prtg probe administrator.exe

PRTG Probe Administrator

Paessler AG

This is installed with PRTG Network Monitor.
Publisher:
Paessler AG  (signed and verified)

Product:
PRTG Probe Administrator

Version:
9.1.6.1962

MD5:
7b3553c746d5cf40838cd72d677f4bdb

SHA-1:
1ea8800d7a0b7a6f12ea1a5b5365fb0872eca335

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/23/2024 6:38:58 PM UTC  (today)

File size:
2 MB (2,062,608 bytes)

Product version:
9.1.6.1962

Copyright:
Copyright © 2001-2010 Paessler AG, Nuremberg, Germany, www.paessler.com

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\prtg network monitor\prtg probe administrator.exe

Digital Signature
Signed by:

Authority:
The USERTRUST Network

Valid from:
9/27/2010 7:00:00 PM

Valid to:
9/27/2013 6:59:59 PM

Subject:
CN=Paessler AG, O=Paessler AG, STREET=Burgschmietstrasse 10, L=Nuremberg, S=BY, PostalCode=90419, C=DE

Issuer:
CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, S=UT, C=US

Serial number:
00E4FE3D09CC2E07927E58C381B78C46A4

File PE Metadata
Compilation timestamp:
6/19/1992 5:22:17 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.25

CTPH (ssdeep):
49152:qQp6FJjlWqyqUpR3+X2GdsAY+kZBdGn+p4nriY:qQpmJBWd5+X2nzBdGn+2T

Entry address:
0x147BE0

Entry point:
55, 8B, EC, 83, C4, F0, B8, C4, 45, 54, 00, E8, F0, F5, EB, FF, A1, 50, 1A, 55, 00, 8B, 00, E8, FC, CF, F2, FF, 8B, 0D, 04, 15, 55, 00, A1, 50, 1A, 55, 00, 8B, 00, 8B, 15, 58, FE, 53, 00, E8, FC, CF, F2, FF, 8B, 0D, C8, 12, 55, 00, A1, 50, 1A, 55, 00, 8B, 00, 8B, 15, C0, D1, 53, 00, E8, E4, CF, F2, FF, A1, 50, 1A, 55, 00, 8B, 00, E8, 58, D0, F2, FF, E8, 5F, CF, EB, FF, 8D, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Entropy:
6.1444

Developed / compiled with:
Microsoft Visual C++

Code size:
1.3 MB (1,338,880 bytes)

The file prtg probe administrator.exe has been discovered within the following program.

PRTG Network Monitor  by Paessler AG
Publisher's description - “An advanced, easy-to-use monitoring solution for your entire network. The software's features include: up/downtime monitoring, traffic and usage monitoring, packet sniffing, failover clustering, in-depth analysis and concise reporting.”
www.paessler.com/prtg
1% remove it
 
Powered by Should I Remove It?

Scan prtg probe administrator.exe - Powered by Reason Core Security