1080*80 ad

Australia Warns of BadCandy Infections on Cisco Devices

Urgent Security Alert: ‘BadCandy’ Malware Exploiting Critical Cisco Vulnerability

A sophisticated malware strain, dubbed ‘BadCandy,’ is actively exploiting a critical vulnerability in Cisco networking devices, creating a significant security risk for organizations across the globe. This threat allows attackers to gain complete control over affected systems, establish persistent backdoors, and potentially move laterally across entire corporate networks.

If your organization uses Cisco IOS XE networking equipment, immediate action is required to mitigate this threat and secure your infrastructure.

What is the BadCandy Malware?

BadCandy is not a typical piece of malware; it is a highly targeted implant specifically designed to compromise Cisco’s IOS XE software. Once a device is infected, the malware establishes a persistent backdoor, giving threat actors long-term, unauthorized access. This access can be used for a variety of malicious activities, including:

  • Data Exfiltration: Stealing sensitive corporate data, credentials, and network configurations.
  • Network Espionage: Monitoring internal network traffic to gather intelligence.
  • Further Infiltration: Using the compromised device as a launchpad to attack other systems within the network.

The malware is designed to be stealthy, making it difficult to detect without specific tools and a thorough investigation. It achieves persistence by embedding itself deep within the device’s operating system, allowing it to survive reboots and standard system checks.

How BadCandy Infiltrates Cisco Devices: The Critical Vulnerability

The initial point of entry for the BadCandy malware is a now-patched critical vulnerability identified as CVE-2023-20198. This flaw resides in the web user interface (Web UI) feature of Cisco IOS XE software.

The vulnerability allows an unauthenticated, remote attacker to create a new user account with the highest privilege levels on an affected device. Attackers have been systematically scanning the internet for public-facing Cisco devices with the vulnerable Web UI enabled. Once a target is identified, they exploit the flaw to create this illicit administrator-level account. With full control, they then deploy the BadCandy implant to ensure their access remains even after the initial vulnerability is patched.

Any Cisco device running a vulnerable version of IOS XE with its Web UI exposed to the internet is at high risk of compromise.

How to Protect Your Network and Remediate Threats

Protecting your organization from this threat requires a multi-step approach focusing on immediate patching, threat hunting, and long-term security hardening. Follow these essential steps to secure your network infrastructure.

1. Patch Immediately
The single most important step is to update your Cisco IOS XE software to a version that patches CVE-2023-20198. Cisco has released the necessary software fixes, and administrators should prioritize their deployment across all affected devices. Do not delay this process, as active exploitation is ongoing.

2. Hunt for Indicators of Compromise (IoCs)
Even after patching, it is crucial to check if your devices were already compromised. Look for the following signs:

  • Suspicious User Accounts: Review the user accounts on your devices. The presence of any unfamiliar or unauthorized usernames is a major red flag.
  • Unexplained System Logs: Check for logs indicating the installation of an implant. The implant may appear under filenames that attempt to masquerade as legitimate system files.
  • Unusual Network Traffic: Monitor for outbound connections to unknown or suspicious IP addresses, which could indicate the malware communicating with its command-and-control server.

Cisco and national cybersecurity agencies have released specific commands and tools to help administrators check for signs of infection.

3. Disable Unnecessary Services
As a security best practice, disable the HTTP/HTTPS server feature on all internet-facing systems if it is not essential for your operations. This action closes the attack vector used by this specific threat and reduces the overall attack surface of your network perimeter.

4. Enhance Network Monitoring and Segmentation
Implement robust network monitoring to detect anomalous activity. Furthermore, network segmentation can help contain a breach by limiting an attacker’s ability to move from a compromised device to other critical parts of your network.

In today’s threat landscape, proactive defense is paramount. The BadCandy malware campaign is a stark reminder that even trusted enterprise-grade hardware can become a liability if not properly maintained and secured. Administrators must act decisively to patch vulnerabilities, hunt for existing threats, and implement long-term security best practices to protect their critical network infrastructure.

Source: https://www.bleepingcomputer.com/news/security/australia-warns-of-badcandy-infections-on-unpatched-cisco-devices/

900*80 ad

      1080*80 ad