Virus

Virus:Win32/Parite.C information

Malware Removal

The Virus:Win32/Parite.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Parite.C virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus:Win32/Parite.C?


File Info:

crc32: 59BB5450
md5: 5bb266df739c58f772cd7b45b769f42c
name: ncereg.exe
sha1: e45cf2e8cd5b42f49ed11a8a763756b54590faf7
sha256: 05d47f36c4a897f0143db0d7137538025e11b23df14cf3a0ff919f7c25b07ac0
sha512: e2b79bdd6d0547040e60bbdcfe4c4563967d385d787201225d565a21cfdc8be1b65295d64eed7d483f4d8d735af447413b2e4be9d77050a2bf8b80b15328b26a
ssdeep: 98304:cT0/UnWgvzCHLb0kW/3b5ze9EYX0724s1qZ5vK4q3BCfu8jAD+nKCVAy3qgbF3vn:cT0/UWM2HLb033b5Nz723U5v3aBCfpjd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName:
Comments: x6b64x5b89x88c5x7a0bx5e8fx7531 Inno Setup x6784x5efax3002
ProductName: x65b0x6982x5ff5x82f1x8bedx5b66x4e60x673a
ProductVersion:
FileDescription: x65b0x6982x5ff5x82f1x8bedx5b66x4e60x673a Setup
Translation: 0x0804 0x0000

Virus:Win32/Parite.C also known as:

BkavW32.PariteB.PE
MicroWorld-eScanWin32.Parite.C
FireEyeGeneric.mg.5bb266df739c58f7
CAT-QuickHealW32.Perite.A
McAfeeW32/Pate.c
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderWin32.Parite.C
K7GWVirus ( 00001b711 )
K7AntiVirusVirus ( 00001b711 )
Invinceaheuristic
BaiduWin32.Virus.Parite.d
F-ProtW32/Parite.C
SymantecW32.Pinfi.B
TotalDefenseWin32/Pinfi.A
APEXMalicious
AvastWin32:Parite
ClamAVHeuristics.W32.Parite.B
GDataWin32.Parite.C
KasperskyVirus.Win32.Parite.c
AlibabaVirus:Win32/Parite.df520480
NANO-AntivirusVirus.Win32.Parite.bysj
ViRobotWin32.Parite.C
AegisLabVirus.Win32.Parite.n!c
RisingWin32.Parite.c (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftWin32.Parite.C (B)
ComodoVirus.Win32.Parite.gen@1dp8c4
F-SecureMalware.W32/Parite
DrWebWin32.Parite.3
ZillyaVirus.Parite.Win32.2
TrendMicroPE_PARITE.A
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.tc
CMCVirus.Win32.Parite.b!O
SophosW32/Parite-C
IkarusVirus.Win32.Parite
CyrenW32/Parite.C
JiangminWin32/Parite.c
AviraW32/Parite
Antiy-AVLVirus/Win32.Parite.c
MicrosoftVirus:Win32/Parite.C
ArcabitWin32.Parite.C
ZoneAlarmVirus.Win32.Parite.c
AhnLab-V3Win32/Parite
VBA32Virus.Parite.C
ALYacWin32.Parite.C
TACHYONVirus/W32.Parite.C
Ad-AwareWin32.Parite.C
PandaW32/Parite.A
ZonerTrojan.Win32.Parite.22014
ESET-NOD32Win32/Parite.C
TrendMicro-HouseCallPE_PARITE.A
TencentVirus.Win32.Parite.a
YandexWin32.Parite.C
SentinelOneDFI – Malicious PE
MaxSecureVirus.Parite.C
FortinetW32/Parite.C
AVGWin32:Parite
Paloaltogeneric.ml
Qihoo-360Virus.Win32.Parite.I

How to remove Virus:Win32/Parite.C?

Virus:Win32/Parite.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment