Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Rogue ScreenConnect: Common Social Engineering Tactics Seen in 2025

0
Medium
Published: Wed Dec 31 2025 (12/31/2025, 18:03:07 UTC)
Source: AlienVault OTX General

Description

In 2025, there was a significant increase in rogue ScreenConnect installations, part of a broader trend of threat actors abusing remote monitoring and management tools (RMMs). These tools were used to gain access, blend in, move laterally, and maintain persistence in target systems. Attackers employed various social engineering tactics to trick employees into downloading malicious RMMs. Common lures included fake Social Security statements, invitations, and financial documents. The Huntress Security Operations Center identified recurring patterns in lures, domains, and file hashes associated with these attacks. Some campaigns showed signs of targeting specific industries, such as accounting firms. The article provides detailed examples of attack patterns, top malicious domains, and file hashes observed throughout the year.

AI-Powered Analysis

AILast updated: 01/02/2026, 11:14:00 UTC

Technical Analysis

The threat involves the abuse of remote monitoring and management (RMM) tools, specifically rogue installations of ScreenConnect, by threat actors in 2025. These actors employ sophisticated social engineering tactics to deceive employees into installing malicious RMM clients, often using lures such as fake Social Security statements, invitations, and financial documents. Once installed, these rogue RMM tools provide attackers with remote access capabilities, allowing them to blend into legitimate administrative activities, move laterally within networks, and maintain persistence. The Huntress Security Operations Center has identified consistent patterns in the attack campaigns, including recurring malicious domains and file hashes, indicating organized and targeted operations. Some campaigns appear industry-specific, with accounting firms notably targeted, likely due to the sensitive financial data they handle. The tactics align with several MITRE ATT&CK techniques, including T1133 (External Remote Services), T1053 (Scheduled Task/Job), T1219 (Remote Access Software), T1036 (Masquerading), T1218 (Signed Binary Proxy Execution), T1059 (Command and Scripting Interpreter), T1204 (User Execution), T1566 (Phishing), T1078 (Valid Accounts), and T1105 (Ingress Tool Transfer). Although no known exploits in the wild have been reported, the threat represents a significant risk due to the combination of social engineering and the powerful capabilities of RMM tools. The lack of a CVSS score necessitates an assessment based on impact and exploitation factors, leading to a suggested severity of high. The threat is particularly relevant to organizations heavily reliant on RMM solutions and those with employees susceptible to social engineering, emphasizing the need for targeted defenses.

Potential Impact

For European organizations, this threat poses a substantial risk to confidentiality, integrity, and availability of critical systems and data. The use of rogue ScreenConnect installations enables attackers to gain persistent remote access, facilitating data exfiltration, unauthorized modifications, and potential disruption of services. Industries such as accounting and finance are especially vulnerable due to the sensitive nature of their data and the frequent use of RMM tools for operational efficiency. The social engineering component increases the likelihood of initial compromise, as employees may be deceived into installing malicious software. Once inside, attackers can move laterally, potentially compromising multiple systems and escalating privileges. This can lead to significant financial losses, regulatory penalties under GDPR for data breaches, and reputational damage. The stealthy nature of these attacks complicates detection and response, increasing dwell time and the potential scope of impact. European organizations with less mature security awareness programs or insufficient controls around RMM tool deployment and monitoring are at heightened risk.

Mitigation Recommendations

To effectively mitigate this threat, European organizations should implement a multi-layered approach beyond generic advice: 1) Conduct targeted security awareness training focusing on recognizing social engineering lures related to financial and governmental documents, emphasizing skepticism of unsolicited attachments and links. 2) Enforce strict application whitelisting and control policies to prevent unauthorized installation of RMM tools, including blocking known malicious domains and hashes identified in threat intelligence feeds. 3) Implement robust endpoint detection and response (EDR) solutions capable of identifying anomalous RMM activity and lateral movement behaviors. 4) Apply network segmentation to isolate critical systems and limit the spread of compromise if rogue RMM access occurs. 5) Regularly audit and monitor legitimate RMM tool usage, ensuring only authorized personnel have access and that remote sessions are logged and reviewed. 6) Deploy multi-factor authentication (MFA) for all remote access services to reduce the risk of credential abuse. 7) Collaborate with threat intelligence providers to stay updated on emerging lures, domains, and file hashes associated with these campaigns. 8) Establish incident response playbooks specifically addressing RMM abuse scenarios to enable rapid containment and remediation.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.huntress.com/blog/rogue-screenconnect-social-engineering-tactics-2025"]
Adversary
null
Pulse Id
6955655b0f1742359f38d1e9
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash0558992098f614dc5efb8ed3af31bc44
hash07db8dc15b292898f4242d642908e2b7
hash512f3f14220f90d9c2abcbb4928d2c2e
hash576267934992cf26c9e73daf3a0f1b71673a29e4
hashd0458900b1c3548469839934fd27381f72998bd6
hashf204b435ec284c933de1bf5f88ef850a380d6d57
hash1af6e82e53622e4404668aa00e2772aae2515110a4440721c2ece040011fe981
hash44b6b1de9a618c97788631bc89372435a6ea0357e50497152a67219dea400209
hash7fdfe8b34ad911fa007d9f2c8b2cb99cea0ac760d23643850a72e75cf8aa62c3
hash82cb1fee5f4a7420d378efe0c4a9fc52d547208cb04c87d17c37b714778c9935
hash8b7cf22511ad2579339c7b05f513d02dd2d0d8c35f523cb79875006520f8435b
hash9681d73bdba27623a68e4faf1a10d928e6ca0e9fe697a378b96957c6aa46c38e
hash99d2abed5ce05b6616a33c16911038a40a7fabda7a6a4c2220daaf7ae4e6512c
hash9d6a88f2458481cfe1b3c5f4ce4dc76a1cf04f210fb6cbaa106bde3f7116330d
hasha3e314dc43a4410e9bc8d93b27da8a7764138c6b453b8eb5fb6845f948901cf6
hashafa765b692d2952cf8693c9d5b7070214e11f9f681f4b4f14142531cadaf3e92
hashb218a4d70fabb2b1e986449597e4c40f9b8d10b1b5038e9e53d14534703ba8d1
hashb3636a27cba5ba4c0c41e60c90a57a3250cbfbd1042879515cc132f74354d06e
hashbdbac9fe9e7aca3a03d55867eddd905c4e222f3045b0015b823df4f034ee007a
hashd8afcd4a1ad314c4f310a90e4f55d08155685585ac7dd03353794e493f312ce0

Domain

ValueDescriptionCopy
domainadvancedaiinfrastructures.com
domainlory473.top
domainslplegalfinance.com
domain0bd0.adrsxpjm0rga0n.de
domainadministrator.pulseriseglobal.com
domainpv-sq.innocreed.com
domainrok628.mxhelp.top
domainsans.infosedi.de
domainsubjent25.zapto.org
domainyoc736.ikhelp.top

Threat ID: 6957a4e6db813ff03ee16364

Added to database: 1/2/2026, 10:58:46 AM

Last enriched: 1/2/2026, 11:14:00 AM

Last updated: 1/7/2026, 4:13:38 AM

Views: 77

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats