Hackers now use AppDomain Injection to drop CobaltStrike beacons

A wave of attacks that started in July 2024 rely on a less common technique called AppDomain Manager Injection, which can weaponize any Microsoft .NET application on Windows. […]

Source:: BleepingComputer