Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

68041 5.26%
62826 10.53%
57772 10.53%
51643 15.79%
50001 15.79%
46499 5.26%
44681 21.05%
43962 5.26%
38854 10.53%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegCloseKey, GetKernelObjectSecurity, ConvertStringSidToSidA, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, FreeSid, EqualSid, ConvertSidToStringSidA, AllocateAndInitializeSid, CryptDestroyKey, CryptGenKey, CryptEncrypt, CryptImportKey, CryptReleaseContext, CryptAcquireContextW, CryptExportKey, AdjustTokenPrivileges, LookupPrivilegeValueW, GetTokenInformation, OpenProcessToken, GetLengthSid, RegQueryValueExW, RegOpenKeyExW, RegQueryValueExA, RegOpenKeyExA, CloseServiceHandle, OpenSCManagerW, OpenServiceW, RegCreateKeyExA, RegDeleteKeyA, GetSecurityDescriptorDacl, GetAce, RegOpenKeyA, RegEnumValueA, RegQueryMultipleValuesA, ConvertStringSecurityDescriptorToSecurityDescriptorA, RegGetKeySecurity, AddAce, RegEnumKeyExA, ConvertSecurityDescriptorToStringSecurityDescriptorA, RegSetValueExA, RegDeleteValueA, RegSetKeySecurity, InitializeAcl
crypt32.dll
CertGetNameStringW, CertFindCertificateInStore, CryptMsgGetParam, CryptQueryObject, CryptDecodeObject
kernel32.dll
GetTickCount, SearchPathW, VirtualProtect, WaitForSingleObjectEx, WaitForSingleObject, CreateEventW, CloseHandle, SetEvent, CreateThread, ResetEvent, MapViewOfFileEx, CreateFileW, CreateFileMappingW, UnmapViewOfFile, GetExitCodeThread, GetCurrentProcessId, Thread32Next, RemoveVectoredExceptionHandler, Thread32First, OpenThread, MultiByteToWideChar, CreateToolhelp32Snapshot, AddVectoredExceptionHandler, Sleep, GetCurrentThreadId, GetThreadContext, GetProcessId, DuplicateHandle, FreeLibrary, GetFileAttributesExW, LoadLibraryA, QueryDosDeviceW, FileTimeToSystemTime, GetLogicalDriveStringsW, GetFileSize, MapViewOfFile, VirtualQuery, GetVersionExW, FindNextFileW, GetModuleFileNameW, DeleteFileW, FindFirstFileW, CompareFileTime, MoveFileW, CreateDirectoryW, FindClose, OutputDebugStringA, InterlockedExchange, SetLastError, SuspendThread, ResumeThread, GetCurrentThread, GetSystemDirectoryW, TlsSetValue, OpenProcess, GetModuleFileNameA, FindResourceW, LoadResource, ReadProcessMemory, TlsAlloc, ProcessIdToSessionId, TerminateProcess, LocalFree, TlsFree, LockResource, InterlockedDecrement, GetSystemInfo, TlsGetValue, RtlCaptureContext, QueryPerformanceFrequency, QueryPerformanceCounter, InterlockedCompareExchange, SleepEx, IsBadReadPtr, lstrcpynW, IsBadWritePtr, GetSystemTime, InterlockedExchangeAdd, VirtualFree, CreateFileMappingA, LocalAlloc, ReleaseMutex, LoadLibraryW, CreateMutexW, lstrcatA, OpenMutexW, OpenFileMappingW, OpenEventW, lstrcpyA, VirtualAllocEx, VirtualQueryEx, VirtualFreeEx, WriteProcessMemory, HeapAlloc, GetProcessHeap, HeapFree, CreateRemoteThread, VerifyVersionInfoW, VerSetConditionMask, GetVersion, GetWindowsDirectoryW, lstrcpyW, lstrlenW, GetSystemTimeAsFileTime, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RaiseException, VirtualProtectEx, GetCurrentProcess, GetModuleHandleA, FlushInstructionCache, WideCharToMultiByte, GetLastError, InterlockedIncrement, GetProcAddress, GetModuleHandleW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, DeviceIoControl, ReadFile, GetVolumeInformationA, MoveFileA, SetFileAttributesA, WaitNamedPipeA, WriteFile, GetFileAttributesExA, GetExitCodeProcess, DeleteFileA, GetVersionExA, MoveFileExA, CreateMutexA, CreateFileA, OpenMutexA, CreateProcessA, GetVolumeNameForVolumeMountPointA, ExpandEnvironmentStringsA, LoadLibraryExA, GetProcessTimes, InitializeCriticalSectionAndSpinCount, CreateSemaphoreW, ReleaseSemaphore, lstrcmpA, FindFirstFileA, lstrlenA, VirtualAlloc, FindNextFileA, TerminateThread
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ole32.dll
CoUninitialize, CoInitializeEx, CoInitialize, CoSetProxyBlanket, CoCreateInstance
psapi.dll
EnumDeviceDrivers, GetModuleFileNameExA, GetDeviceDriverBaseNameA, GetModuleBaseNameW, GetModuleFileNameExW, GetMappedFileNameW, EnumProcessModules, GetModuleInformation, GetMappedFileNameA
shell32.dll
SHGetFolderPathW, SHGetFolderPathA
shlwapi.dll
PathAppendA, PathFindFileNameW
user32.dll
GetFocus, OpenInputDesktop, wsprintfW, FindWindowExA, GetUserObjectInformationA, CloseDesktop, GetThreadDesktop, GetClientRect, FindWindowExW, GetDesktopWindow, GetWindowLongW, GetWindowTextA, GetForegroundWindow, IsWindowVisible, GetClassNameA, EnumChildWindows, GetParent, GetAncestor, GetWindowPlacement, GetGUIThreadInfo, IsChild, MapVirtualKeyW, EnumWindows, GetWindowThreadProcessId, RegisterWindowMessageW, SetWindowsHookExW, PostMessageW, CallNextHookEx, UnhookWindowsHookEx, RegisterWindowMessageA, UnhookWinEvent, PostThreadMessageW, SetWinEventHook, GetWindowTextW, GetMessageW, PeekMessageW
version.dll
GetFileVersionInfoSizeA, VerQueryValueA, VerQueryValueW, GetFileVersionInfoA, GetFileVersionInfoSizeW, GetFileVersionInfoW
Export table
_Agent_OnLoad@12
on_construct_sink
on_resolve_sink
prepare_for_update
register_components

rapportgp.dll

Rapport by Trusteer (Signed)

Remove rapportgp.dll
Version:   68041
MD5:   3cce7f420e3d6a80a3b01b9672cf5413
SHA1:   40130397809f66a299a09a087be8fc8f59969d85

What is rapportgp.dll?

Trusteer Rapport is lightweight security software designed to protect confidential data, such as account credentials, from being stolen by malicious software (malware) and via phishing. To achieve this goal, the software first includes anti-phishing measures to protect against misdirection and attempts to prevent malicious screen scraping.

Overview

rapportgp.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Trusteer which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:rapportgp.dll
Publisher:Trusteer Ltd.
Product name:Rapport
Description:RapportGP
Typical file path:C:\ProgramData\trusteer\rapport\store\exts\rapportgp\baseline\rapportgp.dll
Original name:RapportGP
File version:68041
Size:1.44 MB (1,510,616 bytes)
Build date:4/24/2014 8:49 AM
Certificate
Issued to:Trusteer
Authority (CA):VeriSign
Effective date:Friday, February 12, 2010
Expiration date:Thursday, May 1, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 8.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 52.63%
Microsoft Windows XP 21.05%
Windows 7 Professional 10.53%
Windows 7 Ultimate 5.26%
Windows Vista Home Premium 5.26%
Windows 8 Pro 5.26%

Distribution by countryDistribution by country

United States installs about 38.89% of Rapport.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 46.15%
Sony 15.38%
Hewlett-Packard 15.38%
Toshiba 15.38%
GIGABYTE 7.69%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE