Categories: Trojan

How to remove “BScope.Trojan.Nagram”?

The BScope.Trojan.Nagram is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.Nagram virus can do?

  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine BScope.Trojan.Nagram?


File Info:

crc32: 988F7713md5: 7b3d0e1c48773b039c19aea49bb95fbdname: 7B3D0E1C48773B039C19AEA49BB95FBD.mlwsha1: 103e3f8004a880fbe1b40aca027ea5ce96b30b2dsha256: 7a173f39cc3da8a807204a6bbd58af6fe22351805f8bf3612f16c3def13d5eeesha512: ab63c01e597df162092f1d892bfa52d4e45f09d082e9d60c8437c7dd97537abb4d8d744c373a748e4f3c29b2498fd8eac7990967122042b5fc3c02e563d54d64ssdeep: 384:y8w0OJ6PGsDfJ9EbKfw4Q50k4Yqd4w4C0FpduJSHcSLfCipqmxu7CB15P3CerhF:yj0OJ6V9r1xENXpdu6PCE/P3nrhtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.Trojan.Nagram also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
ClamAV Win.Dropper.Tiggre-9845940-0
ALYac Gen:Variant.Graftor.750334
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (W)
BitDefender Gen:Variant.Graftor.750334
ESET-NOD32 a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
MicroWorld-eScan Gen:Variant.Graftor.750334
Ad-Aware Gen:Variant.Graftor.750334
Sophos Generic ML PUA (PUA)
BitDefenderTheta Gen:NN.ZedlaF.34744.cq4@aiIPyGe
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.PWSOnlineGames.pt
FireEye Generic.mg.7b3d0e1c48773b03
Emsisoft Trojan.Agent (A)
SentinelOne Static AI – Suspicious PE
Microsoft Program:Win32/Wacapew.C!ml
GData Win32.Trojan.Agent.WP
McAfee Artemis!7B3D0E1C4877
MAX malware (ai score=81)
VBA32 BScope.Trojan.Nagram
TrendMicro-HouseCall TROJ_GEN.R005H09FE21
Rising Malware.Heuristic!ET#84% (RDMK:cmRtazoppeJ3a9cIMUCJsLH3+L4t)
Ikarus AdWare.Win32.BlackMoon
Fortinet Riskware/Blackmoon

How to remove BScope.Trojan.Nagram?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Win32.Agent.xbmhyp removal

The Trojan.Win32.Agent.xbmhyp is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Worm.Win32.Vobfus.devu (file analysis)

The Worm.Win32.Vobfus.devu is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Win32.Worm.Viking.NCO (B) removal

The Win32.Worm.Viking.NCO (B) is considered dangerous by lots of security experts. When this infection is…

43 mins ago

Generic.Dacic.94CCEEA9.A.512EF93D (B) removal tips

The Generic.Dacic.94CCEEA9.A.512EF93D (B) is considered dangerous by lots of security experts. When this infection is…

48 mins ago

About “Generic.Dacic.8952383F.A.D38CAD9C” infection

The Generic.Dacic.8952383F.A.D38CAD9C is considered dangerous by lots of security experts. When this infection is active,…

48 mins ago

About “Trojan-Spy.Win32.Zbot.zruy” infection

The Trojan-Spy.Win32.Zbot.zruy is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago