Who is UNC1756 – the hacker threatening Costa Rica?

On 16 April 2022, the ContiNews ransomware PR site posted the gang’s newest victim: the Ministry of Finance of Costa Rica. Three days later, the post was updated with a sample of the stolen data, and a threat to continue attacks against Costa Rican agencies unless the government paid a requested ransom of $10 million.


On April 21, the post was updated to include the URLs of two more compromised government departments – the Ministry of Labour and Social Security and the Fund for Social Development and Family Allowances – shortly followed by an invite to Costa Rican hackers to monetize the growing tranche of published data. A freshly inaugurated government led by Rodrigo Chaves has not obliged Conti, instead declaring a State of Emergency in response to the attacks, which the president has compared to terrorism.


But now it’s more bad news for Costa Rica as previous ransomware demands made on the country bringing it to a state of emergency have been raised to $20m, with threat actors threatening to overthrow President Chaves’ government. The Conti ransomware gang has also urged Costa Rican residents to “go to your government and organize rallies so that they would pay us as soon as possible. If your current government cannot stabilize the situation? Maybe its [sic] worth changing it?”


This is something Searchlight Security analysts have recently explored in an in-depth blog on the situation looking at who the threat actor UNC1756 is. Louise Ferrett, a threat analyst with Searchlight Security also said:


“Threat actor UNC1756’s claims that it has insiders in the Costa Rican government s ..

Support the originator by clicking the read the rest link below.