CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

[Honeypot Alert] Inside the Attacker's Toolbox: Botnet Credit Card Validation Scripts

In our previous blog post "Inside the Attacker's Toolbox: Botnet Web Attack Scripts" we analyzed some botnet scripts that SpiderLabs Research team had captured that are used to conduct massive attack scanning traffic. In this installment, we will take a look at a php script that is used by Botnet owners to validate credit card data that has been illegally obtained.

Targeting Visa, Mastercard and American Express Credit Cards

Here is a snippet of code the shows the functions for checking Visa, Mastercard and American Express credit cards:

11657_c411717d-5da4-46c8-81e3-23f467f2f32b

Initiating CC Validation

Here is a snippet of code that shows the IRC botnet command (!CHK) used to check various CC dta including the number itself, expiration code and CVV data:

7702_04a366e9-9613-482e-bf19-a760e830ccca

CC Validation Checks

The botnet CC validation functions will pass the data to the botnet clients and instruct them to make HTTP requests to a hacker owned web interface (called /mirc/check.php?cc=) on the 208.98.22.236 host below:

8358_24d335bd-6b37-426e-813c-dfff458d82c1

The URL is not currently active and returns 404 errors. Since we could not interact with this resource, it is assumed based on the program work flow, that the check.php file takes the CC data and will execute some type of micropayment transaction to validate the data.

CC Validation Return Codes

Based on the "ssl_avs_response" code within the script, it appears that the scripts are utilizing VirtualMerchant API code. The responses from these API calls are then parsed and validation errors are presented to the attacker:

8406_27d9e17e-5a16-4c90-9a0d-304f0daaf966

And another section of validation errors:

10876_9e026a1d-475c-48fc-8594-f40aacc7adf3

Based on the results of these CC validation calls, the attacker will then know if they have legitimate CC information which they can then turn around a sell it on the black-market.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More