Covering the period from 27 October to 2 November 2025 — a week defined by mobile malware spikes, loader framework evolution, and renewed phishing activity targeting financial and SaaS users worldwide.


  • Banking trojans return under new loaders and fake financial app brands.
  • PDF phishing resurfaces, now using callback-style redirects to evade URL scanners.
  • Android spyware campaigns exploit fake banking and delivery apps.
  • Loader-as-a-Service (LaaS) offerings evolve with modular plugins.
  • Phishing using QR and AI voice prompts shows continued innovation.

1. Banking Trojan Activity Surges

Several malware families that had been relatively dormant saw renewed distribution through the final week of October.
Most notably, Dridex and IcedID reappeared in region-specific spam runs impersonating major European banks.
The lures included attached invoices or account statements in .xlsm and .pdf formats, embedding download links or macros that fetched secondary payloads from temporary VPS instances.

A new loader — MosaicLoader v2 — was identified in the wild delivering Dridex payloads.
Unlike earlier variants, MosaicLoader now employs AES-encrypted configuration blobs within PNG images hosted on Discord CDN, similar to RedLine Stealer’s October tactics.

Why it matters:
Banking trojans remain key tools for credential theft and lateral movement. Their reappearance signals sustained criminal interest in direct financial compromise as ransomware attention shifts elsewhere.

Defensive considerations:

  • Restrict macro execution across enterprise environments.
  • Employ sandbox detonation for attached spreadsheets and PDFs.
  • Update YARA rules for MosaicLoader’s encrypted PNG indicators.

2. PDF Phishing With Callback Redirection

Researchers observed a significant wave of PDF-based phishing attachments, mostly targeting corporate users.
Each PDF contained a benign “login verification” prompt that, when clicked, opened a URL hosted on compromised web servers.
These URLs acted as callback relays, performing multi-step redirects through clean intermediary domains before landing on credential-harvesting pages.

This chaining effectively bypassed static scanners and email defenses relying on domain reputation alone.
Many final destinations impersonated Microsoft 365, Adobe Sign, and DocuSign login portals.

Trend significance:

  • Hybrid phishing (PDF + callback URL) increases campaign success rate.
  • Attackers rely less on mass emails and more on context-specific sender spoofing.

Recommendations:

  • Enable attachment sandboxing for PDF interactions.
  • Block multi-redirect behavior at the proxy layer.
  • Use DMARC and DKIM validation to prevent domain impersonation.

3. Mobile Malware: Fake Banking and Parcel Apps

Mobile threat telemetry from multiple vendors showed a notable rise in Android spyware and banking trojans distributed through fake app stores and Telegram channels.

Prominent families observed:

  • SpyNote / SpyMax variants — now using encrypted command structures and overlay attacks mimicking real banking apps.
  • Godfather Trojan — redeployed via SMS campaigns using delivery lures (“Your package is waiting for verification”).
  • New RAT family “NovaRAT” — masquerading as an Android “System Update” with screen capture and keylogging capability.

Regional focus:
These campaigns heavily targeted users in Southeast Asia and Australia, with lures customized per country (e.g., “MyGov Login” for Australia, “Gojek Verification” for Indonesia).

Mitigation steps:

  • Block side-loading on managed devices.
  • Monitor mobile telemetry for overlay and accessibility API misuse.
  • Use app reputation services or Google Play Protect enforcement policies.

4. Loader-as-a-Service Evolves

Following the SaaS and stealer trends seen earlier this month, a new class of Loader-as-a-Service (LaaS) platforms appeared in cybercrime forums.
Dubbed “BlackCap”, this loader features a web-based control panel offering staged delivery, payload obfuscation, and telemetry dashboards for customers.

Malware samples linked to BlackCap were detected dropping secondary stealers (RedLine, RisePro) as well as commodity RATs like Remcos.
Each build is customized per victim profile, and loaders include anti-analysis timers, mimicking legitimate system tasks until triggered.

Key takeaway:
The commercialization of loaders continues to lower the technical barrier to entry for attackers.
A small operator can now buy professional delivery infrastructure for under $500 USD/month — complete with hosting rotation and evasion modules.


5. Social Engineering & Deepfake Lures

Deepfake-driven executive impersonation remained a strong social vector this week.
Multiple confirmed BEC attempts involved AI-generated voice messages requesting urgent invoice payments. In one case, a European logistics company received an AI voice memo — in near-perfect mimicry of their CFO — instructing accounting staff to “expedite supplier settlements.”

Meanwhile, on LinkedIn and Telegram, “hiring managers” continued to spread fake job offers embedding stealer payloads disguised as “technical assessments.”
These campaigns reused infrastructure from earlier October’s blockchain developer scams but expanded into the cybersecurity hiring space — an ironic twist that caught several analysts off guard.

Recommendations:

  • Enforce multi-channel confirmation for any financial transactions.
  • Conduct awareness refreshers on AI-generated voice/video lures.
  • Warn technical staff to verify any coding assignments received externally.

6. Infrastructure and C2 Developments

Loader telemetry revealed continued abuse of legitimate infrastructure:

  • Discord CDN, Cloudflare Workers, and Google Cloud Functions were all observed hosting configuration files and stage-two payloads.
  • A handful of new C2 frameworks (including ExoSocket) adopted WebSocket-based beacons instead of HTTP/S for stealth.
  • Several samples used .wasm payloads for loader logic, suggesting cross-platform experimentation.

Defensive highlights:

  • Audit outbound WebSocket connections and DNS logs.
  • Block access to known abused hosting domains.
  • Expand EDR baselines to flag suspicious .wasm and .dll injections.

7. Defender’s Corner

  • Reinforce macro-blocking and attachment detonation policies enterprise-wide.
  • Expand YARA coverage for loaders embedding encrypted PNG or WebSocket configs.
  • Enforce strict app-install policies for mobile devices.
  • Include PDF-based phishing and callback redirects in next phishing simulation cycle.
  • Audit voice communication channels for policy compliance in financial departments.
  • Continue monitoring for Discord/Telegram abuse in staging payloads.

Week in Summary

The final week of October 2025 demonstrated how attackers are refining their distribution frameworks — replacing spam volume with precision targeting and delivery-as-a-service models.
Banking trojans, mobile spyware, and hybrid phishing all point to an ecosystem evolving toward specialized, automated, and low-footprint compromise.

For defenders, the message is clear: visibility must extend beyond endpoints, into mobile, SaaS, and social platforms where compromise increasingly begins. October closed with complexity, not chaos, and that’s the hardest kind of threat to detect.