Chinese APT Stately Taurus Exploits Visual Studio Code in Cyberespionage Attacks

The observed connection between Listener.bat of Stately Taurus and ShadowPad | Image: Unit 42