Costa Rica Declares State of Emergency After Crippling Ransomware Attack

Costa Rica's new President Rodrigo Chaves delivers a speech during his inauguration ceremo
EZEQUIEL BECERRA/AFP via Getty Images

The government of Costa Rica declared a state of emergency this week after a massive ransomware attack locked down computer networks across multiple government agencies, paralyzing tax collection and leaving the private information of Costa Rican citizens vulnerable.

According to the emergency declaration, the crisis began on April 12 with a “strong cyberattack on the databases of the Costa Rican Ministry of Finance.” 

The attack spread to the “databases of other institutions” from there, becoming a major threat to national security. The Costa Rican statement said the full extent of the attack was not yet known.

NBC News reported on Wednesday that a notorious and highly destructive international ransomware gang called Conti appears to be responsible for the attack, having published documents pilfered from Costa Rican government computers to its dark website on Sunday.

The data dump posted by Conti is about 672 gigabytes in size and purportedly includes information stolen from the Finance Ministry, Ministry of Labor and Social Security, Social Development and Family Allowances Fund, and Interuniversity Headquarters of Alajuela. The hackers said they published the data after Costa Rica refused to pay $10 million in ransom.

Conti’s members appear to be mostly Russian and Eastern European. The group pledged allegiance to the Russian state when the invasion of Ukraine began. Its previous crimes include a $20 million ransomware attack on the Health Service Executive of Ireland and a failed attempt to breach dozens of American healthcare systems.

A Ukrainian cybersecurity expert claimed in February to have hacked Conti itself, exposing a trove of alleged chat messages and other correspondence between group members.

The Associated Press

Costa Rica’s former finance minister Rodrigo Chaves speaks to supporters at his headquarters in San Jose, Costa Rica, after winning a presidential runoff election, Sunday, April 3, 2022. (AP Photo/Carlos Gonzalez)

These messages indicated, if authentic, that Conti has ties to Russia’s FSB security service and its military hacking units, but seems to have an identity distinct from the Russian government — the group is willing and eager to work on Russia’s behalf, and apparently believes Russian agents would help if they got into legal trouble, but is not directly controlled by the Kremlin.

The Conti hacker who posted the data dump included a message stating, “no organized team was created for this attack, no government or other countries has finalized this attack, everything was carried out by me with a successful affiliate.”

“The purpose of this attack was to earn money, in the future I will definitely carry out attacks of a more serious format with a larger team, Costa Rica is a demo version,” the hacker said.

The state of emergency was declared by Costa Rican President Rodrigo Chaves, who was just sworn in on Sunday.

“We’ve signed the decree so the country can defend against the criminal attack that cyber criminals are carrying out. This is an assault on the nation and we have signed this decree to help us defend ourselves better,” Chaves said.

Cybersecurity site ThreatPost noted the Costa Rica attack, like most of Conti’s alleged recent jobs, employed a “double-extortion” strategy of threatening to release stolen data if the ransom was not paid.

Classic ransomware attacks encrypt the data without stealing it, demanding a ransom from the victim to obtain the software keys needed to unlock their own system. Ransomware has proven fearsomely lucrative because targeted corporate and government targets often conclude paying the ransom is cheaper, and much faster, than hiring experts to decrypt the data and free their captured systems.

Cyberdefense analyst Roger Grimes told ThreatPost that no matter what Conti chooses to dump on its dark web site, the group probably has “every employee’s personal login credentials to any Costa Rican government site that they visited during the time the ransomware was active on the system before it locked files.”

“If Costa Rica was hosting customer-facing websites in the compromised domains, like they likely were, their customers’ credentials – which are often reused on other sites and services the customers visit – are likely compromised, too. Not paying the ransom puts not only Costa Rica’s own services at risk, but those of their employees and customers,” Grimes said.

Security engineer Silas Cutler of the Stairwell security firm described Costa Rica’s state of emergency as a pivotal moment, an “important rallying call to the rest of the world.”

“While the emergency status may have a limited direct impact… it puts the severity of this breach into the same category as a natural disaster or military incident,” Cutler said.

The U.S. State Department last week posted a reward of up to $10 million for information leading to the identification and location of Conti group leaders, plus another $5 million for information leading to the arrest of “any individual in any country conspiring to participate in or attempting to participate in a Conti variant ransomware incident.”

The State Department cited the ransomware attack on Costa Rica as a prime reason for offering the bounty under its Transnational Organized Crime Rewards Program (TOCRP).

“In offering this reward, the United States demonstrates its commitment to protecting potential ransomware victims around the world from exploitation by cyber criminals. We look to partner with nations willing to bring justice for those victims affected by ransomware,” the State Department said.

COMMENTS

Please let us know if you're having issues with commenting.