• Sat. Aug 30th, 2025

Research

  • Home
  • Vice Society Group: Custom-branded ransomware and the threat of outsourced development

Vice Society Group: Custom-branded ransomware and the threat of outsourced development

First identified in June 2021, Vice Society is a well-resourced ransomware group that has successfully breached various types of organisations. Rather than using or developing their own locker payload, Vice…

Black Basta ransomware: Attacks deploy custom EDR evasion tools tied to FIN7 threat actor

Black Basta ransomware emerged in April 2022 and went on a spree, breaching over 90 organisations by September 2022. The rapidity and volume of attacks prove that the actors behind…

PyPI phishing campaign: threat actor JuiceLedger pivots from fake apps to supply chain attacks

SentinelLabs, in collaboration with Checkmarx, has been tracking the activity and evolution of a threat actor dubbed “JuiceLedger”. In early 2022, JuiceLedger began running relatively low-key campaigns, spreading fraudulent Python…

Evolution of LockBit 3.0 ransomware: Bug bounties and evasion features

SentinelLabs’s latest research provides an overview of LockBit 3.0 ransomware update, including technical dive into LockBit 3.0’s anti-analysis and evasion features. LockBit 3.0 ransomware (aka LockBit Black) is an evolution…

Feeling meaningfulness promotes life satisfaction better than pleasure

Providing meaning and spiritual fulfilment is more effective at increasing life satisfaction than giving pleasure, regardless of the cultural context, research from ESCP Business School reveals. Ben Voyer, Charlotte Gaston-Breton,…