MZ Header

DOS stub

00000000: ba 10 00 0e 1f b4 09 cd  21 b8 01 4c cd 21 90 90  |........!..L.!..|
00000010: 54 68 69 73 20 70 72 6f  67 72 61 6d 20 6d 75 73  |This program mus|
00000020: 74 20 62 65 20 72 75 6e  20 75 6e 64 65 72 20 57  |t be run under W|
00000030: 69 6e 33 32 0d 0a 24 37  00 00 00 00 00 00 00 00  |in32..$7........|
00000040: 00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
000000c0: 

PE Header

Packer / Compiler

Sections

Data Directory

TLS

StringTable 040904E4

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO Code Signing CA 2
serial: 0BD569BE4F0D9C932E44FB2FC9CEDEA7

Certificates (2)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            47:8a:8e:fb:59:e1:d8:3f:0c:e1:42:d2:a2:87:07:be
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http:\/\/www.usertrust.com, CN=UTN-USERFirst-Object
        Validity
            Not Before: May 10 00:00:00 2010 GMT
            Not After : May 10 23:59:59 2015 GMT
        Subject: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO Time Stamping Signer
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:bc:35:a0:36:70:22:81:11:c3:b2:83:b9:d3:28:
                    c6:36:cd:25:6b:a9:7b:b2:1c:f6:9b:51:9c:ef:35:
                    f4:ed:08:8e:5e:38:08:f8:77:3c:0a:42:e0:f3:70:
                    dc:a3:d7:ca:f5:4c:0b:cf:ff:22:9c:0a:7e:68:d6:
                    09:a2:2a:84:7b:a6:9d:b4:a9:c1:33:e2:ef:1f:17:
                    48:ca:3a:cd:46:e6:c5:aa:77:bd:e3:77:9a:fa:47:
                    53:40:28:59:43:93:f1:a4:81:ea:ef:80:b5:4f:a7:
                    08:ce:ba:6e:bc:ca:76:0c:97:64:59:86:24:bb:3d:
                    82:90:a8:55:b1:92:d3:a0:a7:05:ac:9f:53:25:08:
                    10:47:99:cd:98:de:68:e5:b4:50:78:a3:af:01:cc:
                    59:43:58:e4:76:6e:7e:ac:c7:e2:9e:1f:4f:b0:47:
                    2d:c8:0c:a3:49:27:80:75:8c:bb:06:91:65:0f:90:
                    9b:f4:ba:d1:81:c8:5c:6a:ec:14:e9:25:09:bf:23:
                    16:f4:95:46:40:40:21:bb:83:96:fd:86:1f:7a:c8:
                    0d:10:8e:a2:f8:19:07:58:7f:9f:bd:37:02:60:f2:
                    a4:e9:9d:44:3f:30:05:e4:a7:70:99:51:9a:e8:17:
                    f1:55:ca:b2:61:89:65:46:a7:6a:f2:58:46:7e:aa:
                    a0:07
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                DA:ED:64:74:14:9C:14:3C:AB:DD:99:A9:BD:5B:28:4D:8B:3C:C9:D8
            X509v3 Subject Key Identifier: 
                2E:2D:B0:0A:44:4A:D3:87:C0:02:07:CE:97:7D:50:62:20:FD:0F:83
            X509v3 Key Usage: critical
                Digital Signature, Non Repudiation
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 CRL Distribution Points: 
                Full Name:
                  URI:http://crl.usertrust.com/UTN-USERFirst-Object.crl
            Authority Information Access: 
                OCSP - URI:http://ocsp.usertrust.com
    Signature Algorithm: sha1WithRSAEncryption
    Signature Value:
        c8:fb:63:f8:0b:75:75:2c:3a:f1:f2:13:a7:2d:b6:a3:1a:9c:
        ad:01:07:d3:34:8e:77:e0:c2:6e:ae:02:5d:48:4f:a4:d2:21:
        b6:36:fd:2a:35:43:7c:6b:df:80:87:0b:15:f0:76:32:00:b4:
        ce:b5:67:a4:2f:2f:20:1b:9c:54:9e:83:3f:1f:5f:14:95:62:
        82:0f:22:41:22:1f:70:b3:f3:f7:42:de:6c:51:cd:4b:f8:21:
        ac:9b:3b:8c:b1:e5:e6:28:8f:ce:2a:8a:f9:aa:52:4d:8c:5b:
        77:ba:4d:5a:58:db:bb:6a:04:cc:52:1e:9d:e2:28:37:0e:bb:
        e7:0e:91:c7:f8:db:f1:81:98:eb:cd:37:b3:0e:ab:65:d3:62:
        ec:3a:a5:76:eb:13:a8:35:93:c9:2e:0a:01:ec:c0:e8:cc:3d:
        7e:b6:eb:e2:c1:ec:d3:14:92:82:66:87:50:dc:fd:50:97:ac:
        b3:4a:76:73:06:c4:86:11:3a:b3:5f:43:04:52:6f:ea:b3:d0:
        74:36:4c:ca:f1:1b:79:84:37:70:63:ad:74:b9:aa:0e:f3:98:
        b0:86:08:eb:db:e0:1f:8c:10:f2:39:64:9b:ae:4f:0a:2c:92:
        8a:4f:18:b5:91:e5:8d:1a:93:5f:1f:ae:f1:a6:f0:2e:97:d0:
        d2:f6:2b:3c

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0b:d5:69:be:4f:0d:9c:93:2e:44:fb:2f:c9:ce:de:a7
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO Code Signing CA 2
        Validity
            Not Before: May 17 00:00:00 2013 GMT
            Not After : May 16 23:59:59 2016 GMT
        Subject: C=CA/postalCode=M5E1W7, ST=Ontario, L=Toronto/street=1 Yonge Street Suite 1801, O=AgileBits Inc., CN=AgileBits Inc.
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:c2:3b:79:b9:cd:f7:82:ba:6d:44:ec:b0:20:12:
                    92:1e:38:c8:0e:30:97:c1:aa:9b:f1:ee:19:f7:a0:
                    8a:87:38:4f:01:a8:fb:8b:63:f5:41:7c:0f:50:36:
                    ef:ad:3b:14:ae:5d:5e:9b:17:54:7c:be:79:23:7c:
                    4b:a6:70:b0:a1:8b:51:70:4e:67:3a:1c:af:df:73:
                    b0:ea:2e:54:c6:80:46:c4:77:c6:5b:ea:91:c9:9b:
                    03:89:da:f8:b7:ca:cb:0a:6d:d7:c8:b2:9b:b9:c8:
                    35:b1:9d:cb:9c:f4:d7:3f:1a:3e:55:d1:3f:24:6e:
                    3f:d7:13:2d:19:bc:0d:fe:fa:ea:1c:bd:91:82:3a:
                    1f:9a:2c:f3:52:56:b6:e6:e9:ea:86:08:83:af:45:
                    52:bf:ab:30:e6:ff:53:d0:46:51:a2:65:e4:25:c5:
                    8a:9a:7b:12:6a:97:a3:c4:54:48:22:ab:3f:74:f7:
                    8c:8b:ec:0a:b5:67:a5:73:8c:f2:9f:34:59:b4:ed:
                    4a:b6:79:b5:53:c3:a1:11:38:10:d0:26:ae:9d:34:
                    3d:d0:16:cc:0e:9c:69:26:68:53:a1:ac:b6:c8:1e:
                    cc:4b:06:07:76:ea:c6:ab:c2:e6:4f:88:be:74:fb:
                    ad:9f:2a:81:d0:25:c1:2d:39:8a:34:bc:f6:af:a8:
                    79:7b
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                1E:C5:B1:2C:7D:87:DA:02:68:7C:25:BC:0C:07:84:3F:B6:CF:DE:F1
            X509v3 Subject Key Identifier: 
                28:1D:C5:4F:44:EB:F5:F9:50:5C:0D:F1:8A:00:1E:7D:B4:DB:D4:8B
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: 
                Code Signing
            Netscape Cert Type: 
                Object Signing
            X509v3 Certificate Policies: 
                Policy: 1.3.6.1.4.1.6449.1.2.1.3.2
                  CPS: https://secure.comodo.net/CPS
            X509v3 CRL Distribution Points: 
                Full Name:
                  URI:http://crl.comodoca.com/COMODOCodeSigningCA2.crl
            Authority Information Access: 
                CA Issuers - URI:http://crt.comodoca.com/COMODOCodeSigningCA2.crt
                OCSP - URI:http://ocsp.comodoca.com
            X509v3 Subject Alternative Name: 
                email:admin@agilebits.com
    Signature Algorithm: sha1WithRSAEncryption
    Signature Value:
        7c:fe:26:65:78:18:7e:d6:b3:b8:c5:59:5f:66:42:f7:a8:19:
        43:47:e9:d1:fa:fc:53:c6:61:d9:cb:22:66:db:f2:52:cd:33:
        6b:e1:d4:01:eb:2b:8a:b9:f1:b5:fc:6f:88:2d:fc:6e:b2:65:
        6e:d9:f5:18:fb:55:45:44:52:54:a6:89:8d:b9:fd:9a:94:76:
        a5:c4:35:67:2d:0d:ee:8d:e6:3e:b7:c7:0d:f0:be:3c:02:b6:
        7d:24:a6:1e:f3:75:0d:b7:e3:3c:21:cf:ba:3e:f9:9a:26:62:
        09:9b:bb:d8:77:c7:71:05:e2:7e:be:8a:f4:44:f4:b7:df:4b:
        a0:60:a5:aa:2d:ea:57:6f:76:56:a4:02:32:a3:df:2e:0b:d4:
        7c:25:88:af:03:cd:19:a0:30:8e:20:69:6a:4e:fb:cb:c6:a9:
        8d:91:a8:74:0b:8b:35:7e:99:ac:8c:c5:fc:a8:7d:37:99:28:
        0b:c6:7b:ff:bc:1e:3f:fb:ce:c9:09:c8:8e:b7:89:9b:24:0e:
        4c:51:49:55:56:8b:35:f5:85:c9:59:72:6f:34:df:5d:39:b4:
        d8:56:e6:86:c4:67:df:33:e5:69:a3:c6:d9:bd:32:31:79:fe:
        ed:8d:0b:20:83:9d:7d:29:10:8f:bd:df:d0:ee:a8:e9:74:f0:
        5b:4c:24:b8
pkcs7-signedData
  • 1
    • MD5: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • MD5
          • f2 09 72 2b 6a 4c 34 28  48 6e 63 f9 34 32 1b 1e  |..r+jL4(Hnc.42..|
    • Certificates
      • Certificate #0
        • 2
          • 47:8A:8E:FB:59:E1:D8:3F:0C:E1:42:D2:A2:87:07:BE
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: UT
            • L: Salt Lake City
            • O: The USERTRUST Network
            • OU: http://www.usertrust.com
            • CN: UTN-USERFirst-Object
          • 2010-05-10 00:00:00 UTC: 2015-05-10 23:59:59 UTC
          • Subject
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO Time Stamping Signer
          • #5
            • rsaEncryption: nil
            • BC:35:A0:36:70:22:81:11:C3:B2:83:B9:D3:28:C6:36:
              CD:25:6B:A9:7B:B2:1C:F6:9B:51:9C:EF:35:F4:ED:08:
              8E:5E:38:08:F8:77:3C:0A:42:E0:F3:70:DC:A3:D7:CA:
              F5:4C:0B:CF:FF:22:9C:0A:7E:68:D6:09:A2:2A:84:7B:
              A6:9D:B4:A9:C1:33:E2:EF:1F:17:48:CA:3A:CD:46:E6:
              C5:AA:77:BD:E3:77:9A:FA:47:53:40:28:59:43:93:F1:
              A4:81:EA:EF:80:B5:4F:A7:08:CE:BA:6E:BC:CA:76:0C:
              97:64:59:86:24:BB:3D:82:90:A8:55:B1:92:D3:A0:A7:
              05:AC:9F:53:25:08:10:47:99:CD:98:DE:68:E5:B4:50:
              78:A3:AF:01:CC:59:43:58:E4:76:6E:7E:AC:C7:E2:9E:
              1F:4F:B0:47:2D:C8:0C:A3:49:27:80:75:8C:BB:06:91:
              65:0F:90:9B:F4:BA:D1:81:C8:5C:6A:EC:14:E9:25:09:
              BF:23:16:F4:95:46:40:40:21:BB:83:96:FD:86:1F:7A:
              C8:0D:10:8E:A2:F8:19:07:58:7F:9F:BD:37:02:60:F2:
              A4:E9:9D:44:3F:30:05:E4:A7:70:99:51:9A:E8:17:F1:
              55:CA:B2:61:89:65:46:A7:6A:F2:58:46:7E:AA:A0:07
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
              8b 3c c9 d8                                       |.<..            |
            • subjectKeyIdentifier:
              2e 2d b0 0a 44 4a d3 87  c0 02 07 ce 97 7d 50 62  |.-..DJ.......}Pb|
              20 fd 0f 83                                       | ...            |
            • keyUsage: true, 0xc0
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • crlDistributionPoints: http://crl.usertrust.com/UTN-USERFirst-Object.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.usertrust.com
        • RSA-SHA1:
          c8 fb 63 f8 0b 75 75 2c  3a f1 f2 13 a7 2d b6 a3  |..c..uu,:....-..|
          1a 9c ad 01 07 d3 34 8e  77 e0 c2 6e ae 02 5d 48  |......4.w..n..]H|
          4f a4 d2 21 b6 36 fd 2a  35 43 7c 6b df 80 87 0b  |O..!.6.*5C|k....|
          15 f0 76 32 00 b4 ce b5  67 a4 2f 2f 20 1b 9c 54  |..v2....g.// ..T|
          9e 83 3f 1f 5f 14 95 62  82 0f 22 41 22 1f 70 b3  |..?._..b.."A".p.|
          f3 f7 42 de 6c 51 cd 4b  f8 21 ac 9b 3b 8c b1 e5  |..B.lQ.K.!..;...|
          e6 28 8f ce 2a 8a f9 aa  52 4d 8c 5b 77 ba 4d 5a  |.(..*...RM.[w.MZ|
          58 db bb 6a 04 cc 52 1e  9d e2 28 37 0e bb e7 0e  |X..j..R...(7....|
          91 c7 f8 db f1 81 98 eb  cd 37 b3 0e ab 65 d3 62  |.........7...e.b|
          ec 3a a5 76 eb 13 a8 35  93 c9 2e 0a 01 ec c0 e8  |.:.v...5........|
          cc 3d 7e b6 eb e2 c1 ec  d3 14 92 82 66 87 50 dc  |.=~.........f.P.|
          fd 50 97 ac b3 4a 76 73  06 c4 86 11 3a b3 5f 43  |.P...Jvs....:._C|
          04 52 6f ea b3 d0 74 36  4c ca f1 1b 79 84 37 70  |.Ro...t6L...y.7p|
          63 ad 74 b9 aa 0e f3 98  b0 86 08 eb db e0 1f 8c  |c.t.............|
          10 f2 39 64 9b ae 4f 0a  2c 92 8a 4f 18 b5 91 e5  |..9d..O.,..O....|
          8d 1a 93 5f 1f ae f1 a6  f0 2e 97 d0 d2 f6 2b 3c  |..._..........+<|
      • Certificate #1
        • 2
          • 0B:D5:69:BE:4F:0D:9C:93:2E:44:FB:2F:C9:CE:DE:A7
          • RSA-SHA1: nil
          • Issuer
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO Code Signing CA 2
          • 2013-05-17 00:00:00 UTC: 2016-05-16 23:59:59 UTC
          • Subject
            • C: CA
            • postalCode: M5E1W7
            • ST: Ontario
            • L: Toronto
            • street: 1 Yonge Street Suite 1801
            • O: AgileBits Inc.
            • CN: AgileBits Inc.
          • #5
            • rsaEncryption: nil
            • C2:3B:79:B9:CD:F7:82:BA:6D:44:EC:B0:20:12:92:1E:
              38:C8:0E:30:97:C1:AA:9B:F1:EE:19:F7:A0:8A:87:38:
              4F:01:A8:FB:8B:63:F5:41:7C:0F:50:36:EF:AD:3B:14:
              AE:5D:5E:9B:17:54:7C:BE:79:23:7C:4B:A6:70:B0:A1:
              8B:51:70:4E:67:3A:1C:AF:DF:73:B0:EA:2E:54:C6:80:
              46:C4:77:C6:5B:EA:91:C9:9B:03:89:DA:F8:B7:CA:CB:
              0A:6D:D7:C8:B2:9B:B9:C8:35:B1:9D:CB:9C:F4:D7:3F:
              1A:3E:55:D1:3F:24:6E:3F:D7:13:2D:19:BC:0D:FE:FA:
              EA:1C:BD:91:82:3A:1F:9A:2C:F3:52:56:B6:E6:E9:EA:
              86:08:83:AF:45:52:BF:AB:30:E6:FF:53:D0:46:51:A2:
              65:E4:25:C5:8A:9A:7B:12:6A:97:A3:C4:54:48:22:AB:
              3F:74:F7:8C:8B:EC:0A:B5:67:A5:73:8C:F2:9F:34:59:
              B4:ED:4A:B6:79:B5:53:C3:A1:11:38:10:D0:26:AE:9D:
              34:3D:D0:16:CC:0E:9C:69:26:68:53:A1:AC:B6:C8:1E:
              CC:4B:06:07:76:EA:C6:AB:C2:E6:4F:88:BE:74:FB:AD:
              9F:2A:81:D0:25:C1:2D:39:8A:34:BC:F6:AF:A8:79:7B
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              1e c5 b1 2c 7d 87 da 02  68 7c 25 bc 0c 07 84 3f  |...,}...h|%....?|
              b6 cf de f1                                       |....            |
            • subjectKeyIdentifier:
              28 1d c5 4f 44 eb f5 f9  50 5c 0d f1 8a 00 1e 7d  |(..OD...P\.....}|
              b4 db d4 8b                                       |....            |
            • keyUsage: true, 0x80
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: codeSigning
            • nsCertType: 0x10
            • certificatePolicies
              • 1.3.6.1.4.1.6449.1.2.1.3.2
                • id-qt-cps: https://secure.comodo.net/CPS
            • crlDistributionPoints: http://crl.comodoca.com/COMODOCodeSigningCA2.crl
            • authorityInfoAccess
              • #0
                • caIssuers: http://crt.comodoca.com/COMODOCodeSigningCA2.crt
                • OCSP: http://ocsp.comodoca.com
            • subjectAltName: admin@agilebits.com
        • RSA-SHA1:
          7c fe 26 65 78 18 7e d6  b3 b8 c5 59 5f 66 42 f7  ||.&ex.~....Y_fB.|
          a8 19 43 47 e9 d1 fa fc  53 c6 61 d9 cb 22 66 db  |..CG....S.a.."f.|
          f2 52 cd 33 6b e1 d4 01  eb 2b 8a b9 f1 b5 fc 6f  |.R.3k....+.....o|
          88 2d fc 6e b2 65 6e d9  f5 18 fb 55 45 44 52 54  |.-.n.en....UEDRT|
          a6 89 8d b9 fd 9a 94 76  a5 c4 35 67 2d 0d ee 8d  |.......v..5g-...|
          e6 3e b7 c7 0d f0 be 3c  02 b6 7d 24 a6 1e f3 75  |.>.....<..}$...u|
          0d b7 e3 3c 21 cf ba 3e  f9 9a 26 62 09 9b bb d8  |.....&b....|
          77 c7 71 05 e2 7e be 8a  f4 44 f4 b7 df 4b a0 60  |w.q..~...D...K.`|
          a5 aa 2d ea 57 6f 76 56  a4 02 32 a3 df 2e 0b d4  |..-.WovV..2.....|
          7c 25 88 af 03 cd 19 a0  30 8e 20 69 6a 4e fb cb  ||%......0. ijN..|
          c6 a9 8d 91 a8 74 0b 8b  35 7e 99 ac 8c c5 fc a8  |.....t..5~......|
          7d 37 99 28 0b c6 7b ff  bc 1e 3f fb ce c9 09 c8  |}7.(..{...?.....|
          8e b7 89 9b 24 0e 4c 51  49 55 56 8b 35 f5 85 c9  |....$.LQIUV.5...|
          59 72 6f 34 df 5d 39 b4  d8 56 e6 86 c4 67 df 33  |Yro4.]9..V...g.3|
          e5 69 a3 c6 d9 bd 32 31  79 fe ed 8d 0b 20 83 9d  |.i....21y.... ..|
          7d 29 10 8f bd df d0 ee  a8 e9 74 f0 5b 4c 24 b8  |})........t.[L$.|
    • Signer
      • 1
      • unnamed
        • #0
          • C: GB
          • ST: Greater Manchester
          • L: Salford
          • O: COMODO CA Limited
          • CN: COMODO Code Signing CA 2
        • 0B:D5:69:BE:4F:0D:9C:93:2E:44:FB:2F:C9:CE:DE:A7
      • MD5: nil
      • #3
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          da 98 54 25 b0 f8 11 d1  67 32 30 b6 b0 be ee ed  |..T%....g20.....|
        • 1.3.6.1.4.1.311.2.1.12
          • 00 31 00 50 00 61 00 73  00 73 00 77 00 6f 00 72  |.1.P.a.s.s.w.o.r|
            00 64                                             |.d              |
            : http://agilebits.com
      • rsaEncryption:
        53 d1 43 de e0 4b 7c b8  ff 4f c0 83 64 ee 90 03  |S.C..K|..O..d...|
        56 83 76 ce 76 4a 2c 1e  de ef 57 be ce b7 f8 17  |V.v.vJ,...W.....|
        bf 0f 1e 85 98 1e a9 80  b4 1f 9e d7 be 75 57 f5  |.............uW.|
        09 31 ac 4e d0 51 62 30  85 77 28 7d d1 ff d0 c7  |.1.N.Qb0.w(}....|
        14 fd f9 39 d3 26 88 2d  40 ce b0 90 10 f9 68 09  |...9.&.-@.....h.|
        4e 67 65 d8 f3 f0 1c 08  3c 71 18 2a ef 07 b4 fc  |Nge.........2U.(..f.|
        d3 be 2f bf 13 2e 4c 2d  a9 90 a9 e6 8d 82 73 98  |../...L-......s.|
        b9 bc a5 cd 8a 1d 91 5f  0c 95 ac af a5 43 10 1e  |......._.....C..|
        8e 7c 4e 80 dd 22 f9 f7  98 c9 15 3f ce 7c fd 2c  |.|N..".....?.|.,|
        31 9e 34 d8 e9 77 dc 33  bd 3b a5 6d 4f f1 ef 45  |1.4..w.3.;.mO..E|
      • countersignature
        • 0
          • unnamed
            • #0
              • C: US
              • ST: UT
              • L: Salt Lake City
              • O: The USERTRUST Network
              • OU: http://www.usertrust.com
              • CN: UTN-USERFirst-Object
            • 47:8A:8E:FB:59:E1:D8:3F:0C:E1:42:D2:A2:87:07:BE
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2014-07-10 08:43:11 UTC
            • messageDigest:
              0b a4 a5 61 a6 a5 a5 6e  65 3e 51 4e a1 83 fa a4  |...a...ne>QN....|
              01 7f 2f cb                                       |../.            |
          • rsaEncryption:
            4b 9e a5 e1 e2 79 ec af  d1 83 f5 19 6d 83 b2 cf  |K....y......m...|
            06 12 b8 7c 2d 1d 7e b3  55 cd ab 6d 05 c8 45 3f  |...|-.~.U..m..E?|
            67 49 3c 14 85 81 ac 7d  4b 99 14 d5 b3 30 4d da  |gI<....}K....0M.|
            1d 0c 89 28 6b dc a4 e3  10 34 2c bf 58 56 cc f2  |...(k....4,.XV..|
            0d b8 9f 45 f5 57 df a1  57 96 03 60 1e 5e dd 9a  |...E.W..W..`.^..|
            bb 78 53 11 34 db fe 54  bb 11 7e c7 6f 38 ed 5d  |.xS.4..T..~.o8.]|
            35 70 a2 74 83 2b bb 7a  b4 12 1c bf 8b 92 30 d0  |5p.t.+.z......0.|
            1b 3a 62 e3 be e7 ee 70  95 21 69 bc f5 a5 32 18  |.:b....p.!i...2.|
            a7 82 16 4c 99 be 08 b4  aa 4c df a9 2f dd a3 e0  |...L.....L../...|
            8d a5 7a e8 17 a3 f7 71  d9 9d 7b 17 c9 ab 91 4b  |..z....q..{....K|
            8f 9a 50 3e 5f a6 c5 5b  28 ac c8 eb 57 91 2d f8  |..P>_..[(...W.-.|
            84 df 21 0e d5 d8 34 0f  34 48 60 d6 6e 44 6e 9d  |..!...4.4H`.nDn.|
            dd d2 45 e7 cc 96 20 a9  fb 1b 93 b7 ee bf 32 2b  |..E... .......2+|
            26 19 5c 2a 74 f9 3f c1  7f bd b3 fa 8d 02 e6 64  |&.\*t.?........d|
            64 f1 e6 6f 75 ee 09 55  7b 17 68 94 78 dd 8d b1  |d..ou..U{.h.x...|
            52 ab 40 2d 43 81 5f bc  28 2a 8a fe 9c 18 d6 01  |R.@-C._.(*......|
offsetsizetypecomment
03672064EXE07/10/2014 08:43:08#
15c115HTM#
26d63070400WAV#
27e93862410WAV#
292f0c73572PNG(256 x 256)#
2c86b0379PNG(16 x 16)#
2c882c372PNG(16 x 16)#
2e7c581065PNG(16 x 16)#
2e8b388503PNG(87 x 91)#
327ba01310PNG(45 x 45)#
34acec1237PNG(16 x 16)#
34b1c43258PNG(16 x 16)#
34be801186PNG(16 x 16)#
358218815PNG(16 x 16)#
371278556PNG(14 x 14)#
3714a4751PNG(16 x 16)#
3717941634PNG(16 x 16)#
3735543351PNG(16 x 16)#
376b891302BMP(14 x 14)#
37755f1302BMP(14 x 14)#
37c1cc3062PNG(16 x 16)#
37cdc43107PNG(16 x 16)#
37d9e83135PNG(16 x 16)#
37e6283461PNG(16 x 16)#
37f3b01198PNG(16 x 16)#
37f860797PNG(16 x 16)#
3808003856PKCS7Authenticode Signature#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

[?] ignoring invalid PEdump::BITMAPINFOHEADER