Winter Vivern APT Group Targeting Indian, Lithuanian, Slovakian, and Vatican Officials

17-Mar-23

Since 2021, efforts aimed at leaders in the governments of India, Lithuania, Slovakia, and the Vatican have been connected to the sophisticated persistent threat known as Winter Vivern. Senior threat analyst Tom Hegel stated that the APT’s targeting on private companies, such as telecoms companies that support Ukraine in the ongoing war, is of particular interest.

According to a report sent to The Hacker News by SentinelOne, the activity targeted Polish government agencies, the foreign ministries of Ukraine, Italy, and India, as well as individuals working for the Indian government.

Read More…