Conti's ransomware attack cripples Costa Rica's Treasury, sparking the US to offer a $15M bounty on the group.

Dark Reading Staff, Dark Reading

May 9, 2022

1 Min Read
Costa Rica flag painted on brick wall
Source: Christophe Coat via Alamy Stock Photo

Newly elected Costa Rican president Rodrigo Chaves has declared a state of national cybersecurity emergency after weeks of fallout from a Conti ransomware attack that has crippled the country's government and economy. 

The Ministry of Finance was one of the initial targets on April 18, but other Costa Rican government agencies were also affected, including the Ministry of Labor and Social Security; the Ministry of Science, Innovation, Technology and Telecommunications; the National Meteorological Institute, and more. 

Costa Rica's Treasury has been without digital services since the attacks started, slowing the country's private sector's ability to do business, according to local reports from AmeliaRueda.com. 

Conti reportedly demanded $10 million in ransom from Costa Rica in exchange for not releasing the data exfiltrated from the Ministry of Finance, which the government declined to respond to, Swissinfo reported. 

In an effort to help stop Conti's brutal ransomware attacks on Costa Rica and others, the US is offering a $15 million reward for any information leading to the identification and arrest of the group's leaders. In a statement, the State Department said that as of January, there had been more than 1,000 Conti victims, with payouts exceeding $150 million, making it the costliest strain of ransomware ever documented.

"In offering this reward, the United States demonstrates its commitment to protecting potential ransomware victims around the world from exploitation by cybercriminals," the announcement of the reward said. "We look to partner with nations willing to bring justice for those victims affected by ransomware."

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights