China-linked threat actor targeted +70 orgs worldwide, SentinelOne warns
China-linked threat actor targeted +70 orgs worldwide, SentinelOne warns
China-linked threat actor targeted over 70 global organizations, including governments and media, in cyber-espionage attacks from July 2024 to March 2025.
In April 2025, cybersecurity firm SentinelOne warned that a China-linked threat actor, tracked as PurpleHaze, attempted to conduct reconnaissance on its infrastructure and high-value clients. The activity suggests targeted cyberespionage efforts aimed at gathering information for potential future attacks.
SentinelOne first identified PurpleHaze’s activity during a 2024 intrusions into a former hardware logistics provider for its employees. Over several months, SentinelLABS observed this group targeting multiple entities, including a South Asian government support organization offering IT services across sectors. PurpleHaze used extensive infrastructure, including an Operational Relay Box (ORB) network and a Windows backdoor called GoReShell, written in Go and based on the open-source reverse_ssh tool. The group’s tactics and tools show strong links to APT15 (aka Nylon Typhoon, Ke3chang, Mirage, Vixen Panda, Royal APT and Playful Dragon), a known China-linked cyberespionage group. The use of dynamic ORB networks and obfuscated Go-based malware aligns with broader Chinese APT patterns, complicating attribution and enhancing operational stealth. SentinelLABS attributes these campaigns to a China-nexus actor with high confidence.
A new report published by SentinelOne reveals that between July 2024 and March 2025, the China-linked threat actors that targeted the company also hit over 70 global organizations across sectors like manufacturing, government, finance, telecom, and research.
“The PurpleHaze and ShadowPad activity clusters span multiple partially related intrusions into different targets occurring between July 2024 and March 2025.” reads the report published by SentinelOne. “The victimology includes a South Asian government entity, a European media organization, and more than 70 organizations across a wide range of sectors.”
Victims included a South Asian government, a European media group, and a logistics firm serving SentinelOne. The attacks are part of a broader cyber espionage campaign, highlighting persistent targeting of high-value entities.
Further investigations revealed several partially related intrusions consistent with modern China-linked cyber operations:
- Activity A: June 2024 – Intrusion into a South Asian government entity
- Activity B: July 2024 to March 2025 – Global intrusions impacting various organizations
- Activity C: Early 2025 – Intrusion into an IT services and logistics firm
- Activity D: October 2024 – Re-compromise of the South Asian government entity
- Activity E: October 2024 – Reconnaissance targeting SentinelOne
- Activity F: September 2024 – Intrusion into a top European media outlet
In June 2024, SentinelLABS spotted an attack targeting a South Asian government IT agency that used the ShadowPad backdoor hidden with ScatterBrain obfuscation. Further analysis revealed broader China-linked intrusions from July 2024 to March 2025, affecting over 70 global victims across sectors like finance, telecom, and research. One breach involved an IT firm managing SentinelOne hardware. Some attacks also deployed NailaoLocker ransomware, though motives remain unclear.

In October 2024, SentinelLABS observed a new intrusion linked to the China-linked threat actor. Attackers used GOREshell malware at a South Asian government entity (Activity D), along with reconnaissance on SentinelOne (E) and an attack on a European media firm (F). The experts noticed overlap with TTPs used by the APT group UNC5174, which is a suspected MSS contractor. Threat actors exploited CVEs before disclosure, used ORB networks, and shared tools, complicating attribution across multiple Chinese groups.
This research highlights China-nexus actors’ focus on cybersecurity firms, stressing the need for vigilance, transparency, and shared threat intelligence to counter evolving threats.
“The activities detailed in this research reflect the strong interest these actors have in the very organizations tasked with defending digital infrastructure.” concludes the report. “Our findings underscore the critical need for constant vigilance, robust monitoring, and rapid response capabilities. “
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
Pierluigi Paganini
(SecurityAffairs – hacking, China-linked threat actor)