Embargo Ransomware Group has emerged as a formidable force in the cybercrime landscape, amassing over $34 million in cryptocurrency-linked ransom payments since April 2024. This group operates under a ransomware-as-a-service (RaaS) model, targeting critical infrastructure across the United States, including hospitals and pharmaceutical networks.
Embargo’s Impact on U.S. Infrastructure
The Embargo ransomware group has left a significant mark on U.S. infrastructure. Notable victims include American Associated Pharmacies, Georgia-based Memorial Hospital and Manor, and Weiser Memorial Hospital in Idaho. These organizations have faced ransom demands reaching up to $1.3 million, according to blockchain intelligence firm TRM Labs.
Potential Rebranding from BlackCat
TRM Labs suggests that Embargo could be a rebranded version of the notorious BlackCat (ALPHV) operation, which vanished following a suspected exit scam earlier this year. Both groups exhibit technical overlap, utilizing the Rust programming language and maintaining similar data leak sites. Moreover, they share onchain ties through common wallet infrastructure.
Embargo Holds $18.8M in Dormant Crypto
Around $18.8 million of Embargo’s crypto proceeds remain dormant in unaffiliated wallets. Experts believe this tactic is designed to delay detection or exploit better laundering conditions in the future. The group employs a network of intermediary wallets, high-risk exchanges, and sanctioned platforms like Cryptex.net to obscure the origin of funds.
Double Extortion Tactics
While not as overtly aggressive as other ransomware groups like LockBit or Cl0p, Embargo has adopted double extortion tactics. They encrypt systems and threaten to leak sensitive data if victims fail to pay. In some cases, they have publicly named individuals or leaked data on their site to increase pressure.
Targeting High-Value Sectors
Embargo primarily targets sectors where downtime is costly, including healthcare, business services, and manufacturing. The group has shown a preference for U.S.-based victims, likely due to their higher capacity to pay.
UK’s Ransomware Payment Ban
In response to the growing threat, the UK is set to ban ransomware payments for all public sector bodies and critical national infrastructure operators, such as energy, healthcare, and local councils. The proposal introduces a prevention regime that requires victims outside the ban to report intended ransom payments.
The plan includes a mandatory reporting system, requiring victims to submit an initial report to the government within 72 hours of an attack and a detailed follow-up within 28 days. Notably, ransomware attacks dropped by 35% last year, marking the first decline in ransomware revenues since 2022, as reported by Chainalysis.





