Categories: Virus

About “Virus.Parite.C” infection

The Virus.Parite.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Parite.C virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus.Parite.C?


File Info:

crc32: E8D8ACB8md5: 16b774ff1da14568a6e79e17034d664dname: proxifier-3.31-_________.exesha1: 74d6f1d467646900e1d0cf36f0470622ac9dbdd5sha256: c5ae0dd0dc9c16cc0184b53dd5806a8161177e14b2ec5e8e6a8bd6925ecf1e9esha512: 8ae3d9c02e2f8942ef02f34e11794d2820972a9ce968a6dc265eed20e52eeccf8047db86be841429e9871d9f5d8ba24295112cf733d136841059bf3dc552b735ssdeep: 98304:liM/uLVVZf30JKGPhy1PXLpzNpXKAVpPVvuE9tuh5YQ5:kvRfkRPhaP1NpLVpPVGpt5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: FileVersion: CompanyName: x5415x8fbex5d58 Comments: x6b64x5b89x88c5x7a0bx5e8fx7531 Inno Setup x6784x5efax3002ProductName: Proxifier ProductVersion: FileDescription: Proxifier Setup Translation: 0x0804 0x0000

Virus.Parite.C also known as:

Bkav W32.HfsAutoB.
DrWeb Win32.Parite.3
MicroWorld-eScan Win32.Parite.C
CMC Virus.Win32.Parite.b!O
CAT-QuickHeal W32.Perite.A
Qihoo-360 Virus.Win32.Parite.I
McAfee W32/Pate.c
Cylance Unsafe
VIPRE Win32.Parite.c (v)
Sangfor Malware
K7AntiVirus Virus ( 00001b711 )
BitDefender Win32.Parite.C
K7GW Virus ( 00001b711 )
Cybereason malicious.f1da14
TrendMicro PE_PARITE.A
BitDefenderTheta AI:FileInfector.5786848B0E
F-Prot W32/Parite.C
Symantec W32.Pinfi.B
TotalDefense Win32/Pinfi.A
APEX Malicious
ClamAV Heuristics.W32.Parite.B
GData Win32.Parite.C
Kaspersky Virus.Win32.Parite.c
NANO-Antivirus Virus.Win32.Parite.bysj
ViRobot Win32.Parite.C
Avast Win32:Parite
Rising Malware.Heuristic!ET#83% (RDMK:cmRtazoGwyE9f7Co4ELBkAljZf5o)
Ad-Aware Win32.Parite.C
Sophos W32/Parite-C
Comodo Virus.Win32.Parite.gen@1dp8c4
F-Secure Malware.W32/Parite
Baidu Win32.Virus.Parite.d
Zillya Virus.Parite.Win32.2
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Dropper.wc
Trapmine malicious.high.ml.score
FireEye Generic.mg.16b774ff1da14568
Emsisoft Win32.Parite.C (B)
Ikarus Virus.Win32.Parite
Cyren W32/Parite.C
Jiangmin Win32/Parite.c
Avira W32/Parite
Antiy-AVL Virus/Win32.Parite.c
Endgame malicious (high confidence)
Arcabit Win32.Parite.C
ZoneAlarm Virus.Win32.Parite.c
Microsoft Virus:Win32/Parite.C
TACHYON Virus/W32.Parite.C
AhnLab-V3 Win32/Parite
Acronis suspicious
VBA32 Virus.Parite.C
ALYac Win32.Parite.C
MAX malware (ai score=88)
Zoner Trojan.Win32.Parite.22014
ESET-NOD32 Win32/Parite.C
TrendMicro-HouseCall PE_PARITE.A
Tencent Virus.Win32.Parite.a
Yandex Win32.Parite.C
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Parite.C
AVG Win32:Parite
Panda W32/Parite.A
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Virus.Parite.C

How to remove Virus.Parite.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago