Embargo Ransomware Moves $34M Crypto, Linked to BlackCat
Key Takeaways:
- Embargo ransomware has transferred more than $34 million in ransom-linked crypto since April 2024.
- Targets include major US hospitals and pharmaceutical networks, with ransom demands up to $1.3 million.
- TRM Labs identifies possible rebranding from BlackCat (ALPHV) through technical and on-chain overlaps.
- Around $18.8 million in illicit proceeds remain dormant in wallets.
- The UK government proposes banning ransomware payments for public sector and critical infrastructure operators.
Embargo Ransomware Emerges as Major Threat in US Critical Infrastructure
A relatively new ransomware operation known as Embargo has quickly established itself as a significant threat in the cybercrime ecosystem, moving more than $34 million in cryptocurrency-linked ransom payments since April 2024, according to blockchain intelligence firm TRM Labs.
Operating under a ransomware-as-a-service (RaaS) model, Embargo allows affiliates to deploy its malware in exchange for a share of the profits. This structure has enabled rapid expansion into high-value targets, particularly critical infrastructure across the United States.
Among its confirmed victims are American Associated Pharmacies, Memorial Hospital and Manor in Georgia, and Weiser Memorial Hospital in Idaho. Ransom demands in some cases have reached $1.3 million, reflecting the group’s focus on organizations where operational downtime can be devastating.
TRM Labs’ investigation points to a possible connection between Embargo and the now-defunct BlackCat (ALPHV) group, which vanished earlier this year after a suspected exit scam. Both groups use the Rust programming language, operate similar data leak sites, and share on-chain wallet infrastructure, suggesting Embargo may be a direct rebrand aimed at evading law enforcement scrutiny.
Dormant Funds, Laundering Tactics, and Policy Shifts
One of TRM’s most notable findings is that $18.8 million of Embargo’s proceeds remain idle in unaffiliated wallets. Analysts believe this could be a deliberate tactic to delay laundering until blockchain monitoring attention subsides or until more favorable conditions arise.
Between May and August 2024, TRM traced $13.5 million from Embargo across various virtual asset service providers (VASPs), including over $1 million routed through the sanctioned exchange Cryptex.net. The group’s laundering process relies on intermediary wallets, high-risk exchanges, and occasional use of privacy-enhancing tools to obscure the flow of funds.
While Embargo has not matched the public aggressiveness of groups like LockBit or Cl0p, it employs double extortion, encrypting victim systems and threatening to leak stolen data if payments are withheld. In some cases, it has escalated pressure by naming individuals or publishing sensitive files on its leak site.
Healthcare, business services, and manufacturing remain primary targets, with Embargo showing a clear preference for US-based victims, likely due to their higher ability and willingness to pay.
Meanwhile, the UK government is preparing to introduce a ban on ransomware payments for public sector bodies and critical infrastructure operators, including healthcare providers, energy firms, and local councils. The proposed law would require all victims outside the ban to report intended ransom payments within 72 hours and provide a detailed follow-up within 28 days.
According to Chainalysis, ransomware activity overall saw a 35% decline in 2024, marking the first drop in revenue since 2022, though sophisticated groups like Embargo indicate that the threat remains highly active and adaptive.