Method of infection: Water-holing
OSIRIS used a Social Engineering method called “water holing” to attack German IP addresses.Β
How does water holing attack work?
- Β The victim enters the infected website.
- The website checks if the target IP is German.
- If it’s a German IP – few evasion techniques are used to bypass EDR
- And then the virus connects to its command server through the Darknet
Save Your Company from Social Engineering Attacks Like that
Register and Get your Personalized Free Exposure Report NOW,
And see where your Company is Exposed to Hackers
Recently Posted on AUMINT.io Blog
π CISOs: Free Incident Response Guides Every Leader Should Download π
When an incident strikes, preparation is everything. A well-structured guide can mean the difference between chaos and a coordinated response.
Hereβs a list of essential free incident response guides every CISO should have in their toolkit:
1οΈβ£ SANS Incident Handlerβs Handbook β Classic, actionable guidance used worldwide.
https://www.sans.org/reading-room/whitepapers/incident/incident-handlers-handbook-33901
2οΈβ£ NIST SP 800-61r2 β Comprehensive Computer Security Incident Handling Guide.
https://csrc.nist.gov/publications/detail/sp/800-61/rev-2/final
3οΈβ£ CERT Resilience Management Model (CERT-RMM) β Focus on resilience through repeatable IR processes.
https://resources.sei.cmu.edu/library/asset-view.cfm?assetid=508839
4οΈβ£ MITRE ATT&CK Playbooks β Align responses to attacker tactics and techniques.
https://attack.mitre.org/resources/playbooks/
5οΈβ£ CISA Incident Response Playbook β Structured approach recommended by the US government.
https://www.cisa.gov/publication/cisa-incident-response-playbook
6οΈβ£ FIRST CSIRT Services Framework β Best practices for coordination, analysis, and communication.
https://www.first.org/standards/framework
7οΈβ£ ENISA Good Practice Guide for Incident Management β EU-focused guidance for managing incidents effectively.
https://www.enisa.europa.eu/publications/guidelines-incident-management
Using these guides allows CISOs to train teams, standardize processes, and respond faster to contain threats.
Want to go beyond technical response and measure human risk? π§ AUMINT.io simulates social engineering attacks to provide actionable insights into employee vulnerabilities.
π Book a free intro call today: Schedule here
πΎ Save this post and keep these guides at your fingertips!
#CISO #IncidentResponse #CyberSecurity #SOC #AUMINT