ShadowRay 2.0: Active Global Campaign Hijacks Ray AI Infrastructure Into Self-Propagating Botnet
A global hacking campaign dubbed ShadowRay 2.0 has been discovered, exploiting a vulnerability in the Ray AI framework to seize control of computing clusters and create a self-replicating botnet. The attackers use GitLab and GitHub for payload delivery, leveraging AI-generated code to adapt their methods. The campaign has evolved from simple cryptojacking to a sophisticated multi-purpose botnet capable of DDoS attacks and data exfiltration. The operation targets exposed Ray clusters worldwide, utilizing DevOps-style infrastructure for real-time malware updates. This campaign highlights the growing attack surface in AI workloads and the risks associated with disputed vulnerabilities.
AI Analysis
Technical Summary
ShadowRay 2.0 represents a sophisticated and evolving global cyber campaign targeting the Ray AI framework through the exploitation of CVE-2023-48022, a vulnerability that allows attackers to hijack exposed AI computing clusters. The attackers deliver payloads primarily via popular code repositories such as GitLab and GitHub, utilizing AI-generated code to dynamically modify and adapt their attack tactics, which enhances the campaign's stealth and effectiveness. Initially focused on cryptojacking—using hijacked resources to mine cryptocurrencies—the campaign has expanded its capabilities to include multi-purpose botnet activities such as distributed denial-of-service (DDoS) attacks and data exfiltration operations. The attackers employ a DevOps-style infrastructure, enabling real-time updates to the malware, which increases persistence and adaptability within compromised environments. The campaign targets exposed Ray AI clusters globally, with a particular emphasis on those lacking adequate network segmentation or security controls. Indicators of compromise include multiple CVEs, malicious hashes, IP addresses, domains, and URLs associated with the campaign, although no confirmed public exploits have been released yet. The operation is attributed to the adversary group IronErn440. This threat underscores the expanding attack surface introduced by AI workloads and the critical need for securing AI frameworks and their associated infrastructure.
Potential Impact
For European organizations, the impact of ShadowRay 2.0 can be significant, especially for those utilizing the Ray AI framework in exposed or poorly segmented environments. The hijacking of AI clusters can lead to unauthorized resource consumption through cryptojacking, resulting in increased operational costs and degraded performance of legitimate AI workloads. The botnet's capabilities for DDoS attacks can disrupt critical services, potentially affecting business continuity and causing reputational damage. Data exfiltration poses a risk to confidentiality, potentially leading to intellectual property theft, regulatory non-compliance, and financial penalties under GDPR. The use of DevOps pipelines for real-time malware updates complicates detection and remediation efforts, increasing the persistence of the threat. The evolving nature of the campaign means that affected organizations may face a broad spectrum of malicious activities, amplifying the overall risk landscape. Given the strategic importance of AI infrastructure in sectors such as finance, healthcare, and manufacturing across Europe, the threat could have cascading effects on critical services and innovation capabilities.
Mitigation Recommendations
European organizations should prioritize immediate patching of the CVE-2023-48022 vulnerability once patches become available, even though no official patch links are currently provided, monitoring vendor communications closely. Restricting public exposure of Ray AI clusters is critical; this includes implementing strict network segmentation, firewall rules, and access controls to limit cluster accessibility to trusted internal networks only. Organizations should conduct thorough audits of their DevOps pipelines and repositories (including GitLab and GitHub) to detect and remove any unauthorized or suspicious code or configurations. Deploy advanced monitoring solutions capable of detecting anomalous behaviors indicative of cryptojacking, DDoS preparations, or data exfiltration, focusing on AI workloads and associated infrastructure. Employ threat intelligence feeds to track indicators of compromise related to ShadowRay 2.0 and integrate these into security information and event management (SIEM) systems for proactive detection. Establish incident response plans specifically tailored to AI infrastructure compromise scenarios. Additionally, organizations should consider isolating AI workloads in dedicated environments with minimal privileges and enforce multi-factor authentication (MFA) for all access points to reduce the risk of credential compromise. Regularly update and test backup and recovery procedures to ensure resilience against potential data loss or ransomware extensions of the botnet.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Switzerland, Italy
Indicators of Compromise
- cve: CVE-2023-48022
- cve: CVE-2024-50050
- cve: CVE-2025-49596
- hash: 1f63fa7921c2f5fb8f8ffa430d02ac4a
- hash: 6c8f1cfc42ec1dd0a01d73a3e97627ef
- hash: 779a8af3b9838a33d1e199da3fc2f02a49e7c13e
- hash: f4dcb2dd842efcd7509728c5517317be8e28ef30
- hash: 1f6c69403678646a60925dcffe8509d22bb570c611324b93bec9aea72024ef6b
- hash: 6f445252494a0908ab51d526e09134cebc33a199384771acd58c4a87f1ffc063
- ip: 103.127.134.124
- ip: 104.194.151.181
- ip: 121.160.102.68
- ip: 193.29.224.83
- url: http://67.217.57.240:666/files/netsh
- domain: bwqqvqfgsseplyoltois92rdukv0mm5th.oast.fun
- domain: eu.zano.k1pool.com
ShadowRay 2.0: Active Global Campaign Hijacks Ray AI Infrastructure Into Self-Propagating Botnet
Description
A global hacking campaign dubbed ShadowRay 2.0 has been discovered, exploiting a vulnerability in the Ray AI framework to seize control of computing clusters and create a self-replicating botnet. The attackers use GitLab and GitHub for payload delivery, leveraging AI-generated code to adapt their methods. The campaign has evolved from simple cryptojacking to a sophisticated multi-purpose botnet capable of DDoS attacks and data exfiltration. The operation targets exposed Ray clusters worldwide, utilizing DevOps-style infrastructure for real-time malware updates. This campaign highlights the growing attack surface in AI workloads and the risks associated with disputed vulnerabilities.
AI-Powered Analysis
Technical Analysis
ShadowRay 2.0 represents a sophisticated and evolving global cyber campaign targeting the Ray AI framework through the exploitation of CVE-2023-48022, a vulnerability that allows attackers to hijack exposed AI computing clusters. The attackers deliver payloads primarily via popular code repositories such as GitLab and GitHub, utilizing AI-generated code to dynamically modify and adapt their attack tactics, which enhances the campaign's stealth and effectiveness. Initially focused on cryptojacking—using hijacked resources to mine cryptocurrencies—the campaign has expanded its capabilities to include multi-purpose botnet activities such as distributed denial-of-service (DDoS) attacks and data exfiltration operations. The attackers employ a DevOps-style infrastructure, enabling real-time updates to the malware, which increases persistence and adaptability within compromised environments. The campaign targets exposed Ray AI clusters globally, with a particular emphasis on those lacking adequate network segmentation or security controls. Indicators of compromise include multiple CVEs, malicious hashes, IP addresses, domains, and URLs associated with the campaign, although no confirmed public exploits have been released yet. The operation is attributed to the adversary group IronErn440. This threat underscores the expanding attack surface introduced by AI workloads and the critical need for securing AI frameworks and their associated infrastructure.
Potential Impact
For European organizations, the impact of ShadowRay 2.0 can be significant, especially for those utilizing the Ray AI framework in exposed or poorly segmented environments. The hijacking of AI clusters can lead to unauthorized resource consumption through cryptojacking, resulting in increased operational costs and degraded performance of legitimate AI workloads. The botnet's capabilities for DDoS attacks can disrupt critical services, potentially affecting business continuity and causing reputational damage. Data exfiltration poses a risk to confidentiality, potentially leading to intellectual property theft, regulatory non-compliance, and financial penalties under GDPR. The use of DevOps pipelines for real-time malware updates complicates detection and remediation efforts, increasing the persistence of the threat. The evolving nature of the campaign means that affected organizations may face a broad spectrum of malicious activities, amplifying the overall risk landscape. Given the strategic importance of AI infrastructure in sectors such as finance, healthcare, and manufacturing across Europe, the threat could have cascading effects on critical services and innovation capabilities.
Mitigation Recommendations
European organizations should prioritize immediate patching of the CVE-2023-48022 vulnerability once patches become available, even though no official patch links are currently provided, monitoring vendor communications closely. Restricting public exposure of Ray AI clusters is critical; this includes implementing strict network segmentation, firewall rules, and access controls to limit cluster accessibility to trusted internal networks only. Organizations should conduct thorough audits of their DevOps pipelines and repositories (including GitLab and GitHub) to detect and remove any unauthorized or suspicious code or configurations. Deploy advanced monitoring solutions capable of detecting anomalous behaviors indicative of cryptojacking, DDoS preparations, or data exfiltration, focusing on AI workloads and associated infrastructure. Employ threat intelligence feeds to track indicators of compromise related to ShadowRay 2.0 and integrate these into security information and event management (SIEM) systems for proactive detection. Establish incident response plans specifically tailored to AI infrastructure compromise scenarios. Additionally, organizations should consider isolating AI workloads in dedicated environments with minimal privileges and enforce multi-factor authentication (MFA) for all access points to reduce the risk of credential compromise. Regularly update and test backup and recovery procedures to ensure resilience against potential data loss or ransomware extensions of the botnet.
Affected Countries
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.oligo.security/blog/shadowray-2-0-attackers-turn-ai-against-itself-in-global-campaign-that-hijacks-ai-into-self-propagating-botnet"]
- Adversary
- IronErn440
- Pulse Id
- 691d46b4135d2acc04876592
- Threat Score
- null
Indicators of Compromise
Cve
| Value | Description | Copy |
|---|---|---|
cveCVE-2023-48022 | — | |
cveCVE-2024-50050 | — | |
cveCVE-2025-49596 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash1f63fa7921c2f5fb8f8ffa430d02ac4a | — | |
hash6c8f1cfc42ec1dd0a01d73a3e97627ef | — | |
hash779a8af3b9838a33d1e199da3fc2f02a49e7c13e | — | |
hashf4dcb2dd842efcd7509728c5517317be8e28ef30 | — | |
hash1f6c69403678646a60925dcffe8509d22bb570c611324b93bec9aea72024ef6b | — | |
hash6f445252494a0908ab51d526e09134cebc33a199384771acd58c4a87f1ffc063 | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip103.127.134.124 | — | |
ip104.194.151.181 | — | |
ip121.160.102.68 | — | |
ip193.29.224.83 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://67.217.57.240:666/files/netsh | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainbwqqvqfgsseplyoltois92rdukv0mm5th.oast.fun | — | |
domaineu.zano.k1pool.com | — |
Threat ID: 691d8407ce29a4e4be9214c0
Added to database: 11/19/2025, 8:47:03 AM
Last enriched: 12/17/2025, 5:47:08 PM
Last updated: 1/7/2026, 5:23:41 AM
Views: 272
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2026-01-06
MediumFake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat
MediumThreatFox IOCs for 2026-01-05
MediumNew VVS Stealer Malware Targets Discord Accounts via Obfuscated Python Code
MediumMuddyWater: Snakes by the riverbank
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.