Gridinsoft Logo

Steam_api64.txt Malware Patcher Analysis

Malware Patcher
Updated on 2024-07-26 (2 months ago)
Checked by Online Virus Scanner
Online Virus Checker v.1.0.183.174
DB Version: 2024-07-26 09:00:22

Malware.Win64.Patcher.cc

A "Patcher" typically refers to a type of software or tool that is used to modify or "patch" other software, often with the intent of bypassing licensing restrictions or enabling unauthorized use. These tools are often associated with software piracy and illegal distribution.

File steam_api64.txt
Checked 2024-07-26 06:32:46
MD5 99a2cf782112b5ea29cb18674ca3182d
SHA1 76293671a4d3cad76cfb0d1cef6af1e06c113b5b
SHA256 9d8165a2b06a26b566a6002f020030dba993d4bc36238001f40eaeb1810c711c
SHA512 6b07c4da646047bc6169a51f39aa659f2266fe0c6a751e5d69e4e8d7a8a10a3d485085482f0adbd79a9ddd1b227290a2d3d450b332ef6b4b116b98b62c09a594
Imphash b002b0238d9d8895d9baf8b880c22e87
File Size 3575808 bytes

Malware.Win64.Patcher.cc Removal

Malware.Win64.Patcher.cc Removal

Gridinsoft has the capability to identify and eliminate Malware.Win64.Patcher.cc without requiring further user intervention.

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

File Version Information

Comments Valve SpecialBuild
CompanyName Valve Corporation
FileDescription Steam Client API
FileVersion 08.33.09.23
InternalName Steam Client API (buildbot_steam-relclient-win64-builder_steam_rel_client_win64@steam-relclient-win64-builder)
LegalCopyright Copyright (C) 2007
OriginalFilename steam_api.dll
ProductName Steam Client API
ProductVersion 01.00.00.01
Source Control ID 8330923
Translation 0x0804 0x04b0

Portable Executable Info

Image Base: 0x180000000
Entry Point: 0x180d3d495
Compilation: 2023-10-30 03:05:30
Checksum: 0x003719fd (Actual: 0x003719fd)
OS Version: 5.2
PEiD: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
Sign: The PE file does not contain a certificate table.
Sections: 8
Imports: KERNEL32, USER32, ADVAPI32, SHELL32, ole32, WS2_32, WINHTTP, SHLWAPI, PSAPI, bcrypt,
Exports: 1557
Resources: 3

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x0006d63a 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.rdata 0x0006f000 0x00042265 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.data 0x000b2000 0x00ad98e4 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.pdata 0x00b8c000 0x00007800 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.UPX0 0x00b94000 0x00169e3c 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.UPX1 0x00cfe000 0x00367db0 0x00367e00 05708a85c7e5fba298c7314878a0b345 7.77
.reloc 0x01066000 0x0000009c 0x00000200 81e7d040fc4af35d983d8e1cc4335f3a 1.55
.rsrc 0x01067000 0x00000a8a 0x00000c00 c7fa53761e8fc6e56c51b9c61f39a5a7 3.51

Leave a comment *

Share your thoughts or insights about this file. Do you align with our conclusion?

* Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware