FortiGuard Labs Threat Research

Ransomware Roundup - UNIZA

On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants.

This latest edition of the Ransomware Roundup covers the UNIZA ransomware.

Affected platforms: Microsoft Windows
Impacted parties: Microsoft Windows Users
Impact: Encrypts files on the compromised machine and demands ransom for file decryption
Severity level: High

UNIZA Ransomware

Overview

FortiGuard Labs recently came across a new ransomware variant called UNIZA. Like other ransomware variants, it encrypts files on victims’ machines in an attempt to extort money. It uses the Command Prompt (cmd.exe) window to display its ransom message, and interestingly, it does not append the filename of the files it encrypts, making it more difficult to determine which files have been impacted.

Infection Vector

Information on the infection vector used by the UNIZA ransomware threat actor is not currently available however, the likely attack vector is via email as many ransomware variants are distributed that way.

At the time of this research, there is no indication that UNIZA ransomware is widespread.

Ransomware Execution

UNIZA ransomware is a typical ransomware that encrypts files on compromised machines and demands a ransom payment for recovering the affected files.

The ransomware targets all directories and files found under %userprofile% and Desktop for file encryption.

Figure 1. UNIZA ransomware encryption code

Figure 1 displays the ransomware encryption code. Elements of this image are as follows:

• The green box represents the encryption key
• The yellow box represents a file limit
• Any file smaller than the value gets encrypted
• Any file equal or greater to the value gets skipped
• The red box represents the encryption method used
• Each byte in the file gets added to a single byte in the rolling key (defined in the green box)
 
Although the ransomware does not append any file extension to the encrypted files, they are indeed encrypted, as shown below:
Figure 2. Text file before being encrypted by the UNIZA ransomware

Figure 3. Text file in Figure 1 after being encrypted by the UNIZA ransomware

Instead of dropping a ransom note, it launches the Command Prompt and the ransom note gradually shows up as if the attacker is remotely typing the message. This may be a scare tactic to make victims believe that the attacker can remotely control their machine.

Figure 4. UNIZA ransomware ransom note in Command Prompt

The ransom message asks victims to contact the attacker via TikTok and demands 20 Euros worth of Bitcoin. As the ransom fee is relatively low, we believe the UNIZA ransomware threat actor is targeting consumers.

At the time of our research, the attacker’s Bitcoin wallet has not recorded a single transaction, which means that no victims have yet fallen prey to this ransomware.

Fortinet Protection

Fortinet customers are already protected from this malware variant through FortiGuard’s Web Filtering, AntiVirus, and FortiEDR services, as follows:

FortiGuard Labs detects known UNIZA ransomware variants with the following AV signatures:

  • W64/Filecoder.IB!tr

The FortiGuard AntiVirus service is supported by FortiGate, FortiMail, FortiClient, and FortiEDR. Fortinet EPP customers running current AntiVirus updates are also protected.

IOCs

File-based IOCs:

SHA256

Malware

eefa1271d1a2a937d0baa3f0c7d904941151d6c8f915aed4dd51f10fa5d09b2a

UNIZA ransomware

d9a3f2ad7cfc6989cc4da117d5a4f8097362aad6b91391e89746d68d8d7aa29f

UNIZA ransomware

9092ef0beeef1b147c13da3f3259f4a075f3bfb2414c39f9108395435ac9887c

UNIZA ransomware

FortiGuard Labs Guidance

Due to the ease of disruption, damage to daily operations, potential impact on an organization’s reputation, and the unwanted destruction or release of personally identifiable information (PII), etc., it is vital to keep all AV and IPS signatures up to date.

Since the majority of ransomware is delivered via phishing, organizations should consider leveraging Fortinet solutions designed to train users to understand and detect phishing threats:

The FortiPhish Phishing Simulation Service uses real-world simulations to help organizations test user awareness and vigilance to phishing threats and to train and reinforce proper practices when users encounter targeted phishing attacks.

Our FREE NSE trainingNSE 1 – Information Security Awareness includes a module on internet threats designed to help end users learn how to identify and protect themselves from various types of phishing attacks and can be easily added to internal training programs.

Organizations will need to make foundational changes to the frequency, location, and security of their data backups to effectively deal with the evolving and rapidly expanding risk of ransomware. When coupled with digital supply chain compromise and a workforce telecommuting into the network, there is a real risk that attacks can come from anywhere. Cloud-based security solutions, such as SASE, to protect off-network devices; advanced endpoint security, such as EDR (endpoint detection and response) solutions that can disrupt malware mid-attack; and Zero Trust Access and network segmentation strategies that restrict access to applications and resources based on policy and context, should all be investigated to minimize risk and to reduce the impact of a successful ransomware attack.

As part of the industry's leading fully integrated Security Fabric, delivering native synergy and automation across your security ecosystem, Fortinet also provides an extensive portfolio of technology and human-based as-a-service offerings. These services are powered by our global FortiGuard team of seasoned cybersecurity experts.

Best Practices include Not Paying a Ransom

Organizations such as CISA, NCSC, the FBI, and HHS caution ransomware victims against paying a ransom partly because the payment does not guarantee that files will be recovered. According to a U.S. Department of Treasury's Office of Foreign Assets Control (OFAC) advisory, ransom payments may also embolden adversaries to target additional organizations, encourage other criminal actors to distribute ransomware, and/or fund illicit activities that could potentially be illegal. For organizations and individuals affected by ransomware, the FBI has a Ransomware Complaint page where victims can submit samples of ransomware activity via their Internet Crimes Complaint Center (IC3).

How Fortinet Can Help

FortiGuard Labs’ Emergency Incident Response Service provides rapid and effective response when an incident is detected. And our Incident Readiness Subscription Service provides tools and guidance to help you better prepare for a cyber incident through readiness assessments, IR playbook development, and IR playbook testing (tabletop exercises).

 

Learn more about Fortinet’s FortiGuard Labs threat research and intelligence organization and the FortiGuard AI-powered security services portfolio.