FacebookTwitterLinkedIn

How to spot scams like "Transaction received into blockchain wallet"

Also Known As: Transaction Received Into Blockchain Wallet spam
Damage level: Medium

What kind of scam is "Transaction received into blockchain wallet"?

"Transaction received into blockchain wallet" is a scam email. These messages are disguised as mail from Blockchain, Bitcoin cryptocurrency block explorer and cryptowallet service, which supports Bitcoin, Bitcoin Cash, and Ethereum cryptocurrencies. The emails are presented as notifications about a "recent transaction".

The purpose of the "Transaction received into blockchain wallet" messages is to trick people into visiting cryptocurrency-related phishing websites, which in turn are designed to extort information relating to users' cryptowallets and steal them.

Transaction received into blockchain wallet email spam campaign

More about the "Transaction received into blockchain wallet" email scam

The emails with the title/subject "Transaction Received of BTC 0.55615081 has been processed." is full of grammatical and spelling errors, which is common to scam mail. The subject of these messages serves as a lure to trick recipients into opening them.

This title suggests that users have received 0.55615081 BTC (Bitcoin cryptocurrency), which (although exchange rates vary drastically) can be of significant worth. At the exchange rate at the time of writing, this sum was equivalent to approximately US$5,600 (USD).

The body of the email states that users have received a payment in their Blockchain Wallet. To view details of this transaction, they are instructed to click the link presented below as a button ("Confirm Your Transaction"). Should users find that they cannot open the link, they are urged to address this issue via email.

This button will redirect to a cryptocurrency-centered phishing site, which gathers entered information. For example, these websites can identically mimic the design of the log-in pages of legitimate websites (e.g. disguised as Blockchain). This allows scammers/cyber criminals to gain control over the accounts users wish to access.

Therefore, trusting the "Transaction received into blockchain wallet" emails can lead to financial loss and serious privacy issues.

Threat Summary:
Name Transaction received into blockchain wallet Email Scam.
Threat Type Phishing, Scam, Social Engineering, Fraud.
Fake Claim Emails claim users have had a certain sum transferred to their Blockchain wallets.
Related Domains explorer-coin.hopto[.]org and explorer-blockchain.ath[.]cx
Detection Names (explorer-coin.hopto[.]org)
CRDF (Malicious), Fortinet (Phishing), Full List Of Detections (VirusTotal).
Detection Names (explorer-blockchain.ath[.]cx)
BitDefender (Phishing), CRDF (Malicious), CyRadar (Malicious), Emsisoft (Phishing), Full List Of Detections (VirusTotal).
Serving IP Address (explorer-blockchain.ath[.]cx) 45.15.25.242
Disguise Emails are disguised as messages from Blockchain.
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Examples of similar scams

"Last Warning: Upgrade your email to avoid Shutting Down", "A file was shared with you", "ShareFile Attachment" and "ProtonMail Email Scam" are some examples of other phishing emails. Deceptive/Scam messages are sent during large scale operations called "spam campaigns".

Phishing is not the only malicious use for such mail - other scams are also common. These emails are employed to distribute Trojans, ransomware and other malware as well. Regardless of how these emails are presented, what they claim, request, or demand, the end-goal is the same: to generate revenue for the designers.

How do spam campaigns infect computers?

Systems are infected via dangerous files sent through spam campaigns. These files can be attached to the emails or, alternatively, the messages can contain download links to such content.

Malicious files can have various disguises (e.g. deceptive filenames, thumbnails, etc.) and can be in various formats such as PDF and Microsoft Office documents, archives (RAR, ZIP, etc.), executables (.exe, .run, etc.), JavaScript, and so on. When these files are executed, run or otherwise opened, the infection process is triggered (e.g. download/installation of malware).

For example, Microsoft Office documents infect systems by executing malicious macro commands. In MS Office versions released before 2010, macros are executed when a document is opened, however, in newer versions, users are asked to enable macro commands (i.e., to enable editing/content).

Therefore, the infection process is only started after macros are manually enabled.

How to avoid installation of malware

Suspicious and/or irrelevant emails should not be opened, especially those with any attachments or links found in them, as doing so can lead to high-risk infection. You are advised to use Microsoft Office versions released after 2010, since they have "Protected View" mode.

This prevents malicious macro commands from being executed automatically when an infectious document is opened.

As well as spam campaigns, other common malware proliferation methods include via untrusted download sources (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation ("cracking") tools and fake updaters.

Therefore, use official and verified channels, and activate and update programs with tools/functions provided by legitimate developers. To protect device and user safety, it is paramount to have a reputable anti-virus/anti-spyware suite installed. Furthermore, this software must be kept up to date, used to run regular system scans, and to remove detected threats.

If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Transaction received into blockchain wallet" email message:

Subject: Transaction Received of BTC 0.55615081 has been processed.

 

Transaction Received.

 

A payment has been received into yuor Blockchain Wallet, To view the details of your transaction on the blockchain, click thelink below.Dear Customer(a).If you can not open the link. Direct email to inbox.

 

Confirm Your Transaction
download on the app store
get it on google play
Use your unique Wallet ID to log into your Blockchain wallet.

 

© Blockchain.com

Another variant of BlockChain-themed scam email:

Advanced Security - Blockchain Support Center scam email

Text presented within:

Subject: Advanced Security - Blockchain Support Center

Action Requi
We have updated our software to improve the security of our customers. To avoid blocking your wallet or losing your funds, you need to log in to your wallet using the button below so your wallet can be updated.
Log In To My Wallet
Once you login, a new pair of encryption keys will be generated for you, it may take a few minutes. Please be patient.
download on the app store
 
get it on google play
© Blockchain.com

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

You received this letter just like hundreds (or even more) of others. As a rule, such emails are not personal. They are being sent to all email addresses that scammers have.

I have provided my personal information when tricked by this email, what should I do?

If you have provided the information (credentials) required to log into your crypto wallet, contact the service provider, and change the passwords of other accounts as soon as possible. Contact the corresponding authorities if you have provided credit card details, social security number, ID card information, etc.

I have downloaded and opened a malicious file attached to an email, is my computer infected?

If you have opened a malicious executable file, your computer probably is infected with malware. However, if you have opened a malicious MS Office document but have not enabled macros commands, you avoided computer infection (unless the document was opened with MS Office released before 2010). It depends on the type of malicious file.

Threat actors drained my crypto wallet, can I get my money back?

Cryptocurrency transactions are irreversible. Thus, it is very unlikely that it will be possible to retrieve cryptocurrency.

I have read the email but did not open the attachment, is my computer infected?

Computers cannot be infected by opening emails. Malware infects computers after executing/opening malicious files.

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner can detect and remove malicious software/malware. A computer infected with high-end malware must be scanned using a full scan. As a rule, malware of this kind hides deep in the operating system.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Transaction Received Into Blockchain Wallet spam QR code
Scan this QR code to have an easy access removal guide of Transaction Received Into Blockchain Wallet spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.