What is the "putty.exe" ? Variant 3891303

Our database contains 420 different files for filename putty.exe but this page contains information about single file with specific attributes. If you want to see general information about the putty.exe then visit General Information Page . You can also check most distributed file variants with name putty.exe. This file belongs to product PuTTY suite and was developed by company Simon Tatham. This file has description SSH, Telnet and Rlogin client. Agregate rating is 5(5) stars - based on 1 reviews.This is executable file. You can find it running in Task Manager as the process putty.exe.

putty.exe Process
Product:
PuTTY suite
Company:
Simon Tatham
Description:
SSH, Telnet and Rlogin client
Version:
0.61.0.0
MD5:
40c7b03b56707e50796091d961fd4769
SHA1:
b11a526d3d37be5c38e31a56ab762b9471957cca
SHA256:
a37af8742908c5ae38851ed847431d12ad130363212e49835e2466c3bb8c0f79
Size:
483328
Directory:
%SystemDiskRoot%
Operating System:
Windows 7
Occurence:
Medium oc1

System Explorer Community Antivirus Report

This file was checked and tolerated by following antivirus shields :
Antivirus NameLatest Toleration
Trend Micro Security Agent2016-05-25 12:37:22
Avira Antivirus2016-04-03 17:53:34
System Center Endpoint Protection2015-10-21 17:04:27
AVG AntiVirus Free Edition2015-10-14 21:39:33
Dr.Web Anti-virus2015-10-05 08:50:57
McAfee VirusScan Enterprise2015-07-08 14:35:56
Trend Micro OfficeScan Antivirus2015-07-06 20:03:07
Windows Defender2015-07-01 21:21:51
Outpost Security Suite Pro2015-06-02 02:28:18
Symantec Endpoint Protection2015-05-27 20:48:49
Antivirus shields were enabled and have latest antivirus database.

Is the Process "putty.exe" Safe or Threat ?

Loading Graph
100% of reviewed files are marked as Safe .
Our final rating for this file is Safe. Final rating is based on file reviews, discovered date, users occurence and antivirus scan results.
86% of reviewed files with different MD5 located in different directory are marked as Safe .
14% of reviewed files with different MD5 located in different directory are marked as Threat .

User Reviews of the "putty.exe"

  • SAFErating from user Aiolizator for file D:\Program Files\PuTTY\putty.exe (Variant: 1445096)

    Telnet / SSH client for Windows