Nhdues.exe Trojan Amadey Analysis

Trojan Amadey
Updated on 2023-11-25 (5 months ago)
Checked by Online Virus Scanner
Online Virus Checkerv.1.0.148.174
DB Version:2023-11-25 20:01:24

Trojan.Win32.Amadey.bot

Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks. It typically infiltrates systems through phishing emails or malicious downloads. Once inside a system, Amadey can capture sensitive information such as login credentials, personal data, and financial details. Its modular structure allows threat actors to customize its functionality, making it a versatile tool in cybercriminal arsenals.

Filenhdues.exe
Checked2023-11-25 20:16:59
MD5aebaf57299cd368f842cfa98f3b1658c
SHA1cb4642f3425e8827e54a95c99a4b7aa1ae91d9b7
SHA256d9131553ec5337523055e425db82038f4250fa60ea581bcc6921716477c652ce
SHA512989ffc32678ae1505c3fb5befa9c281bfc87e33330bb5a23010a57766c4ce6dadbde86bd2a097ed8ac23195645abc50577dfe69191bb4bccdc77861488f6572e
Imphashb4e0be0bbc0b6cf93837773846d3b934
File Size231424 bytes

Trojan.Win32.Amadey.bot Removal

Trojan.Win32.Amadey.bot Removal

Gridinsoft has the capability to identify and eliminate Trojan.Win32.Amadey.bot without requiring further user intervention.

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

Portable Executable Info

Image Base:0x00400000
Entry Point:0x00415b91
Compilation:2023-09-28 18:00:38
Checksum:0x00000000 (Actual: 0x0004228e)
OS Version:6.0
PDB Path:D:\Mktmp\Amadey\Release\Amadey.pdb
PEiD:PE32 executable (GUI) Intel 80386, for MS Windows
Sign:The PE file does not contain a certificate table.
Sections:5
Imports: KERNEL32, USER32, GDI32, ADVAPI32, SHELL32, WININET, gdiplus,
Exports: 0
Resources:1

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x0002bb2d 0x0002bc00 7c367c2810a8819cfd41c8d7d0e9c3ea 6.48
.rdata 0x0002d000 0x00008ab4 0x00008c00 295fa2860d6c53f749f80f6beced6cb5 5.28
.data 0x00036000 0x000024b8 0x00001800 1ff0bee3babeb4152c6ac0df140dbc9b 1.37
.rsrc 0x00039000 0x000001e0 0x00000200 efb0230f3130363de39a3155de141819 4.72
.reloc 0x0003a000 0x000021e0 0x00002200 56d6c523de58cebff98a203dbd514d2d 6.61

Leave a comment*

Share your thoughts or insights about this file. Do you align with our conclusion?

*Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.
Please Wait...

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware