Serious Security Warning from ASD Outlines the Ongoing Cisco IOS XE BADCANDY Attack.

The Australian Signals Directorate warns of BADCANDY, a Lua-based web shell targeting unpatched Cisco IOS XE devices, exploiting CVE-2023-20198 and CVE-2023-20273 with over 150 Australian devices still compromised. State-sponsored group Salt Typhoon is suspected behind the attacks, establishing persistent backdoors for espionage. Organizations must urgently patch systems, disable web management services, remove unauthorized accounts, and implement multi-factor authentication to mitigate this critical threat

Nov 3, 2025 - 12:08
Serious Security Warning from ASD Outlines the Ongoing Cisco IOS XE BADCANDY Attack.

Concerning the BADCANDY malware operation, the Australian Signals Directorate released an emergency cyber security warning that notified institutions and companies; this sophisticated threat particularly attacks Cisco. Still unpatched IOS XE network devices. Based on CVE-2023-20198, a vulnerability evaluated the highest with a severity score of 10.0, the exploitation jeopardizes hundreds of machines. creating a threat worldwide from Australia.

Understanding BADCANDY

BADCANDY is a web shell implant powered on Lua. Attackers can establish privileged administrator accounts and totally control the Cisco brand's vulnerable devices thanks to it. Since its first detection in October 2023, the implant showed an ability to evolve constantly. From mid-2025, over 400 gadgets in Australia were thought possibly infected, according the Australian Signals Directorate's recent assessment; more than 150 One of them still had an infection at the end of October 2025.

How the Attack Works

Threat actors are continuously scouring the web for Cisco IOS XE devices that are weak and have their web management ports exposed. They get entry without any authorization at the very beginning by exploiting CVE-2023-20198; thereby they also become the holders who have privilege level 15 access via super user accounts. Then the opponents use a second flaw, CVE-2023-20273, to execute any instruction they desire with complete root rights and upload straight onto the file system of the device, the BADCANDY web shell—an Nginx configuration file named "cisco_service.conf.

The way this malware hides makes it sophisticated. The hackers start with a non-persistent patch that hides the vulnerability of the gadget from the scans but makes it yet completely exploitable after they have deployed it. This difficult detection technique therefore makes it extremely difficult for network defenders to recognize the threat.

State-Sponsored Attribution

The exploitation of BADCANDY has been associated with Salt Typhoon, a highly advanced cyber espionage group connected to the Chinese government's Ministry of State Security, according to security researchers. This government-funded group has a long-standing history of attacking crucial telecommunication infrastructures and strategic resources, especially within the US and the countries that support it. The participation of this group at the scene indicates that BADCANDY might be an entry point for extensive intelligence gathering activities aimed at the sectors of government, telecommunications, and critical infrastructure.

The Re-exploitation Threat

BADCANDY's capabilities of detecting attempted removal and promptly re-exploiting systems that are still vulnerable is one of the major concerns regarding the malware. The implant, although non-persistent, does eliminate itself with the device's reboot but the privileged admin accounts created during the compromise live through the restart and thus, infection can be repeated. Attackers regularly obtain the auth credentials of the legit users, put in new backdoors, and set up other persistence methods that are hard to remove along with the malware facilitating their movement and making them a part of the espionage operation for a long time.

Detection Strategies

Organizations ought to put in place http://giveawayinterior.com/ ever-expanding detection methods for recognizing BADCANDY infections. First, make adjustments on device setups for unauthorized accounts with spies' names, like "cisco_tac_admin" or "cisco_sys_manager." Next, try to see if device settings have been tampered with, the way hackers do, by creating hidden tunnel interfaces for their communications. Third, use TACACS+ AAA command accounting logs to audit past configuration changes on the Cisco IOS XE devices in conjunction with the log. ​For web shell detection, security teams have to resort to the implementation of static code analysis through the use of ShellSweepPlus tool which is a entropy-based analysis and pattern matching tool that detects web shells based on their suspiciousness. Network-based detection is complementary to file-level analysis, as it is done by keeping an eye on the web server logs for unusual HTTP requests that are attempting to access URIs that were previously unknown.

Critical Remediation Steps

The primary defensive measure is the installation of Cisco's official security patch for CVE-2023-20198. On the other hand, rebooting the devices without patching and proper hardening offers only a little protection. Organizations should carry out multi-step remediation which includes removing unauthorized privileged accounts, eliminating unknown tunnel interfaces, applying security patches, and disabling unnecessary functions.​

In case the HTTP server feature on IOS XE devices is not required for operations, Cisco strongly recommends that it be disabled as this will eliminate the major attack vector. Organizations requiring web management should enforce access restrictions that allow interface exposure only to trusted internal networks

Building Resilience

Organizations need to use the security best practices for edge devices that are recognized by the industry. On all edge devices, set up centralized logging that will not only capture but also provide alerts for administrative logins, configuration changes, and hardware modifications as security events. Install multi-factor authentication to the entire administrative access over the network equipment, which can include biometrics, mobile authentication, or hardware tokens.​

security notifications should be obtained from device vendors and cybersecurity agencies, also vendor hardening guides should be followed and automated patch management schedules should be established so as to obtain timely updates after reliability testing. There should be a zero-trust security architecture to be implemented that makes it mandatory to verify every access request irrespective of the source.​

Next, organizations must perform security audits and vulnerability assessments regularly, which will include a complete review of the configurations of edge devices as well as the efficiency of the management of patches. Training of employees is still very important since social engineering attacks are still leading to initial access to the network.

Conclusion

The BADCANDY campaign is a very stubborn and evolving source of challenge for the network infrastructure security against highly skilled adversaries. The case of more than 150 Australian devices remaining compromised even though the patches have been available for almost two years now, serves to demonstrate the huge gap between vulnerability disclosure and efficient remediation. The state-sponsored threat actors like Salt Typhoon participating in the incident are making the need for quick remediation even more urgent.​

It is highly essential for the organizations to take immediate actions in order to identify and remove the BADCANDY infections in their Cisco IOS XE infrastructure. Such actions should include: applying security patches, removing unauthorized accounts, and conducting comprehensive monitoring. The BADCANDY case has provided some key takeaways that can be applied to the area of critical infrastructure protection in the context of an increasingly hostile digital environment, such as: timely patching, defense-in-depth strategies, continuous monitoring, and rapid incident response.