Ransomware, Threat Management

Conti ransomware claims attack on Costa Rica

Costa Rican government computer systems have been disrupted in a ransomware attack, which was claimed by the Conti ransomware gang, according to The Associated Press. Issues related to the attack were first reported by the country's Finance Ministry on Monday, which noted that the intrusion has compromised its tax collection, importation, and exportation systems, prompting shutdowns as well as the granting of tax payment extensions. Conti has already leaked 50% of the data it has stolen, including over 850GB from the Finance Ministry. The Social Security Agency's human resources system and the Labor Ministry, as well as other agencies also reported attacks afterward. Despite challenges in implementing workarounds, the Costa Rican government insisted that it will not pay the demanded ransom, which was said to be $10 million based on figures circulated across social media platforms. "The Costa Rican state will not pay anything to these cybercriminals," said Costa Rica President Carlos Alvarado. Recorded Future Intelligence Analyst Allan Liska said that Costa Rica may have had vulnerabilities that Conti may have discovered.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.