Skip to main content
Background Image

PhantomCard: Brazil's Ghost in the Pocket NFC Relay Trojan

·11 mins
vampir3blues
Author
vampir3blues
A Cyber Threat Intelligence and Malware Analysis enthusiast.

A sophisticated Android banking trojan, PhantomCard, has been identified as a evolving threat to the brazilian mobile financial ecosystem and it represents a critical advancement in mobile payment fraud methodologies. The core functionality of PhantomCard is a highly effective Near-Field Communication (NFC) relay attack. This technique enables threat actors to remotely execute fraudulent transactions using a victim’s physical credit or debit card in real-time. By establishing a digital channel between the victim’s card and a distant Point-of-Sale terminal or ATM, the malware allows a criminal to conduct a “card-present” transaction as if they physically possessed the victim’s card, a method that circumvents many conventional security measures.

USAGE

Further analysis reveals that PhantomCard is not an independently developed malware but rather a localized and rebranded variant of a Chinese Malware-as-a-Service platform known as NFU Pay. This operational model highlights a growing trend in the cybercrime economy: the commoditization of advanced attack tools and the emergence of regional resellers who adapt and distribute these global threats to specific markets. The actor responsible for the Brazilian campaign, identified as Go1ano developer, operates as such a reseller, tailoring the malware for local targets.

telegram user

The deeper impact of PhantomCard is the ability to bypass fraud detection systems. The transactions originate from the victim’s physical card data and are authenticated with the victim’s actual PIN, harvested through social engineering. To a financial institution’s monitoring systems, these transactions appear to be legitimate, card-present events, making them difficult to distinguish from genuine user activity. This capability presents a challenge to security frameworks and brings the need for more advanced fraud detection mechanisms.

Threat Profile and Attribution
#

The PhantomCard Identity
#

The name “PhantomCard” was assigned by researchers at ThreatFabric, who first documented its activities. In underground forums and Telegram channels, the malware is actively promoted by its distributor under the alias GHOST NFC CARD, emphasizing its core functionality and stealthy nature.

PhantomCard is classified as an Android Banking Trojan. Its primary payload and defining characteristic is its capability to execute NFC relay fraud, a specialized form of financial theft targeting contactless payment systems.

The MaaS Connection
#

The origins of PhantomCard trace back to a Chinese speaking cybercrime operation. Analysis of the malware’s code and infrastructure confirms it is a customized variant of a Malware-as-a-Service (MaaS) platform called NFU Pay. This connection is substantiated by technical evidence within the application itself, including the presence of Chinese debug messages and Telegram Username “nfupay666” on the code.

nfu666 user

The NFU Pay is part of a competitive underground market for NFC fraud tools. This ecosystem provides cybercriminals with solutions for conducting complex attacks without requiring them to possess deep technical expertise in NFC protocols or software development. Other notable platforms operating in this space include SuperCard X, KingNFC, and Track2NFC, all of which are marketed and sold through semi-private channels like Telegram, making advanced financial fraud capabilities accessible to a wider criminal audience.

Go1ano developer
#

The threat actor responsible for deploying PhantomCard in Brazil has been identified as Go1ano developer. The actor is a serial reseller of Android threats, indicating a sustained operation within the region. The role of Go1ano developer is not that of a malware author but of a distributor and localizer. He acquired the NFU Pay MaaS platform and adapted it for the Brazilian market, handling the crucial “last mile” of distribution and social engineering necessary to infect victims.

Using demonstration by Go1ano developer

This actor’s portfolio extends beyond PhantomCard. He’s also linked to the distribution of other malware families prevalent in Brazil and Latin America, such as BTMOB and GhostSpy, positioning them as a key node in the regional mobile threat landscape. The operational structure, a partnership between a core technology provider (NFU Pay) and a regional distributor (Go1ano developer), demonstrates a sophisticated and efficient supply chain for cybercrime.

This relationship is like a franchise business model, a structure that allows fast and scalable global deployment of cyber threats. The core product is created and maintained by a technically proficient central entity. This entity then licenses the platform to regional franchisees like Go1ano developer. These franchisees possess the local knowledge, language skills and social engineering required to effectively market and distribute the malware within a specific geographic territory. This division of labor is highly effective, the developers focus on producing the technology and the resellers concentrate on monetization and overcoming the cultural and linguistic barriers. This model explains how a Chinese tool can be so effectively weaponized in Brazil.

nfu review

The Infection Chain
#

The Fake App Store
#

The distribution method for PhantomCard is through fake web pages that impersonate Google Play Store. By hosting the malicious APK on the actor’s infrastructure, the criminals avoid Google’s automated malware scanning.

To deceive victims, the malware is disguised as a security application. The most prominently observed lure is an app named “Proteção Cartões”, from Portuguese “Card Protection”. This name is chosen to prey on users’ security concerns.

app page

Manufacturing Trust
#

PhantomCard operators employ a sophisticated layer of social engineering to enhance the legitimacy of their fake distribution pages. The pages are populated with positive reviews and high star ratings. These fabricated reviews describe false scenarios where the Proteção Cartões app, ironically, successfully blocked fraudulent transactions or prevented scams. By presenting social proof of the app’s efficacy, the attackers preemptively neutralize skepticism and encourage the user to proceed with the installation.

app review

“Zero-Permission” Installation
#

A defining feature of PhantomCard’s design is its ability to become fully operational without requesting any additional permissions from the user upon installation. The Android operating system has educated users to be wary of applications that request invasive permissions, such as access to Accessibility Services, SMS messages, or device administrator privileges. Such requests are now widely recognized as red flags for potential malware.

PhantomCard’s developers built the malware’s core functionality based on capabilities that do not require special permissions. The ability to read data from an NFC chip is a standard feature available to Android applications. By limiting the malware’s scope to this single function, the installation process appears entirely legitimate to the user. The threat actors have traded the broad device control offered by more invasive permissions for a higher probability of a successful undetected installation.

Anatomy of an NFC Relay Attack
#

The PhantomCard attack is a process that requires both victim interaction and real-time coordination by the threat actors. It’s a clear sequence of steps, creating a bridge between the victim’s physical payment card and a remote malicious transaction.

The Lure
#

Once the application is installed and opened, it presents the user with a simple interface. The app’s stated purpose is to protect the user’s payment cards. Then, it instructs the victim to hold their physical card against the back of their smartphone, where the device’s NFC antenna is located. The user believes he’s engaging in a legitimate procedure.

Data Capture and Relay
#

The moment the victim’s card comes near the NFC reader, the PhantomCard malware activates. It captures the communication data exchanged between the phone and the card’s chip. The malware functions as a real-time conduit, the captured NFC data packets are continuously transmitted over the internet to a C2 operated by the cybercriminals. This server acts as a central relay station in the attack chain.

The Remote Transaction
#

A second fraudster, a “mule”, is physically located at a POS terminal in a retail store or at a contactless ATM. This mule can be in a different city or even a different country from the victim. The mule is equipped with their own device running a corresponding tapper application, which is connected to the same C2 relay server.

The mule initiates a transaction at the physical terminal. The terminal sends a request for card information to the mule’s device. This request is instantly forwarded through the C2 server to the victim’s phone. PhantomCard receives this request and relays it to the victim’s physical card via the phone’s NFC interface. The card responds with the authentication data, which is then sent back along the same path: from the card to the victim’s phone, through the C2 server to the mule’s device, and finally to the POS terminal.

PIN Harvesting and Authentication
#

For transactions that exceed the contactless payment limit, the POS terminal will require a PIN for authorization. This request for a PIN is transmitted back through the relay channel to the victim’s device. Then PhantomCard displays a new prompt on the victim’s screen asking them to enter their card’s PIN to finalize the verification process.

The victim enters their PIN into the malicious app, which is captured and sent through the C2 server to the mule. The mule then enters the victim’s PIN into the physical POS terminal, successfully authorizing the high value transaction.

This process transforms malware infection into a hybrid cyber-physical crime. It is the digital equivalent of a sophisticated physical card skimming operation, requiring the coordinated efforts of two distinct criminal roles.

Malware Internals and Infrastructure
#

Code-Level Analysis: Targeting EMV
#

A technical examination of the APK reveals a implementation designed explicitly for financial fraud.

  • Target Protocol: Its code is specifically engineered to interact with the ISO-DEP (ISO 14443-4) communication protocol, the standard for data exchange with EMV contactless cards, making it clear that payment cards are the exclusive target.

    ISO

  • Core Library: To manage the complex data exchange, PhantomCard incorporates a third-party library named scuba_smartcards. This provides the necessary functions to parse, construct, and transmit Application Protocol Data Units APDUs, which are the packets used to communicate with smart cards.

    code library

  • APDU Command: The malware’s intent is revealed by the initial APDU command it sends upon detecting an NFC card. The application transmits the hexadecimal sequence $00A404000E325041592E5359532E444446303100$. This is the raw byte representation of the ISO 7816 command SELECT 2PAY.SYS.DDF01. This command instructs the card to select the Payment System Environment directory, which is the standard entry point for accessing payment applications on an EMV card.

    apdu

Command & Control Communication
#

The real-time nature of the NFC relay attack necessitates a low latency and persistent communication channel with the C2 infrastructure.

  • Protocol: PhantomCard utilizes WebSocket messages for its C2 communication, which provide a bidirectional communication channel over a single TCP connection. This is ideal for the exchange of APDU commands required to live transaction between the card and the remote terminal.
    websocket
  • Infrastructure: The attack architecture is a three step system: the victim’s phone, a central C2 relay server, and the mule’s device at the transaction site. The C2 server is the critical intermediary, acting as a proxy to route the WebSocket traffic between the two endpoints, effectively bridging the physical distance.

Evasion and Persistence Tactics
#

  • Primary Evasion: As detailed previously, PhantomCard’s zero-permission installation model is designed to avoid user suspicion, making it a effective social engineering tactic. The malware’s code is focused and lacks the broader spyware or remote access trojan (RAT) functionalities that would necessitate more invasive, and thus more suspicious, permissions.
  • Persistence: Current analysis of PhantomCard does not reveal sophisticated persistence mechanisms, such as hiding its application icon or registering itself as a device administrator to prevent uninstallation. This is likely a deliberate design choice aligned with its attack model. The primary goal of the malware is to facilitate a single, successful fraudulent transaction. Once this is accomplished, the long-term presence of the malware on the device is of secondary importance to the attacker. This stands in contrast to other Brazilian banking trojans like PixPirate, which are designed for long-term device compromise to perform Automated Transfer System (ATS) attacks. Consequently, PixPirate employs advanced techniques to hide its icon and block uninstallation attempts, as its objectives require sustained access to the device.

The Rise of NFC Trojans
#

PhantomCard is a key player in a fast evolving category of mobile financial malware. Its emergence is not an isolated event but part of a broader trend where cybercriminals are shifting their focus to exploit the growing adoption of contactless payment technologies. This malware family builds upon the foundational concepts demonstrated in earlier academic research projects like NFCGate and pioneering malware such as NFSkate.

It shares significant operational and structural similarities with other contemporary NFC relay trojans. The most notable of these are NGate, which was first identified by ESET researchers targeting users in the Czech Republic, and SuperCard X, which was discovered by Cleafy during campaigns aimed at Italian banking customers. Like PhantomCard, both NGate and SuperCard X are believed to be derived from the open source NFCGate project and are distributed through a MaaS model, indicating a shared lineage and a common criminal marketplace for these tools.

PhantomCard is more than just another piece of Android malware; it is a clear indicator of the direction in which financial cybercrime is heading. It represents a convergence of sophisticated technical capabilities, a globalized MaaS distribution model, and a keen understanding of human psychology. Its ability to execute real-time, difficult to detect fraudulent transactions by creating a ghost in the pocket marks a significant escalation in the threat to contactless payment systems.