Estimated difficulty: 💜💜🤍🤍🤍
The Most Wonderful (and Risky) Time of the Year

For most retailers, the holiday period represents the peak of the business calendar – a time when transactions soar, new promotions launch daily, and digital infrastructure runs hot.
Unfortunately, threat actors also know this and as retail teams focus on customer experience and logistics, adversaries see an opportunity to exploit stretched resources and high transaction volumes.
As this is my first year working as an in-house analyst in retail, the pressure rises as we batten down the hatches to prepare for what could be.
Every year, retail organisations see a (predictable) rise in fraud, phishing, credential theft, and infrastructure abuse across the festive season. Yet, the methods often evolve faster than many organisations can adapt.
So if you’re like me, and a “newbie to retail” going into the golden season of Christmas, here are my thoughts on the type of trends to track going into the festive season 🎄
🎯 Top Threat Trends for Retail: The Festive Chaos Edition
1. Gift Card and Loyalty Point Abuse
Attackers continue to automate gift card enumeration and resale, using stolen credentials or brute-forced balances. Many organisations in the retail space are also seeing growth in AI-driven chatbots that mimic customer service reps to trick shoppers into “verifying” card numbers.
A recent high-profile example: Jingle Thief – a cloud-based fraud campaign analysed by Unit 42. The financially motivated group (tracked as CL-CRI-1032) uses phishing and smishing to steal Microsoft 365 credentials, then operates entirely inside the victim’s cloud environment. Once in, they search platforms such as SharePoint and OneDrive for gift card workflows, set up inbox forwarding rules to fast-track approvals, and establish persistence through rogue device registration in Microsoft Entra ID. They’ve maintained access in environments for months, ultimately generating unauthorised high-value gift cards for resale – activity that spikes around the holiday season when gift card volume is at its highest.
CTI Tips:
- Monitor dark web markets and chat channels for balance-checker tools, card-reselling bots, and holiday “gift card packs” (because nothing says festive cheer like a stolen ÂŁ50 voucher)
- Watch for hyperactive API hits – attackers hammering the balance-check endpoint harder than shoppers refreshing for Black Friday is probably a reason for concern.
- Pivot on phishing and impersonation infrastructure including fake customer-service emails, cloned support pages, or chatbot scams.
- Watch for cloud-identity anomalies, including rogue device registrations or access to internal gift-card files (a Jingle Thief hallmark).
- Share enumeration IP clusters, phishing lures, and card-resale trends with your CTI mates to identify sector-wide campaigns, gift card thieves rarely hit just one brand.
2. Fake Stores and Brand Impersonation
It’s the time of year when half the internet suddenly becomes “official” versions of your store – with logos you definitely didn’t approve and discounts that scream malware with a bow on top. Typosquatted domains, rogue mobile apps, and social media “giveaway” scams surge each December, many of which leverage stolen branding assets or cloned checkout pages to harvest payment info.
CTI Tips:
- Share impersonation patterns with peer retailers so they can pre-block similar domain families or ad-track campaigns. Collective pain is collective power.
- Monitor newly registered lookalike domains with brand-plus-holiday bait terms such as “sale”, “gifts”, “discount” and “tracking”.
- Track spoofed social accounts recycling your imagery, hashtags, or seasonal promo themes.
- Pivot on shared infrastructure analyse TLS certs, analytics IDs, hosting providers – they’re often reused across multiple fake stores and platforms.
- Flag cloned mobile apps or QR-based promotions, which increasingly appear on unofficial app stores.
3. Supply Chain Exploitation
Attackers love the supply chain and compromising one supplier can often yield customer data or delivery disruptions across multiple retailers. I’ve also personally been tracking phishing activity mimicking courier notifications, as well as scam-laced “tracking portals.”
CTI Tips:
- Map and monitor key suppliers for spoofed domains, phishing lures, or credential-based targeting.
- Track cross-retailer courier impersonation campaigns, as the same phishing kit often targets several brands at once.
- Pivot on suspicious “tracking portal” infrastructure, which frequently hides malware or harvests login detail – bonus points if they promise “urgent delivery updates.”
- Monitor shared API usage and anomalous third-party activity that may indicate compromise upstream.
- Share supplier-targeting intelligence early, as a single weak link often impacts multiple retailers simultaneously.
4. Credential Stuffing & Account Takeovers
With millions of customers logging in for deals, credential reuse remains a goldmine for attackers. Expect new credential dumps and bot activity as adversaries leverage “as-a-service” credential stuffing kits.
CTI Tips:
- Monitor for new credential dumps associated with your login pages, customer domains, or employee corporate domains.
- Track botnet patterns, including IP clusters and behaviour across login endpoints.
- Pivot on Telegram and paste sites advertising “holiday access bundles” which are often precursors to large-scale ATO attempts.
- Share observed attack patterns with peer CTI teams to identify shared IP infrastructure or campaign operators.
5. Fraud-as-a-Service Expansion
Marketplaces for synthetic identities, carding, and refund fraud are thriving with many offering pre-packaged holiday “campaign kits.” CTI teams should monitor dark web chatter for sector-specific targeting, not just ones that mention their organisation’s brand or name.
CTI Tips:
- Monitor dark web and closed forums for holiday-themed fraud kits mentioning your sector (safe browsing only pls)
- Track mule accounts, drop emails, and synthetic identity clusters that often appear weeks before campaigns launch.
- Pivot on refund-fraud infrastructure, including fraudulent support addresses, fake ticket portals, or bot-based “support chats.”
- Share emerging fraud techniques when they show signs of cross-brand impact or industry-wide repeatability.
- Collaborate with fraud and payments teams to enrich intelligence with real transaction data and patterns
âś… Turning Threat Intelligence into Holiday Readiness
When chaos hits the checkout, intelligence needs to do more than sit on the shelf!
Some ways to put operationally put intelligence to work:
- Brief early, update often: Share succinct weekly intel summaries with SOC, fraud, and e-commerce teams – the unsung heroes of peak period.
- Align on detection priorities: Use MITRE ATT&CK mapping to focus hunts on behaviours most relevant to retail systems (credential access, exfiltration via APIs, etc.).
- Collaborate cross-functionally: CTI should coordinate with fraud analysts, brand protection, and marketing for unified situational awareness.
- Pre-stage takedown workflows: Pre-approved processes for removing malicious domains and fake profiles can save precious hours in a period where time is tight.
The goal isn’t just knowing what’s coming, but acting faster than adversaries can exploit the window.
🤝 How Retail CTI Teams Can Give Back This Holiday Season
While everyone’s focused on protecting their own perimeter, it’s also a time for the retail CTI community to strengthen collective defences.
Here are a few meaningful ways to “give back”:
- Share Early Indicators and TTPs
Post anonymised findings about new phishing kits, spoofed domains, or fraud campaigns – even one shared IOC can prevent a downstream compromise. - Publish Sanitised Threat Summaries
Not everything needs to be confidential, high-level overviews of active scams or attacker trends help raise awareness without exposing sensitive telemetry. - Participate in Joint Incident Reviews
After the rush, contribute to post-incident reviews or community debriefs. Shared lessons from seasonal campaigns can help shape next year’s defences. - Encourage a Culture of Empathy and Trust
Remember: behind every “intel report” is a person trying to protect customers for #thegreatergood. Take time to acknowledge your peers’ efforts and foster open, respectful dialogue.
đź§ Closing Thoughts
The retail threat landscape may feel familiar, but each year brings new adversary tactics and technological twists. CTI teams are uniquely positioned to spot these shifts early, warn others, and translate insights into protection for millions of customers.
This Christmas, let’s make sure that while shoppers hunt for bargains we’re giving each other a helping hand in staying one-step ahead of the adversary. Whilst gifts get unwrapped, alerts get investigated.
✨ Same energy, different target for CTI teams this Christmas ✨