web analytics

China-linked hackers target cybersecurity firms, governments in global espionage campaign – Source: www.csoonline.com

Rate this post

Source: www.csoonline.com – Author:

Shweta Sharma

News

Jun 11, 20254 mins

Advanced Persistent ThreatsCyberattacksSecurity

PurpleHaze and ShadowPad campaigns targeted over 70 organizations globally, including government and critical infrastructure organizations, between June 2024 and March 2025.

China-linked threat actors — particularly groups tied to advanced cyber-espionage campaigns, such as PurpleHaze and ShadowPad — are targeting top-tier organizations and cybersecurity vendors in an ongoing operation.

Security firm SentinelOne has revealed sophisticated reconnaissance and intrusion efforts by these actors on more than 70 organizations, including SentinelOne itself.

“What SentinelOne is seeing now is classic China-nexus activity — it echoes exactly what was tracked during the Pacific Rim attacks when I led the defence activity at Sophos,” said Craig Jones, former director of Global Security Operations at Sophos and current vice president of security operations at Ontinue. “Back then, we saw the same playbook, highly targeted operations, stealthy implants or edge devices, and a relentless focus on long-term access to high-value infrastructure.”

SentinelOne, too, has attributed the PurpleHaze and ShadowPad activity clusters with high confidence to China-nexus threat actors. It also loosely linked some of PurpleHaze intrusions to actors associated with Chinese cyber-espionage groups such as APT15 and UNC5174.

Government entity breached twice in months

Activity clusters from June 2024 to March 2025, as tracked by SentinelOne, involved ShadowPad, a modular backdoor obfuscated using the ScatterBrain technique, and affected a South Asian government entity, as well as numerous corporate victims worldwide. The specific activity cluster, which involved intrusion into this entity, was observed in June 2024.

In October 2024, however, the same entity was re-compromised in a different cluster using “GOREshell” tools (reverse SSH variants) and ORB relay infrastructures linked to APT15. The infrastructure used in this cluster overlapped with other parallel campaigns, SentinelOne attributes to PurpleHaze.

Early 2025 saw an intrusion into a third-party IT logistics provider managing hardware for SentinelOne. Though the firm was not compromised, SentinelOne found the incident to be part of the broader ShadowPad campaign.

“Using command and control (c2) netflow and SentinelOne telemetry data, SentinelLABS uncovered over 70 victims across sectors such as manufacturing, government, finance, telecommunications, and research,” SentinelOne researchers said in a blog post. “Potentially affected SentinelOne customers were proactively contacted by our Threat Discovery and Response (TDR) teams.”

Deployed PurpleHaze for broader espionage

Researchers reported that in October 2024, they detected and mitigated a reconnaissance operation targeting SentinelOne, which they identified as part of a broader activity cluster known as PurpleHaze.

As noted earlier, this PurpleHaze activity shared infrastructure with the campaign behind the re-compromise of the South Asian government entity, suggesting a stronger connection, or collaboration, between three seemingly distinct threat campaigns, all aligned with Chinese espionage operations.

“The PRC’s consistent use of advanced tradecraft and strategic targeting of security vendors like SentinelOne is not surprising; it is an extension of their broader cyber-espionage doctrine, where compromising trusted nodes provides disproportionate leverage in downstream operations,” said Heath Renfrow, CISO and Co-founder at Fenix24.

Defenders are high-value targets, especially those with access to proprietary security tooling, threat intelligence, and client infrastructure, Renfrow added.

Another key activity from the PurpleHaze campaign included the intrusion into a leading European media organization in September 2024, SentinelOne added.

SentinelOne has shared a list of SHA Hashes, URLs, Domains, and IP Addresses as indicators of compromise (IOCs) for security teams to set detection for. An overall proactive approach with focused monitoring of the internet-facing assets is recommended to government and critical infrastructure organizations. “What’s needed is vigilance, strong defenses, and information sharing–both at the general awareness and specific TTP/IOC level,” BugCrowd’s Casey Ellis said, commenting on SentinelOne’s discovery.

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

Original Post url: https://www.csoonline.com/article/4005061/china-linked-hackers-target-cybersecurity-firms-governments-in-global-espionage-campaign.html

Category & Tags: Advanced Persistent Threats, Cyberattacks, Security – Advanced Persistent Threats, Cyberattacks, Security

Views: 2

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post