New Hannibal Stealer Uses Stealth and Obfuscation to Evade Detection

New Hannibal Stealer Uses Stealth and Obfuscation to Evade Detection

A newly identified piece of malware, dubbed the “Hannibal Stealer,” has emerged as a significant cybersecurity threat due to its advanced stealth mechanisms and obfuscation techniques designed to bypass modern detection systems.

This modular .NET info-stealer and credential harvester demonstrates deep integration for extracting sensitive data from browsers, cryptocurrency wallets, and popular applications like Discord, Steam, and FileZilla.

Its ability to operate covertly through sophisticated infection processes, process injection techniques such as DLL injection, and active Command & Control (C2) communication via Telegram makes it a formidable adversary for both individual users and organizations.

– Advertisement –
Hannibal Stealer
Browser Impersonation

Sophisticated Threat Targeting Sensitive Data

The Hannibal Stealer employs a range of tactics to remain undetected while systematically pilfering data.

It uses legitimate-looking DLLs, such as CefSharp.BrowserSubprocess.dll, to impersonate trusted browser components, evading casual inspection and poorly configured security tools.

Analysis reveals the use of multiple Windows APIs like bcrypt.dll for decryption of embedded payloads, iphlpapi.dll for network reconnaissance, and kernel32.dll for memory manipulation and injection, which are indicative of its malicious intent to allocate executable memory and hide its operations.

Additionally, the stealer features an internal decryptor using AES-GCM encryption via the Windows Cryptography API, ensuring that its payloads remain obscured until runtime.

Its asynchronous methods target specific browser types-Chromium and Gecko-allowing efficient data extraction from popular platforms like Chrome, Edge, and Firefox.

Advanced Techniques for Evasion

Beyond browser data, the malware aggressively targets cryptocurrency wallets such as Bitcoin Core, Ethereum, and Atomic Wallet by copying critical files from user directories to attacker-specified locations.

It also employs clipboard hijacking to replace copied cryptocurrency wallet addresses with those controlled by the attacker, potentially redirecting transactions to malicious entities.

Network enumeration and system fingerprinting are conducted through retrieving MAC addresses and default gateway IPs, which can be used for geolocation or to restrict operations to specific environments.

Furthermore, the stealer exfiltrates data from VPN configurations like CyberGhost and NordVPN, as well as FTP credentials from tools like FileZilla, showcasing its wide-reaching intent to compromise user privacy and security.

Hannibal Stealer
Data Exfiltraration

What makes Hannibal Stealer particularly alarming is its geofencing capability, which halts execution if the system is detected in certain CIS countries, likely to avoid scrutiny from local authorities.

Data exfiltration tactics are equally sophisticated, with stolen information being funneled through Telegram bots and private servers like http://45.61.141.160:8001/uploads/atrvw7 for anonymity and persistence.

The malware also builds detailed logs of system information, passwords, and wallet contents, which are formatted for transmission to C2 servers.

Techniques such as screen capture, dynamic API resolution, and runtime obfuscation further complicate static analysis and signature-based detection, ensuring the malware can adapt and persist even under scrutiny.

Tthe Hannibal Stealer represents a highly evolved threat that leverages stealth, modular design, and targeted data theft to maximize damage.

Its ability to evade detection through obfuscation, impersonation, and encrypted communication channels underscores the urgent need for advanced endpoint protection, behavioral analysis, and user awareness to mitigate risks posed by such sophisticated malware.

Cybersecurity professionals must remain vigilant, updating defenses to counter this insidious threat actor’s tactics.

Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.