APT41 Exploits Google Calendar for Stealthy Malware Command-and-Control

Published on
June 2025
APT41 Exploits Google Calendar for Stealthy Malware Command-and-Control

Executive Summary

A newly uncovered cyber espionage campaign by Chinese state-sponsored group APT41 has revealed the group’s use of Google Calendar as a command-and-control (C2) platform to manage malware and exfiltrate data. The attack, discovered by Google’s Threat Intelligence Group (GTIG), marks an unprecedented abuse of a widely used productivity tool for covert cyber operations.

Who is APT41?

APT41, also known as Winnti, is a prolific Chinese state-sponsored threat group. It is notable for conducting both cyber espionage and financially motivated operations. Active since at least 2012, the group has targeted healthcare, telecom, high-tech, and education sectors across the globe. APT41 is linked to China's Ministry of State Security and is known for its advanced Tactics, Techniques, and Procedures (TTPs), often leveraging zero-day exploits, supply chain attacks, and cloud service abuse.

Malware Communication via Calendar Events in Targeted Espionage Campaign

In October 2024, GTIG uncovered an attack where APT41 deployed malware hosted on a compromised government website. The infection began with spear phishing emails containing links to a malicious ZIP archive. This archive held a shortcut (.lnk) file disguised as a PDF and a folder of images, two of which were weaponized to deploy malware.

The malware, dubbed TOUGHPROGRESS, operates on Windows systems and interacts with Google Calendar to execute commands and extract stolen data. It creates specific calendar events to:

  • Send encrypted commands to infected systems
  • Exfiltrate collected data via event descriptions
  • Blend malicious activity with legitimate Calendar usage

Once executed, TOUGHPROGRESS creates a zero-minute Calendar event at a hardcoded date (May 30, 2023) with data collected from the compromised host being encrypted and written in the Calendar event description. The malware checks Calendar at preset intervals, decrypts command instructions from event fields, and performs the requested actions—allowing covert remote control without triggering traditional security alerts.

Previous Cases of Google Platform Abuse by APT41

This is not the first time APT41 has misused Google’s services. In April 2023, the group used Google Sheets to manage malware and Google Drive for data exfiltration. They also exploited Google AMP cache URLs to redirect victims to password-protected 7-Zip archives hosted on third-party services.

Attack Method: How Google Calendar Was Weaponized

APT41 used Google Calendar as a covert C2 channel:

  1. Malware infects the target via spear phishing or supply chain compromise.
  2. Makes HTTPS requests to Calendar API.
  3. Retrieves base64 or encrypted commands from event metadata.
  4. Executes commands locally and returns output via updated event descriptions.

Attack Diagram

Hands-On Demo: GCR Workflow Breakdown

Using the open-source GCR-Google-Calendar-RAT, the following demo was conducted:

  1. Setup Google service account and credentials.
  2. Create and share Google Calendar.
  3. Run RAT on target (auto-executes "whoami").
  4. Commands added in format cmd|.
  5. Output returned base64-encoded in event description.
  6. Continues polling for new instructions.

This POC demonstrates the real-world viability of abusing Calendar as a stealthy C2 channel.

APT41 Exploits Google Calendar for Stealthy Malware Command-and-Control

APT41 Exploits Google Calendar for Stealthy Malware Command-and-Control

APT41 Exploits Google Calendar for Stealthy Malware Command-and-Control APT41 Exploits Google Calendar for Stealthy Malware Command-and-Control

Decrypt the base64 encoded string, we can see ‘whoami’ has been executed on the target host.

Detection Strategy

  • Monitor calendar.googleapis.com access.
  • Flag unusual user agents.
  • Search for base64 patterns.
  • Use behavioral and UEBA analytics.

Mitigation Techniques

  • Use CASBs to limit API use.
  • Enable SSL inspection.
  • Educate users.
  • Employ EDR capable of in-memory analysis.
  • Implement least privilege access.

Google Dismantles APT41’s Calendar-Based C2 Infrastructure

Google responded by:

  • Terminating attacker-controlled calendars and Workspace projects
  • Updating detections
  • Blocking abused domains
  • Notifying victims and aiding remediation

Conclusion

APT41's abuse of Google Calendar for covert C2 operations underscores the need for greater visibility into cloud environments. As threat actors adopt similar tactics, defenders must stay ahead through advanced detection strategies.

References