AsyncRAT Uses Fileless Loader to Evade Detection

AsyncRAT, a notorious remote access trojan, has evolved by incorporating a sophisticated fileless loader technique to evade traditional detection mechanisms. This advancement allows the malware to execute directly in memory, bypassing disk-based antivirus scans and making it significantly harder for security solutions to detect and mitigate the threat. The fileless loader leverages legitimate system tools and processes, enhancing stealth and persistence within targeted environments. Cybersecurity professionals must update their defensive strategies to include behavior-based detection and memory analysis to counteract this emerging threat. This article delves into the technical details of AsyncRAT's fileless loader, its implications for enterprise security, and recommended mitigation practices to safeguard against this evolving malware threat.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 10 Sep 2025 16:20:13 +0000


Cyber News related to AsyncRAT Uses Fileless Loader to Evade Detection

Unit 42 Collaborative Research With Ukraine's Cyber Agency To Uncover the Smoke Loader Backdoor - This collaborative research focuses on recent Smoke Loader malware activity observed throughout Ukraine from May to November 2023 from a group the CERT-UA designates as UAC-0006. The SCPC SSSCIP has identified Smoke Loader as a prominent type of ...
1 year ago Unit42.paloaltonetworks.com
Fileless vs Traditional Malware: Key Differences and Defense Strategies - Fileless malware represents a sophisticated evolution in cyber threats, differing fundamentally from traditional malware in its method of operation and detection challenges. Unlike traditional malware, which relies on malicious files stored on a ...
2 months ago Cybersecuritynews.com APT29 FIN7
AsyncRAT Dark Mode - New Version of AsyncRAT on GitHub - A new, modified version of the popular AsyncRAT tool, dubbed AsyncRAT Dark Mode, has been released on GitHub, offering users a modernized interface and enhanced functionality for remote system monitoring and control. With its sleek design, robust ...
7 months ago Cybersecuritynews.com
AsyncRAT Uses Fileless Loader to Evade Detection - AsyncRAT, a notorious remote access trojan, has evolved by incorporating a sophisticated fileless loader technique to evade traditional detection mechanisms. This advancement allows the malware to execute directly in memory, bypassing disk-based ...
3 months ago Cybersecuritynews.com
MirrorFace Hackers Customized AsyncRAT Execution Chain to Run Within Windows Sandbox - The threat actor delivers multiple files to the compromised machine: legitimate 7-Zip executable and library files (7z.exe and 7z.dll), a password-protected archive containing AsyncRAT (disguised as setup.exe), a batch script that unpacks and ...
9 months ago Cybersecuritynews.com
Stealthy AsyncRAT malware attacks targets US infrastructure for 11 months - A campaign delivering the AsyncRAT malware to select targets has been active for at least the past 11 months, using hundreds of unique loader samples and more than 100 domains. AsyncRAT is an open-source remote access tool for Windows, publicly ...
1 year ago Bleepingcomputer.com
How Fileless Malware Works? - Analysis of Real Samples - Finally, we see inside the ANY.RUN sandbox that the attack uses InstallUtil.exe, another legitimate Windows tool, to execute the malicious payload in memory, keeping the entire operation fileless and stealthy. This is the real danger of fileless ...
8 months ago Cybersecuritynews.com
AsyncRAT Loader Delivers Malware via JavaScript - For at least 11 months, this threat actor has been working on delivering the Remote Access Trojan through an initial JavaScript file, embedded in a phishing page. After more than 300 samples and over 100 domains later, the threat actor is persistent ...
1 year ago Cybersecurity-insiders.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
5 months ago Cybersecuritynews.com
This Malware is Assaulting Critical US Infrastructure for Almost a Year - Over the course of the last 11 months, a threat group has actively engaged in a phishing campaign targeting employees across various companies, distributing an open-source trojan program named AsyncRAT. The victims of this campaign notably include ...
1 year ago Cysecurity.news
Fileless Malware Deploys Advanced Techniques to Evade Detection - Fileless malware is increasingly deploying sophisticated techniques to evade traditional detection methods, posing a significant challenge to cybersecurity defenses. Unlike conventional malware, fileless variants operate in-memory and leverage ...
3 months ago Infosecurity-magazine.com
Ragnar Loader Employed By Multiple Ransomware Groups To Evade Detection - A sophisticated malware toolkit known as Ragnar Loader has been identified as a critical component in targeted ransomware attacks. The loader, also known as Sardonic Backdoor, serves as the primary infiltration mechanism for the Monstrous Mantis ...
9 months ago Cybersecuritynews.com Ragnar Locker
AsyncRAT Malware Attacking the US Infrastructure - AsyncRAT is an open-source remote access Trojan malware known for its ability to provide unauthorized access and control over infected systems. Hackers use it actively for various malicious purposes, including:-. Cybersecurity researchers at AT&T ...
1 year ago Gbhackers.com
New .NET Multi-stage Loader Attacking Windows Systems to Deploy Malicious Payloads - While earlier variants embedded the second stage as hardcoded strings, newer versions have adopted more sophisticated concealment methods, hiding malicious code within bitmap resources to avoid triggering security alerts. A sophisticated .NET ...
7 months ago Cybersecuritynews.com
10 Best EDR Tools ( Endpoint Detection & Response) - 2025 - What is good?What Could Be Better ?Provides comprehensive endpoint monitoring.Some users might find the installation and configuration process of the solution tedious.Protect your entire security stack with in-depth threat intelligence.Some users ...
9 months ago Cybersecuritynews.com
November 2023's Most Wanted Malware: New AsyncRAT Campaign Discovered while FakeUpdates Re-Entered the Top Ten after Brief Hiatus - Researchers reported on a new AsyncRAT campaign where malicious HTML files were being used to spread the stealthy malware. Our latest Global Threat Index for November 2023 saw researchers discover a AsyncRAT campaign where malicious HTML files were ...
2 years ago Blog.checkpoint.com
How To Use YARA Rules To Identify Financial Sector Targeted Attacks - By analyzing multiple samples from the same malware family, security teams can create YARA rules that identify various iterations of the threat, even as attackers attempt to modify their code to evade detection. By scanning network traffic for ...
8 months ago Cybersecuritynews.com Hunters
AsyncRAT New Forks Uncovered With New Features Ranging From Screamer to a USB Malware Spreader - The open-source nature of AsyncRAT, first released on GitHub in 2019, has spawned numerous sophisticated forks that incorporate enhanced evasion techniques, novel plugins, and specialized attack vectors that pose significant threats to cybersecurity ...
5 months ago Cybersecuritynews.com
Top 10 XDR (Extended Detection & Response) Solutions - 2025 - CrowdStrike Falcon XDR uses this data to extend EDR outcomes and advanced threat detection across the security stack, thereby stopping breaches more quickly. It does this by using CrowdStrike’s world-class machine learning, artificial ...
8 months ago Cybersecuritynews.com
Chinese APT Group Uses Military-Grade Fileless Malware in Espionage Campaign - A sophisticated Chinese Advanced Persistent Threat (APT) group has been identified deploying military-grade fileless malware in a recent espionage campaign targeting government and defense sectors. This stealthy attack leverages fileless techniques ...
3 months ago Infosecurity-magazine.com Chinese APT Group
20 Best Endpoint Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive endpoint security against many threats.The user interface may overwhelm some users.Machine learning for real-time threat detection.Integration with existing systems may be complex.A central management ...
8 months ago Cybersecuritynews.com
New Eggstreme Malware With Fileless Capabilities - The cybersecurity landscape has witnessed the emergence of a new threat known as the Eggstreme malware, which is notable for its fileless capabilities. This advanced malware variant operates without relying on traditional file-based methods, making ...
3 months ago Cybersecuritynews.com
Best MDR (Managed Detection & Response) Solutions - 2025 - Cybereason Managed Detection and Response solutions provide 24/7 threat monitoring, advanced endpoint protection, and rapid incident response. Cynet MDR solutions provide automated threat detection and response, ensuring comprehensive security ...
9 months ago Cybersecuritynews.com
Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow - This analysis highlights the evolution of modern malware distribution techniques, blending sophisticated obfuscation with targeted delivery mechanisms to maximize infection success while minimizing detection. This loader operates through a ...
8 months ago Cybersecuritynews.com