UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

Pierluigi Paganini
UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations July 17, 2025

UNC6148 deploys Overstep malware on SonicWall devices, possibly for ransomware operations

UNC6148 targets SonicWall devices with Overstep malware, using a backdoor and rootkit for data theft, extortion, or ransomware.

Google’s Threat Intelligence Group warns that a threat actor tracked as UNC6148 has been targeting SonicWall SMA appliances with new malware dubbed Overstep. Active since at least October 2024, the group uses a backdoor and user-mode rootkit to potentially enable data theft, extortion, or ransomware attacks. While these activities suggest financial motives, researchers have not yet confirmed them definitively.

“GTIG assesses with high confidence that UNC6148 is leveraging credentials and one-time password (OTP) seeds stolen during previous intrusions, allowing them to regain access even after organizations have applied security updates.” reads the report published by Google. “Evidence for the initial infection vector was limited, as the actor’s malware is designed to selectively remove log entries, hindering forensic investigation; however, it is likely this was through the exploitation of known vulnerabilities.”

Google’s Threat Intelligence Group (GTIG) assesses with moderate confidence that UNC6148 used a zero-day RCE vulnerability to deploy OVERSTEP malware on SonicWall SMA appliances.

A May 2025 victim appeared on the “World Leaks” data leak site in June. UNC6148 activity overlaps with earlier SonicWall exploits tied to Abyss/VSOCIETY ransomware.

In June 2025, threat group UNC6148 compromised a SonicWall SMA 100 series appliance by establishing a VPN session using stolen admin credentials. Once they gained access to the device, they launched a reverse shell, despite this not being supported by the device’s design, likely via an unknown exploit.

Through the shell, UNC6148 conducted reconnaissance, manipulated files, and exported/imported device settings, possibly modifying them offline to maintain access. They then deployed the OVERSTEP rootkit by decoding it, placing it in key system directories, and achieving persistence via /etc/ld.so.preload.

To further entrench OVERSTEP, they modified the device’s boot script (rc.fwboot) to inject malicious code into the initial RAM disk (INITRD), ensuring it loads on every boot. This involved decompressing and mounting the INITRD, injecting the rootkit, timestomping it to hide tampering, and soft-rebooting the device using kexec.

Finally, the attackers cleared logs and rebooted the appliance, activating the rootkit and securing persistent, privileged access.

OVERSTEP is a sophisticated backdoor and user-mode rootkit written in C, it was designd to target SonicWall SMA 100 series appliances. The malware is compiled as a 32-bit ELF shared object for Intel x86 architecture and achieves persistence by placing itself in the /etc/ld.so.preload file. This ensures the malicious library is injected into every newly launched process, allowing it to hijack standard library functions such as open, open64, readdir, readdir64, and write. The rootkit capabilities conceal its presence by blocking access to specific files and hiding associated processes and entries, including /etc/ld.so.preload, the malicious library itself, and processes related to bash, sh, or ssh.

OVERSTEP uses a hijacked write function to inspect web server log data for embedded commands. These commands are delivered through seemingly normal web requests and are extracted directly from intercepted log buffers. The researchers identified two main commands: dobackshell, which launches a reverse shell to a specified IP and port, and dopasswords, which creates a tar archive of sensitive system files and stores it in a publicly accessible web directory with open permissions, allowing easy download by the attacker. To cover its tracks, OVERSTEP attempts to remove traces of these commands from system log files such as httpd.log, http_request.log, and inotify.log, provided it can elevate privileges to root.

The malware’s persistence is reinforced by locking the /etc/ld.so.preload file with the FS_IMMUTABLE_FL flag, making it nearly impossible to modify or delete. Its user-mode rootkit functions make detection and removal especially difficult, while the backdoor functionalities allow remote command execution and data exfiltration without triggering traditional alarms. Through these mechanisms, OVERSTEP maintains stealthy, long-term access to compromised appliances.

The UNC6148 campaign targeting SonicWall SMA appliances extends beyond GTIG’s direct investigations, with scanning activity dating back to at least October 2024. SonicWall confirmed other organizations were affected and updated its advisory for CVE-2024-38475, recommending OTP seed rotation. Though GTIG hasn’t observed direct monetization, network telemetry showed a May 2025 compromise followed by a June 2025 data leak, suggesting a potential link.

Google states that UNC6148’s tactics overlap with earlier reports from Truesec and dfir.ch involving Abyss-branded ransomware, implying a possible progression toward data extortion. The OVERSTEP backdoor appears to be an evolved form of the wafxSummary tool, with prior cases showing up to a year’s delay between initial compromise and ransomware deployment.

“GTIG recommends that all organizations with SMA appliances perform analysis to determine if they have been compromised. Organizations should acquire disk images for forensic analysis to avoid interference from the rootkit anti-forensic capabilities. Organizations may need to engage with SonicWall to capture disk images from physical appliances.” concludes the report.

Google published indicators of compromise (IoCs) and Yara rules to detect UNC6148 attacks. 

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, malware)






Source link