Virus

What is “Virus:Win32/Parite.A”?

Malware Removal

The Virus:Win32/Parite.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Parite.A virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

Related domains:

bbs.wghai.com

How to determine Virus:Win32/Parite.A?


File Info:

crc32: B8DCBD47
md5: 5744eb239611d67d003821746ccbcc70
name: 5744EB239611D67D003821746CCBCC70.mlw
sha1: 471490a8311f27e55fdb9a95d303d2093912a60b
sha256: f160116d498cadfd92ddfc8a2518a2aa2aff49c52943b4ae48a47c83baafd96a
sha512: 4c4118fefe13cffe3878c38b5b4718dc5718977b2f0a746c6eea7ba5e24b317609c82142403c6d96561503222d9952cfeebb0413ba326745dfa6e4b9cef53d41
ssdeep: 24576:394pDGWXC5dxTL3kJFFs+pKIIUqrI4dPxqi/STPzhN4dtW7:3+pDyDPQLpK5X//Woq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: DarkMoon x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: DarkMoon
Comments: x6b66x5668x4feex6539x7248
ProductName: x6b66x5668x4feex6539x7248
ProductVersion: 1.0.0.0
FileDescription: x6b66x5668x4feex6539x7248
Translation: 0x0804 0x04b0

Virus:Win32/Parite.A also known as:

BkavW32.Pinfi
K7AntiVirusVirus ( 00001b711 )
Elasticmalicious (high confidence)
DrWebWin32.Parite.1
CynetMalicious (score: 100)
CAT-QuickHealW32.Perite.A
ALYacWin32.Parite.A
CylanceUnsafe
ZillyaVirus.Parite.Win32.10
SangforVirus.Win32.Parite.B
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Parite.b1ae3e29
K7GWVirus ( 00001b711 )
Cybereasonmalicious.39611d
BaiduWin32.Virus.Parite.b
CyrenW32/Parite.A
SymantecW32.Pinfi.B
ESET-NOD32Win32/Parite.A
APEXMalicious
AvastWin32:PUP-gen [PUP]
ClamAVWin.Malware.Onlinegames-6629257-0
KasperskyVirus.Win32.Parite.a
BitDefenderWin32.Parite.A
NANO-AntivirusVirus.Win32.Parite.bgxa
ViRobotWin32.Parite.A
MicroWorld-eScanWin32.Parite.A
TencentVirus.Win32.Dropper.e
Ad-AwareWin32.Parite.A
SophosW32/Parite-A
ComodoVirus.Win32.Parite.gen@1dp8c4
BitDefenderThetaAI:FileInfector.B988E5A70E
VIPREWin32.Parite.a (v)
TrendMicroPE_PARITE.A
FireEyeGeneric.mg.5744eb239611d67d
EmsisoftWin32.Parite.A (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Parite.a
AviraW32/Parite
eGambitUnsafe.AI_Score_97%
MicrosoftVirus:Win32/Parite.A
GridinsoftTrojan.Heur!.03002201
ArcabitWin32.Parite.A
GDataWin32.Trojan.PSE.90V46N
TACHYONVirus/W32.Parite
AhnLab-V3Win32/Parite.B
Acronissuspicious
McAfeeW32/Pate.a
MAXmalware (ai score=85)
VBA32Win32.Parite.A
MalwarebytesTrojan.MalPack.FlyStudio
PandaGeneric Malware
TrendMicro-HouseCallPE_PARITE.A
RisingStealer.QQpass!1.648F (CLOUD)
YandexWin32.Parite.A
IkarusBackdoor.Win32.BlackHole
MaxSecureVirus.Parite.A
FortinetW32/Parite.A
AVGWin32:PUP-gen [PUP]
Paloaltogeneric.ml

How to remove Virus:Win32/Parite.A?

Virus:Win32/Parite.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment