Technology

Hundreds of banking apps at risk from the new Nexus Android trojan

The Nexus trojan is designed to operate stealthily, with the ability to hide from detection and evade security measures.

Cybercriminals are at it once again. An alarming newly released report from the Italian cybersecurity firm Cleafy revealed a new Nexus Android banking trojan capable of targeting a staggering 450 different banking and financial apps.

CLICK TO GET KURT’S CYBERGUY NEWSLETTER WITH QUICK TIPS, TECH REVIEWS, SECURITY ALERTS AND EASY HOW-TO’S TO MAKE YOU SMARTER

This new threat serves as a reminder of the constant need for vigilance and proactive measures by you to protect against these malicious cyber-attacks.

What does the new Nexus do?

The Nexus trojan is designed to operate stealthily, with the ability to hide from detection and evade security measures. Once installed on your device, the trojan can intercept and steal sensitive data such as login credentials, credit card details, and other financial information. It can also intercept both two-factor authentication codes sent via text and even codes from the Google Authenticator app.

The Nexus trojan is designed to operate stealthily, with the ability to hide from detection and evade security measures. (Kurt Knutsson)

The banking trojan is also able to erase text messages received on an infected device, stop its 2-factor authentication stealer module, and periodically update itself by pinging a cybercriminal-controlled command-and-control server.

HOW SCAMMERS ARE SELLING COUNTERFEIT STAMPS ON FACEBOOK ADS

How is the Nexus Android banking trojan spread?

The threat intelligence firm Cyble revealed in a blog post that the malware is being distributed through phishing pages disguised as legitimate websites called YouTube Vanced. More and more hackers are gaining access to this malware by using a malware-as-a-service model, which is basically when hackers pay each other for access to more malware.

More and more hackers are gaining access to this malware by using a malware-as-a-service model, which is basically when hackers pay each other for access to more malware.

More and more hackers are gaining access to this malware by using a malware-as-a-service model, which is basically when hackers pay each other for access to more malware. (Kurt Knutsson)

Once Nexus gets access to those bank accounts, it can drain and steal from the bank accounts of victims by performing overlay attacks, which is when a fake version of an app is put on top of a legitimate banking app. So when victims try to log in to their banking accounts on an app, the overlay can capture their username and password. Nexus can also use a keylogger to steal any passwords a user may type in or autofill on their phone.

How can I stay safe from this malware?

Have good antivirus software on all your devices

Antivirus…

Click Here to Read the Full Original Article at FOX News : Tech…