Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

3.5.1307.82 14.29%
3.5.1302.61 14.29%
3.5.1208.36 14.29%
3.5.1208.34 14.29%
3.5.1208.24 28.57%
3.5.1205.15 14.29%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
CryptEncrypt, CryptReleaseContext, CryptAcquireContextW, CryptGenKey, CryptImportKey, CryptExportKey, CryptDestroyKey, RegCloseKey, RegOpenKeyExA, RegQueryValueExA, RegQueryValueExW, RegOpenKeyExW
crypt32.dll
CertGetNameStringA, CertFreeCertificateChain
kernel32.dll
DeleteFileW, MoveFileW, FreeLibrary, LocalFree, InterlockedExchangeAdd, GetCurrentThreadId, GetSystemTime, GetVersionExA, TerminateProcess, WaitForSingleObject, GetModuleHandleW, Sleep, CreateThread, IsDebuggerPresent, GetSystemDirectoryA, UnmapViewOfFile, FlushViewOfFile, MapViewOfFile, WriteFile, GetCommandLineA, lstrlenW, VirtualProtect, GetProcessHeap, HeapFree, GetModuleFileNameW, InterlockedExchange, ResetEvent, SetEvent, CreateEventW, lstrcpynW, SleepEx, GetSystemTimeAsFileTime, SetUnhandledExceptionFilter, UnhandledExceptionFilter, InterlockedCompareExchange, GetThreadLocale, GetLocaleInfoA, GetACP, LocalAlloc, SetLastError, GetLastError, GetTickCount, OpenProcess, FlushInstructionCache, CloseHandle, WideCharToMultiByte, MultiByteToWideChar, QueryPerformanceFrequency, GetModuleHandleA, GetCurrentProcess, DuplicateHandle, RaiseException, OutputDebugStringA, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetProcAddress, FreeLibraryAndExitThread, LoadLibraryW, LoadLibraryA, InterlockedIncrement, InterlockedDecrement, GetCurrentProcessId, QueryPerformanceCounter, GetModuleFileNameA
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ole32.dll
CoCreateInstance
psapi.dll
GetModuleFileNameExA
rooksdol.dll
rooksdol_fnhook_chelper_hook, begin_fnhook_chelper_hooking, rooksdol_fnhook_chelper_unhook, end_fnhook_chelper_hooking
shell32.dll
SHGetFolderPathA, CommandLineToArgvW, SHGetFolderPathW
shlwapi.dll
PathAppendA
trf.dll
env_alloc_default, counters_release, counters_acquire, set_application_directory, env_is_inited, GetCurrentSessionId, get_application_directory, stacktrace_get_caller_module, stacktrace_get_stack_trace_unl, get_command_line, iterate_pid, set_stack_trace_enabled, env_free, env_shutdown, counters_get, env_get, proctools_get_module_version_info, 025a, 022f, 021b, 0236, 01ce, 0249, 0203, 026e, 02b4, 0244, 0270, 026c, 026f, 01c6, 01a0, 029a, 020a, 023a, 0227, 0248, 016f, 0228, 020f, 01c7, 029c, 01b0, 01c1, 027d, 018a, 018f, 0129, 013a, 0124, 0140, 013c, 01f2, 026b, 012f, 01ee, 01f1, 0142, 0138, 007e, 027c, 0294, 0296, 0292, 022d, 01f8, 01fa, 01fe, 01fd, 01f7, 01fc, 01fb, 00f8, 0280, 0118, 01a4, 0184, 01b2, 02b3, 01ca, 01ba, 0193, 0112, 0186, 0190, 01a2, 024a, 0181, 0191, 01b3, 01c8, 026d
user32.dll
EnumWindows, EnumChildWindows, IsWindow, WindowFromDC, IsWindowVisible, GetClassNameA, GetParent, wsprintfW, GetForegroundWindow, UnregisterClassA, SetWindowsHookExW, CallNextHookEx, GetWindowLongW, UnhookWindowsHookEx, FindWindowExA, GetDesktopWindow, GetWindowThreadProcessId
version.dll
VerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
wininet.dll
InternetCrackUrlA, InternetOpenUrlA, InternetOpenA, InternetCloseHandle
Export table
nikko_init_in_backend
nikko_shutdown_in_backend
nikko_shutdown_threadproc
on_resolve_sink

rapportnikko.dll

Rapport by Trusteer (Signed)

Remove rapportnikko.dll
Version:   3.5.1205.15
MD5:   d503463c309aab25faa2d670c238316b
SHA1:   6d10c7ab146261d72c14f25554a0e4ba9d914423

Overview

rapportnikko.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Trusteer which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:rapportnikko.dll
Publisher:Trusteer Ltd.
Product name:Rapport
Description:RapportNikko
Typical file path:C:\Program Files\trusteer\rapport\bin\rapportnikko.dll
Original name:RapportNikko
File version:3.5.1205.15
Size:409.84 KB (419,672 bytes)
Certificate
Issued to:Trusteer
Authority (CA):VeriSign
Effective date:Wednesday, December 1, 2010
Expiration date:Sunday, January 5, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 8.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 71.43%
Microsoft Windows XP 14.29%
Windows 7 Ultimate 14.29%

Distribution by countryDistribution by country

Canada installs about 66.67% of Rapport.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 50.00%
Hewlett-Packard 50.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE