
A new cybersecurity threat is making waves across the dark web. Hannibal Stealer, identified by CYFIRMA researchers, is a rebranded and upgraded variant of the previously known Sharp and TX stealers — now sporting more aggressive capabilities for targeting individual users and organizations.
According to CYFIRMA’s analysis, “Hannibal Stealer is developed in C#, operates on the .NET Framework, and is a sophisticated information stealer targeting Chromium- and Gecko-based browsers to extract sensitive data while bypassing Chrome Cookie V20 protection.” Its reach extends far beyond browser data, penetrating VPN services, FTP clients, cryptocurrency wallets, and even gaming and communication platforms like Steam, Telegram, and Discord.
Hannibal Stealer performs comprehensive system profiling, capturing system details like OS version, CPU/GPU specs, BIOS data, screen resolution, MAC addresses, and network information. All this information is gathered using WMI queries and exfiltrated to a dedicated C2 panel, with stolen credentials and system details bundled into structured logs.
Moreover, Hannibal targets:
- Cryptocurrency Wallets: By locating and copying wallet files from applications like Exodus, MetaMask, Monero, Jaxx, and others, the malware harvests sensitive information, including private keys and transaction histories.
- Clipboard Hijacking: The malware continuously monitors the clipboard for cryptocurrency wallet addresses, replacing them with the attacker’s predefined wallet address.
- VPN Services: Extracts configuration and credential files from services like NordVPN, CyberGhost, ProtonVPN, and ExpressVPN.
- FTP Credentials: Steals FTP login details from clients like FileZilla and Total Commander.
- Browser-stored Data: Decrypts and extracts browser credentials, cookies, autofill entries, and credit card information from Chromium- and Gecko-based browsers.
Hannibal employs geofencing tactics to avoid detection and prosecution in specific regions. As the report explains, “If the country matches one of several nations (e.g., Russia, Belarus, Moldova, Kazakhstan), the malware terminates execution.” This deliberate targeting strategy allows Hannibal to operate stealthily without drawing attention from local law enforcement in its developers’ probable jurisdictions.
Additionally, Hannibal uses domain-matching reconnaissance to filter and prioritize stolen data. By scanning browser dump files against a hardcoded list of domains like binance.com, paypal.com, and blockchain.com, the stealer focuses only on high-value targets.
Hannibal Stealer’s operators have actively promoted the malware across multiple platforms:
- First advertised on BreachForums on February 2, 2025, with subscription plans ranging from $150 to $650.
- Cross-promoted on a Turkish-speaking forum and Darkforums within days, indicating a coordinated multi-platform launch strategy.
- HANNIBAL INSTALL SERVICES launched in March 2025, offering bulk installation packages for prices as low as $15 for 100 installs.
Hannibal maintains a dedicated Telegram channel with over 9,500 subscribers, used for updates, promotions, and even political messaging. As noted by CYFIRMA, “The endorsement of this message by the stealer’s channel suggests a possible affiliation or ideological alignment with at least one of Hannibal’s developers.”
Despite the rebranding, Hannibal Stealer is largely a recycled version of its predecessors. As CYFIRMA’s report points out, “From a functional standpoint, Hannibal appears to be a recycled variant built on the same core codebase as earlier stealers, with minimal innovation beyond its rebranded identity and updated communication methods.” The primary change lies in its shift from Telegram-based exfiltration to dedicated C2 servers, enhancing operational resilience.

The HANNIBAL control panel, developed using Django (Python), offers threat actors a robust interface to manage stolen data, orchestrate attacks, and deploy payloads — consolidating browser passwords, wallet files, system data, and screenshots into unified logs for streamlined exploitation.
Related Posts:
- Lumma Stealer: Unpacking Its Evasive Tactics and Complex Infection Chains
- Lumma Stealer Malware Campaign Targets Educational Institutions with Deceptive PDF Lures
- Lumma Stealer MaaS: Clipboard Hijacking and LOLBins Used in Latest Campaign
- Lumma Stealer: Advanced Obfuscation and Evasion Techniques Analysis
- 2 Million Users Exposed by Malicious Browser Extensions