November 21, 2014 By Shane Schick 2 min read

All it takes is a single Android device to be infected with malware dubbed “NotCompatible” for entire networks to fall victim to cybercriminals, security experts say.

Researchers at Lookout, a mobile security firm, published a warning on the company’s blog about the third variation of NotCompatible, which initially emerged two years ago. The firm described it as a type of botnet that could be rented out by third parties, explaining that it has elements that can cause the kind of cyberattack normally aimed at desktop users on tablets or smartphones.

This iteration, known as NotCompatible.C, spreads attacks by emailing large amounts of spam messages to Android users. Its first version infected devices via website visits.

As SC Magazine pointed out, cybercriminals are using public key cryptography to log in to networks, which means the malware can be disguised as ordinary traffic, making it difficult to fend off.

According to an analysis on Computerworld, the forces behind NotCompatible.C are distributing the source of the traffic across continents. As it becomes more successful, it may also become a more popular tool for other cybercriminals. Besides taking over online portals, experts believe bulk Ticketmaster sales, spam to mainstream consumer email accounts and password-guessing attacks against WordPress sites have all been made possible via this type of malware.

A story on VPN Creative compared NotCompatible to the Stuxnet worm in the sense that cybercriminals are employing a strategy to infect devices used by people who work for large enterprises. As more organizations try to give staff a choice over which technology tools they use through bring-your-own-device programs, there may be a greater range of corporate users with Android smartphones or tablets who could be targets in these latest attacks.

In a thoughtful reflection on NotCompatible, Dark Reading suggested the main thing chief information security officers should take away is a more “longtail” focus on how such security threats evolve. In this case, the malware has been given the kind of ongoing improvements that could be associated with a legitimate technology product. Simply blocking off an attack once and assuming your organization is now protected may be misguided.

In the meantime, Infosecurity Magazine has identified the best next steps, which include splitting up the way networks route certain traffic so that they can be isolated and, of course, deploying the best possible mobile security software.

More from

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today