Embargo ransomware group rakes in $34M in crypto since April 2024 linked to BlackCat

Generated by AI AgentCoin World
Sunday, Aug 10, 2025 4:08 am ET1min read
Aime RobotAime Summary

- Embargo ransomware group has moved $34M in crypto since April 2024, targeting U.S. healthcare and critical infrastructure with up to $1.3M ransom demands.

- Linked to BlackCat (ALPHV) via shared tech, wallets, and tactics, suggesting a rebranded operation exploiting similar ransomware-as-a-service models.

- Uses double extortion and public data leaks to pressure victims, favoring U.S. targets due to higher ransom payment likelihood.

- $18.8M remains dormant in unaffiliated wallets, with funds routed through intermediaries and platforms like Cryptex to obscure origins.

- Blockchain analysis highlights crypto's role in enabling anonymous, cross-border cybercrime, challenging authorities to trace and freeze illicit funds effectively.

Embargo, a relatively new ransomware group operating under a ransomware-as-a-service (RaaS) model, has moved over $34 million in cryptocurrency since April 2024, according to blockchain intelligence firm

Labs [1]. The group has targeted critical infrastructure in the United States, including hospitals and pharmaceutical networks, with ransom demands reaching up to $1.3 million. Notable victims include American Associated Pharmacies, Georgia’s Memorial Hospital and Manor, and Weiser Memorial Hospital in Idaho.

TRM Labs has linked Embargo to BlackCat (ALPHV), an infamous ransomware group that seemingly disappeared earlier this year following a suspected exit scam. Both groups share technical similarities, including the use of the Rust programming language, similar data leak sites, and on-chain connections through shared wallet infrastructure. This suggests that Embargo may be a rebranded version of BlackCat [1].

The group employs a double extortion strategy, encrypting systems and threatening to leak sensitive data if victims refuse to pay. In some cases, Embargo has publicly named individuals or leaked data online to apply further pressure. It primarily targets sectors where operational downtime is costly, such as healthcare, business services, and manufacturing, and appears to favor U.S.-based victims due to their higher likelihood of paying ransoms [1].

Approximately $18.8 million of the group’s crypto proceeds remain dormant in unaffiliated wallets, a tactic experts suggest could be used to delay detection or take advantage of more favorable laundering conditions in the future [1]. Embargo has used a network of intermediary wallets, high-risk exchanges, and platforms like Cryptex.net to obscure the source of funds. From May through August, TRM traced at least $13.5 million across various virtual asset service providers, with over $1 million routed through Cryptex alone [1].

Despite a 35% drop in ransomware attacks in 2023, as reported by Chainalysis, ransomware groups continue to refine their tactics and expand their reach. The Embargo group exemplifies the shift toward more structured, business-oriented cybercriminal operations that operate across international borders and leverage digital currencies for their anonymity and ease of movement [1].

TRM Labs’ analysis underscores the growing importance of blockchain analytics in tracking illicit financial flows and supporting law enforcement efforts to disrupt ransomware operations. However, the decentralized and global nature of crypto transactions presents significant challenges for authorities seeking to trace and freeze these funds effectively [1].

Source:

[1] Embargo ransomware group moved $34M in crypto since April

https://cointelegraph.com/news/embargo-ransomware-34m-crypto-blackcat-links