ESET Warns of NFC Data for Contactless Payments Emerges as Cybercrime Target

The attack’s sophistication extends to its evolution into “Ghost Tap” operations, where compromised card data populates entire farms of Android devices programmed for automated fraudulent transactions across global payment networks. The initial attack vector relies on SMS-based phishing campaigns that direct victims to fraudulent banking websites, subsequently deploying malicious Progressive Web Apps (PWAs) that bypass traditional app store security measures. A sophisticated new malware campaign targeting Near Field Communication (NFC) payment systems has emerged as a significant global cybersecurity threat, transforming what began as a localized attack in Eastern Europe into a worldwide phenomenon. ESET researchers identified the malware as exploiting NFCGate technology, originally developed as a legitimate research tool by students at the Technical University of Darmstadt’s Secure Mobile Networking Lab, but now weaponized for financial fraud. These applications harvest banking credentials before initiating voice-based social engineering attacks, where criminals impersonate bank employees to manipulate victims into downloading the NGate malware. The relay mechanism operates by establishing a covert communication channel between the victim’s device and the attacker’s infrastructure, effectively creating a virtual extension of the victim’s payment card. The attack methodology combines traditional social engineering tactics with advanced NFC manipulation techniques, creating a multi-layered deception that has proven highly effective against unsuspecting victims. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Once installed, NGate prompts victims to place their payment cards against their smartphone’s NFC reader under the pretense of PIN verification or security updates. This dramatic surge underscores the rapid adaptation and scalability of cybercriminal operations targeting contactless payment infrastructure, capitalizing on the widespread adoption of mobile payment technologies. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. The threat has demonstrated explosive growth, with ESET telemetry data revealing a staggering 35-fold increase in NFC-related attacks during the first half of 2025 compared to the second half of 2024. The malicious operation, first identified by ESET researchers in late 2023 among Czech banking customers, has now expanded across multiple continents with devastating efficiency. Tushar is a Cyber security content editor with a passion for creating captivating and informative content.

This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 27 Jun 2025 15:30:15 +0000


Cyber News related to ESET Warns of NFC Data for Contactless Payments Emerges as Cybercrime Target

Unveiling the Power of NFC Technology - Key Components of NFC Technology Tags and Readers NFC technology is based on two essential components: tags and readers. This exchange of information is what enables NFC technology to be used for various applications, such as contactless payments, ...
1 year ago Feeds.dzone.com
CVE-2022-27167 - Privilege escalation vulnerability in Windows products of ESET, spol. s r.o. allows attacker to exploit "Repair" and "Uninstall" features what may lead to arbitrary file deletion. This issue affects: ESET, spol. s r.o. ESET NOD32 ...
3 years ago
CVE-2021-37851 - Local privilege escalation in Windows products of ESET allows user who is logged into the system to exploit repair feature of the installer to run malicious code with higher privileges. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 ...
3 years ago
Preventing Credit Card Fraud with PoS Malware: How Prilex Blocks Contactless Payments - New versions of the Prilex point-of-sale malware can block secure, NFC-enabled contactless credit card transactions, forcing consumers to insert credit cards that are then stolen by the malware. On a payment terminal, contactless transactions use NFC ...
2 years ago Bleepingcomputer.com
ESET Launches New Managed Detection and Response Service for Small and Midsize Businesses - PRESS RELEASE. BRATISLAVA/SAN DIEGO - January 17, 2024 - ESET, a global leader in cybersecurity, has announced the launch of ESET MDR, an innovative solution aimed at addressing the evolving cybersecurity challenges faced by SMBs. This new offering ...
1 year ago Darkreading.com
To tap or not to tap: Are NFC payments safer? - These cards required insertion into payment terminals and authentication with a PIN, marking a shift toward more secure transaction methods. These cards were still susceptible to cloning or information theft, though perpetrating such crimes was more ...
1 year ago Welivesecurity.com
How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
8 months ago Aws.amazon.com
ESET Warns of NFC Data for Contactless Payments Emerges as Cybercrime Target - The attack’s sophistication extends to its evolution into “Ghost Tap” operations, where compromised card data populates entire farms of Android devices programmed for automated fraudulent transactions across global payment networks. ...
4 hours ago Cybersecuritynews.com
CVE-2020-26941 - A local (authenticated) low-privileged user can exploit a behavior in an ESET installer to achieve arbitrary file overwrite (deletion) of any file via a symlink, due to insecure permissions. The possibility of exploiting this vulnerability is limited ...
4 years ago
Prilex PoS Malware Evolves to Block Contactless Payments to Steal from NFC Cards - The Brazilian threat actors behind an advanced and modular point-of-sale malware known as Prilex have reared their head once again with new updates that allow it to block contactless payment transactions. Russian cybersecurity firm Kaspersky said it ...
2 years ago Thehackernews.com
CVE-2023-53023 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
As Digital Payments Explode in Popularity, Cybercriminals are Taking Notice - With $54 trillion in payments flowing through the world's leading transaction avenues, the payments space is truly exploding. Traditional banks are moving full speed ahead in fulfilling consumer expectations for instant and easy digital payments by ...
1 year ago Cyberdefensemagazine.com
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
1 year ago Feeds.fortinet.com
Prilex PoS Malware Blocks NFC Transactions to Steal Credit Card Data - The point-of-sale malware named Prilex has been modified to block contactless transactions in an effort to force users to insert their credit cards into terminals and steal their information. Initially detailed in 2017, Prilex has evolved from ...
2 years ago Securityweek.com
New Versions of Prilex POS Malware Can Block Contactless Transactions - New versions of Prilex point-of-sale malware have been spotted in the wild. Their new capabilities include blocking Near Field Communication credit card transactions. This way clients are obliged to use the machine to pay, allowing the malicious code ...
2 years ago Heimdalsecurity.com
Hackers Hiding NFC Carders Behind Apple Pay and Google Wallet - The scheme involves linking stolen payment card information to fraudulent mobile wallet accounts, allowing criminals to make contactless payments using the victims’ funds without requiring physical card access. If security personnel apprehend ...
2 months ago Cybersecuritynews.com
ESET APT Activity Report T3 2022 - ESET APT Activity Report T3 2022 summarizes the activities of selected advanced persistent threat groups that were observed, investigated, and analyzed by ESET researchers from September until the end of December 2022. In the monitored timespan, ...
2 years ago Welivesecurity.com MuddyWater Mustang Panda POLONIUM
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
2 years ago Securityweek.com
ESET Small Business Security offers protection against online fraud, data theft and human error - ESET introduced ESET Small Business Security, which has been specifically designed to meet the cybersecurity needs of Small Office/Home Office business owners. According to the Small Business Administration, out of the 33.3 million small businesses ...
1 year ago Helpnetsecurity.com
Chinese FamousSparrow hackers deploy upgraded malware in attacks - A China-linked cyberespionage group known as 'FamousSparrow' was observed using a new modular version of its signature backdoor 'SparrowDoor' against a US-based trade organization. In the attacks observed by the researchers, ShadowPad was ...
3 months ago Bleepingcomputer.com
H2 2023 Threat Landscape Dominated by AI and Android Spyware - The threat landscape has been bustling in the second half of 2023, according to cybersecurity provider ESET. In its Threat Report: H2 2023, the firm recorded many significant cybersecurity incidents between June and November 2023, a period dominated ...
1 year ago Infosecurity-magazine.com
UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
2 years ago Csoonline.com
400K Linux Servers Recruited by Resurrected Ebury Botnet - The Ebury botnet - which was first discovered 15 years ago - has backdoored nearly 400,000 Linux, FreeBSD, and OpenBSD servers. More than 100,000 servers were still compromised as of late 2023, according to new research from cybersecurity vendor ...
1 year ago Darkreading.com
Iran-Linked 'OilRig' Cyberattackers Target Israel's Critical Infrastructure, Over & Over - Prolific Iranian advanced persistent threat group OilRig has repeatedly targeted several Israeli organizations throughout 2022 in cyberattacks that were notable for leveraging a series of custom downloaders that use legitimate Microsoft cloud ...
1 year ago Darkreading.com OilRig
Accepting Ethereum for Businesses, An Overview - For a business looking to stay ahead of the curve, opting to accept Ethereum payments could be the key to unlocking a new world of opportunities. Accepting Ethereum payments offers businesses global market reach, cost-effectiveness, privacy and ...
1 year ago Hackread.com

Cyber Trends (last 7 days)