rapsys.dll

iRAPP

Code Rebel LLC

Publisher:
Code Rebel LLC  (signed and verified)

Product:
iRAPP

Description:
iRAPP Operating System Routines

Version:
2, 0, 2949, 0

MD5:
a62268d2f89417916466e0398008d39a

SHA-1:
923c6422f10ea255d0c35313a7dc5f9cd2887723

SHA-256:
c8f7916f3111201fa5e97b3d607929b01c46daa77cf4b7c6f8cb5a41aef26f33

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/25/2024 8:48:07 PM UTC  (today)

File size:
267.8 KB (274,264 bytes)

Product version:
2, 0, 0, 0

Copyright:
Copyright © 2006-2012 Code Rebel LLC

Trademarks:
iRAPP

Original file name:
rapsys.dll

File type:
Dynamic link library (Win32 DLL)

Language:
English (United States)

Common path:
C:\Program Files\irapp client\rapsys.dll

Digital Signature
Signed by:

Authority:
DigiCert Inc

Valid from:
8/16/2012 6:00:00 PM

Valid to:
10/21/2013 6:00:00 AM

Subject:
CN=Code Rebel LLC, O=Code Rebel LLC, L=Kahului, S=Hawaii, C=US

Issuer:
CN=DigiCert Assured ID Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US

Serial number:
03A9BF918ABC19E584B76B91DF20A8D3

File PE Metadata
Compilation timestamp:
1/14/2013 10:26:11 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
7.10

CTPH (ssdeep):
3072:hGCstRn5nMTERlW1WWt240obJJjp5wgu5qidgudVBNRkhTrkv23Dc9TBf6csiSln:ha5BMMEt2ibQz5dTVfurkvwDc9TBbxE

Entry address:
0x22C58

Entry point:
6A, 0C, 68, 48, 73, 03, 10, E8, 24, 09, 00, 00, 33, C0, 40, 89, 45, E4, 8B, 75, 0C, 33, FF, 3B, F7, 75, 0C, 39, 3D, 90, BE, 03, 10, 0F, 84, B3, 00, 00, 00, 89, 7D, FC, 3B, F0, 74, 05, 83, FE, 02, 75, 31, A1, D8, C6, 03, 10, 3B, C7, 74, 0C, FF, 75, 10, 56, FF, 75, 08, FF, D0, 89, 45, E4, 39, 7D, E4, 0F, 84, 85, 00, 00, 00, FF, 75, 10, 56, FF, 75, 08, E8, 22, FE, FF, FF, 89, 45, E4, 3B, C7, 74, 72, 8B, 5D, 10, 53, 56, FF, 75, 08, E8, C7, 4E, FE, FF, 89, 45, E4, 83, FE, 01, 75, 0E, 3B, C7, 75, 0A, 53, 57, FF...
 
[+]

Entropy:
6.0936

Developed / compiled with:
Microsoft Visual C++ v7.1

Code size:
168 KB (172,032 bytes)

Scan rapsys.dll - Powered by Reason Core Security