Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

59849 9.09%
54737 9.09%
46980 18.18%
45985 9.09%
41311 54.55%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
AllocateAndInitializeSid, FreeSid, EqualSid, CryptDestroyKey, CryptGenKey, CryptEncrypt, CryptImportKey, CryptReleaseContext, CryptAcquireContextW, CryptExportKey, GetTokenInformation, OpenProcessToken, RegQueryValueExA, RegCloseKey, RegOpenKeyExA, CloseServiceHandle, OpenSCManagerW, OpenServiceW, RegQueryValueExW, RegOpenKeyExW
gdi32.dll
GetLayout, SetLayout
kernel32.dll
GetCurrentThreadId, CreateMutexW, GetModuleFileNameA, HeapFree, GetProcessHeap, InterlockedExchange, SetLastError, OutputDebugStringA, GetTickCount, GetCurrentThread, LoadLibraryA, GetCurrentProcess, FreeLibrary, QueryPerformanceCounter, QueryPerformanceFrequency, OpenProcess, FlushInstructionCache, FindFirstFileW, MoveFileW, CompareFileTime, FindClose, CreateDirectoryW, WideCharToMultiByte, GetModuleHandleA, DeleteFileW, GetModuleFileNameW, MultiByteToWideChar, TlsGetValue, RtlCaptureContext, VirtualQuery, FindResourceW, TlsAlloc, LoadResource, ProcessIdToSessionId, TlsFree, LockResource, TerminateProcess, WaitForSingleObject, GetSystemInfo, GetModuleHandleW, InterlockedCompareExchange, SleepEx, CreateThread, Sleep, InterlockedExchangeAdd, GetSystemTime, GetVersionExA, LocalAlloc, GetLastError, CloseHandle, GetProcAddress, GetCurrentProcessId, RaiseException, InterlockedIncrement, DeleteCriticalSection, EnterCriticalSection, InitializeCriticalSection, InterlockedDecrement, LeaveCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetSystemTimeAsFileTime, GetACP, GetLocaleInfoA, GetThreadLocale, FindNextFileW, GetVersionExW
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ole32.dll
CoUninitialize, CoInitializeEx, CoCreateInstance
oleacc.dll
ObjectFromLresult
psapi.dll
GetModuleFileNameExA
shell32.dll
SHGetFolderPathW, SHGetFolderPathA
shlwapi.dll
PathAppendA
user32.dll
GetDesktopWindow, GetParent, GetClassInfoW, TranslateMessage, DispatchMessageW, CreateWindowExA, GetMessageW, PostQuitMessage, UnregisterClassA, CallWindowProcW, SendMessageTimeoutW, RegisterWindowMessageW, IsWindowVisible, ScreenToClient, GetWindowRect, GetDlgItem, TrackMouseEvent, UpdateWindow, PostMessageW, GetClassLongW, GetWindowInfo, SetWindowsHookExW, EnumWindows, GetClientRect, SetWindowLongW, GetClassInfoA, GetWindowThreadProcessId, GetSystemMetrics, GetWindowDC, RegisterWindowMessageA, SendMessageW, CallNextHookEx, GetDCEx, UnhookWindowsHookEx, SetWindowPos, IsWindow, InvalidateRect, ClientToScreen, RegisterClassExA, GetWindowLongW, GetClassNameW, ReleaseDC, FindWindowExW, EnumChildWindows, GetClassNameA, GetWindow, GetWindowTextA
version.dll
GetFileVersionInfoSizeA, VerQueryValueA, GetFileVersionInfoA
wininet.dll
InternetQueryOptionA, InternetCrackUrlA, HttpAddRequestHeadersA
Export table
get_connection_interface
on_construct_sink
on_resolve_sink
prepare_for_update
register_components

koanlight.dll

Rapport by Trusteer (Signed)

Remove koanlight.dll
Version:   59849
MD5:   1ec16d86801af0d1b5bcb7bbd08bfee2
SHA1:   dbd9c05614ad1cef1219dfa0bd74d07209138c3f

What is koanlight.dll?

Trusteer Rapport is lightweight security software designed to protect confidential data, such as account credentials, from being stolen by malicious software (malware) and via phishing. To achieve this goal, the software first includes anti-phishing measures to protect against misdirection and attempts to prevent malicious screen scraping.

Overview

koanlight.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Trusteer which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:koanlight.dll
Publisher:Trusteer Ltd.
Product name:Rapport
Description:KoanLight
Typical file path:C:\ProgramData\trusteer\rapport\store\exts\koanlight\baseline\koanlight.dll
Original name:KoanLight
File version:59849
Size:412.73 KB (422,640 bytes)
Build date:9/21/2013 5:42 PM
Certificate
Issued to:Trusteer
Authority (CA):VeriSign
Effective date:Friday, February 12, 2010
Expiration date:Thursday, May 1, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 8.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 36.36%
Microsoft Windows XP 27.27%
Windows 7 Professional 18.18%
Windows Vista Home Premium 9.09%
Windows 8 Pro 9.09%

Distribution by countryDistribution by country

United States installs about 54.55% of Rapport.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Toshiba 40.00%
Dell 40.00%
GIGABYTE 20.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE