Categories: Virus

Virus:Win32/Parite.C information

The Virus:Win32/Parite.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Parite.C virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Virus:Win32/Parite.C?


File Info:

crc32: 59BB5450md5: 5bb266df739c58f772cd7b45b769f42cname: ncereg.exesha1: e45cf2e8cd5b42f49ed11a8a763756b54590faf7sha256: 05d47f36c4a897f0143db0d7137538025e11b23df14cf3a0ff919f7c25b07ac0sha512: e2b79bdd6d0547040e60bbdcfe4c4563967d385d787201225d565a21cfdc8be1b65295d64eed7d483f4d8d735af447413b2e4be9d77050a2bf8b80b15328b26assdeep: 98304:cT0/UnWgvzCHLb0kW/3b5ze9EYX0724s1qZ5vK4q3BCfu8jAD+nKCVAy3qgbF3vn:cT0/UWM2HLb033b5Nz723U5v3aBCfpjdtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: FileVersion: CompanyName: Comments: x6b64x5b89x88c5x7a0bx5e8fx7531 Inno Setup x6784x5efax3002ProductName: x65b0x6982x5ff5x82f1x8bedx5b66x4e60x673a ProductVersion: FileDescription: x65b0x6982x5ff5x82f1x8bedx5b66x4e60x673a Setup Translation: 0x0804 0x0000

Virus:Win32/Parite.C also known as:

Bkav W32.PariteB.PE
MicroWorld-eScan Win32.Parite.C
FireEye Generic.mg.5bb266df739c58f7
CAT-QuickHeal W32.Perite.A
McAfee W32/Pate.c
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Win32.Parite.C
K7GW Virus ( 00001b711 )
K7AntiVirus Virus ( 00001b711 )
Invincea heuristic
Baidu Win32.Virus.Parite.d
F-Prot W32/Parite.C
Symantec W32.Pinfi.B
TotalDefense Win32/Pinfi.A
APEX Malicious
Avast Win32:Parite
ClamAV Heuristics.W32.Parite.B
GData Win32.Parite.C
Kaspersky Virus.Win32.Parite.c
Alibaba Virus:Win32/Parite.df520480
NANO-Antivirus Virus.Win32.Parite.bysj
ViRobot Win32.Parite.C
AegisLab Virus.Win32.Parite.n!c
Rising Win32.Parite.c (CLASSIC)
Endgame malicious (high confidence)
Emsisoft Win32.Parite.C (B)
Comodo Virus.Win32.Parite.gen@1dp8c4
F-Secure Malware.W32/Parite
DrWeb Win32.Parite.3
Zillya Virus.Parite.Win32.2
TrendMicro PE_PARITE.A
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.tc
CMC Virus.Win32.Parite.b!O
Sophos W32/Parite-C
Ikarus Virus.Win32.Parite
Cyren W32/Parite.C
Jiangmin Win32/Parite.c
Avira W32/Parite
Antiy-AVL Virus/Win32.Parite.c
Microsoft Virus:Win32/Parite.C
Arcabit Win32.Parite.C
ZoneAlarm Virus.Win32.Parite.c
AhnLab-V3 Win32/Parite
VBA32 Virus.Parite.C
ALYac Win32.Parite.C
TACHYON Virus/W32.Parite.C
Ad-Aware Win32.Parite.C
Panda W32/Parite.A
Zoner Trojan.Win32.Parite.22014
ESET-NOD32 Win32/Parite.C
TrendMicro-HouseCall PE_PARITE.A
Tencent Virus.Win32.Parite.a
Yandex Win32.Parite.C
SentinelOne DFI – Malicious PE
MaxSecure Virus.Parite.C
Fortinet W32/Parite.C
AVG Win32:Parite
Paloalto generic.ml
Qihoo-360 Virus.Win32.Parite.I

How to remove Virus:Win32/Parite.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

About “Barys.67671” infection

The Barys.67671 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Win32/Olmarik.AOF malicious file

The Win32/Olmarik.AOF is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Troj/Agent-BGOG removal instruction

The Troj/Agent-BGOG is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Win32/Patched.NKV”?

The Win32/Patched.NKV is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago