Menu
Long-running Android botnet evolves, could pose threat to corporate networks

Long-running Android botnet evolves, could pose threat to corporate networks

The 'NotCompatible' Android Trojan now uses peer-to-peer encrypted communication, researchers from Lookout said

An Android Trojan program that's behind one of the longest running multipurpose mobile botnets has been updated to become stealthier and more resilient.

The botnet is mainly used for instant message spam and rogue ticket purchases, but it could be used to launch targeted attacks against corporate networks because the malware allows attackers to use the infected devices as proxies, researchers from security firm Lookout said.

Dubbed NotCompatible, the mobile Trojan was discovered in 2012 and was the first Android malware to be distributed as a drive-by download from compromised websites.

Devices visiting such sites would automatically start downloading a malicious .apk (Android application package) file. Users would then see notifications about the finished downloads and would click on them, prompting the malicious application to install if their devices had the "unknown sources" setting enabled.

While the distribution method has remained mostly the same, the malware and its command-and-control (C&C) infrastructure have evolved considerably since 2012.

A newly found version of the Trojan program, called NotCompatible.C, encrypts its communications with the C&C servers, making the traffic indistinguishable from legitimate SSL, SSH or VPN traffic, the Lookout security researchers said Wednesday in a blog post. The malware can also communicate with other infected devices directly, forming a peer-to-peer network that offers powerful redundancy in case the main C&C servers are shut down.

The attackers are using load balancing and geolocation techniques on the infrastructure side so that infected devices are redirected to one of more than 10 separate servers located across Sweden, Poland, the Netherlands, the U.K., and the U.S.

"In NotCompatible.C we see technological innovation in a mobile malware system that reaches the levels more traditionally displayed by PC-based cybercriminals," the Lookout researchers said.

The NotCompatible.C botnet has been used to send spam to Live, AOL, Yahoo and Comcast addresses; to purchase tickets in bulk from Ticketmaster, Live Nation, EventShopper and Craigslist; to launch brute-force password guessing attacks against WordPress sites; and to control compromised sites through Web shells. The Lookout researchers believe that the botnet is likely rented to other cybercriminals for different activities.

Even though so far it has not been used in attacks against corporate networks directly, the Trojan's proxy capability makes it a potential threat to such environments.

If a device infected with NotCompatible.C is brought into an organization, it could give the botnet's operators access to that organization's network, the Lookout researchers said. "Using the NotCompatible proxy, an attacker could potentially do anything from enumerating vulnerable hosts inside the network, to exploiting vulnerabilities and search for exposed data."

"We believe that NotCompatible is already present on many corporate networks because we have observed, via Lookout's user base, hundreds of corporate networks with devices that have encountered NotCompatible," the Lookout researchers said.

Join the CIO New Zealand group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags malwaremobile securityLookout

More about AOLSSHTicketmasterYahoo

Show Comments