Cisco IOS XE devices in Australia targeted by BadCandy webshell
Summary
Hide ▲
Show ▼
The Australian government has warned of ongoing cyberattacks targeting unpatched Cisco IOS XE devices, exploiting the CVE-2023-20198 vulnerability to install the BADCANDY webshell. This allows attackers to execute commands with root privileges. The flaw was patched in October 2023, but many devices remain unpatched, leading to persistent infections. Over 400 devices were potentially compromised since July 2025, with over 150 still infected as of late October 2025. The Australian Signals Directorate (ASD) is actively notifying victims and providing mitigation guidance. The attacks are attributed to state-sponsored cyber-actors, including the Chinese state actor Salt Typhoon. The ASD has noted that the BADCANDY webshell has been actively exploited since October 2023, with ongoing attacks in 2024 and 2025. The ASD has detected re-exploitation on devices for which notifications were previously issued. The ASD recommends reviewing running configurations for unexpected accounts and unknown tunnel interfaces, and advises reviewing TACACS+ AAA command accounting logging for configuration changes.
Timeline
-
31.10.2025 17:38 2 articles · 10d ago
BadCandy webshell infections on unpatched Cisco IOS XE devices in Australia
The BADCANDY webshell has been actively exploited since October 2023, with ongoing attacks in 2024 and 2025. The ASD has detected re-exploitation on devices for which notifications were previously issued. The ASD recommends reviewing running configurations for unexpected accounts and unknown tunnel interfaces, and advises reviewing TACACS+ AAA command accounting logging for configuration changes.
Show sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
Information Snippets
-
The vulnerability CVE-2023-20198 allows remote unauthenticated threat actors to create a local admin user via the web user interface and take over Cisco IOS XE devices.
First reported: 31.10.2025 17:382 sources, 2 articlesShow sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The BadCandy webshell is a Lua-based implant that allows attackers to execute commands with root privileges on compromised devices.
First reported: 31.10.2025 17:382 sources, 2 articlesShow sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The BadCandy webshell is wiped upon reboot but can be easily re-introduced if the device remains unpatched and the web interface is accessible.
First reported: 31.10.2025 17:382 sources, 2 articlesShow sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
Over 400 Cisco IOS XE devices in Australia were potentially compromised with BadCandy since July 2025, with over 150 still infected as of late October 2025.
First reported: 31.10.2025 17:382 sources, 2 articlesShow sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The Australian Signals Directorate (ASD) is sending notifications to victims with instructions on patching, hardening devices, and conducting incident response.
First reported: 31.10.2025 17:382 sources, 2 articlesShow sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The attacks are attributed to state-sponsored cyber-actors, including the Chinese state actor Salt Typhoon.
First reported: 31.10.2025 17:382 sources, 2 articlesShow sources
- Australia warns of BadCandy infections on unpatched Cisco devices — www.bleepingcomputer.com — 31.10.2025 17:38
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The BADCANDY webshell has been actively exploited since October 2023, with ongoing attacks in 2024 and 2025.
First reported: 01.11.2025 15:431 source, 1 articleShow sources
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The ASD has detected re-exploitation on devices for which notifications were previously issued.
First reported: 01.11.2025 15:431 source, 1 articleShow sources
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The ASD recommends reviewing running configurations for unexpected accounts and unknown tunnel interfaces.
First reported: 01.11.2025 15:431 source, 1 articleShow sources
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
-
The ASD advises reviewing TACACS+ AAA command accounting logging for configuration changes.
First reported: 01.11.2025 15:431 source, 1 articleShow sources
- ASD Warns of Ongoing BADCANDY Attacks Exploiting Cisco IOS XE Vulnerability — thehackernews.com — 01.11.2025 15:43
Similar Happenings
Russian Sandworm Group Targets Ukrainian Organizations with Data-Wiping Malware and LotL Tactics
Russian threat actors, specifically the Sandworm group, have targeted Ukrainian organizations, including a business services firm, a local government entity, and the grain sector, using living-off-the-land (LotL) tactics and dual-use tools to maintain persistent access and exfiltrate sensitive data. The attacks, which began in June 2025, involved minimal malware to reduce detection and included the use of web shells and legitimate tools for reconnaissance and data theft. The threat actors exploited unpatched vulnerabilities to deploy web shells on public-facing servers, gaining initial access. They then used various tactics, including PowerShell commands, scheduled tasks, and legitimate software, to evade detection and perform reconnaissance. The attacks were characterized by the use of legitimate tools and minimal malware, demonstrating the actors' deep knowledge of Windows native tools. In addition to LotL tactics, Sandworm deployed multiple data-wiping malware families in June and September 2025, targeting Ukraine's education, government, and grain sectors. The grain sector, a vital economic sector, was targeted to disrupt Ukraine's war economy. The data-wiping malware used included ZeroLot and Sting, with initial access achieved by UAC-0099, who then transferred access to APT44 for wiper deployment. The activity is confirmed to be of Russian origin, with specific attribution to the Sandworm group. A new Russia-aligned threat activity cluster, InedibleOchotense, impersonated ESET in phishing attacks targeting Ukrainian entities starting in May 2025. This campaign involved sending spear-phishing emails and Signal text messages containing links to trojanized ESET installers, which delivered the Kalambur backdoor. InedibleOchotense is linked to the Sandworm (APT44) hacking group and has been observed conducting destructive campaigns in Ukraine, including the deployment of wiper malware ZEROLOT and Sting. Another Russia-aligned threat actor, RomCom, launched spear-phishing campaigns in mid-July 2025 exploiting a WinRAR vulnerability (CVE-2025-8088) targeting various sectors in Europe and Canada. The ESET report noted that other Russian-aligned APT groups also maintained their focus on Ukraine and countries with strategic ties to Ukraine, while also expanding their operations to European entities. Gamaredon remained the most active APT group targeting Ukraine, with a noticeable increase in intensity and frequency of its operations during the reported period. Gamaredon selectively deployed one of Turla’s backdoors, indicating a rare instance of cooperation between Russia-aligned APT groups. Gamaredon’s toolset continued to evolve, incorporating new file stealers or tunneling services. RomCom exploited a zero-day vulnerability in WinRAR to deploy malicious DLLs and deliver a variety of backdoors, focusing on the financial, manufacturing, defense, and logistics sectors in the EU and Canada.
Flax Typhoon APT Group Exploits ArcGIS for Persistent Access
The Flax Typhoon APT group, also tracked as Ethereal Panda and RedJuliett, exploited a legitimate ArcGIS application to establish a persistent backdoor for over a year. The attack involved modifying the ArcGIS server’s Java server object extension (SOE) to function as a web shell, enabling command execution, lateral movement, and data exfiltration. The malicious SOE persisted even after remediation and patching, highlighting the need for proactive threat hunting and treating all public-facing applications as high-risk assets. The group targeted a public-facing ArcGIS server connected to an internal server, compromising a portal administrator account and deploying a malicious SOE. They used a base64-encoded payload and a hardcoded key to execute commands and upload a renamed SoftEther VPN executable for long-term access. The attack targeted IT staff workstations within the scanned subnet, demonstrating the potential for significant operational disruption and data exposure. The attackers used a public-facing ArcGIS server connected to a private, internal ArcGIS server for backend computations, a common default configuration. They sent disguised commands to the portal server, creating a hidden system directory that became Flax Typhoon's private workspace. The attackers ensured the compromised component was included in system backups, turning the organization's own recovery plan into a guaranteed method of reinfection. ReliaQuest worked with the customer organization and Esri to fully evict Flax Typhoon actors from the environment, which included rebuilding the entire server stack and deploying custom detections for the threat activity. ReliaQuest urged organizations to treat all public-facing applications as high-risk assets and recommended security teams audit and harden such applications. The researchers also highlighted the need for behavioral analytics to complement signature-based detection, as Flax Typhoon did not use any malware or known malicious files. Strong credential hygiene was emphasized, noting that a weak administrator password gave the attackers a foothold in the organization's network. ReliaQuest recommended implementing multifactor authentication and practicing the principle of least privilege to enhance security. The ArcGIS geographic information system (GIS) is developed by Esri and supports server object extensions (SOE) that can extend basic functionality. The software is used by municipalities, utilities, and infrastructure operators to manage spatial and geographic data through maps. Researchers at cybersecurity company ReliaQuest have moderate confidence that the threat actor is Flax Typhoon. The attackers used valid administrator credentials to log into a public-facing ArcGIS server linked to a private, internal ArcGIS server. The malicious SOE accepted base64-encoded commands through a REST API parameter (layer) and executed them on the internal ArcGIS server. The exchange was protected by a hardcoded secret key, ensuring only the attackers had access to this backdoor. The attackers downloaded and installed SoftEther VPN Bridge, registering it as a Windows service that started automatically. The VPN established an outbound HTTPS tunnel to the attacker's server at 172.86.113[.]142, linking the victim's internal network to the threat actor's machine. The VPN used normal HTTPS traffic on port 443, blending with legitimate traffic, and remained active even if the SOE was detected and deleted. The attackers scanned the local network, moved laterally, accessed internal hosts, dumped credentials, or exfiltrated data using the VPN connection. The attackers targeted two workstations belonging to the target organization's IT staff, attempting to dump the Security Account Manager (SAM) database, security registry keys, and LSA secrets. Flax Typhoon is known for espionage campaigns to establish long-term, stealthy access through legitimate software. The FBI linked Flax Typhoon to the massive "Raptor Train" botnet, impacting the U.S. The Treasury's Office of Foreign Assets Control (OFAC) sanctioned companies that supported the state-sponsored hackers. Esri confirmed this is the first time an SOE has been used this way and will update their documentation to warn users of the risk of malicious SOEs. The attackers used the JavaSimpleRESTSOE ArcGIS extension to invoke a REST operation to run commands on the internal server via the public portal. The attackers specifically targeted two workstations belonging to IT personnel to obtain credentials and further burrow into the network. The attackers reset the password of the administrative account.
ArcaneDoor Campaign Exploits Cisco Zero-Day Vulnerabilities
A threat cluster dubbed ArcaneDoor has been exploiting two zero-day vulnerabilities in Cisco firewalls to deliver previously undocumented malware families, RayInitiator and LINE VIPER. These vulnerabilities, CVE-2025-20362 and CVE-2025-20333, allow attackers to bypass authentication and execute malicious code on susceptible appliances. The campaign is linked to a suspected China-linked hacking group known as UAT4356 (aka Storm-1849). The malware families represent a significant evolution in sophistication and evasion capabilities compared to previous campaigns. The attacks have been ongoing since at least September 2025, targeting organizations in various sectors. The exploitation of these vulnerabilities underscores the need for immediate patching and enhanced security measures for Cisco firewalls.
Critical deserialization flaw in GoAnywhere MFT (CVE-2025-10035) patched
The critical deserialization vulnerability (CVE-2025-10035) in GoAnywhere MFT has been actively exploited by the cybercrime group Storm-1175 in Medusa ransomware attacks since at least September 11, 2025. This flaw, rated 10.0 on the CVSS scale, allows for arbitrary command execution if the system is publicly accessible over the internet. Fortra has released patches in versions 7.8.4 and 7.6.3. The vulnerability was disclosed on September 18, 2025, but exploitation began a week earlier. The Shadowserver Foundation is monitoring over 513 GoAnywhere MFT instances exposed online, although the number of patched instances is unknown. The flaw impacts the same license code path as the earlier CVE-2023-0669, which was widely exploited by multiple ransomware and APT groups in 2023, including LockBit. The vulnerability enables an attacker to bypass signature verification by crafting a forged license response signature, allowing the deserialization of arbitrary, attacker-controlled objects. Successful exploitation could result in command injection and potential remote code execution (RCE) on the affected system. The threat actor used legitimate remote monitoring and management (RMM) tools SimpleHelp and MeshAgent to launch binaries following exploitation. The threat actor utilized RMM tools to establish command-and-control (C2) infrastructure and set up a Cloudflare tunnel for secure C2 communication. The deployment and execution of Rclone was observed in at least one victim environment during the exfiltration stage. Medusa ransomware has over 300 global victims in critical infrastructure sectors, including a confirmed attack on a US healthcare organization in early 2025. Fortra began investigating the vulnerability on September 11, 2025, following a customer report. Fortra contacted on-premises customers with publicly accessible admin consoles and notified law enforcement on September 11, 2025. A hotfix for versions 7.6.x, 7.7.x, and 7.8.x was released on September 12, 2025. Full patches for versions 7.6.3 and 7.8.4 were released on September 15, 2025. The CVE for the vulnerability was formally published on September 18, 2025. Fortra confirmed a limited number of reports of unauthorized activity related to CVE-2025-10035. Fortra recommends restricting admin console access over the internet and enabling monitoring. watchTowr CEO and founder Benjamin Harris reiterated the need for transparency from Fortra regarding the private keys used in the exploit.
Chinese State-Sponsored Actors Target Global Critical Infrastructure
Chinese state-sponsored Advanced Persistent Threat (APT) actors continue to escalate their campaigns against global critical infrastructure and high-value targets, with the latest incident involving a breach of the **U.S. Congressional Budget Office (CBO)**. The CBO confirmed a cybersecurity incident linked to a suspected foreign hacker, raising concerns about the exposure of sensitive emails, draft reports, and internal communications. This follows a pattern of targeted attacks, including breaches at the U.S. Treasury Department and the Committee on Foreign Investment in the United States (CFIUS) in late 2024, both attributed to the Chinese APT group **Silk Typhoon**. Earlier phases of this campaign revealed sustained efforts by groups like **Salt Typhoon** and **RedNovember** to compromise telecommunications, government, defense, and aerospace networks across 80 countries. These actors exploit vulnerabilities in edge devices (e.g., Cisco, Ivanti, Palo Alto Networks, Citrix NetScaler Gateway) to gain persistent access, often modifying routers to capture TACACS+ traffic and pivot into other networks. Joint advisories from CISA, NSA, FBI, and international partners have highlighted the shift from espionage to long-term access for potential disruption, while the Czech Republic’s NUKIB issued a ‘High’ risk warning against Chinese technology in critical infrastructure. The latest CBO breach underscores the expanding scope of these operations, now directly targeting U.S. legislative support agencies.