Categories: Malware

Win32/Parite.C removal tips

The Win32/Parite.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Parite.C virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary

How to determine Win32/Parite.C?


File Info:

crc32: A31B72CDmd5: 628c73c4da540bb95bdb889d595773cdname: install_lodop32.exesha1: 8181d422a3b75e5206c3dac49a96007bc907d912sha256: 6f2215201b29a0b3fdb0d7ed6d2c6fa36b73dfb74151b861208bc6fcad3279cesha512: fc673fd9791beeb18bc02bf5a1659735478c4f50ed38e0c8947d5053aa55f39d28ef4f8eb62da03b92fdce40f84f774bc854b7f8f9170815a7014a55de873fe7ssdeep: 49152:3zWlwiBBgCWgToqU10s/J8H3amPg/HYxU7UYfVexA3UiXglP8e1hAzfsVZf2s8rq:SlYqE7tuKmPgHF7UYdexAEggNX1azfs/type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x68a6x6cf0x5c14x8f6fx4ef6x5de5x4f5cx5ba4 MTSoftware(CN)InternalName: Lodop(x52b3x9053x8c31) InstallFileVersion: 6.1.5.9CompanyName: MTSoftware(CN)LegalTrademarks: LodopComments: x68a6x6cf0x5c14x8f6fx4ef6x5de5x4f5cx5ba4 MTSoftware(CN)ProductName: Lodop(x52b3x9053x8c31) InstallProductVersion: 6.1FileDescription: Print Control Lodop(32-bit) InstallOriginalFilename: install_lodop32.exeTranslation: 0x0804 0x03a8

Win32/Parite.C also known as:

Bkav W32.PariteB.PE
MicroWorld-eScan Win32.Parite.C
FireEye Generic.mg.628c73c4da540bb9
CAT-QuickHeal W32.Perite.A
McAfee W32/Pate.c
Cylance Unsafe
VIPRE Win32.Parite.c (v)
K7AntiVirus Trojan ( 7000000f1 )
BitDefender Win32.Parite.C
K7GW Trojan ( 7000000f1 )
Cybereason malicious.4da540
TrendMicro PE_PARITE.A
Baidu Win32.Virus.Parite.d
F-Prot W32/Parite.C
Symantec W32.Pinfi.B
TotalDefense Win32/Pinfi.A
APEX Malicious
Paloalto generic.ml
ClamAV Heuristics.W32.Parite.B
GData Win32.Parite.C
Kaspersky Virus.Win32.Parite.c
Alibaba Virus:Win32/Parite.5068c77b
NANO-Antivirus Virus.Win32.Parite.bysj
ViRobot Win32.Parite.C
AegisLab Virus.Win32.Parite.n!c
Tencent Virus.Win32.Parite.a
Ad-Aware Win32.Parite.C
Emsisoft Win32.Parite.C (B)
Comodo Virus.Win32.Parite.gen@1dp8c4
F-Secure Malware.W32/Parite
DrWeb Win32.Parite.3
Zillya Virus.Parite.Win32.2
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Trapmine malicious.high.ml.score
CMC Virus.Win32.Parite.b!O
Sophos W32/Parite-C
SentinelOne DFI – Malicious PE
Cyren W32/Parite.C
Jiangmin Win32/Parite.c
MaxSecure Virus.Parite.C
Avira W32/Parite
Antiy-AVL Virus/Win32.Parite.c
Endgame malicious (moderate confidence)
Arcabit Win32.Parite.C
ZoneAlarm Virus.Win32.Parite.c
Microsoft Virus:Win32/Parite.C
TACHYON Virus/W32.Parite.C
AhnLab-V3 Win32/Parite
Acronis suspicious
BitDefenderTheta AI:FileInfector.5786848B0E
ALYac Win32.Parite.C
MAX malware (ai score=86)
VBA32 Virus.Parite.C
Panda W32/Parite.A
Zoner Trojan.Win32.Parite.22014
ESET-NOD32 Win32/Parite.C
TrendMicro-HouseCall PE_PARITE.A
Rising Virus.Parite!1.9B80 (CLASSIC)
Yandex Win32.Parite.C
Ikarus Virus.Win32.Parite
eGambit Unsafe.AI_Score_99%
Fortinet W32/Parite.C
AVG Win32:Parite
Avast Win32:Parite
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Virus.Win32.Parite.I

How to remove Win32/Parite.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Should I remove “Client-IRC.Win32.mIRC.616”?

The Client-IRC.Win32.mIRC.616 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

About “Barys.67671” infection

The Barys.67671 is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

Win32/Olmarik.AOF malicious file

The Win32/Olmarik.AOF is considered dangerous by lots of security experts. When this infection is active,…

60 mins ago

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago