Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Texas AG sues Roblox for prioritizing ‘pixel pedophiles’ over child safety

New innovation could connect quantum computers 200 times farther apart

Logic bomb hidden in malware-laden NuGet package is set to explode several years after installation

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » ASD warns of ongoing BADCANDY attack exploiting Cisco IOS XE vulnerability
Identity

ASD warns of ongoing BADCANDY attack exploiting Cisco IOS XE vulnerability

userBy userNovember 1, 2025No Comments2 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

November 1, 2025Ravi LakshmananArtificial intelligence/vulnerabilities

The Australian Signals Directorate (ASD) has issued information regarding an ongoing cyberattack targeting unpatched Cisco IOS XE devices in the country and a previously undocumented implant known as BADCANDY.

According to the intelligence community, this activity included the exploitation of CVE-2023-20198 (CVSS score: 10.0), a critical vulnerability that allows a remote, unauthenticated attacker to create an account with elevated privileges and use it to seize control of a susceptible system.

This security flaw has been actively exploited since last year in 2023, and China-linked threat actors such as Salt Typhoon have weaponized it to infiltrate telecommunications providers in recent months.

DFIR retainer service

ASD noted that BADCANDY variants have been detected since October 2023, and new attacks continue to be recorded in 2024 and 2025. It is estimated that up to 400 devices in Australia have been compromised by the malware since July 2025, with 150 devices infected in October alone.

“BADCANDY is a low-capital Lua-based web shell that cyber attackers typically apply non-persistent patches to after a breach to hide the vulnerability status of devices related to CVE-2023-20198,” the paper said. “In these examples, the presence of the BADCANDY implant indicates compromise of Cisco IOS XE devices with CVE-2023-20198.”

The lack of a persistence mechanism means that it cannot survive a system reboot. However, if a device is left unpatched and exposed to the internet, threat actors can reintroduce malware and regain access to the device.

ASD has assessed that threat actors can detect when the implant is removed and the device becomes reinfected. This is based on the fact that the re-exploitation occurred on a device for which authorities had previously issued a notice to affected organizations.

That being said, a reboot will not undo any other actions taken by the attacker. Therefore, it is important that system operators apply patches, limit exposure of the web user interface, and follow any necessary hardening guidelines issued by Cisco to prevent future exploitation attempts.

CIS build kit

Some of the other measures outlined by the agency are listed below.

Check the running configuration for accounts with privilege 15 and remove any unexpected or unauthorized accounts. Check for accounts containing random strings or “cisco_tac_admin,” “cisco_support,” “cisco_sys_manager,” or “cisco” and remove them if they are not legitimate. Check the running configuration of the unknown tunnel interface. Check TACACS+ AAA command accounting logging for configuration changes (if enabled).


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleChimpanzees ‘think’ to weigh evidence and plan actions, new study suggests
Next Article AI researchers begin to ’embodi’ LLM into robots and channel Robin Williams
user
  • Website

Related Posts

Logic bomb hidden in malware-laden NuGet package is set to explode several years after installation

November 7, 2025

Enterprise credentials are at risk – are they the same now?

November 7, 2025

Google launches new Maps feature to help companies report review-based extortion activity

November 7, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Texas AG sues Roblox for prioritizing ‘pixel pedophiles’ over child safety

New innovation could connect quantum computers 200 times farther apart

Logic bomb hidden in malware-laden NuGet package is set to explode several years after installation

‘Landfall’ spyware exploits zero-day to hack Samsung Galaxy phones

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

Meet Your Digital Twin: Europe’s Cutting-Edge AI is Personalizing Medicine

TwinH: The AI Game-Changer for Faster, More Accessible Legal Services

Immortality is No Longer Science Fiction: TwinH’s AI Breakthrough Could Change Everything

The AI Revolution: Beyond Superintelligence – TwinH Leads the Charge in Personalized, Secure Digital Identities

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.