OSINT collection playbooks updated with new threats: OutSteel, SaintBot, BlackGuard... 🦠

Each month SEKOIA.IO updates the configuration of its OSINT collection playbooks to automatically gather Indicators of Compromise (IoCs) of new threats. Our collection playbooks are aggregating, enriching and contextualizing IoCs from community threat intelligence feeds (URLhaus, ThreatFox, and others) and analysis of Hatching Triage sandbox. This time, we have added: * Malware families that have come to light as a result of the cyberattacks in Ukraine (OutSteel, SaintBot, WhisperGate); * New or recent malware families (44Caliber, BlackGuard, PurgeStealer); * And other malware families that were not yet tracked on all our community sources, to name a few: BluStealer (aka a310Logger), Aberebot, MoqHao, WSHRAT, etc. For information, BlackGuard is a new stealer sold on underground forums under the malware-as-a-service model and is not much documented in OSINT to date. To know more about this threat, you can visit its [page](https://app.sekoia.io/intelligence/objects/malware--d6bfe86f-b8ea-40fe-9420-a118355002c6) on SEKOIA.IO. ![ic_blackguard.png](BASE/products/901462981/changelog/9127/inline-1674787d0a1c31743b4ed43eb9714879.jpg)