Malware

Win32.Parite.B (B) (file analysis)

Malware Removal

The Win32.Parite.B (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Parite.B (B) virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32.Parite.B (B)?


File Info:

crc32: 9FB3CAE3
md5: a4ad80be2457d6dc500444a0c406891b
name: vb6-s.exe
sha1: f8983acedef4555a7313c32553cba5884bc642b7
sha256: 289ac608be2926ef427ac1d43102c181cc645fdb21c2543446eff18bcf6a282e
sha512: 867006bd55740f1366c577b53be6ace6cb444200025cb00924a12609ebb379a1298d4a39986cdc088203e07835571351901dbedcf37a1fec56cae90eab99390d
ssdeep: 196608:h/fb1e01ZL0g55jVCxqyJ51DxI0qYBJlsjxFWiDGw93z5u:VjtHrYxqy31x8xFjDX93z8
type: PE32 executable (GUI) Intel 80386, for MS Windows, InnoSetup self-extracting archive

Version Info:

0: [No Data]

Win32.Parite.B (B) also known as:

BkavW32.Pinfi.B
MicroWorld-eScanWin32.Parite.B
FireEyeGeneric.mg.a4ad80be2457d6dc
CAT-QuickHealW32.Perite.A
McAfeeW32/Pate.b
TheHackerW32/Pate.B
BitDefenderWin32.Parite.B
K7GWVirus ( 00001b711 )
K7AntiVirusVirus ( 00001b711 )
TrendMicroPE_PARITE.A
BaiduWin32.Virus.Parite.d
NANO-AntivirusVirus.Win32.Parite.bgvo
CyrenW32/Parite.LAQX-0866
SymantecW32.Pinfi.B
TrendMicro-HouseCallPE_PARITE.A
AvastWin32:Parite
ClamAVHeuristics.W32.Parite.B
GDataWin32.Parite.B
KasperskyVirus.Win32.Parite.b
AlibabaVirus:Win32/Parite.14411c48
ViRobotWin32.Parite.A
AegisLabVirus.Win32.Parite.n!c
RisingVirus.Parite!1.9B80 (CLASSIC)
Ad-AwareWin32.Parite.B
SophosW32/Parite-B
ComodoVirus.Win32.Parite.gen@1dp8c4
F-SecureMalware.W32/Parite
DrWebWin32.Parite.2
ZillyaVirus.Parite.Win32.9
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Pate.vc
CMCVirus.Win32.Parite.b!O
EmsisoftWin32.Parite.B (B)
IkarusVirus.Win32.Parite
F-ProtW32/Parite.B@mm
JiangminWin32/Parite.b
AviraW32/Parite
Antiy-AVLVirus/Win32.Parite.c
KingsoftWin32.Parite.b.5756
Endgamemalicious (high confidence)
ArcabitWin32.Parite.B
ZoneAlarmVirus.Win32.Parite.b
MicrosoftVirus:Win32/Parite.B
TACHYONVirus/W32.Parite.C
AhnLab-V3Win32/Parite
VBA32Virus.Win32.Parite.b
ALYacWin32.Parite.B
MAXmalware (ai score=100)
CylanceUnsafe
PandaW32/Parite.B
ZonerTrojan.Win32.Parite.22014
ESET-NOD32Win32/Parite.B
TencentVirus.Win32.Parite.b
YandexWin32.Parite.B
SentinelOneDFI – Malicious PE
FortinetW32/Parite.B
MaxSecureVirus.Parite.B
AVGWin32:Parite
Cybereasonmalicious.e2457d
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Virus.Win32.Parite.H

How to remove Win32.Parite.B (B)?

Win32.Parite.B (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment