Cobalt Strike Hunting — Malleable C2 jQuery profile & rundll32 Analysis

Michael Koczwara
4 min readAug 5, 2021

Agenda:

Malleable C2 — jQuery profiles.

Cobalt Strike — SpawnTo and Rundll32.

PCAP & VT Analysis — Rundll32 connecting over TCP to Cobalt Strike C2.

Cobalt Strike Malleable C2 User-Agents.

Malleable C2 — jQuery profiles.

--

--