MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Packer / Compiler

Sections

Data Directory

StringTable 040904b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=US/O=Symantec Corporation/OU=Symantec Trust Network/CN=Symantec Class 3 Extended Validation Code Signing CA
serial: 0496250D747E948B13C90F16617262F9

Certificates (4)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=ZA, ST=Western Cape, L=Durbanville, O=Thawte, OU=Thawte Certification, CN=Thawte Timestamping CA
        Validity
            Not Before: Dec 21 00:00:00 2012 GMT
            Not After : Dec 30 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b1:ac:b3:49:54:4b:97:1c:12:0a:d8:25:79:91:
                    22:57:2a:6f:dc:b8:26:c4:43:73:6b:c2:bf:2e:50:
                    5a:fb:14:c2:76:8e:43:01:25:43:b4:a1:e2:45:f4:
                    e8:b7:7b:c3:74:cc:22:d7:b4:94:00:02:f7:4d:ed:
                    bf:b4:b7:44:24:6b:cd:5f:45:3b:d1:44:ce:43:12:
                    73:17:82:8b:69:b4:2b:cb:99:1e:ac:72:1b:26:4d:
                    71:1f:b1:31:dd:fb:51:61:02:53:a6:aa:f5:49:2c:
                    05:78:45:a5:2f:89:ce:e7:99:e7:fe:8c:e2:57:3f:
                    3d:c6:92:dc:4a:f8:7b:33:e4:79:0a:fb:f0:75:88:
                    41:9c:ff:c5:03:51:99:aa:d7:6c:9f:93:69:87:65:
                    29:83:85:c2:60:14:c4:c8:c9:3b:14:da:c0:81:f0:
                    1f:0d:74:de:92:22:ab:ca:f7:fb:74:7c:27:e6:f7:
                    4a:1b:7f:a7:c3:9e:2d:ae:8a:ea:a6:e6:aa:27:16:
                    7d:61:f7:98:71:11:bc:e2:50:a1:4b:e5:5d:fa:e5:
                    0e:a7:2c:9f:aa:65:20:d3:d8:96:e8:c8:7c:a5:4e:
                    48:44:ff:19:e2:44:07:92:0b:d7:68:84:80:5d:6a:
                    78:64:45:cd:60:46:7e:54:c1:13:7c:c5:79:f1:c9:
                    c1:71
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
            Authority Information Access: 
                OCSP - URI:http://ocsp.thawte.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.thawte.com/ThawteTimestampingCA.crl

            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-1
    Signature Algorithm: sha1WithRSAEncryption
         03:09:9b:8f:79:ef:7f:59:30:aa:ef:68:b5:fa:e3:09:1d:bb:
         4f:82:06:5d:37:5f:a6:52:9f:16:8d:ea:1c:92:09:44:6e:f5:
         6d:eb:58:7c:30:e8:f9:69:8d:23:73:0b:12:6f:47:a9:ae:39:
         11:f8:2a:b1:9b:b0:1a:c3:8e:eb:59:96:00:ad:ce:0c:4d:b2:
         d0:31:a6:08:5c:2a:7a:fc:e2:7a:1d:57:4c:a8:65:18:e9:79:
         40:62:25:96:6e:c7:c7:37:6a:83:21:08:8e:41:ea:dd:d9:57:
         3f:1d:77:49:87:2a:16:06:5e:a6:38:6a:22:12:a3:51:19:83:
         7e:b6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Validity
            Not Before: Oct 18 00:00:00 2012 GMT
            Not After : Dec 29 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer - G4
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:a2:63:0b:39:44:b8:bb:23:a7:44:49:bb:0e:ff:
                    a1:f0:61:0a:53:93:b0:98:db:ad:2c:0f:4a:c5:6e:
                    ff:86:3c:53:55:0f:15:ce:04:3f:2b:fd:a9:96:96:
                    d9:be:61:79:0b:5b:c9:4c:86:76:e5:e0:43:4b:22:
                    95:ee:c2:2b:43:c1:9f:d8:68:b4:8e:40:4f:ee:85:
                    38:b9:11:c5:23:f2:64:58:f0:15:32:6f:4e:57:a1:
                    ae:88:a4:02:d7:2a:1e:cd:4b:e1:dd:63:d5:17:89:
                    32:5b:b0:5e:99:5a:a8:9d:28:50:0e:17:ee:96:db:
                    61:3b:45:51:1d:cf:12:56:0b:92:47:fc:ab:ae:f6:
                    66:3d:47:ac:70:72:e7:92:e7:5f:cd:10:b9:c4:83:
                    64:94:19:bd:25:80:e1:e8:d2:22:a5:d0:ba:02:7a:
                    a1:77:93:5b:65:c3:ee:17:74:bc:41:86:2a:dc:08:
                    4c:8c:92:8c:91:2d:9e:77:44:1f:68:d6:a8:74:77:
                    db:0e:5b:32:8b:56:8b:33:bd:d9:63:c8:49:9d:3a:
                    c5:c5:ea:33:0b:d2:f1:a3:1b:f4:8b:be:d9:b3:57:
                    8b:3b:de:04:a7:7a:22:b2:24:ae:2e:c7:70:c5:be:
                    4e:83:26:08:fb:0b:bd:a9:4f:99:08:e1:10:28:72:
                    aa:cd
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://ts-ocsp.ws.symantec.com
                CA Issuers - URI:http://ts-aia.ws.symantec.com/tss-ca-g2.cer

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://ts-crl.ws.symantec.com/tss-ca-g2.crl

            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-2
            X509v3 Subject Key Identifier: 
                46:C6:69:A3:0E:4A:14:1E:D5:4C:DA:52:63:17:3F:5E:36:BC:0D:E6
            X509v3 Authority Key Identifier: 
                keyid:5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD

    Signature Algorithm: sha1WithRSAEncryption
         78:3b:b4:91:2a:00:4c:f0:8f:62:30:37:78:a3:84:27:07:6f:
         18:b2:de:25:dc:a0:d4:94:03:aa:86:4e:25:9f:9a:40:03:1c:
         dd:ce:e3:79:cb:21:68:06:da:b6:32:b4:6d:bf:f4:2c:26:63:
         33:e4:49:64:6d:0d:e6:c3:67:0e:f7:05:a4:35:6c:7c:89:16:
         c6:e9:b2:df:b2:e9:dd:20:c6:71:0f:cd:95:74:dc:b6:5c:de:
         bd:37:1f:43:78:e6:78:b5:cd:28:04:20:a3:aa:f1:4b:c4:88:
         29:91:0e:80:d1:11:fc:dd:5c:76:6e:4f:5e:0e:45:46:41:6e:
         0d:b0:ea:38:9a:b1:3a:da:09:71:10:fc:1c:79:b4:80:7b:ac:
         69:f4:fd:9c:b6:0c:16:2b:f1:7f:5b:09:3d:9b:5b:e2:16:ca:
         13:81:6d:00:2e:38:0d:a8:29:8f:2c:e1:b2:f4:5a:a9:01:af:
         15:9c:2c:2f:49:1b:db:22:bb:c3:fe:78:94:51:c3:86:b1:82:
         88:5d:f0:3d:b4:51:a1:79:33:2b:2e:7b:b9:dc:20:09:13:71:
         eb:6a:19:5b:cf:e8:a5:30:57:2c:89:49:3f:b9:cf:7f:c9:bf:
         3e:22:68:63:53:9a:bd:69:74:ac:c5:1d:3c:7f:92:e0:c3:bc:
         1c:d8:04:75

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            6c:59:ef:a9:e1:00:e1:0e:e3:06:ba:8f:e0:29:25:59
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
        Validity
            Not Before: Jun  7 00:00:00 2012 GMT
            Not After : Jun  6 23:59:59 2022 GMT
        Subject: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Extended Validation Code Signing CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:8b:43:af:a1:c4:a8:4d:cd:d0:ee:c7:36:c0:a0:
                    8a:79:73:28:d8:77:e5:c0:54:c7:35:f7:bb:ed:1b:
                    9f:ea:57:70:d3:55:1b:27:19:a9:cb:e0:01:05:ae:
                    05:f2:ad:e7:06:1d:d1:06:a8:ad:87:b9:18:84:2f:
                    1e:1d:09:62:d3:dd:0d:f5:17:b4:30:6f:5e:52:76:
                    16:8c:56:7b:c5:90:3a:82:7d:b5:ad:58:e6:00:e7:
                    18:05:36:ed:30:20:a1:f0:ec:c3:62:f4:99:10:1a:
                    94:f6:f0:57:68:c9:72:36:bd:7c:90:a8:16:16:20:
                    a5:49:01:51:32:a0:96:f3:8a:30:38:ab:86:a1:15:
                    a3:f2:1c:20:57:50:4b:b8:64:d2:b1:6c:e6:e4:3c:
                    b6:08:21:c4:4b:40:96:17:b3:cb:67:db:86:41:d9:
                    5b:fe:98:1d:44:24:3a:e8:69:a1:1a:24:6b:b3:48:
                    14:f3:f4:0e:83:c5:4d:31:fb:bd:af:ae:21:3c:62:
                    eb:ea:da:d8:9d:d7:ec:91:1e:b3:c3:44:1e:54:1d:
                    82:9b:ed:59:13:ee:30:70:e3:6c:94:e1:2c:07:d3:
                    8f:8c:ea:61:c9:5c:ab:4b:98:2a:87:b9:da:3e:37:
                    83:0a:30:ba:b5:44:98:fd:ef:bd:aa:80:35:b1:5c:
                    ad:f7
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            Authority Information Access: 
                OCSP - URI:http://ocsp.verisign.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy
                  CPS: http://www.symauth.com/cps
                  User Notice:
                    Explicit Text: http://www.symauth.com/rpa

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.verisign.com/pca3-g5.crl

            X509v3 Extended Key Usage: 
                TLS Web Client Authentication, Code Signing
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=VeriSignMPKI-2-214
            X509v3 Subject Key Identifier: 
                A3:8E:CF:19:42:3D:31:E1:AB:21:89:84:6D:CB:D9:79:A2:B2:B2:5A
            X509v3 Authority Key Identifier: 
                keyid:7F:D3:65:A7:C2:DD:EC:BB:F0:30:09:F3:43:39:FA:02:AF:33:31:33

    Signature Algorithm: sha1WithRSAEncryption
         6a:f3:1d:bc:5f:4d:de:03:f9:49:49:1d:ad:3d:76:1c:96:ba:
         1b:43:e6:f4:86:02:42:75:78:c7:0c:c2:e5:9d:c4:34:4f:0e:
         a9:e9:4a:b4:be:41:84:87:ea:f4:87:b4:4c:db:10:49:3b:f7:
         df:15:90:ba:84:f8:b7:47:eb:5b:65:50:f3:a3:4a:71:10:16:
         7b:1c:e1:f5:d6:ed:bf:50:56:6f:f8:99:b3:a9:51:b6:46:ae:
         c6:97:e0:e7:9b:0c:15:3e:bb:28:7b:31:a3:00:f3:2e:8b:87:
         48:12:89:82:ef:09:5f:49:0c:90:9e:c8:f6:96:a3:7b:9a:75:
         13:c8:47:f0:3e:3f:6f:0b:50:29:6c:2b:78:4c:30:fc:e4:60:
         0c:13:40:d6:38:75:a9:07:79:64:fd:ca:3c:e4:ef:48:93:0b:
         e0:0a:48:ff:07:6b:3b:02:83:d1:66:d5:b9:e1:98:f4:0e:9f:
         69:c4:2e:55:2e:01:96:7d:7e:84:0c:80:76:75:36:cb:fd:46:
         61:f4:69:cc:1a:9d:64:2b:ba:04:6e:e9:11:52:da:12:99:a1:
         5a:b0:83:c4:bc:47:80:a6:27:4d:00:7a:36:03:3c:be:61:98:
         63:cb:9f:05:ee:80:85:ee:dd:95:92:f7:ee:50:d4:63:dc:8f:
         a4:24:79:bf

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            04:96:25:0d:74:7e:94:8b:13:c9:0f:16:61:72:62:f9
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, OU=Symantec Trust Network, CN=Symantec Class 3 Extended Validation Code Signing CA
        Validity
            Not Before: Jan 14 00:00:00 2014 GMT
            Not After : Jan  7 23:59:59 2016 GMT
        Subject: jurisdictionC=US/jurisdictionST=Delaware/businessCategory=Private Organization/serialNumber=2748129, C=US, ST=California, L=San Jose, O=Adobe Systems Incorporated, OU=Audition,Encore,Dynamic Link Media Server, CN=Adobe Systems Incorporated
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:c8:64:5c:03:1a:ed:bf:a1:62:f7:7c:6a:57:3f:
                    5f:ed:5a:6a:b0:c4:09:dc:21:7c:76:16:f1:c5:66:
                    2f:e1:09:9e:4a:f1:d4:54:ff:f8:71:27:4f:ab:53:
                    cc:e2:95:3f:91:0b:1b:f8:00:47:a4:65:d1:97:12:
                    90:0c:de:15:f3:ac:15:d2:99:8c:81:e3:c7:39:48:
                    c0:b7:10:28:af:9c:63:2d:1d:2f:25:62:b1:ac:b2:
                    56:c1:b8:df:5a:b0:57:e3:a4:1a:a7:95:13:93:5a:
                    80:d2:35:ee:b3:ea:f7:3a:c3:2e:02:04:09:8e:da:
                    95:e3:8d:53:36:5a:bd:82:6d:aa:86:2e:e7:d8:0d:
                    ba:eb:5e:de:3f:06:cf:d6:dc:98:bb:da:a2:70:c4:
                    2d:07:d1:e3:a1:95:65:61:da:7c:4f:1c:a7:68:07:
                    8d:54:f9:4d:e8:89:ac:9e:46:cf:ff:d7:86:33:bb:
                    3e:cb:35:51:8a:32:5c:85:37:7e:96:e3:51:40:f9:
                    e0:e8:fc:c9:8d:70:5f:45:4d:d2:47:8b:eb:55:24:
                    c6:53:b1:db:6b:26:10:c9:2d:40:38:05:98:84:f0:
                    65:d2:64:90:2a:a4:71:a8:f4:4b:c4:23:8b:07:cf:
                    70:e4:15:bb:0f:33:90:8e:b6:dd:ca:39:00:f2:db:
                    d4:41
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Alternative Name: 
                othername:<unsupported>
            X509v3 Basic Constraints: 
                CA:FALSE
            X509v3 Certificate Policies: 
                Policy: 2.16.840.1.113733.1.7.23.6
                  CPS: http://www.symauth.com/cps

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://evcs-crl.ws.symantec.com/evcs.crl

            X509v3 Extended Key Usage: critical
                Code Signing
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://evcs-ocsp.ws.symantec.com
                CA Issuers - URI:http://evcs-aia.ws.symantec.com/evcs.cer

            X509v3 Authority Key Identifier: 
                keyid:A3:8E:CF:19:42:3D:31:E1:AB:21:89:84:6D:CB:D9:79:A2:B2:B2:5A

    Signature Algorithm: sha256WithRSAEncryption
         28:73:0f:e1:60:21:f4:0e:9c:ee:43:71:8d:62:87:50:bf:07:
         83:f7:e2:02:92:80:83:dd:9f:e2:6c:4f:ba:c0:af:a0:c1:39:
         a2:f7:14:04:1d:76:c7:70:7a:9d:10:89:fc:6c:1c:03:11:dc:
         0d:39:85:09:16:f1:52:96:3a:26:6d:99:e7:a4:b8:12:53:d1:
         1c:d0:7f:3a:2e:b5:f7:8a:f3:63:79:45:92:21:c1:02:41:5c:
         49:75:7b:8f:6c:42:e3:69:59:69:4f:4e:be:7d:84:4f:16:20:
         be:2c:66:b4:e9:a2:a6:e6:c7:3e:0b:80:7a:18:cc:79:e6:d1:
         8d:ca:ed:82:85:87:47:ea:b5:d4:32:43:0c:f3:ab:7c:cd:f0:
         35:a8:70:38:e8:b6:4d:74:fd:85:3f:4f:60:69:d5:cd:57:fe:
         87:21:5a:13:f3:4a:e0:4e:5b:07:10:28:ed:7a:0d:8e:6a:cf:
         a9:00:20:e3:c9:e3:ed:6a:c7:8a:92:9d:72:97:6b:a7:fc:29:
         5c:da:97:3f:90:56:e6:80:57:d8:96:fe:2d:8c:c2:b5:61:10:
         ac:4a:71:92:fc:2a:2d:18:e6:9e:02:4b:fe:5c:b7:ea:55:db:
         f8:b6:0b:30:5d:d7:30:af:93:d0:d5:cb:49:00:a2:5e:ef:a8:
         30:7d:d4:dc
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
            00 3c 00 3c 00 3c 00 4f  00 62 00 73 00 6f 00 6c  |.<.<.<.O.b.s.o.l|
            00 65 00 74 00 65 00 3e  00 3e 00 3e              |.e.t.e.>.>.>    |
        • SHA1
          • ca 1e 2d dd b7 e1 dc 17  f6 d4 a5 63 f1 bc f5 99  |..-........c....|
            5c 52 0b 1c                                       |\R..            |
    • Certificates
      • Certificate #0
        • 2
          • 7E:93:EB:FB:7C:C6:4E:59:EA:4B:9A:77:D4:06:FC:3B
          • RSA-SHA1: nil
          • Issuer
            • C: ZA
            • ST: Western Cape
            • L: Durbanville
            • O: Thawte
            • OU: Thawte Certification
            • CN: Thawte Timestamping CA
          • 2012-12-21 00:00:00 UTC: 2020-12-30 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • #5
            • rsaEncryption: nil
            • B1:AC:B3:49:54:4B:97:1C:12:0A:D8:25:79:91:22:57:
              2A:6F:DC:B8:26:C4:43:73:6B:C2:BF:2E:50:5A:FB:14:
              C2:76:8E:43:01:25:43:B4:A1:E2:45:F4:E8:B7:7B:C3:
              74:CC:22:D7:B4:94:00:02:F7:4D:ED:BF:B4:B7:44:24:
              6B:CD:5F:45:3B:D1:44:CE:43:12:73:17:82:8B:69:B4:
              2B:CB:99:1E:AC:72:1B:26:4D:71:1F:B1:31:DD:FB:51:
              61:02:53:A6:AA:F5:49:2C:05:78:45:A5:2F:89:CE:E7:
              99:E7:FE:8C:E2:57:3F:3D:C6:92:DC:4A:F8:7B:33:E4:
              79:0A:FB:F0:75:88:41:9C:FF:C5:03:51:99:AA:D7:6C:
              9F:93:69:87:65:29:83:85:C2:60:14:C4:C8:C9:3B:14:
              DA:C0:81:F0:1F:0D:74:DE:92:22:AB:CA:F7:FB:74:7C:
              27:E6:F7:4A:1B:7F:A7:C3:9E:2D:AE:8A:EA:A6:E6:AA:
              27:16:7D:61:F7:98:71:11:BC:E2:50:A1:4B:E5:5D:FA:
              E5:0E:A7:2C:9F:AA:65:20:D3:D8:96:E8:C8:7C:A5:4E:
              48:44:FF:19:E2:44:07:92:0B:D7:68:84:80:5D:6A:78:
              64:45:CD:60:46:7E:54:C1:13:7C:C5:79:F1:C9:C1:71
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
            • authorityInfoAccess
              • OCSP: http://ocsp.thawte.com
            • basicConstraints
              • true
              • true: 0
            • crlDistributionPoints: http://crl.thawte.com/ThawteTimestampingCA.crl
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 6
            • subjectAltName
              • CN: TimeStamp-2048-1
        • RSA-SHA1:
          03 09 9b 8f 79 ef 7f 59  30 aa ef 68 b5 fa e3 09  |....y..Y0..h....|
          1d bb 4f 82 06 5d 37 5f  a6 52 9f 16 8d ea 1c 92  |..O..]7_.R......|
          09 44 6e f5 6d eb 58 7c  30 e8 f9 69 8d 23 73 0b  |.Dn.m.X|0..i.#s.|
          12 6f 47 a9 ae 39 11 f8  2a b1 9b b0 1a c3 8e eb  |.oG..9..*.......|
          59 96 00 ad ce 0c 4d b2  d0 31 a6 08 5c 2a 7a fc  |Y.....M..1..\*z.|
          e2 7a 1d 57 4c a8 65 18  e9 79 40 62 25 96 6e c7  |.z.WL.e..y@b%.n.|
          c7 37 6a 83 21 08 8e 41  ea dd d9 57 3f 1d 77 49  |.7j.!..A...W?.wI|
          87 2a 16 06 5e a6 38 6a  22 12 a3 51 19 83 7e b6  |.*..^.8j"..Q..~.|
      • Certificate #1
        • 2
          • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • 2012-10-18 00:00:00 UTC: 2020-12-29 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services Signer - G4
          • #5
            • rsaEncryption: nil
            • A2:63:0B:39:44:B8:BB:23:A7:44:49:BB:0E:FF:A1:F0:
              61:0A:53:93:B0:98:DB:AD:2C:0F:4A:C5:6E:FF:86:3C:
              53:55:0F:15:CE:04:3F:2B:FD:A9:96:96:D9:BE:61:79:
              0B:5B:C9:4C:86:76:E5:E0:43:4B:22:95:EE:C2:2B:43:
              C1:9F:D8:68:B4:8E:40:4F:EE:85:38:B9:11:C5:23:F2:
              64:58:F0:15:32:6F:4E:57:A1:AE:88:A4:02:D7:2A:1E:
              CD:4B:E1:DD:63:D5:17:89:32:5B:B0:5E:99:5A:A8:9D:
              28:50:0E:17:EE:96:DB:61:3B:45:51:1D:CF:12:56:0B:
              92:47:FC:AB:AE:F6:66:3D:47:AC:70:72:E7:92:E7:5F:
              CD:10:B9:C4:83:64:94:19:BD:25:80:E1:E8:D2:22:A5:
              D0:BA:02:7A:A1:77:93:5B:65:C3:EE:17:74:BC:41:86:
              2A:DC:08:4C:8C:92:8C:91:2D:9E:77:44:1F:68:D6:A8:
              74:77:DB:0E:5B:32:8B:56:8B:33:BD:D9:63:C8:49:9D:
              3A:C5:C5:EA:33:0B:D2:F1:A3:1B:F4:8B:BE:D9:B3:57:
              8B:3B:DE:04:A7:7A:22:B2:24:AE:2E:C7:70:C5:BE:4E:
              83:26:08:FB:0B:BD:A9:4F:99:08:E1:10:28:72:AA:CD
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://ts-ocsp.ws.symantec.com
                • caIssuers: http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            • crlDistributionPoints: http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            • subjectAltName
              • CN: TimeStamp-2048-2
            • subjectKeyIdentifier:
              46 c6 69 a3 0e 4a 14 1e  d5 4c da 52 63 17 3f 5e  |F.i..J...L.Rc.?^|
              36 bc 0d e6                                       |6...            |
            • authorityKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
        • RSA-SHA1:
          78 3b b4 91 2a 00 4c f0  8f 62 30 37 78 a3 84 27  |x;..*.L..b07x..'|
          07 6f 18 b2 de 25 dc a0  d4 94 03 aa 86 4e 25 9f  |.o...%.......N%.|
          9a 40 03 1c dd ce e3 79  cb 21 68 06 da b6 32 b4  |.@.....y.!h...2.|
          6d bf f4 2c 26 63 33 e4  49 64 6d 0d e6 c3 67 0e  |m..,&c3.Idm...g.|
          f7 05 a4 35 6c 7c 89 16  c6 e9 b2 df b2 e9 dd 20  |...5l|......... |
          c6 71 0f cd 95 74 dc b6  5c de bd 37 1f 43 78 e6  |.q...t..\..7.Cx.|
          78 b5 cd 28 04 20 a3 aa  f1 4b c4 88 29 91 0e 80  |x..(. ...K..)...|
          d1 11 fc dd 5c 76 6e 4f  5e 0e 45 46 41 6e 0d b0  |....\vnO^.EFAn..|
          ea 38 9a b1 3a da 09 71  10 fc 1c 79 b4 80 7b ac  |.8..:..q...y..{.|
          69 f4 fd 9c b6 0c 16 2b  f1 7f 5b 09 3d 9b 5b e2  |i......+..[.=.[.|
          16 ca 13 81 6d 00 2e 38  0d a8 29 8f 2c e1 b2 f4  |....m..8..).,...|
          5a a9 01 af 15 9c 2c 2f  49 1b db 22 bb c3 fe 78  |Z.....,/I.."...x|
          94 51 c3 86 b1 82 88 5d  f0 3d b4 51 a1 79 33 2b  |.Q.....].=.Q.y3+|
          2e 7b b9 dc 20 09 13 71  eb 6a 19 5b cf e8 a5 30  |.{.. ..q.j.[...0|
          57 2c 89 49 3f b9 cf 7f  c9 bf 3e 22 68 63 53 9a  |W,.I?.....>"hcS.|
          bd 69 74 ac c5 1d 3c 7f  92 e0 c3 bc 1c d8 04 75  |.it...<........u|
      • Certificate #2
        • 2
          • 6C:59:EF:A9:E1:00:E1:0E:E3:06:BA:8F:E0:29:25:59
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: VeriSign, Inc.
            • OU: VeriSign Trust Network
            • OU: (c) 2006 VeriSign, Inc. - For authorized use only
            • CN: VeriSign Class 3 Public Primary Certification Authority - G5
          • 2012-06-07 00:00:00 UTC: 2022-06-06 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 Extended Validation Code Signing CA
          • #5
            • rsaEncryption: nil
            • 8B:43:AF:A1:C4:A8:4D:CD:D0:EE:C7:36:C0:A0:8A:79:
              73:28:D8:77:E5:C0:54:C7:35:F7:BB:ED:1B:9F:EA:57:
              70:D3:55:1B:27:19:A9:CB:E0:01:05:AE:05:F2:AD:E7:
              06:1D:D1:06:A8:AD:87:B9:18:84:2F:1E:1D:09:62:D3:
              DD:0D:F5:17:B4:30:6F:5E:52:76:16:8C:56:7B:C5:90:
              3A:82:7D:B5:AD:58:E6:00:E7:18:05:36:ED:30:20:A1:
              F0:EC:C3:62:F4:99:10:1A:94:F6:F0:57:68:C9:72:36:
              BD:7C:90:A8:16:16:20:A5:49:01:51:32:A0:96:F3:8A:
              30:38:AB:86:A1:15:A3:F2:1C:20:57:50:4B:B8:64:D2:
              B1:6C:E6:E4:3C:B6:08:21:C4:4B:40:96:17:B3:CB:67:
              DB:86:41:D9:5B:FE:98:1D:44:24:3A:E8:69:A1:1A:24:
              6B:B3:48:14:F3:F4:0E:83:C5:4D:31:FB:BD:AF:AE:21:
              3C:62:EB:EA:DA:D8:9D:D7:EC:91:1E:B3:C3:44:1E:54:
              1D:82:9B:ED:59:13:EE:30:70:E3:6C:94:E1:2C:07:D3:
              8F:8C:EA:61:C9:5C:AB:4B:98:2A:87:B9:DA:3E:37:83:
              0A:30:BA:B5:44:98:FD:EF:BD:AA:80:35:B1:5C:AD:F7
              : 0x010001
          • X509v3 extensions
            • authorityInfoAccess
              • OCSP: http://ocsp.verisign.com
            • basicConstraints
              • true
              • true: 0
            • certificatePolicies
              • anyPolicy
                • #0
                  • id-qt-cps: http://www.symauth.com/cps
                  • id-qt-unotice: http://www.symauth.com/rpa
            • crlDistributionPoints: http://crl.verisign.com/pca3-g5.crl
            • extendedKeyUsage
              • clientAuth: codeSigning
            • keyUsage: true, 6
            • subjectAltName
              • CN: VeriSignMPKI-2-214
            • subjectKeyIdentifier:
              a3 8e cf 19 42 3d 31 e1  ab 21 89 84 6d cb d9 79  |....B=1..!..m..y|
              a2 b2 b2 5a                                       |...Z            |
            • authorityKeyIdentifier:
              7f d3 65 a7 c2 dd ec bb  f0 30 09 f3 43 39 fa 02  |..e......0..C9..|
              af 33 31 33                                       |.313            |
        • RSA-SHA1:
          6a f3 1d bc 5f 4d de 03  f9 49 49 1d ad 3d 76 1c  |j..._M...II..=v.|
          96 ba 1b 43 e6 f4 86 02  42 75 78 c7 0c c2 e5 9d  |...C....Bux.....|
          c4 34 4f 0e a9 e9 4a b4  be 41 84 87 ea f4 87 b4  |.4O...J..A......|
          4c db 10 49 3b f7 df 15  90 ba 84 f8 b7 47 eb 5b  |L..I;........G.[|
          65 50 f3 a3 4a 71 10 16  7b 1c e1 f5 d6 ed bf 50  |eP..Jq..{......P|
          56 6f f8 99 b3 a9 51 b6  46 ae c6 97 e0 e7 9b 0c  |Vo....Q.F.......|
          15 3e bb 28 7b 31 a3 00  f3 2e 8b 87 48 12 89 82  |.>.({1......H...|
          ef 09 5f 49 0c 90 9e c8  f6 96 a3 7b 9a 75 13 c8  |.._I.......{.u..|
          47 f0 3e 3f 6f 0b 50 29  6c 2b 78 4c 30 fc e4 60  |G.>?o.P)l+xL0..`|
          0c 13 40 d6 38 75 a9 07  79 64 fd ca 3c e4 ef 48  |..@.8u..yd..<..H|
          93 0b e0 0a 48 ff 07 6b  3b 02 83 d1 66 d5 b9 e1  |....H..k;...f...|
          98 f4 0e 9f 69 c4 2e 55  2e 01 96 7d 7e 84 0c 80  |....i..U...}~...|
          76 75 36 cb fd 46 61 f4  69 cc 1a 9d 64 2b ba 04  |vu6..Fa.i...d+..|
          6e e9 11 52 da 12 99 a1  5a b0 83 c4 bc 47 80 a6  |n..R....Z....G..|
          27 4d 00 7a 36 03 3c be  61 98 63 cb 9f 05 ee 80  |'M.z6.<.a.c.....|
          85 ee dd 95 92 f7 ee 50  d4 63 dc 8f a4 24 79 bf  |.......P.c...$y.|
      • Certificate #3
        • 2
          • 04:96:25:0D:74:7E:94:8B:13:C9:0F:16:61:72:62:F9
          • RSA-SHA256: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • OU: Symantec Trust Network
            • CN: Symantec Class 3 Extended Validation Code Signing CA
          • 2014-01-14 00:00:00 UTC: 2016-01-07 23:59:59 UTC
          • #4
            • jurisdictionC: US
            • jurisdictionST: Delaware
            • businessCategory: Private Organization
            • serialNumber: 2748129
            • C: US
            • ST: California
            • L: San Jose
            • O: Adobe Systems Incorporated
            • OU: Audition,Encore,Dynamic Link Media Server
            • CN: Adobe Systems Incorporated
          • #5
            • rsaEncryption: nil
            • C8:64:5C:03:1A:ED:BF:A1:62:F7:7C:6A:57:3F:5F:ED:
              5A:6A:B0:C4:09:DC:21:7C:76:16:F1:C5:66:2F:E1:09:
              9E:4A:F1:D4:54:FF:F8:71:27:4F:AB:53:CC:E2:95:3F:
              91:0B:1B:F8:00:47:A4:65:D1:97:12:90:0C:DE:15:F3:
              AC:15:D2:99:8C:81:E3:C7:39:48:C0:B7:10:28:AF:9C:
              63:2D:1D:2F:25:62:B1:AC:B2:56:C1:B8:DF:5A:B0:57:
              E3:A4:1A:A7:95:13:93:5A:80:D2:35:EE:B3:EA:F7:3A:
              C3:2E:02:04:09:8E:DA:95:E3:8D:53:36:5A:BD:82:6D:
              AA:86:2E:E7:D8:0D:BA:EB:5E:DE:3F:06:CF:D6:DC:98:
              BB:DA:A2:70:C4:2D:07:D1:E3:A1:95:65:61:DA:7C:4F:
              1C:A7:68:07:8D:54:F9:4D:E8:89:AC:9E:46:CF:FF:D7:
              86:33:BB:3E:CB:35:51:8A:32:5C:85:37:7E:96:E3:51:
              40:F9:E0:E8:FC:C9:8D:70:5F:45:4D:D2:47:8B:EB:55:
              24:C6:53:B1:DB:6B:26:10:C9:2D:40:38:05:98:84:F0:
              65:D2:64:90:2A:A4:71:A8:F4:4B:C4:23:8B:07:CF:70:
              E4:15:BB:0F:33:90:8E:B6:DD:CA:39:00:F2:DB:D4:41
              : 0x010001
          • #6
            • subjectAltName
              • id-on-permanentIdentifier: US-Delaware-2748129
            • basicConstraints
              • nil
            • certificatePolicies
              • 2.16.840.1.113733.1.7.23.6
                • id-qt-cps: http://www.symauth.com/cps
            • crlDistributionPoints: http://evcs-crl.ws.symantec.com/evcs.crl
            • extendedKeyUsage: true, codeSigning
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://evcs-ocsp.ws.symantec.com
                • caIssuers: http://evcs-aia.ws.symantec.com/evcs.cer
            • authorityKeyIdentifier:
              a3 8e cf 19 42 3d 31 e1  ab 21 89 84 6d cb d9 79  |....B=1..!..m..y|
              a2 b2 b2 5a                                       |...Z            |
        • RSA-SHA256:
          28 73 0f e1 60 21 f4 0e  9c ee 43 71 8d 62 87 50  |(s..`!....Cq.b.P|
          bf 07 83 f7 e2 02 92 80  83 dd 9f e2 6c 4f ba c0  |............lO..|
          af a0 c1 39 a2 f7 14 04  1d 76 c7 70 7a 9d 10 89  |...9.....v.pz...|
          fc 6c 1c 03 11 dc 0d 39  85 09 16 f1 52 96 3a 26  |.l.....9....R.:&|
          6d 99 e7 a4 b8 12 53 d1  1c d0 7f 3a 2e b5 f7 8a  |m.....S....:....|
          f3 63 79 45 92 21 c1 02  41 5c 49 75 7b 8f 6c 42  |.cyE.!..A\Iu{.lB|
          e3 69 59 69 4f 4e be 7d  84 4f 16 20 be 2c 66 b4  |.iYiON.}.O. .,f.|
          e9 a2 a6 e6 c7 3e 0b 80  7a 18 cc 79 e6 d1 8d ca  |.....>..z..y....|
          ed 82 85 87 47 ea b5 d4  32 43 0c f3 ab 7c cd f0  |....G...2C...|..|
          35 a8 70 38 e8 b6 4d 74  fd 85 3f 4f 60 69 d5 cd  |5.p8..Mt..?O`i..|
          57 fe 87 21 5a 13 f3 4a  e0 4e 5b 07 10 28 ed 7a  |W..!Z..J.N[..(.z|
          0d 8e 6a cf a9 00 20 e3  c9 e3 ed 6a c7 8a 92 9d  |..j... ....j....|
          72 97 6b a7 fc 29 5c da  97 3f 90 56 e6 80 57 d8  |r.k..)\..?.V..W.|
          96 fe 2d 8c c2 b5 61 10  ac 4a 71 92 fc 2a 2d 18  |..-...a..Jq..*-.|
          e6 9e 02 4b fe 5c b7 ea  55 db f8 b6 0b 30 5d d7  |...K.\..U....0].|
          30 af 93 d0 d5 cb 49 00  a2 5e ef a8 30 7d d4 dc  |0.....I..^..0}..|
    • Signer
      • 1
      • unnamed
        • #0
          • C: US
          • O: Symantec Corporation
          • OU: Symantec Trust Network
          • CN: Symantec Class 3 Extended Validation Code Signing CA
        • 04:96:25:0D:74:7E:94:8B:13:C9:0F:16:61:72:62:F9
      • SHA1: nil
      • #3
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          12 75 d6 f6 57 46 e8 e9  56 ac 36 f0 81 a8 d5 68  |.u..WF..V.6....h|
          77 17 df 9f                                       |w...            |
        • 1.3.6.1.4.1.311.2.1.12:
          00 41 00 64 00 6f 00 62  00 65 00 20 00 41 00 75  |.A.d.o.b.e. .A.u|
          00 64 00 69 00 74 00 69  00 6f 00 6e 00 20 00 43  |.d.i.t.i.o.n. .C|
          00 43                                             |.C              |
      • rsaEncryption:
        a6 f2 49 16 17 3a 20 62  78 8c 5e e1 14 08 36 77  |..I..: bx.^...6w|
        77 97 16 ab 87 bc 98 81  48 03 9a 59 bd 12 18 6d  |w.......H..Y...m|
        d2 7e ab 79 20 19 f0 a5  68 be bc eb 43 6a 48 c8  |.~.y ...h...CjH.|
        70 64 cf 01 3a f6 83 01  f9 2d ec 40 83 d3 37 99  |pd..:....-.@..7.|
        b4 d4 e9 97 8c 61 d5 02  9c 17 6c c6 4c 86 b4 ab  |.....a....l.L...|
        cf a8 8d 81 d8 68 cf ae  01 fd 9e a8 9d d7 36 8c  |.....h........6.|
        95 f4 38 e7 a4 17 8f 08  76 38 f0 53 18 4f ad 1c  |..8.....v8.S.O..|
        df f3 1e 7f 13 ad cc ff  e4 6e 89 80 67 49 66 88  |.........n..gIf.|
        39 5f bd 15 81 36 73 a7  d3 2d 8c 1b ef f1 3c e6  |9_...6s..-....<.|
        7d 61 ab d3 12 f5 1c 4a  cd 2f 17 18 19 2b 22 05  |}a.....J./...+".|
        68 cf d0 87 57 e0 67 f1  f5 5c 63 56 41 ed 10 b4  |h...W.g..\cVA...|
        93 a9 75 13 6d a5 b6 8f  83 b4 e2 ac ec 8f 4c 04  |..u.m.........L.|
        3e 78 5b 7e 6f 21 e0 88  c3 0f 5e 2c d2 42 b0 8c  |>x[~o!....^,.B..|
        f7 00 d6 2c 54 77 b4 94  e3 15 a5 34 03 cf f9 7b  |...,Tw.....4...{|
        40 21 fc 8a 58 c9 f7 c7  5f e6 56 50 b8 16 18 08  |@!..X..._.VP....|
        3e b2 1b 21 c2 84 44 77  6a 3b a5 87 75 8d 2f 69  |>..!..Dwj;..u./i|
      • countersignature
        • 1
          • unnamed
            • #0
              • C: US
              • O: Symantec Corporation
              • CN: Symantec Time Stamping Services CA - G2
            • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2015-11-26 19:12:41 UTC
            • messageDigest:
              f7 cb 50 2b 29 a2 26 f4  41 bf f8 df 62 e9 0a af  |..P+).&.A...b...|
              b9 f4 df 6a                                       |...j            |
          • rsaEncryption:
            1f 06 c4 7e f7 68 b6 06  cc 04 5e 60 8b 87 c7 7d  |...~.h....^`...}|
            26 45 37 74 26 32 74 e9  10 90 5d 27 b0 40 f4 b9  |&E7t&2t...]'.@..|
            f6 ae 83 5e d0 70 1a fb  70 35 6c 4b a3 34 60 5c  |...^.p..p5lK.4`\|
            16 f3 54 5f be a0 aa 3a  85 7b 8a 4d 5e 72 b5 23  |..T_...:.{.M^r.#|
            56 38 f1 93 6d b6 04 5b  a9 e4 d9 81 41 c5 d7 95  |V8..m..[....A...|
            18 72 9c 29 0a 47 53 2e  00 12 91 db 75 df 72 45  |.r.).GS.....u.rE|
            6b 08 a6 7e 9c b1 80 53  f0 a3 cc 04 4a f2 a7 21  |k..~...S....J..!|
            82 4d 0e d8 60 f2 2e e3  a3 5c 32 85 16 d2 e7 23  |.M..`....\2....#|
            8e 5a 33 3f 13 71 af 05  87 47 45 b9 bb ad f7 2b  |.Z3?.q...GE....+|
            56 0c 47 6c 3d f8 d6 5c  47 b0 b8 c5 e7 61 dc eb  |V.Gl=..\G....a..|
            02 0a 49 8d f4 cc a7 ff  f1 f8 19 8e 17 ab 44 d3  |..I...........D.|
            14 fb 6c 02 3b 2f 6f 30  49 58 be a3 12 24 11 35  |..l.;/o0IX...$.5|
            89 f0 ab 90 a8 f5 10 be  8b dd 30 2c cc c1 80 ca  |..........0,....|
            76 01 b6 4c c6 fd 1c e9  47 ca d2 11 0d 33 e3 8c  |v..L....G....3..|
            db fa ae aa 81 7e e7 51  b7 f5 5f 44 d8 d7 e7 07  |.....~.Q.._D....|
            c0 cb f5 9e 00 a5 84 d9  0b c9 3c 5e 02 bf 7a f9  |..........<^..z.|
offsetsizetypecomment
15c115HTM#
15d01521912BINoverlay data past EOF#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

everything is OK