Categories: Backdoor

About “Backdoor.Win32.Clampi.c” infection

The Backdoor.Win32.Clampi.c is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Clampi.c virus can do?

    How to determine Backdoor.Win32.Clampi.c?

    
    

    File Info:

    crc32: 2D7F6DBFmd5: e3f5f5fed1190b336ea7e1b46c88a91aname: E3F5F5FED1190B336EA7E1B46C88A91A.mlwsha1: d67b4ede97c7ebf52f0239673d6d4e3c7f91e78csha256: 25054f010f3414948c80a5dd2f63a6f4b86da0fc0d08eb6ef3b6af8c7ab8d795sha512: cb2a537984fd35ed0b8bf066008d7200f135cac3c20b82b6b4340b1941e5df6e0f02340bb93fcfcebde5da951da44ba791ff772291a22290420eee6148b38574ssdeep: 6144:Q2+JS2sFafI8U0ob92+JS2sFafI8U0obHCW/2a7XQcsPMjVWrI:Q2TFafJi92TFafJiHCWBWPMjVWrItype: PE32 executable (GUI) Intel 80386, for MS Windows

    Version Info:

    0: [No Data]

    Backdoor.Win32.Clampi.c also known as:

    Bkav W32.AIDetect.malware1
    DrWeb Trojan.DownLoader10.36780
    ClamAV Win.Trojan.Agent-1386343
    ALYac Trojan.GenericKDZ.74239
    Cylance Unsafe
    Sangfor Suspicious.Win32.Save.a
    CrowdStrike win/malicious_confidence_60% (D)
    Alibaba Backdoor:Win32/Clampi.6fc0e02c
    K7GW Riskware ( 0040eff71 )
    K7AntiVirus Riskware ( 0040eff71 )
    Cyren W32/MewsSpy.C.gen!Eldorado
    Symantec SMG.Heur!gen
    APEX Malicious
    Avast Win32:Malware-gen
    Cynet Malicious (score: 100)
    Kaspersky Backdoor.Win32.Clampi.c
    BitDefender Trojan.GenericKDZ.74239
    MicroWorld-eScan Trojan.GenericKDZ.74239
    Tencent Malware.Win32.Gencirc.11d5385f
    Ad-Aware Trojan.GenericKDZ.74239
    Sophos Mal/Generic-S
    Comodo TrojWare.Win32.Sisron.B@54w0an
    BitDefenderTheta Gen:NN.ZexaF.34236.uuW@amjn5Hi
    TrendMicro TROJ_GEN.R002C0OJV21
    McAfee-GW-Edition GenericRXQI-NR!E3F5F5FED119
    FireEye Generic.mg.e3f5f5fed1190b33
    Emsisoft Trojan.GenericKDZ.74239 (B)
    SentinelOne Static AI – Suspicious PE
    Antiy-AVL Trojan/Generic.ASMalwS.573856
    Microsoft Trojan:Win32/Sabsik.FL.B!ml
    GData Trojan.GenericKDZ.74239
    AhnLab-V3 Win-Trojan/Hupe.Gen
    McAfee GenericRXQI-NR!E3F5F5FED119
    MAX malware (ai score=80)
    VBA32 Backdoor.Clampi
    TrendMicro-HouseCall TROJ_GEN.R002C0OJV21
    Rising Trojan.Generic@ML.92 (RDMK:9r3q3AsnGly+rPWZiodgXw)
    Yandex Backdoor.Clampi!M+0BEmtnXfc
    Ikarus Trojan-Downloader.Win32.Agent
    MaxSecure Trojan.Malware.300983.susgen
    Fortinet W32/MewsSpy.3678!tr
    AVG Win32:Malware-gen
    Paloalto generic.ml

    How to remove Backdoor.Win32.Clampi.c?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    2 months ago