MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Sections

Data Directory

TLS

StringTable 040904b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=PL/O=Unizeto Technologies S.A./OU=Certum Certification Authority/CN=Certum Code Signing CA SHA2
serial: 313097163BBDAA259D94295401BA4E53

Certificates (3)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            16:88:f0:39:25:5e:63:8e:69:14:39:07:e6:33:0b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=UT, L=Salt Lake City, O=The USERTRUST Network, OU=http://www.usertrust.com, CN=UTN-USERFirst-Object
        Validity
            Not Before: Dec 31 00:00:00 2015 GMT
            Not After : Jul  9 18:40:36 2019 GMT
        Subject: C=GB, ST=Greater Manchester, L=Salford, O=COMODO CA Limited, CN=COMODO SHA-1 Time Stamping Signer
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e9:e9:3d:df:d7:37:08:c9:1e:38:b2:52:53:42:
                    6d:22:f1:b1:c4:06:04:6b:9e:fd:82:74:50:43:7d:
                    c6:a0:bb:1f:4e:f9:02:71:26:b1:ef:43:d8:83:8c:
                    48:fc:e7:0f:97:7a:9a:eb:9c:de:a6:a3:0e:3b:1c:
                    44:18:75:8e:78:a5:17:69:fe:49:18:a4:e2:bb:5c:
                    4e:fe:8e:2a:54:7a:50:f0:d5:f6:cc:91:e7:99:79:
                    d7:de:79:94:d7:96:33:fe:0e:83:be:22:bf:63:16:
                    2c:a3:dd:28:1b:af:3d:ab:ea:97:d2:f1:bf:04:10:
                    e7:3d:48:45:fd:1f:68:65:c1:7f:59:99:69:c0:22:
                    31:0c:62:6e:a7:5c:65:01:21:b0:63:c4:22:18:27:
                    ee:e6:fc:d2:00:3d:47:2e:a8:b8:86:56:5d:04:dc:
                    13:17:25:6e:1c:df:44:0f:15:cd:b7:db:a5:57:76:
                    42:6f:00:68:82:99:d2:e3:c1:de:f0:8b:94:57:4c:
                    ec:08:90:22:21:ce:22:2b:98:0c:42:e6:42:93:94:
                    98:93:ef:fd:06:d9:3f:bc:5b:9b:54:3c:20:b1:ee:
                    6a:d6:47:7a:c5:ab:80:e9:30:9a:de:f1:a4:3f:55:
                    4d:0a:09:34:8a:75:29:d2:69:ad:97:0f:50:bf:f8:
                    ca:09
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Authority Key Identifier: 
                keyid:DA:ED:64:74:14:9C:14:3C:AB:DD:99:A9:BD:5B:28:4D:8B:3C:C9:D8

            X509v3 Subject Key Identifier: 
                8E:6B:2D:33:6B:F4:33:A7:93:B3:13:9A:A5:E0:0A:F7:12:35:6A:88
            X509v3 Key Usage: critical
                Digital Signature, Non Repudiation
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.usertrust.com/UTN-USERFirst-Object.crl

            Authority Information Access: 
                OCSP - URI:http://ocsp.usertrust.com

    Signature Algorithm: sha1WithRSAEncryption
         ba:33:24:40:40:8c:7c:db:58:9f:b3:60:98:b2:f5:c0:31:fe:
         eb:1f:6e:50:f6:0a:e0:e4:e6:81:ad:26:87:a2:df:fd:b3:da:
         f4:73:f3:00:fb:29:1b:89:1b:15:3e:db:6b:52:93:2b:c4:ac:
         39:81:d7:3c:67:57:9a:39:36:e0:28:08:9a:e3:39:4f:9b:89:
         09:7f:7b:c5:61:7f:59:89:32:25:0a:6a:ae:1a:3e:f0:a2:27:
         a8:b6:c3:b8:87:f7:16:04:48:41:3d:5c:d8:ec:9f:4d:20:31:
         04:d9:65:a1:ed:cd:69:07:53:16:3d:dd:36:02:0a:88:eb:40:
         e5:06:30:0b:b8:16:4b:dc:ef:bc:55:09:ff:c6:3e:12:2e:76:
         b3:dc:ce:42:ef:f9:76:57:e1:b7:0a:05:40:98:58:9a:5d:71:
         16:93:71:8c:65:81:ea:6f:f3:89:f7:fb:73:ad:b4:e7:bf:d9:
         8e:6f:aa:0b:4f:25:f3:b8:e1:d5:dd:75:98:68:81:f8:aa:c0:
         d1:80:c2:c4:c4:39:89:c1:f6:c9:9e:6c:d7:74:f9:d9:97:f8:
         4f:c2:9a:0a:cd:5e:8f:f8:19:e9:e0:a5:9f:c4:f0:92:21:e6:
         2d:79:25:c9:22:f9:c3:f0:3a:84:57:ad:3a:16:f4:63:94:10:
         1d:5d:d0:c6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            6b:32:6a:0f:03:28:d3:7a:1d:53:0b:fd:23:bd:48:e2
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Trusted Network CA
        Validity
            Not Before: Oct 29 11:30:29 2015 GMT
            Not After : Jun  9 11:30:29 2027 GMT
        Subject: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Code Signing CA SHA2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b7:db:a8:d8:c8:e3:bc:da:da:83:ba:b9:bf:d6:
                    d5:57:53:41:b7:40:ba:17:0c:44:95:d4:e9:66:3b:
                    7f:b4:be:90:a3:94:09:a5:ad:21:20:17:80:46:b4:
                    43:26:3e:8e:4b:1a:64:ec:0e:40:32:43:fc:82:9f:
                    ff:4a:2d:ea:94:dd:5a:11:36:8b:61:ef:ec:16:d4:
                    49:03:d8:e7:5d:c3:65:5b:f2:4e:0b:2b:c3:c1:53:
                    fa:40:2d:c2:ab:33:24:05:81:70:7e:c8:87:4c:9f:
                    d1:80:c2:18:7b:0e:14:bd:4e:03:43:cb:28:48:b0:
                    2d:e6:36:df:1b:3d:8b:c3:8c:9d:37:9e:e1:06:d7:
                    25:50:df:79:3d:da:b7:5f:eb:46:be:76:28:36:b8:
                    02:00:46:03:d0:34:1b:78:b4:28:c7:51:c7:c8:95:
                    3f:6e:8d:89:18:dc:49:f1:c2:0f:1a:f4:81:81:c7:
                    6d:d4:04:77:c5:21:a3:2e:53:f9:77:cf:dc:a9:9b:
                    c3:c1:e5:d5:67:2f:31:bc:c0:c2:68:9c:4a:96:e5:
                    1f:f1:f3:48:35:0e:f6:e4:b1:c5:ef:87:80:3a:e2:
                    80:0c:34:9d:fa:14:64:71:e4:1c:a1:aa:b2:cf:00:
                    a7:e3:37:72:f9:40:ad:9e:28:95:02:0d:ce:90:e3:
                    5b:c5
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                C0:7B:B4:C8:B7:6E:56:A7:09:48:9A:F8:72:4F:D7:D7:24:2C:36:3E
            X509v3 Authority Key Identifier: 
                keyid:08:76:CD:CB:07:FF:24:F6:C5:CD:ED:BB:90:BC:E2:84:37:46:75:F7

            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.certum.pl/ctnca.crl

            Authority Information Access: 
                OCSP - URI:http://subca.ocsp-certum.com
                CA Issuers - URI:http://repository.certum.pl/ctnca.cer

            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy
                  CPS: http://www.certum.pl/CPS

    Signature Algorithm: sha256WithRSAEncryption
         aa:e5:3f:76:54:02:4c:70:0e:29:a9:39:96:06:0f:31:b7:0b:
         f1:a6:8b:52:fb:10:8f:4f:42:5b:8c:bd:31:23:01:66:9d:e8:
         29:a1:4d:c3:50:fa:f7:f8:45:0e:1d:82:d7:fc:fe:a6:32:04:
         73:fd:71:ec:cc:88:0f:a3:92:08:c5:81:58:02:fd:0b:69:3b:
         cd:b8:3f:49:3d:d0:8d:1c:13:14:68:2e:9b:0d:9a:ad:b0:19:
         e2:9e:d2:7c:39:77:88:6f:23:fd:7b:84:fc:44:6d:b5:ba:6b:
         70:92:55:6c:94:b1:d8:37:fd:a9:59:1d:b4:63:b2:dc:13:cd:
         78:8e:25:35:c1:9a:8f:37:84:2e:d4:45:cc:e3:f5:cc:8d:73:
         a8:e3:3a:6d:e7:95:94:70:57:91:50:b6:6d:ef:73:72:4f:2f:
         02:87:60:e2:ea:22:a1:ed:3e:fd:d1:8b:66:8d:2e:72:6d:4f:
         c6:5d:35:ee:93:a8:98:d2:67:6a:e9:da:19:cd:02:83:f9:74:
         fc:5f:7a:18:04:28:1e:dd:22:33:3b:76:6c:47:05:5d:d5:52:
         fe:0e:ba:76:f3:83:10:c7:6e:30:5f:a7:60:c7:fa:74:27:31:
         9b:28:83:ed:21:8a:1b:f1:23:52:84:ed:95:bc:ad:3a:a5:a3:
         42:01:9d:bc

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            31:30:97:16:3b:bd:aa:25:9d:94:29:54:01:ba:4e:53
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Code Signing CA SHA2
        Validity
            Not Before: Sep  6 10:03:05 2016 GMT
            Not After : Sep  6 10:03:05 2017 GMT
        Subject: C=RS, O=Open Source Developer, CN=Open Source Developer, Rajko Stojadinovic/emailAddress=admin@rajko.info
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:eb:d4:11:c2:76:33:37:1d:d9:25:6c:d5:87:e5:
                    60:41:70:af:85:ef:2b:85:ef:b5:bc:53:0a:17:80:
                    fa:be:1e:76:ce:60:6f:3d:68:75:3a:4f:bb:e8:be:
                    0c:4a:33:ff:97:5f:a7:1f:53:8d:ab:ec:f7:eb:dd:
                    4e:00:15:a6:43:b2:9a:f7:ad:6a:28:a1:41:50:ed:
                    99:4c:1f:58:a4:96:6a:b2:04:32:b3:d0:47:69:14:
                    79:89:20:5b:c9:db:1a:94:cf:fb:d7:d0:84:f7:81:
                    21:0e:ef:c4:06:9e:97:3f:5e:82:b3:99:24:19:71:
                    a5:c2:92:d7:ee:68:14:2d:f1:fd:e4:c1:d3:8d:38:
                    95:3f:f6:eb:dd:d9:d5:44:13:03:97:94:09:d9:ec:
                    0a:cb:e3:53:59:c7:30:52:58:1e:c0:96:82:92:99:
                    79:9b:15:58:a8:49:e6:c8:37:b8:ae:7e:f7:57:de:
                    92:b0:02:45:73:19:f6:ea:3e:67:16:2d:39:02:3e:
                    74:34:59:d6:a3:5d:59:a5:59:29:7c:86:7e:ba:9b:
                    86:92:20:b1:52:2f:69:69:4e:34:12:b6:ec:52:0c:
                    0a:3f:fe:49:3d:ba:08:21:ee:5d:8e:0c:9a:8e:66:
                    90:fd:67:4b:a7:a5:b7:c9:e2:0b:ea:28:eb:7a:e5:
                    1c:29
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.certum.pl/cscasha2.crl

            Authority Information Access: 
                OCSP - URI:http://cscasha2.ocsp-certum.com
                CA Issuers - URI:http://repository.certum.pl/cscasha2.cer

            X509v3 Authority Key Identifier: 
                keyid:C0:7B:B4:C8:B7:6E:56:A7:09:48:9A:F8:72:4F:D7:D7:24:2C:36:3E

            X509v3 Subject Key Identifier: 
                17:6F:16:34:50:EE:A0:6F:E0:58:AA:BA:4E:B1:23:F8:9D:3C:8F:5B
            X509v3 Issuer Alternative Name: 
                email:cscasha2@certum.pl
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Certificate Policies: 
                Policy: 2.23.140.1.4
                  CPS: https://www.certum.pl/CPS
                  User Notice:
                    Organization: Unizeto Technologies S.A.
                    Number: 1
                    Explicit Text: Usage of this certificate is strictly subjected to the CERTUM Certification Practice Statement (CPS) incorporated by reference herein and in the repository at https://www.certum.pl/repository.

            X509v3 Extended Key Usage: 
                Code Signing
    Signature Algorithm: sha256WithRSAEncryption
         97:0a:49:c9:b2:01:40:19:07:f6:39:84:74:ab:81:45:ca:6d:
         19:3e:80:bb:5b:55:2d:6d:2d:19:62:af:ae:9f:27:ae:76:3f:
         2c:dd:f8:0f:1d:1e:57:39:c1:7a:10:52:a1:9c:02:55:ae:66:
         93:7c:e3:a8:0b:80:84:84:eb:fa:49:c1:e6:d7:d2:cc:7a:8f:
         ff:fb:57:5c:ea:17:61:b5:25:eb:c3:1a:4a:0a:be:66:b3:61:
         b3:3f:2a:42:48:b2:63:38:94:c5:d0:55:f6:8c:61:ef:55:7f:
         93:47:d0:6c:f0:ba:74:1b:d1:ae:4e:20:68:85:34:a2:c3:51:
         73:79:60:56:c5:0f:5e:ce:7d:6f:55:78:39:71:22:59:61:c9:
         3e:47:65:a7:39:35:a3:ae:e2:dc:8b:55:77:6d:7f:9c:76:aa:
         7f:17:ed:04:60:e2:44:49:c9:18:6f:e8:c4:2f:5f:b3:a0:84:
         61:9a:14:16:41:d1:8b:b4:e8:1f:a7:8b:31:a2:07:68:5e:80:
         c1:3b:32:fa:48:1f:f8:e4:24:d9:17:65:f6:b1:c2:fc:c7:a0:
         68:5b:b1:d2:55:a1:89:ba:51:a7:41:3e:80:3e:3f:a0:0c:fa:
         d1:5e:c7:d4:f9:b3:b9:63:0a:85:f2:37:68:e7:35:b8:03:fe:
         09:77:69:58
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA1
          • 2d a4 77 cf 88 b2 ee 50  38 1d 6a f4 88 01 49 34  |-.w....P8.j...I4|
            f1 d3 34 e6                                       |..4.            |
    • Certificates
      • Certificate #0
        • 2
          • 16:88:F0:39:25:5E:63:8E:69:14:39:07:E6:33:0B
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: UT
            • L: Salt Lake City
            • O: The USERTRUST Network
            • OU: http://www.usertrust.com
            • CN: UTN-USERFirst-Object
          • 2015-12-31 00:00:00 UTC: 2019-07-09 18:40:36 UTC
          • Subject
            • C: GB
            • ST: Greater Manchester
            • L: Salford
            • O: COMODO CA Limited
            • CN: COMODO SHA-1 Time Stamping Signer
          • #5
            • rsaEncryption: nil
            • E9:E9:3D:DF:D7:37:08:C9:1E:38:B2:52:53:42:6D:22:
              F1:B1:C4:06:04:6B:9E:FD:82:74:50:43:7D:C6:A0:BB:
              1F:4E:F9:02:71:26:B1:EF:43:D8:83:8C:48:FC:E7:0F:
              97:7A:9A:EB:9C:DE:A6:A3:0E:3B:1C:44:18:75:8E:78:
              A5:17:69:FE:49:18:A4:E2:BB:5C:4E:FE:8E:2A:54:7A:
              50:F0:D5:F6:CC:91:E7:99:79:D7:DE:79:94:D7:96:33:
              FE:0E:83:BE:22:BF:63:16:2C:A3:DD:28:1B:AF:3D:AB:
              EA:97:D2:F1:BF:04:10:E7:3D:48:45:FD:1F:68:65:C1:
              7F:59:99:69:C0:22:31:0C:62:6E:A7:5C:65:01:21:B0:
              63:C4:22:18:27:EE:E6:FC:D2:00:3D:47:2E:A8:B8:86:
              56:5D:04:DC:13:17:25:6E:1C:DF:44:0F:15:CD:B7:DB:
              A5:57:76:42:6F:00:68:82:99:D2:E3:C1:DE:F0:8B:94:
              57:4C:EC:08:90:22:21:CE:22:2B:98:0C:42:E6:42:93:
              94:98:93:EF:FD:06:D9:3F:BC:5B:9B:54:3C:20:B1:EE:
              6A:D6:47:7A:C5:AB:80:E9:30:9A:DE:F1:A4:3F:55:4D:
              0A:09:34:8A:75:29:D2:69:AD:97:0F:50:BF:F8:CA:09
              : 0x010001
          • #6
            • authorityKeyIdentifier:
              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
              8b 3c c9 d8                                       |.<..            |
            • subjectKeyIdentifier:
              8e 6b 2d 33 6b f4 33 a7  93 b3 13 9a a5 e0 0a f7  |.k-3k.3.........|
              12 35 6a 88                                       |.5j.            |
            • keyUsage: true, 0xc0
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • crlDistributionPoints: http://crl.usertrust.com/UTN-USERFirst-Object.crl
            • authorityInfoAccess
              • OCSP: http://ocsp.usertrust.com
        • RSA-SHA1:
          ba 33 24 40 40 8c 7c db  58 9f b3 60 98 b2 f5 c0  |.3$@@.|.X..`....|
          31 fe eb 1f 6e 50 f6 0a  e0 e4 e6 81 ad 26 87 a2  |1...nP.......&..|
          df fd b3 da f4 73 f3 00  fb 29 1b 89 1b 15 3e db  |.....s...)....>.|
          6b 52 93 2b c4 ac 39 81  d7 3c 67 57 9a 39 36 e0  |kR.+..9....'......|
          16 04 48 41 3d 5c d8 ec  9f 4d 20 31 04 d9 65 a1  |..HA=\...M 1..e.|
          ed cd 69 07 53 16 3d dd  36 02 0a 88 eb 40 e5 06  |..i.S.=.6....@..|
          30 0b b8 16 4b dc ef bc  55 09 ff c6 3e 12 2e 76  |0...K...U...>..v|
          b3 dc ce 42 ef f9 76 57  e1 b7 0a 05 40 98 58 9a  |...B..vW....@.X.|
          5d 71 16 93 71 8c 65 81  ea 6f f3 89 f7 fb 73 ad  |]q..q.e..o....s.|
          b4 e7 bf d9 8e 6f aa 0b  4f 25 f3 b8 e1 d5 dd 75  |.....o..O%.....u|
          98 68 81 f8 aa c0 d1 80  c2 c4 c4 39 89 c1 f6 c9  |.h.........9....|
          9e 6c d7 74 f9 d9 97 f8  4f c2 9a 0a cd 5e 8f f8  |.l.t....O....^..|
          19 e9 e0 a5 9f c4 f0 92  21 e6 2d 79 25 c9 22 f9  |........!.-y%.".|
          c3 f0 3a 84 57 ad 3a 16  f4 63 94 10 1d 5d d0 c6  |..:.W.:..c...]..|
      • Certificate #1
        • 2
          • 6B:32:6A:0F:03:28:D3:7A:1D:53:0B:FD:23:BD:48:E2
          • RSA-SHA256: nil
          • Issuer
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Trusted Network CA
          • 2015-10-29 11:30:29 UTC: 2027-06-09 11:30:29 UTC
          • Subject
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Code Signing CA SHA2
          • #5
            • rsaEncryption: nil
            • B7:DB:A8:D8:C8:E3:BC:DA:DA:83:BA:B9:BF:D6:D5:57:
              53:41:B7:40:BA:17:0C:44:95:D4:E9:66:3B:7F:B4:BE:
              90:A3:94:09:A5:AD:21:20:17:80:46:B4:43:26:3E:8E:
              4B:1A:64:EC:0E:40:32:43:FC:82:9F:FF:4A:2D:EA:94:
              DD:5A:11:36:8B:61:EF:EC:16:D4:49:03:D8:E7:5D:C3:
              65:5B:F2:4E:0B:2B:C3:C1:53:FA:40:2D:C2:AB:33:24:
              05:81:70:7E:C8:87:4C:9F:D1:80:C2:18:7B:0E:14:BD:
              4E:03:43:CB:28:48:B0:2D:E6:36:DF:1B:3D:8B:C3:8C:
              9D:37:9E:E1:06:D7:25:50:DF:79:3D:DA:B7:5F:EB:46:
              BE:76:28:36:B8:02:00:46:03:D0:34:1B:78:B4:28:C7:
              51:C7:C8:95:3F:6E:8D:89:18:DC:49:F1:C2:0F:1A:F4:
              81:81:C7:6D:D4:04:77:C5:21:A3:2E:53:F9:77:CF:DC:
              A9:9B:C3:C1:E5:D5:67:2F:31:BC:C0:C2:68:9C:4A:96:
              E5:1F:F1:F3:48:35:0E:F6:E4:B1:C5:EF:87:80:3A:E2:
              80:0C:34:9D:FA:14:64:71:E4:1C:A1:AA:B2:CF:00:A7:
              E3:37:72:F9:40:AD:9E:28:95:02:0D:CE:90:E3:5B:C5
              : 0x010001
          • X509v3 extensions
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
              24 2c 36 3e                                       |$,6>            |
            • authorityKeyIdentifier:
              08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
              37 46 75 f7                                       |7Fu.            |
            • keyUsage: true, 6
            • extendedKeyUsage: codeSigning
            • crlDistributionPoints: http://crl.certum.pl/ctnca.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://subca.ocsp-certum.com
                • caIssuers: http://repository.certum.pl/ctnca.cer
            • certificatePolicies
              • anyPolicy
                • id-qt-cps: http://www.certum.pl/CPS
        • RSA-SHA256:
          aa e5 3f 76 54 02 4c 70  0e 29 a9 39 96 06 0f 31  |..?vT.Lp.).9...1|
          b7 0b f1 a6 8b 52 fb 10  8f 4f 42 5b 8c bd 31 23  |.....R...OB[..1#|
          01 66 9d e8 29 a1 4d c3  50 fa f7 f8 45 0e 1d 82  |.f..).M.P...E...|
          d7 fc fe a6 32 04 73 fd  71 ec cc 88 0f a3 92 08  |....2.s.q.......|
          c5 81 58 02 fd 0b 69 3b  cd b8 3f 49 3d d0 8d 1c  |..X...i;..?I=...|
          13 14 68 2e 9b 0d 9a ad  b0 19 e2 9e d2 7c 39 77  |..h..........|9w|
          88 6f 23 fd 7b 84 fc 44  6d b5 ba 6b 70 92 55 6c  |.o#.{..Dm..kp.Ul|
          94 b1 d8 37 fd a9 59 1d  b4 63 b2 dc 13 cd 78 8e  |...7..Y..c....x.|
          25 35 c1 9a 8f 37 84 2e  d4 45 cc e3 f5 cc 8d 73  |%5...7...E.....s|
          a8 e3 3a 6d e7 95 94 70  57 91 50 b6 6d ef 73 72  |..:m...pW.P.m.sr|
          4f 2f 02 87 60 e2 ea 22  a1 ed 3e fd d1 8b 66 8d  |O/..`.."..>...f.|
          2e 72 6d 4f c6 5d 35 ee  93 a8 98 d2 67 6a e9 da  |.rmO.]5.....gj..|
          19 cd 02 83 f9 74 fc 5f  7a 18 04 28 1e dd 22 33  |.....t._z..(.."3|
          3b 76 6c 47 05 5d d5 52  fe 0e ba 76 f3 83 10 c7  |;vlG.].R...v....|
          6e 30 5f a7 60 c7 fa 74  27 31 9b 28 83 ed 21 8a  |n0_.`..t'1.(..!.|
          1b f1 23 52 84 ed 95 bc  ad 3a a5 a3 42 01 9d bc  |..#R.....:..B...|
      • Certificate #2
        • 2
          • 31:30:97:16:3B:BD:AA:25:9D:94:29:54:01:BA:4E:53
          • RSA-SHA256: nil
          • Issuer
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Code Signing CA SHA2
          • 2016-09-06 10:03:05 UTC: 2017-09-06 10:03:05 UTC
          • Subject
            • C: RS
            • O: Open Source Developer
            • CN: Open Source Developer, Rajko Stojadinovic
            • emailAddress: admin@rajko.info
          • #5
            • rsaEncryption: nil
            • EB:D4:11:C2:76:33:37:1D:D9:25:6C:D5:87:E5:60:41:
              70:AF:85:EF:2B:85:EF:B5:BC:53:0A:17:80:FA:BE:1E:
              76:CE:60:6F:3D:68:75:3A:4F:BB:E8:BE:0C:4A:33:FF:
              97:5F:A7:1F:53:8D:AB:EC:F7:EB:DD:4E:00:15:A6:43:
              B2:9A:F7:AD:6A:28:A1:41:50:ED:99:4C:1F:58:A4:96:
              6A:B2:04:32:B3:D0:47:69:14:79:89:20:5B:C9:DB:1A:
              94:CF:FB:D7:D0:84:F7:81:21:0E:EF:C4:06:9E:97:3F:
              5E:82:B3:99:24:19:71:A5:C2:92:D7:EE:68:14:2D:F1:
              FD:E4:C1:D3:8D:38:95:3F:F6:EB:DD:D9:D5:44:13:03:
              97:94:09:D9:EC:0A:CB:E3:53:59:C7:30:52:58:1E:C0:
              96:82:92:99:79:9B:15:58:A8:49:E6:C8:37:B8:AE:7E:
              F7:57:DE:92:B0:02:45:73:19:F6:EA:3E:67:16:2D:39:
              02:3E:74:34:59:D6:A3:5D:59:A5:59:29:7C:86:7E:BA:
              9B:86:92:20:B1:52:2F:69:69:4E:34:12:B6:EC:52:0C:
              0A:3F:FE:49:3D:BA:08:21:EE:5D:8E:0C:9A:8E:66:90:
              FD:67:4B:A7:A5:B7:C9:E2:0B:EA:28:EB:7A:E5:1C:29
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • crlDistributionPoints: http://crl.certum.pl/cscasha2.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://cscasha2.ocsp-certum.com
                • caIssuers: http://repository.certum.pl/cscasha2.cer
            • authorityKeyIdentifier:
              c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
              24 2c 36 3e                                       |$,6>            |
            • subjectKeyIdentifier:
              17 6f 16 34 50 ee a0 6f  e0 58 aa ba 4e b1 23 f8  |.o.4P..o.X..N.#.|
              9d 3c 8f 5b                                       |.<.[            |
            • issuerAltName: cscasha2@certum.pl
            • keyUsage: true, 0x80
            • certificatePolicies
              • 2.23.140.1.4
                • #0
                  • id-qt-cps: https://www.certum.pl/CPS
                  • id-qt-unotice
                    • #0
                      • Unizeto Technologies S.A.: 1
                      • Usage of this certificate is strictly subjected to the CERTUM Certification Practice Statement (CPS) incorporated by reference herein and in the repository at https://www.certum.pl/repository.
            • extendedKeyUsage: codeSigning
        • RSA-SHA256:
          97 0a 49 c9 b2 01 40 19  07 f6 39 84 74 ab 81 45  |..I...@...9.t..E|
          ca 6d 19 3e 80 bb 5b 55  2d 6d 2d 19 62 af ae 9f  |.m.>..[U-m-.b...|
          27 ae 76 3f 2c dd f8 0f  1d 1e 57 39 c1 7a 10 52  |'.v?,.....W9.z.R|
          a1 9c 02 55 ae 66 93 7c  e3 a8 0b 80 84 84 eb fa  |...U.f.|........|
          49 c1 e6 d7 d2 cc 7a 8f  ff fb 57 5c ea 17 61 b5  |I.....z...W\..a.|
          25 eb c3 1a 4a 0a be 66  b3 61 b3 3f 2a 42 48 b2  |%...J..f.a.?*BH.|
          63 38 94 c5 d0 55 f6 8c  61 ef 55 7f 93 47 d0 6c  |c8...U..a.U..G.l|
          f0 ba 74 1b d1 ae 4e 20  68 85 34 a2 c3 51 73 79  |..t...N h.4..Qsy|
          60 56 c5 0f 5e ce 7d 6f  55 78 39 71 22 59 61 c9  |`V..^.}oUx9q"Ya.|
          3e 47 65 a7 39 35 a3 ae  e2 dc 8b 55 77 6d 7f 9c  |>Ge.95.....Uwm..|
          76 aa 7f 17 ed 04 60 e2  44 49 c9 18 6f e8 c4 2f  |v.....`.DI..o../|
          5f b3 a0 84 61 9a 14 16  41 d1 8b b4 e8 1f a7 8b  |_...a...A.......|
          31 a2 07 68 5e 80 c1 3b  32 fa 48 1f f8 e4 24 d9  |1..h^..;2.H...$.|
          17 65 f6 b1 c2 fc c7 a0  68 5b b1 d2 55 a1 89 ba  |.e......h[..U...|
          51 a7 41 3e 80 3e 3f a0  0c fa d1 5e c7 d4 f9 b3  |Q.A>.>?....^....|
          b9 63 0a 85 f2 37 68 e7  35 b8 03 fe 09 77 69 58  |.c...7h.5....wiX|
    • Signer
      • 1
      • unnamed
        • #0
          • C: PL
          • O: Unizeto Technologies S.A.
          • OU: Certum Certification Authority
          • CN: Certum Code Signing CA SHA2
        • 31:30:97:16:3B:BD:AA:25:9D:94:29:54:01:BA:4E:53
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          80 22 35 e2 7c 99 ce f9  37 37 c9 4a 52 c2 a8 92  |."5.|...77.JR...|
          79 8c fe e6                                       |y...            |
      • rsaEncryption:
        99 66 33 e7 ab 0d 99 2d  71 0e 2e 7a 5c 82 d0 fc  |.f3....-q..z\...|
        30 cb b3 61 bc c2 db eb  2f fe 3e 99 ff 14 84 d8  |0..a..../.>.....|
        f3 fb 62 e5 2e 12 54 3a  67 cd 0a a9 14 54 3c 3e  |..b...T:g....T<>|
        c0 7a 7d 13 70 b2 88 24  5f 45 d3 49 ec 23 87 2f  |.z}.p..$_E.I.#./|
        24 7e 2f 3e 9c b0 48 0c  13 98 35 37 d4 62 10 5a  |$~/>..H...57.b.Z|
        9d c4 79 7e fc fe 1e 90  69 d5 d8 5e e7 d5 6a 53  |..y~....i..^..jS|
        80 37 1b 6c 8a 24 4d 38  7f f9 3e 60 51 b1 c2 b1  |.7.l.$M8..>`Q...|
        34 7e a6 f2 64 93 2e 47  61 8b 89 ed 0f 6e b6 e3  |4~..d..Ga....n..|
        13 7b e3 3a 00 b5 0c 2d  12 9f 2a ea 18 58 9f 1a  |.{.:...-..*..X..|
        8e 45 fe 92 96 a9 c7 0a  6a 16 74 15 3b c9 97 9b  |.E......j.t.;...|
        fe ec 1a a4 6c 5a de 99  a3 ce e9 b0 30 cb b4 57  |....lZ......0..W|
        6c b5 62 c5 e9 8f ac af  a1 a6 6d a0 ef ed a4 b5  |l.b.......m.....|
        55 74 23 17 72 15 35 8f  fe fc 83 5d 58 cd 7e bf  |Ut#.r.5....]X.~.|
        32 ed 50 51 be 55 d0 2d  d3 84 f4 62 8d 7b e5 dd  |2.PQ.U.-...b.{..|
        85 13 af a8 14 cd ad eb  03 45 dc 92 d5 24 26 82  |.........E...$&.|
        d4 d9 9f 94 fe 6f 85 97  ac 51 85 fb 8e b9 8e bf  |.....o...Q......|
      • #5
        • countersignature
          • 1
            • unnamed
              • #0
                • C: US
                • ST: UT
                • L: Salt Lake City
                • O: The USERTRUST Network
                • OU: http://www.usertrust.com
                • CN: UTN-USERFirst-Object
              • 16:88:F0:39:25:5E:63:8E:69:14:39:07:E6:33:0B
            • SHA1: nil
            • #2
              • contentType: pkcs7-data
              • signingTime: 2017-03-28 08:12:54 UTC
              • messageDigest:
                b3 38 2c 86 69 a7 09 d9  e3 b2 e2 44 47 ae a0 81  |.8,.i......DG...|
                16 97 3a c9                                       |..:.            |
            • rsaEncryption:
              5d 43 b2 5c 34 58 d5 b8  27 2e 3f e4 40 42 ba d8  |]C.\4X..'.?.@B..|
              b7 db a1 86 34 90 94 da  9f b5 b1 79 a8 b3 06 3f  |....4......y...?|
              20 e1 e4 67 e8 8f c9 d5  51 69 72 88 6e 9a 42 d1  | ..g....Qir.n.B.|
              9b ff ba e7 31 af 13 b7  37 b0 a9 60 2c 63 a7 7b  |....1...7..`,c.{|
              fa 2b 55 26 5d 68 e6 1c  b9 50 a1 4a 23 64 48 29  |.+U&]h...P.J#dH)|
              d8 cc 94 b3 15 4a 6f bb  0d 45 dd 51 40 c5 67 9e  |.....Jo..E.Q@.g.|
              81 c3 98 bf 96 87 6b e8  be 7f b0 25 20 c4 78 b6  |......k....% .x.|
              17 09 16 55 b4 e4 27 d6  c7 aa 0c 63 03 a7 a7 3e  |...U..'....c...>|
              6d a0 db 3d 24 5c 9b 56  2d 51 90 a6 04 3e 3b b1  |m..=$\.V-Q...>;.|
              e9 ba 90 c5 79 22 91 4c  3e 5d 60 f0 72 aa 12 e6  |....y".L>]`.r...|
              a8 ab 5e 59 bc 22 b6 d2  cf 1d 06 f5 9f c6 8c 18  |..^Y."..........|
              b0 f9 a3 6d db b7 27 b6  64 1e c0 ef dc d8 b7 03  |...m..'.d.......|
              a7 ee 4f 52 7c d4 89 f6  5a 6a 36 24 66 b0 5c fd  |..OR|...Zj6$f.\.|
              c9 2a 4e a1 67 e1 55 63  82 c3 24 46 26 03 b9 12  |.*N.g.Uc..$F&...|
              c6 cd cb ec e6 ff ce 27  c5 09 5b 12 38 e7 be 09  |.......'..[.8...|
              e4 66 25 11 54 32 95 37  00 bb a8 c4 51 56 d5 de  |.f%.T2.7....QV..|
        • 1.3.6.1.4.1.311.2.4.1
          • pkcs7-signedData
            • 1
              • SHA256: nil
              • 1.3.6.1.4.1.311.2.1.4
                • #0
                  • 1.3.6.1.4.1.311.2.1.15
                    • :
                  • SHA256
                    • 3b 9d ef ff fd d0 1a 94  a0 cb 12 31 85 b2 62 da  |;..........1..b.|
                      ea 99 62 8a 12 38 23 9a  46 63 bb 1a 53 10 27 e5  |..b..8#.Fc..S.'.|
              • Certificates
                • Certificate #0
                  • 2
                    • 6B:32:6A:0F:03:28:D3:7A:1D:53:0B:FD:23:BD:48:E2
                    • RSA-SHA256: nil
                    • Issuer
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Trusted Network CA
                    • 2015-10-29 11:30:29 UTC: 2027-06-09 11:30:29 UTC
                    • Subject
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Code Signing CA SHA2
                    • #5
                      • rsaEncryption: nil
                      • B7:DB:A8:D8:C8:E3:BC:DA:DA:83:BA:B9:BF:D6:D5:57:
                        53:41:B7:40:BA:17:0C:44:95:D4:E9:66:3B:7F:B4:BE:
                        90:A3:94:09:A5:AD:21:20:17:80:46:B4:43:26:3E:8E:
                        4B:1A:64:EC:0E:40:32:43:FC:82:9F:FF:4A:2D:EA:94:
                        DD:5A:11:36:8B:61:EF:EC:16:D4:49:03:D8:E7:5D:C3:
                        65:5B:F2:4E:0B:2B:C3:C1:53:FA:40:2D:C2:AB:33:24:
                        05:81:70:7E:C8:87:4C:9F:D1:80:C2:18:7B:0E:14:BD:
                        4E:03:43:CB:28:48:B0:2D:E6:36:DF:1B:3D:8B:C3:8C:
                        9D:37:9E:E1:06:D7:25:50:DF:79:3D:DA:B7:5F:EB:46:
                        BE:76:28:36:B8:02:00:46:03:D0:34:1B:78:B4:28:C7:
                        51:C7:C8:95:3F:6E:8D:89:18:DC:49:F1:C2:0F:1A:F4:
                        81:81:C7:6D:D4:04:77:C5:21:A3:2E:53:F9:77:CF:DC:
                        A9:9B:C3:C1:E5:D5:67:2F:31:BC:C0:C2:68:9C:4A:96:
                        E5:1F:F1:F3:48:35:0E:F6:E4:B1:C5:EF:87:80:3A:E2:
                        80:0C:34:9D:FA:14:64:71:E4:1C:A1:AA:B2:CF:00:A7:
                        E3:37:72:F9:40:AD:9E:28:95:02:0D:CE:90:E3:5B:C5
                        : 0x010001
                    • X509v3 extensions
                      • basicConstraints: true, true
                      • subjectKeyIdentifier:
                        c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
                        24 2c 36 3e                                       |$,6>            |
                      • authorityKeyIdentifier:
                        08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
                        37 46 75 f7                                       |7Fu.            |
                      • keyUsage: true, 6
                      • extendedKeyUsage: codeSigning
                      • crlDistributionPoints: http://crl.certum.pl/ctnca.crl
                      • authorityInfoAccess
                        • #0
                          • OCSP: http://subca.ocsp-certum.com
                          • caIssuers: http://repository.certum.pl/ctnca.cer
                      • certificatePolicies
                        • anyPolicy
                          • id-qt-cps: http://www.certum.pl/CPS
                  • RSA-SHA256:
                    aa e5 3f 76 54 02 4c 70  0e 29 a9 39 96 06 0f 31  |..?vT.Lp.).9...1|
                    b7 0b f1 a6 8b 52 fb 10  8f 4f 42 5b 8c bd 31 23  |.....R...OB[..1#|
                    01 66 9d e8 29 a1 4d c3  50 fa f7 f8 45 0e 1d 82  |.f..).M.P...E...|
                    d7 fc fe a6 32 04 73 fd  71 ec cc 88 0f a3 92 08  |....2.s.q.......|
                    c5 81 58 02 fd 0b 69 3b  cd b8 3f 49 3d d0 8d 1c  |..X...i;..?I=...|
                    13 14 68 2e 9b 0d 9a ad  b0 19 e2 9e d2 7c 39 77  |..h..........|9w|
                    88 6f 23 fd 7b 84 fc 44  6d b5 ba 6b 70 92 55 6c  |.o#.{..Dm..kp.Ul|
                    94 b1 d8 37 fd a9 59 1d  b4 63 b2 dc 13 cd 78 8e  |...7..Y..c....x.|
                    25 35 c1 9a 8f 37 84 2e  d4 45 cc e3 f5 cc 8d 73  |%5...7...E.....s|
                    a8 e3 3a 6d e7 95 94 70  57 91 50 b6 6d ef 73 72  |..:m...pW.P.m.sr|
                    4f 2f 02 87 60 e2 ea 22  a1 ed 3e fd d1 8b 66 8d  |O/..`.."..>...f.|
                    2e 72 6d 4f c6 5d 35 ee  93 a8 98 d2 67 6a e9 da  |.rmO.]5.....gj..|
                    19 cd 02 83 f9 74 fc 5f  7a 18 04 28 1e dd 22 33  |.....t._z..(.."3|
                    3b 76 6c 47 05 5d d5 52  fe 0e ba 76 f3 83 10 c7  |;vlG.].R...v....|
                    6e 30 5f a7 60 c7 fa 74  27 31 9b 28 83 ed 21 8a  |n0_.`..t'1.(..!.|
                    1b f1 23 52 84 ed 95 bc  ad 3a a5 a3 42 01 9d bc  |..#R.....:..B...|
                • Certificate #1
                  • 2
                    • 31:30:97:16:3B:BD:AA:25:9D:94:29:54:01:BA:4E:53
                    • RSA-SHA256: nil
                    • Issuer
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Code Signing CA SHA2
                    • 2016-09-06 10:03:05 UTC: 2017-09-06 10:03:05 UTC
                    • Subject
                      • C: RS
                      • O: Open Source Developer
                      • CN: Open Source Developer, Rajko Stojadinovic
                      • emailAddress: admin@rajko.info
                    • #5
                      • rsaEncryption: nil
                      • EB:D4:11:C2:76:33:37:1D:D9:25:6C:D5:87:E5:60:41:
                        70:AF:85:EF:2B:85:EF:B5:BC:53:0A:17:80:FA:BE:1E:
                        76:CE:60:6F:3D:68:75:3A:4F:BB:E8:BE:0C:4A:33:FF:
                        97:5F:A7:1F:53:8D:AB:EC:F7:EB:DD:4E:00:15:A6:43:
                        B2:9A:F7:AD:6A:28:A1:41:50:ED:99:4C:1F:58:A4:96:
                        6A:B2:04:32:B3:D0:47:69:14:79:89:20:5B:C9:DB:1A:
                        94:CF:FB:D7:D0:84:F7:81:21:0E:EF:C4:06:9E:97:3F:
                        5E:82:B3:99:24:19:71:A5:C2:92:D7:EE:68:14:2D:F1:
                        FD:E4:C1:D3:8D:38:95:3F:F6:EB:DD:D9:D5:44:13:03:
                        97:94:09:D9:EC:0A:CB:E3:53:59:C7:30:52:58:1E:C0:
                        96:82:92:99:79:9B:15:58:A8:49:E6:C8:37:B8:AE:7E:
                        F7:57:DE:92:B0:02:45:73:19:F6:EA:3E:67:16:2D:39:
                        02:3E:74:34:59:D6:A3:5D:59:A5:59:29:7C:86:7E:BA:
                        9B:86:92:20:B1:52:2F:69:69:4E:34:12:B6:EC:52:0C:
                        0A:3F:FE:49:3D:BA:08:21:EE:5D:8E:0C:9A:8E:66:90:
                        FD:67:4B:A7:A5:B7:C9:E2:0B:EA:28:EB:7A:E5:1C:29
                        : 0x010001
                    • X509v3 extensions
                      • basicConstraints
                        • true
                        • nil
                      • crlDistributionPoints: http://crl.certum.pl/cscasha2.crl
                      • authorityInfoAccess
                        • #0
                          • OCSP: http://cscasha2.ocsp-certum.com
                          • caIssuers: http://repository.certum.pl/cscasha2.cer
                      • authorityKeyIdentifier:
                        c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
                        24 2c 36 3e                                       |$,6>            |
                      • subjectKeyIdentifier:
                        17 6f 16 34 50 ee a0 6f  e0 58 aa ba 4e b1 23 f8  |.o.4P..o.X..N.#.|
                        9d 3c 8f 5b                                       |.<.[            |
                      • issuerAltName: cscasha2@certum.pl
                      • keyUsage: true, 0x80
                      • certificatePolicies
                        • 2.23.140.1.4
                          • #0
                            • id-qt-cps: https://www.certum.pl/CPS
                            • id-qt-unotice
                              • #0
                                • Unizeto Technologies S.A.: 1
                                • Usage of this certificate is strictly subjected to the CERTUM Certification Practice Statement (CPS) incorporated by reference herein and in the repository at https://www.certum.pl/repository.
                      • extendedKeyUsage: codeSigning
                  • RSA-SHA256:
                    97 0a 49 c9 b2 01 40 19  07 f6 39 84 74 ab 81 45  |..I...@...9.t..E|
                    ca 6d 19 3e 80 bb 5b 55  2d 6d 2d 19 62 af ae 9f  |.m.>..[U-m-.b...|
                    27 ae 76 3f 2c dd f8 0f  1d 1e 57 39 c1 7a 10 52  |'.v?,.....W9.z.R|
                    a1 9c 02 55 ae 66 93 7c  e3 a8 0b 80 84 84 eb fa  |...U.f.|........|
                    49 c1 e6 d7 d2 cc 7a 8f  ff fb 57 5c ea 17 61 b5  |I.....z...W\..a.|
                    25 eb c3 1a 4a 0a be 66  b3 61 b3 3f 2a 42 48 b2  |%...J..f.a.?*BH.|
                    63 38 94 c5 d0 55 f6 8c  61 ef 55 7f 93 47 d0 6c  |c8...U..a.U..G.l|
                    f0 ba 74 1b d1 ae 4e 20  68 85 34 a2 c3 51 73 79  |..t...N h.4..Qsy|
                    60 56 c5 0f 5e ce 7d 6f  55 78 39 71 22 59 61 c9  |`V..^.}oUx9q"Ya.|
                    3e 47 65 a7 39 35 a3 ae  e2 dc 8b 55 77 6d 7f 9c  |>Ge.95.....Uwm..|
                    76 aa 7f 17 ed 04 60 e2  44 49 c9 18 6f e8 c4 2f  |v.....`.DI..o../|
                    5f b3 a0 84 61 9a 14 16  41 d1 8b b4 e8 1f a7 8b  |_...a...A.......|
                    31 a2 07 68 5e 80 c1 3b  32 fa 48 1f f8 e4 24 d9  |1..h^..;2.H...$.|
                    17 65 f6 b1 c2 fc c7 a0  68 5b b1 d2 55 a1 89 ba  |.e......h[..U...|
                    51 a7 41 3e 80 3e 3f a0  0c fa d1 5e c7 d4 f9 b3  |Q.A>.>?....^....|
                    b9 63 0a 85 f2 37 68 e7  35 b8 03 fe 09 77 69 58  |.c...7h.5....wiX|
              • Signer
                • 1
                • unnamed
                  • #0
                    • C: PL
                    • O: Unizeto Technologies S.A.
                    • OU: Certum Certification Authority
                    • CN: Certum Code Signing CA SHA2
                  • 31:30:97:16:3B:BD:AA:25:9D:94:29:54:01:BA:4E:53
                • SHA256: nil
                • #3
                  • 1.3.6.1.4.1.311.2.1.12
                    • nil
                  • 1.2.840.113549.1.9.25.4: 1
                  • contentType: 1.3.6.1.4.1.311.2.1.4
                  • 1.3.6.1.4.1.311.2.1.11: msCodeInd
                  • messageDigest:
                    87 b1 38 c8 b8 aa d0 51  67 10 c6 3f 60 61 17 35  |..8....Qg..?`a.5|
                    bf b1 15 08 6f 68 f7 db  55 e1 b9 fd 77 e3 78 03  |....oh..U...w.x.|
                • rsaEncryption:
                  94 fb 53 82 f7 9b bd d1  19 9d 5e 23 21 30 bf 26  |..S.......^#!0.&|
                  44 43 80 e7 62 be 32 01  fa 6f 69 c3 dd 2d 8c cc  |DC..b.2..oi..-..|
                  38 d8 d7 6a 56 3a d3 d7  2a f6 11 10 16 bd 73 80  |8..jV:..*.....s.|
                  c8 15 82 21 e7 f6 76 4c  1d 84 d7 4b b9 55 4d 97  |...!..vL...K.UM.|
                  b6 72 0e 70 58 1b ee 5f  5a 60 af e7 d9 b3 51 33  |.r.pX.._Z`....Q3|
                  84 06 4a 78 97 9a f4 4c  74 89 f9 af 17 45 98 2c  |..Jx...Lt....E.,|
                  bd c8 26 11 72 1d 31 96  30 3a b6 c3 5a 32 41 1a  |..&.r.1.0:..Z2A.|
                  8a 45 9a a6 63 dd 54 3a  53 e9 a3 22 77 c3 55 ca  |.E..c.T:S.."w.U.|
                  28 6e 5a 96 0f 64 24 f5  8d bd c7 63 d1 86 a4 a5  |(nZ..d$....c....|
                  c2 8b 33 d4 77 49 db 80  07 38 60 90 c8 a7 d4 d5  |..3.wI...8`.....|
                  28 7d ec e3 0c 66 b1 97  02 e3 86 87 9f 2b 6b 83  |(}...f.......+k.|
                  c4 8b 86 33 e2 5d 10 dc  1d c0 13 dc 1d ad f5 62  |...3.].........b|
                  99 75 f4 86 dd 9a 75 bb  5e 63 6f 9b ea 8e a7 92  |.u....u.^co.....|
                  27 87 1d 9f 18 14 45 83  a5 89 f8 de 90 c6 a8 4f  |'.....E........O|
                  02 23 82 d1 e0 9d 57 2e  fb 93 05 bd be ab f4 e6  |.#....W.........|
                  97 bd 88 19 69 a0 7a 77  bd 09 4b 84 14 2d c5 fc  |....i.zw..K..-..|
                • 1.3.6.1.4.1.311.3.3.1
                  • pkcs7-signedData
                    • 3
                      • SHA256: nil
                      • id-smime-ct-TSTInfo
                        • 1
                          • 1.3.6.1.4.1.6449.2.1.1
                          • SHA256
                            • f6 01 46 d6 7e 82 74 27  4f 4c 94 2b bd 5b 0f f5  |..F.~.t'OL.+.[..|
                              89 ee 25 e0 c7 30 a7 eb  60 58 89 86 4d fc e6 da  |..%..0..`X..M...|
                          • C1:FD:4B:C2:93:59:E6:25:FE:25:80:C5:EA:62:9E:95:
                            F1:5F:56:C4
                          • 2017-03-28 08:12:57 UTC
                          • Subject
                            • C: GB
                            • ST: Greater Manchester
                            • L: Salford
                            • O: COMODO CA Limited
                            • CN: COMODO SHA-256 Time Stamping Signer
                      • Certificate #2
                        • 2
                          • 4E:B0:87:8F:CC:24:35:36:B2:D8:C9:F7:BF:39:55:77
                          • RSA-SHA256: nil
                          • Issuer
                            • C: US
                            • ST: UT
                            • L: Salt Lake City
                            • O: The USERTRUST Network
                            • OU: http://www.usertrust.com
                            • CN: UTN-USERFirst-Object
                          • 2015-12-31 00:00:00 UTC: 2019-07-09 18:40:36 UTC
                          • Subject
                            • C: GB
                            • ST: Greater Manchester
                            • L: Salford
                            • O: COMODO CA Limited
                            • CN: COMODO SHA-256 Time Stamping Signer
                          • #5
                            • rsaEncryption: nil
                            • CE:BC:74:B7:70:80:4F:5E:F3:3F:98:AA:2E:CB:D4:12:
                              01:23:35:69:0B:22:BC:E6:FD:09:6C:28:E4:13:12:AC:
                              BB:BA:2D:E5:D5:DD:22:EE:73:B6:2C:F8:D2:A4:71:E7:
                              49:25:78:AB:25:B7:90:10:A0:9B:8B:77:26:DD:40:EA:
                              41:A3:FD:88:CD:72:A6:89:3B:50:57:1C:7A:25:24:22:
                              02:51:40:35:67:8A:31:69:0D:E5:39:73:49:39:9B:95:
                              01:85:52:F2:2B:14:89:9A:4E:04:A4:BC:40:AE:39:A6:
                              DD:40:02:E0:3A:75:FE:3D:7D:55:94:5B:F1:4E:24:7C:
                              C8:B8:58:19:CA:C0:DA:BE:58:13:9A:E6:1C:E7:D1:C1:
                              3B:F0:5D:8F:49:08:21:9E:D0:F3:BE:D6:D4:66:4F:5C:
                              72:36:7B:C3:82:D3:98:08:94:AF:AB:44:4F:18:C7:14:
                              DA:16:B1:1E:32:0E:12:38:C0:B5:3C:76:EC:75:50:00:
                              20:04:11:19:ED:C6:FF:DF:4E:FE:08:81:27:31:4F:71:
                              74:6E:03:0C:70:27:81:55:6A:9A:43:92:A4:7F:DB:FD:
                              3F:C5:17:1E:41:BB:CE:E8:A7:7F:8C:95:F9:FD:7F:F8:
                              61:88:89:00:3E:FF:0B:01:DB:FD:D5:B5:A4:E4:91:11
                              : 0x010001
                          • #6
                            • authorityKeyIdentifier:
                              da ed 64 74 14 9c 14 3c  ab dd 99 a9 bd 5b 28 4d  |..dt...<.....[(M|
                              8b 3c c9 d8                                       |.<..            |
                            • subjectKeyIdentifier:
                              7d bf 91 d7 a7 6c 5a 47  66 44 7b 90 d4 8e 90 72  |}....lZGfD{....r|
                              41 8f 17 c2                                       |A...            |
                            • keyUsage: true, 0xc0
                            • basicConstraints
                              • true
                              • nil
                            • extendedKeyUsage: true, timeStamping
                            • crlDistributionPoints: http://crl.usertrust.com/UTN-USERFirst-Object.crl
                            • authorityInfoAccess
                              • OCSP: http://ocsp.usertrust.com
                        • RSA-SHA256:
                          50 b0 f5 df 5f ad 33 dc  c3 53 58 58 bc c2 13 75  |P..._.3..SXX...u|
                          7b 20 1d 54 ca ba 3f 50  3f ba 8a f4 6b 09 63 c0  |{ .T..?P?...k.c.|
                          5b 5d 8b d6 75 1a 73 bd  8b ff 47 f1 15 dc 51 16  |[]..u.s...G...Q.|
                          23 19 32 e6 6e 92 4d d1  c6 2e 5a 1e 88 42 14 c9  |#.2.n.M...Z..B..|
                          72 e5 d7 08 50 8a 6a f5  64 40 56 ae 24 e3 61 97  |r...P.j.d@V.$.a.|
                          15 42 f0 2c 48 ae 83 e6  35 3c 8b 5b c2 8f ae 8e  |.B.,H...5<.[....|
                          cc 34 52 34 e0 fb fe ca  fd b1 24 68 d1 a4 11 23  |.4R4......$h...#|
                          10 06 fd b2 c2 24 27 c7  d7 e9 4a 1c 8f 3f 3e cf  |.....$'...J..?>.|
                          ed eb 75 79 6c 8e 5f f7  21 b6 50 e6 25 a1 cd 66  |..uyl._.!.P.%..f|
                          94 12 6c bf db b3 ae 87  d8 68 03 72 20 02 c2 7e  |..l......h.r ..~|
                          da 94 f3 72 07 3c 57 e8  55 24 e7 05 a0 1d c4 81  |...r........._.[|
                          bb 87 76 c6 9e 4c 54 61  d0 67 db 93 84 da 31 87  |..v..LTa.g....1.|
                          03 92 e7 9f e3 e9 cf 5a  56 c8 68 e0 52 49 94 5c  |.......ZV.h.RI.\|
                      • 1
                        • unnamed
                          • #0
                            • C: US
                            • ST: UT
                            • L: Salt Lake City
                            • O: The USERTRUST Network
                            • OU: http://www.usertrust.com
                            • CN: UTN-USERFirst-Object
                          • 4E:B0:87:8F:CC:24:35:36:B2:D8:C9:F7:BF:39:55:77
                        • SHA256: nil
                        • #2
                          • contentType: id-smime-ct-TSTInfo
                          • signingTime: 2017-03-28 08:12:57 UTC
                          • id-smime-aa-signingCertificate:
                            36 52 7d 4f a2 6a 68 f9  eb 45 96 f1 d9 9a bb 2c  |6R}O.jh..E.....,|
                            0e a7 6d fa                                       |..m.            |
                          • messageDigest:
                            1a 7e 58 fa ff e5 54 6a  66 ce 07 26 13 b1 c8 53  |.~X...Tjf..&...S|
                            81 db d3 25 52 95 3f 1f  64 0d 31 01 1c b8 cc 00  |...%R.?.d.1.....|
                        • rsaEncryption:
                          c2 c2 17 aa 77 30 ea 49  22 b3 9b 89 c0 b3 65 63  |....w0.I".....ec|
                          e9 a0 99 40 23 6b 28 0f  fd ff ab fd 12 c9 7f 2c  |...@#k(........,|
                          b8 29 0b 4e 96 fa bb df  05 7b 48 f1 34 17 7d 4d  |.).N.....{H.4.}M|
                          32 7c ca 1f f2 b4 75 ea  ad 1c 74 3e 6b f6 da 29  |2|....u...t>k..)|
                          c9 a5 14 8c dd 2e 0a 52  66 9a 70 9c 1d b1 0c 1a  |.......Rf.p.....|
                          69 70 ff eb 32 fb 3e 9d  3d 2f ad a0 2c 68 9d 7f  |ip..2.>.=/..,h..|
                          9c 2e b8 2e dd 9a 67 18  dd 04 3f a8 58 d9 d5 a4  |......g...?.X...|
                          dc d0 f3 dd 82 f7 39 f3  d1 6c 7e 99 0c 9d c2 0c  |......9..l~.....|
                          26 6b d6 2a d1 52 6d 34  4e 22 69 8a 3c 43 b6 4b  |&k.*.Rm4N"i.
offsetsizetypecomment
15c115HTM#
15d05175568BINoverlay data past EOF#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

[?] can't find file_offset of VA 0x49966c