Steam.exe

  • File Path: C:\Program Files (x86)\Steam\Steam.exe
  • Description: Steam Client Bootstrapper

Screenshot

Steam.exe

Hashes

Type Hash
MD5 565D90CDC73F2CBC03D5C184C70FC524
SHA1 A676FAB0BE82968B922DF4F611EDA4DDA63B7806
SHA256 70BDE9E88AA386AA5139CAC0C8A78B5576F1BED9E5F719C4E620D5C0CF7D5CBF
SHA384 5B90E4F4C1940D77E315B5D8F4FE84F9E16C7F5D8EB97B22B9BE09CC99F67D826B7269B83D6E09D044CAA656777611D2
SHA512 7723098706D990259F6FCFC96C3DAD15DE951148B7122004B39E2E8C6DB87F64D91CF45B693AF88E1D0837824D96EC05DFBA54AB7A02088A0B3F9052C2C335C2
SSDEEP 49152:7hnDK926jryDyLzEgmImO7cnlJjO8tWE7OdDEJy7+Py4goHsFbaPbu+dZmPNK5PN:7lDK92QrWgj+C8t37KDayj4gOs+RmP+
IMP 8819F8F315397F43D16F0460BB6A1170
PESHA1 851E36C938CBCCE768A72D5E8786A7D67E9352D5
PE256 61E7C6C53E57CFBD4E6E4A18FA00643B9B5D7E6B09F58F63A42352F504005542

Runtime Data

Window Title:

Steam

Open Handles:

Path Type
(R–) C:\Program Files (x86)\Steam\logs\bootstrap_log.txt File
(R-D) C:\Windows\Fonts\StaticCache.dat File
(RW-) C:\Program Files (x86)\Steam File
(RW-) C:\Windows File
(RW-) C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.488_none_11b1e5df2ffd8627 File
\BaseNamedObjects\NLS_CodePage_1252_3_2_0_0 Section
\BaseNamedObjects\NLS_CodePage_437_3_2_0_0 Section
\Sessions\1\Windows\Theme2547664911 Section
\Windows\Theme3854699184 Section

Loaded Modules:

Path
C:\Program Files (x86)\Steam\Steam.exe
C:\Windows\SYSTEM32\ntdll.dll
C:\Windows\System32\wow64.dll
C:\Windows\System32\wow64cpu.dll
C:\Windows\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 084CAF4DF499141D404B7199AA2C2131
  • Thumbprint: FA71189A8BD9FDF62DE757A3FC2978B24A0275DD
  • Issuer: CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=Valve, O=Valve, L=Bellevue, S=WA, C=US

File Metadata

  • Original Filename: steam.exe
  • Product Name: Steam Client Bootstrapper
  • Company Name: Valve Corporation
  • File Version: 04.52.21.91
  • Product Version: 01.00.00.01
  • Language: English (United States)
  • Legal Copyright: Copyright (C) 2010 Valve Corporation
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/66
  • VirusTotal Link: https://www.virustotal.com/gui/file/70bde9e88aa386aa5139cac0c8a78b5576f1bed9e5f719c4e620d5c0cf7d5cbf/detection/

Possible Misuse

The following table contains possible examples of Steam.exe being misused. While Steam.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
malware-ioc nouns.txt steam © ESET 2014-2018

MIT License. Copyright (c) 2020-2021 Strontic.