MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 040904b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=Symantec Corporation/OU=Symantec Trust Network/CN=Symantec Class 3 SHA256 Code Signing CA
serial: 2A9C21ACAAA63A3C58A7B9322BEE948D

Certificates (3)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            2a:9c:21:ac:aa:a6:3a:3c:58:a7:b9:32:2b:ee:94:8d
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 SHA256 Code Signing CA
        Validity
            Not Before: Dec 16 00:00:00 2015 GMT
            Not After : Dec 16 23:59:59 2018 GMT
        Subject: C=US, ST=California, L=Mountain View, O=Google Inc, CN=Google Inc
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c4:0d:82:c4:41:29:28:e5:fd:0c:3f:a5:c7:0e:
                    66:bd:a5:c4:8b:b3:8a:ac:84:03:9f:84:2e:38:df:
                    06:b1:4e:fd:33:60:58:38:36:dd:22:cf:df:f1:50:
                    1f:47:f1:55:05:c1:81:01:e7:28:3e:ff:5f:89:12:
                    09:ea:df:aa:17:49:2c:71:ab:48:d1:9d:2e:f4:51:
                    e0:03:e0:f7:16:6c:7b:0c:22:75:6d:7e:1f:49:c4:
                    43:28:88:41:dc:6c:ed:13:2a:03:99:eb:62:14:f9:
                    35:26:6e:12:2c:03:e2:f7:81:b9:1a:05:67:06:7c:
                    a6:1a:5b:ed:20:15:e5:2d:83:de:8e:36:fa:1e:08:
                    41:1c:1a:48:9f:b6:f1:c3:2f:02:13:4b:a7:ca:ba:
                    ef:1c:58:6f:8e:d3:0f:14:a4:0b:2b:5d:ba:f4:5a:
                    a3:0d:64:34:a5:8a:d7:8f:4d:22:66:4d:a4:ae:e1:
                    f9:cd:c6:58:e6:c6:11:77:32:df:ba:df:39:48:8a:
                    d1:27:d7:33:77:a8:c9:e4:5e:ed:fa:12:cf:f3:fd:
                    fa:ee:ab:80:86:13:34:eb:5a:7e:6f:6c:1b:ee:d8:
                    4b:b2:cc:77:98:87:ac:ca:f5:bb:64:6f:49:1e:5b:
                    91:63:50:1f:63:2d:83:27:73:07:9f:2b:16:f4:7b:
                    71:29
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: https://d.symcb.com/cps
                  User Notice:
                    Explicit Text: https://d.symcb.com/rpa

            X509v3 Authority Key Identifier: 
                keyid:96:3B:53:F0:79:33:97:AF:7D:83:EF:2E:2B:CC:CA:B7:86:1E:72:66

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://sv.symcb.com/sv.crl

            Authority Information Access: 
                OCSP - URI:http://sv.symcd.com
                CA Issuers - URI:http://sv.symcb.com/sv.crt

            Netscape Cert Type: 
                Object Signing
            1.3.6.1.4.1.311.2.1.27: 
                0.......
    Signature Algorithm: sha256WithRSAEncryption
         23:e7:93:93:af:db:a8:4d:af:af:54:e8:d8:26:95:80:cd:23:
         91:70:ed:0b:5b:b1:e9:d8:dd:1e:40:37:78:97:18:ed:9f:e5:
         84:67:85:06:50:b5:f1:ab:e6:83:5a:17:7b:51:be:7f:18:c6:
         47:5e:2b:aa:f4:a0:1f:35:3e:05:9f:43:40:f7:9f:d1:f4:e1:
         a7:02:f3:8e:c9:71:fe:18:37:48:42:d7:e4:36:73:10:92:d4:
         d8:d9:1c:c4:26:58:18:67:b6:24:22:69:63:02:f7:49:51:6b:
         75:f6:b4:7d:56:ff:2c:f4:88:f7:67:6f:08:86:f3:8b:0b:30:
         02:7f:6d:92:d9:4e:bd:99:f7:7b:74:86:0c:cb:b9:ad:2c:bf:
         44:79:a8:00:82:9c:62:f4:aa:11:df:d2:bf:f0:e1:92:28:11:
         90:bb:5e:33:88:86:96:4d:dd:0b:af:c3:67:a1:95:2d:44:32:
         c6:fa:f7:b8:80:c1:4e:38:be:1f:b6:84:f7:f1:21:31:67:49:
         a8:9f:8a:75:07:df:3b:3a:c3:ea:72:cd:40:7f:a7:da:7c:c9:
         2e:7c:a9:0c:f1:5d:5c:82:42:62:b9:49:94:8f:70:e6:a5:c0:
         5f:17:fb:40:36:c1:3a:89:63:03:1c:3f:66:a0:3d:8f:a1:4c:
         4e:5c:ac:bf

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2a
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Dec 10 00:00:00 2013 GMT
            Not After : Dec  9 23:59:59 2023 GMT
        Subject: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 SHA256 Code Signing CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:97:83:1e:00:16:af:2c:b1:d2:08:c4:d7:68:93:
                    51:60:1e:71:f6:e2:47:b4:db:58:4d:23:62:6a:b4:
                    bf:5a:1b:51:f7:a3:0d:18:77:68:bb:d8:36:ab:2f:
                    21:50:da:9e:f3:e7:5f:27:4e:0b:c2:97:c8:09:70:
                    93:a9:da:5c:0d:4e:a4:0d:91:a0:b4:ec:14:ce:91:
                    72:54:2e:ce:a3:db:44:e9:52:1b:3f:41:3c:ca:4a:
                    e4:aa:c0:e8:39:ab:53:cc:21:d0:cc:cf:7f:9b:e6:
                    c2:cc:58:6a:82:15:ee:3d:36:cf:1c:c5:97:07:24:
                    8e:f1:7b:be:31:2d:3d:6e:dc:b5:99:42:9f:4b:61:
                    95:5f:1c:70:ee:17:7d:db:8b:e5:61:89:78:c7:68:
                    1b:af:11:78:1a:98:ae:c4:55:47:53:d9:b3:32:d6:
                    a1:0e:46:40:c5:97:92:8a:d1:53:a7:99:5b:85:35:
                    57:d3:ea:93:62:61:20:0a:c7:30:77:24:11:4d:62:
                    83:b6:ba:7b:68:82:31:ee:65:ca:df:f9:d5:8d:b2:
                    35:dc:8c:2b:6f:6a:72:5c:60:84:9c:f2:0c:94:5e:
                    c0:56:52:00:48:cc:d3:f8:a5:7d:de:2f:d7:13:e4:
                    38:a8:84:d5:46:b8:13:86:c2:1b:9d:ea:5a:38:dd:
                    9b:db
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            Authority Information Access: 
                OCSP - URI:http://s2.symcb.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.3
                  CPS: http://www.symauth.com/cps
                  User Notice:
                    Explicit Text: http://www.symauth.com/rpa

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://s1.symcb.com/pca3-g5.crl

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=SymantecPKI-1-567
            X509v3 Subject Key Identifier: 
                96:3B:53:F0:79:33:97:AF:7D:83:EF:2E:2B:CC:CA:B7:86:1E:72:66
            X509v3 Authority Key Identifier: 
                keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33

    Signature Algorithm: sha256WithRSAEncryption
         13:85:1a:1e:69:a9:37:f7:a0:bd:a4:af:7e:1d:61:53:fe:9d:
         8c:5e:0c:a6:75:1e:78:17:23:dd:fd:ec:1a:03:55:39:fb:71:
         95:c7:65:5a:a7:8e:30:d2:44:5a:61:db:70:6f:da:21:05:c2:
         2e:73:ba:49:f1:d1:93:fe:5d:c9:cd:5e:03:e0:89:9e:3f:74:
         1e:d7:f7:38:8b:a9:d6:cf:bb:35:2f:33:58:a8:92:56:d1:c8:
         4d:3b:82:e6:79:84:16:fc:28:b0:b1:47:f3:1d:a2:3e:ee:87:
         d9:a6:7f:a4:56:a5:3f:ad:84:2e:29:de:7c:bc:a8:aa:a3:3d:
         04:01:ea:ba:93:a2:0e:50:22:29:17:4c:87:e4:3a:11:5f:d6:
         a4:25:89:9b:05:6b:2f:b4:c9:01:4c:27:7b:0b:ac:19:05:22:
         a0:60:15:3f:da:c9:fb:4d:4c:8f:fb:72:67:77:fd:27:94:c7:
         ba:35:0e:88:49:fe:8d:fd:28:af:4a:12:bd:0d:b3:97:05:de:
         44:0c:15:fa:36:2b:03:dc:c1:50:01:f1:a1:11:5d:14:e5:e2:
         bd:27:4b:54:be:2b:84:5e:0f:a6:c3:74:05:0a:ef:97:c3:89:
         22:b1:1f:77:f3:bd:cd:43:d4:f1:4c:a9:3f:b5:8b:84:af:64:
         f2:d0:14:21

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: CN=Unknown issuer
        Validity
            Not Before: Jan  1 10:00:00 2013 GMT
            Not After : Apr  1 10:00:00 2013 GMT
        Subject: CN=Dummy certificate
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e8:9b:e1:8c:79:72:9f:22:ea:53:7a:e9:ac:53:
                    ff:f5:ed:38:5d:8b:ee:ee:91:4d:1a:9f:ca:33:58:
                    73:39:41:ac:b0:c8:ae:f8:b7:1e:f0:8c:3a:fd:6a:
                    a8:ef:72:3e:7c:24:37:ec:b3:94:da:1f:68:a6:22:
                    8c:30:02:55:9d:4d:93:82:b3:03:15:98:bc:3c:41:
                    8b:73:50:1e:a8:09:6f:db:e8:30:44:36:d3:f5:d4:
                    ad:bc:f2:22:7b:0a:94:f4:4f:c3:1e:01:38:be:d3:
                    2b:04:82:cb:a6:5c:6c:dd:0a:22:06:8e:72:7c:ca:
                    06:33:98:90:fa:3c:b3:82:5b:27:f3:41:d3:e9:47:
                    c7:3f:24:b9:54:f3:0e:19:89:76:9d:d5:48:21:f9:
                    e4:41:0c:b6:64:2a:89:3f:5d:75:71:33:f7:3b:0f:
                    66:82:65:2c:9a:15:65:c0:d0:4d:0a:03:1a:36:69:
                    fe:ee:36:80:48:0b:b8:2f:8a:8d:ca:9c:5f:93:ad:
                    ae:49:3c:56:2b:3a:ff:ba:66:1d:7c:84:81:71:d7:
                    67:ae:86:54:a8:84:02:ed:97:97:0d:c8:83:ab:4f:
                    75:b5:b1:eb:f9:92:bc:e0:41:61:66:3e:ba:c1:7e:
                    c5:76:d8:28:cf:10:41:81:c3:53:c5:a9:04:1d:8c:
                    f7:23
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Key Usage: critical
                Certificate Sign
            X509v3 Extended Key Usage: 
                Any Extended Key Usage
            X509v3 Basic Constraints: critical
                CA:FALSE
            1.3.6.1.4.1.11129.2.1.9999: 
                Gact2.0Omaha..appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={AAF47519-C91B-A157-2990-F765E85E69AE}&lang=en&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=true&ap=x64-stable-statsdef_1&installdataindex=defaultbrowser.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Signature Algorithm: sha1WithRSAEncryption
         c8:38:80:f1:9a:37:a7:68:31:f3:11:95:b9:1a:58:da:38:b6:
         dc:09:ce:d7:0d:34:4a:4e:3b:ea:73:59:ea:8f:13:3e:ec:7c:
         e0:d3:5a:91:5e:34:24:f6:ff:3b:71:a5:ac:4c:3b:30:71:b8:
         1b:b7:9b:35:8b:50:4e:cf:65:1b:9b:c1:14:a9:c9:96:fb:7e:
         db:cf:40:f1:16:0e:fc:f1:41:88:8d:fb:6b:26:06:4b:0e:5e:
         48:9f:e4:0e:d5:68:72:22:32:8b:74:5f:77:f6:e2:d9:e9:68:
         d9:86:a1:cf:b0:9c:34:fe:2e:73:e7:95:2e:84:ea:73:66:c2:
         70:8b:93:31:4d:00:3b:7a:1a:13:3c:f4:40:ff:f8:6d:d6:4b:
         5e:e8:c3:b3:a6:3c:e7:e4:1f:44:36:f0:c1:e0:2a:e0:26:33:
         3a:33:83:9b:96:84:12:26:c8:8a:ee:89:02:70:82:72:b7:9e:
         11:3e:35:4d:b5:01:23:1a:c7:78:4a:7b:21:28:8b:ba:2b:c1:
         b2:c2:db:b3:a1:a0:0f:ae:d7:ee:02:ba:56:c1:63:8d:38:f0:
         4c:80:f4:27:41:9a:76:39:66:49:61:8e:bf:7d:41:d2:b3:3c:
         17:d2:10:4a:43:6d:f9:68:14:53:c4:27:ab:f1:ab:53:69:1b:
         07:c5:5f:72
pkcs7-signedData
  • 1
    • SHA256: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA256
          • bb e2 d0 e7 08 dd cf 6d  52 6e 2d 5a cc 4a 37 c0  |.......mRn-Z.J7.|
            0e 09 c5 a7 55 c0 3a ea  60 cb 0a ed 77 8e bb 84  |....U.:.`...w...|
    • unnamed
      • Certificate #0
        • 2
          • 2A:9C:21:AC:AA:A6:3A:3C:58:A7:B9:32:2B:EE:94:8D
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 SHA256 Code Signing CA
          • 2015-12-16 00:00:00 UTC: 2018-12-16 23:59:59 UTC
          • Subject
            • C: US
            • ST: California
            • L: Mountain View
            • O: Google Inc
            • CN: Google Inc
          • #5
            • rsaEncryption: nil
            • C4:0D:82:C4:41:29:28:E5:FD:0C:3F:A5:C7:0E:66:BD:
              A5:C4:8B:B3:8A:AC:84:03:9F:84:2E:38:DF:06:B1:4E:
              FD:33:60:58:38:36:DD:22:CF:DF:F1:50:1F:47:F1:55:
              05:C1:81:01:E7:28:3E:FF:5F:89:12:09:EA:DF:AA:17:
              49:2C:71:AB:48:D1:9D:2E:F4:51:E0:03:E0:F7:16:6C:
              7B:0C:22:75:6D:7E:1F:49:C4:43:28:88:41:DC:6C:ED:
              13:2A:03:99:EB:62:14:F9:35:26:6E:12:2C:03:E2:F7:
              81:B9:1A:05:67:06:7C:A6:1A:5B:ED:20:15:E5:2D:83:
              DE:8E:36:FA:1E:08:41:1C:1A:48:9F:B6:F1:C3:2F:02:
              13:4B:A7:CA:BA:EF:1C:58:6F:8E:D3:0F:14:A4:0B:2B:
              5D:BA:F4:5A:A3:0D:64:34:A5:8A:D7:8F:4D:22:66:4D:
              A4:AE:E1:F9:CD:C6:58:E6:C6:11:77:32:DF:BA:DF:39:
              48:8A:D1:27:D7:33:77:A8:C9:E4:5E:ED:FA:12:CF:F3:
              FD:FA:EE:AB:80:86:13:34:EB:5A:7E:6F:6C:1B:EE:D8:
              4B:B2:CC:77:98:87:AC:CA:F5:BB:64:6F:49:1E:5B:91:
              63:50:1F:63:2D:83:27:73:07:9F:2B:16:F4:7B:71:29
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • nil
            • keyUsage: true, 0x80
            • extendedKeyUsage: codeSigning
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: https://d.symcb.com/cps
                  • id-qt-unotice: https://d.symcb.com/rpa
            • authorityKeyIdentifier:
              96 3b 53 f0 79 33 97 af  7d 83 ef 2e 2b cc ca b7  |.;S.y3..}...+...|
              86 1e 72 66                                       |..rf            |
            • crlDistributionPoints: http://sv.symcb.com/sv.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://sv.symcd.com
                • caIssuers: http://sv.symcb.com/sv.crt
            • nsCertType: 0x10
            • 1.3.6.1.4.1.311.2.1.27
              • false: true
        • RSA-SHA256:
          23 e7 93 93 af db a8 4d  af af 54 e8 d8 26 95 80  |#......M..T..&..|
          cd 23 91 70 ed 0b 5b b1  e9 d8 dd 1e 40 37 78 97  |.#.p..[.....@7x.|
          18 ed 9f e5 84 67 85 06  50 b5 f1 ab e6 83 5a 17  |.....g..P.....Z.|
          7b 51 be 7f 18 c6 47 5e  2b aa f4 a0 1f 35 3e 05  |{Q....G^+....5>.|
          9f 43 40 f7 9f d1 f4 e1  a7 02 f3 8e c9 71 fe 18  |.C@..........q..|
          37 48 42 d7 e4 36 73 10  92 d4 d8 d9 1c c4 26 58  |7HB..6s.......&X|
          18 67 b6 24 22 69 63 02  f7 49 51 6b 75 f6 b4 7d  |.g.$"ic..IQku..}|
          56 ff 2c f4 88 f7 67 6f  08 86 f3 8b 0b 30 02 7f  |V.,...go.....0..|
          6d 92 d9 4e bd 99 f7 7b  74 86 0c cb b9 ad 2c bf  |m..N...{t.....,.|
          44 79 a8 00 82 9c 62 f4  aa 11 df d2 bf f0 e1 92  |Dy....b.........|
          28 11 90 bb 5e 33 88 86  96 4d dd 0b af c3 67 a1  |(...^3...M....g.|
          95 2d 44 32 c6 fa f7 b8  80 c1 4e 38 be 1f b6 84  |.-D2......N8....|
          f7 f1 21 31 67 49 a8 9f  8a 75 07 df 3b 3a c3 ea  |..!1gI...u..;:..|
          72 cd 40 7f a7 da 7c c9  2e 7c a9 0c f1 5d 5c 82  |r.@...|..|...]\.|
          42 62 b9 49 94 8f 70 e6  a5 c0 5f 17 fb 40 36 c1  |Bb.I..p..._..@6.|
          3a 89 63 03 1c 3f 66 a0  3d 8f a1 4c 4e 5c ac bf  |:.c..?f.=..LN\..|
      • Certificate #1
        • 2
          • 3D:78:D7:F9:76:49:60:B2:61:7D:F4:F0:1E:CA:86:2A
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2013-12-10 00:00:00 UTC: 2023-12-09 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 SHA256 Code Signing CA
          • #5
            • rsaEncryption: nil
            • 97:83:1E:00:16:AF:2C:B1:D2:08:C4:D7:68:93:51:60:
              1E:71:F6:E2:47:B4:DB:58:4D:23:62:6A:B4:BF:5A:1B:
              51:F7:A3:0D:18:77:68:BB:D8:36:AB:2F:21:50:DA:9E:
              F3:E7:5F:27:4E:0B:C2:97:C8:09:70:93:A9:DA:5C:0D:
              4E:A4:0D:91:A0:B4:EC:14:CE:91:72:54:2E:CE:A3:DB:
              44:E9:52:1B:3F:41:3C:CA:4A:E4:AA:C0:E8:39:AB:53:
              CC:21:D0:CC:CF:7F:9B:E6:C2:CC:58:6A:82:15:EE:3D:
              36:CF:1C:C5:97:07:24:8E:F1:7B:BE:31:2D:3D:6E:DC:
              B5:99:42:9F:4B:61:95:5F:1C:70:EE:17:7D:DB:8B:E5:
              61:89:78:C7:68:1B:AF:11:78:1A:98:AE:C4:55:47:53:
              D9:B3:32:D6:A1:0E:46:40:C5:97:92:8A:D1:53:A7:99:
              5B:85:35:57:D3:EA:93:62:61:20:0A:C7:30:77:24:11:
              4D:62:83:B6:BA:7B:68:82:31:EE:65:CA:DF:F9:D5:8D:
              B2:35:DC:8C:2B:6F:6A:72:5C:60:84:9C:F2:0C:94:5E:
              C0:56:52:00:48:CC:D3:F8:A5:7D:DE:2F:D7:13:E4:38:
              A8:84:D5:46:B8:13:86:C2:1B:9D:EA:5A:38:DD:9B:DB
              : 0x010001
          • X509v3 extensions
            • authorityInfoAccess
              • OCSP: http://s2.symcb.com
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.3
                • #0
                  • id-qt-cps: http://www.symauth.com/cps
                  • id-qt-unotice: http://www.symauth.com/rpa
            • crlDistributionPoints: http://s1.symcb.com/pca3-g5.crl
            • extendedKeyUsage
              • clientAuth: codeSigning
            • keyUsage: true, 6
            • subjectAltName
              • CN: SymantecPKI-1-567
            • subjectKeyIdentifier:
              96 3b 53 f0 79 33 97 af  7d 83 ef 2e 2b cc ca b7  |.;S.y3..}...+...|
              86 1e 72 66                                       |..rf            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA256:
          13 85 1a 1e 69 a9 37 f7  a0 bd a4 af 7e 1d 61 53  |....i.7.....~.aS|
          fe 9d 8c 5e 0c a6 75 1e  78 17 23 dd fd ec 1a 03  |...^..u.x.#.....|
          55 39 fb 71 95 c7 65 5a  a7 8e 30 d2 44 5a 61 db  |U9.q..eZ..0.DZa.|
          70 6f da 21 05 c2 2e 73  ba 49 f1 d1 93 fe 5d c9  |po.!...s.I....].|
          cd 5e 03 e0 89 9e 3f 74  1e d7 f7 38 8b a9 d6 cf  |.^....?t...8....|
          bb 35 2f 33 58 a8 92 56  d1 c8 4d 3b 82 e6 79 84  |.5/3X..V..M;..y.|
          16 fc 28 b0 b1 47 f3 1d  a2 3e ee 87 d9 a6 7f a4  |..(..G...>......|
          56 a5 3f ad 84 2e 29 de  7c bc a8 aa a3 3d 04 01  |V.?...).|....=..|
          ea ba 93 a2 0e 50 22 29  17 4c 87 e4 3a 11 5f d6  |.....P").L..:._.|
          a4 25 89 9b 05 6b 2f b4  c9 01 4c 27 7b 0b ac 19  |.%...k/...L'{...|
          05 22 a0 60 15 3f da c9  fb 4d 4c 8f fb 72 67 77  |.".`.?...ML..rgw|
          fd 27 94 c7 ba 35 0e 88  49 fe 8d fd 28 af 4a 12  |.'...5..I...(.J.|
          bd 0d b3 97 05 de 44 0c  15 fa 36 2b 03 dc c1 50  |......D...6+...P|
          01 f1 a1 11 5d 14 e5 e2  bd 27 4b 54 be 2b 84 5e  |....]....'KT.+.^|
          0f a6 c3 74 05 0a ef 97  c3 89 22 b1 1f 77 f3 bd  |...t......"..w..|
          cd 43 d4 f1 4c a9 3f b5  8b 84 af 64 f2 d0 14 21  |.C..L.?....d...!|
      • #2
        • 2
          • 1
          • RSA-SHA1: nil
          • CN: Unknown issuer
          • 2013-01-01 10:00:00 UTC: 2013-04-01 10:00:00 UTC
          • CN: Dummy certificate
          • #5
            • rsaEncryption: nil
            • E8:9B:E1:8C:79:72:9F:22:EA:53:7A:E9:AC:53:FF:F5:
              ED:38:5D:8B:EE:EE:91:4D:1A:9F:CA:33:58:73:39:41:
              AC:B0:C8:AE:F8:B7:1E:F0:8C:3A:FD:6A:A8:EF:72:3E:
              7C:24:37:EC:B3:94:DA:1F:68:A6:22:8C:30:02:55:9D:
              4D:93:82:B3:03:15:98:BC:3C:41:8B:73:50:1E:A8:09:
              6F:DB:E8:30:44:36:D3:F5:D4:AD:BC:F2:22:7B:0A:94:
              F4:4F:C3:1E:01:38:BE:D3:2B:04:82:CB:A6:5C:6C:DD:
              0A:22:06:8E:72:7C:CA:06:33:98:90:FA:3C:B3:82:5B:
              27:F3:41:D3:E9:47:C7:3F:24:B9:54:F3:0E:19:89:76:
              9D:D5:48:21:F9:E4:41:0C:B6:64:2A:89:3F:5D:75:71:
              33:F7:3B:0F:66:82:65:2C:9A:15:65:C0:D0:4D:0A:03:
              1A:36:69:FE:EE:36:80:48:0B:B8:2F:8A:8D:CA:9C:5F:
              93:AD:AE:49:3C:56:2B:3A:FF:BA:66:1D:7C:84:81:71:
              D7:67:AE:86:54:A8:84:02:ED:97:97:0D:C8:83:AB:4F:
              75:B5:B1:EB:F9:92:BC:E0:41:61:66:3E:BA:C1:7E:C5:
              76:D8:28:CF:10:41:81:C3:53:C5:A9:04:1D:8C:F7:23
              : 0x010001
          • #6
            • keyUsage: true, 4
            • extendedKeyUsage: anyExtendedKeyUsage
            • basicConstraints
              • true
              • nil
            • 1.3.6.1.4.1.11129.2.1.9999:
              47 61 63 74 32 2e 30 4f  6d 61 68 61 00 d9 61 70  |Gact2.0Omaha..ap|
              70 67 75 69 64 3d 7b 38  41 36 39 44 33 34 35 2d  |pguid={8A69D345-|
              44 35 36 34 2d 34 36 33  43 2d 41 46 46 31 2d 41  |D564-463C-AFF1-A|
              36 39 44 39 45 35 33 30  46 39 36 7d 26 69 69 64  |69D9E530F96}&iid|
              3d 7b 41 41 46 34 37 35  31 39 2d 43 39 31 42 2d  |={AAF47519-C91B-|
              41 31 35 37 2d 32 39 39  30 2d 46 37 36 35 45 38  |A157-2990-F765E8|
              35 45 36 39 41 45 7d 26  6c 61 6e 67 3d 65 6e 26  |5E69AE}&lang=en&|
              62 72 6f 77 73 65 72 3d  34 26 75 73 61 67 65 73  |browser=4&usages|
              74 61 74 73 3d 31 26 61  70 70 6e 61 6d 65 3d 47  |tats=1&appname=G|
              6f 6f 67 6c 65 25 32 30  43 68 72 6f 6d 65 26 6e  |oogle%20Chrome&n|
              65 65 64 73 61 64 6d 69  6e 3d 74 72 75 65 26 61  |eedsadmin=true&a|
              70 3d 78 36 34 2d 73 74  61 62 6c 65 2d 73 74 61  |p=x64-stable-sta|
              74 73 64 65 66 5f 31 26  69 6e 73 74 61 6c 6c 64  |tsdef_1&installd|
              61 74 61 69 6e 64 65 78  3d 64 65 66 61 75 6c 74  |ataindex=default|
              62 72 6f 77 73 65 72 00  00 00 00 00 00 00 00 00  |browser.........|
              00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
              *
              00 00 00 00 00 00 00 00  00 00 00 00 00 00        |..............  |
        • RSA-SHA1:
          c8 38 80 f1 9a 37 a7 68  31 f3 11 95 b9 1a 58 da  |.8...7.h1.....X.|
          38 b6 dc 09 ce d7 0d 34  4a 4e 3b ea 73 59 ea 8f  |8......4JN;.sY..|
          13 3e ec 7c e0 d3 5a 91  5e 34 24 f6 ff 3b 71 a5  |.>.|..Z.^4$..;q.|
          ac 4c 3b 30 71 b8 1b b7  9b 35 8b 50 4e cf 65 1b  |.L;0q....5.PN.e.|
          9b c1 14 a9 c9 96 fb 7e  db cf 40 f1 16 0e fc f1  |.......~..@.....|
          41 88 8d fb 6b 26 06 4b  0e 5e 48 9f e4 0e d5 68  |A...k&.K.^H....h|
          72 22 32 8b 74 5f 77 f6  e2 d9 e9 68 d9 86 a1 cf  |r"2.t_w....h....|
          b0 9c 34 fe 2e 73 e7 95  2e 84 ea 73 66 c2 70 8b  |..4..s.....sf.p.|
          93 31 4d 00 3b 7a 1a 13  3c f4 40 ff f8 6d d6 4b  |.1M.;z..<.@..m.K|
          5e e8 c3 b3 a6 3c e7 e4  1f 44 36 f0 c1 e0 2a e0  |^....<...D6...*.|
          26 33 3a 33 83 9b 96 84  12 26 c8 8a ee 89 02 70  |&3:3.....&.....p|
          82 72 b7 9e 11 3e 35 4d  b5 01 23 1a c7 78 4a 7b  |.r...>5M..#..xJ{|
          21 28 8b ba 2b c1 b2 c2  db b3 a1 a0 0f ae d7 ee  |!(..+...........|
          02 ba 56 c1 63 8d 38 f0  4c 80 f4 27 41 9a 76 39  |..V.c.8.L..'A.v9|
          66 49 61 8e bf 7d 41 d2  b3 3c 17 d2 10 4a 43 6d  |fIa..}A..<...JCm|
          f9 68 14 53 c4 27 ab f1  ab 53 69 1b 07 c5 5f 72  |.h.S.'...Si..._r|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: Symantec Corporation
          • OU: Symantec Trust Network
          • CN: Symantec Class 3 SHA256 Code Signing CA
        • 2A:9C:21:AC:AA:A6:3A:3C:58:A7:B9:32:2B:EE:94:8D
      • SHA256: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          e6 f2 53 42 5f f9 50 07  a5 e6 ff 2d 06 22 55 44  |..SB_.P....-."UD|
          6d ed bb 67 d6 94 67 12  1a 20 08 a4 b3 4c 10 ed  |m..g..g.. ...L..|
      • rsaEncryption:
        9b ba 72 20 fc 85 79 fa  b0 29 3f 68 49 d9 c9 5f  |..r ..y..)?hI.._|
        fe 2e ec d0 83 80 9d f0  75 e6 50 16 b5 bc e1 36  |........u.P....6|
        68 eb bc 80 7c a7 78 f3  46 02 d3 4a d6 72 d3 42  |h...|.x.F..J.r.B|
        b0 4a ce 31 48 be ea 9b  0c 6c f2 64 3f 68 1b 38  |.J.1H....l.d?h.8|
        de 1b 2b 2d 1f 13 11 6a  ae 88 b8 0b 2d aa 14 3b  |..+-...j....-..;|
        ad 4d e6 22 2e 47 fc 0d  48 93 94 02 b7 bf 3b 67  |.M.".G..H.....;g|
        b4 ea ad 26 0f 7e cf f4  0c 68 9b 97 2e 4c 3d fe  |...&.~...h...L=.|
        1d 41 12 45 fa 70 49 bd  64 a6 b2 d0 b9 8d 98 33  |.A.E.pI.d......3|
        c5 47 48 90 48 16 04 ec  b3 cc 18 8c e8 31 0e 7f  |.GH.H........1..|
        a1 fe 31 eb 18 17 03 ab  58 24 c7 13 28 2d 4d 60  |..1.....X$..(-M`|
        c0 fe 17 89 4e 9f ae b5  41 c9 01 23 5c 56 a0 2f  |....N...A..#\V./|
        09 09 32 68 e1 86 89 95  9e fe 68 36 8c 70 7b 9b  |..2h......h6.p{.|
        48 ae 14 d9 3f 15 15 2c  84 10 9e 68 aa d9 c3 47  |H...?..,...h...G|
        f0 cd de 4f 42 c6 d1 44  1a 7f 27 92 5a 42 bd 8f  |...OB..D..'.ZB..|
        d9 02 26 a7 de 6e 60 23  6b a6 b2 36 9e 65 69 38  |..&..n`#k..6.ei8|
        3d 16 2a e3 da 11 b0 7d  c2 8e 6a 3f 33 0c 62 24  |=.*....}..j?3.b$|
      • 1.3.6.1.4.1.311.3.3.1
        • pkcs7-signedData
          • 3
            • SHA256
            • id-smime-ct-TSTInfo
              • 1
                • 2.16.840.1.113733.1.7.23.3
                • SHA256
                  • 7a 4a f3 31 f4 61 f7 90  59 3d 78 89 2a 06 52 90  |zJ.1.a..Y=x.*.R.|
                    ee 1c 62 a2 4e b7 72 6d  08 d6 0a 3d 3d e5 7d dc  |..b.N.rm...==.}.|
                • BE:A0:FB:ED:B5:14:A3:54:34:17:1D:0A:1F:60:5E:C3:
                  6A:A6:7A:1B
                • 2018-11-16 05:54:29 UTC
                • 0x1E
                • #5
                  • C: US
                  • O: Symantec Corporation
                  • OU: Symantec Trust Network
                  • CN: Symantec SHA256 TimeStamping Signer - G3
            • Certificates
              • Certificate #0
                • 2
                  • 7B:05:B1:D4:49:68:51:44:F7:C9:89:D2:9C:19:9D:12
                  • RSA-SHA256: nil
                  • Issuer
                    • C: US
                    • O: VeriSign, Inc.
                    • OU: VeriSign Trust Network
                    • OU: (c) 2008 VeriSign, Inc. - For authorized use only
                    • CN: VeriSign Universal Root Certification Authority
                  • 2016-01-12 00:00:00 UTC: 2031-01-11 23:59:59 UTC
                  • Subject
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping CA
                  • #5
                    • rsaEncryption: nil
                    • BB:59:9D:59:55:4F:9D:8C:72:5D:1A:81:A2:EB:55:F3:
                      B0:01:AD:3C:71:AC:32:8F:05:6B:86:9A:27:00:32:97:
                      6A:4D:C9:64:14:4B:29:BB:C2:D9:29:B9:2E:EC:63:B3:
                      E1:CF:3F:0B:56:90:F8:62:1B:7E:EB:A6:07:E2:DE:7F:
                      5E:6D:40:38:D4:91:06:E7:41:7C:79:1C:CB:CB:AD:1B:
                      BF:D8:95:91:F3:F0:EE:6C:F8:AD:96:39:2E:7F:C1:27:
                      B8:78:39:C5:84:A5:ED:ED:AF:87:8E:CE:8D:C7:6D:EA:
                      D2:98:B5:3A:1F:1E:39:9D:C3:F4:9A:A8:F4:84:E1:C4:
                      D1:7C:71:C6:06:29:B4:3F:E4:83:0D:26:C3:7B:08:3E:
                      4D:F9:0A:B7:33:49:FF:CA:3B:D4:F5:B2:9B:4B:E1:88:
                      99:1A:F5:C0:E9:33:14:D6:DF:C7:80:DB:91:EE:FE:BC:
                      92:57:72:77:F4:CD:A8:CC:FE:09:F5:93:37:BE:95:88:
                      6A:C5:DC:F4:B1:4B:D4:CE:E8:09:91:5F:B5:84:79:35:
                      8A:78:AC:19:32:8F:23:C1:32:41:1B:59:0E:A9:3E:B1:
                      CC:F9:D6:2B:EF:B7:D8:E4:D5:1D:6D:11:3A:92:F6:93:
                      C9:9C:E3:48:EE:BB:53:0E:D4:36:97:86:78:C5:A1:37
                      : 0x010001
                  • #6
                    • keyUsage: true, 6
                    • basicConstraints
                      • true
                      • true: 0
                    • certificatePolicies
                      • 2.16.840.1.113733.1.7.23.3
                        • #0
                          • id-qt-cps: https://d.symcb.com/cps
                          • id-qt-unotice: https://d.symcb.com/rpa
                    • authorityInfoAccess
                      • OCSP: http://s.symcd.com
                    • crlDistributionPoints: http://s.symcb.com/universal-root.crl
                    • extendedKeyUsage: timeStamping
                    • subjectAltName
                      • CN: TimeStamp-2048-3
                    • subjectKeyIdentifier:
                      af 63 d6 ca a3 4e 85 72  e0 a7 bc 41 f3 29 a2 38  |.c...N.r...A.).8|
                      7f 80 75 62                                       |..ub            |
                    • authorityKeyIdentifier:
                      b6 77 fa 69 48 47 9f 53  12 d5 c2 ea 07 32 76 07  |.w.iHG.S.....2v.|
                      d1 97 07 19                                       |....            |
                • RSA-SHA256:
                  75 ea b0 2d d5 34 19 5c  32 45 fe 0e e1 d4 4f a6  |u..-.4.\2E....O.|
                  78 c1 6f d7 ea dd dc 4f  f3 a1 c8 81 88 f7 a7 8f  |x.o....O........|
                  15 e6 40 29 ad e6 5d f4  a2 d9 56 64 84 71 30 2a  |..@)..]...Vd.q0*|
                  dd 1e 61 17 66 20 56 06  98 19 8d 5d 71 f2 f8 97  |..a.f V....]q...|
                  bc 09 fd 1c 91 47 c9 e2  e8 8d 03 fb cc 90 2f d6  |.....G......../.|
                  0a 6c 4e 33 ec d6 b4 93  c8 4c 90 63 48 39 40 21  |.lN3.....L.cH9@!|
                  c4 dd d6 6e 89 98 3c b5  98 97 e8 a9 06 b7 09 c9  |...n..<.........|
                  8f 53 57 41 90 2f e1 1e  4d 4e dc ca 10 78 6c 42  |.SWA./..MN...xlB|
                  6e f0 b6 c5 f8 61 5c 52  f5 4e f6 6b 8d f7 4a 7a  |n....a\R.N.k..Jz|
                  be f3 cd fd 03 d7 d9 f6  03 a8 0f e3 53 f7 0a 75  |............S..u|
                  ec c6 75 2e aa 66 85 04  99 b7 f8 06 57 e1 c6 0e  |..u..f......W...|
                  f6 e8 af da ec 9b 18 1f  aa b9 e3 3a 00 bf ce 8a  |...........:....|
                  94 cb 01 db 9e c7 38 bb  0f 52 ab d1 e3 94 03 60  |......8..R.....`|
                  0a 4d a0 fe 27 6d 14 32  fc 3f 97 40 e1 bf 99 89  |.M..'m.2.?.@....|
                  db e4 39 14 bd da e4 d3  c3 ea 2b 5a b3 95 58 55  |..9.......+Z..XU|
                  04 7d c7 9a ec 23 03 8d  85 2a d2 ff ae a9 61 81  |.}...#...*....a.|
              • Certificate #1
                • 2
                  • 7B:D4:E5:AF:BA:CC:07:3F:A1:01:23:04:22:41:4D:12
                  • RSA-SHA256: nil
                  • Issuer
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping CA
                  • 2017-12-23 00:00:00 UTC: 2029-03-22 23:59:59 UTC
                  • Subject
                    • C: US
                    • O: Symantec Corporation
                    • OU: Symantec Trust Network
                    • CN: Symantec SHA256 TimeStamping Signer - G3
                  • #5
                    • rsaEncryption: nil
                    • AF:0E:8A:AA:F8:DC:BF:69:7B:54:17:71:47:09:BD:8D:
                      3C:81:F8:74:15:77:67:90:9C:FD:DE:4E:02:9E:4B:76:
                      F6:E5:36:3E:65:D5:24:20:6D:30:F9:DD:1D:83:E9:3F:
                      27:4A:33:4E:6D:16:8A:E4:8D:40:8D:22:AA:BE:A7:0B:
                      1B:D2:07:B6:3C:B5:1A:24:28:F8:1B:72:51:3D:C8:09:
                      88:26:08:3A:F9:FA:43:23:75:47:70:0C:B3:5F:5B:8F:
                      08:1D:72:48:57:65:4D:AF:02:3C:40:F7:F4:DD:32:38:
                      93:3F:E5:2C:A6:F3:59:23:CB:80:DE:13:4D:F9:10:C9:
                      AA:0A:18:6C:55:61:57:D1:F1:02:2C:C4:B5:AB:F2:6C:
                      23:D2:9F:0D:0F:19:6C:AD:85:62:69:FD:4E:85:C1:8A:
                      52:31:AB:5B:D8:C9:74:52:E3:57:6C:22:BF:55:7F:6F:
                      CA:06:AB:3F:4A:B7:22:76:65:EC:EC:36:F2:96:95:81:
                      26:2C:FD:BB:98:AA:01:38:D3:AF:25:40:9B:09:53:F0:
                      29:57:85:58:5E:EA:85:48:41:21:87:E5:DE:B4:D3:26:
                      B2:7B:40:53:58:79:8E:52:31:06:4D:94:03:45:C4:CE:
                      3C:03:EC:B7:00:F2:3A:22:C5:B4:6F:E5:EF:B0:8A:9B
                      : 0x010001
                  • X509v3 extensions
                    • basicConstraints
                      • true
                      • nil
                    • certificatePolicies
                      • 2.16.840.1.113733.1.7.23.3
                        • #0
                          • id-qt-cps: https://d.symcb.com/cps
                          • id-qt-unotice: https://d.symcb.com/rpa
                    • crlDistributionPoints: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl
                    • extendedKeyUsage: true, timeStamping
                    • keyUsage: true, 0x80
                    • authorityInfoAccess
                      • #0
                        • OCSP: http://ts-ocsp.ws.symantec.com
                        • caIssuers: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer
                    • subjectAltName
                      • CN: TimeStamp-2048-6
                    • subjectKeyIdentifier:
                      a5 13 01 a9 9f 85 cc 1b  6e 16 1e 5f 3b 31 aa 79  |........n.._;1.y|
                      36 00 7b 1d                                       |6.{.            |
                    • authorityKeyIdentifier:
                      af 63 d6 ca a3 4e 85 72  e0 a7 bc 41 f3 29 a2 38  |.c...N.r...A.).8|
                      7f 80 75 62                                       |..ub            |
                • RSA-SHA256:
                  46 9e af f0 b8 a2 5f a2  99 48 cf a8 27 4b 21 cd  |F....._..H..'K!.|
                  b2 b9 a6 72 70 63 2f e3  55 29 7b 39 46 4e e7 7e  |...rpc/.U){9FN.~|
                  65 06 58 8b bc 57 8a 92  0d 08 d8 10 ba 36 24 fa  |e.X..W.......6$.|
                  0a 7b fb 3b d3 62 bf 4a  94 15 e6 82 db 8a 54 6d  |.{.;.b.J......Tm|
                  ff 28 fe 67 cf 71 3f e6  33 09 d9 a2 59 10 f4 1e  |.(.g.q?.3...Y...|
                  4a fe 65 cc de d4 6b e3  52 29 75 00 4a 2b a5 cc  |J.e...k.R)u.J+..|
                  cb 9b e8 a9 4d f7 b4 17  59 92 41 c3 b7 3f 86 e6  |....M...Y.A..?..|
                  f6 c0 7f 44 3c 46 5c 17  5a e3 a4 3b d5 69 26 d5  |...D.z.".t..G....|
                  91 25 b2 1b 96 e9 85 08  e8 dd ea 74 60 6e 60 a5  |.%.........t`n`.|
                  56 7a 0d c8 44 58 dc e6  f9 48 14 9e e5 bf de 00  |Vz..DX...H......|
                  bd 77 b1 98 14 72 14 24  df c7 11 2c 1f 00 3f c3  |.w...r.$...,..?.|
                  4b 14 c6 67 1c cc 1e 06  a3 90 5f 5c 54 8b 3e e3  |K..g......_\T.>.|
                  33 5b 82 0f c5 b7 86 02  4e 71 9f e9 66 45 3f 76  |3[......Nq..fE?v|
            • 1
              • unnamed
                • #0
                  • C: US
                  • O: Symantec Corporation
                  • OU: Symantec Trust Network
                  • CN: Symantec SHA256 TimeStamping CA
                • 7B:D4:E5:AF:BA:CC:07:3F:A1:01:23:04:22:41:4D:12
              • SHA256
              • #2
                • contentType: id-smime-ct-TSTInfo
                • signingTime: 2018-11-16 05:54:29 UTC
                • messageDigest:
                  c9 02 1a 8f 30 ef 92 8c  30 d5 60 5b e0 b1 bf f4  |....0...0.`[....|
                  a9 6a fb 39 a7 8c bc a1  53 3c ac e0 0f 53 69 d2  |.j.9....S<...Si.|
                • id-smime-aa-signingCertificateV2:
                  c4 74 ce 76 00 7d 02 39  4e 0d a5 e4 de 7c 14 c6  |.t.v.}.9N....|..|
                  80 f9 e2 82 01 3c fe f6  53 ef 5d b7 1f df 61 f8  |.....<..S.]...a.|
              • rsaEncryption
              • 27 7e f4 a0 67 aa d0 69  2d db f9 c5 1b 58 ae 04  |'~..g..i-....X..|
                d7 14 c8 67 9e a3 55 a4  00 3c d1 71 9e d3 79 27  |...g..U..<.q..y'|
                13 55 5c 5f 9c 09 f6 fd  8f fe 25 c3 05 98 4f f7  |.U\_......%...O.|
                7d 33 dc bb fd f4 bf 5b  ed 9e 76 df 18 7c 43 fa  |}3.....[..v..|C.|
                54 a5 56 d0 ba 4f d0 1e  9a 0c fa 81 6c bb 6a 8a  |T.V..O......l.j.|
                d6 41 e0 8e d5 3f 7c bd  0f fe 80 39 fd 32 c3 f5  |.A...?|....9.2..|
                d6 04 fe 01 41 98 53 2e  f3 fb 33 42 ba 89 85 c8  |....A.S...3B....|
                a6 33 be b6 78 af 30 6e  75 dc bb a2 05 09 45 dc  |.3..x.0nu.....E.|
                e9 41 8f d7 2e 8f 31 ab  09 b5 33 1b 59 bc 2c 41  |.A....1...3.Y.,A|
                71 81 e3 2a de dd d6 1c  07 7c 90 42 e5 65 f3 25  |q..*.....|.B.e.%|
                84 02 d7 43 6d df ae ed  23 bf f7 d6 3e c5 96 1c  |...Cm...#...>...|
                8e 6a cd 94 70 3d 08 8b  2c e0 d2 c1 f2 1b b3 2f  |.j..p=..,....../|
                81 c9 c6 e7 f7 70 b5 9c  52 52 a0 64 42 0a bf dd  |.....p..RR.dB...|
                d3 ad 1d 0b 3c d0 8e 1a  22 97 b6 fc 59 0b 26 95  |....<..."...Y.&.|
                c6 5b fd 0c ab e7 9b f6  9c 20 3f 9f 28 84 85 67  |.[....... ?.(..g|
                4d 06 74 90 a8 42 b0 1b  cf f0 8f 55 b2 77 2c c4  |M.t..B.....U.w,.|
offsetsizetypecomment
15c115HTM#
15d054689944BINoverlay data past EOF#
Scanning the drive for archives:
1 file, 54695528 bytes (53 MiB)


--
Type = PE
WARNING = Checksum error
Physical Size = 54695528
CPU = x86
Characteristics = Executable 32-bit
Created = 2018-05-08 22:44:40
Headers Size = 1024
Checksum = 54693879
Name = GoogleUpdateSetup.exe
Image Size = 54702080
Section Alignment = 4096
File Alignment = 512
Code Size = 84480
Initialized Data Size = 54594048
Uninitialized Data Size = 0
Linker Version = 14.0
OS Version = 5.1
Image Version = 0.0
Subsystem Version = 5.1
Subsystem = Windows GUI
DLL Characteristics = Relocated NX-Compatible TerminalServerAware
Stack Reserve = 1048576
Stack Commit = 4096
Heap Reserve = 1048576
Heap Commit = 4096
Image Base = 4194304
Comment = FileVersion: 1.3.33.17
ProductVersion: 1.3.33.17
CompanyName: Google Inc.
FileDescription: Google Update Setup
InternalName: Google Update Setup
LegalCopyright: Copyright 2007-2010 Google Inc.
OriginalFilename: GoogleUpdateSetup.exe
ProductName: Google Update
LanguageId: en
----
Path = .rsrc/0/B/102
Size = 54526147
Packed Size = 54526147
--
Path = .rsrc/0/B/102
Type = lzma

   Date      Time    Attr         Size   Compressed  Name
------------------- ----- ------------ ------------  ------------------------
                    .....     60529521               102~
------------------- ----- ------------ ------------  ------------------------
                              60529521     54695528  1 files

Warnings: 1
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK