Backdoor

About “Backdoor.Win32.Clampi.c” infection

Malware Removal

The Backdoor.Win32.Clampi.c is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Clampi.c virus can do?

    How to determine Backdoor.Win32.Clampi.c?

    
    

    File Info:

    crc32: 2D7F6DBF
    md5: e3f5f5fed1190b336ea7e1b46c88a91a
    name: E3F5F5FED1190B336EA7E1B46C88A91A.mlw
    sha1: d67b4ede97c7ebf52f0239673d6d4e3c7f91e78c
    sha256: 25054f010f3414948c80a5dd2f63a6f4b86da0fc0d08eb6ef3b6af8c7ab8d795
    sha512: cb2a537984fd35ed0b8bf066008d7200f135cac3c20b82b6b4340b1941e5df6e0f02340bb93fcfcebde5da951da44ba791ff772291a22290420eee6148b38574
    ssdeep: 6144:Q2+JS2sFafI8U0ob92+JS2sFafI8U0obHCW/2a7XQcsPMjVWrI:Q2TFafJi92TFafJiHCWBWPMjVWrI
    type: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Backdoor.Win32.Clampi.c also known as:

    BkavW32.AIDetect.malware1
    DrWebTrojan.DownLoader10.36780
    ClamAVWin.Trojan.Agent-1386343
    ALYacTrojan.GenericKDZ.74239
    CylanceUnsafe
    SangforSuspicious.Win32.Save.a
    CrowdStrikewin/malicious_confidence_60% (D)
    AlibabaBackdoor:Win32/Clampi.6fc0e02c
    K7GWRiskware ( 0040eff71 )
    K7AntiVirusRiskware ( 0040eff71 )
    CyrenW32/MewsSpy.C.gen!Eldorado
    SymantecSMG.Heur!gen
    APEXMalicious
    AvastWin32:Malware-gen
    CynetMalicious (score: 100)
    KasperskyBackdoor.Win32.Clampi.c
    BitDefenderTrojan.GenericKDZ.74239
    MicroWorld-eScanTrojan.GenericKDZ.74239
    TencentMalware.Win32.Gencirc.11d5385f
    Ad-AwareTrojan.GenericKDZ.74239
    SophosMal/Generic-S
    ComodoTrojWare.Win32.Sisron.B@54w0an
    BitDefenderThetaGen:NN.ZexaF.34236.uuW@amjn5Hi
    TrendMicroTROJ_GEN.R002C0OJV21
    McAfee-GW-EditionGenericRXQI-NR!E3F5F5FED119
    FireEyeGeneric.mg.e3f5f5fed1190b33
    EmsisoftTrojan.GenericKDZ.74239 (B)
    SentinelOneStatic AI – Suspicious PE
    Antiy-AVLTrojan/Generic.ASMalwS.573856
    MicrosoftTrojan:Win32/Sabsik.FL.B!ml
    GDataTrojan.GenericKDZ.74239
    AhnLab-V3Win-Trojan/Hupe.Gen
    McAfeeGenericRXQI-NR!E3F5F5FED119
    MAXmalware (ai score=80)
    VBA32Backdoor.Clampi
    TrendMicro-HouseCallTROJ_GEN.R002C0OJV21
    RisingTrojan.Generic@ML.92 (RDMK:9r3q3AsnGly+rPWZiodgXw)
    YandexBackdoor.Clampi!M+0BEmtnXfc
    IkarusTrojan-Downloader.Win32.Agent
    MaxSecureTrojan.Malware.300983.susgen
    FortinetW32/MewsSpy.3678!tr
    AVGWin32:Malware-gen
    Paloaltogeneric.ml

    How to remove Backdoor.Win32.Clampi.c?

    Backdoor.Win32.Clampi.c removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment