OSINT collection playbooks updated with new threats: DynamicRAT, HoraBot, Meduza Stealer 🦠

Each month Sekoia.io updates the configuration of its collection playbooks to automatically gather Indicators of Compromise (IoCs) of new threats. Our collection playbooks are aggregating, enriching and contextualising IoCs from community threat intelligence feeds (URLhaus, ThreatFox, and others) and analysis of Hatching Triage sandbox. This time, we have added mostly cybercrime threats sold on underground forums: * Information stealers: AllcomeClipper, Bebra Stealer (aka XoCreator), Ducktail, Dynamic Stealer, Fabookie, Icarus, Invicta, Loda, Meduza, RisePro, Strela; * Other malware: DynamicRAT, HoraBot, Lu0bot. Sekoia.io proactively monitors new widespread malware and we invite you to read our FLINT about CustomerLoader!