Cyber Crime

Full(z) House Magecart group mix phishing and MiTM in its attacks

A group under the Magecart umbrella adopted a new tactic that leverages on MiTM and phishing attacks to target sites using external payment processors.

Security experts at RiskIQ continue to monitor activities of several Magecart groups, recently they spotted a new crew, tracked as Full(z) House, that leverages phishing and web skimming for its attacks.

The Full(z) House group started using a hybrid technique in August-September of 2019.

Hacker groups under the Magecart umbrella continue to target to steal payment card data with so-called software skimmers. Security firms have monitored the activities of a dozen groups at least since 2010

According to a joint report published by RiskIQ and FlashPoint, some groups are more advanced than others, in particular, the gang tracked as Group 4 appears to be very sophisticated.

The list of victims of the groups is long and includes several major platforms such as British AirwaysNeweggTicketmasterMyPillow and Amerisleep, and Feedify

Millions of Magecart instances were detected over time, security experts discovered tens of software skimming scripts.

In a report recently published by RiskIQ, experts estimate that the group has impacted millions of users. RiskIQ reports a total of 2,086,529 instances of Magecart detections, most of them are supply-chain attacks.

The name Fullz House comes from two different attack techniques, the phishing, and the web skimming. The Magecart group used a generic phishing technique to gather and sell full sets of an individual’s personally identifying information along with financial data (identified with the slang term fullz in the cybercrime underground). The group set up an online store called “BlueMagicStore” for this purpose.

The payment card data stolen through web skimming were offered for sale on the carding store called “CardHouse.”

“More recently, RiskIQ observed a group making a jump from the world of phishing into card skimming.” reads the analysis published by RiskIQ. “We’ve named this group “Fullz House”based on the two parts of their operation:

  • Generic phishing to sell “fullz,” a slang term used by criminals and data resellers meaning full packages of individuals’ identifying information on their store called “BlueMagicStore.”
  • Card skimming to sell credit card information on their carding store named “CardHouse.”


RiskIQ researchers noticed some overlap in the credit card skimming infrastructure and the payment provider phishing infrastructure, they also highlighted an overlap with the infrastructure of the Dark Web stores.

“The [phishing] pages are part of a framework,” they wrote. “They have different templates mimicking every payment provider they implement, but the backend dealing with the information is one and the same for all. While the group uses many different domains, their favorite phishing target remains PayPal.”

Unlike other cybercrime groups, the Fullz House group developed the e-skimmer used in its attacks.

The e-skimmer masquerades as a Google Analytics script and was designed to hook into every input field they can find and waiting for an input change to check if there’s data to steal. 

This way to implement a skimmer works more like a keylogger with data validation.

Once the skimmer captured the payment data, it will send it to the “drop location,” packaged and masqueraded as an image that is being included in the page. The URL of the fake image containing the stolen data has the following format:

https://<skimmer domain>/ga.php?analytic=<base64 encoded data>

“Despite their primitive skimmers, Fullz House has also innovated, leveraging their unique cybercrime know-how to introduce a clever technique that performs a man-in-the-middle (mitm) attack on e-commerce transactions.” continues the analysis.

The Magecart group sets up a page with a template mimicking a known payment processor. When victims attempt to purchase something on a compromised store, the e-commerce redirects him to the rogue payment page used to trick victims to finalize the payment.

“The Fullz group crossed over from the phishing ecosystem to bring an entirely new skill set to the online skimming game. Creating fake external payment pages masquerading as legitimate financial institutions and then redirecting victims to these phishing pages to fill out their payment data adds a new element to the web-skimming landscape.” concludes the report.”This new skimming/phishing hybrid threat tactic means that even stores that send customers to external payment processors are vulnerable.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Federal Communications Commission, espionage)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

3 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

12 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

20 hours ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

23 hours ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.