Chinese APT Group Abuses Visual Studio Code to Target Government in Asia

Chinese APT group Stately Taurus exploited Visual Studio Code to target government entities in Southeast Asia for cyberespionage. They utilized the software’s reverse shell feature to infiltrate networks, a technique first detected in 2023.

Cyware News – Latest Cyber News – ​Read More