a845a05c-5357-4b78-9783-16b4d34b2cb0

aswVmm.sys :inline :inline

Description

aswVmm.sys is a vulnerable driver and more information will be added as found.

  • UUID: a845a05c-5357-4b78-9783-16b4d34b2cb0
  • Created: 2023-01-09
  • Author: Michael Haag
  • Acknowledgement: |

Download

This download link contains the vulnerable driver!

Commands

sc.exe create aswVmm.sys binPath=C:\windows\temp\aswVmm.sys type=kernel && sc.exe start aswVmm.sys
Use CasePrivilegesOperating System
Elevate privilegeskernelWindows 10

Detections

YARA 🏹

Expand

Exact Match

with header and size limitation

Threat Hunting

without header and size limitation

Renamed

for renamed driver files

Sigma 🛡️

Expand

Names

detects loading using name only

Hashes

detects loading using hashes only

Sysmon 🔎

Expand

Block

on hashes

Alert

on hashes

Resources


  • https://github.com/elastic/protections-artifacts/search?q=VulnDriver
  • https://github.com/tanduRE/AvastHV
  • https://github.com/elastic/protections-artifacts/search?q=VulnDriver

  • Known Vulnerable Samples

    PropertyValue
    FilenameaswVmm.sys
    Creation Timestamp2013-08-30 01:36:44
    MD5a5f637d61719d37a5b4868c385e363c0
    SHA134c85afe6d84cd3deec02c0a72e5abfa7a2886c3
    SHA25636505921af5a09175395ebaea29c72b2a69a3a9204384a767a5be8a721f31b10
    Authentihash MD514260121e1984480cf6e7ec1adead3a3
    Authentihash SHA1bce48d80831090b849b7f0d2f9dffd36ec44d894
    Authentihash SHA256a2b0b2e9e458016b22ebbf47411008f0a87efd9103b125870ce37246ab5bdff0
    RichPEHeaderHash MD532e18518c09e53f4f8e4f9522b0dae95
    RichPEHeaderHash SHA10ec193f3c2b5474347fca5c10fbb0ed72d6cd6fc
    RichPEHeaderHash SHA25689ab793db2d8f113088473ba2431964d1103660a9475d1f93e5002710fd46ad8
    CompanyAVAST Software
    Descriptionavast! VM Monitor
    Productavast! Antivirus
    OriginalFilenameaswVmm.sys

    Download

    Certificates

    Expand
    Certificate 7e93ebfb7cc64e59ea4b9a77d406fc3b
    FieldValue
    ToBeSigned (TBS) MD5d0785ad36e427c92b19f6826ab1e8020
    ToBeSigned (TBS) SHA1365b7a9c21bd9373e49052c3e7b3e4646ddd4d43
    ToBeSigned (TBS) SHA256c2abb7484da91a658548de089d52436175fdb760a1387d225611dc0613a1e2ff
    SubjectC=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA , G2
    ValidFrom2012-12-21 00:00:00
    ValidTo2020-12-30 23:59:59
    Signature03099b8f79ef7f5930aaef68b5fae3091dbb4f82065d375fa6529f168dea1c9209446ef56deb587c30e8f9698d23730b126f47a9ae3911f82ab19bb01ac38eeb599600adce0c4db2d031a6085c2a7afce27a1d574ca86518e979406225966ec7c7376a8321088e41eaddd9573f1d7749872a16065ea6386a2212a35119837eb6
    SignatureAlgorithmOID1.2.840.113549.1.1.5
    IsCertificateAuthorityTrue
    SerialNumber7e93ebfb7cc64e59ea4b9a77d406fc3b
    Version3
    Certificate 0ecff438c8febf356e04d86a981b1a50
    FieldValue
    ToBeSigned (TBS) MD5e9d38360b914c8863f6cba3ee58764d3
    ToBeSigned (TBS) SHA14cba8eae47b6bf76f20b3504b98b8f062694a89b
    ToBeSigned (TBS) SHA25688901d86a4cc1f1bb193d08e1fb63d27452e63f83e228c657ab1a92e4ade3976
    SubjectC=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer , G4
    ValidFrom2012-10-18 00:00:00
    ValidTo2020-12-29 23:59:59
    Signature783bb4912a004cf08f62303778a38427076f18b2de25dca0d49403aa864e259f9a40031cddcee379cb216806dab632b46dbff42c266333e449646d0de6c3670ef705a4356c7c8916c6e9b2dfb2e9dd20c6710fcd9574dcb65cdebd371f4378e678b5cd280420a3aaf14bc48829910e80d111fcdd5c766e4f5e0e4546416e0db0ea389ab13ada097110fc1c79b4807bac69f4fd9cb60c162bf17f5b093d9b5be216ca13816d002e380da8298f2ce1b2f45aa901af159c2c2f491bdb22bbc3fe789451c386b182885df03db451a179332b2e7bb9dc20091371eb6a195bcfe8a530572c89493fb9cf7fc9bf3e226863539abd6974acc51d3c7f92e0c3bc1cd80475
    SignatureAlgorithmOID1.2.840.113549.1.1.5
    IsCertificateAuthorityFalse
    SerialNumber0ecff438c8febf356e04d86a981b1a50
    Version3
    Certificate 250ce8e030612e9f2b89f7054d7cf8fd
    FieldValue
    ToBeSigned (TBS) MD5918d9eb6a6cd36c531eceb926170a7e1
    ToBeSigned (TBS) SHA10ae95700d65e6f59715aa47048993ca7858e676a
    ToBeSigned (TBS) SHA25647c46e6eaa3780eace3d0d891346cd373359d246b21a957219dbab4c8f37c166
    SubjectC=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. , For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority , G5
    ValidFrom2006-11-08 00:00:00
    ValidTo2021-11-07 23:59:59
    Signature1302ddf8e88600f25af8f8200c59886207cecef74ef9bb59a198e5e138dd4ebc6618d3adeb18f20dc96d3e4a9420c33cbabd6554c6af44b310ad2c6b3eabd707b6b88163c5f95e2ee52a67cecd330c2ad7895603231fb3bee83a0859b4ec4535f78a5bff66cf50afc66d578d1978b7b9a2d157ea1f9a4bafbac98e127ec6bdff
    SignatureAlgorithmOID1.2.840.113549.1.1.5
    IsCertificateAuthorityTrue
    SerialNumber250ce8e030612e9f2b89f7054d7cf8fd
    Version3
    Certificate 610c120600000000001b
    FieldValue
    ToBeSigned (TBS) MD553c41bc1164e09e0cd1617a5bf913efd
    ToBeSigned (TBS) SHA193c03aac8951d494ecd5696b1c08658541b18727
    ToBeSigned (TBS) SHA25640bddadac24dc61ca4fb5cab2a2bc5d876bc36808311039a7a3e1a4066f7489b
    SubjectC=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority
    ValidFrom2006-05-23 17:01:29
    ValidTo2016-05-23 17:11:29
    Signature01e446b33b457f7513877e5f43de468ecb8abdb64741bccccc7491d8ce395195a4a6b547c0efd2da7b8f5711f4328c7ccd3fee42da04214af7c843884a6f5cca14fc4bd19f4cbdd4556ecc02be0da6888f8609baa425bde8b0f0fa8b714e67b0cb82a8d78e55f737ebf03e88efe4e08afd1c6e2e61414875b4b02c1d28d8490fd715f02473253ccc880cde284c6554fe5eae8cea19ad2c51b29b3a47f53c80350117e24987d6544afb4bab07bcbf7d79cfbf35005cbb9ecffc82891b39a05197b6dec0b307ff449644c0342a195cabeef03bec294eb513c537857e75d5b4d60d066eb5d26c237167eaf1718eaf4e74aa0cf9ecbf4c58fa5e909b6d39cb86883f8b1ca81632d5fe6db9f1f8b3ead791f6364778c0272a15c768d6f4c5fc4f4ec8673f102d409ff11ec96148e7a703fc31730cf04688fe56da492995ef09daa3e5beef60ecd954a0599c28bd54ef66157f874c84dba60e95672e517b3439b641c28c846826dc240209e7818e0a972defeea7b998a60f818dc710b5e1ed982f486f53854964789bec5dac970b5526c3efba8dc8d1a52f5a7f936b611a339b18b8a26210de24ea76e12f43ebecdd7c12342489da2855aee5754e312b6763b6a8d7ab730a03cec5ea593fc7eb2a45aea8625b2f009939abb45f73c308ec80118f470e8f2a1343e191066255bbffba3da9a93d260faeca7d628b155589d694344dd665
    SignatureAlgorithmOID1.2.840.113549.1.1.5
    IsCertificateAuthorityTrue
    SerialNumber610c120600000000001b
    Version3
    Certificate 0dd6d671fe0364d43b632131417e7b3f
    FieldValue
    ToBeSigned (TBS) MD521d1d3208df2fa1d448ca0d6a7c3f767
    ToBeSigned (TBS) SHA18c1c5b83db485fb02a60c5637d7a0e7dd61386e9
    ToBeSigned (TBS) SHA256efa85130741975dc47e84d0fe609aefcab90da0474420cef1c4002b032bd5d76
    SubjectC=CZ, ST=Praha, L=Praha 4, O=AVAST Software, OU=Digital ID Class 3 , Microsoft Software Validation v2, CN=AVAST Software
    ValidFrom2011-01-31 00:00:00
    ValidTo2014-01-30 23:59:59
    Signature55d3e7e20555513f967fd483dbac39db82fadd950749cd336948b207edaf3a80b6aa50d6b4ffa06d68ceee6dc9897ab0db21d4f20614bf368254d736ece3929496cfa89b9a62b01fd2e289ff89d98ef138790741db87736de22fd69f8025e2da7c1e2981ac77061c2b3d9ff6cdb7461078d6dc4d2e4788fb64b5ad381654f126cae280a8a273bb35816c15c1af0b7d25336949b24e899643a9bddbe40d4823100c076ca91c6c2da844d73a142e2722aaf71e4fa040b6d99ad564c93b216200d58f079f83f90000d05e62ff90fc4994dd0ac1d8d01220698839d38c99adbd219f1fe1d5b18bba8e60a0cac5753dce332728041f6626e1ab13da1a7e2bd961b7ba
    SignatureAlgorithmOID1.2.840.113549.1.1.5
    IsCertificateAuthorityFalse
    SerialNumber0dd6d671fe0364d43b632131417e7b3f
    Version3
    Certificate 5200e5aa2556fc1a86ed96c9d44b33c7
    FieldValue
    ToBeSigned (TBS) MD5b30c31a572b0409383ed3fbe17e56e81
    ToBeSigned (TBS) SHA14843a82ed3b1f2bfbee9671960e1940c942f688d
    ToBeSigned (TBS) SHA25603cda47a6e654ed85d932714fc09ce4874600eda29ec6628cfbaeb155cab78c9
    SubjectC=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA
    ValidFrom2010-02-08 00:00:00
    ValidTo2020-02-07 23:59:59
    Signature5622e634a4c461cb48b901ad56a8640fd98c91c4bbcc0ce5ad7aa0227fdf47384a2d6cd17f711a7cec70a9b1f04fe40f0c53fa155efe749849248581261c911447b04c638cbba134d4c645e80d85267303d0a98c646ddc7192e645056015595139fc58146bfed4a4ed796b080c4172e737220609be23e93f449a1ee9619dccb1905cfc3dd28dac423d6536d4b43d40288f9b10cf2326cc4b20cb901f5d8c4c34ca3cd8e537d66fa520bd34eb26d9ae0de7c59af7a1b42191336f86e858bb257c740e58fe751b633fce317c9b8f1b969ec55376845b9cad91faaced93ba5dc82153c2825363af120d5087111b3d5452968a2c9c3d921a089a052ec793a54891d3
    SignatureAlgorithmOID1.2.840.113549.1.1.5
    IsCertificateAuthorityTrue
    SerialNumber5200e5aa2556fc1a86ed96c9d44b33c7
    Version3

    Imports

    Expand
    • ntoskrnl.exe
    • HAL.dll

    Imported Functions

    Expand
    • memcpy
    • IoDeleteDevice
    • ZwClose
    • IoDeleteSymbolicLink
    • RtlInitUnicodeString
    • ExDeleteResourceLite
    • IoReleaseRemoveLockAndWaitEx
    • KeCancelTimer
    • ExFreePoolWithTag
    • IoUnregisterShutdownNotification
    • KeSetTimerEx
    • KeInitializeDpc
    • KeInitializeTimerEx
    • IoCreateSymbolicLink
    • KeInitializeEvent
    • IoRegisterShutdownNotification
    • RtlAppendUnicodeToString
    • RtlCopyUnicodeString
    • ExAllocatePoolWithTag
    • ExInitializeResourceLite
    • IoAcquireRemoveLockEx
    • IoInitializeRemoveLockEx
    • IoIsWdmVersionAvailable
    • KeQueryActiveProcessors
    • InitSafeBootMode
    • MmFreeContiguousMemory
    • MmGetPhysicalAddress
    • _allrem
    • _alldiv
    • MmUnmapIoSpace
    • MmMapIoSpace
    • MmFreePagesFromMdl
    • MmUnmapLockedPages
    • MmMapLockedPagesSpecifyCache
    • IoReleaseRemoveLockEx
    • IofCompleteRequest
    • KeLeaveCriticalRegion
    • ExReleaseResourceLite
    • ExAcquireResourceExclusiveLite
    • KeEnterCriticalRegion
    • ExAcquireResourceSharedLite
    • IoFreeMdl
    • MmUnlockPages
    • MmProbeAndLockPages
    • IoAllocateMdl
    • RtlLookupElementGenericTableAvl
    • RtlDeleteElementGenericTableAvl
    • RtlInsertElementGenericTableAvl
    • _aullshr
    • KeUnstackDetachProcess
    • KeStackAttachProcess
    • PsLookupProcessByProcessId
    • RtlInitializeGenericTableAvl
    • RtlEnumerateGenericTableAvl
    • RtlIsGenericTableEmptyAvl
    • ZwOpenFile
    • _allshr
    • _allmul
    • MmIsAddressValid
    • MmGetSystemRoutineAddress
    • IoFreeWorkItem
    • PsGetProcessWin32Process
    • IoGetCurrentProcess
    • IoQueueWorkItem
    • IoAllocateWorkItem
    • MmAllocateContiguousMemorySpecifyCache
    • ExRegisterCallback
    • ExCreateCallback
    • ExUnregisterCallback
    • PsRemoveLoadImageNotifyRoutine
    • PsSetLoadImageNotifyRoutine
    • PsSetCreateProcessNotifyRoutine
    • KeResetEvent
    • KeSetEvent
    • MmGetPhysicalMemoryRanges
    • MmAllocatePagesForMdl
    • RtlCheckRegistryKey
    • RtlCompareUnicodeString
    • ZwCreateKey
    • ZwQueryValueKey
    • PsTerminateSystemThread
    • KeWaitForSingleObject
    • KeSetSystemAffinityThread
    • KeSetPriorityThread
    • ObReferenceObjectByHandle
    • PsThreadType
    • PsCreateSystemThread
    • KeWaitForMultipleObjects
    • DbgPrint
    • MmFreeMappingAddress
    • MmAllocateMappingAddress
    • ProbeForRead
    • ExGetPreviousMode
    • KeTickCount
    • KeBugCheckEx
    • _allshl
    • memset
    • ObfDereferenceObject
    • ZwSetSecurityObject
    • ObOpenObjectByPointer
    • IoDeviceObjectType
    • IoCreateDevice
    • RtlUnwind
    • RtlGetDaclSecurityDescriptor
    • RtlGetSaclSecurityDescriptor
    • RtlGetGroupSecurityDescriptor
    • RtlGetOwnerSecurityDescriptor
    • _snwprintf
    • RtlLengthSecurityDescriptor
    • SeCaptureSecurityDescriptor
    • SeExports
    • _wcsnicmp
    • RtlAddAccessAllowedAce
    • RtlLengthSid
    • wcschr
    • RtlAbsoluteToSelfRelativeSD
    • RtlSetDaclSecurityDescriptor
    • RtlCreateSecurityDescriptor
    • ZwOpenKey
    • ZwSetValueKey
    • RtlFreeUnicodeString
    • ZwUnmapViewOfSection
    • ZwMapViewOfSection
    • ZwCreateSection
    • KfLowerIrql
    • KeGetCurrentIrql
    • KeRaiseIrqlToDpcLevel

    Exported Functions

    Expand

    Sections

    Expand
    • .text
    • .rdata
    • .data
    • PAGE
    • INIT
    • .rsrc
    • .reloc

    Signature

    Expand
    {
      "Certificates": [
        {
          "IsCertificateAuthority": true,
          "SerialNumber": "7e93ebfb7cc64e59ea4b9a77d406fc3b",
          "Signature": "03099b8f79ef7f5930aaef68b5fae3091dbb4f82065d375fa6529f168dea1c9209446ef56deb587c30e8f9698d23730b126f47a9ae3911f82ab19bb01ac38eeb599600adce0c4db2d031a6085c2a7afce27a1d574ca86518e979406225966ec7c7376a8321088e41eaddd9573f1d7749872a16065ea6386a2212a35119837eb6",
          "SignatureAlgorithmOID": "1.2.840.113549.1.1.5",
          "Subject": "C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services CA , G2",
          "TBS": {
            "MD5": "d0785ad36e427c92b19f6826ab1e8020",
            "SHA1": "365b7a9c21bd9373e49052c3e7b3e4646ddd4d43",
            "SHA256": "c2abb7484da91a658548de089d52436175fdb760a1387d225611dc0613a1e2ff",
            "SHA384": "eab4fe5ef90e0de4a6aa3a27769a5e879f588df5e4785aa4104debd1f81e19ea56d33e3a16e5facf99f68b5d8e3d287b"
          },
          "ValidFrom": "2012-12-21 00:00:00",
          "ValidTo": "2020-12-30 23:59:59",
          "Version": 3
        },
        {
          "IsCertificateAuthority": false,
          "SerialNumber": "0ecff438c8febf356e04d86a981b1a50",
          "Signature": "783bb4912a004cf08f62303778a38427076f18b2de25dca0d49403aa864e259f9a40031cddcee379cb216806dab632b46dbff42c266333e449646d0de6c3670ef705a4356c7c8916c6e9b2dfb2e9dd20c6710fcd9574dcb65cdebd371f4378e678b5cd280420a3aaf14bc48829910e80d111fcdd5c766e4f5e0e4546416e0db0ea389ab13ada097110fc1c79b4807bac69f4fd9cb60c162bf17f5b093d9b5be216ca13816d002e380da8298f2ce1b2f45aa901af159c2c2f491bdb22bbc3fe789451c386b182885df03db451a179332b2e7bb9dc20091371eb6a195bcfe8a530572c89493fb9cf7fc9bf3e226863539abd6974acc51d3c7f92e0c3bc1cd80475",
          "SignatureAlgorithmOID": "1.2.840.113549.1.1.5",
          "Subject": "C=US, O=Symantec Corporation, CN=Symantec Time Stamping Services Signer , G4",
          "TBS": {
            "MD5": "e9d38360b914c8863f6cba3ee58764d3",
            "SHA1": "4cba8eae47b6bf76f20b3504b98b8f062694a89b",
            "SHA256": "88901d86a4cc1f1bb193d08e1fb63d27452e63f83e228c657ab1a92e4ade3976",
            "SHA384": "e9f2a75334a9e336c5a4712eadee88d0374b0fdc273262f4e65c9040ad2793067cc076696db5279a478773485e285652"
          },
          "ValidFrom": "2012-10-18 00:00:00",
          "ValidTo": "2020-12-29 23:59:59",
          "Version": 3
        },
        {
          "IsCertificateAuthority": true,
          "SerialNumber": "250ce8e030612e9f2b89f7054d7cf8fd",
          "Signature": "1302ddf8e88600f25af8f8200c59886207cecef74ef9bb59a198e5e138dd4ebc6618d3adeb18f20dc96d3e4a9420c33cbabd6554c6af44b310ad2c6b3eabd707b6b88163c5f95e2ee52a67cecd330c2ad7895603231fb3bee83a0859b4ec4535f78a5bff66cf50afc66d578d1978b7b9a2d157ea1f9a4bafbac98e127ec6bdff",
          "SignatureAlgorithmOID": "1.2.840.113549.1.1.5",
          "Subject": "C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. , For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority , G5",
          "TBS": {
            "MD5": "918d9eb6a6cd36c531eceb926170a7e1",
            "SHA1": "0ae95700d65e6f59715aa47048993ca7858e676a",
            "SHA256": "47c46e6eaa3780eace3d0d891346cd373359d246b21a957219dbab4c8f37c166",
            "SHA384": "e54017c93ba52f012cc15aeb3bcbce1e90a0006ff8dca231a24fc572926770f63213343f538003407bed3463fa9c4a85"
          },
          "ValidFrom": "2006-11-08 00:00:00",
          "ValidTo": "2021-11-07 23:59:59",
          "Version": 3
        },
        {
          "IsCertificateAuthority": true,
          "SerialNumber": "610c120600000000001b",
          "Signature": "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",
          "SignatureAlgorithmOID": "1.2.840.113549.1.1.5",
          "Subject": "C=US, O=VeriSign, Inc., OU=Class 3 Public Primary Certification Authority",
          "TBS": {
            "MD5": "53c41bc1164e09e0cd1617a5bf913efd",
            "SHA1": "93c03aac8951d494ecd5696b1c08658541b18727",
            "SHA256": "40bddadac24dc61ca4fb5cab2a2bc5d876bc36808311039a7a3e1a4066f7489b",
            "SHA384": "f51d4e75ba638f7314cd59b8d6d45f3b34d35ce6986e9d205cd6f333e8e8d8e9c91f636e6bc84731b6661673f40963d8"
          },
          "ValidFrom": "2006-05-23 17:01:29",
          "ValidTo": "2016-05-23 17:11:29",
          "Version": 3
        },
        {
          "IsCertificateAuthority": false,
          "SerialNumber": "0dd6d671fe0364d43b632131417e7b3f",
          "Signature": "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",
          "SignatureAlgorithmOID": "1.2.840.113549.1.1.5",
          "Subject": "C=CZ, ST=Praha, L=Praha 4, O=AVAST Software, OU=Digital ID Class 3 , Microsoft Software Validation v2, CN=AVAST Software",
          "TBS": {
            "MD5": "21d1d3208df2fa1d448ca0d6a7c3f767",
            "SHA1": "8c1c5b83db485fb02a60c5637d7a0e7dd61386e9",
            "SHA256": "efa85130741975dc47e84d0fe609aefcab90da0474420cef1c4002b032bd5d76",
            "SHA384": "4246553acc05423f671b817d9c605f081132eced2149d8a0cb94b655721ad9c7cfc27744eb119d323e97084b805f21ef"
          },
          "ValidFrom": "2011-01-31 00:00:00",
          "ValidTo": "2014-01-30 23:59:59",
          "Version": 3
        },
        {
          "IsCertificateAuthority": true,
          "SerialNumber": "5200e5aa2556fc1a86ed96c9d44b33c7",
          "Signature": "5622e634a4c461cb48b901ad56a8640fd98c91c4bbcc0ce5ad7aa0227fdf47384a2d6cd17f711a7cec70a9b1f04fe40f0c53fa155efe749849248581261c911447b04c638cbba134d4c645e80d85267303d0a98c646ddc7192e645056015595139fc58146bfed4a4ed796b080c4172e737220609be23e93f449a1ee9619dccb1905cfc3dd28dac423d6536d4b43d40288f9b10cf2326cc4b20cb901f5d8c4c34ca3cd8e537d66fa520bd34eb26d9ae0de7c59af7a1b42191336f86e858bb257c740e58fe751b633fce317c9b8f1b969ec55376845b9cad91faaced93ba5dc82153c2825363af120d5087111b3d5452968a2c9c3d921a089a052ec793a54891d3",
          "SignatureAlgorithmOID": "1.2.840.113549.1.1.5",
          "Subject": "C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA",
          "TBS": {
            "MD5": "b30c31a572b0409383ed3fbe17e56e81",
            "SHA1": "4843a82ed3b1f2bfbee9671960e1940c942f688d",
            "SHA256": "03cda47a6e654ed85d932714fc09ce4874600eda29ec6628cfbaeb155cab78c9",
            "SHA384": "bbda8407c4f9fc4e54d772f1c7fb9d30bc97e1f97ecd51c443063d1fa0644e266328781776cd5c44896c457c75f4d7da"
          },
          "ValidFrom": "2010-02-08 00:00:00",
          "ValidTo": "2020-02-07 23:59:59",
          "Version": 3
        }
      ],
      "CertificatesInfo": "",
      "Signer": [
        {
          "Issuer": "C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 Code Signing 2010 CA",
          "SerialNumber": "0dd6d671fe0364d43b632131417e7b3f",
          "Version": 1
        }
      ],
      "SignerInfo": ""
    }
    

    source

    last_updated: 2024-04-09