Top five e-threats – April 2010

May 2010 Information Security

April’s top brings forward two newcomers: a fake AV and a Trojan.Keygen!

April is the third month in a row in which Trojan.AutorunInf.Gen is the top e-threat with 13,21% of the total amount of the global malware. This reveals that removable devices are used on a large scale and their owners are not that aware – still – of the damage waiting for them in the tiny gadgets.

Win32.Worm.Downadup.Gen (Kido or Conficker) is to be found once again shadowing the top Trojan.AutorunInf.Gen with 5,77%. It is the result of a successful exploitation of a Microsoft Windows vulnerability and unfortunately people are hesitant towards updating their operating systems and antivirus solution so as to easily get rid of this obstinate worm.

Ranking third is a newcomer - Trojan.FakeAV.KUE - with a percentage of 2,72 of the total amount of infections. It is not much of a surprise here, since this past week has been mostly about rogue AV. This detection covers JavaScript code that is used to trigger fake alerts on websites connected to the placement of rogue antivirus software. These scripts are hosted on malicious sites and innocent


victim-pages that have been infected.

Win32.Sality.OG is positioned fourth (2,72%) in April’s malware chart, exactly as last month - again as the sole representative of the file infector software. Shielded by a polymorphic packer, the Sality family is extremely difficult to detect and annihilate. In addition to that, the rootkit component of the virus tries to disable various antivirus applications installed on the infected system.

The second new comer of this month’s is Trojan.Keygen.AX – April’s top number five, which intercepts and blocks threats related to cracks, patches and keygens. Generating keys and patches for various applications is a common practice for commercial software on the Internet, P2P platforms, and instant messenger, download sites, social networking environments. It may be popular, but it is also illegal and risky. So, play fair and safe!

Overview of April’s malware distribution chart:

BitDefender’s April 2009 top 10 e-threat list includes:

1. Trojan.AutorunINF.Gen 13,21

2. Win32.Worm.Downadup.Gen 5,77

3. Trojan.FakeAV.KUE 2,72

4. Win32.Sality.OG 2,72

5. Trojan.Keygen.AX 2,66

6. Exploit.PDF-JS.Gen 2,57

7. Gen:Heur.Krypt.24 2,38

8. Exploit.PDF-Payload.Gen 2,34

9. Exploit.PDF-Name.Gen 2,12

10. Trojan.Autorun.AET 2,05

Others 61,40

For more information contact Alina Anton, senior PR and marketing coordinator, EMEA & APAC business unit, BitDefender, +40 212 063 470, [email protected], www.bitdefender.com





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Highest increase in global cyberattacks in two years
Information Security News & Events
Check Point Global Research released new data on Q2 2024 cyber-attack trends, noting a 30% global increase in Q2 2024, with Africa experiencing the highest average weekly per organisation.

Read more...
There is a SaaS for everything, but at what cost, especially to SMEs?
Editor's Choice Information Security Security Services & Risk Management
Relying on SaaS platforms presents significant cybersecurity risks as the number of providers in your landscape increases, expanding your attack surface. It is important to assess the strength of the SaaS providers in your chain.

Read more...
Addressing today’s mining challenges: cyber risks beyond IT
Editor's Choice Information Security Mining (Industry)
Despite the mining industry’s operational technology systems being vulnerable to cyberattacks, many decision-makers still see these threats as purely an IT issue, even though a breach could potentially disrupt mining operations.

Read more...
Get proactive with cybersecurity
Information Security
The ability to respond effectively to a cybersecurity breach is critical, but the missing piece of the puzzle is a thorough, proactive evaluation to ascertain weaknesses and identify any hidden threats.

Read more...
How to effectively share household devices
Smart Home Automation Information Security
Sharing electronic devices within a household is unavoidable. South African teens spend over eight hours per day online, making device sharing among family members commonplace. Fortunately, there are methods to guarantee safe usage for everyone.

Read more...
How to securely manage your digital footprint
Information Security Training & Education
Managing your online presence is critical to safeguarding your privacy and security. It is imperative to take a proactive approach, including using robust cybersecurity best practices.

Read more...
The state of code security in 2024
Information Security
The 2024 State of Code Security survey reveals that organisations have continued to shore up application security defences over the last year, according to OpenText Premier Partner iOCO Application Management.

Read more...
What is the level of safety and integrity of the software supply chain?
Information Security IoT & Automation
Organisations are embracing AppSec practices and focusing on their software security posture. However, they highlight that insufficient funding and security resources, plus a disconnect between developers and security teams, remain major roadblocks.

Read more...
Cybercriminals target financial service providers to get at sensitive client data
Information Security
According to Ryan van de Coolwijk, Product Head for cyber at iTOO Special Risks, hackers target financial service providers because they hold sensitive client information that unauthorised individuals could use for fraudulent activities.

Read more...
Fortinet establishes new point-of-presence in South Africa
News & Events Information Security
Fortinet has announced the launch of a new dedicated point-of-presence (POP) in Isando, Johannesburg, to expand the reach and availability of Fortinet Unified SASE for customers across South Africa and southern African countries.

Read more...