OSINT collection playbooks updated with new threats: Follina, Black Basta, FFDroider... 🤖

Each month SEKOIA.IO updates the configuration of its collection playbooks to automatically gather Indicators of Compromise (IoCs) of new threats. Our collection playbooks are aggregating, enriching and contextualizing IoCs from community threat intelligence feeds (URLhaus, ThreatFox, and others) and analysis of Hatching Triage sandbox. This time, we have added: * Follina (CVE-2022-30190) to monitor threats exploiting the recent RCE vulnerability on Microsoft Office; * New or emerging malware families: Black Basta, StormKitty, Eternity Stealer, FFDroider and Jester Stealer; * And other malware families that were not yet tracked on all our community sources, to name but a few: Parasite RAT, StormKitty and Blister. For information on Follina, read our last blog post [MSDT abused to achieve RCE on Microsoft Office](https://blog.sekoia.io/msdt-abused-to-achieve-rce-on-microsoft-office/) in which we analyzed the vulnerability as well as documents that exploit it.