Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Hackers leverage Microsoft Teams to spread Mathambuchas 3.0 malware to targeted businesses

BREAKING: TwinH Set to Revolutionize Legal Processes – Presented Today at ICEX Forum 2025

Faraday’s future faces potential SEC enforcement measures after three years of investigation

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » Fully patched Sonic Wall SMA 100 Series Device with UNC6148 Backdoor of Step Rootkit
Identity

Fully patched Sonic Wall SMA 100 Series Device with UNC6148 Backdoor of Step Rootkit

userBy userJuly 16, 2025No Comments4 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

Hacking SonicWall SMA 100 Series Devices

A threat activity cluster has been observed and is targeting a fully patched Life-of-Life Sonicwall Secure Mobile Access (SMA) 100 Series appliance as part of a campaign designed to drop backdoors called OverStep.

Malicious activity dating back at least to October 2024 is attributed to a group tracking it as UNC6148 from Google Threat Intelligence Group (GTIG).

The tech giant has evaluated threat actors with confidence that “credits and one-time password (OTP) seeds are leveraging seeds that were stolen during previous intrusions, allowing organizations to regain access even after applying security updates.”

“Analysis of network traffic metadata records suggests that UNC6148 may have first excluded these credentials from the SMA appliance in January 2025.”

The exact initial access vector used to deliver malware is currently unknown due to the steps taken by threat actors to remove log entries. However, it is believed that access may have been gained through the use of known security flaws such as CVE-2021-20035, CVE-2021-20038, CVE-2021-20039, CVE-2024-38475, and OR CVE-2025-32819.

Alternatively, Tech Giant’s threat intelligence team theorized that administrator credentials could be retrieved through information-stealing logs or from the credential market. However, he said there was no evidence to support this hypothesis.

Cybersecurity

It is known that once access is obtained, the threat actor establishes an SSL-VPN session and generates a reverse shell, but considering that the design of these appliances makes shell access ineffective, it remains a mystery how this was achieved. It is believed that it may have been pulled away by a zero-day flaw.

The reverse shell is used to execute reconnaissance and file manipulation commands, not to mention export and import settings to an SMA appliance. This suggests that UNC6148 may have changed the export configuration file offline to include new rules to prevent the access gateway from interrupting or blocking operations.

The attack culminates in the deployment of previously undocumented implants. This leads to the deployment of previously undocumented implants named OverStep, which allows you to patch a variety of file system-related features to maintain qualified access, maintain qualified theft, and hide your own components to hide your own components, as well as modify the appliance’s boot process.

This is achieved by being able to open hijacked standard library functions and implement Usermode rootkit in readdir, and hide artifacts associated with the attack. The malware also connects to write API functions to receive commands from the attacker control server in the form embedded within a web request –

Dobackshell launches a reverse shell for the specified IP address and port DopassWords creates a Tar archive for the file /tmp/temp.db. It will be downloaded from a web browser

“UNC6148 changed the legal RC file ‘/etc/rc.d/rc.fwboot’ to achieve overstep persistence,” GTIG said. “The change meant that every time the appliance was restarted, an overstep binaries would be loaded into the appliance’s running file system.”

Once the deployment step is complete, the threat actor clears the system logs and restarts the firewall to activate C-based backdoor execution. The malware also tries to remove command execution traces from various log files, such as httpd.log, http_request.log, and inotify.log.

“The success in hiding actors’ tracks is primarily due to an overstep in their ability to selectively delete log entries. [from the three log files]”Google said, “Combining this anti-robbery scale and lack of shell history on disk will significantly reduce actors’ visibility into secondary goals.”

Google has moderately confidently evaluated that UNC6148 may have weaponized an unknown zero-day remote code execution vulnerability to deploy oversteps on targeted Sonicwall SMA appliances. Furthermore, it is suspected that the operation will be carried out with the intention of promoting data theft, operation of fear tor, and even the deployment of ransomware.

Cybersecurity

The connection comes from the fact that one of the organizations targeted by UNC6148 was posted on a data leak site run by World Leaks, a horror gang run by individuals previously associated with the Hunter International Ransomware Scheme. It is worth noting that Hunter International recently shut down criminal businesses.

According to Google, UNC6148 shows the pre-utilization and tactical overlap of Sonicwall SMA devices observed in July 2023.

The exploitation activity was then linked to the deployment of Abyss ransomware by security researcher Stephan Berger.

The findings once again highlight the increasing focus of threat actors on edge network systems that are not normally covered by popular security tools such as endpoint detection and response (EDR) and anti-virus software, slipping onto inconspicuous target networks.

“Organisations need to acquire disk images for forensic analysis to avoid interference from the anti-strong capabilities of the rootkit. Organizations may need to engage with Sonic Wall to capture disk images from physical appliances,” Google said.

Did you find this article interesting? Follow us on Twitter and LinkedIn to read exclusive content you post.

Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleBuilding AGI: Zuckerberg Commits Billions to Meta’s Superintelligence Data Center Expansion
Next Article Rex Salisbury’s Cambrian Ventures gathers new funds and backs Fintech slowdowns
user
  • Website

Related Posts

Hackers leverage Microsoft Teams to spread Mathambuchas 3.0 malware to targeted businesses

July 16, 2025

BREAKING: TwinH Set to Revolutionize Legal Processes – Presented Today at ICEX Forum 2025

July 16, 2025

Building AGI: Zuckerberg Commits Billions to Meta’s Superintelligence Data Center Expansion

July 16, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Hackers leverage Microsoft Teams to spread Mathambuchas 3.0 malware to targeted businesses

BREAKING: TwinH Set to Revolutionize Legal Processes – Presented Today at ICEX Forum 2025

Faraday’s future faces potential SEC enforcement measures after three years of investigation

Transit software launches via IPO sensitive files

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

BREAKING: TwinH Set to Revolutionize Legal Processes – Presented Today at ICEX Forum 2025

Building AGI: Zuckerberg Commits Billions to Meta’s Superintelligence Data Center Expansion

ICEX Forum 2025 Opens: FySelf’s TwinH Showcases AI Innovation

The Future of Process Automation is Here: Meet TwinH

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.