June 8, 2015 By Shane Schick 2 min read

The rise of smartphones, tablets and other mobile devices may make it seem like they’re the primary target for cybercriminals, but the recent “PandaLabs Report Q1 2015” from Panda Security shows that close to 40 percent of desktop PCs have some form of malware.

Tracking global infection rates for the first quarter of this year, the PandaLabs report showed considerably high instances of malware in many parts of Europe, though it was China that ranked No. 1 worldwide. Overall, the report showed that Trojans made up 76 percent of the malware, compared to a scant 1.7 percent of infections that could be attributed to viruses. In terms of overall volume, however, the research said 20 million new malware samples were introduced over the past three months.

Though the techniques by hackers obviously varied considerably, ITProPortal noted that ransomware attacks were a common theme in the first quarter, as the PandaLabs report documented specific instances targeting the oil and gas sector. Social media scams on popular sites like Facebook, meanwhile, were among the other tactics, and although the most notable stats concerned PCs, there was also mention of SMS malware on Android devices.

On the other hand, TechRadar pointed out that the report didn’t immediately correlate an organization coming into contact with malware with an actual infection. There was also data to suggest that rather than creating entirely new Trojans to steal data or do other kinds of damage, many cybercriminals were simply creating variations on malware that had already been used in other attacks.

The geographic variations in malware activity are also interesting, given some of the more recent governmental efforts to beef up data protection around the world. For example, the PandaLabs report showed the U.S. had a PC infection rate of 34.3 percent. Although this is a lot lower than China at 48 percent or even Turkey at 43 percent, it may explain why, as Infosecurity Magazine suggested, the Obama administration has been making cybersecurity an increasingly important part of its mandates.

As security firm Vigilant Software indicated in a blog post, the only thing organizations can do at this point is keep an eye out for the kind of malware detailed in the report and do their own self-evaluation of how at-risk they may be. Based on this data, there’s a slim chance companies have nothing to worry about.

More from

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today