Worm

Worm:Win32/Nofear!pz removal instruction

Malware Removal

The Worm:Win32/Nofear!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Nofear!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm:Win32/Nofear!pz?


File Info:

name: E9C1F9B445369C492D9D.mlw
path: /opt/CAPEv2/storage/binaries/5bf907cd5cb5c6c5a0c29fa3506a8d79a6fb1801530663c6d77618af542727bf
crc32: 5B1A2E95
md5: e9c1f9b445369c492d9d6330ff95250a
sha1: dba7e31fc1205ac0ae6637d2730984630a4e23ee
sha256: 5bf907cd5cb5c6c5a0c29fa3506a8d79a6fb1801530663c6d77618af542727bf
sha512: 9a920254d21b738df5fcc9c6d734343fc11ca12132140ded4790cabfb2c36fb08a3f3733399bafcdb3f4634e5f43bcafe56d998083665525a9fe6f40ebf95259
ssdeep: 1536:Mwm+nBjqs32bxPpBRy32Z6gJlyiKqVo6E44Q:zm+nBjTmbxRBRN6WYiKqVo6Vt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146835B97EAD1887BD03009BCAC4BD6A4A86FB6303D3528D279E91F4C5DB81C19E2D953
sha3_384: 47425c3e253fb7962dc52b96272b12dcb1b4607388b9c7fcc3cf06e81140de60d5e57eba76dac6bd6f2635d90b32bdbc
ep_bytes: e9a27c0100000000e98c7c010075f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Nofear!pz also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Fearso.lGmx
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.En.43BC9C18
CAT-QuickHealTrojan.GenericPMF.S30212592
SkyhighBehavesLike.Win32.Generic.mh
McAfeeGenericRXVV-OX!E9C1F9B44536
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Malware.En.43BC9C18
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a81c81 )
AlibabaWorm:Win32/Fearso.11d4f
K7GWTrojan ( 005a81c81 )
Cybereasonmalicious.fc1205
ArcabitGeneric.Malware.En.43BC9C18
VirITTrojan.Win32.Agent.ACZD
SymantecW32.Nofer.A@mm
ESET-NOD32a variant of Win32/Farex.Y
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Fearso-6840756-0
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGeneric.Malware.En.43BC9C18
AvastWin32:Fearso-W [Wrm]
EmsisoftGeneric.Malware.En.43BC9C18 (B)
F-SecureDropper.DR/Delphi.Gen
DrWebWin32.HLLM.Fear.34
ZillyaWorm.Farex.Win32.9713
TrendMicroPAK_Xed-21
SophosMal/Basine-C
IkarusWorm.Win32.Farex
JiangminTrojan.Generic.hrcml
VaristW32/Farex.A.gen!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLVirus/Win32.Expiro.ropf
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Nofear!pz
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataWin32.Worm.NoFear.A
GoogleDetected
AhnLab-V3Trojan/Win32.Buzus.R2227
Acronissuspicious
BitDefenderThetaAI:Packer.3C6F520C14
ALYacGeneric.Malware.En.43BC9C18
VBA32Trojan.Antavmu
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.22019
TrendMicro-HouseCallPAK_Xed-21
RisingWorm.Mail.Win32.Agent.geq (CLASSIC)
YandexTrojan.GenAsa!nX3h9zWuyls
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.FearSo
FortinetW32/Wacatac.B!tr
AVGWin32:Fearso-W [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm:Win32/Nofear!pz?

Worm:Win32/Nofear!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment