January 22, 2020 By David Bisson 2 min read

Security researchers observed that FTCODE ransomware has added functionality for stealing users’ credentials from web browsers and email clients.

In its analysis of a recent FTCODE ransomware campaign, the Zscaler ThreatLabZ team observed the threat using VBScript instead of a document containing malicious macros as its infection vector. The researchers also found that this new sample of the ransomware family came with stealing functionality that was absent in previous versions. These capabilities enabled the sample to steal credentials from Internet Explorer, Google Chrome and Mozilla Firefox as well as from Mozilla Thunderbird and Microsoft Outlook.

Zscaler discovered that the ransomware’s stealing functionality was unique to each targeted web browser and email client. For instance, researchers witnessed the threat targeting the file \%UserProfile%\AppData\Local\Google\Chrome\User Data\*\Login Data to steal user credentials from Google Chrome. By contrast, the crypto-malware used a script to check four paths to steal information from Mozilla Firefox and Mozilla Firebird.

The Recent Threat Activity of FTCODE

The modification described above marks an important change in a ransomware family that just recently re-entered the threat landscape. SophosLabs originally discovered FTCODE using PowerShell to perform file encryption back in 2013. The threat then seemingly disappeared for six years. This all changed in October 2019, when Certego reported on the ransomware’s return. In its analysis, the security firm noted that FTCODE’s infection chain included JasperLoader, a malware loader which according to Cisco Talos targeted Italy back in May 2019 using several new techniques.

How to Defend Against a Ransomware Infection

Security professionals can help defend their organizations against a ransomware infection at the hands of FTCODE or another family by protecting their endpoints under the blanket of an endpoint management solution. They should specifically use this tool to apply patches, manage configurations and monitor the activity of each one of their organization’s critical assets. Additionally, infosec personnel should create an incident response plan and make sure it works by testing it consistently.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today