Skip to main content

Abusing Paste.ee to Deploy XWorm and AsyncRAT Across Global C2 Infrastructure

Medium
Published: Fri Jun 06 2025 (06/06/2025, 11:02:55 UTC)
Source: AlienVault OTX General

Description

A sophisticated malware campaign has been discovered utilizing paste.ee to distribute XWorm and AsyncRAT. The attackers employ obfuscated JavaScript with Unicode characters to download and execute malicious code from paste.ee URLs. The infrastructure includes multiple C2 servers across Europe and the US, using specific ports and SSL certificates. XWorm, a stealthy RAT, captures keystrokes, exfiltrates data, and maintains persistent remote access. AsyncRAT, an open-source trojan, is also part of the campaign. The attackers use a network of IP addresses and domains, with some hosted by QuadraNet Enterprises LLC and dataforest GmbH. Defenders are advised to block identified domains, monitor suspicious connections, and update security software to detect unusual behavior.

AI-Powered Analysis

AILast updated: 07/09/2025, 11:10:32 UTC

Technical Analysis

This threat involves a sophisticated malware campaign leveraging the legitimate paste.ee service to distribute two remote access trojans (RATs): XWorm and AsyncRAT. The attackers use obfuscated JavaScript containing Unicode characters to evade detection and download malicious payloads hosted on paste.ee URLs. The campaign's command and control (C2) infrastructure spans multiple servers located in Europe and the United States, utilizing specific network ports and SSL certificates to secure communications and avoid interception. XWorm is a stealthy RAT capable of keystroke logging, data exfiltration, and maintaining persistent remote access, while AsyncRAT is an open-source trojan with similar capabilities. The attackers employ a network of IP addresses and domains, some hosted by QuadraNet Enterprises LLC and dataforest GmbH, indicating a distributed and resilient infrastructure. The use of obfuscation techniques and legitimate services like paste.ee complicates detection and mitigation efforts. The campaign employs various tactics, techniques, and procedures (TTPs) including process injection, credential dumping, command execution, network reconnaissance, and encrypted communications, as indicated by the associated MITRE ATT&CK tags. Although no known exploits in the wild are reported, the campaign's complexity and use of legitimate infrastructure pose a significant risk to targeted organizations.

Potential Impact

European organizations face considerable risks from this campaign due to the presence of C2 servers within Europe, increasing the likelihood of targeted attacks on regional entities. The stealthy nature of XWorm and AsyncRAT allows attackers to maintain persistent access, enabling prolonged espionage, data theft, and potential disruption of operations. Sensitive information, including credentials and intellectual property, may be exfiltrated, leading to financial losses, reputational damage, and regulatory consequences under GDPR. The use of legitimate services like paste.ee for payload distribution complicates detection, increasing the chance of successful compromise. Organizations in critical infrastructure, government, finance, and technology sectors are particularly vulnerable given the strategic value of their data and systems. The campaign's ability to bypass traditional security controls through obfuscation and encrypted C2 communications further exacerbates the threat landscape for European entities.

Mitigation Recommendations

To mitigate this threat, European organizations should implement a multi-layered defense strategy. First, block and monitor network traffic to and from identified malicious domains and IP addresses associated with the campaign, including those hosted by QuadraNet Enterprises LLC and dataforest GmbH. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated JavaScript execution and unusual process behaviors indicative of RAT activity. Regularly update antivirus and anti-malware signatures to detect XWorm and AsyncRAT variants. Conduct thorough network traffic analysis to identify suspicious SSL connections on uncommon ports and anomalous data exfiltration patterns. Implement strict application whitelisting to prevent unauthorized script execution and restrict the use of paste.ee or similar services for downloading executable content. Enhance user awareness training focusing on the risks of executing unknown scripts and attachments. Finally, perform regular threat hunting exercises and incident response drills to improve detection and containment capabilities against such advanced persistent threats.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://hunt.io/blog/pasteee-xworm-asyncrat-infrastructure"]
Adversary
null
Pulse Id
6842cadffd8a660c92f9fecb
Threat Score
null

Indicators of Compromise

Domain

ValueDescriptionCopy
domainabuwire123h.ddns.net
domaincarosnews.com
domainitns.net
domainpasste.ee
domainabuwire123.ddns.net
domainabuwire123.duckdns.org

Ip

ValueDescriptionCopy
ip196.251.118.41
ip45.145.43.244
ip66.63.187.154
ip66.63.187.232

Cidr

ValueDescriptionCopy
cidr45.145.43.0/24

Hash

ValueDescriptionCopy
hash6e976623d02e20d1b83e89fecd31215b
hashbd4952489685f6a76fe36fc220821515
hashd065e0d2e11ea96fea6434faf4ce360184619f59
hashd46deb68f76be721e51b087eb8ff4400d17b5465
hash8da7da34b7fa3b6585200c9ea46cbefe39b31ff5f1e1b26f59bd0bc3cc4f9dc4
hashdfd0913df9c133d00a71ffe4410046e5e3bb4487b6052c39c055f6f93fe1cf31

Threat ID: 6846bdb07b622a9fdf66b740

Added to database: 6/9/2025, 10:55:44 AM

Last enriched: 7/9/2025, 11:10:32 AM

Last updated: 7/14/2025, 6:20:56 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats