Aug. 2, 2022, noon | Unknown (noreply@blogger.com)

Cisco Talos Intelligence Group - Comprehensive Threat Intelligence blog.talosintelligence.com


By Asheer Malhotra and Vitor Ventura.

  • Cisco Talos recently discovered a new attack framework called "Manjusaka" being used in the wild that has the potential to become prevalent across the threat landscape. This framework is advertised as an imitation of the Cobalt Strike framework.
  • The implants for the new malware family are written in the Rust language for Windows and Linux.
  • A fully functional version of the command and control (C2), written in GoLang with a User Interface in …

chinese cobalt cobalt strike malware manjusaka offensive securex sliver strike

More from blog.talosintelligence.com / Cisco Talos Intelligence Group - Comprehensive Threat Intelligence

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Information Security Senior Analyst

@ Media.Monks | Americas: USA + Canada

Senior Program Associate- Cybersecurity Awareness (Remote)

@ Fannie Mae | Washington, DC, United States

Cybersecurity Specialist - Endpoint Security

@ Hexagon US Federal | Huntsville, AL