Crypto Prices

New Ransomware Group Embargo Moves $34 Million in Crypto Payments Since April 2024

10 hours ago
1 min read
5 views

Emergence of the Embargo Ransomware Collective

A new player in the cybercrime world, the ransomware collective known as Embargo, has made headlines by managing to shift over $34 million in ransom payments tied to cryptocurrencies since the start of April 2024. Operating with a ransomware-as-a-service (RaaS) strategy, this group has targeted vital US infrastructure, affecting institutions such as hospitals and pharmaceutical networks, as highlighted by blockchain analysis firm TRM Labs.

High-Profile Victims and Ransom Demands

High-profile victims of Embargo’s assaults include American Associated Pharmacies, Memorial Hospital and Manor located in Georgia, and the Weiser Memorial Hospital in Idaho. Ransom demands from this group have escalated to as much as $1.3 million.

Connections to BlackCat and Operational Tactics

Interestingly, an investigation by TRM Labs indicates that Embargo may not be entirely new, suggesting links to the notorious BlackCat (ALPHV) operation that appeared to have disappeared earlier this year following suspected exit scams. Similarities have been noted in their technical operations, such as their use of the Rust programming language, comparable data leak websites, and shared cryptocurrency wallet infrastructure.

Financial Strategies and Fund Management

Of the funds they have harvested, approximately $18.8 million remains untouched, lying dormant in independent wallets. Experts suggest this retention could be a strategic move by Embargo to evade early detection or to take advantage of more favorable laundering environments in the future. Their methods involve utilizing a web of intermediary wallets and risky exchanges, including platforms like Cryptex.net, to obfuscate the origins of the funds. Between May and August, TRM traced more than $13.5 million passing through various virtual asset services, with over $1 million funneled through Cryptex alone.

Extortion Tactics and Target Selection

Although Embargo does not exhibit the overt aggression seen from rival groups such as LockBit or Cl0p, they have deployed double extortion tactics that involve both system encryption and threats to leak sensitive information if their ransom demands are unmet. In some cases, they have publicly identified individuals or surfaced leaked data to heighten pressure on victims.

Targets of Embargo seem to be strategically selected from sectors where the impacts of operational downtime can be significantly detrimental—primarily healthcare, manufacturing, and business services. Their focus on American targets can be interpreted as an effort to exploit higher ransom reimbursement capabilities.

Government Response and Cybercrime Trends

In a related development, the UK government plans to implement a ban on ransomware payments across all public sector bodies and operators of critical infrastructure like energy and healthcare. This proposal aims to establish a framework for prevention and mandates that victims, even those outside the banning scope, must disclose any ransom payment intentions. Furthermore, a new reporting requirement will necessitate victims to file an initial report with authorities within 72 hours post-attack, followed by a comprehensive report within 28 days.

According to Chainalysis, there was a notable 35% decline in ransomware attacks over the past year, marking the first decrease in ransomware revenues since 2022, indicating a potential shift in the cybercrime landscape.

Popular