April 6, 2024, 11:55 a.m. | /u/MotasemHa

Malware Analysis & Reports www.reddit.com

We analyzed Konni RAT Malware which was developed by advanced persisten group APT37 according to MITRE ATT&CK. We performed dynamic malware analysis using Any.run cloud malware analysis tool. Konni malware masqureades as word document file which when opened downloads a spyware executable designed to exfitlrate and send machine OS and credentials data to the main C2 server. The malware uses powershell to execute system commands to achieve the aformentioned objectives.

[Video](https://www.youtube.com/watch?v=ZHuB4-jXOy4)

[Writeup](https://motasem-notes.net/en/dynamic-malware-analysis-of-konni-rat-malware-apt37-with-any-run/)

advanced amp analysis any.run apt37 att cloud cloud malware document downloads dynamic file konni machine malware malware analysis mitre mitre att&amp rat rat malware run send spyware tool word word document

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Threat Analysis Engineer

@ Gen | IND - Tamil Nadu, Chennai

Head of Security

@ Hippocratic AI | Palo Alto

IT Security Vulnerability Management Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Security Engineer - Netskope/Proofpoint

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Journeyman Cybersecurity Analyst

@ ISYS Technologies | Kirtland AFB, NM, United States