Skip to main content
Skip to main content
Microsoft Security Intelligence
500 entries found. Displaying page 1 of 25.
Updated on Nov 06, 2016

Microsoft Defender Antivirus detects and removes this threat.

This threat can steal your personal information, such as your user names and passwords. It sends the stolen information to a malicious hacker.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Nov 17, 2016

Microsoft Defender Antivirus detects and removes this threat.

This threat can steal your personal information, such as your user names and passwords. It sends the stolen information to a malicious hacker.

Find out ways that malware can get on your PC.

Alert level: severe
Updated on Aug 05, 2011
PWS:Win32/Zbot.gen!AC is a trojan that infects other files, lowers Internet browser security, steals passwords and allows unauthorized access and control of an affected computer.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Zbot.XV is a password stealing trojan. Win32/Zbot also contains backdoor functionality that allows unauthorized access and control of an affected machine.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Kurit!rts is a detection for trojans that have been added to Microsoft signatures after advanced automated analysis. These trojans may steal sensitive data.
Alert level: high
Updated on Apr 11, 2011
PWS:Win32/Zbot.SE is a password stealing trojan. Win32/Zbot also contains backdoor functionality that allows unauthorized access and control of an affected machine.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Chif.A is a trojan password stealer. It attempts to collect logon credentials from various installed FTP software.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Delmes.A is a trojan that gathers stored email account credentials and sends the captured data to a predefined email address.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Zbot.gen!Z is a heuristic detection for files that exhibit suspicious characteristics and behaviors.
 
Should you have this detection reported, and you are uncertain as to the source or integrity of the file reported on, please submit the file to us for further analysis.
Alert level: severe
Updated on Apr 11, 2011
PWS:MSIL/Parple.A is a trojan written to execute in the Microsoft .NET Framework on Windows computers. It drops and executes several script components that are used to gather sensitive and personal information. The gathered information is sent to a remote server for use by a remote attacker.
Alert level: severe
Updated on Jun 14, 2011
PWS:Win32/Lolyda.BF collects user and computer information and sends this to its remote server. It may also monitor network activity on the infected computer in order to steal user credentials.
Alert level: severe
Updated on Feb 28, 2013

PWS:Win32/Zbot.AHD is trojan that allows unauthorized access and control of your computer, and steals your valuable information, such as passwords.  PWS:Win32/Zbot.AHD is created by kits known as "Zeus" which are bought and sold on the Internet black market.

PWS:Win32/Zbot.AHD is widespread. It has been distributed and installed on user's computers in several different ways, including:

Visit the Win32/Zbot family description for more details about how this malware is distributed.

Alert level: severe
Updated on Dec 02, 2013
PWS:Win32/Lmir.UA is a trojan that is specifically used to capture personal information, such as user names and passwords, and then send that information to a remote attacker.
Alert level: severe
Updated on May 17, 2010
PWS:Win32/Hupigon.gen!F is a generic detection for the password-stealing component of the Win32/Hupigon family of trojans. It steals system information from the infected computer and sends it back to a remote server.
Alert level: severe
Updated on Mar 05, 2012

PWS:Win32/Bzub.gen is a generic detection for the installer of a malicious web Browser Helper Object (BHO) or a DLL that may monitor typed logon credentials for accessed websites.

Alert level: severe
Updated on Sep 06, 2012

PWS:Win64/Sinowal.gen!B is a component of the Win32/Sinowal family.

Win32/Sinowal is a family of password-stealing and backdoor trojans. These trojans may to steal sensitive information by disrupting SEcure Socket Layer (SSL) transactions (those that use certificates) from your computer. Some Sinowal components may also be able to hide or disguise themselves to avoid detection, and perform operations pretending to be trusted processes, such as "explorer.exe", to bypass your computer's security defences.

Alert level: severe
Updated on Aug 27, 2012
PWS:Win32/Kiction.A is a trojan that is specifically used to capture personal information, such as user names and passwords, and then send that information to a remote attacker.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Zbot.XB is a password stealing trojan. Win32/Zbot also contains backdoor functionality that allows unauthorized access and control of an affected machine.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Zbot.XN is a password stealing trojan. Win32/Zbot also contains backdoor functionality that allows unauthorized access and control of an affected machine.
Alert level: severe
Updated on Apr 11, 2011
PWS:Win32/Ldpinch.AX is a member of Win32/Ldpinch - a family of trojans that steals sensitive information from affected machines and sends it to a remote attacker. In particular, Ldpinch variants target passwords for a comprehensive selection of FTP, chat and e-mail clients, as well as those stored by browsers and in protected storage.
Alert level: severe