Malware

Win32/Parite information

Malware Removal

The Win32/Parite is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Parite virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Anomalous binary characteristics

How to determine Win32/Parite?


File Info:

crc32: C5166F76
md5: c41a59ede14e973dbbebdcc3ae93b331
name: wtlz_pro.exe
sha1: a14069f7a88b38de579c6d2e62fc834e776a8fca
sha256: 54b932ea357c6ff435150ca1699e2eae6d8f40a8448b5a780721934807d2f382
sha512: 3df1c7821c0dd603d04d4162cd4410b7c3d9fa49cea5422c23a084d8964947c8e09094ba8ae4c981d13dad118b0a39d11563b46b9502e7b44d431de7aa8428dc
ssdeep: 24576:mUHm58MmTheUkgoMnWEN4YCtZffSDX2tZImd6a03QT:xcYuKGtZImca03S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709(C) 1998-2004 Mark Russinovich
InternalName: Process Explorer
FileVersion: 8.60
CompanyName: Sysinternals
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Process Explorer
SpecialBuild:
ProductVersion: 8.60
FileDescription: Sysinternals Process Explorer
OriginalFilename: Procexp.exe
Translation: 0x0804 0x04e4

Win32/Parite also known as:

BkavW32.Pinfi.B
MicroWorld-eScanWin32.Parite.B
nProtectVirus/W32.Parite.C
CAT-QuickHealW32.Perite.A
McAfeeW32/Pate.b
VIPREWin32.Parite.b (v)
K7AntiVirusVirus ( 00001b711 )
BitDefenderWin32.Parite.B
K7GWVirus ( 00001b711 )
TheHackerW32/Pate.B
AgnitumWin32.Parite.B
F-ProtW32/Parite.B
SymantecW32.Pinfi.B
NormanPinfi.A
TotalDefenseWin32/Pinfi.A
TrendMicro-HouseCallPE_PARITE.A
ClamAVHeuristics.W32.Parite.B
KasperskyVirus.Win32.Parite.b
NANO-AntivirusVirus.Win32.Parite.bgvo
RisingPE:Win32.Parite.b!16043
Ad-AwareWin32.Parite.B
SophosW32/Parite-B
ComodoVirus.Win32.Parite.gen
F-SecureWin32.Parite.B
DrWebWin32.Parite.2
ZillyaVirus.Parite.Win32.9
TrendMicroPE_PARITE.A
McAfee-GW-EditionW32/Pate.b
EmsisoftWin32.Parite.B (B)
CyrenW32/Parite.B
JiangminWin32/Parite.b
AviraW32/Parite
Antiy-AVLVirus/Win32.Parite.b
KingsoftWin32.Parite.xp.1243622
MicrosoftVirus:Win32/Parite.B
AhnLab-V3Win32/Parite
GDataWin32.Parite.B
ALYacWin32.Parite.B
AVwareWin32.Parite.b (v)
VBA32Virus.Win32.Parite.b
PandaW32/Parite.B
ESET-NOD32Win32/Parite.B
TencentVirus.Win32.Dropper.c
IkarusVirus.Parite
FortinetW32/Parite.B
AVGWin32/Parite
Baidu-InternationalVirus.Win32.Parite.$b
Qihoo-360Win32/Trojan.eb6

How to remove Win32/Parite?

Win32/Parite removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment