qualyscloudagent.exe

QualysAgent

Qualys, Inc

Publisher:
Qualys, Inc.  (signed by Qualys, Inc)

Product:
QualysAgent

Description:
QualysAgent Setup Bootstrap

Version:
1.1.36.0

MD5:
8e384ab1d70ce98303eba380aeb1c361

SHA-1:
d9b0df0651d63a2348545bb47e517aa722557b78

SHA-256:
eb97b46fd2a33279154b79b6f304d3aa522834c775dbc50711a746cfc42ee92b

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
5/8/2024 4:52:51 AM UTC  (today)

File size:
1.4 MB (1,500,704 bytes)

Product version:
1.1.36.0

Copyright:
Copyright (C) 2015

Original file name:
Setup.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\ca\dsm\sd\tmp\activate\7b285839-69c1-44f0-a395-84f759dad2f9.itm\1.vol\qualyscloudagent.exe

Digital Signature
Signed by:

Authority:
Symantec Corporation

Valid from:
3/30/2015 8:00:00 PM

Valid to:
3/31/2017 7:59:59 PM

Subject:
CN="Qualys, Inc", OU="Qualys, Inc", O="Qualys, Inc", L=Redwood City, S=California, C=US

Issuer:
CN=Symantec Class 3 SHA256 Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US

Serial number:
44622AD8D8967448E7C184BF82FB28E4

File PE Metadata
Compilation timestamp:
9/3/2015 5:45:27 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
24576:9tcF6wyghRMbb01Ns+d20vLOjb939/q4SK93Ri63lC01heai56DcirlVFfP/1I/j:ogwygbO4Ns+dvzW93zXRiif1heBJiBV0

Entry address:
0x5780F

Entry point:
E8, 8B, 4D, 00, 00, E9, 89, FE, FF, FF, 8B, FF, 55, 8B, EC, 51, 83, 65, FC, 00, 53, 8B, 5D, 10, 85, DB, 75, 07, 33, C0, E9, 9A, 00, 00, 00, 56, 83, FB, 04, 72, 75, 8D, 73, FC, 85, F6, 74, 6E, 8B, 4D, 0C, 8B, 45, 08, 8A, 10, 83, C0, 04, 83, C1, 04, 84, D2, 74, 52, 3A, 51, FC, 75, 4D, 8A, 50, FD, 84, D2, 74, 3C, 3A, 51, FD, 75, 37, 8A, 50, FE, 84, D2, 74, 26, 3A, 51, FE, 75, 21, 8A, 50, FF, 84, D2, 74, 10, 3A, 51, FF, 75, 0B, 83, 45, FC, 04, 39, 75, FC, 72, C2, EB, 2E, 0F, B6, 40, FF, 0F, B6, 49, FF, EB, 46...
 
[+]

Entropy:
6.6907

Code size:
404 KB (413,696 bytes)

Scan qualyscloudagent.exe - Powered by Reason Core Security