ShadowV2 Botnet Targets Misconfigured AWS Docker Containers and IoT Devices for DDoS Attacks
Summary
Hide ▲
Show ▼
The ShadowV2 botnet targets misconfigured Docker containers on Amazon Web Services (AWS) to deploy a Go-based malware, turning infected systems into nodes for a distributed denial-of-service (DDoS) botnet. This botnet is available for rent to conduct DDoS attacks, employing advanced techniques such as HTTP/2 Rapid Reset and bypassing Cloudflare's Under Attack mode. The botnet was detected on June 24, 2025, and is believed to be part of a DDoS-for-Hire service. The botnet uses a Python-based C2 framework hosted on GitHub Codespaces and a Go-based remote access trojan (RAT) for command execution and communication. The malware first spawns a generic setup container from an Ubuntu image, installs necessary tools, and then builds and deploys a live container. This approach may help avoid leaving forensic artifacts on the victim machine. The malware communicates with a C2 server to receive commands and conduct attacks. The botnet's dynamic container deployment allows highly configurable attacks while concealing activity behind cloud-native architecture. The botnet targets 24,000 IP addresses with port 2375 open, though not all are exploitable. The malware sends a heartbeat signal to the C2 server every second and polls for new attack commands every five seconds. The botnet is actively used, with observed commands to launch attacks against at least one website. Additionally, the ShadowV2 botnet has been observed targeting IoT devices from D-Link, TP-Link, and other vendors with exploits for known vulnerabilities. The botnet was active during the major AWS outage in October, possibly as a test run. The malware identifies itself as 'ShadowV2 Build v1.0.0 IoT version' and is similar to the Mirai LZRD variant. The botnet supports DDoS attacks on UDP, TCP, and HTTP protocols, with various flood types for each.
Timeline
-
27.11.2025 00:24 1 articles · 23h ago
ShadowV2 Botnet Targets IoT Devices During AWS Outage
The ShadowV2 botnet was active during the major AWS outage in October, possibly as a test run. The malware targets IoT devices from D-Link, TP-Link, and other vendors using known vulnerabilities. The botnet supports DDoS attacks on UDP, TCP, and HTTP protocols, with various flood types for each. The attacks originated from 198.199.72.27 and targeted devices across seven sectors globally.
Show sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
23.09.2025 14:26 3 articles · 2mo ago
ShadowV2 Botnet Targets Misconfigured AWS Docker Containers
The botnet's dynamic container deployment allows highly configurable attacks while concealing activity behind cloud-native architecture. The botnet targets 24,000 IP addresses with port 2375 open, though not all are exploitable. The malware sends a heartbeat signal to the C2 server every second and polls for new attack commands every five seconds. The botnet is actively used, with observed commands to launch attacks against at least one website. Additionally, the ShadowV2 botnet has been observed targeting IoT devices from D-Link, TP-Link, and other vendors with exploits for known vulnerabilities. The botnet was active during the major AWS outage in October, possibly as a test run. The malware identifies itself as 'ShadowV2 Build v1.0.0 IoT version' and is similar to the Mirai LZRD variant. The botnet supports DDoS attacks on UDP, TCP, and HTTP protocols, with various flood types for each.
Show sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
Information Snippets
-
The ShadowV2 botnet targets misconfigured Docker containers on AWS EC2 instances.
First reported: 23.09.2025 14:263 sources, 3 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet uses a Go-based malware to turn infected systems into DDoS attack nodes.
First reported: 23.09.2025 14:263 sources, 3 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The malware employs advanced DDoS techniques, including HTTP/2 Rapid Reset and bypassing Cloudflare's Under Attack mode.
First reported: 23.09.2025 14:263 sources, 3 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet uses a Python-based C2 framework hosted on GitHub Codespaces.
First reported: 23.09.2025 14:263 sources, 3 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The malware first spawns a generic setup container from an Ubuntu image, installs tools, and then builds and deploys a live container.
First reported: 23.09.2025 14:262 sources, 2 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
-
The malware communicates with a C2 server to receive commands and conduct attacks.
First reported: 23.09.2025 14:263 sources, 3 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet is believed to be part of a DDoS-for-Hire service.
First reported: 23.09.2025 14:263 sources, 3 articlesShow sources
- ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS-for-Hire Service — thehackernews.com — 23.09.2025 14:26
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The ShadowV2 botnet uses HTTP/2 rapid reset, large-scale HTTP floods, and bypasses Cloudflare's Under Attack Mode.
First reported: 23.09.2025 23:352 sources, 2 articlesShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet includes a user-friendly operator interface and OpenAPI-based controls.
First reported: 23.09.2025 23:352 sources, 2 articlesShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet's dynamic container deployment allows highly configurable attacks while concealing activity behind cloud-native architecture.
First reported: 23.09.2025 23:351 source, 1 articleShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
-
The botnet targets 24,000 IP addresses with port 2375 open, though not all are exploitable.
First reported: 23.09.2025 23:351 source, 1 articleShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
-
The malware sends a heartbeat signal to the C2 server every second and polls for new attack commands every five seconds.
First reported: 23.09.2025 23:351 source, 1 articleShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
-
The botnet is actively used, with observed commands to launch attacks against at least one website.
First reported: 23.09.2025 23:351 source, 1 articleShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
-
The botnet's unique approach involves building the environment on the victim's system rather than uploading a complete image.
First reported: 23.09.2025 23:351 source, 1 articleShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
-
The botnet's HTTP2 rapid reset features and Cloudflare UAM bypass capability are significant draws for potential buyers.
First reported: 23.09.2025 23:352 sources, 2 articlesShow sources
- Exposed Docker Daemons Fuel DDoS Botnet — www.darkreading.com — 23.09.2025 23:35
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The ShadowV2 botnet has been observed targeting IoT devices from D-Link, TP-Link, and other vendors with exploits for known vulnerabilities.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet was active during the major AWS outage in October, possibly as a test run.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
ShadowV2 spread by leveraging at least eight vulnerabilities in multiple IoT products, including DD-WRT, D-Link, DigiEver, TBK, and TP-Link.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The malware identifies itself as 'ShadowV2 Build v1.0.0 IoT version' and is similar to the Mirai LZRD variant.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The malware is delivered to vulnerable devices through an initial access stage using a downloader script (binary.sh) that fetches it from a server at 81.88.18.108.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The malware uses XOR-encoded configuration for filesystem paths, User-Agent strings, HTTP headers, and Mirai-style strings.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The botnet supports DDoS attacks on UDP, TCP, and HTTP protocols, with various flood types for each.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
-
The attacks originated from 198.199.72.27 and targeted routers, NAS devices, and DVRs across seven sectors globally.
First reported: 27.11.2025 00:241 source, 1 articleShow sources
- New ShadowV2 botnet malware used AWS outage as a test opportunity — www.bleepingcomputer.com — 27.11.2025 00:24
Similar Happenings
ShadowRay 2.0 Campaign Hijacks Ray Clusters for Cryptomining and DDoS Attacks
A threat actor, tracked as IronErn440, is exploiting an old code execution flaw (CVE-2023-48022) in exposed Ray Clusters to convert them into a self-propagating cryptomining botnet. The campaign, dubbed ShadowRay 2.0, also involves data and credentials theft, as well as distributed denial-of-service (DDoS) attacks. The vulnerability affects over 230,000 Ray servers exposed on the internet. The attacks use AI-generated payloads to compromise vulnerable Ray infrastructure, leveraging the Ray Jobs API to deploy malware across all nodes. The payloads include a crypto-mining module that mines Monero using XMRig, while evading detection by limiting CPU usage to 60%. The attacker also ensures exclusive mining access by terminating rival mining scripts and blocking other mining pools. The campaign has two attack waves: one using GitLab for payload delivery, which ended on November 5, and another using GitHub, ongoing since November 17. The attackers have also been found to use the Sockstress tool to launch DDoS attacks, targeting port 3333 commonly used by mining pools.
Flax Typhoon APT Group Exploits ArcGIS for Persistent Access
The Flax Typhoon APT group, also tracked as Ethereal Panda and RedJuliett, exploited a legitimate ArcGIS application to establish a persistent backdoor for over a year. The attack involved modifying the ArcGIS server’s Java server object extension (SOE) to function as a web shell, enabling command execution, lateral movement, and data exfiltration. The malicious SOE persisted even after remediation and patching, highlighting the need for proactive threat hunting and treating all public-facing applications as high-risk assets. The group targeted a public-facing ArcGIS server connected to an internal server, compromising a portal administrator account and deploying a malicious SOE. They used a base64-encoded payload and a hardcoded key to execute commands and upload a renamed SoftEther VPN executable for long-term access. The attack targeted IT staff workstations within the scanned subnet, demonstrating the potential for significant operational disruption and data exposure. The attackers used a public-facing ArcGIS server connected to a private, internal ArcGIS server for backend computations, a common default configuration. They sent disguised commands to the portal server, creating a hidden system directory that became Flax Typhoon's private workspace. The attackers ensured the compromised component was included in system backups, turning the organization's own recovery plan into a guaranteed method of reinfection. ReliaQuest worked with the customer organization and Esri to fully evict Flax Typhoon actors from the environment, which included rebuilding the entire server stack and deploying custom detections for the threat activity. ReliaQuest urged organizations to treat all public-facing applications as high-risk assets and recommended security teams audit and harden such applications. The researchers also highlighted the need for behavioral analytics to complement signature-based detection, as Flax Typhoon did not use any malware or known malicious files. Strong credential hygiene was emphasized, noting that a weak administrator password gave the attackers a foothold in the organization's network. ReliaQuest recommended implementing multifactor authentication and practicing the principle of least privilege to enhance security. The ArcGIS geographic information system (GIS) is developed by Esri and supports server object extensions (SOE) that can extend basic functionality. The software is used by municipalities, utilities, and infrastructure operators to manage spatial and geographic data through maps. Researchers at cybersecurity company ReliaQuest have moderate confidence that the threat actor is Flax Typhoon. The attackers used valid administrator credentials to log into a public-facing ArcGIS server linked to a private, internal ArcGIS server. The malicious SOE accepted base64-encoded commands through a REST API parameter (layer) and executed them on the internal ArcGIS server. The exchange was protected by a hardcoded secret key, ensuring only the attackers had access to this backdoor. The attackers downloaded and installed SoftEther VPN Bridge, registering it as a Windows service that started automatically. The VPN established an outbound HTTPS tunnel to the attacker's server at 172.86.113[.]142, linking the victim's internal network to the threat actor's machine. The VPN used normal HTTPS traffic on port 443, blending with legitimate traffic, and remained active even if the SOE was detected and deleted. The attackers scanned the local network, moved laterally, accessed internal hosts, dumped credentials, or exfiltrated data using the VPN connection. The attackers targeted two workstations belonging to the target organization's IT staff, attempting to dump the Security Account Manager (SAM) database, security registry keys, and LSA secrets. Flax Typhoon is known for espionage campaigns to establish long-term, stealthy access through legitimate software. The FBI linked Flax Typhoon to the massive "Raptor Train" botnet, impacting the U.S. The Treasury's Office of Foreign Assets Control (OFAC) sanctioned companies that supported the state-sponsored hackers. Esri confirmed this is the first time an SOE has been used this way and will update their documentation to warn users of the risk of malicious SOEs. The attackers used the JavaSimpleRESTSOE ArcGIS extension to invoke a REST operation to run commands on the internal server via the public portal. The attackers specifically targeted two workstations belonging to IT personnel to obtain credentials and further burrow into the network. The attackers reset the password of the administrative account.
RondoDox botnet exploits 56 n-day vulnerabilities in global attacks
The RondoDox botnet has been actively exploiting over 50 vulnerabilities across more than 30 vendors since May 2025. The botnet uses an 'exploit shotgun' strategy to maximize infections, targeting both older and more recent vulnerabilities. The list of exploited vulnerabilities includes CVE-2023-1389, a flaw in the TP-Link Archer AX21 Wi-Fi router, and others demonstrated at Pwn2Own events. The botnet's activity poses significant risks, especially for devices that have reached end-of-life and are more likely to remain unpatched. Many users also tend to ignore firmware updates for supported hardware, increasing the risk of exploitation. The botnet targets 35 to 40 vulnerabilities found in consumer-oriented devices, which are often unmanaged and rarely updated. In late September, a 230% surge in the botnet's attacks was reported, fueled by the exploitation of weak credentials, unsanitized input, and old CVEs. The infected devices are abused for cryptocurrency mining, distributed denial-of-service (DDoS) attacks, and for hacking into enterprise networks. The botnet's impact scale is potentially quite large, though not yet fully known. To mitigate the threat, users are advised to apply the latest firmware updates, replace end-of-life equipment, segment their networks, and use strong, unique passwords.
XCSSET macOS Malware Targets Xcode Developers with Enhanced Features
A new variant of the XCSSET macOS malware has been detected, targeting Xcode developers with enhanced features. This variant includes improved browser targeting, clipboard hijacking, and persistence mechanisms. The malware spreads by infecting Xcode projects, stealing cryptocurrency, and browser data from infected devices. The malware uses run-only compiled AppleScripts for stealthy execution and employs sophisticated encryption and obfuscation techniques. It incorporates new modules for data exfiltration, persistence, and clipboard monitoring. The malware has been observed in limited attacks, with Microsoft sharing findings with Apple and GitHub to mitigate the threat. Developers are advised to keep macOS and apps up to date and inspect Xcode projects before building them.
ForcedLeak Vulnerability in Salesforce Agentforce Exploited via AI Prompt Injection
A critical vulnerability in Salesforce Agentforce, named ForcedLeak, allowed attackers to exfiltrate sensitive CRM data through indirect prompt injection. The flaw affected organizations using Salesforce Agentforce with Web-to-Lead functionality enabled. The vulnerability was discovered and reported by Noma Security on July 28, 2025. Salesforce has since patched the issue and implemented additional security measures, including regaining control of an expired domain and preventing AI agent output from being sent to untrusted domains. The exploit involved manipulating the Description field in Web-to-Lead forms to execute malicious instructions, leading to data leakage. Salesforce has enforced a Trusted URL allowlist to mitigate the risk of similar attacks in the future. The ForcedLeak vulnerability is a critical vulnerability chain with a CVSS score of 9.4, described as a cross-site scripting (XSS) play for the AI era. The exploit involves embedding a malicious prompt in a Web-to-Lead form, which the AI agent processes, leading to data leakage. The attack could potentially lead to the exfiltration of internal communications, business strategy insights, and detailed customer information. Salesforce is addressing the root cause of the vulnerability by implementing more robust layers of defense for their models and agents.