Cookie News
English Português English English French Français German Deutsch Dutch Nederlands Japanese 日本語 Spanish Español

Embargo Ransomware Group Moves $34M in Crypto, Targets US Healthcare

Technology 11 days ago

A relatively new ransomware group, Embargo, has emerged as a major cybercrime threat, laundering over $34 million in crypto since April 2024. Operating under a ransomware-as-a-service model, the group has targeted US hospitals and pharmaceutical networks, including American Associated Pharmacies and Memorial Hospital in Georgia. Ransom demands have reached up to $1.3 million, with experts noting similarities to the disbanded BlackCat group.

Embargo holds $18.8 million in dormant crypto, likely to evade detection or exploit future laundering opportunities. The group uses intermediary wallets and high-risk exchanges like Cryptex.net to obscure funds. TRM Labs traced $13.5 million through virtual asset providers, highlighting the group’s sophisticated money-moving tactics.

The UK plans to ban ransomware payments for public sector bodies, including healthcare and energy providers, while requiring mandatory reporting. Despite a 35% drop in ransomware attacks last year, groups like Embargo continue to exploit high-value targets, particularly in the US, where victims are more likely to pay.

Embargo Ransomware Group Moves $34M in Crypto, Targets US Healthcare





Lenovo’s Rollable ThinkBook: A Game-Changer for Productivity
AirPods Max vs Sony, Bose, Sonos: Best Premium Headphones Compared
Hackers Volunteer to Secure US Water Systems Amid Rising Cyber Threats
GPT-5 Integration in VS Code via GitHub Copilot: A Step-by-Step Guide
Linus Torvalds Slams RISC-V Patches as ’Garbage’ in Linux Kernel Drama
Cybercrime Gangs Unite: Scattered Spider, ShinyHunters, and Lapsus$ Join Forces
AI and Crypto Revolutionize Adult Content Monetization
Website Security Block Prevents Access to Sleep Schedule Guide
Drones Face Recognition Challenges in Surveillance
Intel’s Linux Crisis: Orphaned Drivers Threaten CPU Monitoring