News

WastedLocker ransomware takes down Boyne Resorts reservation systems

Boyne Resorts ski resort operator hit by WastedLocker

Boyne Resorts, an owner and operator of 13 10 ski resorts and 11 golf courses in the United States, was reportedly hit by ransomware attack. The owner of resorts situated in popular ski mountains, such as Montana, Big Sky, Maine or Sugarloaf, suffered an attack by WastedLocker, a highly-targeted ransomware virus, the same one who locked the systems of Garmin earlier this year.

The ransomware reportedly infected Boyne Resorts’ corporate offices first, then penetrated into further IT systems that are used to operate the resorts. The company was forced to suspend the work of the networks so that the virus couldn’t spread further.

During the attack, the ransomware encrypted company’s files and appended .easy2lock extension. Although this is unconfirmed, the ransom note left by this WastedLocker virus’ variant in previous attacks typically looked like this:

Ransom note left by Easy2Lock virus (WastedLocker variant). This note might not be the one used in Boyne Resorts’ cyberattack.

At the time of writing this article, Boyne Resorts’ Book Lodging site didn’t provide booking functionality and claimed the “booking engine is down for maintenance.”

The Book Lodging site of Boyne Resorts ‘down for maintenance’ due to ransomware attack.

It is unknown how long the booking function will be unavailable, but the company expects to restore it in the next few days.

The ransomware associated with Russian cybercrime gang

Many security experts claim that WastedLocker ransomware is a creation of a well-known Russian cybercrime gang, namely Evil Corp (also known as Dridex). The cybercriminals’ gang have been active since 2007 or earlier, and are responsible for the Dridex malware creation, Garmin attack and many others.

United States have since sanctioned the leading member of this gang, Maksim Yakubets (who also goes under nickname “Aqua”), and offers a record reward – $5 million for information leading to the arrest and/or conviction of him.

The hacker has a lengthy list of crimes – conspiracy, conspiracy to commit fraud, wire fraud, bank fraud and intentional damage to a computer. However, Maksim seems to be enjoying his life in Russia freely and flashing his expensive lifestyle.

Boyne Resorts is currently in a complicated situation because United States laws’ prohibit ransom payments. By paying to the developers of WastedLocker, the company would also have to face the consequences of breaking the US laws.

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

2 days ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

2 days ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

2 days ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

5 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

6 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

6 days ago