Categories: Virus

Virus.Win32.Parite.c information

The Virus.Win32.Parite.c is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.Parite.c virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Virus.Win32.Parite.c?


File Info:

crc32: E236F312md5: 154e8d3abaedb34660f05a99f1557a14name: wic_x64_chs.exesha1: c62660606347875316d2f88974efd28651669575sha256: dffdf666f7134c29a18755422a6c4640cbf9785c80c0f8a2155c106d0703d243sha512: f1e3e134e9cf56f74ef59743eeff9d2513e9058af88feaff3c01c42238a89c373222b4d117dc4e41d6c21711ef3e89f11d691c0a58a4ae94f86424414146734dssdeep: 49152:eVtgFmbBiztD9wmT+nLDGqjAkTFCrSURGksHf/PUJz:ejgFzztD9T3qjLUJRG5HfUJztype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: SFXCAB.EXEFileVersion: 6.1.0022.4 (SRV03_QFE.031113-0918)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.0022.4FileDescription: Self-Extracting CabinetOriginalFilename: SFXCAB.EXETranslation: 0x0409 0x04b0

Virus.Win32.Parite.c also known as:

Bkav HW32.Packed.
DrWeb Win32.Parite.3
MicroWorld-eScan Win32.Parite.C
CAT-QuickHeal W32.Perite.A
Qihoo-360 Virus.Win32.Parite.I
McAfee W32/Pate.c
Cylance Unsafe
VIPRE Win32.Parite.c (v)
Sangfor Malware
K7AntiVirus Virus ( 00001b711 )
BitDefender Win32.Parite.C
K7GW Virus ( 00001b711 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Win32.Parite.C
TrendMicro PE_PARITE.A
BitDefenderTheta AI:FileInfector.5786848B0E
Cyren W32/Parite.C
TotalDefense Win32/Pinfi.A
APEX Malicious
Avast Win32:Parite
ClamAV Heuristics.W32.Parite.B
Kaspersky Virus.Win32.Parite.c
Alibaba Virus:Win32/Parite.18cf651b
NANO-Antivirus Virus.Win32.Parite.bysj
AegisLab Virus.Win32.Generic.lUi9
Rising Virus.Parite!1.9B80 (CLASSIC)
Endgame malicious (high confidence)
Emsisoft Win32.Parite.C (B)
Comodo Virus.Win32.Parite.gen@1dp8c4
F-Secure Malware.W32/Parite
Baidu Win32.Virus.Parite.d
Zillya Virus.Parite.Win32.2
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Pate.tc
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.154e8d3abaedb346
Sophos W32/Parite-C
Ikarus Virus.Win32.Parite
F-Prot W32/Parite.C
Jiangmin Win32/Parite.c
Avira W32/Parite
Antiy-AVL Virus/Win32.Parite.c
Microsoft Virus:Win32/Parite.C
ZoneAlarm Virus.Win32.Parite.c
GData Win32.Parite.C
TACHYON Virus/W32.Parite.C
AhnLab-V3 Win32/Parite
Acronis suspicious
VBA32 Virus.Parite.C
ALYac Win32.Parite.C
MAX malware (ai score=80)
Ad-Aware Win32.Parite.C
Panda Generic Suspicious
Zoner Trojan.Win32.Parite.22014
ESET-NOD32 Win32/Parite.C
TrendMicro-HouseCall PE_PARITE.A
Tencent Virus.Win32.Parite.a
Yandex Win32.Parite.C
SentinelOne DFI – Malicious PE
Fortinet W32/Parite.C
AVG Win32:Parite
Cybereason malicious.abaedb
Paloalto generic.ml
MaxSecure Virus.Parite.C

How to remove Virus.Win32.Parite.c?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Win32/Agent_AGen.BLW”?

The Win32/Agent_AGen.BLW is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Backdoor:MSIL/WebShell.GMF!MTB removal instruction

The Backdoor:MSIL/WebShell.GMF!MTB is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Mikey.163204 removal instruction

The Mikey.163204 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Johnnie.99287 removal guide

The Johnnie.99287 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

How to remove “Trojan-Downloader.Win32.OffLoader.awpn”?

The Trojan-Downloader.Win32.OffLoader.awpn is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Application.Graftor.953018 removal instruction

The Application.Graftor.953018 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago