e e5 30 41 f3 ec ba  |.U..q...{..0A...|
            62 50 1c 12 39 81 d9 91  06 d2 65 05 0c 4f aa f2  |bP..9.....e..O..|
            28 5f 6f b0 d5 6b a6 55  05 6e a5 74 29 dc 18 ef  |(_o..k.U.n.t)...|
            08 94 ec 12 fe e5 06 aa  b6 3d e0 75 63 40 d6 c7  |.........=.uc@..|
            40 ab 3d ca 00 89 fd 00  44 cd 53 28 aa 1b fd a8  |@.=.....D.S(....|
            43 2e ba f7 e1 99 e2 c4  9b 54 18 04 96 57 31 ab  |C........T...W1.|
            16 15 40 11 2f 3e 1d 1e  2d 49 7d dd 71 bc 6d 17  |..@./>..-I}.q.m.|
            b1 fb 4d 45 85 19 cd e5  21 92 9d 9c 26 9d 25 ac  |..ME....!...&.%.|
            6a fe 80 11 a5 97 e9 c8  80 30 5e 06 47 27 69 3b  |j........0^.G'i;|
            31 6f 8a 63 51 fd 6a 2e  4b 17 01 2e 01 b2 db 7e  |1o.cQ.j.K......~|
            93 0e 27 24 ce ef 80 fb  9b 77 af b6 67 dd 9b 29  |..'$.....w..g..)|
offsetsizetypecomment
15c115HTM#
15d042913920BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 42919504 bytes (41 MiB)


--
Type = PE
WARNING = Checksum error
Physical Size = 42919504
CPU = x86
Characteristics = Executable 32-bit
Created = 2014-06-02 16:54:10
Headers Size = 1024
Checksum = 42945410
Name = GoogleUpdateSetup.exe
Image Size = 42926080
Section Alignment = 4096
File Alignment = 512
Code Size = 54784
Initialized Data Size = 42848256
Uninitialized Data Size = 0
Linker Version = 10.0
OS Version = 5.1
Image Version = 0.0
Subsystem Version = 5.1
Subsystem = Windows GUI
DLL Characteristics = Relocated NX-Compatible TerminalServerAware
Stack Reserve = 1048576
Stack Commit = 4096
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4194304
Comment = FileVersion: 1.3.24.15
ProductVersion: 1.3.24.15
CompanyName: Google Inc.
FileDescription: Google Update Setup
InternalName: Google Update Setup
LegalCopyright: Copyright 2007-2010 Google Inc.
OriginalFilename: GoogleUpdateSetup.exe
ProductName: Google Update
LanguageId: en
----
Path = .rsrc/0/B/102
Size = 42792762
Packed Size = 42792762
--
Path = .rsrc/0/B/102
Type = lzma

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
                    .....     47500873               102~
------------------- ----- ------------ ------------  ------------------------
                              47500873     42919504  1 files

Warnings: 1
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK