With every year that passes, Black Friday seems to morph into a creation its original proponents could not have even envisioned. Not so long ago, it was simply the day following Thanksgiving in the United States (US), when retailers would offer sales and discounts to mark the beginning of the holiday shopping season. Now, Black Friday has become a global phenomenon that stretches over weeks, if not months, rather than a single day.

Technological advances have brought new opportunities and challenges for retailers, particularly at this time of year. The emergence of Cyber Monday, for example, highlights the change in consumption habits, with retailers looking to maximise their sales opportunities by dedicating a day just to online shopping. According to some estimates, consumers in the US spent over $14.5 billion in online transactions over the Black Friday-Cyber Monday weekend in 2017, while sales in the UK hit £3.1 billion.

Although consumers and retailers may benefit from the discounted goods and spike in online trade, Black Friday has had the unintended consequence of emboldening and enabling profit-seeking cybercriminals. We’ve monitored a range of online sources to find out how cybercriminals are preparing to take advantage of the sales this year.

Figure 1: Mentions of “Black Friday” across chat messages, forum posts and dark web pages since May 2018 (taken from Digital Shadows (now ReliaQuest)’ Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection))

 

  1. Trading online carding tutorials

Like most seasoned shoppers, online carders are always on the lookout for a good deal. In advance of Black Friday, these fraudsters will typically identify the retailers and items on their wish list (hitlist), with electronic goods such as mobile phones and laptops most in demand given their high price point and resale value. A subsidiary market has therefore developed within the carding community, where sellers will advertise tailored carding tutorials for each individual retailer (Figures 2 and 3).

 

 

Figure 2: Carding tutorials advertised on Telegram (screenshots taken from Shadow Search (now ReliaQuest GreyMatter Digital Risk Protection) portal)

 

Figure 3: Carding tutorials for individual retailers advertised on Telegram

 

  1. Purchasing stolen payment cards

With targets and items in sight, fraudsters need to ensure they have valid stolen payment cards to hand once Black Friday gets underway. In this Portuguese-language Telegram channel, the group administrator highlights the impending Black Friday and Cyber Monday sales, before reminding users to take advantage of the fresh payment cards being sold on their automated vending cart (AVC) store, singularity[.]ws.

 

Figure 4: Telegram channel for singularity[.]ws

 

  1. Arranging drops and pickups

A “drop” is a location that the carder uses for the shipping address in the carding process. In preparation for Black Friday, carders are after individuals who will sell their PO boxes or empty homes, so goods can be delivered. Likewise, carders also take to online forums and messaging applications to employ “pickers” – an individual recruited to collect the carded item from the drop address (Figure 5).

Figure 5: Forum user requesting both drop locations and pickers in advance of Black Friday

 

  1. Pooling resources

While some carders may choose to go it alone, some may instead opt to rally together on joint carding schemes. In one particular Telegram channel, the user “Life Support” offered to bulk buy a range of carded items during Black Friday that they could then sell on for a profit (Figure  6). All participating users would have to contribute $60 to Life Support to cover their time and the cost of materials such as stolen payment cards.

 

Figures 6: Joint carding schemes advertised on Telegram channel

 

  1. Embracing the holiday spirit

Rather than target retailers through carding, some users will instead try and get in on the action by providing their own discounted products under the Black Friday banner. In Figures 7 and 8 below, respective users offered botnets ranging between $60-1000 depending on the location, and Black Friday “coupons” for discounted proxy services.

Figure 7: Supr3me using “Black Friday” name to offer their own botnet services on crdclub[.]ws

Figure 8: Forum user offers Black Friday coupons for purchasing proxy services

 

 Responding to Retail Threats

While online fraud will certainly be a feature of Black Friday for the foreseeable future, there are several steps payment card companies, online retailers and consumers can take to protect themselves.

  1. Payment card companies should monitor for permutations of their domain name that could indicate criminals seeking to harvest information from customers. They should also monitor carding sites for Bank Identification Numbers (BINs) and Issuer Identification Numbers (IINs) that are offered for sale on forums, paste sites and AVCs.
  2. Merchants should monitor for mentions of their company name on “cardable” sites, which indicate their sites have been identified to have lax security controls and are deemed easier targets. Google Alerts and open source web crawlers like Scrapy can help. If you want to search across dark web pages, criminal forums and Telegram channels, you can test drive SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) for free.
  3. Merchants should consider using 3D Secure as an additional layer of security which has proven to be a real obstacle for criminals and is deployed by Visa and Mastercard.
  4. Consumers can try and reduce the risk of payment card theft by transacting with known retailers, and – if shopping somewhere new – ensuring the merchant uses 3D Secure.

 

Carding isn’t the only threat facing consumers and retailers at this time of year. We’ve previously reported on how criminals will use the increased footfall in stores and online transactions to conduct Point of Sale (POS) malware attacks, account takeovers, and denial of service (DoS) extortion attempts. For more details on the wide range of threats to the holiday period, check out our whitepaper, Cybercrime and the Holiday Season.

 

To stay up to date with the latest digital risk and threat intelligence news, subscribe to our threat intelligence emails here.

 

Photon logo small