QualysAgent.exe

QualysAgent

Qualys, Inc

It runs as a separate (within the context of its own process) windows Service named “Qualys Cloud Agent”.
Publisher:
Qualys, Inc.  (signed by Qualys, Inc)

Product:
QualysAgent

Description:
Qualys Cloud Agent

Version:
1.5.6.14

MD5:
73a804c02d28fda3ce32171ce8641aa5

SHA-1:
0344910a645fac6b6f42aad21d69bbd3cb574609

SHA-256:
2dcd9d6180877941d527e80e537069b9476ea6e101f2bb9eddc4989f4fa94a17

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/8/2024 5:36:54 PM UTC  (today)

File size:
1.1 MB (1,194,528 bytes)

Product version:
1.5.6.14

Copyright:
Copyright (C) 2017

Original file name:
QualysAgent.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\qualys\qualysagent\qualysagent.exe

Digital Signature
Signed by:

Authority:
Symantec Corporation

Valid from:
3/31/2015 2:00:00 AM

Valid to:
4/1/2017 1:59:59 AM

Subject:
CN="Qualys, Inc", OU="Qualys, Inc", O="Qualys, Inc", L=Redwood City, S=California, C=US

Issuer:
CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US

Serial number:
44622AD8D8967448E7C184BF82FB28E4

File PE Metadata
Compilation timestamp:
3/3/2017 3:02:10 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
14.0

Entry address:
0xBAFCA

Entry point:
E8, FC, 05, 00, 00, E9, 87, FE, FF, FF, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, 80, F9, 40, 73, 15, 80, F9, 20, 73, 06, 0F, AD, D0, D3, EA, C3, 8B, C2, 33, D2, 80, E1, 1F, D3, E8, C3, 33, C0, 33, D2, C3, FF, 25, 78, E4, 4D, 00, 8B, 4D, F4, 64, 89, 0D, 00, 00, 00, 00, 59, 5F, 5F, 5E, 5B, 8B, E5, 5D, 51, F2, C3, 8B, 4D, F0, 33, CD, F2, E8, 14, F6, FF, FF, F2, E9, DA, FF, FF, FF, 50, 64, FF, 35, 00, 00, 00, 00, 8D, 44, 24, 0C, 2B, 64, 24, 0C, 53, 56, 57, 89, 28, 8B, E8, A1, 80, 40, 51, 00, 33, C5, 50...
 
[+]

Code size:
880.5 KB (901,632 bytes)

Service
Display name:
Qualys Cloud Agent

Service name:
QualysAgent

Description:
Qualys Cloud Agent helps protect your computer by preventing unauthorized users from gaining access to your computer through existing software vulnerabilities and system misconfigurations.

Type:
Win32OwnProcess


Scan QualysAgent.exe - Powered by Reason Core Security