EvilBunny

Malware updated 4 months ago (2024-05-04T17:57:22.649Z)
Download STIX
Preview STIX
EvilBunny is a sophisticated piece of malware first observed in the wild around 2011. Its name originates from debug information found within the malware's dropper component. The primary function of EvilBunny is to serve as an execution platform for Lua scripts injected by an attacker. This malware stands out due to its technical complexity, incorporating an interpreter for Lua 5.1, LuaSocket 2.0.2, and C/Invoke Lua bindings. It also boasts a robust multi-threading model that ensures fail-safe and high-performance execution. The initial delivery method of EvilBunny was through a malicious PDF document exploiting CVE-2011-4369. Upon successful exploitation, the malware dropper would be loaded onto the system, infecting it with EvilBunny. The dropper places the EvilBunny malware under either %APPDATA%\Perf Manager\ or %WINDIR%\msapps\ directories, depending on whether the dropper is running with administrative privileges or not. As a multi-threaded bot with an integrated scripting engine, EvilBunny poses a significant threat to systems. Once inside a computer or device, this malware can disrupt operations, steal personal information, or potentially hold data for ransom. Its method of infection, often via suspicious downloads, emails, or websites, makes it challenging to detect and prevent without appropriate security measures.
Description last updated: 2024-03-05T21:32:46.114Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the EvilBunny Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
EvilBunny: Malware Instrumented By Lua - Cyphort