ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool EvilBunny

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: EvilBunny

NamesEvilBunny
CategoryMalware
TypeBackdoor
Description(Infosec Institute) EvilBunny is written in C++ and is able to detect installed antivirus and other defensive solutions. It includes a Lua 5.1 interpreter, which allows the spyware to execute Lua scripts and change its behavior at runtime.

The experts discovered that EvilBunny is able to receive commands from the C&C server at least in three different ways, via HTTP, through a downloaded database file or as a scheduled task.

The EvilBunny malware was initially delivered through a malicious PDF document, exploiting CVE-2011-4369. Once compromised the target the malware is loaded onto the system and infects the PC with EvilBunny malware.
Information<https://resources.infosecinstitute.com/animal-farm-apt-and-the-shadow-of-france-intelligence/>
<https://www.cyphort.com/evilbunny-malware-instrumented-lua/>
<https://www.gdatasoftware.com/blog/2015/02/24270-babar-espionage-software-finally-found-and-put-under-the-microscope>
MITRE ATT&CK<https://attack.mitre.org/software/S0396/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.evilbunny>

Last change to this tool card: 13 May 2020

Download this tool card in JSON format

Previous: ETUMBOT
Next: EvilGnome

All groups using tool EvilBunny

ChangedNameCountryObserved

APT groups

 Snowglobe, Animal FarmFrance2011 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]