Skip to main content
Skip to main content
Microsoft Security Intelligence
Published Nov 23, 2007 | Updated Sep 15, 2017

Trojan:Win32/Meredrop

Detected by Microsoft Defender Antivirus

Aliases: MultiDropper-GP.d (McAfee) Trojan.Dropper.Agent.BAM (AVG)

Summary

Windows Defender detects and removes this threat.

This a generic detection for trojans that install and run malware on your PC. These trojans have been deliberately created in a complex way to hide their purpose and make them difficult to analyze.

Details for each Meredrop variant will vary and can include multiple components.

The malware installed by these trojans can can have any purpose, but they often connect to websites and download other malware.

Use the following free Microsoft software to detect and remove this threat:

You should also run a full scan. A full scan might find hidden malware.

Get more help

You can also visit our advanced troubleshooting page or search the Microsoft virus and malware community for more help.

If you’re using Windows XP, see our Windows XP end of support page.

Follow us