UNC6148 Backdoors Fully-Patched SonicWall SMA 100 Series Devices with OVERSTEP Rootkit

By Published On: July 17, 2025

 

Unmasking OVERSTEP: UNC6148 Backdoors Fully-Patched SonicWall SMA Devices

In a deeply concerning development for enterprise security, a sophisticated threat actor, tracked by Google Threat Intelligence Group (GTIG) as UNC6148, has been observed actively backdooring fully-patched, end-of-life SonicWall Secure Mobile Access (SMA) 100 series appliances. This campaign, dating back to at least October 2024, leverages a cunning strategy to deploy a persistent backdoor named OVERSTEP, bypassing conventional security measures on what were presumed to be secure devices.

The Threat Unveiled: UNC6148 and OVERSTEP

The campaign, attributed to UNC6148, targets specific SonicWall SMA 100 series appliances that have reached their end-of-life (EOL) status. This is a critical detail, as EOL products typically no longer receive security updates, making them vulnerable to novel attack vectors that emerge after their support lifecycle concludes. UNC6148’s modus operandi involves exploiting unknown vulnerabilities – potentially zero-days – to establish a foothold and then deploy the OVERSTEP rootkit.

  • Targeted Devices: End-of-life SonicWall SMA 100 series appliances.
  • Threat Actor: UNC6148 (tracked by Google Threat Intelligence Group).
  • Malware Deployed: OVERSTEP backdoor/rootkit.
  • Activity Timeline: Observed since at least October 2024.

Understanding the OVERSTEP Rootkit

While specific technical details of the OVERSTEP rootkit remain under active investigation, its classification as a “rootkit” indicates its advanced capabilities for stealth and persistence. Rootkits are designed to hide their presence on a system, often by modifying operating system components or kernel functions, making detection and removal exceptionally challenging for standard security tools. The goal of OVERSTEP is likely to provide UNC6148 with long-term, clandestine access to the compromised network, potentially for data exfiltration, lateral movement, or the establishment of further command and control infrastructure.

Analysis of the Attack Vector

The most alarming aspect of this campaign is its success against “fully-patched” devices. This suggests several potential attack scenarios:

  • Zero-Day Exploitation: UNC6148 may be leveraging previously unknown vulnerabilities (zero-days) in the SonicWall SMA 100 series firmware. Even if the device has the latest available patches for its lifecycle, a zero-day unrelated to those patches could be exploited.
  • Supply Chain Compromise: Less likely but plausible, a compromise within the update or distribution chain of older firmware versions could have led to the introduction of malicious code.
  • Exploitation of Misconfigurations: While devices may be “patched,” misconfigurations or exposed management interfaces could be leveraged for initial access before privilege escalation and rootkit deployment.
  • Credential Theft: Sophisticated phishing or brute-force attacks against administrators of these devices could provide the initial access credentials needed.

Given the “fully-patched” characteristic, the zero-day exploitation theory carries significant weight, highlighting the persistent danger of unpatched, even EOL, software in critical infrastructure.

Remediation Actions and Mitigations

Organizations still operating SonicWall SMA 100 series appliances, particularly those that are end-of-life, must take immediate and decisive action. The following recommendations are paramount:

  • Immediate Disconnection/Isolation: If feasible, immediately disconnect or isolate any SonicWall SMA 100 series appliance from the network.
  • Replacement Strategy: Prioritize and expedite the replacement of all end-of-life SMA 100 series appliances with currently supported and updated SonicWall products or alternative secure access solutions.
  • Forensic Analysis: Conduct a thorough forensic investigation of any suspected compromised SMA 100 series device. Look for signs of unusual network traffic, modified system files, or unexplained process activity.
  • Network Segmentation: Implement robust network segmentation to limit the potential blast radius should an internal system be compromised via an external-facing appliance.
  • Strong Access Controls: Enforce multi-factor authentication (MFA) for all administrative interfaces and privileged access accounts.
  • Regular Backups: Maintain regular, offsite, and immutable backups of critical data and system configurations.
  • Threat Hunting: Proactively hunt for indicators of compromise (IoCs) associated with UNC6148 and the OVERSTEP rootkit once they become publicly available. While specific IoCs for OVERSTEP are not yet public in detail, monitoring for unusual outbound connections from SMA devices is crucial.

Relevant Tools for Detection and Analysis

Tool Name Purpose Link
Network Intrusion Detection Systems (NIDS) Monitoring network traffic for unusual patterns, known malicious signatures, or signs of C2 communication. N/A (Vendor specific)
Endpoint Detection and Response (EDR) Solutions Advanced threat detection, incident response capabilities, and forensic data collection on endpoints (if applicable to SMA or connected devices). N/A (Vendor specific)
Forensic Toolkits (e.g., Autopsy, Volatility) Deep analysis of disk images and memory dumps for signs of compromise, rootkit presence, and IoCs. https://www.autopsy.com/
https://www.volatilityfoundation.org/
Vulnerability Scanners (e.g., Nessus, OpenVAS) Identifying known vulnerabilities, though less effective against zero-days, can help discover misconfigurations. https://www.tenable.com/products/nessus
https://www.greenbone.net/

Conclusion

The UNC6148 campaign targeting SonicWall SMA 100 series devices with the OVERSTEP rootkit is a stark reminder of the persistent and evolving threat landscape. The focus on end-of-life products highlights the critical importance of lifecycle management in cybersecurity. Organizations must move swiftly to retire and replace unsupported infrastructure and maintain vigilance against sophisticated adversaries capable of exploiting even fully-patched systems. Proactive defense, robust incident response plans, and a continuous security posture are non-negotiable in mitigating such advanced threats.

 

Share this article

Leave A Comment