OSINT collection playbooks updated with new threats 📥

As described in a previous [blogpost](https://www.sekoia.io/en/hatching-triage-to-enhance-sekoia-io-cyber-threat-intelligence/), SEKOIA.IO playbooks are automatically collecting, enriching and contextualizing Indicators of Compromise (IoCs) from community threat intelligence feeds and analysis of Hatching Triage sandbox. We update the configuration of the playbooks monthly to add new threats to monitor. * For the URLhaus playbook, we added new tags to follow, such as Matanbuchus, PurpleFox, EtterSilent, N-W0rm, Tsunami, etc. * The Triage playbook will now collect IOCs of the following malware families: BlackCat, GoldDragon, NWorm and Orcus RAT. * We added more than 30 malware families to monitor with the ThreatFox playbook, to name but a few: ClipBanker, FastCash (used by APT38), FontOnLake, HyperBro (allegedly linked to APT actors from China), Matanbuchus, Meterpreter, PlugX, SharkBot. Related Resource: * [Hatching Triage to enhance SEKOIA.IO Cyber Threat Intelligence](https://www.sekoia.io/en/hatching-triage-to-enhance-sekoia-io-cyber-threat-intelligence/)