Carding (fraud)


Carding is a term describing the trafficking of credit card, bank account and other personal information online. Activities also encompass procurement of details, and money laundering techniques. Modern carding sites have been described as full-service commercial entities. Since it is not a crime that is committed online, carding is not a form of crime and often intertwined with other types of e-fencing.

Acquisition

There are a great many of methods to acquire credit card and associated financial and personal data. The earliest known carding methods have also included 'trashing' for financial data, raiding mail boxes and working with insiders. Some bank card numbers can be semi-automatically generated based on known sequences via a 'BIN attack'. Carders might attempt a 'distributed guessing attack' to discover valid numbers by submitting numbers across a high number of ecommerce sites simultaneously.
Today, various methodologies include skimmers at ATMs, hacking or web skimming an ecommerce or payment processing site or even intercepting card data within a point of sale network. Randomly calling hotel room phones asking guests to 'confirm' credit card details is example of a social engineering attack vector.

Resale

Stolen data may be bundled as a 'Base' or 'First-hand base' if the seller participated in the theft themselves. Resellers may buy 'packs' of dumps from multiple sources. Ultimately, the data may be sold on darknet markets and other carding sites and forums specialising in these types of illegal goods. Teenagers have gotten involved in fraud such as using card details to order pizzas.
On the more sophisticated of such sites, individual 'dumps' may be purchased by zip code and country so as to avoid alerting banks about their misuse. Automatic checker services perform validation en masse in order to quickly check if a card has yet to be blocked. Sellers will advertise their dump's 'valid rate', based on estimates or checker data. Cards with a greater than 90% valid rate command higher prices. 'Cobs' or changes of billing are highly valued, where sufficient information is captured to allow redirection of the registered card's billing and shipping addresses to one under the carder's control.
Full identity information may be sold as 'Fullz' inclusive of social security number, date of birth and address to perform more lucrative identity theft.
Fraudulent vendors are referred to as 'rippers', vendors who take buyer's money then never deliver. This is increasingly mitigated via forum and store based feedback systems as well as through strict site invitation and referral policies.
Whilst some Carding Forums will exist only on the dark web, today most exist on the internet, and many will use the Cloudflare network protection service.
Estimated per card prices, in US$, for stolen payment card data 2015
Payment Card Number With CVV2United StatesUnited KingdomCanadaAustraliaEuropean Union
Software-generated$5–8$20–$25$20–$25$21–$25$25–$30
With Bank ID Number$15$25$25$25$30
With Date of Birth$15$30$30$30$35
With Fullzinfo$30$35$40$40$45

Cash out

Funds from stolen cards themselves may be cashed out via buying pre-paid cards, gift cards or through reshipping goods through mules then e-fencing through online marketplaces like eBay. Increased law enforcement scrutiny over reshipping services has led to the rise of dedicated criminal operations for reshipping stolen goods.
Hacked computers may be configured with SOCKS proxy software to optimise acceptance from payment processors.

Money laundering

The 2004 investigation into the ShadowCrew forum also led to investigations of the online payment service E-gold that had been launched in 1996, one of the preferred money transfer systems of carders at the time. In December 2005 its owner Douglas Jackson's house and businesses were raided as a part of 'Operation Goldwire'. Jackson discovered that the service had become a bank and transfer system to the criminal underworld. Pressured to disclose ongoing records disclosed to law enforcement, many arrests were made through to 2007. However, in April 2007 Jackson himself was indicted for money laundering, conspiracy and operating an unlicensed money transmitting business. This led to the service freezing the assets of users in 'high risk' countries and coming under more traditional financial regulation.
Since 2006, Liberty Reserve had become a popular service for cybercriminals. When it was seized in May 2013 by the US government, this caused a major disruption to the cybercrime ecosystem.
Today, some carders prefer to make payment between themselves with bitcoin, as well as traditional wire services such as Western Union, MoneyGram or the Russian WebMoney service.

Related services

Many forums also provide related computer crime services such as phishing kits, malware and spam lists. They may also act as a distribution point for the latest fraud tutorials either for free or commercially. ICQ was at one point the instant messenger of choice due to its anonymity as well as MSN clients modified to use PGP. Carding related sites may be hosted on botnet based fast flux web hosting for resilience against law enforcement action.
Other account types like PayPal, Uber, Netflix and loyalty card points may be sold alongside card details. Logins to many sites may also be sold as a backdoor access apparently for major institutions such as banks, universities and even industrial control systems.
For gift card fraud, retailers are prone to be exploited by fraudsters in their attempts to steal gift cards via bot technology or through stolen credit card information. In the context of carding fraud, using stolen credit card data to purchase gift cards is becoming an increasingly common money laundering tactic. Another way gift card fraud occurs is when a retailer's online systems which store gift card data undergo brute force attacks from automated bots.
Tax refund fraud is an increasingly popular method of using identify theft to acquire prepaid cards ready for immediate cash out. Popular coupons may be counterfeited and sold also.
Personal information and even medical records are sometimes available. Theft and gift card fraud may operated entirely independently of online carding operations.
Cashing out in gift cards is very common as well, as "discounted gift cards" can be found for sale anywhere, making it an easy sale for a carder, and a very lucrative operation.
The Google hacks popularly known as Google dorks for credit card details are also used vastly in getting credit card details

History

1980s–1999

Since the 1980s in the days of the dial-up BBSes, the term carding has been used to describe the practices surrounding credit card fraud. Methods such as 'trashing', raiding mail boxes and working with insiders at stores were cited as effective ways of acquiring card details. Use of drops at places like abandoned houses and apartments or with persuadable neighbors near such a location were suggested. Social engineering of mail order sales representatives are suggested in order to provide passable information for card not present transactions. Characters such as 'The Video Vindicator' would write extensive guides on 'Carding Across America', burglary, fax fraud, supporting phreaking, and advanced techniques for maximizing profits. During the 1980s, the majority of hacker arrests were attributable to carding-related activities due to the relative maturity of financial laws compared to emerging computer regulations.
Started in 1989, by 1990 Operation Sundevil was launched by the United States Secret Service to crack down on use of BBS groups involved in credit card fraud and other illegal computer activities, the most highly publicised action by the US federal government against hackers at the time. The severity of the crack down was so much that the Electronic Frontier Foundation was formed in response to the violation of civil liberties.
In the mid-1990s with the rise of AOL dial-up accounts, the AOHell software became a popular tool for phishing and stealing information such as credit card details from new Internet users. Such abuse was exacerbated because prior to 1995 AOL did not validate subscription credit card numbers on account creation. Abuse was so common AOL added "no one working at AOL will ask for your password or billing information" to all instant messenger communications. Only by 1997 when warez and phishing were pushed off the service did these types of attacks begin to decline.
December 1999 featured an unusual case of extortion when Maxim, a Russian 19-year-old, stole the 25,000 users' card details from CD Universe and demanded $100,000 for its destruction. When the ransom was not paid, the information was leaked on the Internet.
One of the first books written about carding, 100% Internet Credit Card Fraud Protected, featured content produced by 'Hawk' of carding group 'Universal Carders'. It described the spring 1999 hack and credit card theft on CyberCash, the stratification of carder proficiencies common purchases for each type and basic phishing schemes to acquire credit card data.
By 1999, United States offline and online credit card fraud annual losses were estimated at between $500,000 and $2 million.

2000–2006

From the early 2000s, sites like '', also functioning as a diploma mill, grew to prominence, with many of its members going on to join larger cybercrime websites in later years until its closure around September 2004.
In 2001, Russian speaking hackers founded CarderPlanet in Odessa which would go on to be one of the most notorious forums of its kind.
In the summer of 2003, separate US secret service and FBI investigations led to the arrest the top administrator Albert Gonzalez of the large ShadowCrew, turned informant as a part of 'Operation Firewall'. By March 2004, the administrator of 'CarderPlanet' disappeared with Gonzalez taking over. In October 2004 dozens of ShadowCrew members were busted across the US and Canada. Carder's speculate that one of the USSS infiltrators might have been detected by a fellow site member causing the operation to be expedited. Ultimately, the closure of ShadowCrew and CarderPlanet did not reduce the degree of fraud and led to the proliferation of smaller sites.
ShadowCrew admin Brett Shannon Johnson managed to avoid being arrested at this time, but was picked up in 2005 on separate charges then turned informant. Continuing to commit tax fraud as an informant, 'Operation Anglerphish' embedded him as admins on both ScandinavianCarding and CardersMarket. When his continued carding activities were exposed as a part of a separate investigation in 2006, he briefly went on the run before being caught for good in August of that year.
In June 2005, the credit card processing company CardSystems was hacked in what was at the time the largest personal information breach in history with many of the stolen information making its way to carding sites. Later in 2007, the TJX Companies breach perpetuated by Albert Gonzalez would only come to the public's attention after stolen cards detected being misused to buy large amounts of gift cards. Gonzalez's 2008, intrusion into Heartland Payment Systems to steal card data was characterized as the largest ever criminal breach of card data.
Also in June 2005, UK-based carders were found to be collaborating with Russian mafia and arrested as a result of a National Hi-Tech Crime Unit investigation, looking into Eastern European crime syndicates.
Some time in 2005, J. Keith Mularski from the NCFTA headed up a sting into popular English language site DarkMarket.ws. One of the few survivors of 'Operation Firewall', Mularski was able to infiltrate the site via taking over the handle 'Master Splyntr', an Eastern European spammer named Pavel Kaminski. In late 2006 the site was hacked by Max Butler, who detected user 'Master Splyntr' had logged in from the NCFTA's offices, but the warning was dismissed as inter-forum rivalry. In 2007 details of the operation was revealed to German national police, that the NCFTA had successfully penetrated the forum's inner 'family'. By October 4, 2007 Mularski announced he was shutting the site due to unwanted attention from a fellow administrator, framed as 'too much attention' from law enforcement. For several years following site closure multiple arrests were made internationally.
From 2004 through to 2006, CardersMarket assimilated various rival forums through marketing, hacking databases. Arrested in 2007, in 2010 the site's owner Max Butler was sentenced to 13 years in prison.

2007–present

Since 2007 to present, Operation Open Market, an operation run by the HIS and the USSS has targeted the primarily Russian language Carder.su organisation, believed to be operating out of Las Vegas. In 2011, alleged site owner Roman Seleznev was apprehended in the Maldives by US law enforcement and in 2012, identity thief David Ray Camez was arrested and charged in an unprecedented use of RICO legislation.
Horohorin Vladislav, identified as BadB in November 2009 in a sealed indictment from the United States attorney's office was arrested in 2010 by USSS in Nice, France. Vladislav created first fully automated credit card shop and managed websites associates with stolen credit card numbers. Horohorin Vladislav is also known for being first cyber criminal to promote his illegal activities by creating video cartoons ridiculing American card holders.
In 2011, former Bulgarian ShadowCrew member Aleksi Kolarov was finally arrested and held in Paraguay before being extradited to the United States in 2013 to face charges.
In June 2012, the FBI seized carding and hacking forums UGNazi.com and Carders.org in a sting as a part of a 2-year investigation dubbed Operation Card Shop after setting up a honeypot forum at carderprofit.cc.
In August 2013, hacker and carding forum HackBB was taken down as part of the raid on Freedom Hosting.
In January 2014, fakeplastic.net was closed following an investigation by the US postal service and FBI, after collating previously seized information from TorMail, ShadowCrew and Liberty Reserve. This led to multiple arrests and prosecutions as well as the site's closure.
A 2014 report from Group-IB, suggested that Russian cybercriminals could be making as much as $680 million a year based on their market research.
In December 2014, the Tor based Tor Carding Forum closed following a site hack, with its administrator 'Verto' directing users to migrate to the Evolution darknet market's forums which would go on to be the largest darknet market exit scam ever seen.
'Alpha02', who was notorious for his carding guides, went on to found the AlphaBay darknet market, the first to ever deal in stolen Uber accounts. The site is working on rebuilding the damage to the reputation of markets founded by carders precipitated by the Evolution scam. Meanwhile, most Russian carders selling details do not trust the darknet markets due to the high level of law enforcement attention; however, buyers are more open.
Ercan Findikoğlu, also known as "Segate" and "Predator", with others, led an international conspiracy, stole $55 million by hacking ATM card issuers and making fraudulent cards and was sentenced to eight years in prison by a federal court.
Findikoğlu, a Turkish national, with a Russian wife, Alena Kovalenko, avoided capture by obscuring his cyber fingerprints and avoiding the reach of American law, but he went to Germany in December 2013, was arrested, lost a court challenge, and was extradited. Findikoğlu, as a youngster honed his skills in cyber cafes, the Turkish military, and then masterminded three complex, global financial crimes by hacking into credit card processors, eliminating the limits on prepaid cards then sending PINs and access codes to teams of cashers who, within hours withdrew cash from ATMs. In December 2012, 5,000 cashers in 20 countries withdrew $5 million, $400,000 in 700 transactions from 140 New York ATMs, in 150 minutes. Stolen cash was kicked back via wire transfers and deliveries to Turkey, Romania and Ukraine.
Vladimir Drinkman, 34, a cohort of Albert Gonzalez, pleaded guilty in Camden, New Jersey, that he got credit card numbers from Heartland Payment Systems, 7-Eleven, Hannaford Bros, Nasdaq, Carrefour, JetBlue, and other companies from 2005 to 2012.
In February 2018, the Infraud Organization was revealed.
This site, run by a user named "Prince" was found to be a total scam https://altenens.org. Upon payment with Bitcoin the user's accounts are deleted and the money is stolen.

Contemporary situation

In more recent years, Russian language forums have gained dominance over English language ones, with the former considerably more adept at identifying security researchers and counterintelligence activities and strict invitation systems. Russia's lack of extradition treaty with the United States has made the country somewhat of a safe haven of cyber criminals, with the Russian foreign ministry going so far as to recommend citizens not travel abroad to countries with such treaties. Investigative journalist Brian Krebs has extensively reported on Russian carders as an ongoing game of cat and mouse.