Chinese APT Stately Taurus Exploits Visual Studio Code in Cyberespionage Attacks

In a recent report, cybersecurity researchers at Unit 42 have uncovered a novel and concerning tactic employed by the Chinese advanced persistent threat (APT) group Stately Taurus. This group, known...