OSINT collection playbooks updated with recent threats: Pikabot, Nexus, Lumma, Fabookie, etc. 🦠

Each month SEKOIA.IO updates the configuration of its collection playbooks to automatically gather Indicators of Compromise (IoCs) of new threats. Our collection playbooks are aggregating, enriching and contextualising IoCs from community threat intelligence feeds (URLhaus, ThreatFox, and others) and analysis of Hatching Triage sandbox. This time, we have added: * New or recent information stealers: Lumma, Fabookie, Stealc, Ginzo, PennyWise, Enigma, *etc.*; * Android banking trojans: Nexus, Godfather, SOVA, HookBOT, Alien, *etc.*; * Recent ransomware: Mimic, Hydracrypt; * And other malware families, including Pikabot, Sliver, Gh0st RAT; SEKOIA proactively monitors new malware advertised on underground forums or Telegram channels, as well as the threat groups operating them. If you want to know more about these malware families, read the associated malware object in the SEKOIA.IO Intelligence Center.