Originally published on [qasimqlf.com] by Qasim Qlf.
In today's cyber landscape, attackers rely on Command-and-Control (C2) frameworks to maintain persistence, exfiltrate data, and control compromised systems remotely. For defenders, detecting these hidden channels is one of the most important parts of modern threat hunting.
This guide will explain what C2 frameworks are, how attackers use them, and most importantly — how SOC teams detect and stop them using detection engineering techniques like beaconing detection, JA3 fingerprinting, and Sigma rules.
What Are C2 Frameworks?
A C2 (Command-and-Control) framework is a tool or infrastructure attackers use to:
- Communicate with compromised devices
- Send malicious commands
- Steal sensitive data
- Maintain stealthy persistence
Examples include Cobalt Strike, Metasploit, Sliver, and Mythic.
Attackers often disguise C2 traffic to look like legitimate HTTPS, DNS, or cloud traffic, making detection harder.
Learn more: MITRE ATT&CK — Command & Control

Why Are C2 Frameworks Dangerous?
C2 frameworks allow attackers to:
- Control infected machines remotely
- Evade perimeter defenses
- Move laterally within networks
- Deploy ransomware or data exfiltration tools
Even if malware is detected, if the C2 channel remains active, the attacker can regain control.
How SOC Teams Detect C2 Frameworks
Detection engineering focuses on finding signals in traffic, logs, and system behavior. Here are common methods:
1. Beaconing Detection
C2 agents often "beacon" back to their servers at regular intervals.
- Look for consistent outbound traffic patterns.
- Flag low-and-slow periodic connections.
2. JA3 & JA3S Fingerprinting
Attackers reuse TLS/SSL fingerprints.
- SOCs use JA3 Fingerprinting to detect anomalous TLS handshakes.
- Compare traffic fingerprints with known malicious libraries.
3. DNS Tunneling Detection
C2 frameworks often abuse DNS queries to sneak data out.
- Look for unusually long domain names.
- Detect high-volume DNS TXT requests.
4. Sigma Rules
Detection engineers write Sigma rules to convert known IOCs and behaviors into SIEM-friendly queries.
- Example: Detecting Cobalt Strike beacon indicators.
- Open-source repo: SigmaHQ on GitHub.
5. Threat Hunting with MITRE ATT&CK
Mapping detection logic against MITRE ATT&CK C2 techniques ensures coverage.
Hands-On Tools for C2 Detection
If you want to practice detection in a safe environment:
- DetectionLab — Spin up a virtual lab for real-world testing
- Wireshark & Zeek — Network traffic inspection
- ELK Stack / Splunk — SIEM for log analysis
- Sigma → Queries for Elastic, Splunk, Sentinel
Best Practices for Defenders
- Baseline normal traffic → Detect anomalies faster
- Use threat intel feeds → Stay updated on C2 indicators
- Enable TLS inspection → Catch hidden traffic patterns
- Deploy EDR/XDR solutions → Endpoint visibility against C2 agents
- Regularly test detections → Simulate adversaries with tools like Atomic Red Team
Related Resources
Related blog posts:
- Getting Started with Sigma Rules
- Understanding the MITRE ATT&CK Framework
- Don't Just Click! Verify Links Before You Fall for a Scam
Conclusion
C2 frameworks are the backbone of modern cyberattacks. While attackers rely on stealthy beaconing and encrypted channels, detection engineers can fight back with beaconing analysis, JA3 fingerprints, DNS monitoring, and Sigma rules.
By aligning defenses with MITRE ATT&CK and continuously testing detection coverage, SOC teams can successfully hunt, detect, and stop C2 traffic before damage occurs.
Originally published on [qasimqlf.com] by Qasim Qlf.