NotCompable sets new standards for mobile botnet sophistication

The NotCompatible mobile malware has reached a new level of sophistication, according to a new report from San Francisco-based mobile security company Lookout, Inc.The malware was first detected in 2012, but the newly discovered variant, NotCompatible.C, is the most complex mobile malware the company has ever seen.NotCompatible's writers have rebuilt the entire back end to make it particularly resistant to malware researchers trying to take them down, with multiple servers in different geographies  a separate node authentication process, and encryption of all their traffic.Then there's the peer-to-peer functionality."Even if one or two command-and-control servers go down, bots can get commands to each other by funneling them through other bots," said Linden.This is new for the mobile malware arena, he said.However, it is reminiscent of the Conficker PC botnet, which also used peer to peer and encryption and was extremely difficult to take down. Conficker was first detected in 2008, an infected up to 15 million computers around the world. Today, according to the Conficker Working Group, there are 995,481 unique IP addresses that show signs of infection, a sign of how difficult it is to root out.So far, the company has only spotted the malware on Android devices, not iOS or Windows, and is mostly targeting victims in the United States."The US IP address is kind of like being in a privileged zip code in terms of what these guys are looking to do," he said. "Since they're looking to by pass anti-fraud mechanisms on things like Ticketmaster, they will look less suspicious if they come from US IP addresses."The malware create a mobile botnet that is currently being used to bypass anti-fraud mechanisms on Ticketmaster, for spam, for brute-forcing passwords, and for scanning the Internet for vulnerable web servers, said Senior Security Product Manager Jeremy Linden, who was the lead researcher on the report.More than 4 million people have downloaded the malware since the beginning of the year, he said, though there's a separate step to actually install it, which might result in a lower actual rate of infection.However, the installation step masquerades as an Android system update."The dialog doesn't look exactly like an Android system update, but a user might not know what an Android system update looks like," he said.The malware first gets on a phone when a user clicks on a link in a spam email where a site asks them to download it, or drive-by downloads on previously trusted sites, he said.NotCompatible.C is a potential threat to enterprises, as well, since it opens a proxy on a smartphone that attackers could funnel traffic through if employees bring infected phones to work and use them to access corporate networks."We haven't seen NotCompatible used to bypass network protections yet," said Linden. "But it's a very tempting opportunity for these attackers or other attackers that could use similar methodologies."In addition the attackers are able to make traffic look like its coming from the infected phone, and can access anything that the phone can access."We recommend that enterprises make sure their employees run some kind of mobile security product to protect against this threat," said Linden. "And also that networks be segmented, so that less trusted devices like phones don't have the same level of access as devices that stay at the enterprise, and aren't moved around, and are only used for work purposes."

Tags mobile securitybotnetmobile malwareLookoutInc

Show Comments