OSINT collection playbooks updated with new threats: EpsilonStealer, GhostLocker, Rhysida, Socks5Systemz, etc. 🦠

Each month Sekoia.io updates the configuration of its collection playbooks to automatically gather Indicators of Compromise (IoCs) of new threats. Our collection playbooks are aggregating, enriching and contextualising IoCs from community threat intelligence feeds (URLhaus, ThreatFox, and others) and analysis of Hatching Triage sandbox. This time, we have mostly added cybercrime threats: * Android trojan: SMSAgent, TangleBot and WipeLock; * Infostealers and spyware: EpsilonStealer and EasyStealer; * Ransomware: Rhysida ransomware and GhostLocker.