Dissecting and Understanding APT Threat Group Activity
LevelBlue Completes Acquisition of Trustwave to Form the World's Largest Pure-Play MSSP. Learn More
Get access to immediate incident response assistance.
Get access to immediate incident response assistance.
LevelBlue Completes Acquisition of Trustwave to Form the World's Largest Pure-Play MSSP. Learn More
Government administration, defense, and finance sector organizations are the primary areas Advanced Persistent Threat (APT) groups are targeting, according to the most recent data from the Trustwave SpiderLabs’ Cyber Threat Intelligence (CTI) team.
The team found most attacks are launched from China, Russia, and Iran, with the primary targets residing in the US, Ukraine, and, interestingly, Russia. The groups tracked include Lapsus$, ShinyHunters, and Silk Typhoon.
Trustwave’s CTI list is not all-inclusive, but it offers a solid overview of the actors involved, where the attacks are launched from, and the nations undergoing the heaviest attack. SpiderLabs aggregates information continuously from a variety of APT databases maintained by the cybersecurity sector, along with internal reports.
Let’s start off with a quick reminder on APT groups and then look at what motivating factors are driving APT activity.
An Advanced Persistent Threat (APT) is a type of prolonged, targeted cyberattack in which an intruder gains unauthorized access to a network and remains undetected for an extended period, sometimes even months or years.
APT groups often use sophisticated toolsets and techniques, such as custom-developed malware, zero-day exploits, and multiple methods to evade traditional security defenses and gain access.
Persistence is maintained, as these attackers are not looking for a quick smash-and-grab strike but want long-term access to the network to continuously monitor activity and steal data over a sustained period. They will re-attempt access if initially blocked.
SpiderLabs has also determined which specific vertical sectors are most often targeted.
The government sector, attacked primarily by China-based threat actors, was hit most often, with defense, finance, education, energy, and healthcare all on the receiving end of APT group activity. China, Iran, and Russia were often the home bases for those attacking these groups.
SpiderLabs not only tracks threats but also serves as the instrumental tool that helps Trustwave protect its clients, including by defending against APT threats. The information derived for this report is based on the work SpiderLabs does in the field with our clients.
The protection offered by Trustwave against APTs is critically dependent on the continuous work of SpiderLabs, which operates across three key areas:
1. Elite Threat Intelligence & TTP Tracking
SpiderLabs analysts are dedicated to tracking and analyzing dozens of specific, sophisticated APT groups worldwide (e.g., APT34, APT44/Sandworm, Salt Typhoon, Silver Fox, and Scattered Spider).
2. Human-Led Advanced Threat Hunting
While automated security tools rely on known indicators, APTs specialize in stealth and avoiding detection (known as low-and-slow attacks). SpiderLabs' human expertise is used to find these hidden threats.
3. Incident Response and Preparation
If an APT successfully breaches a client, SpiderLabs' forensic and response capabilities are activated immediately.
SpiderLabs ensures that clients are not just protected against general threats, but are specifically fortified against the evolving, state-sponsored, and financially motivated groups that pose the greatest risk.
Trustwave, A LevelBlue Company, is a globally recognized cybersecurity leader that reduces cyber risk and fortifies organizations against disruptive and damaging cyber threats. Our comprehensive offensive and defensive cybersecurity portfolio detects what others cannot, responds with greater speed and effectiveness, optimizes client investment, and improves security resilience. Learn more about us.
Copyright © 2025 Trustwave Holdings, Inc. All rights reserved.