UNC6148 Exploits SonicWall Flaw with OVERSTEP Rootkit

In recent developments within the realm of cybersecurity, a sophisticated and financially motivated cyberattack campaign orchestrated by a group known as UNC6148 has emerged as a significant threat. This group has been selectively targeting end-of-life SonicWall Secure Mobile Access (SMA) 100 series appliances. Since October 2024, these cybercriminals have employed an innovative rootkit named OVERSTEP to infiltrate systems, using previously stolen credentials to launch ransomware attacks. What makes this campaign particularly alarming is its exploitation of an unknown zero-day remote code execution vulnerability, which allows persistent access to organizations’ systems despite their application of the latest security patches.

The Role of the OVERSTEP Rootkit

At the core of UNC6148’s campaign is the OVERSTEP rootkit, representing a significant advancement in the targeting of network appliance infrastructures. OVERSTEP operates as both a backdoor and user-mode rootkit specifically designed for SonicWall SMA devices. Expertly modifying the appliance’s boot process, it integrates itself into the INITRD image and employs the /etc/ld.so.preload mechanism to maintain persistence through system reboots. This sophisticated method enables the malware to intercept system calls from all processes on compromised devices, effectively masking its presence from system administrators. Furthermore, it surreptitiously steals credentials and establishes reverse shells, allowing attackers to bypass traditional security measures undetected.

The malware exhibits advanced functionality by hijacking standard library functions, such as open, readdir, and write operations. Through web requests containing specific strings like “dobackshell” or “dopasswords,” it executes commands leading to reverse shell creation or credential theft. Targeting crucial databases like temp.db and persist.db, which store user credentials, session tokens, and OTP seed values, the malware ensures ongoing access even after password modifications. It also incorporates advanced anti-forensic capabilities, selectively erasing log entries from files such as httpd.log, http_request.log, and inotify.log, thus hindering effective incident response efforts.

Implications and Vulnerability Insights

The campaign has shone a glaring light on critical vulnerabilities within the SonicWall ecosystem, underscored by the exploitation of multiple known CVEs, including CVE-2024-38475. This vulnerability enables unauthenticated attackers to exfiltrate sensitive database files through path traversal attacks. Moreover, the suspected use of an undisclosed zero-day vulnerability for the deployment of OVERSTEP implies that conventional vulnerability management practices may not suffice against such a refined and persistent threat actor. Consequently, organizations relying on SonicWall SMA appliances face an imminent risk of recompromise. Despite firmware updates, persistent access through stolen credentials remains a significant concern.

Evidence points to UNC6148’s persistent threat as they continue to exploit pilfered credentials and OTP seeds from previous security breaches. There is also a suggestion of a link between the group and ransomware operations, evidenced by a targeted organization’s data appearing on the “World Leaks” data leak site in June 2025. Furthermore, the attack campaign exhibits potential overlaps with prior SonicWall exploitation campaigns, particularly those characterized by the deployment of Abyss-branded ransomware. The extended timeline of their operations, characterized by intrusions occurring months before ransomware deployment, underscores the necessity for proactive threat hunting activities.

Strategic Recommendations for Organizations

To safeguard against such critical threats, GTIG strongly recommends that organizations using SMA appliances conduct comprehensive forensic analyses through disk images rather than relying on live system examinations. This approach is crucial due to OVERSTEP’s rootkit capabilities, which can obscure evidence of compromise from standard detection techniques. Urgent rotation of all credentials, including passwords and OTP bindings for all users, along with the revocation and reissuance of certificates stored on appliances, are priority measures. Additionally, enhanced monitoring for suspicious VPN sessions originating from external IP addresses should be a standard practice to prevent unauthorized access.

Furthermore, organizations are urged to recognize the potential for dormant compromises within their environments, given the nature of the prolonged campaign. Immediate action through proactive threat hunting activities is essential to identify and mitigate risks before they result in significant damage. Understanding the nature and sophistication of such threats enables companies to refine their cybersecurity strategies, ensuring that comprehensive measures are in place to detect, prevent, and recover from similar cyber incursions effectively. The pressing need for heightened security awareness also points to the growing importance of continuous cybersecurity education and training within the corporate landscape.

Concluding Insights and Future Directions

In recent advancements in cybersecurity, UNC6148, a sophisticated and profit-driven hacker group, has launched a significant cyberattack campaign. This group targets end-of-life SonicWall Secure Mobile Access (SMA) 100 series devices, causing major concern. Since October 2024, using innovative techniques, these cybercriminals have deployed a rootkit known as OVERSTEP. Their approach involves using previously stolen credentials to initiate ransomware attacks. Adding to the gravity of the situation, they leverage an unknown zero-day remote code execution vulnerability. This vulnerability provides them continuous access to systems of various organizations, even though the latest security patches have been applied. This ongoing threat underscores the urgent need for cybersecurity improvements and vigilance, as it demonstrates how attackers can circumvent even our most up-to-date protection strategies, reminding us that always being a step ahead of potential threats is crucial for safeguarding.

You Might Also Like

Get our content freshly delivered to your inbox. Subscribe now ->

Receive the latest, most important information on cybersecurity.