Trojan

How to remove “BScope.Trojan.Nagram”?

Malware Removal

The BScope.Trojan.Nagram is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.Nagram virus can do?

  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine BScope.Trojan.Nagram?


File Info:

crc32: 988F7713
md5: 7b3d0e1c48773b039c19aea49bb95fbd
name: 7B3D0E1C48773B039C19AEA49BB95FBD.mlw
sha1: 103e3f8004a880fbe1b40aca027ea5ce96b30b2d
sha256: 7a173f39cc3da8a807204a6bbd58af6fe22351805f8bf3612f16c3def13d5eee
sha512: ab63c01e597df162092f1d892bfa52d4e45f09d082e9d60c8437c7dd97537abb4d8d744c373a748e4f3c29b2498fd8eac7990967122042b5fc3c02e563d54d64
ssdeep: 384:y8w0OJ6PGsDfJ9EbKfw4Q50k4Yqd4w4C0FpduJSHcSLfCipqmxu7CB15P3CerhF:yj0OJ6V9r1xENXpdu6PCE/P3nrh
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.Trojan.Nagram also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Tiggre-9845940-0
ALYacGen:Variant.Graftor.750334
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderGen:Variant.Graftor.750334
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Graftor.750334
Ad-AwareGen:Variant.Graftor.750334
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZedlaF.34744.cq4@aiIPyGe
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSOnlineGames.pt
FireEyeGeneric.mg.7b3d0e1c48773b03
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.Agent.WP
McAfeeArtemis!7B3D0E1C4877
MAXmalware (ai score=81)
VBA32BScope.Trojan.Nagram
TrendMicro-HouseCallTROJ_GEN.R005H09FE21
RisingMalware.Heuristic!ET#84% (RDMK:cmRtazoppeJ3a9cIMUCJsLH3+L4t)
IkarusAdWare.Win32.BlackMoon
FortinetRiskware/Blackmoon

How to remove BScope.Trojan.Nagram?

BScope.Trojan.Nagram removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment