Attacker then emulates the card and makes withdrawals or payments from victim’s account.

  • lemmyvore
    link
    fedilink
    English
    41
    edit-2
    20 days ago

    For those confused about how this could work with chip cards, the malware has two components, one installed on the victims phone and one on the attacker’s. The attacker initiates the contactless authentication at an ATM or contactless payment and their phone communicates in real time with the victim’s, which is tricked by the malware into reacting to that event and producing the one time token which is then relayed to the attacker and used.

    They also previously social-engineered the card PIN from the victim, in case the contactless event requires it (definitely in case of ATM login).

    The fact you can trick the NFC system on the phone into reacting to “phantom” payment events and intercept the resulting token sounds like a pretty big problem. The former should be entirely hardware controlled, and the latter should not allow the token to go anywhere else except to the hardware.

    • @[email protected]
      link
      fedilink
      English
      620 days ago

      The fact you can trick the NFC system on the phone into reacting to “phantom” payment events and intercept the resulting token sounds like a pretty big problem.

      That’s not what’s happening though? It’s relaying a physical card’s nfc not tricking mobile contactless payments

      • lemmyvore
        link
        fedilink
        English
        219 days ago

        That’s what I mean, it shouldn’t be possible to relay anything. It should only trigger when there’s a reader physically in proximity to the phone.

        Please keep in mind this is happening on the victim’s phone which is not rooted, the malware is a regular non-system app.

        If it were happening on a rooted phone I could understand being able to subvert the NFC chain because at some point it has to pass from hardware to software and if you’re privileged enough you can cut in there. But the malware app is not privileged.

        • @[email protected]
          link
          fedilink
          English
          119 days ago

          android permissions arent meant to be bypassable either but i bet theres malware that does it. its kinda what it does.

        • @[email protected]
          link
          fedilink
          English
          119 days ago

          There is nothing being subverted, nfc has applications other than contactless payments that require it acting as the reader, which is why it’s supported. It would be better if it was behind an explicit permission (just like other sensors would) but limiting it to only responding to readers is like limiting Bluetooth to audio transmission.

          • lemmyvore
            link
            fedilink
            English
            119 days ago

            This isn’t about subscribing to NFC events, the malware is creating fake NFC events without the NFC sensor being involved in a physical interaction with a tag or reader.

            • @[email protected]
              link
              fedilink
              English
              1
              edit-2
              18 days ago

              No? The nfc sensor is next to the credit card, which is why it’s able to communicate with it to relay it.

              Why would it need to create fake events? How would that even help?

              • lemmyvore
                link
                fedilink
                English
                018 days ago

                There’s no credit card involved in this scenario.

                1. The attacker uses phone A and touches the ATM NFC reader. This creates a NFC event on phone A that requests a token.
                2. Phone A sensds the request data to the malware running on victim’s Phone V.
                3. The malware on phone V creates a fake NFC event that makes it look like the phone V was touched against the ATM. <-- this is the huge security issue IMO
                4. The app on phone V that’s currently associated with NFC contactless payments responds to the fake NFC event by issuing a token.
                5. The malware on Phone V sends the token to phone A.
                6. Phone A uses the token to “prove” to the ATM that the real customer is in front of it.
                7. The ATM asks for the PIN and the attacker supplies the correct PIN (which they’ve previously obtained via social engineering).
                8. Attacker can now withdraw cash from the ATM from the victim’s account.
                • @[email protected]
                  link
                  fedilink
                  English
                  1
                  edit-2
                  17 days ago

                  What scenario are you talking about?? From the article:

                  NGate malware can relay NFC data from a victim’s card through a compromised device to an attacker’s smartphone, which is then able to emulate the card and withdraw money from an ATM.

                  Masquerading as a legitimate app for a target’s bank, NGate prompts the user to enter the banking client ID, date of birth, and the PIN code corresponding to the card. The app goes on to ask the user to turn on NFC and to scan the card.

                  Physical card is involved, mobile payments isn’t.

  • @[email protected]
    link
    fedilink
    English
    1019 days ago

    a surprisingly disappointing article from ars, i expect better from them.

    the author appears to be confusing “relay attacks” with “cloning” and doesn’t really explain the flow of the attach that well.

    really this just sounds like a complicated MitM attack, using the victim’s phone as the “middle” component between the victim’s physical card and the attacker’s rooted phone.

    the whole “cloning the UID attack” at the end of the article is irrelevant, NFC payment cards don’t work like that.

  • 𝕸𝖔𝖘𝖘
    link
    fedilink
    English
    919 days ago

    Seems like an easy workaround is to not use your phone as a payment method. Or am I misunderstanding the ars article (which, I must say, is very low quality in comparison to their usual ones)?

  • DominusOfMegadeus
    link
    fedilink
    English
    920 days ago

    Newly discovered Android malware steals payment card data using an infected device’s NFC reader and relays it to attackers, a novel technique that effectively clones the card so it can be used at ATMs or point-of-sale terminals, security firm ESET said.

    ESET researchers have named the malware NGate because it incorporates NFCGate, an open source tool for capturing, analyzing, or altering NFC traffic. Short for Near-Field Communication, NFC is a protocol that allows two devices to wirelessly communicate over short distances.