Trojan

Should I remove “Trojan-Dropper.Win32.Scrop.lsn”?

Malware Removal

The Trojan-Dropper.Win32.Scrop.lsn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Scrop.lsn virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Dropper.Win32.Scrop.lsn?


File Info:

crc32: 0C14CE0D
md5: 92ea892b0d683fa283c7e2d6ab2e9f02
name: 92EA892B0D683FA283C7E2D6AB2E9F02.mlw
sha1: dd1ad2d907e0c720de83df4799904d61c4e38841
sha256: 07b1e39b08fdfcad5eb4c065f08de04c5150bc7ca650b541289c7693b4bc37b2
sha512: 9532902a5c8e0d71352b2a5e6999fc8e5c4c7cdd41ed36fb8150bdca261e1daf37632bcd2f69625abc701fdca7e95e232ac4290d2f807046dfc178669616076c
ssdeep: 49152:kw80cTsjkWaA3cGIuu9jyFTh1Mda4SuWypTY4Uv8:18sjkAJIR9+pL3YHm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xc2xa91999-2015 Jonathan Bennett & AutoIt Team
FileVersion: 2.0.0.0
Author: Steve Waggoner
Comments: http://www.autoitscript.com/autoit3/
ProductVersion: 3.3.14.2
FileDescription: Aut2Exe
AutoIt Version: 3.3.14.2
Email: waggons@gmail.com
Compile Date: 1/31/2018 9:22:44 AM
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Scrop.lsn also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.36412719
FireEyeTrojan.GenericKD.36412719
CAT-QuickHealTrojandropper.Scrop
McAfeeArtemis!92EA892B0D68
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Wacatac.B
BitDefenderTrojan.GenericKD.36412719
Cybereasonmalicious.907e0c
CyrenW32/AutoIt.OH.gen!Eldorado
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Dropper.Win32.Scrop.lsn
AlibabaTrojanDropper:Win32/Scrop.e2620292
NANO-AntivirusTrojan.Win32.Scrop.eyspvb
TencentWin32.Trojan-dropper.Scrop.Hupm
Ad-AwareTrojan.GenericKD.36412719
EmsisoftTrojan.GenericKD.36412719 (B)
DrWebTrojan.MulDrop8.1124
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
IkarusTrojan.Dropper.Scrop
MaxSecureTrojan.Malware.121218.susgen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/GandCrypt.PVB!MTB
ArcabitTrojan.Generic.D22B9D2F
ZoneAlarmTrojan-Dropper.Win32.Scrop.lsn
GDataTrojan.GenericKD.36412719
CynetMalicious (score: 90)
VBA32TrojanDropper.Scrop
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002H07BR21
FortinetW32/Scrop.LSN!tr
AVGFileRepMalware
Qihoo-360Win32/Trojan.Dropper.b6e

How to remove Trojan-Dropper.Win32.Scrop.lsn?

Trojan-Dropper.Win32.Scrop.lsn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment