Worm

P2P-Worm.Win32.Palevo.ikor information

Malware Removal

The P2P-Worm.Win32.Palevo.ikor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What P2P-Worm.Win32.Palevo.ikor virus can do?

  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine P2P-Worm.Win32.Palevo.ikor?


File Info:

crc32: A8CF4EEC
md5: 5d97b12869029bab7357385eabeb9e04
name: 5D97B12869029BAB7357385EABEB9E04.mlw
sha1: 4ffb0a5cca28fe44e93c91f7756bdecc887a660a
sha256: 7640c180827e971879ff776b29976530d3d77114093c24cc8593fa24eec244d7
sha512: 3a7c76bc8296a218c94336de45dbdf2c2e410b799f55910c3a592838f8dff8e023a3a44df10884b6cf4576b991d766613b1351ed07e3e62bbd552abd30125bc8
ssdeep: 1536:XPkJ07h0B1NSvJpwO+b4I4PP6PcvPnyp3:/ch1NS8O+b86Pcvg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

P2P-Worm.Win32.Palevo.ikor also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.Palevo.r!c
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
APEXMalicious
CynetMalicious (score: 99)
KasperskyP2P-Worm.Win32.Palevo.ikor
AlibabaWorm:Win32/Palevo.06c973b3
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34796.uqW@am4Fbgii
McAfee-GW-EditionBehavesLike.Win32.Ransomware.ft
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen7
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!5D97B1286902
YandexTrojan.Patched!4D+UEDcvJho
FortinetW32/Palevo.IKOR!worm.p2p
Paloaltogeneric.ml
Qihoo-360Win32/Worm.Palevo.HgIASYsA

How to remove P2P-Worm.Win32.Palevo.ikor?

P2P-Worm.Win32.Palevo.ikor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment