What is the "putty.exe" ? Variant 716989

Our database contains 420 different files for filename putty.exe but this page contains information about single file with specific attributes. If you want to see general information about the putty.exe then visit General Information Page . You can also check most distributed file variants with name putty.exe. This file belongs to product PuTTY suite and was developed by company Simon Tatham. This file has description SSH, Telnet and Rlogin client. Agregate rating is 5(5) stars - based on 2 reviews.This is executable file. You can find it running in Task Manager as the process putty.exe.

putty.exe Process
Product:
PuTTY suite
Company:
Simon Tatham
Description:
SSH, Telnet and Rlogin client
Version:
0.60.0.0
MD5:
9bb6826905965c13be1c84cc0ff83f42
SHA1:
ae7734e7a54353ab13ecba780ed62344332fbc6f
SHA256:
cfa4f56807405fd36e406688feb970a0d0d4854456ba2da72e4a33a27b01d9ae
Size:
454656
Directory:
%DESKTOP%
Operating System:
Windows XP
Occurence:
High oc2

System Explorer Community Antivirus Report

This file was checked and tolerated by following antivirus shields :
Antivirus NameLatest Toleration
Windows Defender2016-08-26 14:01:20
ESET Endpoint Antivirus 5.02016-07-13 04:28:46
avast! Antivirus2016-07-08 14:55:25
Norton Security2016-06-21 08:41:28
Trend Micro Maximum Security2016-06-20 18:19:29
Symantec Endpoint Protection2016-06-17 19:42:10
Avira Antivirus2016-04-26 22:04:18
Trend Micro OfficeScan Antivirus2016-02-08 15:57:45
Sophos Anti-Virus2016-01-18 14:10:31
McAfee VirusScan Enterprise2015-12-15 13:41:39
Antivirus shields were enabled and have latest antivirus database.

Is the Process "putty.exe" Safe or Threat ?

Loading Graph
100% of reviewed files are marked as Safe .
Our final rating for this file is Safe. Final rating is based on file reviews, discovered date, users occurence and antivirus scan results.
86% of reviewed files with different MD5 located in different directory are marked as Safe .
14% of reviewed files with different MD5 located in different directory are marked as Threat .

User Reviews of the "putty.exe"

  • SAFErating from user Jeroen for file %PROGFILES64%\Tools\PUTTY.EXE (Variant: 906527)

    PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator. Official homepage: http://www.chiark.greenend.org.uk/~sgtatham/putty/

  • SAFErating from user Admin for file %SystemDiskRoot%\Programy\Putty\putty.exe (Variant: 174462)

    Main Executable of free Telnet client called Putty.