SentinelOne warns of threat actors targeting its systems and high-value clients

SentinelOne warns China-linked APT group PurpleHaze attempted reconnaissance on its systems and high-value clients. Cybersecurity firm SentinelOne warns that a China-linked APT group, tracked as PurpleHaze, attempted to conduct reconnaissance on its infrastructure and high-value clients. The activity suggests targeted cyberespionage efforts aimed at gathering information for potential future attacks. SentinelOne first identified PurpleHaze’s activity […]

Apr 29, 2025 - 20:18
 0
SentinelOne warns of threat actors targeting its systems and high-value clients

SentinelOne warns China-linked APT group PurpleHaze attempted reconnaissance on its systems and high-value clients.

Cybersecurity firm SentinelOne warns that a China-linked APT group, tracked as PurpleHaze, attempted to conduct reconnaissance on its infrastructure and high-value clients. The activity suggests targeted cyberespionage efforts aimed at gathering information for potential future attacks.

SentinelOne first identified PurpleHaze’s activity during a 2024 intrusions into a former hardware logistics provider for its employees. Over several months, SentinelLABS observed this group targeting multiple entities, including a South Asian government support organization offering IT services across sectors. PurpleHaze used extensive infrastructure, including an Operational Relay Box (ORB) network and a Windows backdoor called GoReShell, written in Go and based on the open-source reverse_ssh tool. The group’s tactics and tools show strong links to APT15 (aka Nylon Typhoon, Ke3changMirageVixen PandaRoyal APT and Playful Dragon), a known China-linked cyberespionage group. The use of dynamic ORB networks and obfuscated Go-based malware aligns with broader Chinese APT patterns, complicating attribution and enhancing operational stealth. SentinelLABS attributes these campaigns to a China-nexus actor with high confidence.

“In June 2024, approximately four months prior to PurpleHaze targeting SentinelOne, SentinelLABS observed threat actor activity targeting the same South Asian government entity that was also targeted in October 2024. Among the retrieved artifacts, we identified samples of ShadowPad, a modular backdoor platform used by multiple suspected China-nexus threat actors to conduct cyberespionage.” reads the report published by SentinelOne. “Recent ShadowPad activity has also included the deployment of ransomware, though the motive remains unclear — whether for financial gain or as a means of distraction, misattribution, or removal of evidence.”

In June 2024, SentinelLABS detected threat actor activity targeting a South Asian government entity, which was also targeted in October 2024. SentinelOne experts found in the retrieved artifacts of ShadowPad, which is a modular backdoor used by suspected China-linked APT for cyber espionage. ShadowPad malware, obfuscated with ScatterBrain and linked to Chinese APT41, was employed in attacks against more than 70 global organizations from July 2024 to March 2025 via CheckPoint exploits. Investigations suggest overlap with PurpleHaze. Despite no secondary breach at SentinelOne, the case highlights supply chain risks and the persistent threat from China-nexus actors.

SentinelOne also spotted the attempts of North Korea-linked IT workers to be hired at the company, including its SentinelLabs intelligence engineering team. The security firm reported that approximately 360 fake personas made over 1,000 job applications.

“These actors are not just applying blindly — they are refining their process, leveraging stolen or fabricated personas, and adapting their outreach tactics to mirror legitimate job seekers in increasingly convincing ways.” continues the report. “Our team has tracked roughly 360 fake personas and over 1,000 job applications linked to DPRK IT worker operations applying for roles at SentinelOne — even including brazen attempts to secure positions on the SentinelLabs intelligence engineering team itself.”

The researchers also reported that financially motivated threat actors often target enterprise security tools like SentinelOne to gain privileged access, disable defenses, and test malware.

Groups like Black Basta test multiple security platforms before attacks, highlighting a growing, strategic trend.

“As threat actors increasingly target security vendors for insider access, abuse of legitimate channels, and supply chain infiltration, the role of CTI in anticipating and disrupting these tactics has become more critical than ever.” concludes the report. “One of the most tangible examples of this value is in internal talent acquisition and insider threat defense.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, CHINA)