China-Linked APT41 Targets African IT Systems

China-Linked APT41 Targets African IT Systems

APT41, a Chinese nation-state hacking group with a reputation for targeting multiple critical sectors, has launched a new and rare offensive against IT systems in Africa. Known for its operations in telecom, healthcare, education, and energy, this latest move signals a shift in the group’s geographical interest.

The primary keyword here is APT41 cyberattack, and this campaign marks one of the few documented incursions by APT41 in Africa, aligning with prior signs that the continent has become a new testing ground for advanced cyber operations since late 2022.

Initial Intrusion and Command-and-Control Strategy

The campaign came to light when Kaspersky discovered unusual activity within the infrastructure of a government-affiliated African organization. The attackers embedded hardcoded IP addresses, internal service names, and proxy configurations directly into their malware payloads. Most notably, they hijacked an internal SharePoint server to act as a command-and-control (C2) relay.

Once inside the network, APT41 exploited an unmonitored host to execute Impacket modules via a service account. Using tools like Atexec and WmiExec, they ran reconnaissance operations before briefly halting their activity to avoid detection.

Escalation and Deployment of Cobalt Strike

With access secured, the threat actors extracted privileged credentials to enable lateral movement and privilege escalation. They used Cobalt Strike, a legitimate red-team tool turned threat actor favorite, for sustained communication within the compromised network.

A hallmark of this operation was the deployment of malicious DLLs that ran only if the target system’s language settings were not Japanese, Korean, or Chinese—clearly designed to avoid detection within those countries.

SharePoint as a Trojan Horse

APT41 transformed a compromised SharePoint server into a stealthy control hub. Malware-laced files named agents.exe and agentx.exe were shared via SMB protocol. These C#-based Trojans executed commands delivered by a web shell called CommandHandler.aspx, embedded in the SharePoint environment.

This tactic exemplifies living-off-the-land strategies where trusted services are manipulated to evade standard cybersecurity defenses. It aligns with MITRE ATT&CK techniques T1071.001 and T1047, showcasing a hybrid approach blending stealth and persistence.

Advanced Payloads and Reverse Shells

The campaign didn’t stop at reconnaissance and command execution. The attackers launched a second wave, targeting high-value machines to deliver HTA files loaded with JavaScript. These scripts downloaded from URLs designed to mimic GitHub (github.githubassets[.]net) and likely spawned reverse shells, granting full remote access.

Credential Theft and Data Exfiltration Tools

APT41 deployed a diverse arsenal of both custom and open-source tools to gather and export sensitive data via the compromised SharePoint server. These included:

  • Modified Pillager to steal credentials from browsers, database sessions, email clients, chat apps, and even SSH/FTP sessions.

  • Checkout for extracting downloaded files and credit card data from browsers like Chrome, Brave, Opera, and Vivaldi.

  • RawCopy to clone raw Windows registry files.

  • Mimikatz, a well-known utility for credential dumping.

These tools enabled APT41 to extract full digital identities, system information, chat history, screenshots, and more—building an extensive profile of the compromised environments.

Implications for Defenders and SOC Teams

This campaign blurs the line between legitimate penetration testing tools and malicious activity. The attackers’ ability to adapt to specific infrastructure, weaponize internal services, and mix public and private tooling makes them a significant threat to defenders.

Their methods also highlight the importance of behavioral detection, as signature-based tools are often blind to such nuanced techniques. SOC teams must be especially vigilant with lateral movement detection, SharePoint monitoring, and anomalous C2 traffic.

If your organization operates in regions or sectors that are becoming targets of advanced threat actors, consider reviewing your detection coverage and threat intelligence processes.

Read the full article of The Hacker News here.

To protect your organization from advanced persistent threats like APT41, explore our cybersecurity services to build resilient, real-time defenses with threat detection, incident response, and infrastructure hardening.

Stay informed with us!

You can subscribe to our monthly cybersecurity newsletter to receive updates about us and the industry

Blog

Check the latest updates on threats, stories, events and analysis.

Amnban Leak - ZENDATA

When the Hunters Get Hunted: The Amnban Leak and the End of a Years-Long Espionage Campaign

Google Gemini AI

Gmail Phishing Risk via Gemini AI Flaw

Critical Unpatched SharePoint Zero-Day

Microsoft SharePoint Zero-Day Used in Active Attacks