Three out of every four malware infections are caused by Trojans

PandaLabs analyzed the IT security events and incidents from July through September 2012. The third quarter of the year has seen an increase in the number of hacking attacks on major companies aimed to gain access to confidential and personal information.

There are many instances of cybercriminal activity from the past quarter. Dropbox suffered a huge security breach that led to theft of usernames and passwords from thousands of users.

American video game developer Blizzard confirmed in August that it had suffered a security breach where hackers were able to obtain users’ email addresses and encrypted passwords. The company urged users to change the login credentials to its online gaming service Battle.net.

In September, it was revealed that Adobe had also been attacked by hackers. In this case, the attackers accessed one of Adobe’s internal servers to be able to sign their malware with a valid digital certificate from the company.

rojans continued to account for most of the new threats created this quarter, by far. Trojans constituted 72.58 percent of all new malware, while viruses constituted 14.47 percent and worms 10.53 percent.

When it comes to the number of infections caused by each malware category, the ranking supports the hierarchy of new samples in circulation, with Trojans accounting for three out of every four infections, followed by worms and viruses.

“It is obvious that malware writers have standardized their infection techniques, since what we have seen in Q3 is a continuation of the trends we saw over the first half of the year,” said Luis Corrons, technical director of PandaLabs. “Trojans once again have accounted for almost 80 percent of infections, and continue to be the preferred category for cyber-criminals to carry out information theft. All this confirms cyber-crooks’ first objective: to make money from their creations.”

The average number of infected PCs across the globe stands at 30.68 percent. China once again takes the top spot of most infections per country (53.17 percent of infected PCs), followed by South Korea (52.77 percent), comprising the only nations with more than 50 percent of computers infected. The list of top ten most infected countries is made up of nations from almost every part of the world: Asia, Europe, South America, and Africa.

Eight of the ten least infected countries are in Europe with the only exceptions being Canada and Australia. The country with the fewest infections is Ireland (20 percent of infected PCs), followed by Norway (20.16 percent), and Sweden (22.46).

“The list of least infected countries is dominated by some of the world’s most technologically advanced nations,” said Corrons. “This is due to the fact that these countries are more aware of the importance of the fight against cyber-crime and are more willing to take the measures necessary to stop infections.”

Don't miss