November 21, 2014 By Shane Schick 2 min read

All it takes is a single Android device to be infected with malware dubbed “NotCompatible” for entire networks to fall victim to cybercriminals, security experts say.

Researchers at Lookout, a mobile security firm, published a warning on the company’s blog about the third variation of NotCompatible, which initially emerged two years ago. The firm described it as a type of botnet that could be rented out by third parties, explaining that it has elements that can cause the kind of cyberattack normally aimed at desktop users on tablets or smartphones.

This iteration, known as NotCompatible.C, spreads attacks by emailing large amounts of spam messages to Android users. Its first version infected devices via website visits.

As SC Magazine pointed out, cybercriminals are using public key cryptography to log in to networks, which means the malware can be disguised as ordinary traffic, making it difficult to fend off.

According to an analysis on Computerworld, the forces behind NotCompatible.C are distributing the source of the traffic across continents. As it becomes more successful, it may also become a more popular tool for other cybercriminals. Besides taking over online portals, experts believe bulk Ticketmaster sales, spam to mainstream consumer email accounts and password-guessing attacks against WordPress sites have all been made possible via this type of malware.

A story on VPN Creative compared NotCompatible to the Stuxnet worm in the sense that cybercriminals are employing a strategy to infect devices used by people who work for large enterprises. As more organizations try to give staff a choice over which technology tools they use through bring-your-own-device programs, there may be a greater range of corporate users with Android smartphones or tablets who could be targets in these latest attacks.

In a thoughtful reflection on NotCompatible, Dark Reading suggested the main thing chief information security officers should take away is a more “longtail” focus on how such security threats evolve. In this case, the malware has been given the kind of ongoing improvements that could be associated with a legitimate technology product. Simply blocking off an attack once and assuming your organization is now protected may be misguided.

In the meantime, Infosecurity Magazine has identified the best next steps, which include splitting up the way networks route certain traffic so that they can be isolated and, of course, deploying the best possible mobile security software.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today