2023 Mobile Banking Heists Report
2023 Mobile Banking Heists Report
Mobile Banking
Heists Report
29 Malware Families Targeting 1,800 Mobile
Banking Apps
1
Index
Introduction 2
Executive Summary 3
New Banking Malware Families 3
New Capabilities in Emerging Banking Malware Families
4
Key Observations from Zimperium’s Research
5
Malware is Evolving; Our Defenses Need to Advance
6
Banking Trojans 6
What Is a Banking Trojan? 6
What's the Story Behind the Name? 7
What Is a Banking Malware Family? 7
What Makes Trojans So Successful? 7
References 33
Credits 34
2
Introduction
The mobile banking market is on a rapid ascent, projected to hit the $7 billion mark by 2032,1 fueled by consumer demands
for seamless and personalized banking experiences. As indicated below, mobile banking is outpacing online banking
across all age groups due to its convenience and our desire to have those apps at our fingertips.
Age group % who primarily use online banking % who primarily use mobile banking
However, this surge is accompanied by a dramatic growth in financial fraud. According to LexisNexis’ 2022 True Cost of Fraud Study, in the
US, mobile fraud accounted for 32% and 37% of all fraud, respectively, an increase of 5% and 12%. The UK witnessed a 17% rise in the last
year alone and a 25% increase in fraud victims over two years.
Yet, amid these figures, a critical statistic stands out: one in every 20 fraud attacks can be traced back to a rogue mobile application,
underscoring a pivotal front in the battle against financial fraud and emphasizing the acute need for stringent mobile app security measures.
The threat landscape, as detailed by Zimperium's threat intelligence, demonstrates the pressing nature of these risks. Zimperium's monitoring
of millions of Android devices has unveiled that about 9% have been affected by malware, with banking trojans infecting a fifth of these
devices, spanning 187 countries with over 24,000 unique samples identified. Such alarming statistics serve as a clarion call for an escalated
defense, especially as mobile banking trojans have become a preferred tool for digital fraud, accounting for 16% of all such activities in the US.
This year, the Verizon Data Breach Investigations Report (DBIR) stated that 94% of breaches remain financially driven, making mobile
banking a prime target for nefarious actors wielding sophisticated banking trojans. It further illuminates the situation, identifying stolen
credentials, phishing, and vulnerability exploitation as the foremost tactics used by attackers—tactics at which banking malware excels.
In an era where mobile is the digital channel of choice for banking, understanding the anatomy, impact, and trends of mobile banking malware
is essential to building secure mobile banking apps that garner customer trust and thrive in a hyper-competitive environment. This report aims
to arm mobile security and product leaders with the knowledge to develop mobile app security strategies that align with the sophistication of
today’s malware. It is an essential read for those at the forefront of combating threats on the mobile platform.
Executive Summary
Zimperium’s latest research explores a dynamic and expanding threat landscape by meticulously analyzing 29 banking malware
families and associated trojan applications. This year alone, the research team identified 10 new active families, signifying the
continued investment from threat actors in targeting mobile banking applications. The 19 adversaries who persist from last year reveal
new capabilities that show a relentless pursuit of financial exploitation. Traditional banking applications remain the prime target,
with a staggering 1103 apps —accounting for 61% of the targets—while the emerging FinTech and Trading apps are now in the
crosshairs, making up the remaining 39%. It is undeniable that these sophisticated banking trojan threats have a global impact, with 61
countries grappling with them.
Listed below are the ten new banking malware families Zimperium reviewed and some key characteristics.
Nexus Godfather Pixpirate Saderat Hook PixBankBot Xenomorph v3 Vultur BrasDex GoatRat
9 57 1 23 43 1 14 15 1 1
Countries Countries Countries Countries Countries Countries Countries Countries Countries Countries
Targeted Targeted Targeted Targeted Targeted Targeted Targeted Targeted Targeted Targeted
Offered as Offered as Not offered as Not offered as Offered as Not offered as Offered as Not offered as Not offered as Not offered as
MaaS MaaS MaaS MaaS MaaS MaaS MaaS MaaS MaaS MaaS
Stolen Data Stolen Data Stolen Data Stolen Data Stolen Data Stolen Data Stolen Data Stolen Data Stolen Data Stolen Data
Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to: Exfiltrated to:
USA USA Brazil Thailand Russia Brazil USA USA Australia Brazil
Netherlands Turkey Philippines Poland
Turkey Spain Peru
Spain Canada
France
Germany
UK
Italy
Poland
*Zimperium customers using Zimperium Mobile Threat Defense and Zimperium Runtime SDK zDefend solutions are protected from these threats.
NETHERLANDS
RUSSIA
UK
GERMANY POLAND
CANADA
FRANCE
SPAIN ITALY
TURKEY
USA
PHILLIPINES
THAILAND
PERU BRAZIL
AUSTRALIA
4
Screen Sharing
The screen-sharing capability enables threat actors to remotely interact with and manipulate a device, even
without physical access. This capability was developed to help product vendors provide remote customer
support. However, threat actors are now repurposing it for malicious purposes.
Malware-as-a-Service (MaaS)
MaaS platforms offer a range of features optimized for malware authors, including pre-coded attack vectors,
customizable trojan templates, and evasion techniques like code obfuscation. These services allow for quick
adaptations, making it easier for malware authors to circumvent new security protocols, sustaining the malware's
effectiveness over time. Subscriptions to these platforms range from 3,000 - 7,000 USD per month, depending
on the services offered.
5
Looking Forward
Regulatory Requirements Evolve and Become Prescriptive
Globally, mobile banking security regulatory frameworks are undergoing significant changes. New regional regulations will mirror
those in countries like Singapore, India, and Malaysia, where security requirements are prescriptive and will mandate protections
such as code protection, cryptographic key protection, anti-malware, and other safeguards. As banking malware continues to
increase globally, the zLabs team expects this regulatory trend to accelerate.
• Threat Visibility: Provide real-time visibility into real-world threats across the install base
• Zero-Day Defense: Defend against known and zero-day threats detected on the device
• On-device Mitigation: Empower apps to respond immediately on-device to mitigate risk
• Adaptive Security: Receive real-time updates to threat detections and response without having to republish a new app
Zimperium stands at the forefront of mobile app security, offering businesses the expertise and advanced solutions needed to achieve a
comprehensive, mobile-first security posture.
Banking Trojans
What Is a Banking Trojan?
Bank trojans are seemingly legitimate apps that contain
malicious software (malware) that exploits banking apps installed
on end-user mobile devices. It is designed to steal banking
credentials, financial information, and personally identifiable
information (PII) or facilitate unauthorized payment transactions.
7
Based on Global Mobile Threat Report data from Zimperium, as well as the Anti-Phishing Working Group (APWG), financial services is
the most targeted sector, accounting for 23% of documented phishing attacks. Financial services firms have been targeted
60% more than the next most targeted sector, Social Media.
Research Summary
29 1,103 (61%)
# Evolved Malware # FinTech/Trading
Families from 2022 Apps Targeted
19 704 (39%)
# New Malware # Countries
Families in 2023 Impacted
10 61
10
In 2022 In 2023
Research conducted by the zLabs team clearly shows that the malware Zimperium highlighted in the 2022 Mobile Banking Heist
report has evolved considerably in the last twelve months. Despite the high infection levels already achieved, malware authors are
constantly adding new features. Let’s take a look at how these new capabilities undermine traditional security measures.
1. Intercepting Notifications: Undermines secure notification systems, requiring secure channels for alerts.
2. Bypassing One-Time Passwords: Weakens the effectiveness of Multi-Factor Authentication (MFA).
3. Making Code Open Source: Accelerates malware evolution, making signature-based anti-malware solutions less effective.
4. Leveraging Automated Transfer System (ATS): The ability to perform unauthorized transactions with little to no user
interaction.
5. Detecting & Evading Emulators: Challenges automated malware analysis systems and basic mobile security Software
Development Kits (SDKs), requiring more advanced threat detection capabilities.
6. Using Domain Generation Algorithms (DGA): Makes denylisting domains ineffective, requiring advanced Domain Name
System (DNS) filtering solutions.
11
618
Banks Targeted
105
Banks Targeted
Hook Mysterybot
419
Banks Targeted
76
Banks Targeted
Godfather Medusa
414
Banks Targeted
53
Banks Targeted
Teabot Cabossous
400
Banks Targeted
41
Banks Targeted
Xenomorph Anubis
371
Banks Targeted
40
Banks Targeted
Exobot Coper
12
Countries Targeted In
Each Region
Listed below are the top countries targeted by the 29 malware families the zLabs team
analyzed this year.
AMERICAS
EUROPE
MIDDLE EAST
ASIA-PACIFIC
PhonePe Barclays
Country # Downloads
Country # Downloads
United States 100,000,000
United States 10,500,000
Country # Downloads
Country # Downloads
United States 11,200,000
Spain 11,000,000
* Approximate Number of Downloads: This value indicates the total downloads of the legitimate Android mobile banking app from app stores.
14
16
Malware Families Targeting the App
12
Malware Families Targeting the App
13
Malware Families Targeting the App
12
Malware Families Targeting the App
13
Malware Families Targeting the App
11
Malware Families Targeting the App
12
Malware Families Targeting the App
11
Malware Families Targeting the App
12
Malware Families Targeting the App
MaaS (Malware-as-a-Service)
What is MaaS?
In recent years Zimperium researchers have seen some cybercriminals establish themselves as legitimate
companies offering services to clients. The result was Malware-as-a-Service, where one-time purchases,
subscriptions, and profit-sharing options were available. Consequently, new cybercriminals have had a much
easier time entering the market. It enables easy deployment of advanced attacks on mobile banking applications
and transactions by providing individuals with ready-made malicious toolkits for rent or subscription.
1
Distribution
Nexus makes itself available as MaaS by
advertising its offerings on various hacking forums.
Interested parties can subscribe or rent its services
for a specific period of time, much like purchasing a
2
software subscription. Its MaaS model
democratizes access to its advanced capabilities, Account Takeover
allowing even those with limited technical expertise
One of Nexus' core capabilities is facilitating
to launch sophisticated cyber-attacks.
account takeover attacks. It leverages overlay
attacks and keylogging to capture user credentials,
in addition to stealing SMS messages to bypass
two-factor authentication (2FA). It exploits
3
Android's Accessibility Services to glean
information from cryptocurrency wallets and
C2 Communication disable 2FA modules. This makes Nexus not just a
Nexus possesses an autonomous updating banking trojan but a multi-faceted tool that can
mechanism. It communicates with its command- target multiple types of secure accounts.
and-control (C2) server to check for updates on-
demand, allowing it to adapt and evolve in real-
4
time to match the banking app version currently
installed on the device. This makes Nexus
Control
significantly more resilient to detection and
countermeasures, sustaining its effectiveness over A command-and-control server enables
longer periods. subscribers to access Nexus' functionalities via
payment and access credentials. Using this MaaS
setup, malware can be distributed and used more
easily, increasing its impact and reach.
16
How it works
The following is an explanation of how ATS works.
1 Credential Harvesting
After successful infiltration,
3 Transaction Initiation
ATS either waits for the user to start a
5 Transaction Execution
With all the necessary
the ATS module remains idle, transaction before modifying recipient information, the ATS will
monitoring user activity in details or starts a transaction finalize the transaction,
banking apps. When the user automatically. It locates User Interface sending funds to a
logs into a banking app, it (UI) components such as text fields for predetermined account
captures login credentials, entering transfer amounts and account controlled by the attackers.
account numbers, and other details and even buttons for initiating
sensitive information. transactions, interacting with them as if
they were real users.
2 Account
Checks
Balance 4 MFA Token Capture
When a legitimate transaction is
6 Evasion and Cleanup
Finally, the ATS may delete
The ATS module hijacked, the user will enter MFA to transaction-related SMS alerts
automatically queries authorize the transaction. If an or app notifications, making it
account balances to decide unauthorized transaction is harder for the victim to detect
how much money to transfer initiated, an ATS module will trick the fraud immediately.
without raising suspicion. the user into entering an OTP, or
one time password, often by using
a pop-up claiming session
expiration and a OTP is needed.
17
Here's how zLabs researchers observed this ATS capability being used by PixPirate.
3
Once these permissions are granted, the
malware acts, activating its suite of malicious
functions.
4
It monitors changes made to the password
input field in the banking app, seizing any
credentials entered. It uses the Auto.js
framework to identify and interact with specific
5
elements on the screen.
Once it has the credentials, it reaches out to the
Command & Control (C2C) server for a PIX key.
This key is typically encrypted and sent securely
from the C&C to the malware residing on the
6
victim's device, enabling PixPirate to carry out
unauthorized money transfers on apps using the Once it has the PIX key, it uses the auto.js
PIX payment platform. framework to navigate to the banking app’s UI
screen concerning money transfers.
7
It initiates the ATS module by providing the
credentials, PIX key, and transfer details to initiate
and complete the unauthorized money transfer.
Examples of Other
Banking Trojans Using
ATS Techniques:
GoatRat PixBankBot Xenomorph
18
How it works
The following is an explanation of how TOAD works.
1 Phishing Stage
A victim is lured into inputting
3 Malware Deployment 5 Data Harvesting
With elevated permissions, the
This seemingly benign software
sensitive details into a phishing is the malware, often a trojan, malware can then access
overlay screen disguised as a designed to compromise the sensitive data like passwords,
legitimate page, most often mobile device. It may even be a bank account details, and even
mimicking a banking application. legitimate remote-access tool MFA tokens, storing them or
In addition to the credentials, the repurposed for malicious intent. sending them to a remote server.
screen asks the users to set up
security questions and responses
during account registration.
Alternatively, the attacker can trick the victim into calling them by setting up
a deceptive website showing that the victim has some problem with their
bank account or some other service.
19
Here's how zLabs researchers observed this capability being used by Copybara.
Phishing Attack
Victims are targeted with social campaigns that
leverage sophisticated phishing kits. They facilitate 1
2
the automatic registration of phishing domains and
the creation of short links for distribution, simplifying Phone Call
the criminal’s operations. After getting personal During the call, victims are guided to install a malicious
information, the victim is informed that a support application that uses Accessibility Services to achieve
operator will contact them. various functions, such as uninstalling the legitimate
banking app to minimize detection risks.
3
Credential Theft
Once Copybara is installed, it uses its unique ability
to create fake input forms dynamically. After
receiving the field attributes for the form from the
Command & Control server, it uses Android native
4
UI frameworks to generate fake banking forms as
needed on the device. This amplifies data collection,
Data Exfiltration
Once the fake input forms are successfully overlaid on
enabling more comprehensive fraud.
the legitimate banking application, it captures
credentials and other details necessary for account
takeover. The data is encrypted and sent to the C&C
5
server for storage.
Account Takeover
Once the credentials are available, the malware
initiates an account login. If 2FA is involved, a
secondary fake form or an SMS intercept
mechanism is used to get the necessary codes to
complete the account takeover.
How it works
The following is an explanation of how Screen Sharing works:
2 Accessibility Exploitation
Before activating the Screen Sharing
4 Account Takeover
Using Screen Sharing, the
6 Data Exfiltration
The Screen Sharing
server, the trojan often exploits attacker can navigate the user interface can be used to
accessibility features to gain the interface of banking apps, fill in open other applications,
required permissions, allowing it to text boxes, tap buttons, and navigate to settings, or even
interact with the user’s interface. As it essentially operate the app as a open a web browser to send
should be evident by now, accessibility legitimate user, all in real-time. data to a specific location.
services are a key element abused by
most banking trojans.
21
Here's how zLabs researchers observed this capability being used by Hook.
Infection
Initially, the victim might encounter Hook through a
phishing email, malicious ad, or rogue application. The
1
2
trojan is often disguised as a legitimate app or file to
trick the user into installing it. Initial Execution
Once downloaded and installed, the trojan usually
requests permissions that seem appropriate for its
purported function but are actually intended to facilitate
3
malicious activities.
Exploiting Accessibility Services
Hook specifically targets Android's accessibility
services, asking the user to grant permissions that
4
enable the trojan to interact with the user interface and
monitor activities on the device.
Enabling Screen Sharing
With the necessary permissions granted, Hook activates
its embedded Virtual Network Computing (VNC) server,
thereby gaining the ability to remotely control the
5
C2 Communication victim's device. Through these capabilities, Hook can
The trojan establishes a connection with a C2 server perform overlay attacks, act as a keylogger, send and
operated by the attacker. In this way, the infected device steal SMS, and even steal crypto wallet seeds.
can be monitored and interacted with in realtime. Data is
encrypted using AES-256-CBC with a hardcoded key and
then encoded in Base64. 6 Account Takeover and Fraud
Using Screen Sharing, the attacker can navigate
banking apps and websites just as a user would,
7
facilitating unauthorized transactions and potentially
Data Exfiltration
draining financial accounts. They could also intercept
Personal and financial data, along with login credentials,
2FA tokens to bypass security measures further.
may be sent back to the Command-and-Control server
8
for future exploitation or sale on the dark web.
9
more resilient and challenging to remove.
Evasion and Persistence
Many banking trojans like Hook employ tactics to evade
detection by antivirus software and to persist on the device,
such as code obfuscation or hiding their icons from the
application drawer.
The combination of initial deception, exploitation of permissions, and use of advanced capabilities like Screen Sharing make Hook a
particularly potent and malicious threat in the realm of mobile banking trojans.
Fraudsters Scam
$37,400 From a Woman's
Life Savings
In May of this year, another Singaporean citizen lost her life
savings after seeing an ad for cheap durians, a spicy fruit popular
in Southeast Asia. She contacted the seller on Facebook
Messenger, who then contacted her via phone. She was
instructed to download an app and enter her personal details to
create a membership. She was also instructed to enter a one-time
password from her bank into the app. Of course, this was all the
attackers with the discount fruit ads needed to empty her bank
account. These examples cited in the media are hardly isolated
incidents.
Malware-Related Scams
Cost Users $100,000
In June of this year, two Android users lost $99,800 from their
Central Provident Fund (CPF due to malware scams. The victims
were lured by social media ads for groceries, directing them to
download an Android Package Kit (APK for payment and
ordering. These APK files were sourced from third-party platforms
rather than the Google Play Store, making them susceptible to
containing phishing malware. Unbeknownst to the victims, the
downloaded apps granted scammers remote access to their
devices, leading to the theft of sensitive data, including Singpass
passcodes.
2. Increased Operational Costs: Banks and FinTech companies face the burden of continually updating their security measures to
combat evolving malware. This results in regulatory scrutiny and increased spending on cybersecurity infrastructure, threat detection,
and incident response, affecting overall profitability. According to Lexis Nexus, the cost of fraud is highest among U.S. banks, where
every $1 of fraud loss actually costs $4.36. These fees include the legal, processing, investigation, and recovery expenses.
Compliance costs will continue to rise as the regulatory environment evolves to deal with mobile banking malware.
3. Consumer Confidence & Brand Impact: Given that acquiring new customers is more costly than retaining existing ones, the
repercussions of malware scams extend beyond the initial monetary damage to deeper, more enduring dents in customer loyalty.
However, the restoration of trust, deemed more crucial than convenience by nearly 70% of consumers, hinges significantly on the
bank's handling of the crisis. Banks must respond with transparency, speed, and a customer-first approach to salvage and potentially
strengthen customer relationships, buffering the long-term financial consequences.
Impact on Consumers
1. Financial Loss: These advanced malware variants steal banking credentials and carry out unauthorized money transfers. This not
only leaves global consumers at an elevated risk of financial fraud but also places a burden on them to protect themselves on their
mobile devices. To build better cyber hygiene, consumers must educate themselves about these risks and consider investing in
mobile security solutions.
2. Data Privacy Concerns: Banking malware's ability to harvest a broad range of personal data—ranging from banking credentials to
personally identifiable information (PII)—expands the scope of identity theft. Global consumers are not only vulnerable to immediate
financial loss but also face long-term risks related to identity theft and personal privacy invasion. The ITRC Aftermath report shows
that 46% of identity theft victims are dissatisfied with how financial institutions and credit unions handle their cases.
25
1
Best Practice: Ensure Protection Matches Threat Sophistication
Given the rise in advanced tooling that enables threat actors to bypass rudimentary code protections,
mobile application security teams must prioritize advanced code protection techniques. These
protections should aim to impede the reverse engineering and tampering of mobile applications.
Malicious actors have a much harder time dissecting an app when it combines multiple methods of app
hardening and anti-tampering. This not only deters the creation of targeted malware but also reduces
the likelihood of scalable fraud. The goal is to elevate the security posture to a point where the cost and
effort of attacking the application outweighs the potential gains for the attacker.
2 in the dark, constrained by a limited understanding of the mobile threats targeting their applications on
end-user devices in real-time. In these cases, mobile app teams must rely exclusively on standards and
best practices to implement security. Standards are a great starting point, but they aren't sufficient. In
reality, Zimperium found that most apps are not compliant with OWASP and MASVS to a great extent.
Attackers have an enormous attack surface and opportunity because of the gap between real-world
threats and current protections.
To bridge this gap, it's imperative for mobile application security leaders to enable runtime visibility
across various threat vectors, including device, network, application, and phishing. This real-time
insight allows for active identification and reporting of risks, threats, and attacks. For security teams, it
paves the way for continuous threat monitoring and rapid response. For development teams, it
facilitates accurate threat modeling, allowing for the design of more resilient apps.
zShield has a number of protection capabilities to prevent malware authors from reversing and understanding the app’s inner workings.
1. Code Obfuscation - Protects the code from being reverse-engineered and analyzed.
2. Integrity Protection - A set of measures that make it challenging to modify apps and repackage them.
3. Anti-Debug Protection - Detects and defends against debugging and hooking tools.
4. Root/Jailbreak Protection - Prevents the app from running on devices that have been jailbroken or rooted.
zShield offers banks a flexible approach to security, providing two distinct application methods tailored to an app's specific security
requirements. The 'Low Code' option gives banks precise control over protecting individual app functions. At the same time, the 'No Code'
method simplifies the process, allowing banks to upload the app to the platform to enforce essential protections automatically.
Here are some key detection capabilities that the solution has to prevent malware abuse:
The SDK sends runtime threat intelligence and forensics to a centralized console,
giving security operations teams real-time visibility into risks and threats across all
end-user devices. By integrating this data with traditional fraud data from Fraud
Management Systems, banks can proactively prevent on-device fraud (ODF).
Additionally, mobile app development and security teams can model threats based on
this extensive threat data to better align protections with actual threats.
Accessibility permissions on Android are originally designed to assist users with disabilities, enhancing the usability of devices and apps.
They allow apps to interact with the user interface, read screen content, automate touch and keystrokes, and perform other functions to
make the device more accessible. Granting accessibility permissions can be risky because these permissions can give apps broad
control over a device's functionalities. Banking trojans often ask for and then exploit accessibility features to automate transactions,
capture sensitive data like passwords, or overlay fake login screens on legitimate banking apps. Being cautious about granting such
permissions limits the potential attack surface for these malicious entities, thereby enhancing your device's security posture against
banking trojans.
Below are images of a fake Google Chrome application distributed through third-party stores. Based on the images, it appears to be a
legitimate application asking for accessibility permissions.
Consumers should be cautious when downloading Android apps from third-party app stores, as these platforms often lack the rigorous
security vetting found in official app stores. This lax security makes unvetted sources or third-party stores fertile ground for banking
trojans disguised as legitimate apps.
Moreover, these third-party stores are frequently used in malware phishing campaigns that deploy droppers—initially benign-looking
apps that later download malicious payloads. The absence of stringent security measures in third-party stores makes these droppers
more easily distributed, making these platforms central to sophisticated banking trojan campaigns. Therefore, extra vigilance is advised
when downloading apps from unofficial sources to minimize the risk of financial compromise.
The following images show a malware dropper impersonating WiFi Auto Authenticator. During download, the dropper asks permission
to install from a third-party site. After installation, it asks for another malicious app called WiFi Authorization to be downloaded.
Threat actors often reverse- engineer banking apps to steal logos, images, and user interface elements. This meticulous imitation
creates rogue apps or phishing websites resembling authentic banking platforms. Coupled with using domains and URLs containing
bank names, this increases the deception's credibility.
• Check the sender's email address: Authentic emails from banks and other
institutions will come from official domains. Be cautious of email addresses that look
suspicious or are misspelled.
• Scrutinize the language: Phishing emails often contain typos, poor grammar, or
overly urgent language urging immediate action.
• Verify links and attachments: Hover over any links without clicking to see where
they lead. Be wary of unsolicited attachments.
• Cross-reference information: Contact the institution using verified channels to
confirm the email's authenticity.
• Invest in a mobile security solution: Investing in a mobile security solution can
add an extra layer of protection against phishing emails, malicious apps, and web-
based threats.
By exercising these cautionary steps, consumers can significantly lower the risk of falling
victim to phishing attacks.
Mobile-powered businesses can leverage Zimperium’s Mobile Threat Defense (MTD) solution to secure Bring Your Own (BYO) and
Corporate-owned mobile devices accessing enterprise data and infrastructure. With MTD's integration with Unified Endpoint Management
(UEM) and Security Information and Event Management (SIEM) solutions, businesses are able to provide risk-based access and
comprehensively protect their workforce from malware, network threats, and phishing attempts.
31
This multidimensional
escalation in the mobile
threat landscape
necessitates an equally
multidimensional security
strategy—one that is
comprehensive,
autonomous, and
relentlessly focused on
facing the threats of today
and tomorrow.
32
About Zimperium
Zimperium enables global businesses to realize the full potential of mobile-powered businesses by activating a Mobile-First Security
Strategy. Built for the demands of mobile business, Zimperium’s Mobile-First Security Platform™ delivers unmatched security across
both applications and devices. The Zimperium Mobile-First Security Platform unifies Zimperium Mobile Threat Defense (MTD) and
Zimperium Mobile Application Protection Suite (MAPS), and provides centralized access to and management of Zimperium’s mobile
app and endpoint security solutions.
Affiliations
Zimperium is a member of the App Defense Alliance and an active partner in the malware mitigation program, which aims to quickly find
Potentially Harmful Applications (PHAs) and stop them before they ever make it onto Google Play.
Appendix
Indicators of Compromise
You can find the IOCs for banking trojans in the GitHub repository link below.
https://github.com/Zimperium/IOC/tree/master/2023-Banking-Heist
References
1. https://www.alliedmarketresearch.com/mobile-banking-market
2. https://www.outseer.com/payment-security/outseer-report-fraudulent-banking/
4. Verizon DBIR
https://www.verizon.com/business/resources/reports/dbir/2023/summary-of-findings/
5. 2022 LexisNexis® True Cost of Fraud™ Study: Financial Services and Lending
https://risk.lexisnexis.com/about-us/press-room/press-release/20221116-study-finds-fraud-costs#:~:text=Attacks%20and%
20Costs%3A%20Fraud%20costs,every%20%241%20of%20fraud%20loss.
8. https://sifted.eu/articles/neobank-fraud-victims-revolut-monzo-starling
8. https://dataprot.net/statistics/mobile-banking-statistics/
10. https://www.pymnts.com/news/banking/2023/nearly-70-pct-consumers-prioritize-trust-over-convenience-choosing-bank/
34
Credits
Researchers
Aazim Bill SE Yaswant
Francisco Bertona
Gianluca Braga
Nico Chiaraviglio
Vishnu Pratapagiri
Editors
Lisa Bergamo
Writers
Krishna Vishnubhotla
Nico Chiaraviglio
Reviewers
Jon Paterson
Georgia Weidman
Nico Chiaraviglio
Graphic Design
Tom Green
Disclaimer
Zimperium, Inc. makes this report available on an “as-is” basis with no guarantees of
completeness, accuracy, usefulness or timeliness. The information contained in this
report is general in nature. Opinions and conclusions presented reflect judgment at the
time of publication and may change at any time. Zimperium, Inc. assumes no
responsibility or liability for errors, omissions or for the results obtained from the use of
the information. If you have specific mobile endpoint or application security concerns,
please contact Zimperium, Inc. via https://www.zimperium.com/contact-us/.