Virus

About “Virus.Parite” infection

Malware Removal

The Virus.Parite is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Parite virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus.Parite?


File Info:

crc32: 4AB5BBC9
md5: 03e2bb91cf0d53f5d1112c3f3d07e173
name: sunbetgamesetup5.4.5.exe
sha1: 7e4f793f088898fbf192c571605c2c9e864fdbea
sha256: 620c1cc44b02a16b8e4ccffdf2278d1708dfdc611c069c18c049631b2c82935d
sha512: 876aafe59c7d4fdcf6dee3489e2b50866109f0b1866f0e888ec9fb36d70d44671e85595ae0b34d9fad19c03e1b1493bde7055455fa814bc7c8298881159690e3
ssdeep: 49152:6kxWcTiLEW5lFZhCfiOVA1rBNLReEgzEzJqAfQ+7duv+xAwEm09cj0VVi2cV:6kMLEW5lFZhCfP0LLRFOEVDI+Ruv+xA8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Parite also known as:

BkavW32.PariteB.PE
MicroWorld-eScanWin32.Parite.C
FireEyeGeneric.mg.03e2bb91cf0d53f5
CAT-QuickHealW32.Perite.A
McAfeeW32/Pate.c
CylanceUnsafe
VIPREWin32.Parite.c (v)
SangforMalware
K7AntiVirusVirus ( 00001b711 )
BitDefenderWin32.Parite.C
K7GWVirus ( 00001b711 )
Cybereasonmalicious.1cf0d5
TrendMicroPE_PARITE.A
BaiduWin32.Virus.Parite.d
F-ProtW32/Parite.C
TotalDefenseWin32/Pinfi.A
APEXMalicious
AvastWin32:Parite
ClamAVHeuristics.W32.Parite.B
KasperskyVirus.Win32.Parite.c
AlibabaVirus:Win32/Parite.3dd5f574
NANO-AntivirusVirus.Win32.Parite.bysj
ViRobotWin32.Parite.C
AegisLabVirus.Win32.Parite.n!c
RisingWin32.Parite.c (CLOUD)
Endgamemalicious (high confidence)
EmsisoftWin32.Parite.C (B)
ComodoVirus.Win32.Parite.gen@1dp8c4
F-SecureMalware.W32/Parite
DrWebWin32.Parite.3
ZillyaVirus.Parite.Win32.2
Invinceaheuristic
McAfee-GW-EditionW32/Pate.c
FortinetW32/Parite.C
CMCVirus.Win32.Parite.b!O
SophosW32/Parite-C
IkarusVirus.Win32.Parite
CyrenW32/Parite.C
JiangminWin32/Parite.c
AviraW32/Parite
WebrootW32.Virus.C
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Parite.c
ArcabitWin32.Parite.C
ZoneAlarmVirus.Win32.Parite.c
MicrosoftVirus:Win32/Parite.C
AhnLab-V3Win32/Parite
VBA32Virus.Parite.C
ALYacWin32.Parite.C
TACHYONVirus/W32.Parite.C
Ad-AwareWin32.Parite.C
MalwarebytesVirus.Parite
PandaW32/Parite.A
ZonerTrojan.Win32.Parite.22014
ESET-NOD32Win32/Parite.C
TrendMicro-HouseCallPE_PARITE.A
TencentVirus.Win32.Parite.a
YandexWin32.Parite.C
SentinelOneDFI – Malicious PE
MaxSecureVirus.Parite.C
GDataWin32.Parite.C
BitDefenderThetaAI:FileInfector.5786848B0E
AVGWin32:Parite
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Virus.Win32.Parite.I

How to remove Virus.Parite?

Virus.Parite removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment