KEY POINTS

  • Conti launched ransomware attacks against medical and first responder networks in the U.S. in 2020
  • The hacking group attacked Costa Rica's tax and customs platforms in April
  • The U.S. has offered a reward of $15 million for information on Conti

Conti, a hacking group based in Russia known for carrying out a cyberattack against the Costa Rican government in April, has earned millions from its ransomware attacks, according to officials.

The Federal Bureau of Investigation estimated that the hacking gang earned over $150 million in excess from at least 1,000 victims of its ransomware attacks across the globe. The series of attacks has led the United States to offer a reward of up to $15 million for information on Conti.

"In offering this reward, the United States demonstrates its commitment to protecting potential ransomware victims around the world from exploitation by cyber criminals," U.S. State Department spokesman Ned Price said in a statement earlier this month.

At least $10 million of the reward money will be awarded for the identification or location of the leaders of the hacking group and $5 million will be given for any information that leads to the arrest of Conti members or anyone conspiring with the group.

Conti launched ransomware attacks against 16 medical and first responder networks in the U.S. in 2020.

On April 12, 2022, Conti broke into Costa Rica’s Ministry of Finance. The attack gave the group access to taxpayers’ information and interrupted the country’s tax collection process, two former officials of the ministry told The New York Times.

Conti later attacked the country’s export systems, forcing custom agents to do their work on paper. The ransomware used to break into Costa Rica’s finance ministry spread to other agencies, particularly those that oversaw technology and telecommunications. This forced newly-elected President Rodrigo Chaves to declare a national emergency.

"The attack being experienced by Costa Rica at the hands of cyber-criminals, cyber-terrorists, is declared a national emergency," Chaves said, according to local media. "We are signing this decree, precisely, to declare a state of national emergency across the entire public sector of the Costa Rican state, and allow our society to respond to those attacks as criminal actions."

The hacking gang has posted more than 600 gigabytes of sensitive government data online and threatened to leak more information unless it is given $20 million in ransom payment.

Ransomware allegedly sold by a Venezuelan-French doctor would encrypt information on the computers that had been hacked, then the attackers would demand money to decrypt it
Ransomware allegedly sold by a Venezuelan-French doctor would encrypt information on the computers that had been hacked, then the attackers would demand money to decrypt it AFP / NICOLAS ASFOURI