Home > Ransomware > FTCode Virus Ransomware (.ftcode File) – Remove + Restore Files
THREAT REMOVAL

FTCode Virus Ransomware (.ftcode File) – Remove + Restore Files

remove ftcode ransomware restore ftcode files sensorstechforum guide

FTCode is the name of a data locker ransomware that appends the extension .FTCODE to encrypted files. Once started on a computer system, FTCode performs many malicious operations by creating and executing harmful files. The main purpose of this threat is to extort a ransom fee from its victims. That’s why it reaches certain personal files that store valuable information and encodes them. The ransomware uses a ransom message for the extortion. This message is stored in a file named READ_ME_NOW which is dropped on the infected machine.

Threat Summary

Name FTCode
Type Ransomware, Cryptovirus
Short Description A ransomware that is designed to encrypt valuable files stored on infected computers and then extort a ransom from victims.
Symptoms Important files are encrypted and renamed with the extension .FTCODE
A ransom message forces victims to load a web page with more infromation on how to pay a hefty ransom.
Distribution Method Spam Emails; Email Attachments; Corrupted Websites; Software Installers
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss FTCode.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

FTCode Virus Ransomware March 2020 Italy Attacks

A recent attack campaign carrying the FTCode virus has been detected once again. One of the major infection attempts this month is designed against to attack networks located in Italy. Two domain names associated are being used by the hackers to send out and coordinate the attacks. This means that it is very likely that the malware servers are part of a large botnet or a private infrastructure which is specifically commissioned to lead to the ransomware infections.

A common infection mechanism is the creation of malware code files — many of the ransomware strains are packed in ZIP files and sent via phishing emails or hosted on hacker-controlled sites. As soon as they are opened by the victims the infection will begin, a sophisticated execution sequence will be started. The virus will be installed as part of a several step process — this is intentional in order not to raise awareness about the virus. Like the previous versions the FTCode virus will launch its own dangerous set of actions — they can be customized depending on the desired outcome.

Before the ransomware engine is run a network connection will be initiated from the compromised machines to the hacker-controlled servers. This will allow the criminals to hijack data, steal files and also spy on the users.

In January 2020 a new release of the FTCODE virus has been released. It has been found in an ongoing attack campaign after the holiday season. The main distribution technique used by the hackers is the creation of multiple infected malicious documents — they are of all of popular formats (text files, presentations, databases and spreadsheets) and include malicious macros. In order for the FTCODE virus code to be run the victims will be prompted to run them, the quoted reason would be that this is required in order to correctly view the contents of the files. This will deliver and execute a PowerShell code which will commence the ransomware infection. To protect itself from security systems the output of the requests will be stored in memory only.

The new ransomware is labeled as FTCODE version 1117.1 which is different from previous versions. At the moment most of the files that are sent are sent via SPAM email messages — they use social engineering techniques and phishing tactics aiming to impersonate well-known companies and services or personal messages.

This new FTCODE virus will also start a security bypass function which will create a system shortcut file which will ensure that it will be run every time the computer is booted. A decoy document will be run first which will trick some of the signatures that are used by most security solutions.

The ransom note created by the FTCODE ransomware is called READ_ME_NOW.htm and its appearance in a folder can signal such a virus infection. One of the additions in this version of the ransomware is a credentials theft component that is compatible with most desktop web browsers and email clients including Internet Explorer, Mozilla Firefox, Mozilla Thunderbird, Google Chrome and Microsoft Outlook.

Before encrypting a folder the virus will check drives if there is a 50 kb of free space available. The latest sample also includes a list of the extensions that are to be processed:

.sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .tl3, .tl2, .qdf, .gdb, .tax, .pkpass, .bc6, .pc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvitm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqe, .kdb, .db0, .dba, .rofl, .apk, .re4, .saav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, .wal, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .pdbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods and .odt.

The FTCode ransomware can include a dangerous web browser interaction component which is compatible with the most famous applications including Mozilla Firefox, Google Chrome and Internet Explorer. The base engine will access the stored data and credentials and allow the hackers to impersonate the users, steal their identities and carry out blackmail campaigns. This is particularly dangerous as this is combined with the encryption of their private files making it very useful in such scenarios.

A recent campaign carrying the FTCode ransomware shows that a recent sample of the virus contains additional functionality. Apart from the already known modules the engine shows that it can interact with the installed web browsers — Google Chrome, Mozilla Firefox and Internet Explorer. This is done in order to extract sensitive data. Commonly this includes the following:

  • Cookies
  • Bookmarks
  • Stored Form Data and Account Data
  • History

Information about the new attack was reported by a security researcher.

A recent example of the FTCode Ransomware has been found to be aimed against Italian-speaking users. The hackers are using the strategy of distributing office documents, in particular spreadsheets which will ask the users to enable the built-in macros. These files can be spread using several different strategies including the following:

  • Social Networks — Using fake or hacked user profiles and pages the criminals can post links to the files or directly present them as useful data that is of interest to the targets. The criminals can use all popular techniques by posting the files publicly, in group chats and private messages.
  • File-Sharing Networks — The hackers can upload the data over networks like BitTorrent which are popular for spreading both legitimate and pirate data.
  • Phishing Emails — The criminals can also send out phishing email messages by impersonating companies and their notifications. By posting links to them the criminals will spread the files.
  • Malware Sites — The same social engineering can be used with these files. Commonly they are hosted on safe sounding domain names which are also designed using social engineering tactics. They can be fake landing pages, download portals and even services. When the hackers want to the scam the victims into believing that they are accessing a safe page they will impersonate login prompts, registration windows and etc.

FTCode Ransomware — Update October 2019

A full extension list of the possible FTCode ransomware files that the users can see has been revealed by security experts. It includes the following:

.3fr, .7z, .accdb, .ai, .apk, .arch00, .arw, .asset, .avi, .bar, .bay, .bc6, .bc7, .big, .bik, .bkf, .bkp, .blob, .bsa, .cas, .cdr, .cer, .cfr, .cr2, .crt, .crw, .css, .csv, .d3dbsp, .das, .dazip, .db0, .dba, .dbf, .dcr, .der, .desc, .dmp, .dng, .doc, .docm, .docx, .dwg, .dxg, .epk, .eps, .erf, .esm, .ff, .flv, .forge, .fos, .fpk, .fsh, .gdb, .gho, .hkdb, .hkx, .hplg, .hvpl, .ibank, .icxs, .indd, .itdb, .itl, .itm, .iwd, .iwi, .jpe, .jpeg, .jpg, .js, .kdb, .kdc, .kf, .layout, .lbf, .litemod, .lrf, .ltx, .lvl, .m2, .m3u, .m4a, .map, .mcmeta, .mdb, .mdbackup, .mddata, .mdf, .mef, .menu, .mlx, .mov, .mp4, .mpqge, .mrwref, .ncf, .nrw, .ntl, .odb, .odc, .odm, .odp, .ods, .odt, .orf, .p12, .p7b, .p7c, .pak, .pdd, .pdf, .pef, .pem, .pfx, .pkpass, .png, .ppt, .pptm, .pptx, .psd, .psk, .pst, .ptx, .py, .qdf, .qic, .r3d, .raf, .rar, .raw, .rb, .re4, .rgss3a, .rim, .rofl, .rtf, .rw2, .rwl, .sav, .sb, .sid, .sidd, .sidn, .sie, .sis, .slm, .snx, .sql, .sr2, .srf, .srw, .sum, .svg, .syncdb, .t12, .t13, .tax, .tor, .txt, .upk, .vcf, .vdf, .vfs0, .vpk, .vpp_pc, .vtf, .w3x, .wb2, .wma, .wmo, .wmv, .wotreplay, .wpd, .wps, .x3f, .xf, .xlk, .xls, .xlsb, .xlsm, .xlsx, .xxx, .zip, .ztmp

Updates on the FTCode ransomware payment page were also noticed. Hacker shifted to a new scheme that offers victims several ransom discounts. The amount depends on the time after the attack as follows:

  • First 3 days – $500
  • 3 – 5 days – $2 500
  • 5 – 10 days – $5 000
  • 10 – 30 days – $25 000
  • Delete your private key :-(

ftcode ransomware virus decryption prices page

FTCode Ransomware – More About the Infection

FTCode ransomware is a malicious threat that is designed to corrupt computer systems by affecting some main system components. What is known for the spread of FTCode ransomware is that GootKit may be distributing it. GootKit is a Trojan horse that steals confidential information. It can also open a back door and download additional files on the compromised computer.

The ransomware has been reported to be released in massive spam email attacks. The emails that deliver malicious code represent a technique called malspam. The technique appears to be the most convenient way for the spread of ransomware on a large scale. So hackers often bet on it. It is known that the malicious software that is activating FTCode ransomware lands on computer systems as email attachments that are popular Windows file types.

The malicious code of this data locker ransomware may have landed on your computer after a download of a file that was attached to a legitimate-like email message. Emails that contain malicious files usually attempt to convince you that the attached files contain important information. Hence, they present the files as:

  • Invoices coming from reputable sites, like PayPal, eBay, etc.
  • Documents from that appear to be sent from your bank.
  • An online order confirmation note.
  • Receipt for a purchase.
  • Others.

The analyses published by the security researcher GrujaRS on its Twitter profile reveal that one of the files used for the FTCode ransomware activation is an infected Word document named Fattura-2019-951692.doc. When opened on a computer system, the document demands the activation of malicious macros that in turn trigger the FTCode ransomware.

infected document Fattura-2019-951692 activates ftcode ransomware

Once the ransomware infects a target machine, it navigates to encryption process of personal files. Its authors are likely to configure it to detect and encode all commonly used files as they are more likely to store valuable information. Hence, corrupted by FTCode may be the following:

.PNG .PSD .PSPIMAGE .TGA .THM .TIF .TIFF .YUV .AI .EPS .PS .SVG .INDD .PCT .PDF .XLR .XLS .XLSX .ACCDB .DB .DBF .MDB .PDB .SQL .APK .APP .BAT .CGI .COM .EXE .GADGET .JAR .PIF .WSF .DEM .GAM .NES .ROM .SAV CAD Files .DWG .DXF GIS Files .GPX .KML .KMZ .ASP .ASPX .CER .CFM .CSR .CSS .HTM .HTML .JS .JSP .PHP .RSS .XHTML. DOC .DOCX .LOG .MSG .ODT .PAGES .RTF .TEX .TXT .WPD .WPS .CSV .DAT .GED .KEY .KEYCHAIN .PPS .PPT .PPTX ..INI .PRF Encoded Files .HQX .MIM .UUE .7Z .CBR .DEB .GZ .PKG .RAR .RPM .SITX .TAR.GZ .ZIP .ZIPX .BIN .CUE .DMG .ISO .MDF .TOAST .VCD SDF .TAR .TAX2014 .TAX2015 .VCF .XML Audio Files .AIF .IFF .M3U .M4A .MID .MP3 .MPA .WAV .WMA Video Files .3G2 .3GP .ASF .AVI .FLV .M4V .MOV .MP4 .MPG .RM .SRT .SWF .VOB .WMV 3D .3DM .3DS .MAX .OBJ R.BMP .DDS .GIF .JPG ..CRX .PLUGIN .FNT .FON .OTF .TTF .CAB .CPL .CUR .DESKTHEMEPACK .DLL .DMP .DRV .ICNS .ICO .LNK .SYS .CFG

A sure sign of an encrypted file is the .FTCODE extension appended by the ransomware. The fact that victims cannot open and use corrupted files is misused by hackers who extort a ransom fee for a .FTCODE files decryption tool.

The ransomware is designed to drop a ransom message file for the extortion process. This file is named READ_ME_NOW. All it informs is the following:

All your files was encrypted!
Your personal ID: *******-****-****-****-************
Your personal KEY:
1. Download Tor browser – https://www.torproject.org/download/
2. Install Tor browser
3. Open Tor browser
4. Open link in TOR browser https://qvo5sd7p5yazwbrgioky7rdu4vslxcaeruhjr7ztn3t2pihp56ewlqd.onion/?guid=[Your ID]
5. Follow the instructions on this page

***** Warning*****
Do not rename files
Do not try to back your data using third-party software, it may cause permanent data loss(If you do not believe us, and still try to – make copies of all files so that we can help you if third-party software harms them)
As evidence, we can for free back one file
Decoders of other users is not suitable to back your files – encryption key is created on your computer when the program is launched – it is unique

ftcode ransomware virus ransom message read me now sensorstechforum removal guide

The analyses of FTCode made by the security researcher TG Soft give insight into the details mentioned on the payment page of this ransomware. Here is a picture of it:

ftcode virus ransom payment page tor sensorstechforum

Apparently, hackers insist that victims should pay a ransom of 1 BTC to receive the private decryption key for their .FTCODE files. They also offer a discount price of 0.2 BTC for the first 72 hours after infection. If these values are converted into United State Dollars, it becomes clear that at the moment of writing this article the discount price equals to $ 1,604.94 while the full price to the irrational $ 8,024.72

We know that it should go without saying, but victims of FTCode ransomware should not pay the required ransom to cybercriminals. On the one hand, hackers will be encouraged to continue spreading nasty malware infections like FTCode and harassing online users. On the other hand, there is information that victims who had paid the ransom received neither a key nor a decryption software.

Security researchers keep investigating the attacks with FTCode ransomware. Hopefully, they will find a way to crack its code and manage to release a free decryption tool for .FTCODE files. Meanwhile, we recommend you to consider the help of alternative data recovery methods and tools. More information about data recovery process could be found in the guide that follows.

How to Remove FTCode Ransomware

The so-called FTCode ransomware virus is a threat with a highly complex code that disrupts system security in order to encrypt personal files. Hence the infected system could be used in a secure manner again only after the complete removal of all malicious files and objects created by FTCode ransomware. That’s why it is recommendable that all steps presented in the FTCode ransomware removal guide below should be completed. Beware that the manual ransomware removal is suitable for more experienced computer users. If you don’t feel comfortable with the manual steps navigate to the automatic part of the guide.

Fix Computer Infected by FTCode Ransomware

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for FTCode with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall FTCode and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by FTCode on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by FTCode there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove FTCode

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by FTCode.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and FTCode aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


FTCode-FAQ

What is FTCode Ransomware?

FTCode is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does FTCode Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does FTCode Infect?

Via several ways.FTCode Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of FTCode is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .FTCode files?

You can't without a decryptor. At this point, the .FTCode files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .FTCode files successfully, then do not despair, because this virus is still new.

Can I Restore ".FTCode" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .FTCode files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of FTCode Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate FTCode ransomware and then remove it without causing any additional harm to your important .FTCode files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can FTCode Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the FTCode Research

The content we publish on SensorsTechForum.com, this FTCode how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the FTCode ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

1 Comment
  1. Andrea

    I’ve developed a reconstruction tool for the last campaign infection on Windows 7 computers.
    This is my post about it, blog.aramx.com/en/ftcode-how-recover-infected-files/ , where I explain in detail the flaw of this Ftcode variant and how to recovery the 50 characters password.
    Hope to be useful!

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree