QualysAgent.exe

QualysAgent

Qualys, Inc

It runs as a separate (within the context of its own process) windows Service named “Qualys Cloud Agent”.
Publisher:
Qualys, Inc.  (signed by Qualys, Inc)

Product:
QualysAgent

Description:
Qualys Cloud Agent

Version:
1.4.5.115

MD5:
9c1898ad1436947fc32940d9095f174f

SHA-1:
a9f7e66e5dfe460d1bc447c5e4141a72864e2e1a

SHA-256:
a057e25662dc14230f67a7ffb426695b828cc6128350213218eb7a024f9e11a6

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/8/2024 6:18:48 AM UTC  (today)

File size:
1013.5 KB (1,037,856 bytes)

Product version:
1.4.5.115

Copyright:
Copyright (C) 2016

Original file name:
QualysAgent.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\qualys\qualysagent\qualysagent.exe

Digital Signature
Signed by:

Authority:
Symantec Corporation

Valid from:
3/30/2015 5:00:00 PM

Valid to:
3/31/2017 4:59:59 PM

Subject:
CN="Qualys, Inc", OU="Qualys, Inc", O="Qualys, Inc", L=Redwood City, S=California, C=US

Issuer:
CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US

Serial number:
44622AD8D8967448E7C184BF82FB28E4

File PE Metadata
Compilation timestamp:
7/29/2016 2:37:56 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
14.0

CTPH (ssdeep):
24576:3IWOiq9gEUz2qxY60SMgPL8rfeOrPvJR7z7vIlD3TfIL:YV9m2zgIrfPzjofIL

Entry address:
0xA4BC0

Entry point:
E8, 33, 05, 00, 00, E9, 7A, FE, FF, FF, FF, 25, 50, 24, 4C, 00, 8B, 4D, F4, 64, 89, 0D, 00, 00, 00, 00, 59, 5F, 5F, 5E, 5B, 8B, E5, 5D, 51, F2, C3, 50, 64, FF, 35, 00, 00, 00, 00, 8D, 44, 24, 0C, 2B, 64, 24, 0C, 53, 56, 57, 89, 28, 8B, E8, A1, BC, 01, 4F, 00, 33, C5, 50, FF, 75, FC, C7, 45, FC, FF, FF, FF, FF, 8D, 45, F4, 64, A3, 00, 00, 00, 00, F2, C3, 50, 64, FF, 35, 00, 00, 00, 00, 8D, 44, 24, 0C, 2B, 64, 24, 0C, 53, 56, 57, 89, 28, 8B, E8, A1, BC, 01, 4F, 00, 33, C5, 50, 89, 65, F0, FF, 75, FC, C7, 45...
 
[+]

Entropy:
6.6980

Code size:
769 KB (787,456 bytes)

Service
Display name:
Qualys Cloud Agent

Service name:
QualysAgent

Description:
Qualys Cloud Agent helps protect your computer by preventing unauthorized users from gaining access to your computer through existing software vulnerabilities and system misconfigurations.

Type:
Win32OwnProcess


Scan QualysAgent.exe - Powered by Reason Core Security