Malware

W32/Parite-C information

Malware Removal

The W32/Parite-C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/Parite-C virus can do?

  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

ilo.brenz.pl
office2020.f3322.net
ip.yototoo.com
ant.trenz.pl
wdxybe.com
xcsnkq.com
gofjac.com
xcumef.com
vwdjba.com
ithuvr.com
fsxagj.com
mfmjkz.com
kkxkme.com
luqnsm.com
bmatux.com
antbja.com
mmhinc.com
aqiiea.com
dmnfra.com
kursom.com
pvlfia.com
orlqzm.com
wktxie.com
ydrsho.com
ugsaua.com
uulvro.com
ehjdog.com
liobre.com
vnsooj.com
seknfi.com
rqhxeu.com
ayuuyd.com
rywrxs.com
bmnmro.com
eshgop.com
zemuos.com
rdlpap.com
edgvuq.com
ylpvtn.com
efqiql.com
iofcip.com
ycomiq.com
npalhp.com
ayofxg.com

How to determine W32/Parite-C?


File Info:

crc32: 944420FA
md5: 12fc0ef142a0324cc2c1eefc51a04a9c
name: 1.exe
sha1: 46cdda4043428decef629f7b5fa0483e55010fbf
sha256: 030cb3a46f7118f107c2179fdd5d2bf547ce4f0a625281483b7b2dea86ed7aa4
sha512: 89a99b6126f8ffcf3eca854419641b7b516704f7f4bddb054da4149e524cad152d8031d2e3c5faa432ca807f537ddc4d90f8dbd388c6b18f2e63bb0ed3e8672c
ssdeep: 6144:/7g2SFEqWQLqJtHpgP2edxhFVC7nN01L2wm6WvFlq224c:0PEql2HI2edxrIe5mlFs2o
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: yetaimei.com
InternalName: yetaimei
FileVersion: 1, 2, 2, 1536
CompanyName: yetaimei
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: yetaimei
SpecialBuild:
ProductVersion: 1, 2, 2, 1536
FileDescription: yetaimei.com
OriginalFilename:
Translation: 0x0804 0x04b0

W32/Parite-C also known as:

BkavW32.PariteB.PE
MicroWorld-eScanWin32.Parite.C
FireEyeGeneric.mg.12fc0ef142a0324c
CAT-QuickHealW32.Perite.A
Qihoo-360Virus.Win32.Parite.I
McAfeeW32/Pate.c
CylanceUnsafe
VIPREWin32.Parite.c (v)
AegisLabVirus.Win32.Parite.n!c
SangforMalware
K7AntiVirusVirus ( 00001b711 )
BitDefenderWin32.Parite.C
K7GWVirus ( 00001b711 )
Cybereasonmalicious.142a03
Invinceaheuristic
BaiduWin32.Virus.Parite.d
CyrenW32/Parite.C
TotalDefenseWin32/Pinfi.A
APEXMalicious
AvastWin32:Parite
ClamAVHeuristics.W32.Parite.B
GDataWin32.Parite.C
KasperskyVirus.Win32.Parite.c
AlibabaVirus:Win32/Parite.ac95ea42
NANO-AntivirusVirus.Win32.Parite.bysj
ViRobotWin32.Parite.C
TencentVirus.Win32.Parite.a
Endgamemalicious (moderate confidence)
EmsisoftWin32.Parite.C (B)
ComodoVirus.Win32.Parite.gen@1dp8c4
F-SecureMalware.W32/Parite
DrWebWin32.Parite.3
ZillyaVirus.Parite.Win32.2
TrendMicroPE_PARITE.A
McAfee-GW-EditionBehavesLike.Win32.Pate.dc
Trapminemalicious.high.ml.score
SophosW32/Parite-C
IkarusVirus.Win32.Parite
F-ProtW32/Parite.C
JiangminWin32/Parite.c
WebrootMalware.Gen
AviraW32/Parite
MAXmalware (ai score=88)
Antiy-AVLVirus/Win32.Parite.c
ArcabitWin32.Parite.C
ZoneAlarmVirus.Win32.Parite.c
MicrosoftVirus:Win32/Parite.C
AhnLab-V3Win32/Parite
Acronissuspicious
VBA32Virus.Parite.C
ALYacWin32.Parite.C
TACHYONVirus/W32.Parite.C
Ad-AwareWin32.Parite.C
MalwarebytesBackdoor.Agent
PandaW32/Parite.A
ZonerTrojan.Win32.Parite.22014
ESET-NOD32Win32/Parite.C
TrendMicro-HouseCallPE_PARITE.A
RisingWin32.Parite.c (CLOUD)
YandexWin32.Parite.C
SentinelOneDFI – Malicious PE
FortinetW32/Generic.AC.32FD!tr
BitDefenderThetaAI:FileInfector.5786848B0E
AVGWin32:Parite
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureVirus.Parite.C

How to remove W32/Parite-C?

W32/Parite-C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment