prtg server administrator.exe

PRTG Server Administrator

Paessler AG

This is installed with PRTG Network Monitor.
Publisher:
Paessler AG  (signed and verified)

Product:
PRTG Server Administrator

Version:
12.4.6.3229

MD5:
da0d6b4e28288dfb915e4dd9f751738c

SHA-1:
76241f22c683472ffa3b59f3e5d2d1433bab80f9

SHA-256:
23d24316c53efe1603e4c89d644a805041261ac55bffd70f3573e34523272715

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/23/2024 3:19:41 PM UTC  (today)

File size:
4.6 MB (4,771,600 bytes)

Product version:
12.4.6.3229

Copyright:
Copyright © 2001-2012 Paessler AG, Nuremberg, Germany, www.paessler.com

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\prtg network monitor\prtg server administrator.exe

Digital Signature
Signed by:

Authority:
The USERTRUST Network

Valid from:
9/27/2010 7:00:00 PM

Valid to:
9/27/2013 6:59:59 PM

Subject:
CN=Paessler AG, O=Paessler AG, STREET=Burgschmietstrasse 10, L=Nuremberg, S=BY, PostalCode=90419, C=DE

Issuer:
CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, S=UT, C=US

Serial number:
00E4FE3D09CC2E07927E58C381B78C46A4

File PE Metadata
Compilation timestamp:
11/5/2012 7:25:53 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
83.82

Entry address:
0x4C8A3E

Entry point:
E8, D4, A7, 00, 00, E9, 89, FE, FF, FF, CC, CC, CC, CC, CC, CC, CC, CC, 8B, 54, 24, 0C, 8B, 4C, 24, 04, 85, D2, 74, 69, 33, C0, 8A, 44, 24, 08, 84, C0, 75, 16, 81, FA, 80, 00, 00, 00, 72, 0E, 83, 3D, 00, CC, 94, 00, 00, 74, 05, E9, 36, A8, 00, 00, 57, 8B, F9, 83, FA, 04, 72, 31, F7, D9, 83, E1, 03, 74, 0C, 2B, D1, 88, 07, 83, C7, 01, 83, E9, 01, 75, F6, 8B, C8, C1, E0, 08, 03, C1, 8B, C8, C1, E0, 10, 03, C1, 8B, CA, 83, E2, 03, C1, E9, 02, 74, 06, F3, AB, 85, D2, 74, 0A, 88, 07, 83, C7, 01, 83, EA, 01, 75...
 
[+]

Code size:
796 KB (815,104 bytes)

Windows Firewall Allowed Program
Name:
prtg_network_monitor_admin_tool


The file prtg server administrator.exe has been discovered within the following program.

PRTG Network Monitor  by Paessler AG
Publisher's description - “An advanced, easy-to-use monitoring solution for your entire network. The software's features include: up/downtime monitoring, traffic and usage monitoring, packet sniffing, failover clustering, in-depth analysis and concise reporting.”
www.paessler.com/prtg
1% remove it
 
Powered by Should I Remove It?

Scan prtg server administrator.exe - Powered by Reason Core Security