Manjusaka – Cybercriminal’s new attack framework weapon

Threat Advisories

Manjusaka – Cybercriminal’s new attack framework weapon

Threat Level
Attack Report

For a detailed advisory, download the pdf file here

Summary

Manjusaka is a new attack framework that mimics Cobalt Strike and Sliver. The new malware family implants are written in the Rust programming language and are compatible with Windows and Linux. The command and control (C2) is built in GoLang and is ELF binary with a Chinese user interface(UI).