Charities' weak fraud controls make things easier on donors and criminals alike.

Sara Peters, Senior Editor

November 25, 2014

4 Min Read

Charities are now being abused by underground carders trying to provide better value to their criminal customers, according to research released yesterday by PhishLabs.

There are plenty of marketplaces for criminals to buy and sell stolen payment card information, so a carding service beats the competition by making sure that the payment cards they're selling are actually going to work.

Criminal card verification services ensure that the data is correct, that the money is there, and that the accounts haven't been frozen for suspected fradulent activity. They first use the card data to make a small payment of just a few dollars. Normally, this would require more manual effort on the part of fraudsters, but one such service PhishLabs has been following saves bad guys the trouble: They program bots to make small donations to charity websites for this card verification process.

While many online retailers now add CAPTCHAs or other methods to verify that the customer is a person, not a bot, >charities usually make it as easy as possible for someone to make a donation, so they often forgo CAPTCHAs or similar procedures. That makes it less likely for donors to give up halfway through the donation process, but also leaves the organization more open to bot attacks and less likely to detect fraud. The service PhishLabs investigated abuses the donation sites to verify the cards -- good for the carders, but bad for the organizations, which may later have to endure the headaches of managing chargebacks for fraudulent transactions.

One-stop shop
Although verification is the main business, the service also offers some extras.

"The source code of this botnet was a lot larger" compared to the kinds of scripts used a few years ago, says Don Jackson, PhishLabs' director of threat intelligence. "It's not just card verification. There are also modules of the bot sub-router."

Customers can look up cardholder addresses and ZIP codes.They can set up bot tracking numbers on packages purchased using stolen cards through a "reshipper" network. They can use the stolen cards automatically on certain merchant sites. There's even a message relay service for communicating anonymously with money mules.

"It's really a full-service cybercrime e-shop," Jackson says.

It's even a place to socialize. According to Jackson, bad-guy customers don't only use the site's IRC chats to trade card data. They exchange ideas, discuss challenges, and ask one another to vouch for them with a different criminal organization.

"A place for like-minded criminals to collaborate," says Jackson. "I do not like clever criminals. It's hard enough to fight them without all the collaboration and cleverness."

Evading fraud detection
Because of the superiority of the service -- in particular the higher transaction approval rate of the stolen card data -- "users flock to it," Jackson says. He hesitates to declare how many users there are, but estimates that this service has as many users as all other similar services put together. Most are periodic users, but there are 10 super-customers who use the service every day.

Not just anyone can use the service. Potential customers are vetted, to prove that they are indeed criminals. Once they're vetted, users can buy "credits" with a variety of cryptocurrencies, or earn them by bartering criminal products and services. As the report explains, users can earn credits:

  • In barter for other services or referrals to other services that help support the operators' criminal enterprise.

  • In exchange for helpful information such as reports of "rippers" or investigations.

  • As payment for completion of a specific task or mission, such as voting or vouching for someone's forums access or the delivery of the source code to a particular malware builder kit.

  • As a finder's fee for referring new members.

  • In exchange for stolen data, including account credentials for various online services and, of course, payment card data.

To avoid fraud detection, the service also limits how often it can be used by any one user, and requires a "cool down" time between each verification. According to the report: "These are done to limit transaction velocity and remain below any fraud detection system's radar. The bot also cycles through a list of web forms at various legitimate domains to protect against performing too many checks too close together against any one particular merchant account."

The service "operates all over the place," according to Jackson. They move the chat room from server to server, country to country -- including the US, the United Kingdom, Ireland, and Canada -- using a combination of purchased hosting accounts and compromised machines.

Holiday shopping
With Black Friday and Cyber Monday just days away, Jackson expects that stolen card data will be "plentiful" and that most of it will have been lifted during in-person purchases, not at online stores.

"Some from skimmers, some from [point-of-sale] malware," says Jackson. Retailers seem to take security more seriously when they're building online shops, he says. Brick-and-mortar stores, especially small shops, may not understand the threats present at in-person purchases.

"I would feel safer handing my card data to an online shop than to a salesperson at a store," says Jackson.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights