CarderPlanet
   HOME

TheInfoList



OR:

Carding is a term describing the trafficking and unauthorized use of
credit cards A credit card is a payment card issued to users (cardholders) to enable the cardholder to pay a merchant for goods and services based on the cardholder's accrued debt (i.e., promise to the card issuer to pay them for the amounts plus the o ...
. The stolen credit cards or credit card numbers are then used to buy prepaid gift cards to cover up the tracks. Activities also encompass
exploitation Exploitation may refer to: *Exploitation of natural resources *Exploitation of labour **Forced labour *Exploitation colonialism *Slavery **Sexual slavery and other forms *Oppression *Psychological manipulation In arts and entertainment *Exploita ...
of
personal data Personal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person. The abbreviation PII is widely accepted in the United States, but the phrase it abbreviates ha ...
, and
money laundering Money laundering is the process of concealing the origin of money, obtained from illicit activities such as drug trafficking, corruption, embezzlement or gambling, by converting it into a legitimate source. It is a crime in many jurisdictions ...
techniques. Modern carding sites have been described as full-service commercial entities.


Acquisition

There are a great many of methods to acquire credit card and associated financial and personal data. The earliest known carding methods have also included "trashing" for financial data, raiding mail boxes and working with insiders. Some bank card numbers can be semi-automatically generated based on known sequences via a "BIN attack". Carders might attempt a "distributed guessing attack" to discover valid numbers by submitting numbers across a high number of ecommerce sites simultaneously. Today, various methodologies include skimmers at ATMs, hacking or web skimming an ecommerce or
payment processing A payment processor is a system that enables financial transactions, commonly employed by a merchant, to handle transactions with customers from various channels such as credit cards and debit cards or bank accounts. They are usually broken do ...
site or even intercepting card data within a
point of sale The point of sale (POS) or point of purchase (POP) is the time and place at which a retail transaction is completed. At the point of sale, the merchant calculates the amount owed by the customer, indicates that amount, may prepare an invoice f ...
network. Randomly calling hotel room phones asking guests to "confirm" credit card details is example of a
social engineering Social engineering may refer to: * Social engineering (political science), a means of influencing particular attitudes and social behaviors on a large scale * Social engineering (security), obtaining confidential information by manipulating and/or ...
attack vector.


Resale

Stolen data may be bundled as a "Base" or "First-hand base" if the seller participated in the theft themselves. Resellers may buy "packs" of dumps from multiple sources. Ultimately, the data may be sold on
darknet markets A darknet market is a commercial website on the dark web that operates via darknets such as Tor or I2P. They function primarily as black markets, selling or brokering transactions involving drugs, cyber-arms, weapons, counterfeit currency, stolen ...
and other carding sites and forums specialising in these types of illegal goods. Teenagers have gotten involved in fraud such as using card details to order pizzas. On the more sophisticated of such sites, individual "dumps" may be purchased by zip code and country so as to avoid alerting banks about their misuse. Automatic checker services perform validation en masse in order to quickly check if a card has yet to be blocked. Sellers will advertise their dump's "valid rate", based on estimates or checker data. Cards with a greater than 90% valid rate command higher prices. "Cobs" or changes of billing are highly valued, where sufficient information is captured to allow redirection of the registered card's billing and shipping addresses to one under the carder's control. Full identity information may be sold as "Fullz" inclusive of social security number, date of birth and address to perform more lucrative identity theft. Fraudulent vendors are referred to as "rippers", vendors who take buyer's money then never deliver. This is increasingly mitigated via forum and store based feedback systems as well as through strict site invitation and referral policies. Whilst some Carding Forums will exist only on the
dark web The dark web is the World Wide Web content that exists on ''darknets'': overlay networks that use the Internet but require specific software, configurations, or authorization to access. Through the dark web, private computer networks can communi ...
, today most exist on the internet, and many will use the Cloudflare network protection service. ''Estimated per card prices, in US$, for stolen payment card data 2015''


Cash out

Funds from stolen cards themselves may be cashed out via buying pre-paid cards, gift cards or through reshipping goods through mules then e-fencing through
online marketplace An online marketplace (or online e-commerce marketplace) is a type of e-commerce website where product or service information is provided by multiple third parties. Online marketplaces are the primary type of multichannel ecommerce and can be a way ...
s like eBay. Increased law enforcement scrutiny over reshipping services has led to the rise of dedicated criminal operations for reshipping stolen goods. Hacked computers may be configured with SOCKS proxy software to optimise acceptance from payment processors.


Money laundering

The 2004 investigation into the ShadowCrew forum also led to investigations of the online payment service E-gold that had been launched in 1996, one of the preferred money transfer systems of carders at the time. In December 2005 its owner Douglas Jackson's house and businesses were raided as a part of "Operation Goldwire". Jackson discovered that the service had become a bank and transfer system to the criminal underworld. Pressured to disclose ongoing records disclosed to law enforcement, many arrests were made through to 2007. However, in April 2007 Jackson himself was indicted for money laundering, conspiracy and operating an unlicensed money transmitting business. This led to the service freezing the assets of users in "high risk" countries and coming under more traditional financial regulation. Since 2006, Liberty Reserve had become a popular service for cybercriminals. When it was seized in May 2013 by the US government, this caused a major disruption to the cybercrime ecosystem. Today, some carders prefer to make payment between themselves with
bitcoin Bitcoin ( abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
, as well as traditional wire services such as Western Union, MoneyGram or the Russian WebMoney service.


Related services

Many forums also provide related
computer crime A cybercrime is a crime that involves a computer or a computer network.Moore, R. (2005) "Cyber crime: Investigating High-Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing. The computer may have been used in committing th ...
services such as phishing kits,
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depri ...
and
spam Spam may refer to: * Spam (food), a canned pork meat product * Spamming, unsolicited or undesired electronic messages ** Email spam, unsolicited, undesired, or illegal email messages ** Messaging spam, spam targeting users of instant messaging ( ...
lists. They may also act as a distribution point for the latest fraud tutorials either for free or commercially. ICQ was at one point the instant messenger of choice due to its
anonymity Anonymity describes situations where the acting person's identity is unknown. Some writers have argued that namelessness, though technically correct, does not capture what is more centrally at stake in contexts of anonymity. The important idea he ...
as well as
MSN MSN (meaning Microsoft Network) is a web portal and related collection of Internet services and apps for Windows and mobile devices, provided by Microsoft and launched on August 24, 1995, alongside the release of Windows 95. The Microsoft Net ...
clients modified to use
PGP PGP or Pgp may refer to: Science and technology * P-glycoprotein, a type of protein * Pelvic girdle pain, a pregnancy discomfort * Personal Genome Project, to sequence genomes and medical records * Pretty Good Privacy, a computer program for the ...
. Carding related sites may be hosted on botnet based
fast flux Fast flux is a domain name system (DNS) based evasion technique used by cyber criminals to hide phishing and malware delivery websites behind an ever-changing network of compromised hosts acting as reverse proxies to the backend botnet mast ...
web hosting for resilience against law enforcement action. Other account types like PayPal, Uber, Netflix and
loyalty card A loyalty program is a marketing strategy designed to encourage customers to continue to shop at or use the services of a business associated with the program. Today, such programs cover most types of commerce, each having varying features and ...
points may be sold alongside card details. Logins to many sites may also be sold as a backdoor access apparently for major institutions such as banks, universities and even industrial control systems. For gift card fraud, retailers are prone to be exploited by fraudsters in their attempts to steal gift cards via bot technology or through stolen credit card information. In the context of carding fraud, using stolen credit card data to purchase gift cards is becoming an increasingly common money laundering tactic. Another way gift card fraud occurs is when a retailer's online systems which store gift card data undergo brute force attacks from automated bots. Tax refund fraud is an increasingly popular method of using identify theft to acquire prepaid cards ready for immediate cash out. Popular coupons may be counterfeited and sold also. Personal information and even medical records are sometimes available. Theft and gift card fraud may operated entirely independently of online carding operations. Cashing out in gift cards is very common as well, as "discounted gift cards" can be found for sale anywhere, making it an easy sale for a carder, and a very lucrative operation. The Google hacks popularly known as Google dorks for credit card details are also used vastly in getting credit card details


History


1980s–1999

Since the 1980s in the days of the dial-up BBSes, the term ''carding'' has been used to describe the practices surrounding credit card fraud. Methods such as "trashing", raiding mail boxes and working with insiders at stores were cited as effective ways of acquiring card details. Use of drops at places like abandoned houses and apartments or with persuadable neighbors near such a location were suggested.
Social engineering Social engineering may refer to: * Social engineering (political science), a means of influencing particular attitudes and social behaviors on a large scale * Social engineering (security), obtaining confidential information by manipulating and/or ...
of mail order sales representatives are suggested in order to provide passable information for
card not present transaction A card-not-present transaction (CNP, mail order / telephone order, MO/TO) is a payment card transaction made where the cardholder does not or cannot physically present the card for a merchant's visual examination at the time that an order is given ...
s. Characters such as "The Video Vindicator" would write extensive guides on "Carding Across America",
burglary Burglary, also called breaking and entering and sometimes housebreaking, is the act of entering a building or other areas without permission, with the intention of committing a criminal offence. Usually that offence is theft, robbery or murder ...
, fax fraud, supporting phreaking, and advanced techniques for maximizing profits. During the 1980s, the majority of hacker arrests were attributable to carding-related activities due to the relative maturity of financial laws compared to emerging computer regulations. Started in 1989, by 1990 Operation Sundevil was launched by the United States Secret Service to crack down on use of BBS groups involved in credit card fraud and other illegal computer activities, the most highly publicised action by the US federal government against hackers at the time. The severity of the crack down was so much that the
Electronic Frontier Foundation The Electronic Frontier Foundation (EFF) is an international non-profit digital rights group based in San Francisco, California. The foundation was formed on 10 July 1990 by John Gilmore, John Perry Barlow and Mitch Kapor to promote Internet ci ...
was formed in response to the violation of civil liberties. In the mid-1990s with the rise of
AOL AOL (stylized as Aol., formerly a company known as AOL Inc. and originally known as America Online) is an American web portal and online service provider based in New York City. It is a brand marketed by the current incarnation of Yahoo (2017 ...
dial-up accounts, the AOHell software became a popular tool for phishing and stealing information such as credit card details from new Internet users. Such abuse was exacerbated because prior to 1995 AOL did not validate subscription credit card numbers on account creation. Abuse was so common AOL added "''no one working at AOL will ask for your password or billing information''" to all instant messenger communications. Only by 1997 when warez and phishing were pushed off the service did these types of attacks begin to decline. December 1999 featured an unusual case of extortion when Maxim, a Russian 19-year-old, stole the 25,000 users' card details from CD Universe and demanded $100,000 for its destruction. When the ransom was not paid, the information was leaked on the Internet. One of the first books written about carding, ''100% Internet Credit Card Fraud Protected'', featured content produced by "Hawk" of carding group "Universal Carders". It described the spring 1999 hack and credit card theft on
CyberCash CyberCash, Inc. was an internet payment service for electronic commerce, headquartered in Reston, Virginia. It was founded in August 1994 by Daniel C. Lynch (who served as chairman), William N. Melton (who served as president and CEO, and late ...
, the stratification of carder proficiencies ( script kiddie through to professionals) common purchases for each type and basic phishing schemes to acquire credit card data. By 1999, United States offline and online credit card fraud annual losses were estimated at between $500,000 and $2 million.


2000–2006

From the early 2000s, sites lik
"The Counterfeit Library"
also functioning as a diploma mill, grew to prominence, with many of its members going on to join larger cybercrime websites in later years until its closure around September 2004. In 2001, Russian speaking hackers founded CarderPlanet in
Odessa Odesa (also spelled Odessa) is the third most populous city and municipality in Ukraine and a major seaport and transport hub located in the south-west of the country, on the northwestern shore of the Black Sea. The city is also the administrativ ...
which would go on to be one of the most notorious forums of its kind. In the summer of 2003, separate US secret service and FBI investigations led to the arrest the top administrator Albert Gonzalez of the large ShadowCrew, turned informant as a part of "Operation Firewall". By March 2004, the administrator of "CarderPlanet" disappeared with Gonzalez taking over. In October 2004 dozens of ShadowCrew members were busted across the US and Canada. Carder's speculate that one of the USSS infiltrators might have been detected by a fellow site member causing the operation to be expedited. Ultimately, the closure of ShadowCrew and CarderPlanet did not reduce the degree of fraud and led to the proliferation of smaller sites. ShadowCrew admin Brett Shannon Johnson managed to avoid being arrested at this time, but was picked up in 2005 on separate charges then turned informant. Continuing to commit tax fraud as an informant, "Operation Anglerphish" embedded him as admins on both ScandinavianCarding and CardersMarket. When his continued carding activities were exposed as a part of a separate investigation in 2006, he briefly went on the run before being caught for good in August of that year. In June 2005, the credit card processing company CardSystems was hacked in what was at the time the largest personal information breach in history with many of the stolen information making its way to carding sites. Later in 2007, the TJX Companies breach perpetuated by Albert Gonzalez (who was still an informant at the time) would only come to the public's attention after stolen cards detected being misused to buy large amounts of gift cards. Gonzalez's 2008, intrusion into Heartland Payment Systems to steal card data was characterized as the largest ever criminal breach of card data. Also in June 2005, UK-based carders were found to be collaborating with
Russian mafia Russian organized crime or Russian mafia (, ), otherwise known as Bratva (), is a collective of various organized crime elements originating in the former Soviet Union. The initialism OPG is Organized Criminal (''prestupnaya'' in Russian) Gr ...
and arrested as a result of a
National Hi-Tech Crime Unit The National Hi-Tech Crime Unit (NHTCU) previously formed part of the National Crime Squad, a British Police organisation which dealt with major crime. The National Hi-Tech Crime Unit was created in 2001 as a result of an Association of Chief Poli ...
investigation, looking into Eastern European crime syndicates. Some time in 2005, J. Keith Mularski from the NCFTA headed up a sting into popular English language site DarkMarket.ws. One of the few survivors of "Operation Firewall", Mularski was able to infiltrate the site via taking over the handle "Master Splyntr", an Eastern European spammer named Pavel Kaminski. In late 2006 the site was hacked by
Max Butler Max Ray Vision (formerly Max Ray Butler, alias Iceman) is a former computer security consultant and hacker who served a 13-year prison sentence, the longest sentence ever given at the time for hacking charges in the United States. He was convicted ...
, who detected user "Master Splyntr" had logged in from the NCFTA's offices, but the warning was dismissed as inter-forum rivalry. In 2007 details of the operation was revealed to German national police, that the NCFTA had successfully penetrated the forum's inner "family". By October 4, 2007, Mularski announced he was shutting the site due to unwanted attention from a fellow administrator, framed as "too much attention" from law enforcement. For several years following site closure multiple arrests were made internationally. From 2004 through to 2006, CardersMarket assimilated various rival forums through marketing, hacking databases. Arrested in 2007, in 2010 the site's owner
Max Butler Max Ray Vision (formerly Max Ray Butler, alias Iceman) is a former computer security consultant and hacker who served a 13-year prison sentence, the longest sentence ever given at the time for hacking charges in the United States. He was convicted ...
was sentenced to 13 years in prison.


2007–present

Since 2007 to present, Operation Open Market, an operation run by the HIS and the USSS has targeted the primarily Russian language
Carder.su Carder.su is a crime forum and online marketplace specialising in the sale of credit card details and identity theft. Since 2007, Operation Open Market, an operation run by the HSI and the United States Secret Service has targeted the site, ...
organisation, believed to be operating out of Las Vegas. In 2011, alleged site owner
Roman Seleznev Roman Valerevich Seleznev (or Seleznyov, russian: Роман Валерьевич Селезнёв; born 1984), also known by his hacker name Track2, is a Russian computer hacker. Seleznev was indicted in the United States in 2011, and was convic ...
was apprehended in the Maldives by US law enforcement and in 2012, identity thief David Ray Camez was arrested and charged in an unprecedented use of RICO legislation.
Horohorin Vladislav Vladislav Anatolievich Horohorin, (russian: Владислав Анатольевич Хорохорин), alias BadB, is a former hacker and international Carding (fraud), credit card trafficker who was convicted of wire fraud and served a seven ...
, identified as BadB in November 2009 in a sealed indictment from the United States attorney's office was arrested in 2010 by USSS in Nice, France. Vladislav created the first fully automated credit card shop and managed websites associates with stolen credit card numbers.
Horohorin Vladislav Vladislav Anatolievich Horohorin, (russian: Владислав Анатольевич Хорохорин), alias BadB, is a former hacker and international Carding (fraud), credit card trafficker who was convicted of wire fraud and served a seven ...
is also known for being first cyber criminal to promote his illegal activities by creating video cartoons ridiculing American card holders. In 2011, former Bulgarian ShadowCrew member
Aleksi Kolarov Aleksi is a masculine Finnish given name. Notable people with the name include: *Aleksi Bardy *Aleksi Benashvili *Aleksi Eeben *Aleksi Elorinne *Aleksi Hihnavaara *Aleksi Holmberg *Aleksi Laakso *Alexi Laiho *Aleksi Lehtonen *Aleksi Mäkelä ...
(also known as "APK") was finally arrested and held in Paraguay before being extradited to the United States in 2013 to face charges. In March 2012, the United States Secret Service took down Kurupt.su, and arrested David Schrooten (also known as "Fortezza" and "Xakep") in Romania, he was extradited to the United States and sentenced to serve 12 years in federal prison. Primarily for his role in trafficking credit cards he obtained by hacking other hackers. In June 2012, the FBI seized carding and hacking forums UGNazi.com and Carders.org in a
sting Sting may refer to: * Stinger or sting, a structure of an animal to inject venom, or the injury produced by a stinger * Irritating hairs or prickles of a stinging plant, or the plant itself Fictional characters and entities * Sting (Middle-eart ...
as a part of a 2-year investigation dubbed Operation Card Shop after setting up a honeypot forum at carderprofit.cc. In August 2013, hacker and carding forum
HackBB HackBB was a Tor hidden service Internet forum specializing in buying stolen credit cards, skimming ATMs, and hacking computers, servers and accounts. The site was often a destination for hacked and stolen data dumps. At some point the site was ...
was taken down as part of the raid on
Freedom Hosting :''This defunct hosting site is not related to Freedom Hosting Pty Ltd, which is operating in Australia.'' Freedom Hosting is a defunct Tor specialist web hosting service that was established in 2008. At its height in August 2013, it was the la ...
. In January 2014, fakeplastic.net was closed following an investigation by the US postal service and FBI, after collating previously seized information from
TorMail Tor Mail was a Tor hidden service that went offline in August 2013 after an FBI raid on Freedom Hosting. The service allowed users to send and receive email anonymously to email addresses inside and outside the Tor network. History Tor Mail pr ...
, ShadowCrew and Liberty Reserve. This led to multiple arrests and prosecutions as well as the site's closure. A 2014 report from Group-IB, suggested that Russian cybercriminals could be making as much as $680 million a year based on their market research. In December 2014, the
Tor Tor, TOR or ToR may refer to: Places * Tor, Pallars, a village in Spain * Tor, former name of Sloviansk, Ukraine, a city * Mount Tor, Tasmania, Australia, an extinct volcano * Tor Bay, Devon, England * Tor River, Western New Guinea, Indonesia Sc ...
based Tor Carding Forum closed following a site hack, with its administrator "Verto" directing users to migrate to the Evolution
darknet market A darknet market is a commercial website on the dark web that operates via darknets such as Tor or I2P. They function primarily as black markets, selling or brokering transactions involving drugs, cyber-arms, weapons, counterfeit currency, stole ...
's forums which would go on to be the largest darknet market exit scam ever seen. "Alpha02", who was notorious for his carding guides, went on to found the
AlphaBay AlphaBay is a darknet market operating both as an onion service on the Tor network and as an I2P node on I2P. After it was shut down in July 2017 following law enforcement action in the United States, Canada, and Thailand as part of Operation ...
darknet market A darknet market is a commercial website on the dark web that operates via darknets such as Tor or I2P. They function primarily as black markets, selling or brokering transactions involving drugs, cyber-arms, weapons, counterfeit currency, stole ...
, the first to ever deal in stolen Uber accounts. The site is working on rebuilding the damage to the reputation of markets founded by carders precipitated by the Evolution scam. Meanwhile, most Russian carders selling details do not trust the
darknet market A darknet market is a commercial website on the dark web that operates via darknets such as Tor or I2P. They function primarily as black markets, selling or brokering transactions involving drugs, cyber-arms, weapons, counterfeit currency, stole ...
s due to the high level of law enforcement attention; however, buyers are more open. Ercan Findikoğlu, also known as "Segate" and "Predator", with others, led an international conspiracy, stole $55 million by hacking ATM card issuers and making fraudulent cards and was sentenced to eight years in prison by a federal court. Findikoğlu, a Turkish national, with a Russian wife, Alena Kovalenko, avoided capture by obscuring his cyber fingerprints and avoiding the reach of American law, but he went to Germany in December 2013, was arrested, lost a court challenge, and was extradited. Findikoğlu, as a youngster honed his skills in cyber cafes, the Turkish military, and then masterminded three complex, global financial crimes by hacking into credit card processors, eliminating the limits on prepaid cards then sending PINs and access codes to teams of cashers who, within hours withdrew cash from ATMs. In December 2012, 5,000 cashers in 20 countries withdrew $5 million, $400,000 in 700 transactions from 140 New York ATMs, in 150 minutes. Stolen cash was kicked back via wire transfers and deliveries to Turkey, Romania and Ukraine.
Vladimir Drinkman Vladimir may refer to: Names * Vladimir (name) for the Bulgarian, Croatian, Czech, Macedonian, Romanian, Russian, Serbian, Slovak and Slovenian spellings of a Slavic name * Uladzimir for the Belarusian version of the name * Volodymyr for the Ukr ...
, 34, a cohort of Albert Gonzalez, pleaded guilty in Camden, New Jersey, that he got credit card numbers from Heartland Payment Systems, 7-Eleven, Hannaford Bros, Nasdaq, Carrefour, JetBlue, and other companies from 2005 to 2012. (U.S. v. Drinkman, 09-cr-00626, U.S. District Court, District of New Jersey (Camden)) In February 2018, the
Infraud Organization Infraud Organization was an international cybercrime organization, operating between October 2010 and February 2018, that was involved in carding, stealing personal credit cards and online banking information. The organization was created by Svyat ...
was revealed.


Contemporary situation

In more recent years, Russian language forums have gained dominance over English language ones, with the former considerably more adept at identifying security researchers and counterintelligence activities and strict invitation systems. Russia's lack of extradition treaty with the United States has made the country somewhat of a safe haven of cyber criminals, with the Russian foreign ministry going so far as to recommend citizens not travel abroad to countries with such treaties. Investigative journalist Brian Krebs has extensively reported on Russian carders as an ongoing game of cat and mouse.


See also

*
Darknet market A darknet market is a commercial website on the dark web that operates via darknets such as Tor or I2P. They function primarily as black markets, selling or brokering transactions involving drugs, cyber-arms, weapons, counterfeit currency, stole ...
* Fencing * Identity theft * Internet fraud


References


Further reading

* *


External links

* http://textfiles.com/anarchy/CARDING {{Privacy Internet fraud Dark web Identity theft Money laundering Credit cards Organized crime activity Types of cyberattacks