This is a monthly newsletter I put together for an internal security awareness program. Feel Free to grab and use for your own program.
“Soulless” Scam Gambling Sites Proliferate via Affiliate Program
A swarm of slick, online gambling websites—promising free credits—has emerged, only to vanish with users' cryptocurrency deposits. The surge is driven by Gambler Panel, a Russian affiliate program that openly brands itself a “soulless project that is made for profit.” It enables affiliates to launch scam-operated "casinos" using turnkey infrastructure and templates, with payouts of up to 70% from illicit proceeds.
Key Insights
Centralized scam infrastructure: The Gambler Panel provides affiliates with a fake casino engine and detailed wiki instructions, guiding even newcomers step-by-step on how to entice victims and orchestrate withdrawals through deception.
Aggressive affiliate outreach: With over 20,000 affiliates and a Telegram channel of 2,500 active users, the program incentivizes traffic-driving via foundations such as promo codes, influencer endorsements, and polished ad creatives.
Sophisticated deception tactics: Scammed users are told they need to make “verification deposits” (often around $100), only to gradually lose everything through increasingly deceptive wagering requirements.
Franchise-like model of fraud: This setup mirrors a franchise—Gambler Panel minimizes its own risk by pushing campaign operations to affiliates, while maintaining central user bases, APIs, and scalable domain infrastructure.
Further Reading: KrebsOnSecurity – “Affiliates Flock to ‘Soulless’ Scam Gambling Machine”
Phishing via Video Invites Deploying ScreenConnect RMM Tool
A widespread phishing campaign is abusing trusted workplace tools like Zoom and Microsoft Teams invites to deliver ConnectWise ScreenConnect—a legitimate remote access tool turned into a malware deployment vector. Attackers impersonate real meeting notifications, often using compromised accounts, and craft AI-generated phishing pages to trick users into installing the tool under the guise of joining a meeting.
Key Insights
This tactic subverts user trust by leveraging familiar communication channels to bypass typical phishing filters.
The campaign has targeted over 900 organizations globally, spanning education, religious institutions, healthcare, finance, retail, legal, and manufacturing sectors across the U.S., U.K., Canada, and Australia.
Attack workflows employ sophisticated delivery methods such as AI-generated landing pages, obfuscated URLs via domain wrapping, and trusted hosting platforms to evade detection.
ScreenConnect, once installed, gives attackers administrator-level access, enabling lateral movement, credential harvesting, and further internal phishing.
The attack is supported by a growing criminal marketplace offering pre-packaged “ScreenConnect attack kits,” complete with stealth features and persistence capabilities.
Further Reading: Abnormal AI – ScreenConnect Abuse Phishing Campaign
Fake QR Codes on Parking Machines
Fraudsters in The Hague have placed counterfeit QR-code stickers on parking meters and electric vehicle charging stations. When scanned, these codes redirect users to scam websites that request bank or payment details. The municipal government has issued warnings, is removing the fake stickers, and reminds the public that official payment options are limited to credit/debit cards (physical or contactless) or verified parking apps—not QR codes.
Key Insights
QR-code scams are being used to exploit trust in public infrastructure (parking machines & charging stations).
Stickers appear as overlays or labels, often visually distinct or loose—indicators of falsified signage.
The scam websites mimic official payment environments to trick users into divulging financial credentials.
Municipalities are actively monitoring and removing fake stickers, and advising users to report suspicious codes.
Further Reading: Gemeente Den Haag – Valse QR-codes op parkeerautomaten
Four Phishing Lures Deliver RMM Tools (Red Canary & Zscaler)
Red Canary and Zscaler research identifies campaigns using four primary social-engineering lures—fake browser updates, meeting invites, party invites, and fake government forms—to trick victims into downloading legitimate-looking Remote Monitoring & Management (RMM) installers (ITarian, PDQ, SimpleHelp, Atera, ScreenConnect). Adversaries leverage these tools’ legitimacy to establish stealthy persistence, sideload malicious DLLs, deploy infostealers, and maintain long-term access while evading many automated detections.
Key Insights
Four repeatable lures (browser update, meeting invite, party invite, government form) reliably drive RMM installs.
Attackers sometimes chain two RMMs quickly to ensure multiple persistent access routes.
Infection flows often include iframe overlays, device-aware redirects, and JS that fingerprints and tracks victims for campaign optimization.
Further Reading: Red Canary – You’re invited: Four phishing lures in campaigns dropping RMM tools
AI vs AI: Detecting an AI-Obfuscated Phishing Campaign
Microsoft Threat Intelligence analyzed a credential-phishing campaign that used AI-generated, heavily obfuscated JavaScript hidden inside an SVG to evade detection. Attackers disguised malicious logic as business-style visuals; the payload reconstructed commands at runtime. Defender disrupted the campaign by correlating behavioral signals, message context, and infrastructure indicators rather than relying on surface content alone.
Key Insights
Attackers used AI to generate obfuscated code embedded in an innocuous file type (SVG) that appeared as business dashboard visuals.
Obfuscation relied on decoy elements and reconstructed logic that only executed at runtime.
Patterns typical of AI-generated artifacts (e.g., overly verbose identifiers, unnatural structure) can themselves be detection signals.
Effective detection required behavioral and infrastructure signals beyond static content inspection.
Further Reading: Microsoft – AI vs AI: Detecting an AI-obfuscated phishing campaign
Feds Tie “ScatteredSpider” Duo to $115M in Ransomware Profits
U.S. federal indictments have linked two individuals involved in the ScatteredSpider threat group to at least $115 million in ransom payments over recent years. The accused insiders allegedly used social engineering, SMS spoofing, and access to identity systems to facilitate corporate account takeovers. The charging documents describe methods like intercepting one-time passcodes and abusing Telegram QR logins. The broader case highlights the evolution of human-enabled attacks over purely technical exploits.
Key Insights
Attack operators relied heavily on social engineering and identity system abuse—not just software flaws.
The group employed SMS intercepts, SS7-style tactics, and Telegram QR code theft to bypass MFA.
Financial institutions, technology firms, and cloud service providers were among the key targets.
Prosecution focus signifies increased legal pressure on human-centric attack tradecraft.
Further Reading: KrebsOnSecurity – Feds Tie ScatteredSpider Duo to $115M in Ransomware Payments
Playing Offside: Threat Actors Warming Up for FIFA 2026
Security researchers at Check Point warn that threat actors are already prepping for the FIFA 2026 World Cup by deploying early-stage phishing, fraud, and scam campaigns tied to event-related domains, tickets, merchandise, and travel offers. These tactics aim to exploit heightened fan interest and lowered guard.
Key Insights
Attackers register domains months in advance to gain credibility and age before major events.
Common lures include discount tickets, exclusive merchandise, travel packages, and streaming access.
Event-based social engineering taps into urgency, travel anxiety, and loyalty toward public figures or teams.
Monitoring related domains, brand mentions, and surge in event queries helps defenders anticipate campaigns.
Further Reading: Check Point – Playing Offside: How Threat Actors Are Warming Up for FIFA 2026
Government Imposter Scams Surge During Fears Around Federal Shutdown
Michigan Attorney General Dana Nessel has issued a consumer alert warning residents to beware of scammers posing as government officials amid a looming federal shutdown. Threat actors may impersonate agencies like Social Security, Medicare, or SNAP to trick individuals into sharing personal info or making payments. The AG’s office reminds the public that legitimate government bodies will never request account credentials, demand payments via gift cards or cryptocurrency, or ask for sensitive data over email or text.
Key Insights
Scammers exploit anxiety around social services to amplify trust in impersonation attempts.
Common tactics include bogus calls, texts, and emails about benefit status, “verification,” or urgent payment demands.
Spoofed communications frequently contain malicious links or attachments that can deploy malware or harvest data.
The AG’s office emphasizes verifying any communication using agency-published contact channels, not ones supplied by the message.
Further Reading: Michigan Attorney General – Imposter Scam Warning
Amazon Prime Day 2025: The Dark Side of Deals
As consumers flock online for Prime Day deals, cybercriminals are ramping up phishing, domain spoofing, and fake offer campaigns. In the first three weeks of September 2025, 727 Amazon-themed domains were registered—with 1 in 18 flagged as malicious and 1 in 36 containing “Amazon Prime.” Attackers used tactics like “Payment Not Authorized” emails, PDF-based subscription scams, and fake login sites to harvest credentials and payment data.
Key Insights
Attackers exploit the urgency and hype of shopping events to increase click rates.
Fraudulent domains closely mimic Amazon branding and style to evade casual inspection.
PDF attachments redirect users to faux payment portals.
Email lures demand immediate action to manipulate victims into giving up credentials.
Further Reading: Check Point Research