Lavasoft Security Bulletin - August 2014: Top Threats

Top20 Blocked Malware

Position Ad-Aware detection % of all threats Change in ranking
1 Trojan.HTML.Ramnit.A 31.11% +1.07%
2 Win32.Sality.3 8.91% +5.71%
3 Win32.Ramnit.L 3.64% new
4 Win32.Ramnit.N 3.37% -6.66%
5 Win64.Expiro.Gen.2 2.62% new
6 Trojan.LNK.Gen 2.53% +2.32%
7 Trojan.Generic.5901215 1.90% new
8 Win32.Virtob.Gen.12 1.80% +1.07%
9 Win32.Neshta.A 1.13% new
10 Win32.Expiro.Gen.2 1.02% new
11 Win32.Expiro.Gen.3 0.98% -2.47%
12 Trojan.Script.8027 0.40% +0.07%
13 Cookie.DoubleClick 0.36% new
14 Gen:Variant.Dropper.99 0.27% new
15 Trojan.Script.Agent.EN 0.23% new
16 Trojan.FakeAlert.CYL 0.19% new
17 Gen:Variant.Hiloti.10 0.18% new
18 Trojan.Generic.11492465 0.18% new
19 Win32.Runouce.B@mm 0.17% -0.14%
20 Gen:Variant.Zusy.90992 0.16% new

The Top 20 malicious programs blocked on PCs

Malware Prevalence Table – August 2014

The table below ranks the most prevalent families seen by Malware Lab's analysis systems in August.

Position Ad-Aware detection % of all threats Change in ranking
1 Gen:Variant.Adware.Dropper.105 10.47% new
2 Win32.Ramnit.L 6.23% +4.20%
3 Gen:Variant.Adware.Dropper.103 4.88% -0.21%
4 Gen:Variant.Application.Bundler.DomaIQ.14 2.88% +1.83%
5 Application.Bundler.AA 2.21% new
6 Trojan.Generic.11580872 2.06% new
7 Win32.Expiro.Gen.3 1.74% new
8 Gen:Variant.Zusy.97960 1.51% new
9 Adware.SwiftBrowse.AJ 1.45% -1.00%
10 Application.Bundler.DomaIQ.M 1.37% new
11 Gen:Variant.Adware.Kazy.374109 1.23% -0.33%
12 Gen:Variant.Application.Bundler.OptimumInstaller.1 1.01% -2.27%
13 Gen:Variant.Adware.Kazy.374062 0.80% new
14 Gen:Variant.Adware.Graftor.145817 0.80% new
15 Gen:Variant.Adware.SwiftBrowse.3 0.76% new
16 Application.Bundler.AY 0.71% new
17 Application.Bundler.Firseria.A 0.70% -0.39%
18 Adware.BrowseFox.D 0.63% new
19 Gen:Variant.Kazy.421059 0.62% new
20 Gen:Variant.Adware.Symmi.39735 0.60% -1.02%

New malicious programs entered the Top 20

Top20 Potentially Unwanted Programs

Below are the Top 20 Potentially Unwanted Programs blocked by Ad-Aware on user’s PCs. These include advertising software, browser toolbars, search engines and other programs that change browser start pages and other system settings.

Position Ad-Aware detection % of all threats Change in ranking
1 Adware.Linkury.B 9.89% -0.76%
2 Adware.MPlug.Q 5.88% new
3 Adware.Smartbar.O 4.01% new
4 Adware.Agent.OGE 3.44% new
5 Gen:Variant.Adware.SwiftBrowse.1 3.36% +0.20%
6 Adware.SwiftBrowse.V 2.57% new
7 Adware.SwiftBrowse.AQ 2.12% -0.73%
8 Adware.SwiftBrowse.AM 1.37% -0.86%
9 Adware.Agent.OFO 1.32% new
10 Adware.BrowseFox.D 1.24% +0.17%
11 Gen:Variant.Adware.Dropper.105 1.18% new
12 Gen:Variant.Application.Bundler.Amonetize.10 1.18% new
13 Adware.SearchSuite.A 1.03% +0.01%
14 Adware.SwiftBrowse.AZ 1.01% new
15 Application.Bundler.Somoto.I 0.99% -5.49%
16 Adware.SwiftBrowse.AJ 0.98% -0.56%
17 Gen:Variant.Application.Bundler.Amonetize.11 0.96% new
18 Gen:Adware.Plush.1 0.94% +0.10%
19 Gen:Application.Bundler.DefaultTab.1 0.91% -0.07%
20 Adware.Sendori.E 0.89% -0.22%

Top20 PUPs detected on user’s PC

Operating Systems

Infections by OS

Geographic Location

Infections by country of origin

Read also:
Lavasoft Security Bulletin - August 2014: Bot Review.
The PUP That Can Detect Anti-Malware Programs.

  • Back to articles


  • Share this post:    Twitter Facebook
    x

    Our best antivirus yet!

    Fresh new look. Faster scanning. Better protection.

    Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

    For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

    Download adaware antivirus 12
    No thanks, continue to lavasoft.com
    close x

    Discover the new adaware antivirus 12

    Our best antivirus yet

    Download Now