Virus

About “Virus.Parite.C” infection

Malware Removal

The Virus.Parite.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Parite.C virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus.Parite.C?


File Info:

crc32: E8D8ACB8
md5: 16b774ff1da14568a6e79e17034d664d
name: proxifier-3.31-_________.exe
sha1: 74d6f1d467646900e1d0cf36f0470622ac9dbdd5
sha256: c5ae0dd0dc9c16cc0184b53dd5806a8161177e14b2ec5e8e6a8bd6925ecf1e9e
sha512: 8ae3d9c02e2f8942ef02f34e11794d2820972a9ce968a6dc265eed20e52eeccf8047db86be841429e9871d9f5d8ba24295112cf733d136841059bf3dc552b735
ssdeep: 98304:liM/uLVVZf30JKGPhy1PXLpzNpXKAVpPVvuE9tuh5YQ5:kvRfkRPhaP1NpLVpPVGpt5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName: x5415x8fbex5d58
Comments: x6b64x5b89x88c5x7a0bx5e8fx7531 Inno Setup x6784x5efax3002
ProductName: Proxifier
ProductVersion:
FileDescription: Proxifier Setup
Translation: 0x0804 0x0000

Virus.Parite.C also known as:

BkavW32.HfsAutoB.
DrWebWin32.Parite.3
MicroWorld-eScanWin32.Parite.C
CMCVirus.Win32.Parite.b!O
CAT-QuickHealW32.Perite.A
Qihoo-360Virus.Win32.Parite.I
McAfeeW32/Pate.c
CylanceUnsafe
VIPREWin32.Parite.c (v)
SangforMalware
K7AntiVirusVirus ( 00001b711 )
BitDefenderWin32.Parite.C
K7GWVirus ( 00001b711 )
Cybereasonmalicious.f1da14
TrendMicroPE_PARITE.A
BitDefenderThetaAI:FileInfector.5786848B0E
F-ProtW32/Parite.C
SymantecW32.Pinfi.B
TotalDefenseWin32/Pinfi.A
APEXMalicious
ClamAVHeuristics.W32.Parite.B
GDataWin32.Parite.C
KasperskyVirus.Win32.Parite.c
NANO-AntivirusVirus.Win32.Parite.bysj
ViRobotWin32.Parite.C
AvastWin32:Parite
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazoGwyE9f7Co4ELBkAljZf5o)
Ad-AwareWin32.Parite.C
SophosW32/Parite-C
ComodoVirus.Win32.Parite.gen@1dp8c4
F-SecureMalware.W32/Parite
BaiduWin32.Virus.Parite.d
ZillyaVirus.Parite.Win32.2
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.16b774ff1da14568
EmsisoftWin32.Parite.C (B)
IkarusVirus.Win32.Parite
CyrenW32/Parite.C
JiangminWin32/Parite.c
AviraW32/Parite
Antiy-AVLVirus/Win32.Parite.c
Endgamemalicious (high confidence)
ArcabitWin32.Parite.C
ZoneAlarmVirus.Win32.Parite.c
MicrosoftVirus:Win32/Parite.C
TACHYONVirus/W32.Parite.C
AhnLab-V3Win32/Parite
Acronissuspicious
VBA32Virus.Parite.C
ALYacWin32.Parite.C
MAXmalware (ai score=88)
ZonerTrojan.Win32.Parite.22014
ESET-NOD32Win32/Parite.C
TrendMicro-HouseCallPE_PARITE.A
TencentVirus.Win32.Parite.a
YandexWin32.Parite.C
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Parite.C
AVGWin32:Parite
PandaW32/Parite.A
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureVirus.Parite.C

How to remove Virus.Parite.C?

Virus.Parite.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment