Malware & Threats

FairWare Ransomware Deletes Web Files From Linux Servers

A new piece of malware called FairWare is targeting Linux servers and deleting web folders, while “offering” to restore access to encrypted files for a ransom of 2 Bitcoins (about $1,100).

<p class="MsoNormal"><span><span><strong>A new piece of malware called FairWare is targeting Linux servers and deleting web folders, while "offering" to restore access to encrypted files for a ransom of 2 Bitcoins (about $1,100).</strong></span></span></p>

A new piece of malware called FairWare is targeting Linux servers and deleting web folders, while “offering” to restore access to encrypted files for a ransom of 2 Bitcoins (about $1,100).

This is not the first ransomware family to target Linux users, but it is the first to delete the web folder from compromised systems. The attackers claim that they have the files uploaded to a server under the attackers’ control, and suggest that paying the ransom is the only way in which victims would get their files back.

Victims of this malware first noticed that their websites were down, and they discovered that the website’s folder has been removed from their Linux servers, BleepingComputer reports. Additionally, they say, a ransom note called READ_ME.txt was dropped in the /root/ folder, providing them with a link to a further ransom note on Pastebin.

“Your server has been infected by a ransomware variant called FAIRWARE. You must send 2 BTC to: 1DggzWksE2Y6DUX5GcNvHHCCDUGPde8WNL within 2 weeks from now to retrieve your files and prevent them from being leaked. We are the only ones in the world that can provide your files for you! When your server was hacked, the files were encrypted and sent to a server we control,” the Pastebin note reads.

The ransom note also tells victims that they should email fairware(at)sigaint.org with any questions they might have regarding the ransomware. The attackers, however, claim that only victims willing to pay will receive a response, but not those who will ask to “see the files.”

The ransom note also provides users with information on how they can purchase Bitcoins and what information they should send to the attacker to retrieve their files once the payment has been made.

What is unknown at the moment is whether the attacker indeed retains the files and if they are willing to return them after the ransom is paid. Chances are that this is merely a scam and that the deleted files are gone for good. Ransomware that destroys users’ files was seen before, and it wouldn’t come as a surprise if this was the case with FairWare too.

Last year, researchers discovered a piece of ransomware called Linux.Encoder1, which was found to have infected thousands of websites. In November 2015, researchers also revealed that Linux.Encoder1 is plagued by a flaw that can be used to recover the files held for ransom by the threat.

Advertisement. Scroll to continue reading.

Earlier this year, a piece of ransomware called Linux.Ekoms.1 was found to take screenshots every 30 seconds.

Related: Go-Based Linux Trojan Used for Cryptocurrency Mining

Related: Self-Spreading Linux Trojan Creates P2P Botnet

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version