Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

HUMINT Operations Uncover Cryptojacking Campaign: Discord-Based Distribution of Clipboard Hijacking Malware Targeting Cryptocurrency Communities

0
Medium
Published: Thu Jan 15 2026 (01/15/2026, 17:16:58 UTC)
Source: AlienVault OTX General

Description

A threat actor named RedLineCyber is conducting a cryptojacking campaign distributing a Python-based clipboard hijacking trojan called 'Pro. exe' via Discord communities focused on gaming, gambling, and cryptocurrency streaming. The malware monitors Windows clipboard activity for cryptocurrency wallet addresses and silently replaces them with attacker-controlled addresses to steal funds. It uses obfuscated Python bytecode and base64-encoded regex patterns to detect wallet addresses and targets users involved in live digital asset transactions, including streamers and casino gaming communities. The campaign exploits social trust within Discord to spread and has compromised victims across six major cryptocurrencies. No CVE or known exploits are reported, and the campaign is assessed as medium severity. The malware operates without requiring user interaction beyond initial execution and persists via system mechanisms. European organizations involved in cryptocurrency, gaming, or streaming communities are at risk, especially in countries with high crypto adoption and active Discord usage.

AI-Powered Analysis

AILast updated: 01/16/2026, 13:51:16 UTC

Technical Analysis

The RedLineCyber threat actor has launched a sophisticated cryptojacking campaign distributing a malicious executable named 'Pro.exe', a Python-based clipboard hijacking trojan. This malware targets Windows systems and continuously monitors the clipboard for cryptocurrency wallet addresses. Upon detecting such addresses, it replaces them with attacker-controlled wallet addresses, redirecting cryptocurrency transactions to the adversary. The malware is distributed primarily through Discord communities that focus on gaming, gambling, and cryptocurrency streaming, leveraging social engineering and trust within these groups to propagate. Technically, the malware employs obfuscated Python bytecode and base64-encoded regular expressions to identify wallet addresses, complicating detection and analysis. It targets users who frequently handle digital asset transactions during live broadcasts, such as cryptocurrency streamers and casino gaming community members. The malware also establishes persistence on infected systems, likely through standard Windows autorun mechanisms, ensuring continued operation. Although the malware demonstrates moderate complexity, it does not require elevated privileges or extensive user interaction beyond initial execution. The campaign has successfully compromised multiple victims across six major cryptocurrencies, indicating a broad scope of impact. No CVE identifiers or known exploits in the wild are associated with this malware, and the campaign is currently rated as medium severity. Indicators of compromise include several file hashes provided for detection and blocking. The adversary's use of social engineering via Discord and targeting of niche communities highlights the importance of monitoring social platforms as attack vectors. The campaign's focus on clipboard hijacking is a classic but effective technique for cryptocurrency theft, exploiting the common user behavior of copying wallet addresses for transactions.

Potential Impact

For European organizations, especially those involved in cryptocurrency trading, streaming, gaming, or online gambling, this campaign poses a significant financial risk. Clipboard hijacking malware can silently redirect cryptocurrency transactions without the victim's knowledge, leading to direct financial losses. The exploitation of Discord communities, which are widely used across Europe for gaming and crypto discussions, increases the likelihood of infection and spread. Organizations hosting or sponsoring cryptocurrency streamers or gambling platforms may face reputational damage if their users are compromised. Additionally, the malware's persistence mechanisms could allow prolonged unauthorized access, potentially enabling further attacks or data theft. The campaign's targeting of six major cryptocurrencies means that a wide range of digital assets are at risk. Given Europe's growing adoption of cryptocurrencies and active online gaming communities, the financial and operational impacts could be substantial. Moreover, the social engineering aspect complicates detection and prevention, as users may trust links or files shared within their communities. This threat could also affect European cryptocurrency exchanges indirectly if users' wallets are compromised, leading to increased support costs and potential regulatory scrutiny. The medium severity rating reflects moderate technical complexity and impact, but the stealthy nature of clipboard hijacking and social engineering vector elevates the risk profile for affected entities.

Mitigation Recommendations

1. Implement endpoint detection and response (EDR) solutions capable of detecting obfuscated Python bytecode and clipboard monitoring behaviors. 2. Deploy application whitelisting to prevent execution of unauthorized binaries like 'Pro.exe'. 3. Educate users, especially those in cryptocurrency, gaming, and streaming communities, about the risks of downloading executables from untrusted Discord links or messages. 4. Monitor clipboard activity on critical systems and alert on suspicious modifications of cryptocurrency wallet addresses. 5. Use multi-factor authentication and hardware wallets for cryptocurrency transactions to reduce reliance on clipboard copy-paste. 6. Regularly audit autorun and persistence mechanisms on Windows systems to detect unauthorized entries. 7. Collaborate with Discord community moderators to identify and remove malicious actors and links. 8. Employ network monitoring to detect unusual outbound connections or data exfiltration attempts associated with the malware. 9. Maintain updated threat intelligence feeds incorporating the provided file hashes to block known malware samples. 10. Encourage cryptocurrency users to manually verify wallet addresses before completing transactions, especially when copied from clipboard. 11. Limit user permissions to reduce malware persistence capabilities. 12. Conduct regular phishing and social engineering awareness campaigns tailored to the gaming and crypto communities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.cloudsek.com/blog/humint-operations-uncover-cryptojacking-campaign-discord-based-distribution-of-clipboard-hijacking-malware-targeting-cryptocurrency-communities"]
Adversary
RedLineCyber
Pulse Id
6969210a4114fbe5ce4cc9e4
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash2a87d04e9e7cbff67e8ea4f6315c0ebb
hashcf5b2bb53b37087eca18e509b8551ed5cb7575d9
hash0d6e83e240e41013a5ab6dfd847c689447755e8b162215866d7390c793694dc6
hashd011068781cfba0955258505dbe7e5c7d3d0b955e7f7640d2f1019d425278087

Threat ID: 696a3ee4b22c7ad868a7522f

Added to database: 1/16/2026, 1:36:36 PM

Last enriched: 1/16/2026, 1:51:16 PM

Last updated: 1/17/2026, 4:00:07 AM

Views: 22

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats