December 22, 2021  —  Eric Swotinsky

McMenamins brewpub and hotel chain hit by ransomware

Portland, Oregon-based McMenamins brewery and hotel chain suffered a ransomware attack on December 12. The strike has been attributed to the ruthless Conti extortion gang.

McMenamins is considered a high-value target for cybercriminals. The chain, which has 62 locations and employs around 3,500 individuals, earns an estimated annual revenue of $180 million.

McMenamins' servers and workstations were encrypted in the attack, forcing a shutdown of IT systems, point-of-sale systems, and corporate email to prevent further spread. The company has stated that there is no initial evidence of customer data being accessed or stolen, but are working with the FBI and a cybersecurity firm to complete a more thorough investigation.

Conti is linked to more than 400 ransomware attacks, including the recent hits on jeweler Graff and Ireland's Health Service Executive (HSE). The Active Protection included in Acronis Cyber Protect detects and blocks the malicious behaviors exhibited by Conti and other ransomware, stopping them before your data is stolen or files are encrypted.