June 8, 2015 By Shane Schick 2 min read

The rise of smartphones, tablets and other mobile devices may make it seem like they’re the primary target for cybercriminals, but the recent “PandaLabs Report Q1 2015” from Panda Security shows that close to 40 percent of desktop PCs have some form of malware.

Tracking global infection rates for the first quarter of this year, the PandaLabs report showed considerably high instances of malware in many parts of Europe, though it was China that ranked No. 1 worldwide. Overall, the report showed that Trojans made up 76 percent of the malware, compared to a scant 1.7 percent of infections that could be attributed to viruses. In terms of overall volume, however, the research said 20 million new malware samples were introduced over the past three months.

Though the techniques by hackers obviously varied considerably, ITProPortal noted that ransomware attacks were a common theme in the first quarter, as the PandaLabs report documented specific instances targeting the oil and gas sector. Social media scams on popular sites like Facebook, meanwhile, were among the other tactics, and although the most notable stats concerned PCs, there was also mention of SMS malware on Android devices.

On the other hand, TechRadar pointed out that the report didn’t immediately correlate an organization coming into contact with malware with an actual infection. There was also data to suggest that rather than creating entirely new Trojans to steal data or do other kinds of damage, many cybercriminals were simply creating variations on malware that had already been used in other attacks.

The geographic variations in malware activity are also interesting, given some of the more recent governmental efforts to beef up data protection around the world. For example, the PandaLabs report showed the U.S. had a PC infection rate of 34.3 percent. Although this is a lot lower than China at 48 percent or even Turkey at 43 percent, it may explain why, as Infosecurity Magazine suggested, the Obama administration has been making cybersecurity an increasingly important part of its mandates.

As security firm Vigilant Software indicated in a blog post, the only thing organizations can do at this point is keep an eye out for the kind of malware detailed in the report and do their own self-evaluation of how at-risk they may be. Based on this data, there’s a slim chance companies have nothing to worry about.

More from

2024 Cloud Threat Landscape Report: How does cloud security fail?

4 min read - Organizations often set up security rules to help reduce cybersecurity vulnerabilities and risks. The 2024 Cost of a Data Breach Report discovered that 40% of all data breaches involved data distributed across multiple environments, meaning that these best-laid plans often fail in the cloud environment.Not surprisingly, many organizations find keeping a robust security posture in the cloud to be exceptionally challenging, especially with the need to enforce security policies consistently across dynamic and expansive cloud infrastructures. The recently released X-Force…

Why maintaining data cleanliness is essential to cybersecurity

3 min read - Data, in all its shapes and forms, is one of the most critical assets a business possesses. Not only does it provide organizations with critical information regarding their systems and processes, but it also fuels growth and enables better decision-making on all levels.However, like any other piece of company equipment, data can degrade over time and become less valuable if organizations aren’t careful. What’s even more dangerous is that neglecting data hygiene can expose organizations to a number of security…

Are attackers already embedded in U.S. critical infrastructure networks?

4 min read - The threat of cyberattacks against critical infrastructure in the United States has evolved beyond data theft and espionage. Intruders are already entrenched in the nation’s most vital systems, waiting to unleash attacks. For instance, CISA has raised alarms about Volt Typhoon, a state-sponsored hacking group that has infiltrated critical infrastructure networks. Their goal? To establish a foothold and prepare for potentially crippling attacks that could disrupt essential services across the nation.Volt Typhoon embodies a threat far beyond everyday cyber crime.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today