Table of Contents

So, you’re managing a large-scale eCommerce operation. Customers love your products, conversions are steady, and your marketing efforts are paying off.

But then, you start noticing a decline in profits. You see poor reviews about your website saying it is unsafe for payments. And then one day, you get an email from your payment processor informing you that your account has been frozen due to suspicious activity.

Your heart sinks as you realize that your organization has been the victim of a carding attack.

What is Carding?

Carding is a type of fraud that involves the use of stolen credit card information, stolen credit card numbers, or fraudulent cards to make purchases or withdraw cash.

Carding fraud attacks can be carried out online or offline, and they often target small businesses or ecommerce websites. Once the information is obtained, it can be used to make fraudulent purchases online.

Remote fraud hurts everyone involved except for the attacker. Customers, businesses, and even financial institutions can end up with a devastating bill.

How Carding Attacks Work

Although there are multiple types of carding attacks, they generally follow the same pattern:

  1. The attacker finds a website or online store that does not have adequate security measures in place to protect against fraud.
  2. The attacker uses stolen credit cards or counterfeit credit cards to make purchases on the site. In some cases, the attacker may also use a legitimate card and then cancel the purchase after it has been made. This is known as friendly fraud.
  3. If the purchase is successful, the attacker will then receive the goods or services that were purchased using the stolen credit card information.
  4. The victim of the attack (the business owner) is left with a chargeback from the credit card processors, as well as any fees associated with the fraudulent transaction.

Since carding attacks and credit card fraud closely mimic legitimate transactions, it is important for businesses to have strong fraud prevention measures in place, such as requiring CVV codes for online purchases or using a fraud detection service.

How Do Cybercriminals Get Access to Card Information?

There are many ways that criminals can get access to the financial information of your customers. There are a few different ways that these criminals, or “carders,” typically operate.

Carding Cybersecurity

Data Breaches

Carders often steal credit card information through data breaches. Criminals can buy stolen credit card data on the black market, or they can simply find it themselves by breaching a company’s systems.

You would be surprised how much credit card information the black market holds. Cybercriminals also take advantage of vulnerabilities in websites themselves. If a website has not been properly secured, it may be possible for a cybercriminal to inject malicious code that can capture credit card information entered by users.

“Dumpster Diving”

Dumpster diving is a popular method for thieves to obtain credit card information. They rummage through trash bins to find discarded credit card statements or receipts that contain credit card numbers. Once they find a credit card number, they can use it to make fraudulent purchases.

Card Cloning or Skimming

Carders will also use devices called skimmers to steal credit card  information and debit card information. The malicious credit card readers are attached to machines such as ATMs or gas pumps and can be difficult to spot. Sensitive information is sent back to the criminals for them to use instantly.

Phishing

Carding criminals are ruthless. In the phishing method, they will contact you via phone calls, SMS, direct mail, scam emails, social media, and fake websites.

They often impersonate someone you trust, such as a bank or even a friend. They’ll either persuade you to share personal information via email or send you a link to a website that asks you to input your details.

The craziest part of phishing schemes is how legitimate they can seem. Be wary of any communication that asks for sensitive information. Your customers could also receive a text from a carder impersonating your own business!

Once these cybercriminals have exhausted all these methods and landed on the one that works, they’ll use your details for carding fraud purposes or find another way to profit from them. Attackers will do anything to get what they want, including lying and stealing.

Fake Advertisements

Criminals can collect personal details and card information through online applications. Carders can disguise themselves as recruiters or specific businesses and then ask for information in the form of an application.

They’ll post a fake job ad on social media or a classified ads website and then contact victims who have applied for the job. The criminals will then ask the victims to provide their personal information, including credit card information, in order to get started with the “job.”

Ecommerce Platform Vulnerabilities

Similar to data breaches, ecommerce platform vulnerabilities occur when there is an issue with online security.

Business websites are not always fully protected due to weaknesses in the system, such as outdated software. If your website is not up-to-date, it might be possible for carders to exploit vulnerabilities and gain access to your customers.

Malware

Malicious software can collect a customer’s information without their knowledge. These programs often run undetected in the background and track users’ information such as their keystrokes and browsing history.

A malware attack usually occurs after someone clicks on a link, resulting in a malware download. Personal information such as credit card numbers and billing addresses are used to complete unauthorized purchases. Your business should have software to block malware from accessing this information.

Carding Forums

Carding forums are websites where criminals share information and resources. They use these forums to buy and sell credit card information, discuss methods of fraud, and provide “support.”

Carding forums help criminals stay anonymous and avoid detection. They can use these forums to find new methods of fraud and learn from other criminals. Most carding forums exist on the dark web, which can only be accessed using special software.

For example,  a carder might use a forum to find a list of victims who have been scammed. The carder can then contact the victims and pretend to be a customer service representative. The carder will ask the victim for their credit card information so that they can “refund” the victim’s money.

Carding forums are dangerous because they provide a way for criminals to connect with each other. They also make it easy for criminals to find new victims.

What Information is Stolen During Carding?

Not only are credit card numbers collected during carding, but other personal details are also available to cybercriminals. Some of these details include:

  • Name on card
  • Cardholder’s billing address
  • The expiration date of the card
  • CVV code

Once these details are accessed, cybercriminals are one step closer to assuming the cardholder’s identity. They can use this information to make online purchases, book travel reservations, and even withdraw money from the cardholder’s bank account.

This can be incredibly dangerous for your business. Not only can it lead to financial losses, but it can also damage your reputation. If a customer found out their card information was stolen when they bought something from your website, they will likely not want to do business with you again.

How Carding Attacks Harm Your Business

 A dollar bill decorated with pennies and quarters, showcasing an attractive design of various coins.

Here’s a closer look at the detrimental effects of carding attacks on businesses:

Revenue Loss

Carding attacks can directly cause a loss in revenue for your business. When cybercriminals gain access to your customers’ personal and financial information, they can make unauthorized purchases using the stolen credit card numbers.

In some cases, criminals will even return items they purchased with the stolen credit cards for a refund, costing your business even more money.

Reputational Damage

If word gets out that your company was involved in a data breach or carding attack, it could scare away potential customers and damage relationships with existing ones. News of a data breach can quickly spread, causing customers to lose trust in your business.

It’s important to have a plan in place to quickly address any security issues and reassure your customers that their information is safe. You want to be proactive in preventing these attacks from happening and show your customers that you take their security seriously.

Increased Fraud Protection Costs

After a carding attack, your business might have to increase its fraud protection costs in order to prevent future attacks. You might need to invest in new software or hire additional staff to help with security.

These increased costs can take a toll on your business, so it’s important to do what you can to prevent carding attacks from happening in the first place.

Legal Repercussions

Depending on the extent of the carding attack, your business could face legal issues. If customer information is stolen, your business could be held liable. You might need to hire a lawyer to help you navigate any legal issues.

Clearly, carding attacks can have a serious impact on your business. That’s why it’s so important to take steps to prevent these attacks from happening.

Why is Carding Difficult to Control?

The problem with carding is that it’s hard to track. Because the internet provides a lot of anonymity, it’s difficult to know who is behind the carding. Furthermore, it’s often easy for criminals to use stolen credit cards online without being detected.

Here’s a closer look at the main reasons carding is difficult to control:

It Can Be Challenging to Trace Malicious Carding Activity

Carding activity is often conducted online, making it difficult to track and monitor. Carders can use various techniques to disguise their identity and location. This makes it difficult for law enforcement to identify and prosecute the responsible parties.

It’s Easy to Use Stolen Credit Cards Online

One of the biggest challenges in combating carding is that it’s easy to use stolen credit cards online. Carders can buy items online without detection. They can also use the forfeited cards to withdraw cash from ATMs.

Here’s another example: when carders launder money using stolen credit cards. They can buy prepaid gift cards and then sell them for cash, or they can use the cards to book hotel rooms and resell the reservations.

Multiple layers of fraudulent behavior make it difficult to monitor carding activity and put an end to it.

There’s a Lack of Coordination Between Law Enforcement and Industry

Another challenge in combating carding is the lack of coordination between law enforcement and industry. Law enforcement agencies are often reluctant to share information with companies, and vice versa.

This limited dialogue makes it difficult to track down those responsible for carding activity. It also makes it challenging to prevent carding from happening in the first place.

Skilled Cybercriminals Use Advanced Encryption Methods to Conceal Their Identities

It can be difficult to identify and track down smart criminals because they have software and strategies that allow them to bypass even more advanced security measures. Also, they often use disposable cards to make it even more challenging to identify them. While it may feel like there is less privacy and more data gathering online now than ever before, criminals can easily make their way around this by using the dark web to enact fraud.

Is Carding Illegal?

Carding can be used to commit a wide range of financial crimes, including identity theft, fraudulent credit card use, and money laundering.

Carding is often associated with organized crime syndicates and can be used to finance other criminal activities. So, yes, it is illegal!

However, carders are often not caught due to their ability to hide from simple tracing methods. They also typically operate in large, experienced groups, which makes it difficult to pin one person down for the crimes. It’s important to have sophisticated software designed to catch carders and stop their continual fraudulent activity.

Carding Attacks: Warning Signs to Watch Out For

Any business can fall victim to carding attacks. However, there are certain red flags that you can keep an eye out for. These include:

A Sudden Increase in Chargebacks or Fraud Alerts

This is often the first sign that something is wrong. If you notice a sudden increase in chargebacks or fraud alerts, it’s possible that your business is being targeted by carders.

An Increase in Declined Transactions

This can happen if carders are using stolen credit cards to make purchases from your business. The cards may be declined because they’ve been reported as stolen or because the carders are using fake information.

Unexpected Changes in Shipping Addresses

If you notice that a lot of your orders are being shipped to weird addresses, it’s possible that carders are using your business to ship stolen goods.

Unexpected Returns or Canceled Orders

This is another sign that carders are using your business to move stolen items. If you notice a lot of returns or canceled orders, it’s possible that the carders are using your business to launder money.

Protect Your Business and Customers Against Carding Attacks

By securing your business, you can protect your customers against carding attacks. Here are some protective actions you can take, but keep in mind that none of these methods are foolproof. We also provided some context on how cybercriminals may try to bypass each layer of protection.

Detect Carder Activity

Carders use many methods to conceal their presence online, but there are some signs you can look out for on your website to detect them. They usually have a record of failed payment authorizations from the same user or IP address, high shopping cart abandonment rates, minimal items in their shopping cart, and many attempts during the payment step of the checkout process.

How Attackers Mask Their Card Activity

If stolen credit cards are connected to real people, the cardholders will quickly figure out that their cards have been compromised and report the fraudulent activity to their bank. So, carders often use disposable credit cards. These are cards that can be used for a short period of time and then discarded. This makes it difficult to track the carders down since they can just get a new card and start over.

Another way that attackers mask their card activity is by using botnets. A botnet is a network of infected computers that can be controlled remotely. The attacker can use the botnet to make multiple transactions from different IP addresses, making it difficult to track them down.

Confirm IP Geolocation

This method helps confirm whether purchasing details from a specific country correspond to known banking and invoice records. This is a valuable method for when anonymous cybercriminals corrupt computers located in different parts of the world. You can use IP geolocation to alert you of any discrepancies so you can investigate whether the activity is carding or not.

Each IP geolocation provides information on the postal code, Internet Service Provider (ISP), city, region, country, postal code, time zone, and more.

How Attackers Hide Their Geolocations

Cybercriminals can use a VPN to tunnel their traffic through different countries, so it appears as if they’re located in a different place. They can also use a proxy server to hide their real IP address and make it seem like they’re somewhere else.

Match Each Location to a BIN

The beginning 4-6 digits on your credit card is your Bank Identification Number (BIN). This represents the financial institution that issued your card. It can also track the geolocation of the bank that issued the card.

Fraud can be avoided if participants in online transactions can match the cardholder’s geographic location to the location provided by the BIN. Without the BIN, online payment channels and credit card machines cannot identify the accounts from which money needs to be debited; thus, the transaction will not occur.

How Attackers Bypass BIN Verification

There are a few ways that attackers can bypass BIN verification. One is by using a BIN from a country other than where the cardholder is located. They can also use a BIN from a country that doesn’t have strict regulations against carding.

Another way to bypass BIN verification is by using a BIN from a free or trial account. These accounts don’t have strict verification procedures, so it’s easier for attackers to get away with using them.

Lastly, some attackers will use a BIN from a stolen credit card. These BINs can be used to make fraudulent transactions before the cardholder realizes their card has been stolen.

Address Verification System (AVS)

The Address Verification System (AVS) is a system used to verify the address of a person claiming to own a credit card. The system will check the street address and ZIP code provided by the cardholder against the information on file at the credit card issuer.

If the details don’t match, the transaction will be declined. This is a valuable tool for businesses because it can help to prevent carding attacks.

How Attackers Trick Address Verification Systems (AVS)

Once again, attackers can use VPNs or proxies to make it seem like they’re located in a different country. This can help them to bypass AVS checks and make fraudulent transactions.

Another way to trick AVS is by using a public Wi-Fi network. These networks can be used to connect to different countries, making it appear as if the cardholder is located there.

Authorization

This method requires that you, as a merchant, verify that a card can be charged without actually collecting funds from the card issuer. You can wait a few days to charge the second half or the entire payment. If you notice signs of fraud when reviewing the transaction, you can reject funds from the card issuer and issue them a refund.

How Attackers Bypass Merchant Verification

Attackers can use stolen credit card numbers to make small purchases from a merchant. They can then cancel the purchase before it’s processed. This can help them to avoid detection from the merchant and make it more difficult for the cardholder to notice the fraud.

Velocity Check 

It’s unlikely that a user makes several purchases within a few seconds or even minutes of each other. A velocity check is a metric that allows you to identify strange, perhaps even fraudulent patterns in the checkout process. If your company is a merchant, you can decline these purchase transactions if you suspect that a bot is responsible.

How Attackers Get Around Velocity Checks

Advanced bots are designed to mimic human behavior, so they can make purchases at a slow and steady pace. This makes it harder for businesses to detect them and take action.

These are just some of the ways that you can protect your business and customers against carding. We recommend immediately implementing at least one of these methods to ensure customer satisfaction and a stellar brand image.

Additional Security Measures Against Carders

Since carding is on the rise, businesses have adopted methods to fight back against cybercriminals.

  • Charging an Authorization Hold: You could charge your customers a temporary hold in addition to their purchase to protect against fraudulent activity. The purchase is shown as pending and the funds are not fully collected until after a transaction review. This method gives your business additional time to verify the transaction and avoid the extra steps involved in providing a refund or chargeback after a fraudulent attempt.
  • Additional Verification Systems: Your customers would have to prove their identity in multiple ways before their payment is processed. Businesses can use multifactor authentication (MFA), billing address verification, CVV codes, or a payer authentication system. Each method provides an additional step for the customer to prove they are who they really say they are.
  • Protecting Against Automated Bots: Websites with bot mitigation technology can deter cybercriminals. They will not want to keep solving puzzles or typing in different codes to make purchases every time. Carders will also want to shop and make multiple purchases quickly. These checks can stop carders and force them to use another business’s website. Device fingerprinting can also identify if the browser and device parameters do not change between sessions.
  • Transaction Minimums: Another way to prevent carders is to require a minimum purchase amount on your business’s website. When carders are testing out cards to see if they are active, they normally start with small purchase amounts to avoid detection. If you require a higher purchase than the normal initial carding amounts of $1-6, you can further protect your business from financial losses.

Why You Need to Block Carding Attempts

Your ecommerce team is responsible for having tools in place to prevent and block carding attempts. You will save yourself a headache and lots of expenses if you invest in the right security measures early on. But the thing about carding is that it’s always evolving, and what works today may not work tomorrow. It’s critical to have a team in place that is constantly monitoring for new threats and updating your defenses accordingly.

To avoid financial loss, a ruined reputation, and hours spent trying to resolve the issue, we recommend investing in a cutting-edge security solution that can adapt to the ever-changing landscape of carding threats.

For example, deploying bot mitigation software can protect your site from a wide variety of automated threats. Read more about it below.

How Bot Mitigation Software Stops Carding In Its Tracks

Bot mitigation software is a type of security measure that businesses can use to protect themselves against carding and other automated attacks. The bot detection software works by identifying and blocking malicious bot traffic before it reaches your website or server. This can help to prevent cybercriminals from stealing customer data, making unauthorized purchases, or launching DDoS attacks.

Carders are constantly looking for new ways to circumvent security measures and attack businesses. As a result, it is important for organizations to keep their bot mitigation software up-to-date and to regularly review their security protocols. By doing so, they can ensure that they are better protected against carders and other cybercriminals.

Benefits of Using Bot Mitigation Software

Your business has nothing to lose by purchasing bot mitigation software, but you run the risk of being severely impacted if you don’t. The correct bot management software will provide you with all the tools you need to provide additional security checks and limit automated bot attacks.

Here are some benefits of using bot mitigation software:

Eliminate Chargebacks and Fraudulent Transactions

By adding an extra layer of security, you can protect your business from costly chargebacks.

Save Time and Money

You will not have to spend time or money on chargeback fees, refunds, or other financial losses associated with carding.

Improve Customer Experience

Your customers will appreciate the extra security measures you have taken to protect their information. By providing a safe and secure experience, you will build customer trust and loyalty.

Prevent Reputational Damage

The reputation of your business is on the line every time a carding attempt is made. By taking steps to prevent such attacks, you can avoid any negative publicity.

Reduce IT Burden

The right software will take care of all the technical aspects of protecting your website from carding attempts. You can focus on running your business without having to worry about the details.

Fraudulent activity can be stopped while providing minimal impact on customers’ experience. There are too many bots for your business to detect on its own. At Kasada, we have a solution for you.

How Kasada Stops Bad Bots

Kasada’s bot mitigation solution puts a stop to automated bots and puts your business in control. We protect your personal information from unwanted cyberattacks. Kasada uses the methods listed above to crack down against bad bots and provide your customers with protection.

Request a Demo with Kasada to Stop Carding Attacks

Kasada is the leading provider of bot mitigation and detection software. Bots only become more sophisticated as time goes on, but our solution regularly updates to stay ahead of the latest automated threats.

Bot mitigation is essential for any business that relies on website traffic, and you can count on Kasada’s software to beat cybercriminals at their own game.

Request a free demo to start protecting your business from advanced carding attacks.

Want to learn more?

  • The New Mandate for Bot Detection – Ensuring Data Authenticity

    Can the data collected by an anti-bot system be trusted? Kasada's latest platform enhancements include securing the authenticity of web traffic data.

  • The Future of Web Scraping

    If data is the new oil, then web scraping is the new oil rig. The potential impact of web scraping is escalating as the twin forces of alternative data and AI training both rapidly increase in size and complexity.

Beat the bots without bothering your customers — see how.