MZ Header

Rich Header

DOS stub

00000000: 0e 1f ba 0e 00 b4 09 cd  21 b8 01 4c cd 21 54 68  |........!..L.!Th|
00000010: 69 73 20 70 72 6f 67 72  61 6d 20 63 61 6e 6e 6f  |is program canno|
00000020: 74 20 62 65 20 72 75 6e  20 69 6e 20 44 4f 53 20  |t be run in DOS |
00000030: 6d 6f 64 65 2e 0d 0d 0a  24 00 00 00 00 00 00 00  |mode....$.......|

PE Header

Sections

Data Directory

TLS

StringTable 000004b0

VS_FIXEDFILEINFO

Signers (1)

issuer: /C=PL/O=Unizeto Technologies S.A./OU=Certum Certification Authority/CN=Certum Code Signing CA SHA2
serial: 7BDD16938E8A8DCE78547632217CF089

Certificates (5)

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3b
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=ZA, ST=Western Cape, L=Durbanville, O=Thawte, OU=Thawte Certification, CN=Thawte Timestamping CA
        Validity
            Not Before: Dec 21 00:00:00 2012 GMT
            Not After : Dec 30 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b1:ac:b3:49:54:4b:97:1c:12:0a:d8:25:79:91:
                    22:57:2a:6f:dc:b8:26:c4:43:73:6b:c2:bf:2e:50:
                    5a:fb:14:c2:76:8e:43:01:25:43:b4:a1:e2:45:f4:
                    e8:b7:7b:c3:74:cc:22:d7:b4:94:00:02:f7:4d:ed:
                    bf:b4:b7:44:24:6b:cd:5f:45:3b:d1:44:ce:43:12:
                    73:17:82:8b:69:b4:2b:cb:99:1e:ac:72:1b:26:4d:
                    71:1f:b1:31:dd:fb:51:61:02:53:a6:aa:f5:49:2c:
                    05:78:45:a5:2f:89:ce:e7:99:e7:fe:8c:e2:57:3f:
                    3d:c6:92:dc:4a:f8:7b:33:e4:79:0a:fb:f0:75:88:
                    41:9c:ff:c5:03:51:99:aa:d7:6c:9f:93:69:87:65:
                    29:83:85:c2:60:14:c4:c8:c9:3b:14:da:c0:81:f0:
                    1f:0d:74:de:92:22:ab:ca:f7:fb:74:7c:27:e6:f7:
                    4a:1b:7f:a7:c3:9e:2d:ae:8a:ea:a6:e6:aa:27:16:
                    7d:61:f7:98:71:11:bc:e2:50:a1:4b:e5:5d:fa:e5:
                    0e:a7:2c:9f:aa:65:20:d3:d8:96:e8:c8:7c:a5:4e:
                    48:44:ff:19:e2:44:07:92:0b:d7:68:84:80:5d:6a:
                    78:64:45:cd:60:46:7e:54:c1:13:7c:c5:79:f1:c9:
                    c1:71
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD
            Authority Information Access: 
                OCSP - URI:http://ocsp.thawte.com

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:0
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.thawte.com/ThawteTimestampingCA.crl

            X509v3 Extended Key Usage: 
                Time Stamping
            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-1
    Signature Algorithm: sha1WithRSAEncryption
         03:09:9b:8f:79:ef:7f:59:30:aa:ef:68:b5:fa:e3:09:1d:bb:
         4f:82:06:5d:37:5f:a6:52:9f:16:8d:ea:1c:92:09:44:6e:f5:
         6d:eb:58:7c:30:e8:f9:69:8d:23:73:0b:12:6f:47:a9:ae:39:
         11:f8:2a:b1:9b:b0:1a:c3:8e:eb:59:96:00:ad:ce:0c:4d:b2:
         d0:31:a6:08:5c:2a:7a:fc:e2:7a:1d:57:4c:a8:65:18:e9:79:
         40:62:25:96:6e:c7:c7:37:6a:83:21:08:8e:41:ea:dd:d9:57:
         3f:1d:77:49:87:2a:16:06:5e:a6:38:6a:22:12:a3:51:19:83:
         7e:b6

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA - G2
        Validity
            Not Before: Oct 18 00:00:00 2012 GMT
            Not After : Dec 29 23:59:59 2020 GMT
        Subject: C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer - G4
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:a2:63:0b:39:44:b8:bb:23:a7:44:49:bb:0e:ff:
                    a1:f0:61:0a:53:93:b0:98:db:ad:2c:0f:4a:c5:6e:
                    ff:86:3c:53:55:0f:15:ce:04:3f:2b:fd:a9:96:96:
                    d9:be:61:79:0b:5b:c9:4c:86:76:e5:e0:43:4b:22:
                    95:ee:c2:2b:43:c1:9f:d8:68:b4:8e:40:4f:ee:85:
                    38:b9:11:c5:23:f2:64:58:f0:15:32:6f:4e:57:a1:
                    ae:88:a4:02:d7:2a:1e:cd:4b:e1:dd:63:d5:17:89:
                    32:5b:b0:5e:99:5a:a8:9d:28:50:0e:17:ee:96:db:
                    61:3b:45:51:1d:cf:12:56:0b:92:47:fc:ab:ae:f6:
                    66:3d:47:ac:70:72:e7:92:e7:5f:cd:10:b9:c4:83:
                    64:94:19:bd:25:80:e1:e8:d2:22:a5:d0:ba:02:7a:
                    a1:77:93:5b:65:c3:ee:17:74:bc:41:86:2a:dc:08:
                    4c:8c:92:8c:91:2d:9e:77:44:1f:68:d6:a8:74:77:
                    db:0e:5b:32:8b:56:8b:33:bd:d9:63:c8:49:9d:3a:
                    c5:c5:ea:33:0b:d2:f1:a3:1b:f4:8b:be:d9:b3:57:
                    8b:3b:de:04:a7:7a:22:b2:24:ae:2e:c7:70:c5:be:
                    4e:83:26:08:fb:0b:bd:a9:4f:99:08:e1:10:28:72:
                    aa:cd
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 Extended Key Usage: critical
                Time Stamping
            X509v3 Key Usage: critical
                Digital Signature
            Authority Information Access: 
                OCSP - URI:http://ts-ocsp.ws.symantec.com
                CA Issuers - URI:http://ts-aia.ws.symantec.com/tss-ca-g2.cer

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://ts-crl.ws.symantec.com/tss-ca-g2.crl

            X509v3 Subject Alternative Name: 
                DirName:/CN=TimeStamp-2048-2
            X509v3 Subject Key Identifier: 
                46:C6:69:A3:0E:4A:14:1E:D5:4C:DA:52:63:17:3F:5E:36:BC:0D:E6
            X509v3 Authority Key Identifier: 
                keyid:5F:9A:F5:6E:5C:CC:CC:74:9A:D4:DD:7D:EF:3F:DB:EC:4C:80:2E:DD

    Signature Algorithm: sha1WithRSAEncryption
         78:3b:b4:91:2a:00:4c:f0:8f:62:30:37:78:a3:84:27:07:6f:
         18:b2:de:25:dc:a0:d4:94:03:aa:86:4e:25:9f:9a:40:03:1c:
         dd:ce:e3:79:cb:21:68:06:da:b6:32:b4:6d:bf:f4:2c:26:63:
         33:e4:49:64:6d:0d:e6:c3:67:0e:f7:05:a4:35:6c:7c:89:16:
         c6:e9:b2:df:b2:e9:dd:20:c6:71:0f:cd:95:74:dc:b6:5c:de:
         bd:37:1f:43:78:e6:78:b5:cd:28:04:20:a3:aa:f1:4b:c4:88:
         29:91:0e:80:d1:11:fc:dd:5c:76:6e:4f:5e:0e:45:46:41:6e:
         0d:b0:ea:38:9a:b1:3a:da:09:71:10:fc:1c:79:b4:80:7b:ac:
         69:f4:fd:9c:b6:0c:16:2b:f1:7f:5b:09:3d:9b:5b:e2:16:ca:
         13:81:6d:00:2e:38:0d:a8:29:8f:2c:e1:b2:f4:5a:a9:01:af:
         15:9c:2c:2f:49:1b:db:22:bb:c3:fe:78:94:51:c3:86:b1:82:
         88:5d:f0:3d:b4:51:a1:79:33:2b:2e:7b:b9:dc:20:09:13:71:
         eb:6a:19:5b:cf:e8:a5:30:57:2c:89:49:3f:b9:cf:7f:c9:bf:
         3e:22:68:63:53:9a:bd:69:74:ac:c5:1d:3c:7f:92:e0:c3:bc:
         1c:d8:04:75

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            6b:32:6a:0f:03:28:d3:7a:1d:53:0b:fd:23:bd:48:e2
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Trusted Network CA
        Validity
            Not Before: Oct 29 11:30:29 2015 GMT
            Not After : Jun  9 11:30:29 2027 GMT
        Subject: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Code Signing CA SHA2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:b7:db:a8:d8:c8:e3:bc:da:da:83:ba:b9:bf:d6:
                    d5:57:53:41:b7:40:ba:17:0c:44:95:d4:e9:66:3b:
                    7f:b4:be:90:a3:94:09:a5:ad:21:20:17:80:46:b4:
                    43:26:3e:8e:4b:1a:64:ec:0e:40:32:43:fc:82:9f:
                    ff:4a:2d:ea:94:dd:5a:11:36:8b:61:ef:ec:16:d4:
                    49:03:d8:e7:5d:c3:65:5b:f2:4e:0b:2b:c3:c1:53:
                    fa:40:2d:c2:ab:33:24:05:81:70:7e:c8:87:4c:9f:
                    d1:80:c2:18:7b:0e:14:bd:4e:03:43:cb:28:48:b0:
                    2d:e6:36:df:1b:3d:8b:c3:8c:9d:37:9e:e1:06:d7:
                    25:50:df:79:3d:da:b7:5f:eb:46:be:76:28:36:b8:
                    02:00:46:03:d0:34:1b:78:b4:28:c7:51:c7:c8:95:
                    3f:6e:8d:89:18:dc:49:f1:c2:0f:1a:f4:81:81:c7:
                    6d:d4:04:77:c5:21:a3:2e:53:f9:77:cf:dc:a9:9b:
                    c3:c1:e5:d5:67:2f:31:bc:c0:c2:68:9c:4a:96:e5:
                    1f:f1:f3:48:35:0e:f6:e4:b1:c5:ef:87:80:3a:e2:
                    80:0c:34:9d:fa:14:64:71:e4:1c:a1:aa:b2:cf:00:
                    a7:e3:37:72:f9:40:ad:9e:28:95:02:0d:ce:90:e3:
                    5b:c5
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                C0:7B:B4:C8:B7:6E:56:A7:09:48:9A:F8:72:4F:D7:D7:24:2C:36:3E
            X509v3 Authority Key Identifier: 
                keyid:08:76:CD:CB:07:FF:24:F6:C5:CD:ED:BB:90:BC:E2:84:37:46:75:F7

            X509v3 Key Usage: critical
                Certificate Sign, CRL Sign
            X509v3 Extended Key Usage: 
                Code Signing
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.certum.pl/ctnca.crl

            Authority Information Access: 
                OCSP - URI:http://subca.ocsp-certum.com
                CA Issuers - URI:http://repository.certum.pl/ctnca.cer

            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy
                  CPS: http://www.certum.pl/CPS

    Signature Algorithm: sha256WithRSAEncryption
         aa:e5:3f:76:54:02:4c:70:0e:29:a9:39:96:06:0f:31:b7:0b:
         f1:a6:8b:52:fb:10:8f:4f:42:5b:8c:bd:31:23:01:66:9d:e8:
         29:a1:4d:c3:50:fa:f7:f8:45:0e:1d:82:d7:fc:fe:a6:32:04:
         73:fd:71:ec:cc:88:0f:a3:92:08:c5:81:58:02:fd:0b:69:3b:
         cd:b8:3f:49:3d:d0:8d:1c:13:14:68:2e:9b:0d:9a:ad:b0:19:
         e2:9e:d2:7c:39:77:88:6f:23:fd:7b:84:fc:44:6d:b5:ba:6b:
         70:92:55:6c:94:b1:d8:37:fd:a9:59:1d:b4:63:b2:dc:13:cd:
         78:8e:25:35:c1:9a:8f:37:84:2e:d4:45:cc:e3:f5:cc:8d:73:
         a8:e3:3a:6d:e7:95:94:70:57:91:50:b6:6d:ef:73:72:4f:2f:
         02:87:60:e2:ea:22:a1:ed:3e:fd:d1:8b:66:8d:2e:72:6d:4f:
         c6:5d:35:ee:93:a8:98:d2:67:6a:e9:da:19:cd:02:83:f9:74:
         fc:5f:7a:18:04:28:1e:dd:22:33:3b:76:6c:47:05:5d:d5:52:
         fe:0e:ba:76:f3:83:10:c7:6e:30:5f:a7:60:c7:fa:74:27:31:
         9b:28:83:ed:21:8a:1b:f1:23:52:84:ed:95:bc:ad:3a:a5:a3:
         42:01:9d:bc

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            7b:dd:16:93:8e:8a:8d:ce:78:54:76:32:21:7c:f0:89
        Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Code Signing CA SHA2
        Validity
            Not Before: Jul 20 07:50:53 2018 GMT
            Not After : Jul 19 07:50:53 2020 GMT
        Subject: C=BE, O=Hans Roes, L=Kasterlee, CN=Hans Roes/emailAddress=hans.certum@modpro.be
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e7:44:2a:3b:c6:44:46:6d:3d:b1:33:17:a4:6c:
                    a7:51:dd:4b:9e:d2:64:3d:b9:83:40:e2:9f:bf:71:
                    67:33:c4:80:8d:97:40:51:5e:ab:ce:51:68:4e:86:
                    42:0e:c3:2e:ed:e1:24:dc:ff:6b:6f:eb:2e:67:31:
                    c0:5f:ca:6b:73:e2:fc:50:19:6a:ad:81:63:00:8d:
                    2c:52:c2:7a:1e:c7:ff:7c:1c:a9:19:2a:fa:c1:8c:
                    ce:0d:62:4e:73:c6:1d:48:2c:ce:e4:c0:68:bc:d8:
                    09:a3:45:72:f5:61:45:b4:d2:d2:46:02:b0:d3:df:
                    34:3a:79:36:6c:91:6b:13:ed:d0:a3:28:5c:7c:ac:
                    31:7e:48:2a:ea:a5:93:7f:fa:d7:9c:3e:30:a9:99:
                    fd:7e:8e:65:01:ba:43:84:45:35:2d:4d:da:50:10:
                    f8:e4:17:4c:fc:a9:8e:c3:74:90:94:e4:4a:f2:a4:
                    df:a2:90:14:c9:c0:c7:b8:f8:c5:57:a7:c6:e5:1f:
                    e1:a7:77:41:b2:e1:ee:a0:fd:ef:b2:b4:7a:27:af:
                    2f:44:71:82:b3:5a:6f:74:94:83:a7:02:e5:9c:54:
                    60:62:31:66:1f:46:c8:1d:7c:ae:6d:36:1a:21:72:
                    d4:c3:9b:01:bd:51:58:22:50:02:75:c8:c9:f4:73:
                    71:15
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: critical
                CA:FALSE
            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.certum.pl/cscasha2.crl

            Authority Information Access: 
                OCSP - URI:http://cscasha2.ocsp-certum.com
                CA Issuers - URI:http://repository.certum.pl/cscasha2.cer

            X509v3 Authority Key Identifier: 
                keyid:C0:7B:B4:C8:B7:6E:56:A7:09:48:9A:F8:72:4F:D7:D7:24:2C:36:3E

            X509v3 Subject Key Identifier: 
                29:47:03:D1:B5:93:DD:A4:2D:9C:F0:1F:E8:C5:8C:6F:3E:1E:07:BE
            X509v3 Issuer Alternative Name: 
                email:cscasha2@certum.pl
            X509v3 Key Usage: critical
                Digital Signature
            X509v3 Certificate Policies: 
                Policy: 2.23.140.1.4.1
                Policy: 1.2.616.1.113527.2.5.1.4
                  CPS: https://www.certum.pl/CPS

            X509v3 Extended Key Usage: 
                Code Signing, 1.3.6.1.4.1.311.61.1.1
    Signature Algorithm: sha256WithRSAEncryption
         34:0c:86:71:f1:98:cc:ac:00:0f:2c:7b:84:8d:e5:a8:13:97:
         22:4e:3c:ec:e4:da:d9:36:f4:91:a7:c8:7a:66:d0:19:8b:5f:
         a4:d5:e6:8f:63:fc:85:1d:d2:fe:5a:6d:48:ff:c3:18:39:7b:
         5c:0a:28:e2:e4:5a:c4:76:b1:d5:aa:12:d3:2a:17:4b:31:72:
         de:d6:87:58:7e:67:30:33:e4:6f:aa:93:53:8d:f4:61:f8:e2:
         6a:23:57:56:75:d3:5c:1f:8a:d4:97:df:7b:9b:be:50:f7:86:
         9d:c9:c4:0b:ec:56:f4:fc:0a:7b:17:4d:b3:bf:de:03:1e:4d:
         10:fe:3e:61:65:90:71:0c:a6:a0:ef:27:72:42:5f:c0:c2:e6:
         86:c9:c6:3a:02:fb:45:f3:fb:5f:c7:e1:84:da:83:86:a3:65:
         ca:cf:91:6a:fe:1a:82:f0:16:99:5b:d8:0e:73:1b:42:b8:2e:
         3d:da:7a:6c:57:c2:24:07:32:61:45:7a:cb:b2:43:ac:92:36:
         86:9e:68:ec:68:23:6d:cb:99:92:59:d2:3e:35:2a:83:ff:4a:
         64:51:c1:f4:21:b2:8a:1f:f3:46:fc:58:42:af:40:93:2d:9d:
         b7:9e:6a:61:60:8c:c8:7c:a4:d6:1a:7f:e2:d7:b6:8d:96:b4:
         b8:f6:1e:87

Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            61:3b:c7:91:00:00:00:00:00:34
        Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Code Verification Root
        Validity
            Not Before: Apr 15 20:15:34 2011 GMT
            Not After : Apr 15 20:25:34 2021 GMT
        Subject: C=PL, O=Unizeto Technologies S.A., OU=Certum Certification Authority, CN=Certum Trusted Network CA
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                RSA Public-Key: (2048 bit)
                Modulus:
                    00:e3:fb:7d:a3:72:ba:c2:f0:c9:14:87:f5:6b:01:
                    4e:e1:6e:40:07:ba:6d:27:5d:7f:f7:5b:2d:b3:5a:
                    c7:51:5f:ab:a4:32:a6:61:87:b6:6e:0f:86:d2:30:
                    02:97:f8:d7:69:57:a1:18:39:5d:6a:64:79:c6:01:
                    59:ac:3c:31:4a:38:7c:d2:04:d2:4b:28:e8:20:5f:
                    3b:07:a2:cc:4d:73:db:f3:ae:4f:c7:56:d5:5a:a7:
                    96:89:fa:f3:ab:68:d4:23:86:59:27:cf:09:27:bc:
                    ac:6e:72:83:1c:30:72:df:e0:a2:e9:d2:e1:74:75:
                    19:bd:2a:9e:7b:15:54:04:1b:d7:43:39:ad:55:28:
                    c5:e2:1a:bb:f4:c0:e4:ae:38:49:33:cc:76:85:9f:
                    39:45:d2:a4:9e:f2:12:8c:51:f8:7c:e4:2d:7f:f5:
                    ac:5f:eb:16:9f:b1:2d:d1:ba:cc:91:42:77:4c:25:
                    c9:90:38:6f:db:f0:cc:fb:8e:1e:97:59:3e:d5:60:
                    4e:e6:05:28:ed:49:79:13:4b:ba:48:db:2f:f9:72:
                    d3:39:ca:fe:1f:d8:34:72:f5:b4:40:cf:31:01:c3:
                    ec:de:11:2d:17:5d:1f:b8:50:d1:5e:19:a7:69:de:
                    07:33:28:ca:50:95:f9:a7:54:cb:54:86:50:45:a9:
                    f9:49
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Certificate Policies: 
                Policy: X509v3 Any Policy

            X509v3 Basic Constraints: critical
                CA:TRUE
            X509v3 Subject Key Identifier: 
                08:76:CD:CB:07:FF:24:F6:C5:CD:ED:BB:90:BC:E2:84:37:46:75:F7
            X509v3 Key Usage: 
                Digital Signature, Certificate Sign, CRL Sign
            X509v3 Authority Key Identifier: 
                keyid:62:FB:0A:21:5B:7F:43:6E:11:DA:09:54:50:6B:F5:D2:96:71:F1:9E

            X509v3 CRL Distribution Points: 

                Full Name:
                  URI:http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl

    Signature Algorithm: sha1WithRSAEncryption
         41:9f:12:16:0e:ed:ee:24:91:fe:5d:5f:10:a0:97:a8:74:9e:
         0d:cc:f3:11:51:63:12:2a:5b:b9:5d:c7:af:ac:5a:a2:5c:00:
         02:cb:72:8e:0d:92:25:b6:52:26:53:be:3c:77:a2:c2:8c:80:
         89:d8:41:18:57:1a:b8:d0:50:57:c3:28:e7:fa:d0:44:80:4e:
         7e:89:33:28:6f:3a:47:ef:5e:23:1e:f2:7a:fe:3a:2a:19:de:
         ad:6b:1a:28:47:78:6e:9b:bf:eb:73:67:58:9a:27:19:d8:eb:
         5c:3d:08:58:60:62:9d:59:14:cf:9e:76:b3:cf:d9:62:af:7b:
         72:ac:80:f9:e0:15:ab:9c:7a:5c:4b:1c:70:83:db:70:94:11:
         7b:d2:2a:4c:77:34:dc:36:cc:cd:46:d4:0b:19:8c:09:f6:61:
         0a:de:48:1c:9b:3f:ff:0b:43:d7:f1:01:80:61:ab:da:70:cf:
         a7:84:44:ac:b3:1c:ce:26:30:f5:ca:5f:69:67:35:83:6e:a3:
         88:8c:0f:b8:93:9b:d6:5b:06:15:e6:4b:7d:b9:50:ab:09:e0:
         7b:2b:eb:4c:1a:6b:ba:1c:ca:79:1b:c5:9f:81:bd:e4:43:f0:
         2d:e1:95:d5:a1:66:07:6c:e6:e5:45:6e:06:0b:db:f5:bc:43:
         95:b8:8a:a5:05:55:e5:96:68:ac:1d:31:db:38:04:bc:1c:3d:
         b6:19:75:d1:b5:80:2a:82:1e:38:5c:46:76:25:6c:4d:8b:74:
         83:54:43:75:e7:7b:b3:95:bf:ee:13:60:9e:0e:cd:fb:ca:f7:
         3a:2a:52:a0:a6:25:49:7a:17:19:3a:e8:94:1f:2c:82:04:03:
         5e:a9:51:3c:ef:52:6f:7b:43:ce:da:2b:81:b4:7f:da:1a:2c:
         62:65:d1:ec:28:37:82:30:14:31:9d:15:bd:ff:ac:c8:8b:25:
         6e:41:bd:1f:23:74:1b:e3:fc:f9:4b:e2:eb:46:e6:81:51:53:
         0e:c9:4a:84:78:8d:ec:a8:b8:0f:8d:4c:7f:e0:f6:b0:d2:c5:
         38:b2:4f:82:c4:10:fe:87:b8:8e:c6:b6:b0:f8:7c:12:a7:b4:
         83:4d:fc:1e:8b:6a:5b:f9:d5:64:79:3e:d1:e3:7e:1a:f6:c8:
         1e:59:db:4d:ca:60:5c:57:7e:a2:58:77:ec:fa:05:26:00:32:
         a7:f6:ff:13:4e:98:d8:6f:5b:43:4c:b3:36:e4:25:bc:d9:3b:
         9f:38:e0:0e:e9:be:81:e6:c9:1f:0f:02:2f:8d:3a:12:88:a8:
         8e:1b:b1:e7:76:91:3e:18:de:36:12:28:fe:f7:66:55:7c:5b:
         d4:64:48:74:52:c3:21:89
pkcs7-signedData
  • 1
    • SHA1: nil
    • 1.3.6.1.4.1.311.2.1.4
      • #0
        • 1.3.6.1.4.1.311.2.1.15
          • :
        • SHA1
          • bd 46 e3 30 9f 25 43 b5  04 3b ca 24 3a a5 17 25  |.F.0.%C..;.$:..%|
            e1 ac b1 02                                       |....            |
    • Certificates
      • Certificate #0
        • 2
          • 7E:93:EB:FB:7C:C6:4E:59:EA:4B:9A:77:D4:06:FC:3B
          • RSA-SHA1: nil
          • Issuer
            • C: ZA
            • ST: Western Cape
            • L: Durbanville
            • O: Thawte
            • OU: Thawte Certification
            • CN: Thawte Timestamping CA
          • 2012-12-21 00:00:00 UTC: 2020-12-30 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • #5
            • rsaEncryption: nil
            • B1:AC:B3:49:54:4B:97:1C:12:0A:D8:25:79:91:22:57:
              2A:6F:DC:B8:26:C4:43:73:6B:C2:BF:2E:50:5A:FB:14:
              C2:76:8E:43:01:25:43:B4:A1:E2:45:F4:E8:B7:7B:C3:
              74:CC:22:D7:B4:94:00:02:F7:4D:ED:BF:B4:B7:44:24:
              6B:CD:5F:45:3B:D1:44:CE:43:12:73:17:82:8B:69:B4:
              2B:CB:99:1E:AC:72:1B:26:4D:71:1F:B1:31:DD:FB:51:
              61:02:53:A6:AA:F5:49:2C:05:78:45:A5:2F:89:CE:E7:
              99:E7:FE:8C:E2:57:3F:3D:C6:92:DC:4A:F8:7B:33:E4:
              79:0A:FB:F0:75:88:41:9C:FF:C5:03:51:99:AA:D7:6C:
              9F:93:69:87:65:29:83:85:C2:60:14:C4:C8:C9:3B:14:
              DA:C0:81:F0:1F:0D:74:DE:92:22:AB:CA:F7:FB:74:7C:
              27:E6:F7:4A:1B:7F:A7:C3:9E:2D:AE:8A:EA:A6:E6:AA:
              27:16:7D:61:F7:98:71:11:BC:E2:50:A1:4B:E5:5D:FA:
              E5:0E:A7:2C:9F:AA:65:20:D3:D8:96:E8:C8:7C:A5:4E:
              48:44:FF:19:E2:44:07:92:0B:D7:68:84:80:5D:6A:78:
              64:45:CD:60:46:7E:54:C1:13:7C:C5:79:F1:C9:C1:71
              : 0x010001
          • #6
            • subjectKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
            • authorityInfoAccess
              • OCSP: http://ocsp.thawte.com
            • basicConstraints
              • true
              • true: 0
            • crlDistributionPoints: http://crl.thawte.com/ThawteTimestampingCA.crl
            • extendedKeyUsage: timeStamping
            • keyUsage: true, 6
            • subjectAltName
              • CN: TimeStamp-2048-1
        • RSA-SHA1:
          03 09 9b 8f 79 ef 7f 59  30 aa ef 68 b5 fa e3 09  |....y..Y0..h....|
          1d bb 4f 82 06 5d 37 5f  a6 52 9f 16 8d ea 1c 92  |..O..]7_.R......|
          09 44 6e f5 6d eb 58 7c  30 e8 f9 69 8d 23 73 0b  |.Dn.m.X|0..i.#s.|
          12 6f 47 a9 ae 39 11 f8  2a b1 9b b0 1a c3 8e eb  |.oG..9..*.......|
          59 96 00 ad ce 0c 4d b2  d0 31 a6 08 5c 2a 7a fc  |Y.....M..1..\*z.|
          e2 7a 1d 57 4c a8 65 18  e9 79 40 62 25 96 6e c7  |.z.WL.e..y@b%.n.|
          c7 37 6a 83 21 08 8e 41  ea dd d9 57 3f 1d 77 49  |.7j.!..A...W?.wI|
          87 2a 16 06 5e a6 38 6a  22 12 a3 51 19 83 7e b6  |.*..^.8j"..Q..~.|
      • Certificate #1
        • 2
          • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services CA - G2
          • 2012-10-18 00:00:00 UTC: 2020-12-29 23:59:59 UTC
          • Subject
            • C: US
            • O: Symantec Corporation
            • CN: Symantec Time Stamping Services Signer - G4
          • #5
            • rsaEncryption: nil
            • A2:63:0B:39:44:B8:BB:23:A7:44:49:BB:0E:FF:A1:F0:
              61:0A:53:93:B0:98:DB:AD:2C:0F:4A:C5:6E:FF:86:3C:
              53:55:0F:15:CE:04:3F:2B:FD:A9:96:96:D9:BE:61:79:
              0B:5B:C9:4C:86:76:E5:E0:43:4B:22:95:EE:C2:2B:43:
              C1:9F:D8:68:B4:8E:40:4F:EE:85:38:B9:11:C5:23:F2:
              64:58:F0:15:32:6F:4E:57:A1:AE:88:A4:02:D7:2A:1E:
              CD:4B:E1:DD:63:D5:17:89:32:5B:B0:5E:99:5A:A8:9D:
              28:50:0E:17:EE:96:DB:61:3B:45:51:1D:CF:12:56:0B:
              92:47:FC:AB:AE:F6:66:3D:47:AC:70:72:E7:92:E7:5F:
              CD:10:B9:C4:83:64:94:19:BD:25:80:E1:E8:D2:22:A5:
              D0:BA:02:7A:A1:77:93:5B:65:C3:EE:17:74:BC:41:86:
              2A:DC:08:4C:8C:92:8C:91:2D:9E:77:44:1F:68:D6:A8:
              74:77:DB:0E:5B:32:8B:56:8B:33:BD:D9:63:C8:49:9D:
              3A:C5:C5:EA:33:0B:D2:F1:A3:1B:F4:8B:BE:D9:B3:57:
              8B:3B:DE:04:A7:7A:22:B2:24:AE:2E:C7:70:C5:BE:4E:
              83:26:08:FB:0B:BD:A9:4F:99:08:E1:10:28:72:AA:CD
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • extendedKeyUsage: true, timeStamping
            • keyUsage: true, 0x80
            • authorityInfoAccess
              • #0
                • OCSP: http://ts-ocsp.ws.symantec.com
                • caIssuers: http://ts-aia.ws.symantec.com/tss-ca-g2.cer
            • crlDistributionPoints: http://ts-crl.ws.symantec.com/tss-ca-g2.crl
            • subjectAltName
              • CN: TimeStamp-2048-2
            • subjectKeyIdentifier:
              46 c6 69 a3 0e 4a 14 1e  d5 4c da 52 63 17 3f 5e  |F.i..J...L.Rc.?^|
              36 bc 0d e6                                       |6...            |
            • authorityKeyIdentifier:
              5f 9a f5 6e 5c cc cc 74  9a d4 dd 7d ef 3f db ec  |_..n\..t...}.?..|
              4c 80 2e dd                                       |L...            |
        • RSA-SHA1:
          78 3b b4 91 2a 00 4c f0  8f 62 30 37 78 a3 84 27  |x;..*.L..b07x..'|
          07 6f 18 b2 de 25 dc a0  d4 94 03 aa 86 4e 25 9f  |.o...%.......N%.|
          9a 40 03 1c dd ce e3 79  cb 21 68 06 da b6 32 b4  |.@.....y.!h...2.|
          6d bf f4 2c 26 63 33 e4  49 64 6d 0d e6 c3 67 0e  |m..,&c3.Idm...g.|
          f7 05 a4 35 6c 7c 89 16  c6 e9 b2 df b2 e9 dd 20  |...5l|......... |
          c6 71 0f cd 95 74 dc b6  5c de bd 37 1f 43 78 e6  |.q...t..\..7.Cx.|
          78 b5 cd 28 04 20 a3 aa  f1 4b c4 88 29 91 0e 80  |x..(. ...K..)...|
          d1 11 fc dd 5c 76 6e 4f  5e 0e 45 46 41 6e 0d b0  |....\vnO^.EFAn..|
          ea 38 9a b1 3a da 09 71  10 fc 1c 79 b4 80 7b ac  |.8..:..q...y..{.|
          69 f4 fd 9c b6 0c 16 2b  f1 7f 5b 09 3d 9b 5b e2  |i......+..[.=.[.|
          16 ca 13 81 6d 00 2e 38  0d a8 29 8f 2c e1 b2 f4  |....m..8..).,...|
          5a a9 01 af 15 9c 2c 2f  49 1b db 22 bb c3 fe 78  |Z.....,/I.."...x|
          94 51 c3 86 b1 82 88 5d  f0 3d b4 51 a1 79 33 2b  |.Q.....].=.Q.y3+|
          2e 7b b9 dc 20 09 13 71  eb 6a 19 5b cf e8 a5 30  |.{.. ..q.j.[...0|
          57 2c 89 49 3f b9 cf 7f  c9 bf 3e 22 68 63 53 9a  |W,.I?.....>"hcS.|
          bd 69 74 ac c5 1d 3c 7f  92 e0 c3 bc 1c d8 04 75  |.it...<........u|
      • Certificate #2
        • 2
          • 6B:32:6A:0F:03:28:D3:7A:1D:53:0B:FD:23:BD:48:E2
          • RSA-SHA256: nil
          • Issuer
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Trusted Network CA
          • 2015-10-29 11:30:29 UTC: 2027-06-09 11:30:29 UTC
          • Subject
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Code Signing CA SHA2
          • #5
            • rsaEncryption: nil
            • B7:DB:A8:D8:C8:E3:BC:DA:DA:83:BA:B9:BF:D6:D5:57:
              53:41:B7:40:BA:17:0C:44:95:D4:E9:66:3B:7F:B4:BE:
              90:A3:94:09:A5:AD:21:20:17:80:46:B4:43:26:3E:8E:
              4B:1A:64:EC:0E:40:32:43:FC:82:9F:FF:4A:2D:EA:94:
              DD:5A:11:36:8B:61:EF:EC:16:D4:49:03:D8:E7:5D:C3:
              65:5B:F2:4E:0B:2B:C3:C1:53:FA:40:2D:C2:AB:33:24:
              05:81:70:7E:C8:87:4C:9F:D1:80:C2:18:7B:0E:14:BD:
              4E:03:43:CB:28:48:B0:2D:E6:36:DF:1B:3D:8B:C3:8C:
              9D:37:9E:E1:06:D7:25:50:DF:79:3D:DA:B7:5F:EB:46:
              BE:76:28:36:B8:02:00:46:03:D0:34:1B:78:B4:28:C7:
              51:C7:C8:95:3F:6E:8D:89:18:DC:49:F1:C2:0F:1A:F4:
              81:81:C7:6D:D4:04:77:C5:21:A3:2E:53:F9:77:CF:DC:
              A9:9B:C3:C1:E5:D5:67:2F:31:BC:C0:C2:68:9C:4A:96:
              E5:1F:F1:F3:48:35:0E:F6:E4:B1:C5:EF:87:80:3A:E2:
              80:0C:34:9D:FA:14:64:71:E4:1C:A1:AA:B2:CF:00:A7:
              E3:37:72:F9:40:AD:9E:28:95:02:0D:CE:90:E3:5B:C5
              : 0x010001
          • X509v3 extensions
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
              24 2c 36 3e                                       |$,6>            |
            • authorityKeyIdentifier:
              08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
              37 46 75 f7                                       |7Fu.            |
            • keyUsage: true, 6
            • extendedKeyUsage: codeSigning
            • crlDistributionPoints: http://crl.certum.pl/ctnca.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://subca.ocsp-certum.com
                • caIssuers: http://repository.certum.pl/ctnca.cer
            • certificatePolicies
              • anyPolicy
                • id-qt-cps: http://www.certum.pl/CPS
        • RSA-SHA256:
          aa e5 3f 76 54 02 4c 70  0e 29 a9 39 96 06 0f 31  |..?vT.Lp.).9...1|
          b7 0b f1 a6 8b 52 fb 10  8f 4f 42 5b 8c bd 31 23  |.....R...OB[..1#|
          01 66 9d e8 29 a1 4d c3  50 fa f7 f8 45 0e 1d 82  |.f..).M.P...E...|
          d7 fc fe a6 32 04 73 fd  71 ec cc 88 0f a3 92 08  |....2.s.q.......|
          c5 81 58 02 fd 0b 69 3b  cd b8 3f 49 3d d0 8d 1c  |..X...i;..?I=...|
          13 14 68 2e 9b 0d 9a ad  b0 19 e2 9e d2 7c 39 77  |..h..........|9w|
          88 6f 23 fd 7b 84 fc 44  6d b5 ba 6b 70 92 55 6c  |.o#.{..Dm..kp.Ul|
          94 b1 d8 37 fd a9 59 1d  b4 63 b2 dc 13 cd 78 8e  |...7..Y..c....x.|
          25 35 c1 9a 8f 37 84 2e  d4 45 cc e3 f5 cc 8d 73  |%5...7...E.....s|
          a8 e3 3a 6d e7 95 94 70  57 91 50 b6 6d ef 73 72  |..:m...pW.P.m.sr|
          4f 2f 02 87 60 e2 ea 22  a1 ed 3e fd d1 8b 66 8d  |O/..`.."..>...f.|
          2e 72 6d 4f c6 5d 35 ee  93 a8 98 d2 67 6a e9 da  |.rmO.]5.....gj..|
          19 cd 02 83 f9 74 fc 5f  7a 18 04 28 1e dd 22 33  |.....t._z..(.."3|
          3b 76 6c 47 05 5d d5 52  fe 0e ba 76 f3 83 10 c7  |;vlG.].R...v....|
          6e 30 5f a7 60 c7 fa 74  27 31 9b 28 83 ed 21 8a  |n0_.`..t'1.(..!.|
          1b f1 23 52 84 ed 95 bc  ad 3a a5 a3 42 01 9d bc  |..#R.....:..B...|
      • Certificate #3
        • 2
          • 7B:DD:16:93:8E:8A:8D:CE:78:54:76:32:21:7C:F0:89
          • RSA-SHA256: nil
          • Issuer
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Code Signing CA SHA2
          • 2018-07-20 07:50:53 UTC: 2020-07-19 07:50:53 UTC
          • Subject
            • C: BE
            • O: Hans Roes
            • L: Kasterlee
            • CN: Hans Roes
            • emailAddress: hans.certum@modpro.be
          • #5
            • rsaEncryption: nil
            • E7:44:2A:3B:C6:44:46:6D:3D:B1:33:17:A4:6C:A7:51:
              DD:4B:9E:D2:64:3D:B9:83:40:E2:9F:BF:71:67:33:C4:
              80:8D:97:40:51:5E:AB:CE:51:68:4E:86:42:0E:C3:2E:
              ED:E1:24:DC:FF:6B:6F:EB:2E:67:31:C0:5F:CA:6B:73:
              E2:FC:50:19:6A:AD:81:63:00:8D:2C:52:C2:7A:1E:C7:
              FF:7C:1C:A9:19:2A:FA:C1:8C:CE:0D:62:4E:73:C6:1D:
              48:2C:CE:E4:C0:68:BC:D8:09:A3:45:72:F5:61:45:B4:
              D2:D2:46:02:B0:D3:DF:34:3A:79:36:6C:91:6B:13:ED:
              D0:A3:28:5C:7C:AC:31:7E:48:2A:EA:A5:93:7F:FA:D7:
              9C:3E:30:A9:99:FD:7E:8E:65:01:BA:43:84:45:35:2D:
              4D:DA:50:10:F8:E4:17:4C:FC:A9:8E:C3:74:90:94:E4:
              4A:F2:A4:DF:A2:90:14:C9:C0:C7:B8:F8:C5:57:A7:C6:
              E5:1F:E1:A7:77:41:B2:E1:EE:A0:FD:EF:B2:B4:7A:27:
              AF:2F:44:71:82:B3:5A:6F:74:94:83:A7:02:E5:9C:54:
              60:62:31:66:1F:46:C8:1D:7C:AE:6D:36:1A:21:72:D4:
              C3:9B:01:BD:51:58:22:50:02:75:C8:C9:F4:73:71:15
              : 0x010001
          • X509v3 extensions
            • basicConstraints
              • true
              • nil
            • crlDistributionPoints: http://crl.certum.pl/cscasha2.crl
            • authorityInfoAccess
              • #0
                • OCSP: http://cscasha2.ocsp-certum.com
                • caIssuers: http://repository.certum.pl/cscasha2.cer
            • authorityKeyIdentifier:
              c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
              24 2c 36 3e                                       |$,6>            |
            • subjectKeyIdentifier:
              29 47 03 d1 b5 93 dd a4  2d 9c f0 1f e8 c5 8c 6f  |)G......-......o|
              3e 1e 07 be                                       |>...            |
            • issuerAltName: cscasha2@certum.pl
            • keyUsage: true, 0x80
            • certificatePolicies
              • 2.23.140.1.4.1
                • 1.2.616.1.113527.2.5.1.4
                  • id-qt-cps: https://www.certum.pl/CPS
            • extendedKeyUsage
              • codeSigning: 1.3.6.1.4.1.311.61.1.1
        • RSA-SHA256:
          34 0c 86 71 f1 98 cc ac  00 0f 2c 7b 84 8d e5 a8  |4..q......,{....|
          13 97 22 4e 3c ec e4 da  d9 36 f4 91 a7 c8 7a 66  |.."N<....6....zf|
          d0 19 8b 5f a4 d5 e6 8f  63 fc 85 1d d2 fe 5a 6d  |..._....c.....Zm|
          48 ff c3 18 39 7b 5c 0a  28 e2 e4 5a c4 76 b1 d5  |H...9{\.(..Z.v..|
          aa 12 d3 2a 17 4b 31 72  de d6 87 58 7e 67 30 33  |...*.K1r...X~g03|
          e4 6f aa 93 53 8d f4 61  f8 e2 6a 23 57 56 75 d3  |.o..S..a..j#WVu.|
          5c 1f 8a d4 97 df 7b 9b  be 50 f7 86 9d c9 c4 0b  |\.....{..P......|
          ec 56 f4 fc 0a 7b 17 4d  b3 bf de 03 1e 4d 10 fe  |.V...{.M.....M..|
          3e 61 65 90 71 0c a6 a0  ef 27 72 42 5f c0 c2 e6  |>ae.q....'rB_...|
          86 c9 c6 3a 02 fb 45 f3  fb 5f c7 e1 84 da 83 86  |...:..E.._......|
          a3 65 ca cf 91 6a fe 1a  82 f0 16 99 5b d8 0e 73  |.e...j......[..s|
          1b 42 b8 2e 3d da 7a 6c  57 c2 24 07 32 61 45 7a  |.B..=.zlW.$.2aEz|
          cb b2 43 ac 92 36 86 9e  68 ec 68 23 6d cb 99 92  |..C..6..h.h#m...|
          59 d2 3e 35 2a 83 ff 4a  64 51 c1 f4 21 b2 8a 1f  |Y.>5*..JdQ..!...|
          f3 46 fc 58 42 af 40 93  2d 9d b7 9e 6a 61 60 8c  |.F.XB.@.-...ja`.|
          c8 7c a4 d6 1a 7f e2 d7  b6 8d 96 b4 b8 f6 1e 87  |.|..............|
      • Certificate #4
        • 2
          • 61:3B:C7:91:00:00:00:00:00:34
          • RSA-SHA1: nil
          • Issuer
            • C: US
            • ST: Washington
            • L: Redmond
            • O: Microsoft Corporation
            • CN: Microsoft Code Verification Root
          • 2011-04-15 20:15:34 UTC: 2021-04-15 20:25:34 UTC
          • Subject
            • C: PL
            • O: Unizeto Technologies S.A.
            • OU: Certum Certification Authority
            • CN: Certum Trusted Network CA
          • #5
            • rsaEncryption: nil
            • E3:FB:7D:A3:72:BA:C2:F0:C9:14:87:F5:6B:01:4E:E1:
              6E:40:07:BA:6D:27:5D:7F:F7:5B:2D:B3:5A:C7:51:5F:
              AB:A4:32:A6:61:87:B6:6E:0F:86:D2:30:02:97:F8:D7:
              69:57:A1:18:39:5D:6A:64:79:C6:01:59:AC:3C:31:4A:
              38:7C:D2:04:D2:4B:28:E8:20:5F:3B:07:A2:CC:4D:73:
              DB:F3:AE:4F:C7:56:D5:5A:A7:96:89:FA:F3:AB:68:D4:
              23:86:59:27:CF:09:27:BC:AC:6E:72:83:1C:30:72:DF:
              E0:A2:E9:D2:E1:74:75:19:BD:2A:9E:7B:15:54:04:1B:
              D7:43:39:AD:55:28:C5:E2:1A:BB:F4:C0:E4:AE:38:49:
              33:CC:76:85:9F:39:45:D2:A4:9E:F2:12:8C:51:F8:7C:
              E4:2D:7F:F5:AC:5F:EB:16:9F:B1:2D:D1:BA:CC:91:42:
              77:4C:25:C9:90:38:6F:DB:F0:CC:FB:8E:1E:97:59:3E:
              D5:60:4E:E6:05:28:ED:49:79:13:4B:BA:48:DB:2F:F9:
              72:D3:39:CA:FE:1F:D8:34:72:F5:B4:40:CF:31:01:C3:
              EC:DE:11:2D:17:5D:1F:B8:50:D1:5E:19:A7:69:DE:07:
              33:28:CA:50:95:F9:A7:54:CB:54:86:50:45:A9:F9:49
              : 0x010001
          • #6
            • certificatePolicies: anyPolicy
            • basicConstraints: true, true
            • subjectKeyIdentifier:
              08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
              37 46 75 f7                                       |7Fu.            |
            • keyUsage: 0x86
            • authorityKeyIdentifier:
              62 fb 0a 21 5b 7f 43 6e  11 da 09 54 50 6b f5 d2  |b..![.Cn...TPk..|
              96 71 f1 9e                                       |.q..            |
            • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl
        • RSA-SHA1:
          41 9f 12 16 0e ed ee 24  91 fe 5d 5f 10 a0 97 a8  |A......$..]_....|
          74 9e 0d cc f3 11 51 63  12 2a 5b b9 5d c7 af ac  |t.....Qc.*[.]...|
          5a a2 5c 00 02 cb 72 8e  0d 92 25 b6 52 26 53 be  |Z.\...r...%.R&S.|
          3c 77 a2 c2 8c 80 89 d8  41 18 57 1a b8 d0 50 57  |..~...|
          1e 59 db 4d ca 60 5c 57  7e a2 58 77 ec fa 05 26  |.Y.M.`\W~.Xw...&|
          00 32 a7 f6 ff 13 4e 98  d8 6f 5b 43 4c b3 36 e4  |.2....N..o[CL.6.|
          25 bc d9 3b 9f 38 e0 0e  e9 be 81 e6 c9 1f 0f 02  |%..;.8..........|
          2f 8d 3a 12 88 a8 8e 1b  b1 e7 76 91 3e 18 de 36  |/.:.......v.>..6|
          12 28 fe f7 66 55 7c 5b  d4 64 48 74 52 c3 21 89  |.(..fU|[.dHtR.!.|
    • Signer
      • 1
      • unnamed
        • #0
          • C: PL
          • O: Unizeto Technologies S.A.
          • OU: Certum Certification Authority
          • CN: Certum Code Signing CA SHA2
        • 7B:DD:16:93:8E:8A:8D:CE:78:54:76:32:21:7C:F0:89
      • SHA1: nil
      • #3
        • 1.3.6.1.4.1.311.2.1.12
          • nil
        • contentType: 1.3.6.1.4.1.311.2.1.4
        • 1.3.6.1.4.1.311.2.1.11: msCodeInd
        • messageDigest:
          75 35 a4 01 ae ec c7 5e  dc 31 94 03 fe 84 58 23  |u5.....^.1....X#|
          b1 33 c5 e3                                       |.3..            |
      • rsaEncryption:
        d4 4f 44 e9 ea 23 ef fe  a3 29 69 e5 17 26 72 ba  |.OD..#...)i..&r.|
        d8 a3 70 f9 90 d4 12 54  ca 39 a3 53 9e f5 d6 b3  |..p....T.9.S....|
        32 93 9d 2e 07 ca 09 7a  6d 0e a2 b2 91 52 f0 41  |2......zm....R.A|
        ce 8f cd b1 31 f1 d1 3e  cc 64 17 d5 ed fb 9e 60  |....1..>.d.....`|
        83 88 d1 9a 6b 40 01 c6  b9 a1 6d a0 da 92 cb 12  |....k@....m.....|
        fb 9c 75 c1 c9 e0 e5 e1  88 fd 0f 7b 99 ba 80 2d  |..u........{...-|
        22 75 08 37 12 c2 c2 eb  6f 28 ae 51 b8 91 29 9c  |"u.7....o(.Q..).|
        19 a2 50 c2 a2 85 d5 48  ee 24 46 1e 8b 92 f9 e0  |..P....H.$F.....|
        b3 7b 84 6a 67 0e 0d 8c  a3 6e cd fa bf 95 c8 e9  |.{.jg....n......|
        b7 77 5e 2b 8c 02 95 ce  bc 0d 51 ae ef ff af 22  |.w^+......Q...."|
        84 82 30 d3 32 a9 e1 b2  f8 9c 79 9a 74 75 14 f1  |..0.2.....y.tu..|
        94 7a 0c 79 0b 5e f4 46  3b 93 2e 86 ad 12 47 75  |.z.y.^.F;.....Gu|
        5e 89 52 96 f4 74 c1 c9  43 ef f8 ad 84 7d 42 24  |^.R..t..C....}B$|
        fe 02 e3 da 6a eb 20 96  9f f7 63 99 53 4e b4 f7  |....j. ...c.SN..|
        14 f7 cf 06 9c f9 2f e3  27 74 bf 14 45 19 67 e8  |....../.'t..E.g.|
        af be 97 7c 8e 0f 94 66  37 d2 b1 cf c3 b1 06 99  |...|...f7.......|
      • #5
        • countersignature
          • 1
            • unnamed
              • #0
                • C: US
                • O: Symantec Corporation
                • CN: Symantec Time Stamping Services CA - G2
              • 0E:CF:F4:38:C8:FE:BF:35:6E:04:D8:6A:98:1B:1A:50
            • SHA1: nil
            • #2
              • contentType: pkcs7-data
              • signingTime: 2020-07-02 01:06:59 UTC
              • messageDigest:
                91 16 dc 9f 24 a6 fb a8  6b b1 7a a2 b4 b6 e2 ec  |....$...k.z.....|
                86 b5 8d 21                                       |...!            |
            • rsaEncryption:
              11 e9 64 bd 0c b6 bd 5d  d7 b9 20 6e d9 16 17 81  |..d....].. n....|
              ea 2b 06 b9 8f 6f 8a a8  0f 09 76 30 1c b4 79 c0  |.+...o....v0..y.|
              9e d7 39 26 c8 5f 22 53  b0 9a 9c cf 82 75 b7 64  |..9&._"S.....u.d|
              64 f9 e0 98 ba 56 71 36  3d ac 9a 35 4f f7 1e ab  |d....Vq6=..5O...|
              97 06 b3 6f 2f df 3f 06  a1 0b 3d 03 04 35 d0 0a  |...o/.?...=..5..|
              45 41 05 eb f3 39 5c d1  07 b8 c5 8a fa be 54 6a  |EA...9\.......Tj|
              ea 17 17 33 7c 41 ac bf  e7 da 41 ad 5c 1f 4d 7c  |...3|A....A.\.M||
              74 30 d6 4d 69 c1 6d f0  c3 62 d6 1b 75 2e 04 46  |t0.Mi.m..b..u..F|
              b9 7a 17 a2 8f 9a 37 4c  c2 ce 1c b3 bb 2f 6a 9e  |.z....7L...../j.|
              43 d2 28 c9 ce 32 f2 8f  f2 86 13 d8 7a 3b 2c 6a  |C.(..2......z;,j|
              9a d1 bb c9 54 7a b2 9a  7a 5e 0a 78 01 2f 42 7a  |....Tz..z^.x./Bz|
              6a db 41 3b 3e a4 da 6d  e2 df 78 b3 11 bd 95 86  |j.A;>..m..x.....|
              25 71 08 2f e4 67 a4 d4  6f d5 86 5e 0b 45 9e cf  |%q./.g..o..^.E..|
              f6 96 6d 25 53 f4 bf 79  c2 fa 54 2b d1 b0 e0 e7  |..m%S..y..T+....|
              9f d4 e9 39 d5 bf 59 3d  a4 ef 26 be 36 71 96 e1  |...9..Y=..&.6q..|
              89 e9 47 73 b5 4a 1a e9  0c 8b aa d7 b6 28 b9 b5  |..Gs.J.......(..|
        • 1.3.6.1.4.1.311.2.4.1
          • pkcs7-signedData
            • 1
              • SHA256: nil
              • 1.3.6.1.4.1.311.2.1.4
                • #0
                  • 1.3.6.1.4.1.311.2.1.15
                    • :
                  • SHA256
                    • 17 ee 0d a8 3f 18 bc 2d  47 3b 88 0d c1 63 26 79  |....?..-G;...c&y|
                      21 ac eb 7b dc 02 46 4d  30 8d 3c 1b 57 c6 c7 cf  |!..{..FM0.<.W...|
              • Certificates
                • Certificate #0
                  • 2
                    • 6B:32:6A:0F:03:28:D3:7A:1D:53:0B:FD:23:BD:48:E2
                    • RSA-SHA256: nil
                    • Issuer
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Trusted Network CA
                    • 2015-10-29 11:30:29 UTC: 2027-06-09 11:30:29 UTC
                    • Subject
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Code Signing CA SHA2
                    • #5
                      • rsaEncryption: nil
                      • B7:DB:A8:D8:C8:E3:BC:DA:DA:83:BA:B9:BF:D6:D5:57:
                        53:41:B7:40:BA:17:0C:44:95:D4:E9:66:3B:7F:B4:BE:
                        90:A3:94:09:A5:AD:21:20:17:80:46:B4:43:26:3E:8E:
                        4B:1A:64:EC:0E:40:32:43:FC:82:9F:FF:4A:2D:EA:94:
                        DD:5A:11:36:8B:61:EF:EC:16:D4:49:03:D8:E7:5D:C3:
                        65:5B:F2:4E:0B:2B:C3:C1:53:FA:40:2D:C2:AB:33:24:
                        05:81:70:7E:C8:87:4C:9F:D1:80:C2:18:7B:0E:14:BD:
                        4E:03:43:CB:28:48:B0:2D:E6:36:DF:1B:3D:8B:C3:8C:
                        9D:37:9E:E1:06:D7:25:50:DF:79:3D:DA:B7:5F:EB:46:
                        BE:76:28:36:B8:02:00:46:03:D0:34:1B:78:B4:28:C7:
                        51:C7:C8:95:3F:6E:8D:89:18:DC:49:F1:C2:0F:1A:F4:
                        81:81:C7:6D:D4:04:77:C5:21:A3:2E:53:F9:77:CF:DC:
                        A9:9B:C3:C1:E5:D5:67:2F:31:BC:C0:C2:68:9C:4A:96:
                        E5:1F:F1:F3:48:35:0E:F6:E4:B1:C5:EF:87:80:3A:E2:
                        80:0C:34:9D:FA:14:64:71:E4:1C:A1:AA:B2:CF:00:A7:
                        E3:37:72:F9:40:AD:9E:28:95:02:0D:CE:90:E3:5B:C5
                        : 0x010001
                    • X509v3 extensions
                      • basicConstraints: true, true
                      • subjectKeyIdentifier:
                        c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
                        24 2c 36 3e                                       |$,6>            |
                      • authorityKeyIdentifier:
                        08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
                        37 46 75 f7                                       |7Fu.            |
                      • keyUsage: true, 6
                      • extendedKeyUsage: codeSigning
                      • crlDistributionPoints: http://crl.certum.pl/ctnca.crl
                      • authorityInfoAccess
                        • #0
                          • OCSP: http://subca.ocsp-certum.com
                          • caIssuers: http://repository.certum.pl/ctnca.cer
                      • certificatePolicies
                        • anyPolicy
                          • id-qt-cps: http://www.certum.pl/CPS
                  • RSA-SHA256:
                    aa e5 3f 76 54 02 4c 70  0e 29 a9 39 96 06 0f 31  |..?vT.Lp.).9...1|
                    b7 0b f1 a6 8b 52 fb 10  8f 4f 42 5b 8c bd 31 23  |.....R...OB[..1#|
                    01 66 9d e8 29 a1 4d c3  50 fa f7 f8 45 0e 1d 82  |.f..).M.P...E...|
                    d7 fc fe a6 32 04 73 fd  71 ec cc 88 0f a3 92 08  |....2.s.q.......|
                    c5 81 58 02 fd 0b 69 3b  cd b8 3f 49 3d d0 8d 1c  |..X...i;..?I=...|
                    13 14 68 2e 9b 0d 9a ad  b0 19 e2 9e d2 7c 39 77  |..h..........|9w|
                    88 6f 23 fd 7b 84 fc 44  6d b5 ba 6b 70 92 55 6c  |.o#.{..Dm..kp.Ul|
                    94 b1 d8 37 fd a9 59 1d  b4 63 b2 dc 13 cd 78 8e  |...7..Y..c....x.|
                    25 35 c1 9a 8f 37 84 2e  d4 45 cc e3 f5 cc 8d 73  |%5...7...E.....s|
                    a8 e3 3a 6d e7 95 94 70  57 91 50 b6 6d ef 73 72  |..:m...pW.P.m.sr|
                    4f 2f 02 87 60 e2 ea 22  a1 ed 3e fd d1 8b 66 8d  |O/..`.."..>...f.|
                    2e 72 6d 4f c6 5d 35 ee  93 a8 98 d2 67 6a e9 da  |.rmO.]5.....gj..|
                    19 cd 02 83 f9 74 fc 5f  7a 18 04 28 1e dd 22 33  |.....t._z..(.."3|
                    3b 76 6c 47 05 5d d5 52  fe 0e ba 76 f3 83 10 c7  |;vlG.].R...v....|
                    6e 30 5f a7 60 c7 fa 74  27 31 9b 28 83 ed 21 8a  |n0_.`..t'1.(..!.|
                    1b f1 23 52 84 ed 95 bc  ad 3a a5 a3 42 01 9d bc  |..#R.....:..B...|
                • Certificate #1
                  • 2
                    • 7B:DD:16:93:8E:8A:8D:CE:78:54:76:32:21:7C:F0:89
                    • RSA-SHA256: nil
                    • Issuer
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Code Signing CA SHA2
                    • 2018-07-20 07:50:53 UTC: 2020-07-19 07:50:53 UTC
                    • Subject
                      • C: BE
                      • O: Hans Roes
                      • L: Kasterlee
                      • CN: Hans Roes
                      • emailAddress: hans.certum@modpro.be
                    • #5
                      • rsaEncryption: nil
                      • E7:44:2A:3B:C6:44:46:6D:3D:B1:33:17:A4:6C:A7:51:
                        DD:4B:9E:D2:64:3D:B9:83:40:E2:9F:BF:71:67:33:C4:
                        80:8D:97:40:51:5E:AB:CE:51:68:4E:86:42:0E:C3:2E:
                        ED:E1:24:DC:FF:6B:6F:EB:2E:67:31:C0:5F:CA:6B:73:
                        E2:FC:50:19:6A:AD:81:63:00:8D:2C:52:C2:7A:1E:C7:
                        FF:7C:1C:A9:19:2A:FA:C1:8C:CE:0D:62:4E:73:C6:1D:
                        48:2C:CE:E4:C0:68:BC:D8:09:A3:45:72:F5:61:45:B4:
                        D2:D2:46:02:B0:D3:DF:34:3A:79:36:6C:91:6B:13:ED:
                        D0:A3:28:5C:7C:AC:31:7E:48:2A:EA:A5:93:7F:FA:D7:
                        9C:3E:30:A9:99:FD:7E:8E:65:01:BA:43:84:45:35:2D:
                        4D:DA:50:10:F8:E4:17:4C:FC:A9:8E:C3:74:90:94:E4:
                        4A:F2:A4:DF:A2:90:14:C9:C0:C7:B8:F8:C5:57:A7:C6:
                        E5:1F:E1:A7:77:41:B2:E1:EE:A0:FD:EF:B2:B4:7A:27:
                        AF:2F:44:71:82:B3:5A:6F:74:94:83:A7:02:E5:9C:54:
                        60:62:31:66:1F:46:C8:1D:7C:AE:6D:36:1A:21:72:D4:
                        C3:9B:01:BD:51:58:22:50:02:75:C8:C9:F4:73:71:15
                        : 0x010001
                    • X509v3 extensions
                      • basicConstraints
                        • true
                        • nil
                      • crlDistributionPoints: http://crl.certum.pl/cscasha2.crl
                      • authorityInfoAccess
                        • #0
                          • OCSP: http://cscasha2.ocsp-certum.com
                          • caIssuers: http://repository.certum.pl/cscasha2.cer
                      • authorityKeyIdentifier:
                        c0 7b b4 c8 b7 6e 56 a7  09 48 9a f8 72 4f d7 d7  |.{...nV..H..rO..|
                        24 2c 36 3e                                       |$,6>            |
                      • subjectKeyIdentifier:
                        29 47 03 d1 b5 93 dd a4  2d 9c f0 1f e8 c5 8c 6f  |)G......-......o|
                        3e 1e 07 be                                       |>...            |
                      • issuerAltName: cscasha2@certum.pl
                      • keyUsage: true, 0x80
                      • certificatePolicies
                        • 2.23.140.1.4.1
                          • 1.2.616.1.113527.2.5.1.4
                            • id-qt-cps: https://www.certum.pl/CPS
                      • extendedKeyUsage
                        • codeSigning: 1.3.6.1.4.1.311.61.1.1
                  • RSA-SHA256:
                    34 0c 86 71 f1 98 cc ac  00 0f 2c 7b 84 8d e5 a8  |4..q......,{....|
                    13 97 22 4e 3c ec e4 da  d9 36 f4 91 a7 c8 7a 66  |.."N<....6....zf|
                    d0 19 8b 5f a4 d5 e6 8f  63 fc 85 1d d2 fe 5a 6d  |..._....c.....Zm|
                    48 ff c3 18 39 7b 5c 0a  28 e2 e4 5a c4 76 b1 d5  |H...9{\.(..Z.v..|
                    aa 12 d3 2a 17 4b 31 72  de d6 87 58 7e 67 30 33  |...*.K1r...X~g03|
                    e4 6f aa 93 53 8d f4 61  f8 e2 6a 23 57 56 75 d3  |.o..S..a..j#WVu.|
                    5c 1f 8a d4 97 df 7b 9b  be 50 f7 86 9d c9 c4 0b  |\.....{..P......|
                    ec 56 f4 fc 0a 7b 17 4d  b3 bf de 03 1e 4d 10 fe  |.V...{.M.....M..|
                    3e 61 65 90 71 0c a6 a0  ef 27 72 42 5f c0 c2 e6  |>ae.q....'rB_...|
                    86 c9 c6 3a 02 fb 45 f3  fb 5f c7 e1 84 da 83 86  |...:..E.._......|
                    a3 65 ca cf 91 6a fe 1a  82 f0 16 99 5b d8 0e 73  |.e...j......[..s|
                    1b 42 b8 2e 3d da 7a 6c  57 c2 24 07 32 61 45 7a  |.B..=.zlW.$.2aEz|
                    cb b2 43 ac 92 36 86 9e  68 ec 68 23 6d cb 99 92  |..C..6..h.h#m...|
                    59 d2 3e 35 2a 83 ff 4a  64 51 c1 f4 21 b2 8a 1f  |Y.>5*..JdQ..!...|
                    f3 46 fc 58 42 af 40 93  2d 9d b7 9e 6a 61 60 8c  |.F.XB.@.-...ja`.|
                    c8 7c a4 d6 1a 7f e2 d7  b6 8d 96 b4 b8 f6 1e 87  |.|..............|
                • Certificate #2
                  • 2
                    • 61:3B:C7:91:00:00:00:00:00:34
                    • RSA-SHA1: nil
                    • Issuer
                      • C: US
                      • ST: Washington
                      • L: Redmond
                      • O: Microsoft Corporation
                      • CN: Microsoft Code Verification Root
                    • 2011-04-15 20:15:34 UTC: 2021-04-15 20:25:34 UTC
                    • Subject
                      • C: PL
                      • O: Unizeto Technologies S.A.
                      • OU: Certum Certification Authority
                      • CN: Certum Trusted Network CA
                    • #5
                      • rsaEncryption: nil
                      • E3:FB:7D:A3:72:BA:C2:F0:C9:14:87:F5:6B:01:4E:E1:
                        6E:40:07:BA:6D:27:5D:7F:F7:5B:2D:B3:5A:C7:51:5F:
                        AB:A4:32:A6:61:87:B6:6E:0F:86:D2:30:02:97:F8:D7:
                        69:57:A1:18:39:5D:6A:64:79:C6:01:59:AC:3C:31:4A:
                        38:7C:D2:04:D2:4B:28:E8:20:5F:3B:07:A2:CC:4D:73:
                        DB:F3:AE:4F:C7:56:D5:5A:A7:96:89:FA:F3:AB:68:D4:
                        23:86:59:27:CF:09:27:BC:AC:6E:72:83:1C:30:72:DF:
                        E0:A2:E9:D2:E1:74:75:19:BD:2A:9E:7B:15:54:04:1B:
                        D7:43:39:AD:55:28:C5:E2:1A:BB:F4:C0:E4:AE:38:49:
                        33:CC:76:85:9F:39:45:D2:A4:9E:F2:12:8C:51:F8:7C:
                        E4:2D:7F:F5:AC:5F:EB:16:9F:B1:2D:D1:BA:CC:91:42:
                        77:4C:25:C9:90:38:6F:DB:F0:CC:FB:8E:1E:97:59:3E:
                        D5:60:4E:E6:05:28:ED:49:79:13:4B:BA:48:DB:2F:F9:
                        72:D3:39:CA:FE:1F:D8:34:72:F5:B4:40:CF:31:01:C3:
                        EC:DE:11:2D:17:5D:1F:B8:50:D1:5E:19:A7:69:DE:07:
                        33:28:CA:50:95:F9:A7:54:CB:54:86:50:45:A9:F9:49
                        : 0x010001
                    • #6
                      • certificatePolicies: anyPolicy
                      • basicConstraints: true, true
                      • subjectKeyIdentifier:
                        08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
                        37 46 75 f7                                       |7Fu.            |
                      • keyUsage: 0x86
                      • authorityKeyIdentifier:
                        62 fb 0a 21 5b 7f 43 6e  11 da 09 54 50 6b f5 d2  |b..![.Cn...TPk..|
                        96 71 f1 9e                                       |.q..            |
                      • crlDistributionPoints: http://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl
                  • RSA-SHA1:
                    41 9f 12 16 0e ed ee 24  91 fe 5d 5f 10 a0 97 a8  |A......$..]_....|
                    74 9e 0d cc f3 11 51 63  12 2a 5b b9 5d c7 af ac  |t.....Qc.*[.]...|
                    5a a2 5c 00 02 cb 72 8e  0d 92 25 b6 52 26 53 be  |Z.\...r...%.R&S.|
                    3c 77 a2 c2 8c 80 89 d8  41 18 57 1a b8 d0 50 57  |..~...|
                    1e 59 db 4d ca 60 5c 57  7e a2 58 77 ec fa 05 26  |.Y.M.`\W~.Xw...&|
                    00 32 a7 f6 ff 13 4e 98  d8 6f 5b 43 4c b3 36 e4  |.2....N..o[CL.6.|
                    25 bc d9 3b 9f 38 e0 0e  e9 be 81 e6 c9 1f 0f 02  |%..;.8..........|
                    2f 8d 3a 12 88 a8 8e 1b  b1 e7 76 91 3e 18 de 36  |/.:.......v.>..6|
                    12 28 fe f7 66 55 7c 5b  d4 64 48 74 52 c3 21 89  |.(..fU|[.dHtR.!.|
              • Signer
                • 1
                • unnamed
                  • #0
                    • C: PL
                    • O: Unizeto Technologies S.A.
                    • OU: Certum Certification Authority
                    • CN: Certum Code Signing CA SHA2
                  • 7B:DD:16:93:8E:8A:8D:CE:78:54:76:32:21:7C:F0:89
                • SHA256: nil
                • #3
                  • 1.3.6.1.4.1.311.2.1.12
                    • nil
                  • 1.2.840.113549.1.9.25.4: 1
                  • contentType: 1.3.6.1.4.1.311.2.1.4
                  • 1.3.6.1.4.1.311.2.1.11: msCodeInd
                  • messageDigest:
                    8d 65 9a ed 9a ab af fc  9b 95 d8 6f 37 a8 83 05  |.e.........o7...|
                    82 60 94 b6 9b f7 c0 00  e7 9b 97 83 84 69 a6 b0  |.`...........i..|
                • rsaEncryption:
                  a7 f9 a4 1b 7c 31 da 06  57 46 a8 0a 5e c0 96 62  |....|1..WF..^..b|
                  76 21 ce 6d 80 d0 b9 0c  7b 3d a3 16 94 ab fc f1  |v!.m....{=......|
                  14 11 93 64 95 96 5b 16  17 ee 8f 6d 20 51 c2 d8  |...d..[....m Q..|
                  fa 51 22 8a 37 fa 0b 6f  de 0a 93 c7 ab f6 05 38  |.Q".7..o.......8|
                  91 56 aa 4a 80 92 cd 0c  c8 1f 44 6e 7b 5f 20 fd  |.V.J......Dn{_ .|
                  34 40 97 e3 c4 17 9c a7  c6 ba 92 58 f8 91 a1 d3  |4@.........X....|
                  1f 2a c1 72 77 6f 22 0e  17 40 02 f3 0b 10 d2 7e  |.*.rwo"..@.....~|
                  36 e5 fc 7d bb 59 0a fc  2e 1d 8d ad 75 32 c6 5f  |6..}.Y......u2._|
                  c5 47 0a d1 f9 3b e5 17  bb 0b 3b 44 d3 4b ae d4  |.G...;....;D.K..|
                  fb 8c 12 41 3e ab c4 61  92 4a e3 ae aa 15 bf 4e  |...A>..a.J.....N|
                  73 d5 7e a5 cc 21 37 c4  36 e5 53 bb 27 4b c5 da  |s.~..!7.6.S.'K..|
                  85 9a 41 59 f5 4f 2e 95  fd bd 05 d8 08 38 08 57  |..AY.O.......8.W|
                  f2 f3 5d 88 12 3f c2 fd  33 fe 96 d6 81 0c 72 36  |..]..?..3.....r6|
                  07 30 e6 0f 17 be a3 1b  e9 62 e3 c0 07 c7 04 15  |.0.......b......|
                  83 d1 ce a5 06 9a cf e5  29 48 1d 86 ed 76 4a a4  |........)H...vJ.|
                  7e 74 c4 76 22 ff 76 1c  53 86 21 8f 85 9e 44 98  |~t.v".v.S.!...D.|
                • 1.3.6.1.4.1.311.3.3.1
                  • pkcs7-signedData
                    • 3
                      • SHA256
                      • id-smime-ct-TSTInfo
                        • 1
                          • 1.2.616.1.113527.2.5.1.11
                          • SHA256
                            • 12 90 15 e9 75 80 28 57  12 ca 57 3d 99 fa fe 78  |....u.(W..W=...x|
                              10 db 78 d6 0a 50 4b 37  08 84 3d 92 9a 96 72 bc  |..x..PK7..=...r.|
                          • 0A:A8:7B:F2:14:39:01
                          • 2020-07-02 01:07:04 UTC
                          • 1
                          • #5
                            • C: PL
                            • O: Unizeto Technologies S.A.
                            • OU: Certum Certification Authority
                            • CN: Certum EV TSA SHA2
                      • Certificate #2
                        • 2
                          • FE:67:E4:F1:5A:24:E3:C6:0D:54:7C:A0:20:C2:76:70
                          • RSA-SHA256: nil
                          • Issuer
                            • C: PL
                            • O: Unizeto Technologies S.A.
                            • OU: Certum Certification Authority
                            • CN: Certum Trusted Network CA
                          • 2016-03-08 13:10:43 UTC: 2027-05-30 13:10:43 UTC
                          • Subject
                            • C: PL
                            • O: Unizeto Technologies S.A.
                            • OU: Certum Certification Authority
                            • CN: Certum EV TSA SHA2
                          • #5
                            • rsaEncryption: nil
                            • BF:57:8B:BC:91:33:5A:2E:57:31:7F:25:57:F4:5B:53:
                              58:6A:25:AA:E8:81:20:CC:0D:1D:47:38:70:1A:A3:16:
                              37:9D:B7:44:74:B5:1A:81:24:FA:F5:18:4A:38:4B:0B:
                              A0:BA:C5:BF:34:6F:EA:8C:F5:9D:42:1A:D0:31:A8:56:
                              DD:A8:25:0E:B4:3C:25:C5:AC:C6:CB:5C:E3:80:92:EA:
                              A3:AF:2D:00:40:40:7C:D2:41:28:1F:2B:08:E8:51:D0:
                              5D:89:70:22:6C:69:76:D0:76:12:3C:2E:4B:07:29:26:
                              E9:F8:01:E1:D0:E5:28:F6:24:C3:15:FA:A6:90:84:74:
                              85:5C:83:2C:0E:C4:DA:78:49:94:6A:1D:24:86:97:E9:
                              22:C0:C6:0C:35:E0:74:32:AA:3D:BB:01:D8:7E:CC:13:
                              4C:20:C7:95:2D:49:F6:F1:2D:17:BC:C6:29:F7:F8:55:
                              76:9C:7D:15:DC:DE:E1:42:95:93:60:99:F7:43:C5:94:
                              42:21:BD:98:AC:1C:B3:66:DC:FD:78:60:44:3F:3D:C4:
                              95:69:67:EE:61:CB:DA:D0:B9:E6:76:F7:A1:3F:04:F4:
                              D3:E7:71:AF:21:02:5E:11:DA:53:A4:A6:B5:91:78:D9:
                              90:11:5B:B4:A1:EE:A7:6E:0A:D9:73:A4:38:05:52:23
                              : 0x010001
                          • X509v3 extensions
                            • basicConstraints
                              • true
                              • nil
                            • subjectKeyIdentifier:
                              f3 35 ca 8e 46 08 0d 39  8d df 41 c7 33 6e 64 e4  |.5..F..9..A.3nd.|
                              16 3b 98 2b                                       |.;.+            |
                            • authorityKeyIdentifier:
                              08 76 cd cb 07 ff 24 f6  c5 cd ed bb 90 bc e2 84  |.v....$.........|
                              37 46 75 f7                                       |7Fu.            |
                            • keyUsage: true, 0x80
                            • extendedKeyUsage: true, timeStamping
                            • crlDistributionPoints: http://crl.certum.pl/ctnca.crl
                            • authorityInfoAccess
                              • #0
                                • OCSP: http://subca.ocsp-certum.com
                                • caIssuers: http://repository.certum.pl/ctnca.cer
                            • certificatePolicies
                              • 1.2.616.1.113527.2.5.1.11
                                • id-qt-cps: http://www.certum.pl/CPS
                        • RSA-SHA256:
                          ca 74 e4 38 bd 32 c9 1a  3c fa 2b 58 c5 57 2d 35  |.t.8.2..<.+X.W-5|
                          53 0b 90 de 2d 05 b2 f1  33 32 40 1b 96 ff 22 45  |S...-...32@..."E|
                          87 39 ae 0c f0 19 ce c1  d0 32 44 1a 33 0c 80 eb  |.9.......2D.3...|
                          3d 33 2b 7c 79 34 4e c6  81 44 34 58 56 ba 39 0d  |=3+|y4N..D4XV.9.|
                          f0 e4 b3 03 ac 37 75 c0  7a eb b7 40 f6 9a fc 7e  |.....7u.z..@...~|
                          80 6d a9 b4 55 89 3d 98  48 ca 56 f4 55 a4 2e e9  |.m..U.=.H.V.U...|
                          e1 d3 7e b5 38 91 95 c4  cf bb a6 1e 75 6b 56 50  |..~.8.......ukVP|
                          9b 6e a7 eb d1 9c e1 71  20 d5 d5 a6 58 ab e1 e5  |.n.....q ...X...|
                          29 5d 81 f1 04 b5 e4 1b  64 42 a1 38 71 3d 7b 73  |)]......dB.8q={s|
                          64 c6 69 d4 22 30 96 b0  24 c3 02 5b 11 a8 3c 34  |d.i."0..$..[..<4|
                          62 7b 67 67 e1 46 86 57  7c e8 8a 9f 90 bb 38 5b  |b{gg.F.W|.....8[|
                          d9 b5 89 ea 03 28 db 8d  b7 5b 07 6d 32 bb 87 7f  |.....(...[.m2...|
                          dc 26 ce 2e 5e e8 d6 ab  db e6 a6 d0 e2 19 02 12  |.&..^...........|
                          f9 a0 db 3e 9d 52 c4 4c  bd 57 85 ed 78 ed c1 96  |...>.R.L.W..x...|
                          44 cd 46 b0 ce 65 d5 57  72 3a 24 c6 10 e1 b0 73  |D.F..e.Wr:$....s|
                          c4 8f 5a 83 ac f6 c6 72  94 f9 72 77 ff 01 d5 21  |..Z....r..rw...!|
                      • 1
                        • unnamed
                          • #0
                            • C: PL
                            • O: Unizeto Technologies S.A.
                            • OU: Certum Certification Authority
                            • CN: Certum Trusted Network CA
                          • FE:67:E4:F1:5A:24:E3:C6:0D:54:7C:A0:20:C2:76:70
                        • SHA256: nil
                        • #2
                          • contentType: id-smime-ct-TSTInfo
                          • signingTime: 2020-07-02 01:07:04 UTC
                          • messageDigest:
                            25 e2 47 fe fc 92 a2 2f  db dc bb 78 30 1b f4 5e  |%.G..../...x0..^|
                            1a 9c b7 b0 f2 fc f4 73  4d 42 da 7d 8c 7d 2d 9a  |.......sMB.}.}-.|
                          • id-smime-aa-signingCertificateV2:
                            d9 ca ab c3 22 5b 70 30  cd b8 3e 38 46 e3 69 1c  |...."[p0..>8F.i.|
                            14 ed 79 0b 17 64 ce 1b  4f 04 31 57 89 9c 5c 58  |..y..d..O.1W..\X|
                          • id-smime-aa-signingCertificate
                            • 4f 8d 4c 48 06 49 42 6a  ef 8b 86 d4 d5 fc 79 32  |O.LH.IBj......y2|
                              e7 14 2d 85                                       |..-.            |
                              • unnamed
                                • #0
                                  • C: PL
                                  • O: Unizeto Technologies S.A.
                                  • OU: Certum Certification Authority
                                  • CN: Certum Trusted Network CA
                                • FE:67:E4:F1:5A:24:E3:C6:0D:54:7C:A0:20:C2:76:70
                        • rsaEncryption:
                          76 3d a5 bc 1d b0 ee 85  70 67 5e 55 ce 6e 1b 63  |v=......pg^U.n.c|
                          0d 51 12 5e 73 20 e9 53  61 33 5d cf 18 85 02 8f  |.Q.^s .Sa3].....|
                          12 37 c2 32 c6 d0 45 72  29 e5 21 c8 d7 5d e1 37  |.7.2..Er).!..].7|
                          9e f6 ea 2e 30 ee ff 7c  7b 9b 61 bc d8 4f 3a 6e  |....0..|{.a..O:n|
                          39 db a9 9e 2a ef 01 c7  aa 5f 80 28 77 23 ba bf  |9...*...._.(w#..|
                          43 10 e9 6f d2 68 4f b9  93 8b 47 47 a2 e0 4e 91  |C..o.hO...GG..N.|
                          08 4f 6e 85 a3 54 11 09  d9 9d cb 31 0a 3d 40 c2  |.On..T.....1.=@.|
                          0b 03 43 da b7 0d 20 65  4a 13 c5 b6 a3 b0 c0 f4  |..C... eJ.......|
                          5c b9 e7 d0 cf 5b 7d df  e4 85 09 1b 66 80 03 11  |\....[}.....f...|
                          54 62 9f c0 c2 ab 3a 57  a5 27 e2 27 04 dd 7c 52  |Tb....:W.'.'..|R|
                          5f 50 d2 75 45 d1 fb 50  26 d1 6f df 34 fe 7f fe  |_P.uE..P&.o.4...|
                          a5 e0 63 8d 77 aa 03 f2  3c 4b fb 8f 2f eb 6e 34  |..c.w...
offsetsizetypecomment
15c115HTM#
15d05430568BINoverlay data past EOF#
offset:( 0x )size:( 0x )hotkeys:-=[]<>, offset/size fields are also editable

[?] can't find file_offset of VA 0x478194