Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

59849 50.00%
45145 50.00%

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegQueryValueExA, CryptEncrypt, CryptImportKey, CryptReleaseContext, CryptAcquireContextW, CryptExportKey, CryptDestroyKey, CryptGenKey, AllocateAndInitializeSid, FreeSid, EqualSid, GetTokenInformation, OpenProcessToken, RegCloseKey, RegOpenKeyExA
comdlg32.dll
GetSaveFileNameW
gdi32.dll
DeleteDC, CreateCompatibleBitmap, SelectObject, CreateCompatibleDC, DeleteObject, GetObjectW
gdiplus.dll
GdipSaveImageToFile, GdipFree, GdipAlloc, GdipGetImageEncodersSize, GdiplusStartup, GdipDisposeImage, GdipGetImageEncoders, GdiplusShutdown, GdipCreateBitmapFromScan0, GdipCreateBitmapFromHBITMAP, GdipCloneImage
kernel32.dll
RaiseException, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, FreeLibrary, LoadLibraryA, GetLastError, CreateThread, TerminateProcess, OpenProcess, CloseHandle, LockResource, DeleteFileW, SizeofResource, GetTickCount, FindResourceExW, FindResourceW, GetCurrentProcess, LoadResource, GetModuleFileNameA, WaitForSingleObject, OutputDebugStringA, GetCurrentProcessId, GetCurrentThread, InterlockedExchange, GetModuleHandleA, SetLastError, GetModuleFileNameW, TlsFree, MultiByteToWideChar, TlsGetValue, GetModuleHandleW, RtlCaptureContext, GetSystemInfo, Process32NextW, InterlockedDecrement, CreateToolhelp32Snapshot, GetCurrentThreadId, TlsAlloc, HeapAlloc, Process32FirstW, ProcessIdToSessionId, RemoveDirectoryW, WideCharToMultiByte, FindNextFileW, GetVersionExW, FindFirstFileW, MoveFileW, CompareFileTime, CreateDirectoryW, FlushInstructionCache, GetVersionExA, ResetEvent, CreateEventW, SetEvent, QueryPerformanceCounter, QueryPerformanceFrequency, lstrcpynW, GetSystemTime, InterlockedExchangeAdd, HeapFree, GetProcessHeap, HeapDestroy, GetThreadLocale, GetLocaleInfoA, GetACP, LocalAlloc, DeleteCriticalSection, InterlockedIncrement, GetProcAddress, HeapReAlloc, HeapSize, Sleep, InterlockedCompareExchange, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetSystemTimeAsFileTime, VirtualQuery, FindClose
msvcp80.dll
DllMain
msvcr80.dll
DllMain
ole32.dll
CoCreateInstance, CoUninitialize, CoInitializeEx
psapi.dll
GetModuleFileNameExA
shell32.dll
SHGetFolderPathA, SHGetFolderPathW
shlwapi.dll
StrStrIW, PathAppendA, StrStrIA, PathFindExtensionW
user32.dll
UnregisterClassA, GetDesktopWindow, MapVirtualKeyExW, SystemParametersInfoW, wsprintfW, GetWindowRect, PrintWindow, GetWindowDC, GetClassNameA, GetParent
version.dll
VerQueryValueW
Export table
get_service_provider
on_construct_sink
on_resolve_sink
prepare_for_update
register_components

rapportvb.dll

Rapport by Trusteer (Signed)

Remove rapportvb.dll
Version:   45145
MD5:   b7e3e9d97c0e11eea30c8b305a38b087
SHA1:   3fc6c968de2979fd99130ed4be8ce36a955feec3

Overview

rapportvb.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Trusteer which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:rapportvb.dll
Publisher:Trusteer Ltd.
Product name:Rapport
Description:RapportVB
Typical file path:C:\ProgramData\trusteer\rapport\store\exts\rapportvb\baseline\rapportvb.dll
Original name:RapportVB
File version:45145
Size:212.3 KB (217,400 bytes)
Certificate
Issued to:Trusteer
Authority (CA):VeriSign
Effective date:Wednesday, December 1, 2010
Expiration date:Sunday, January 5, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 8.0
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Professional 50.00%
Windows 7 Home Premium 50.00%

Distribution by countryDistribution by country

United States installs about 100.00% of Rapport.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
GIGABYTE 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE