Beware of Weaponized ScreenConnect App That Delivers AsyncRAT and PowerShell RAT

By Published On: September 20, 2025

 

A disturbing new trend has emerged in the cybersecurity landscape, highlighting the sophisticated tactics adversaries are now employing. Security teams globally are grappling with a campaign that weaponizes legitimate remote monitoring and management (RMM) software, specifically ConnectWise ScreenConnect (now known as ConnectWise Control). This isn’t just another phishing attempt; attackers are distributing trojanized installers for this trusted software, delivering a dual payload of the notorious AsyncRAT and a custom PowerShell-based Remote Access Trojan (RAT).

This infiltration marks a critical escalation, leveraging the very tools designed for IT efficiency against the organizations that rely on them. By masquerading as legitimate software and exploiting open directories, these attackers are adeptly bypassing traditional perimeter defenses and signature-based detection mechanisms. Understanding this evolving threat is paramount for safeguarding your digital assets.

The Devious Disguise: Weaponizing ScreenConnect

The core of this attack lies in its deceptive simplicity. Attackers are not creating new, easily detectable malware from scratch. Instead, they are taking a legitimate, widely used business tool – ConnectWise ScreenConnect – and subtly altering its installation package. Imagine downloading what you believe is an essential update or a new deployment of a trusted application, only to unknowingly invite adversaries directly into your network.

This method exploits the inherent trust users and systems place in signed, legitimate software. When an IT administrator downloads a ScreenConnect installer, it’s typically assumed to be clean. The trojanized version, however, contains malicious code seamlessly integrated into the installation process. This technique significantly reduces the likelihood of detection by conventional security solutions that might flag unknown executables or suspicious downloads.

Dual Payload, Double the Trouble: AsyncRAT and PowerShell RAT

Once the weaponized ScreenConnect installer is executed, the victim’s system is compromised with not one, but two potent remote access tools, providing attackers with redundant control and persistence options:

  • AsyncRAT: This is a well-known, open-source Remote Administration Tool written in C#. AsyncRAT offers a broad spectrum of capabilities, including remote desktop control, file management, keylogging, webcam access, and cryptocurrency mining. Its prevalence and ease of use make it a favorite among threat actors. For more technical details on AsyncRAT’s functionalities and analysis, you can refer to various security research papers and threat intelligence reports.
  • Custom PowerShell-based RAT: The inclusion of a PowerShell-based RAT is particularly concerning. PowerShell is a powerful scripting language built into Windows, and its legitimate uses make it difficult to completely block or monitor without impacting business operations. Attackers are increasingly leveraging PowerShell for fileless malware execution, stealthy command-and-control communication, and evasive operations due to its ability to run directly from memory and blend in with legitimate system processes. A custom RAT provides tailored backdoor access, potentially allowing attackers to maintain persistence even if AsyncRAT is detected and removed.

The combination of these two RATs ensures that attackers have multiple avenues for maintaining control over compromised systems, exfiltrating data, and deploying further malicious payloads.

Bypassing Defenses: The Role of Trust and Open Directories

This campaign effectively circumvents several layers of security through clever tactics:

  • Leveraging Trusted Software Footprints: By embedding malware within legitimate software, attackers bypass signature-based antivirus solutions that rely on known malicious patterns. The initial installer appears benign, carrying the digital signature of a trusted vendor.
  • Exploiting Open Directories: While the reference material briefly mentions “open directories,” this implies that attackers might be hosting these trojanized installers on compromised web servers or misconfigured cloud storage. These publicly accessible, yet often overlooked, directories can serve as ideal distribution points for malicious files, particularly when disguised as legitimate software. Users or automated systems could inadvertently download these weaponized files from seemingly benign URLs.
  • Evasion of Behavioral Analysis: Because the initial execution is via what appears to be a legitimate installer, some behavioral analytics tools might initially register it as normal software installation, delaying detection.

Remediation Actions and Proactive Defense

Given the sophisticated nature of this attack, a multi-layered defense strategy is essential to protect against similar threats.

  • Strict Software Sourcing: Always download software, especially critical RMM tools like ConnectWise Control, directly from the official vendor’s website or trusted, verified software repositories. Never rely on third-party download sites or unverified links.
  • Endpoint Detection and Response (EDR): Implement and actively monitor EDR solutions. These tools go beyond signature-based detection to analyze endpoint behavior, identify anomalous activities (like unexpected PowerShell scripts or network connections), and provide real-time visibility into potential threats.
  • Network Segmentation: Segment your network to limit the lateral movement of attackers if a system is compromised. This can prevent a breach on one workstation from cascading across your entire infrastructure.
  • Principle of Least Privilege: Enforce the principle of least privilege for all user accounts and applications. Restrict administrative rights to only those who absolutely need them and for the specific tasks requiring elevated access.
  • User Training and Awareness: Educate users and IT staff about the dangers of downloading software from unverified sources, identifying suspicious emails, and the importance of verifying file integrity. Reinforce the concept that even legitimate-looking files can be malicious.
  • Regular Patching and Updates: Ensure that all operating systems, applications, and security software are kept up-to-date with the latest security patches. While this attack doesn’t exploit a specific CVE in ScreenConnect, keeping all software updated closes other potential entry points.
  • Advanced Threat Protection (ATP) for Email and Web: Use ATP solutions to scan email attachments and web downloads for malicious content, even if they appear to originate from legitimate sources.
  • File Integrity Monitoring (FIM): Implement FIM tools to monitor critical system files and configurations for unauthorized changes.
  • Hunt for Indicators of Compromise (IOCs): Proactively hunt for IOCs associated with AsyncRAT and known PowerShell RAT behaviors within your network logs, endpoints, and network traffic.

Detection and Analysis Tools

Proactive monitoring and the right tools are crucial for detecting and mitigating threats like weaponized RMM applications.

Tool Name Purpose Link
Endpoint Detection & Response (EDR) Solutions Behavioral analysis, threat hunting, incident response, and real-time endpoint visibility. (Varies by vendor – e.g., CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint)
Network Intrusion Detection/Prevention Systems (NIDS/NIPS) Detecting and preventing malicious network traffic patterns and C2 communications. (Varies by vendor – e.g., Snort, Suricata, commercial NIDS/NIPS solutions)
VirusTotal File and URL analysis; checking hashes of downloaded executables against known malware databases. https://www.virustotal.com
PowerShell Logging & Script Block Logging Detailed logging of PowerShell activity for forensic analysis and threat detection. Microsoft Documentation
IDA Pro / Ghidra Reverse engineering for in-depth analysis of suspicious executable files and custom malware. IDA Pro, Ghidra

Key Takeaways

The weaponization of legitimate software like ConnectWise ScreenConnect represents a significant challenge to conventional cybersecurity defenses. Adversaries are continually refining their methods, moving beyond simple exploits to social engineering and supply chain attacks that exploit trust. The dual delivery of AsyncRAT and a custom PowerShell RAT underscores the intent to establish persistent, stealthy control. Organizations must prioritize robust EDR capabilities, stringent software verification processes, continuous user education, and proactive threat hunting to defend against these cunning and evasive threats.

 

Share this article

Leave A Comment