As the holiday season is starting, a hidden cyber blitz is quietly unfolding online. A flood of holiday-themed domain registrations has inundated the web, with more than 18,000 domains in the past three months, turning Christmas shopping into a minefield of fake storefronts and phishing traps. Security researchers confirmed that around 750 of these domains are actively malicious, while thousands more remain suspicious but unflagged, creating a verification nightmare for shoppers hunting Black Friday bargains and year-end deals.
The scale of this pre-holiday offensive is staggering. A parallel surge has hit domains imitating major retail brands. FortiGuard Labs identified over 19,000 e-commerce-themed domains registered by attackers, of which 2,900 were confirmed malicious. Many mimic household names with slight variations that shoppers miss in the rush, like amazon-dealz[.]shop instead of amazon.com, or walmart-blackfriday[.]net posing as the real thing. These numbers are not abstract warnings. They represent actual websites waiting to intercept your credit card number when you think you’re buying that discounted gaming console or designer handbag.
The technical infrastructure behind this campaign reveals industrial-scale automation. Researchers at Cloudsek uncovered a shared content delivery network, cdn.cloud360[.]top. This resource hosted holiday-themed assets that were reused across the network. Pivoting on this, they revealed 750+ potentially fraudulent domains sharing the same layout components, pointing to a centrally managed or widely distributed phishing kit infrastructure. This centralized resource distribution points to a phishing kit infrastructure rather than to individual scammers working in isolation.
FortiGuard researchers also identified attackers leveraging SEO poisoning to amplify the threat. Attackers artificially inflate search rankings for these malicious URLs, ensuring they appear alongside legitimate retailers during peak shopping days. Your Google search for “best Black Friday TV deals” might return a fraudulent site on page one, indistinguishable from real merchants until you examine the URL too late.
Their report also highlights that 1.57 million stolen login accounts from major e-commerce sites currently circulate in underground markets. Use of stealer logs containing browser-stored passwords, cookies, session tokens, and autofill data was also noticed. These logs enable automated credential stuffing attacks that bypass traditional login defenses, allowing criminals to hijack legitimate accounts and place fraudulent orders or drain gift card balances.
This fraud doesn’t stop at phishing. CloudSEK uncovered fake stores using shell merchant websites to process PayPal and card transactions via unflagged domains, evading fraud detection during checkout. A domain with a clean reputation hasn’t yet been flagged by the security platforms. By the time fraud alerts trigger, your money is gone.
Attackers aren’t just building fake websites. They’re actively exploiting critical vulnerabilities in legitimate e-commerce platforms to inject malicious code. CVE-2025-54236, a critical flaw in Adobe Magento, allows unauthenticated attackers to hijack sessions and execute arbitrary code remotely, bypassing authentication entirely. Over 250 stores confirmed compromised, with attackers injecting JavaScript skimmers directly onto checkout pages.
Other actively exploited vulnerabilities include:
– CVE-2025-61882 in Oracle E-Business Suite, enabling ransomware groups to paralyze backend inventory systems
– CVE-2025-47569 in WordPress WooCommerce’s Ultimate Gift Card Plugin, allowing database exfiltration of customer PII and admin credentials
– CVE-2025-62416 and CVE-2025-62417 in Bagisto, a Laravel-based platform, permitting server-side template injection and CSV formula injection
Automated scripts continuously search for unpatched systems, turning a single vulnerability into a gateway for massive data theft. The industrialization is evident: attackers advertise “holiday specials” for criminals seeking quick monetization through stolen payment data, e-wallet balances, and gift cards.
For consumers, the holiday shopping landscape now requires defensive thinking. That deal promising 80% off the latest iPhone? It’s probably bait. The email from “Amazon Customer Service” asking you to confirm your account credentials? Amazon will never request payment information or account credentials via email.
For businesses, the implications are immediate. E-commerce platforms must patch critical vulnerabilities without delay, enforce multi-factor authentication for all admin access, and deploy bot management tools to stop automated credential attacks. The cost of inaction isn’t just a data breach, it’s the erosion of customer trust during the most profitable quarter of the year. Your vigilance is now the primary defense against a machine built to steal Christmas.
Caught feelings for cybersecurity? It’s okay, it happens. Follow us on LinkedIn and Instagram to keep the spark alive.