OSINT collection playbooks updated with new threats: Aurora, BlueFox, BatLoader, ModernLoader, etc. 🦠

Each month SEKOIA.IO updates the configuration of its collection playbooks to automatically gather Indicators of Compromise (IoCs) of new threats. Our collection playbooks are aggregating, enriching and contextualising IoCs from community threat intelligence feeds (URLhaus, ThreatFox, and others) and analysis of Hatching Triage sandbox. This time, we have added: * New or recent information stealers: Aurora, BlueFox, Titan, MetaStealer; * Recent ransomware families: Royal, Venus, TargetCompany (aka Mallox); * Widespread loaders: BatLoader, LgoogLoader, ModernLoader; * And other malware families: Laplas Clipper, Joker, Rekoobe, RatMilad, etc. SEKOIA proactively monitors new information stealers, as well as the threat groups operating them. If you want to know more about Aurora Stealer, you can read our [blogpost](https://blog.sekoia.io/aurora-a-rising-stealer-flying-under-the-radar/) on the subject!