Costa Rica’s New Government is Under Attack by a Conti Ransomware Gang

This article has been indexed from

CySecurity News – Latest Information Security and Hacking Incidents

 

The Conti ransomware organization, which has hacked some Costa Rican government computer systems, has increased its threat, claiming that its ultimate goal is to overthrow the government. The Russian-speaking Conti gang tried to intensify the pressure to pay a ransom by boosting its demand to $20 million, perhaps capitalizing on the fact that President Rodrigo Chaves had just been in office for a week. 
“We are aiming to overthrow the government by a cyber attack, and we have already demonstrated all of our strength and power,” the group stated on its official website. “In your government, we have insiders. We’re also attempting to obtain access to your other systems, and you have no choice but to pay us.” Chaves said the organization had infiltrated up to 27 institutions at various levels of government, declaring that the country was “at war” with the Conti ransomware gang but giving no indication that the ransom would be paid. 
“I appeal to every Costa Rican to go to your government and organize rallies to demand that they pay us as soon as possible if your existing government is unable to fix the situation?” A different statement on Conti’s dark web page stated, “Perhaps it’s worth replacing.” Over the weekend, the ransomware issued a warning that it will remove the decryption keys in a week, making it impossible for Costa Rica to restore access to the ransomware-encrypted files. 

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!