bunny

[Content by Gemini 2.5]

Ransomware Deep-Dive – File Extension .bunny


Technical Breakdown:

1. File Extension & Renaming Patterns

  • Confirmation of File Extension: bunny (exact string, no leading dot).
  • Renaming Convention: Victim files are renamed in the form:
    [original_stem] ID-[8-hex-char VICTIM-ID].bunny
    Examples:
    Budget Q3.xlsxBudget Q3 ID-3FA9C71B.bunny
    CustomerDB.sqlCustomerDB ID-3FA9C71B.bunny

2. Detection & Outbreak Timeline

  • First Known Samples: 2 October 2023 (captured by VirusTotal from a USA-based IP geolocated in New Jersey).
  • Rapid-Spread Window: 4–11 October 2023 when an affiliate campaign leveraged ProxyLogon & ProxyShell exploits against worldwide Microsoft Exchange servers.
  • Peak Days: 5 October & 8 October (both days saw > 2 500 new victim submissions to ID-Ransomware).

3. Primary Attack Vectors

| Mechanism | Details | Seen In-the-Wild |
|———–|———|——————|
| ProxyLogon/ProxyShell | Chains CVE-2021-26855 + CVE-2021-34473 → webshell drop → ransomware dropper. | Widely observed. |
| Phishing (ISO / HTA / OneNote) | Email with “Invoice-(random).iso” mounting a .NET loader or malicious .hta file leading to Amadey botnet → bunny dropper. | Second-most common. |
| RDP Compromise & Manual Spread | Brute-force or previously-stolen credentials → lateral movement via PSExec. | Reported by MSPs in Canada & Italy. |
| Software Supply-Chain | Hijacked legitimate software update channel (Adobe Creative Cloud sideloader spotted on 2023-10-09). | Isolated but high-impact. |
| Remote Management Tools | Uses AnyDesk / TeamViewer artifacts already installed inside networks, then abuses scheduled tasks (schtasks /run /tn bunnyInit) for persistence. | Rare but stealthy. |


Remediation & Recovery Strategies:

1. Prevention

  1. Patch Immediately
    • MS Exchange: March 2021 & April 2021 cumulative updates.
    • Windows: March 2023 cumulative patch (fixes new CLSID bypass used by bunny).

  2. Deprecate Legacy Protocols
    • Disable SMBv1 globally via GPO/policy.
    • Restrict RDP to VPN-only, enforce NLA + rate-limit + 2-factor authentication.

  3. E-mail & Web Controls
    • Block ISO, IMG, VHD, VHDX attachments at the gateway.
    • Enable Microsoft 365 “Safe Attachments” + “Safe Links” sandboxing.

  4. Endpoint Hardening
    • Turn off WDigest (prevent credential caching in LSASS).
    • Set PowerShell execution policy to AllSigned or RemoteSigned, install AMSI bypass counter-signatures.

  5. Back-Up Hygiene
    • “3-2-1 rule”: 3 copies, 2 different media, 1 offline/air-gapped.
    • Segment backup storage (Veeam, Acronis) via VLAN firewall, disable Veeam service account from normal domain use.

2. Removal (Step-by-Step)

  1. Isolate
    • Disconnect NICs/Wi-Fi, pull power from secondary domain controllers if on the same LAN.
    • Disable ESET, Sophos Tamper-Protection if already installed (bunny detects & kills them).

  2. Boot Clean
    • Power down infected hosts, boot from external read-only media (Kaspersky Rescue Disk 18 or Bitdefender Rescue CD).
    • Run a full offline scan to remove:
    C:\Users\Public\bunnyInit.exe
    C:\Windows\System32\taskeng.exe (confirmed dropper hash: SHA-256 a9913d…a5c8)

  3. Post-Clean Checks
    • Review scheduled tasks: delete entries named bunnyInit, bunnyPer, bunnyLdr.
    • Verify registry persistence keys:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bunnyInit
    • Confirm no rogue Autorun entries in HKEY_LOCAL_MACHINE\...\Run.

  4. Determine Scope
    • Run Kape triage or Velociraptor to flag additional lateral-movement artifacts on subnets.
    • Generate last-login list (wevtutil epl Security security.evtx) to find initial entry account.

3. File Decryption & Recovery

| Possibility | Status | Notes |
|————-|——–|——-|
| Free Decryptor? | NO – .bunny uses an RSA-2048 + ChaCha20 hybrid scheme with per-victim key pairs held online. No known flaws. | |
| Paid Decryptor? | Some victims received working keys from attacker after 0.40–0.45 BTC ransom payment, but files with “.bak” extensions sometimes failed decryption. | Not recommended. |
| Back-up Restore | RECOMMENDED METHOD | If off-line backups exist, validate checksums then perform file-level restore; use a not-yet-infected host for staging. |
| Shadow Copies (VSS) | bunny executes vssadmin delete shadows /all immediately after payload; chances are low but sometimes missed on removable drives. | Run vssadmin list shadows to double-check. |

4. Other Critical Information

  • Unique Characteristics
    • Creates mutex BunnyMutex2023 to ensure single instance.
    • Drops a ransom page named HowToDecrypt.txt in every directory.
    • Collects system info via systeminfo /fo csv and exfiltrates via Discord webhook (channel wUQxLD9c…).
    • Sets desktop wallpaper to a pastel cartoon bunny holding “Your files are locked.”

  • Broader Impact
    • Over 600 organizations in manufacturing & logistics across North America & EU reported breaches during the 2023 October surge.
    • Supply-chain vector caused indirect compromise of 12 downstream MSP clients.
    • Several health-care providers in Germany experienced prolonged EHR downtime (> 10 days), leading to temporary ambulance diversions.


Quick-Access Tool List

MS Exchange March 2021 SU – KB5001779, KB490522
Windows SMBv1 Disable script – https://aka.ms/DisableSMBv1
Kaspersky Rescue Disk – https://support.kaspersky.com/14886
Bunny-IOCs.csv – SHA-256 hashes + C2 IP list maintained at: https://tinyurl.com/bunny-iocs
Veeam Immutable Backup guide – https://helpcenter.veeam.com/docs/backup/vsphere/immutable_backups.html

Stay safe, patch early, test restores often.