top of page

APT41 Malware Campaign Using Google Calendar as C2 Channel

June 11th, 2025

Severity Level: High

Technical Details

APT41's technique revolves around leveraging Google Calendar’s event invitation and synchronization features to act as covert C2 channels.

Key Technical Components:

  • Initial Access: Achieved through spear-phishing emails, watering hole attacks, or exploitation of known application vulnerabilities.

  • Google Calendar Abuse:

    • Attackers create calendar events and embed malicious instructions (e.g., encoded shell commands or URLs) within the event description or notes field.

    • These calendar events are sent to the victim, whose system, infected with loader malware, is programmed to periodically check the calendar through the Google Calendar API.

  • Persistence: Regular calendar sync ensures periodic update of commands, maintaining control without traditional C2 infrastructure.

Execution Flow:

  1. The victim’s device makes authorized API requests to calendar.googleapis.com.

  2. Malware decodes the instructions embedded in event fields.

  3. The decoded command is often executed using PowerShell or a script interpreter.

  4. Outputs (data exfil, beaconing) may be encoded and sent via HTTPS or stored in return calendar events.

Evasion Techniques:

  1. Traffic appears as legitimately encrypted HTTPS to *.googleapis.com.

  2. Dedicated C2 server detection through IP or domain is ineffective.

  3. Commands are base64 or RC4 encoded within standard calendar fields.

Our Cyber Threat Intelligence Unit has identified a sophisticated cyber-espionage campaign conducted by the Chinese APT group APT41. Known for its dual-purpose operations, spanning both espionage and financially motivated attacks, APT41 has added a new technique to its arsenal: using Google Calendar as a covert Command-and-Control (C2) channel to infect and manage compromised systems. By exploiting the trust and ubiquity of Google’s infrastructure, attackers can mask malicious communications within legitimate cloud traffic. This method leverages calendar event metadata, such as descriptions and notes, to embed encoded malware commands. This abuse of cloud services signifies a shift toward "living off the cloud" strategies, making detection and attribution increasingly difficult.

Image by ThisisEngineering

Impact

  • Stealthy C2 Channel: Google infrastructure helps attackers bypass perimeter defenses, firewalls, and EDRs.

  • Persistent Access: Attackers maintain access by using periodic calendar polling, making it difficult to disrupt.

  • Data Theft: Potential for exfiltration of government secrets, internal credentials, or user data.

  • Forensic Difficulty: Attribution and analysis are complicated due to the absence of custom infrastructure or malware signatures.

Detection Method

Detecting this type of threat is challenging due to the use of legitimate cloud APIs. Security teams must focus on behavioral anomalies and API-level telemetry.

Suggested Detection Techniques:

  • API Monitoring: Track usage of calendar.googleapis.com from non-browser or automated script contexts.

  • UEBA: Use User and Entity Behavior Analytics to detect abnormal calendar access or event creation patterns.

  • Process-API Correlation: Link API usage with local processes (e.g., suspicious PowerShell or Python executions).

  • Calendar Content Inspection: Scrutinize calendar metadata for encoding (e.g., base64, hex) strings or unexpected command syntax.

  • Cloud Security Tools: Leverage CASBs or Google Workspace Admin tools to monitor:

    • External calendar shares

    • Suspicious OAuth grants

    • Automated access patterns

Indicators of Compromise


File Name

SHA256 Hash / MD5

Description

出境海關申報清單.zip

469b534bec827be03c0823e72e7b4da0b84f5319904070

876fb1b0275a653c4210aaf01c2698ec

Spear-phishing ZIP archive containing LNK and JPG files, delivered via a compromised government site

申報物品清單.pdf.lnk

3b88b3efbdc86383ee9738c92026b8931ce1c13cd75cd1c

65da1a9026cf171a5a7779bc5ee45fb1

Malicious LNK masquerading as PDF; launches loader, drops decoy PDF

6.jpg

50124174a4ac0d65bf8b6fd66f538829d1589edc73aa7cf3

1ca609e207edb211c8b9566ef35043b6

Encrypted payload (not genuine image) used as first-stage loader

Loader DLL

39a46d7f1ef9b9a5e40860cd5f646b9d

GTIG YARA rule identifier for dropper loader


mix of red, purple, orange, blue bubble shape waves horizontal for cybersecurity and netwo

Recommendations

To safeguard against this stealthy APT41 technique, organizations are encouraged to take the following actions:


Google Workspace Hardening:

  • Disable unnecessary external calendar invitations.

  • Enforce OAuth application whitelisting.

  • Audit calendar activity and access logs via Google Admin console.

  • Apply principles of least privilege to calendar and API access.

Detection and Response:

  • Deploy EDR/XDR with behavioral detection for script-based network access.

  • Monitor API interactions for suspicious use of Google Calendar services.

  • Set up alerts for calendar events with suspicious payloads.

  • Use network DLP to scan encrypted outbound traffic patterns and volumes.

General Security Hygiene:

  • Train employees to identify phishing attempts that might lead to malware installation.

  • Apply the latest patches to eliminate any public-facing vulnerabilities that can be used for initial access.

  • Segment internal networks to prevent lateral movement in the event of a compromise. 

Conclusion

The APT41 group’s abuse of Google Calendar as a covert malware control system highlights the evolving threat landscape, where legitimate cloud services are exploited for malicious purposes. Traditional detection methods that rely on blacklists or static indicators of compromise (IOCs) are becoming less effective against these tactics. To mitigate risks, organizations, particularly government entities, should implement cloud-native detection capabilities, monitor API behavior, and adopt zero-trust principles. As organizations shift to cloud-only infrastructure, threat actors are adopting increasingly sophisticated tactics. Defenders must recognize that malware can now "live off the cloud" by blending into legitimate services, making traditional detection less effective. Prioritizing visibility, automation, and proactive threat hunting across SaaS environments is essential to staying ahead of these evolving threats.

bottom of page