MZ Header

DOS stub

00000000: ba 10 00 0e 1f b4 09 cd  21 b8 01 4c cd 21 90 90  |........!..L.!..|
00000010: 54 68 69 73 20 70 72 6f  67 72 61 6d 20 6d 75 73  |This program mus|
00000020: 74 20 62 65 20 72 75 6e  20 75 6e 64 65 72 20 57  |t be run under W|
00000030: 69 6e 33 32 0d 0a 24 37  00 00 00 00 00 00 00 00  |in32..$7........|
00000040: 00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00  |................|
*
000000c0:

PE Header

Sections

Data Directory

TLS

StringTable 000004b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=PL/O=Unizeto Technologies S.A./OU=Certum Certification Authority/CN=Certum Code Signing CA SHA2
serial: 04F4AB26CC3DD4D925F79D7A43FD4D49

Certificates (3)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            16:88:f0:39:25:5e:63:8e:69:14:39:07:e6:33:0b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Object
        Validity
            Not Before: Dec 31 00:00:00 2015 GMT
            Not After : Jul  9 18:40:36 2019 GMT
        Subject: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO SHA-1 Time Stamping Signer
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e9:e9:3d:df:d7:37:08:c9:1e:38:b2:52:53:42:
                    6d:22:f1:b1:c4:06:04:6b:9e:fd:82:74:50:43:7d:
                    c6:a0:bb:1f:4e:f9:02:71:26:b1:ef:43:d8:83:8c:
                    48:fc:e7:0f:97:7a:9a:eb:9c:de:a6:a3:0e:3b:1c:
                    44:18:75:8e:78:a5:17:69:fe:49:18:a4:e2:bb:5c:
                    4e:fe:8e:2a:54:7a:50:f0:d5:f6:cc:91:e7:99:79:
                    d7:de:79:94:d7:96:33:fe:0e:83:be:22:bf:63:16:
                    2c:a3:dd:28:1b:af:3d:ab:ea:97:d2:f1:bf:04:10:
                    e7:3d:48:45:fd:1f:68:65:c1:7f:59:99:69:c0:22:
                    31:0c:62:6e:a7:5c:65:01:21:b0:63:c4:22:18:27:
                    ee:e6:fc:d2:00:3d:47:2e:a8:b8:86:56:5d:04:dc:
                    13:17:25:6e:1c:df:44:0f:15:cd:b7:db:a5:57:76:
                    42:6f:00:68:82:99:d2:e3:c1:de:f0:8b:94:57:4c:
                    ec:08:90:22:21:ce:22:2b:98:0c:42:e6:42:93:94:
                    98:93:ef:fd:06:d9:3f:bc:5b:9b:54:3c:20:b1:ee:
                    6a:d6:47:7a:c5:ab:80:e9:30:9a:de:f1:a4:3f:55:
                    4d:0a:09:34:8a:75:29:d2:69:ad:97:0f:50:bf:f8:
                    ca:09
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:DA:ED:64:74:14:9C:14:3C:AB:DD:99:A9:BD:5B:28:4D:8B:3C:C9:D8

            X509v3 Subject Key Identifier: 
                8E:6B:2D:33:6B:F4:33:A7:93:B3:13:9A:A5:E0:0A:F7:12:35:6A:88
            X509v3 Key Usage: critical
                Digital Signature, Non Repudiation
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.usertrust.com/UTN-USERFirst-Object.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.usertrust.com

    Signature Algorithm: sha1WithRSAEncryption
         ba:33:24:40:40:8c:7c:db:58:9f:b3:60:98:b2:f5:c0:31:fe:
         eb:1f:6e:50:f6:0a:e0:e4:e6:81:ad:26:87:a2:df:fd:b3:da:
         f4:73:f3:00:fb:29:1b:89:1b:15:3e:db:6b:52:93:2b:c4:ac:
         39:81:d7:3c:67:57:9a:39:36:e0:28:08:9a:e3:39:4f:9b:89:
         09:7f:7b:c5:61:7f:59:89:32:25:0a:6a:ae:1a:3e:f0:a2:27:
         a8:b6:c3:b8:87:f7:16:04:48:41:3d:5c:d8:ec:9f:4d:20:31:
         04:d9:65:a1:ed:cd:69:07:53:16:3d:dd:36:02:0a:88:eb:40:
         e5:06:30:0b:b8:16:4b:dc:ef:bc:55:09:ff:c6:3e:12:2e:76:
         b3:dc:ce:42:ef:f9:76:57:e1:b7:0a:05:40:98:58:9a:5d:71:
         16:93:71:8c:65:81:ea:6f:f3:89:f7:fb:73:ad:b4:e7:bf:d9:
         8e:6f:aa:0b:4f:25:f3:b8:e1:d5:dd:75:98:68:81:f8:aa:c0:
         d1:80:c2:c4:c4:39:89:c1:f6:c9:9e:6c:d7:74:f9:d9:97:f8:
         4f:c2:9a:0a:cd:5e:8f:f8:19:e9:e0:a5:9f:c4:f0:92:21:e6:
         2d:79:25:c9:22:f9:c3:f0:3a:84:57:ad:3a:16:f4:63:94:10:
         1d:5d:d0:c6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            6b:32:6a:0f:03:28:d3:7a:1d:53:0b:fd:23:bd:48:e2
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Trusted Network CA
        Validity
            Not Before: Oct 29 11:30:29 2015 GMT
            Not After : Jun  9 11:30:29 2027 GMT
        Subject: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Code Signing CA SHA2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b7:db:a8:d8:c8:e3:bc:da:da:83:ba:b9:bf:d6:
                    d5:57:53:41:b7:40:ba:17:0c:44:95:d4:e9:66:3b:
                    7f:b4:be:90:a3:94:09:a5:ad:21:20:17:80:46:b4:
                    43:26:3e:8e:4b:1a:64:ec:0e:40:32:43:fc:82:9f:
                    ff:4a:2d:ea:94:dd:5a:11:36:8b:61:ef:ec:16:d4:
                    49:03:d8:e7:5d:c3:65:5b:f2:4e:0b:2b:c3:c1:53:
                    fa:40:2d:c2:ab:33:24:05:81:70:7e:c8:87:4c:9f:
                    d1:80:c2:18:7b:0e:14:bd:4e:03:43:cb:28:48:b0:
                    2d:e6:36:df:1b:3d:8b:c3:8c:9d:37:9e:e1:06:d7:
                    25:50:df:79:3d:da:b7:5f:eb:46:be:76:28:36:b8:
                    02:00:46:03:d0:34:1b:78:b4:28:c7:51:c7:c8:95:
                    3f:6e:8d:89:18:dc:49:f1:c2:0f:1a:f4:81:81:c7:
                    6d:d4:04:77:c5:21:a3:2e:53:f9:77:cf:dc:a9:9b:
                    c3:c1:e5:d5:67:2f:31:bc:c0:c2:68:9c:4a:96:e5:
                    1f:f1:f3:48:35:0e:f6:e4:b1:c5:ef:87:80:3a:e2:
                    80:0c:34:9d:fa:14:64:71:e4:1c:a1:aa:b2:cf:00:
                    a7:e3:37:72:f9:40:ad:9e:28:95:02:0d:ce:90:e3:
                    5b:c5
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                C0:7B:B4:C8:B7:6E:56:A7:09:48:9A:F8:72:4F:D7:D7:24:2C:36:3E
            X509v3 Authority Key Identifier: 
                keyid:08:76:CD:CB:07:FF:24:F6:C5:CD:ED:BB:90:BC:E2:84:37:46:75:F7

            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.certum.pl/ctnca.crl

            Authority Information Access: 
                OCSP - URI:http://subca.ocsp-certum.com
                CA Issuers - URI:http://repository.certum.pl/ctnca.cer

            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy
                  CPS: http://www.certum.pl/CPS

    Signature Algorithm: sha256WithRSAEncryption
         aa:e5:3f:76:54:02:4c:70:0e:29:a9:39:96:06:0f:31:b7:0b:
         f1:a6:8b:52:fb:10:8f:4f:42:5b:8c:bd:31:23:01:66:9d:e8:
         29:a1:4d:c3:50:fa:f7:f8:45:0e:1d:82:d7:fc:fe:a6:32:04:
         73:fd:71:ec:cc:88:0f:a3:92:08:c5:81:58:02:fd:0b:69:3b:
         cd:b8:3f:49:3d:d0:8d:1c:13:14:68:2e:9b:0d:9a:ad:b0:19:
         e2:9e:d2:7c:39:77:88:6f:23:fd:7b:84:fc:44:6d:b5:ba:6b:
         70:92:55:6c:94:b1:d8:37:fd:a9:59:1d:b4:63:b2:dc:13:cd:
         78:8e:25:35:c1:9a:8f:37:84:2e:d4:45:cc:e3:f5:cc:8d:73:
         a8:e3:3a:6d:e7:95:94:70:57:91:50:b6:6d:ef:73:72:4f:2f:
         02:87:60:e2:ea:22:a1:ed:3e:fd:d1:8b:66:8d:2e:72:6d:4f:
         c6:5d:35:ee:93:a8:98:d2:67:6a:e9:da:19:cd:02:83:f9:74:
         fc:5f:7a:18:04:28:1e:dd:22:33:3b:76:6c:47:05:5d:d5:52:
         fe:0e:ba:76:f3:83:10:c7:6e:30:5f:a7:60:c7:fa:74:27:31:
         9b:28:83:ed:21:8a:1b:f1:23:52:84:ed:95:bc:ad:3a:a5:a3:
         42:01:9d:bc

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            04:f4:ab:26:cc:3d:d4:d9:25:f7:9d:7a:43:fd:4d:49
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Code Signing CA SHA2
        Validity
            Not Before: Feb 10 07:23:55 2016 GMT
            Not After : Oct 29 07:23:55 2016 GMT
        Subject: C=DE, O=Open Source Developer, CN=Open Source Developer, Tim Hoffmann/emailAddress=thoffmann@texstudio.org
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b6:cf:0d:0b:2f:b4:e8:9a:d2:18:29:9b:87:01:
                    94:5e:b5:e0:36:29:c6:88:9a:98:ca:80:89:cf:00:
                    f7:bb:c5:e3:a7:78:4c:b1:bb:50:07:bd:02:42:cd:
                    3a:45:3b:9c:fb:19:6b:83:0b:db:ed:fb:df:28:7a:
                    0d:b4:02:bb:1c:02:67:57:04:2f:f5:65:a5:72:dc:
                    9d:a7:22:28:17:34:ea:ca:2a:2e:1e:28:6d:c0:45:
                    cd:b9:4c:cf:93:f0:38:6d:f6:90:84:f2:7c:d3:05:
                    ff:97:df:d8:6f:15:e1:b3:37:64:bb:32:5f:66:59:
                    ab:54:fe:f2:e0:40:c9:c6:f1:fa:82:45:a3:85:66:
                    27:3d:bb:6a:ec:b7:ba:5d:8f:04:6d:7e:7f:c2:47:
                    91:6e:fb:09:61:be:d7:57:0f:99:49:69:bb:77:43:
                    2b:55:ec:03:d6:ff:1d:20:10:aa:1d:97:99:bf:c3:
                    3e:d9:2f:2c:59:85:0a:26:d3:e3:e3:79:6f:60:49:
                    59:07:07:1f:fa:29:fc:a9:eb:01:e3:5d:90:01:69:
                    00:9a:b1:99:23:99:3c:49:1b:a6:a5:e2:d7:17:52:
                    8b:c6:29:de:2a:78:02:8b:7b:bc:eb:84:67:95:dd:
                    9a:25:ac:27:9a:d9:7b:17:ec:3c:7a:b5:2e:de:55:
                    a5:e3
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.certum.pl/cscasha2.crl

            Authority Information Access: 
                OCSP - URI:http://cscasha2.ocsp-certum.com
                CA Issuers - URI:http://repository.certum.pl/cscasha2.cer

            X509v3 Authority Key Identifier: 
                keyid:C0:7B:B4:C8:B7:6E:56:A7:09:48:9A:F8:72:4F:D7:D7:24:2C:36:3E

            X509v3 Subject Key Identifier: 
                E5:2B:97:D3:12:C9:AE:38:58:E7:65:82:AE:59:B2:FE:5C:63:8E:45
            X509v3 Issuer Alternative Name: 
                email:cscasha2@certum.pl
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Certificate Policies: 
                Policy: 2.23.140.1.4
                  CPS: https://www.certum.pl/CPS
                  User Notice:
                    Organization: Unizeto Technologies S.A.
                    Number: 1
                    Explicit Text: Usage of this certificate is strictly subjected to the CERTUM Certification Practice Statement (CPS) incorporated by reference herein and in the repository at https://www.certum.pl/repository.

            X509v3 Extended Key Usage: 
                Code Signing
    Signature Algorithm: sha256WithRSAEncryption
         57:e1:8d:54:15:be:27:eb:56:2a:ed:42:9c:ce:30:14:0b:b1:
         8b:33:3c:d8:6f:43:06:35:cf:65:3f:8e:d6:40:0e:8e:d0:8e:
         f8:19:6a:0a:54:ab:78:30:7d:45:ce:fd:3f:f0:b5:f3:e3:09:
         27:53:b1:84:5b:43:db:4e:47:d2:32:06:31:23:03:e6:a6:55:
         50:a8:4a:c2:a8:7f:2e:ba:28:c2:35:0d:f6:fa:e1:bb:13:91:
         38:b0:16:38:7a:42:ef:91:7d:c0:52:84:99:b4:fc:05:dd:14:
         50:13:02:ab:74:fc:22:95:2c:76:83:20:1d:54:cd:6e:20:b7:
         a0:0a:d3:87:0a:f7:36:52:4d:7c:70:ef:e1:71:d1:18:19:c7:
         1a:f6:94:c6:16:83:64:85:0f:46:17:a1:9e:0a:7f:6e:4b:10:
         b2:81:43:d2:88:97:f6:55:3d:dd:d4:73:16:fb:90:62:af:bb:
         95:eb:ae:7d:07:8c:77:24:a9:9f:62:82:31:5c:f9:9e:91:a3:
         ed:93:c2:17:c1:a0:ef:18:ea:56:de:73:9a:e9:83:4b:0d:73:
         f4:2a:01:8a:c1:11:77:cd:fe:38:fb:47:84:f5:0b:de:91:4b:
         22:cd:c2:dd:82:2a:c1:4a:d1:90:ac:1f:29:72:23:10:da:f2:
         5e:ad:de:d1
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA1
          • ba 6e 56 2c 80 e0 97 4f  d2 75 a3 18 43 b2 3d 15  |.nV,...O.u..C.=.|
            b6 26 e8 90                                       |.&..            |
    • Certificates
      • Certificate #0
        • 2
          • 16:88:F0:39:25:5E:63:8E:69:14:39:07:E6:33:0B
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: UT
            • L: Salt Lake City
            • O: The USERTRUST Network
            • OU: http://www.usertrust.com
            • CN: UTN-USERFirst-Object
          • 2015-12-31 00:00:00 UTC: 2019-07-09 18:40:36 UTC
          • Subject
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO SHA-1 Time Stamping Signer
          • #5
            • rsaEncryption: nil
            • E9:E9:3D:DF:D7:37:08:C9:1E:38:B2:52:53:42:6D:22:
              F1:B1:C4:06:04:6B:9E:FD:82:74:50:43:7D:C6:A0:BB:
              1F:4E:F9:02:71:26:B1:EF:43:D8:83:8C:48:FC:E7:0F:
              97:7A:9A:EB:9C:DE:A6:A3:0E:3B:1C:44:18:75:8E:78:
              A5:17:69:FE:49:18:A4:E2:BB:5C:4E:FE:8E:2A:54:7A:
              50:F0:D5:F6:CC:91:E7:99:79:D7:DE:79:94:D7:96:33:
              FE:0E:83:BE:22:BF:63:16:2C:A3:DD:28:1B:AF:3D:AB:
              EA:97:D2:F1:BF:04:10:E7:3D:48:45:FD:1F:68:65:C1:
              7F:59:99:69:C0:22:31:0C:62:6E:A7:5C:65:01:21:B0:
              63:C4:22:18:27:EE:E6:FC:D2:00:3D:47:2E:A8:B8:86:
              56:5D:04:DC:13:17:25:6E:1C:DF:44:0F:15:CD:B7:DB:
              A5:57:76:42:6F:00:68:82:99:D2:E3:C1:DE:F0:8B:94:
              57:4C:EC:08:90:22:21:CE:22:2B:98:0C:42:E6:42:93:
              94:98:93:EF:FD:06:D9:3F:BC:5B:9B:54:3C:20:B1:EE:
              6A:D6:47:7A:C5:AB:80:E9:30:9A:DE:F1:A4:3F:55:4D:
              0A:09:34:8A:75:29:D2:69:AD:97:0F:50:BF:F8:CA:09
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
              8b 3c c9 d8                                       |.<..            |
            • subjectKeyIdentifier:
              8e 6b 2d 33 6b f4 33 a7  93 b3 13 9a a5 e0 0a f7  |.k-3k.3.........|
              12 35 6a 88                                       |.5j.            |
            • keyUsage: true, 0xc0
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • crlDistributionPoints: http://crl.usertrust.com/UTN-USERFirst-Object.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.usertrust.com
        • RSA-SHA1:
          ba 33 24 40 40 8c 7c db  58 9f b3 60 98 b2 f5 c0  |.3$@@.|.X..`....|
          31 fe eb 1f 6e 50 f6 0a  e0 e4 e6 81 ad 26 87 a2  |1...nP.......&..|
          df fd b3 da f4 73 f3 00  fb 29 1b 89 1b 15 3e db  |.....s...)....>.|
          6b 52 93 2b c4 ac 39 81  d7 3c 67 57 9a 39 36 e0  |kR.+..9....'......|
          16 04 48 41 3d 5c d8 ec  9f 4d 20 31 04 d9 65 a1  |..HA=\...M 1..e.|
          ed cd 69 07 53 16 3d dd  36 02 0a 88 eb 40 e5 06  |..i.S.=.6....@..|
          30 0b b8 16 4b dc ef bc  55 09 ff c6 3e 12 2e 76  |0...K...U...>..v|
          b3 dc ce 42 ef f9 76 57  e1 b7 0a 05 40 98 58 9a  |...B..vW....@.X.|
          5d 71 16 93 71 8c 65 81  ea 6f f3 89 f7 fb 73 ad  |]q..q.e..o....s.|
          b4 e7 bf d9 8e 6f aa 0b  4f 25 f3 b8 e1 d5 dd 75  |.....o..O%.....u|
          98 68 81 f8 aa c0 d1 80  c2 c4 c4 39 89 c1 f6 c9  |.h.........9....|
          9e 6c d7 74 f9 d9 97 f8  4f c2 9a 0a cd 5e 8f f8  |.l.t....O....^..|
          19 e9 e0 a5 9f c4 f0 92  21 e6 2d 79 25 c9 22 f9  |........!.-y%.".|
          c3 f0 3a 84 57 ad 3a 16  f4 63 94 10 1d 5d d0 c6  |..:.W.:..c...]..|
      • Certificate #1
        • 2
          • 6B:32:6A:0F:03:28:D3:7A:1D:53:0B:FD:23:BD:48:E2
          • RSA-SHA256: nil
          • Issuer
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Trusted Network CA
          • 2015-10-29 11:30:29 UTC: 2027-06-09 11:30:29 UTC
          • Subject
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Code Signing CA SHA2
          • #5
            • rsaEncryption: nil
            • B7:DB:A8:D8:C8:E3:BC:DA:DA:83:BA:B9:BF:D6:D5:57:
              53:41:B7:40:BA:17:0C:44:95:D4:E9:66:3B:7F:B4:BE:
              90:A3:94:09:A5:AD:21:20:17:80:46:B4:43:26:3E:8E:
              4B:1A:64:EC:0E:40:32:43:FC:82:9F:FF:4A:2D:EA:94:
              DD:5A:11:36:8B:61:EF:EC:16:D4:49:03:D8:E7:5D:C3:
              65:5B:F2:4E:0B:2B:C3:C1:53:FA:40:2D:C2:AB:33:24:
              05:81:70:7E:C8:87:4C:9F:D1:80:C2:18:7B:0E:14:BD:
              4E:03:43:CB:28:48:B0:2D:E6:36:DF:1B:3D:8B:C3:8C:
              9D:37:9E:E1:06:D7:25:50:DF:79:3D:DA:B7:5F:EB:46:
              BE:76:28:36:B8:02:00:46:03:D0:34:1B:78:B4:28:C7:
              51:C7:C8:95:3F:6E:8D:89:18:DC:49:F1:C2:0F:1A:F4:
              81:81:C7:6D:D4:04:77:C5:21:A3:2E:53:F9:77:CF:DC:
              A9:9B:C3:C1:E5:D5:67:2F:31:BC:C0:C2:68:9C:4A:96:
              E5:1F:F1:F3:48:35:0E:F6:E4:B1:C5:EF:87:80:3A:E2:
              80:0C:34:9D:FA:14:64:71:E4:1C:A1:AA:B2:CF:00:A7:
              E3:37:72:F9:40:AD:9E:28:95:02:0D:CE:90:E3:5B:C5
              : 0x010001
          • X509v3 extensions
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
              24 2c 36 3e                                       |$,6>            |
            • authorityKeyIdentifier:
              08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
              37 46 75 f7                                       |7Fu.            |
            • keyUsage: true, 6
            • extendedKeyUsage: codeSigning
            • crlDistributionPoints: http://crl.certum.pl/ctnca.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://subca.ocsp-certum.com
                • caIssuers: http://repository.certum.pl/ctnca.cer
            • certificatePolicies
              • anyPolicy
                • id-qt-cps: http://www.certum.pl/CPS
        • RSA-SHA256:
          aa e5 3f 76 54 02 4c 70  0e 29 a9 39 96 06 0f 31  |..?vT.Lp.).9...1|
          b7 0b f1 a6 8b 52 fb 10  8f 4f 42 5b 8c bd 31 23  |.....R...OB[..1#|
          01 66 9d e8 29 a1 4d c3  50 fa f7 f8 45 0e 1d 82  |.f..).M.P...E...|
          d7 fc fe a6 32 04 73 fd  71 ec cc 88 0f a3 92 08  |....2.s.q.......|
          c5 81 58 02 fd 0b 69 3b  cd b8 3f 49 3d d0 8d 1c  |..X...i;..?I=...|
          13 14 68 2e 9b 0d 9a ad  b0 19 e2 9e d2 7c 39 77  |..h..........|9w|
          88 6f 23 fd 7b 84 fc 44  6d b5 ba 6b 70 92 55 6c  |.o#.{..Dm..kp.Ul|
          94 b1 d8 37 fd a9 59 1d  b4 63 b2 dc 13 cd 78 8e  |...7..Y..c....x.|
          25 35 c1 9a 8f 37 84 2e  d4 45 cc e3 f5 cc 8d 73  |%5...7...E.....s|
          a8 e3 3a 6d e7 95 94 70  57 91 50 b6 6d ef 73 72  |..:m...pW.P.m.sr|
          4f 2f 02 87 60 e2 ea 22  a1 ed 3e fd d1 8b 66 8d  |O/..`.."..>...f.|
          2e 72 6d 4f c6 5d 35 ee  93 a8 98 d2 67 6a e9 da  |.rmO.]5.....gj..|
          19 cd 02 83 f9 74 fc 5f  7a 18 04 28 1e dd 22 33  |.....t._z..(.."3|
          3b 76 6c 47 05 5d d5 52  fe 0e ba 76 f3 83 10 c7  |;vlG.].R...v....|
          6e 30 5f a7 60 c7 fa 74  27 31 9b 28 83 ed 21 8a  |n0_.`..t'1.(..!.|
          1b f1 23 52 84 ed 95 bc  ad 3a a5 a3 42 01 9d bc  |..#R.....:..B...|
      • Certificate #2
        • 2
          • 04:F4:AB:26:CC:3D:D4:D9:25:F7:9D:7A:43:FD:4D:49
          • RSA-SHA256: nil
          • Issuer
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Code Signing CA SHA2
          • 2016-02-10 07:23:55 UTC: 2016-10-29 07:23:55 UTC
          • Subject
            • C: DE
            • O: Open Source Developer
            • CN: Open Source Developer, Tim Hoffmann
            • emailAddress: thoffmann@texstudio.org
          • #5
            • rsaEncryption: nil
            • B6:CF:0D:0B:2F:B4:E8:9A:D2:18:29:9B:87:01:94:5E:
              B5:E0:36:29:C6:88:9A:98:CA:80:89:CF:00:F7:BB:C5:
              E3:A7:78:4C:B1:BB:50:07:BD:02:42:CD:3A:45:3B:9C:
              FB:19:6B:83:0B:DB:ED:FB:DF:28:7A:0D:B4:02:BB:1C:
              02:67:57:04:2F:F5:65:A5:72:DC:9D:A7:22:28:17:34:
              EA:CA:2A:2E:1E:28:6D:C0:45:CD:B9:4C:CF:93:F0:38:
              6D:F6:90:84:F2:7C:D3:05:FF:97:DF:D8:6F:15:E1:B3:
              37:64:BB:32:5F:66:59:AB:54:FE:F2:E0:40:C9:C6:F1:
              FA:82:45:A3:85:66:27:3D:BB:6A:EC:B7:BA:5D:8F:04:
              6D:7E:7F:C2:47:91:6E:FB:09:61:BE:D7:57:0F:99:49:
              69:BB:77:43:2B:55:EC:03:D6:FF:1D:20:10:AA:1D:97:
              99:BF:C3:3E:D9:2F:2C:59:85:0A:26:D3:E3:E3:79:6F:
              60:49:59:07:07:1F:FA:29:FC:A9:EB:01:E3:5D:90:01:
              69:00:9A:B1:99:23:99:3C:49:1B:A6:A5:E2:D7:17:52:
              8B:C6:29:DE:2A:78:02:8B:7B:BC:EB:84:67:95:DD:9A:
              25:AC:27:9A:D9:7B:17:EC:3C:7A:B5:2E:DE:55:A5:E3
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • crlDistributionPoints: http://crl.certum.pl/cscasha2.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://cscasha2.ocsp-certum.com
                • caIssuers: http://repository.certum.pl/cscasha2.cer
            • authorityKeyIdentifier:
              c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
              24 2c 36 3e                                       |$,6>            |
            • subjectKeyIdentifier:
              e5 2b 97 d3 12 c9 ae 38  58 e7 65 82 ae 59 b2 fe  |.+.....8X.e..Y..|
              5c 63 8e 45                                       |\c.E            |
            • issuerAltName: cscasha2@certum.pl
            • keyUsage: true, 0x80
            • certificatePolicies
              • 2.23.140.1.4
                • #0
                  • id-qt-cps: https://www.certum.pl/CPS
                  • id-qt-unotice
                    • #0
                      • Unizeto Technologies S.A.: 1
                      • Usage of this certificate is strictly subjected to the CERTUM Certification Practice Statement (CPS) incorporated by reference herein and in the repository at https://www.certum.pl/repository.
            • extendedKeyUsage: codeSigning
        • RSA-SHA256:
          57 e1 8d 54 15 be 27 eb  56 2a ed 42 9c ce 30 14  |W..T..'.V*.B..0.|
          0b b1 8b 33 3c d8 6f 43  06 35 cf 65 3f 8e d6 40  |...3<.oC.5.e?..@|
          0e 8e d0 8e f8 19 6a 0a  54 ab 78 30 7d 45 ce fd  |......j.T.x0}E..|
          3f f0 b5 f3 e3 09 27 53  b1 84 5b 43 db 4e 47 d2  |?.....'S..[C.NG.|
          32 06 31 23 03 e6 a6 55  50 a8 4a c2 a8 7f 2e ba  |2.1#...UP.J.....|
          28 c2 35 0d f6 fa e1 bb  13 91 38 b0 16 38 7a 42  |(.5.......8..8zB|
          ef 91 7d c0 52 84 99 b4  fc 05 dd 14 50 13 02 ab  |..}.R.......P...|
          74 fc 22 95 2c 76 83 20  1d 54 cd 6e 20 b7 a0 0a  |t.".,v. .T.n ...|
          d3 87 0a f7 36 52 4d 7c  70 ef e1 71 d1 18 19 c7  |....6RM|p..q....|
          1a f6 94 c6 16 83 64 85  0f 46 17 a1 9e 0a 7f 6e  |......d..F.....n|
          4b 10 b2 81 43 d2 88 97  f6 55 3d dd d4 73 16 fb  |K...C....U=..s..|
          90 62 af bb 95 eb ae 7d  07 8c 77 24 a9 9f 62 82  |.b.....}..w$..b.|
          31 5c f9 9e 91 a3 ed 93  c2 17 c1 a0 ef 18 ea 56  |1\.............V|
          de 73 9a e9 83 4b 0d 73  f4 2a 01 8a c1 11 77 cd  |.s...K.s.*....w.|
          fe 38 fb 47 84 f5 0b de  91 4b 22 cd c2 dd 82 2a  |.8.G.....K"....*|
          c1 4a d1 90 ac 1f 29 72  23 10 da f2 5e ad de d1  |.J....)r#...^...|
    • Signer
      • 1
      • unnamed
        • #0
          • C: PL
          • O: Unizeto Technologies S.A.
          • OU: Certum Certification Authority
          • CN: Certum Code Signing CA SHA2
        • 04:F4:AB:26:CC:3D:D4:D9:25:F7:9D:7A:43:FD:4D:49
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          a0 6b d3 e1 de 1e 67 93  ec 73 a0 1f d9 58 28 b9  |.k....g..s...X(.|
          00 78 c7 b4                                       |.x..            |
      • rsaEncryption:
        ad f3 c3 af fa 6d e4 3b  29 d5 03 69 76 31 bb 4f  |.....m.;)..iv1.O|
        3d 8e 6d 8b e0 50 88 16  e2 83 4b c0 e8 27 e2 fe  |=.m..P....K..'..|
        b3 76 00 c1 da 33 76 db  f1 6a cc 5d 69 95 4a 32  |.v...3v..j.]i.J2|
        c4 07 f2 78 b3 55 db 23  8d 30 2e 25 ad b8 4e 8d  |...x.U.#.0.%..N.|
        3e 00 28 38 a3 68 c2 ec  d7 6b 63 e3 00 a8 2d c8  |>.(8.h...kc...-.|
        38 0c b7 58 9a 3a 9c f7  1c b3 e1 82 a6 07 9d 30  |8..X.:.........0|
        5f 48 9c be ed 91 17 a1  f2 89 af 67 96 34 66 9c  |_H.........g.4f.|
        38 b0 60 40 35 28 ed e9  c4 e9 56 fe 58 66 bc a5  |8.`@5(....V.Xf..|
        d7 f0 b7 9d 7b 4f 98 c6  65 49 57 13 f9 c9 44 5f  |....{O..eIW...D_|
        ad ef b9 7d 56 bc 9a c6  5b 18 2d ea 26 63 e3 86  |...}V...[.-.&c..|
        a1 9c 28 ee af 6f 39 09  06 4e 63 03 6f 3f ec e6  |..(..o9..Nc.o?..|
        1b d9 61 fb 04 02 71 25  36 70 71 dc a6 d0 61 a9  |..a...q%6pq...a.|
        10 49 e9 6d b9 85 3d 66  5a 7b 6b c0 c7 3c c9 4f  |.I.m..=fZ{k..<.O|
        f3 e4 db 48 68 4d b2 4e  5f a8 93 cc fa a5 6c 2f  |...HhM.N_.....l/|
        e2 11 de d0 b5 60 06 5d  c1 44 20 b4 92 a1 91 1c  |.....`.].D .....|
        1e 69 26 3a 10 1e 20 f8  d1 68 80 a9 7f 3f ca ec  |.i&:.. ..h...?..|
      • countersignature
        • 0
          • unnamed
            • #0
              • C: US
              • ST: UT
              • L: Salt Lake City
              • O: The USERTRUST Network
              • OU: http://www.usertrust.com
              • CN: UTN-USERFirst-Object
            • 16:88:F0:39:25:5E:63:8E:69:14:39:07:E6:33:0B
          • SHA1: nil
          • #2
            • contentType: pkcs7-data
            • signingTime: 2016-05-29 14:27:07 UTC
            • messageDigest:
              61 44 40 4f 6b c5 f3 ea  f4 b7 6c c9 3a db 1a 2a  |aD@Ok.....l.:..*|
              f7 6e 69 9d                                       |.ni.            |
          • rsaEncryption:
            01 ca c1 ec a9 5c 7a 2d  4b 6f 72 6e af 59 ba 98  |.....\z-Korn.Y..|
            d2 96 e5 50 5d 35 d4 af  9f 2f 6a 99 61 8f 61 9f  |...P]5.../j.a.a.|
            4d 02 af 20 37 07 8f 60  5d 8b b9 51 7d 68 a8 72  |M.. 7..`]..Q}h.r|
            23 9f 8f a2 d5 f3 39 d3  39 8f 74 93 c6 ee 58 a1  |#.....9.9.t...X.|
            fb 13 cd 6e b9 50 ac dc  5a f3 d0 d5 9e b9 de 57  |...n.P..Z......W|
            ad b3 ba 39 5e e6 67 0e  b7 30 51 2c d0 14 82 ea  |...9^.g..0Q,....|
            e3 de c3 42 11 95 c8 d6  78 93 80 c1 a1 b7 01 34  |...B....x......4|
            cf 43 bf 2c 39 86 64 0b  4d 9a bc fe 0c 64 c5 78  |.C.,9.d.M....d.x|
            ab e8 b5 b0 a1 aa cd bb  82 ad 76 19 54 e4 5d 50  |..........v.T.]P|
            49 2b 68 a2 8b 7b bb 3d  ef a2 51 94 ac 0e 2a 8b  |I+h..{.=..Q...*.|
            ab a0 ea 1b aa 7b 5c d9  fb e2 39 d1 df b1 66 06  |.....{\...9...f.|
            08 5a 7b 48 9c 03 5e b7  17 62 bd ee 08 e6 0a 02  |.Z{H..^..b......|
            35 4e 4c 64 06 af 30 56  3b ea 64 fa 29 2f 6a 18  |5NLd..0V;.d.)/j.|
            49 77 a2 23 7a f7 9e e3  48 44 55 df 81 df 65 76  |Iw.#z...HDU...ev|
            b4 8b 28 69 56 33 28 df  e9 82 7d 2f d3 bc 68 98  |..(iV3(...}/..h.|
            96 ae 2f ec d3 36 79 12  84 39 aa 2f c2 88 96 3b  |../..6y..9./...;|
offsetsizetypecomment
056832EXE06/19/1992 22:22:17#
15c115HTM#
1fa05be5189PNG(198 x 30)#
20c74e78530PNG(351 x 35)#
20c9b5b2795PNG(356 x 31)#
21275681807PNG(135 x 34)#
2127c8219812PNG(245 x 181)#
212c9e64644786BINoverlay data past EOF#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

[?] can't find file_offset of VA 0xc3d0