EvilBunny

Malware Profile Updated 3 months ago
Download STIX
Preview STIX
EvilBunny is a sophisticated piece of malware first observed in the wild around 2011. Its name originates from debug information found within the malware's dropper component. The primary function of EvilBunny is to serve as an execution platform for Lua scripts injected by an attacker. This malware stands out due to its technical complexity, incorporating an interpreter for Lua 5.1, LuaSocket 2.0.2, and C/Invoke Lua bindings. It also boasts a robust multi-threading model that ensures fail-safe and high-performance execution. The initial delivery method of EvilBunny was through a malicious PDF document exploiting CVE-2011-4369. Upon successful exploitation, the malware dropper would be loaded onto the system, infecting it with EvilBunny. The dropper places the EvilBunny malware under either %APPDATA%\Perf Manager\ or %WINDIR%\msapps\ directories, depending on whether the dropper is running with administrative privileges or not. As a multi-threaded bot with an integrated scripting engine, EvilBunny poses a significant threat to systems. Once inside a computer or device, this malware can disrupt operations, steal personal information, or potentially hold data for ransom. Its method of infection, often via suspicious downloads, emails, or websites, makes it challenging to detect and prevent without appropriate security measures.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Dropper
Exploit
Bot
Malware Drop...
Malware
exploitation
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
CVE-2011-4369Unspecified
1
None
Source Document References
Information about the EvilBunny Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
MITRE
a year ago
EvilBunny: Malware Instrumented By Lua - Cyphort