QualysAgent.exe

QualysAgent

Qualys, Inc

It runs as a separate (within the context of its own process) windows Service named “Qualys Cloud Agent”. This is installed with Qualys Cloud Security Agent.
Publisher:
Qualys, Inc.  (signed by Qualys, Inc)

Product:
QualysAgent

Description:
Qualys Cloud Agent

Version:
1.4.5.232

MD5:
1a3e3b9c7e8571af23895336c2d62390

SHA-1:
ad6d3726acc2e4d7abdb28b66290848e393b8cc1

SHA-256:
6b6a3886e1267886a3857514236a12ffdb6514ff21f4d23007b7860a32a23553

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/8/2024 6:06:44 PM UTC  (today)

File size:
1 MB (1,064,992 bytes)

Product version:
1.4.5.232

Copyright:
Copyright (C) 2016

Original file name:
QualysAgent.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\qualys\qualysagent\qualysagent.exe

Digital Signature
Signed by:

Authority:
Symantec Corporation

Valid from:
3/30/2015 8:00:00 PM

Valid to:
3/31/2017 7:59:59 PM

Subject:
CN="Qualys, Inc", OU="Qualys, Inc", O="Qualys, Inc", L=Redwood City, S=California, C=US

Issuer:
CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US

Serial number:
44622AD8D8967448E7C184BF82FB28E4

File PE Metadata
Compilation timestamp:
11/7/2016 7:24:48 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows Console

Linker version:
14.0

CTPH (ssdeep):
24576:q3l0KG/Dw3c2Rr6MSv5aG7thVsbHy4gUrDaFKNfXyJGMpSZq:2KKHNgZzVs1D0K1XzMpt

Entry address:
0xA7040

Entry point:
E8, 4C, 05, 00, 00, E9, 87, FE, FF, FF, FF, 25, 58, 54, 4C, 00, 8B, 4D, F4, 64, 89, 0D, 00, 00, 00, 00, 59, 5F, 5F, 5E, 5B, 8B, E5, 5D, 51, F2, C3, 50, 64, FF, 35, 00, 00, 00, 00, 8D, 44, 24, 0C, 2B, 64, 24, 0C, 53, 56, 57, 89, 28, 8B, E8, A1, 70, 60, 4F, 00, 33, C5, 50, FF, 75, FC, C7, 45, FC, FF, FF, FF, FF, 8D, 45, F4, 64, A3, 00, 00, 00, 00, F2, C3, 50, 64, FF, 35, 00, 00, 00, 00, 8D, 44, 24, 0C, 2B, 64, 24, 0C, 53, 56, 57, 89, 28, 8B, E8, A1, 70, 60, 4F, 00, 33, C5, 50, 89, 65, F0, FF, 75, FC, C7, 45...
 
[+]

Entropy:
6.7064

Code size:
780.5 KB (799,232 bytes)

Service
Display name:
Qualys Cloud Agent

Service name:
QualysAgent

Description:
Qualys Cloud Agent helps protect your computer by preventing unauthorized users from gaining access to your computer through existing software vulnerabilities and system misconfigurations.

Type:
Win32OwnProcess


The file QualysAgent.exe has been discovered within the following program.

Qualys Cloud Security Agent  by Qualys, Inc.
About 8% of users remove it
 
Powered by Should I Remove It?

Scan QualysAgent.exe - Powered by Reason Core Security