Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Conti threatens to overthrow Costa Rican government, demands $20m ransom

The Conti hacking group has urged the citizens of Costa Rica to pressure their government to pay a $20 million ransom and threatened to overthrow the government via cyber attack.

user iconReporter
Mon, 23 May 2022
Conti threatens to overthrow Costa Rican government, demands $20m ransom
expand image

Newly elected Costa Rica President Rodrigo Chaves, who is less than a week into office declared his country "at war" with the Conti ransomware gang.

"We’re at war and this is not an exaggeration," Chaves told local media.

"The war is against an international terrorist group, which apparently has operatives in Costa Rica.

"There are very clear indications that people inside the country are collaborating with Conti," Chaves added.

According to TechCrunch, Conti’s assault on the Costa Rican government began in April 2022. The country's Finance Ministry was the first hit by the Russia-linked hacking group, and in a statement on 16 May, Chaves said the number of institutions impacted had since grown to 27.

According to Reuters, Chaves admitted that the cyber attack meant that civil servants wouldn’t be paid on time and will impact the country’s foreign trade.

Conti urged the citizens of Costa Rica to pressure their government to pay the ransom, which the group doubled from an initial $10 million to $20 million.

"We are determined to overthrow the government by means of a cyber attack, we have already shown you all the strength and power," the group warned in another statement.

The FBI has warned that the gang was among "the three top variants" that targeted businesses in the United States, and it has been blamed for ransomware attacks targeting dozens of businesses, including Fat Face, Shutterfly and the Irish healthcare service. In January and February, the Conti gang published 31 victims on its leaks blog. In March and April, it posted 133 victims.

Conti's attack against Costa Rica is ongoing. According to TechCrunch, in Conti's most recent post, the group stated it will delete the encryption keys used to lock Costa Rica’s government systems on 23 May. Costa Rica's government has refused to give in to Conti’s ransom demands.

Some believe that Conti’s campaign against Costa Rica is motivated for siding with Ukraine, but some experts argue the motive is entirely financial.

[Related: PwC reveals 13k more SA public servants impacted by payroll hack]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.