Turkey, Italy And Hungary Riddled With Botnets Finds Norton Research

Botnets hop on high-speed city infrastructure to fire malware, spam and other threats across the Internet

Turkey, Italy and Hungary are the top three countries for harbouring botnets in the Europe, Middle East and Africa (EMEA) region, according to research from the Norton arm of Symantec.

Turkey came fourth in the global rankings for containing nearly a fifth of all the globe’s botnets, with two of its cities, capital Istanbul and Ankara, holding first and second places respectively out of the top 10 most botnet ridden cities in EMEA.

Italy came in second place in EMEA rankings with Rome being the third highest city in the region when it comes to hosting botnets.

Hungary ranked in third at a country level with its capital Budapest claiming fourth place in the city rankings.

The UK sat at seventh place with London down in tenth position, hinting that other British cities may have hives of botnets lurking amongst their tech infrastructure. The likes of Milton Keynes, Sheffield and Oxford were flagged by Norton as being hotbeds of botnets in the UK.

Rise of the botnets

casper spy botnet facebookBotnets are predominately used to spread malware at scale, carry out distributed denial of service attacks, send spam and commit fraud through automated clicks on pay-per-click adverts. Most of these botnets involve creating hidden networks across multiple devices unbeknownst to their legitimate owners.

And thanks to faster internet connectivity in cities and the rise of the Internet of Things (IoT) through masses of connected and smart devices, botnets tend to be growing in areas flush with modern infrastructure.

“The size of a bot population can depend on many factors, but markets and cities where there has been a recent uptick in high-speed, internet connected devices certainly creates new, lucrative sources of bandwidth for cybercriminals to compromise.” commented Nick Shaw, vice president and general manager of the EMEA region at Norton.

“But it’s not just infected PCs that are providing criminals with their robot army. We’ve recently seen criminals making increasing use of mobile and home connected devices, or the Internet of Things, and Macs to strengthen their botnet ranks.”

It is worth noting that where a botnet resides is not indicative of where it will attack, with the ability for cyber criminals in North America to conduct an attack on Asia through a botnet in Europe.

While the removal of huge botnets can see a significant reduction in cyber crime, hackers releasing the source code to fuel the creation of botnets means more can spring up in the space others have left.

Are you a security pro? Try our quiz!