January 22, 2020 By David Bisson 2 min read

Security researchers observed that FTCODE ransomware has added functionality for stealing users’ credentials from web browsers and email clients.

In its analysis of a recent FTCODE ransomware campaign, the Zscaler ThreatLabZ team observed the threat using VBScript instead of a document containing malicious macros as its infection vector. The researchers also found that this new sample of the ransomware family came with stealing functionality that was absent in previous versions. These capabilities enabled the sample to steal credentials from Internet Explorer, Google Chrome and Mozilla Firefox as well as from Mozilla Thunderbird and Microsoft Outlook.

Zscaler discovered that the ransomware’s stealing functionality was unique to each targeted web browser and email client. For instance, researchers witnessed the threat targeting the file \%UserProfile%\AppData\Local\Google\Chrome\User Data\*\Login Data to steal user credentials from Google Chrome. By contrast, the crypto-malware used a script to check four paths to steal information from Mozilla Firefox and Mozilla Firebird.

The Recent Threat Activity of FTCODE

The modification described above marks an important change in a ransomware family that just recently re-entered the threat landscape. SophosLabs originally discovered FTCODE using PowerShell to perform file encryption back in 2013. The threat then seemingly disappeared for six years. This all changed in October 2019, when Certego reported on the ransomware’s return. In its analysis, the security firm noted that FTCODE’s infection chain included JasperLoader, a malware loader which according to Cisco Talos targeted Italy back in May 2019 using several new techniques.

How to Defend Against a Ransomware Infection

Security professionals can help defend their organizations against a ransomware infection at the hands of FTCODE or another family by protecting their endpoints under the blanket of an endpoint management solution. They should specifically use this tool to apply patches, manage configurations and monitor the activity of each one of their organization’s critical assets. Additionally, infosec personnel should create an incident response plan and make sure it works by testing it consistently.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today