FacebookTwitterLinkedIn

Avoid getting scammed by the fake "BITCOIN DONATE" project

Also Known As: BITCOIN DONATE scam website
Damage level: Medium

What is "BITCOIN DONATE"?

"BITCOIN DONATE" is a scam promoted on various deceptive websites. It claims that users will receive cryptocurrency for participating in the "MUTUAL ASSISTANCE FUND"/ "Bitcoin Help" project. Supposedly, users will receive donations from other participants, but they will also have to transfer 0.001 BTC (Bitcoin cryptocurrency) to other participating users. However, victims of this scheme will not receive any Bitcoins and only lose what they "donate".

This scheme is presented as a project founded by Elon Musk; it must be emphasized that the entrepreneur and business magnate in question - is in no way associated with the scam.

"BITCOIN DONATE" has been observed being pushed through spam emails, yet it may have also been accessed via mistyped URLs, or redirects caused by rogue sites, intrusive ads, or installed PUAs (Potentially Unwanted Applications).

BITCOIN DONATE scam

"BITCOIN DONATE" scam in detail

At the time of research, the "BITCOIN DONATE" scam was promoted through deceptive emails. The letters themselves do not contain elaborate text pushing the scheme; some are even blank. The spam emails contain an HTML file that redirects to the initial scam page (image below).

This website states that it is the page of a "Mutual aid fund" founded by Elon Musk. Users who participate in it will allegedly receive from 0.001 to 0.055 BTC. Through this webpage - users access a different site that runs the "BITCOIN DONATE" scam.

The website requests users to provide their name, cryptowallet address, and photo (optional) - so that they could receive donations (0.001 BTC each) from the first 25-100 participants of the project. Once these instructions are completed, the scam redirects through several pages, each representing a participant who has donated to the user's digital wallet.

After the maximum number of donations is reached, users are asked to donate 0.001 BTC to another user. However, all of the donations the victims has received are fake, so when they try to return the favor and donate - they only lose the transferred funds. Therefore, by trusting the "BITCOIN DONATE" scam, users will experience a financial loss.

Threat Summary:
Name BITCOIN DONATE scam website
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Scam claims users will receive Bitcoin donations for making a donation themselves.
Disguise Scam is disguised as a Mutual aid fund/ Financial assistance project founded by Elon Musk.
Related Domains bitcoindonateur[.]site and msto[.]me
Detection Names (bitcoindonateur[.]site) CRDF (Malicious), Fortinet (Phishing), Full List Of Detections (VirusTotal)
Detection Names (msto[.]me) N/A (VirusTotal)
Serving IP Address 83.220.173.134 (msto[.]me)
Symptoms Fake error messages, fake system warnings, pop-up errors, hoax computer scan.
Distribution methods Compromised websites, rogue online pop-up ads, potentially unwanted applications.
Damage Loss of sensitive private information, monetary loss, identity theft, possible malware infections.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Online scams in general

The Internet is rife with deceptive and malicious content. Cryptocurrency-centered scams are quite popular. There have been several instances where scammers claim their "projects" to be the creations of Elon Musk, e.g., "Doge Giveaway", "Dogelon Mars (ELON) giveaway", and "SHIBA (SHIB) Giveaway". It is common for scams to name-drop real people and companies to create the impression of legitimacy.

"Ethereum Giveaway", "SAFEMOON Giveaway", "SOLANA (SOL) Giveaway", and "Double Your Bitcoins" - are a few examples of other crypto-based schemes.

In summary, trusting scams can result in system infections, severe privacy issues, financial losses, and even identity theft. Therefore, it is advised to exercise caution when browsing and with incoming emails/messages.

How did potentially unwanted applications install on my computer?

As mentioned in the introduction, scam websites are often force-opened by PUAs. However, these apps can have other/additional harmful functionalities (e.g., adware, browser hijackers, etc.).

Some unwanted applications have "official" download pages. Intrusive advertisements are also used to proliferate PUAs. Once clicked on, the ads can execute scripts to make stealthy downloads/installations. PUAs are primarily distributed using the "bundling" technique - packing regular programs with unwanted/malicious additions. Rushed downloads/installations increase the risk of allowing bundled content into the system.

How to avoid installation of potentially unwanted applications?

It is recommended to research software and download it only from official/verified channels. Untrustworthy sources, e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc. - commonly offer bundled content.

When downloading/installing, it is advised to read terms, explore possible options, use the "Custom/Advanced" settings to opt-out from all additions. Intrusive adverts appear legitimate; however, they redirect to questionable websites (e.g., gambling, adult-dating, pornography, etc.).

In case of encounters with such ads and/or redirects, the system must be inspected and all dubious applications and browser extensions/plug-ins detected - removed from it without delay. If your computer is already infected with PUAs, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate them.

Text presented in the "BITCOIN DONATE" scam:

BITCOIN DONATE
INTERNATIONAL FINANCIAL ASSISTANCE PROJECT
support@bitcoindonateur.site
Mon-Fri: from 8:00 am to 9:00 pm
Sat, Sun: from 8:00 am to 8:00 pm
Your ip address:
81.177.141.93
Participants:
1 354 268 (people)

 

Get Bitcoin help from all over the world!

 

Instant payments to your Bitcoin wallet.

 

More than 1,000,000 people who have applied to the project have already received Bitcoin assistance.

 

All transactions for the provision of Bitcoin assistance are made by the participants voluntarily, directly between each other.

 

In order to take part in the international project "Bitcoin Help", please indicate your Bitcoin wallet below. Next, accept voluntary bitcoin help from 25-100 first participants in the project, each of whom will transfer an amount of 0.001 bitcoin to your balance, after which help one of the participants and receive the bitcoins donated to you in your bitcoin wallet. You can receive financial assistance in bitcoin every day.
Enter your payment details
Enter your name
Enter Bitcoin address
* Enter the correct address of your bitcoin wallet to receive user donations.
In the future, it will be impossible to change the address.

 

Bitcoin DONATE - International Financial Assistance Project
General license of the international association №GB-15169718 from 05.12.2016
Support: support@bitcoindonateur.site
User Agreement Disclaimer of liability Privacy Policy
© 2016 - 2021 International project «Bitcoin DONATE». All rights reserved

Screenshot of the scam webpage promoted by spam emails:

BITCOIN DONATE scam page promoted through spam emails

Text presented in this page:

Elon Musk - Mutual aid fund

 

Hello, dear friend.
My name is Elon Musk.

 

It has been exactly a year since I organized
MUTUAL ASSISTANCE FUND in cryptocurrency.

 

Each member of the fund can receive
Instant help from other participants in bitcoins
0.001 to 0.055 bitcoin

 

To participate,
For you, I left a unique invitation at the link below

 

Best regards, founder of the fund
Elon Musk

The appearance of "BITCOIN DONATE" pop-up scam (GIF):

Appearance of BITCOIN DONATE scam (GIF)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to identify a pop-up scam?

Pop-up windows with various fake messages are a common type of lures cybercriminals use. They collect sensitive personal data, trick Internet users into calling fake tech support numbers, subscribe to useless online services, invest in shady cryptocurrency schemes, etc.

While in the majority of cases these pop-ups don't infect users' devices with malware, they can cause direct monetary loss or could result in identity theft.

Cybercriminals strive to create their rogue pop-up windows to look trustworthy, however, scams typically have the following characteristics:

  • Spelling mistakes and non-professional images - Closely inspect the information displayed in a pop-up. Spelling mistakes and unprofessional images could be a sign of a scam.
  • Sense of urgency - Countdown timer with a couple of minutes on it, asking you to enter your personal information or subscribe to some online service.
  • Statements that you won something - If you haven't participated in a lottery, online competition, etc., and you see a pop-up window stating that you won.
  • Computer or mobile device scan - A pop-up window that scans your device and informs of detected issues - is undoubtedly a scam; webpages cannot perform such actions.
  • Exclusivity - Pop-up windows stating that only you are given secret access to a financial scheme that can quickly make you rich.

Example of a pop-up scam:

Example of a pop-up scam

How do pop-up scams work?

Cybercriminals and deceptive marketers usually use various advertising networks, search engine poisoning techniques, and shady websites to generate traffic to their pop-ups. Users land on their online lures after clicking on fake download buttons, using a torrent website, or simply clicking on an Internet search engine result.

Based on users' location and device information, they are presented with a scam pop-up. Lures presented in such pop-ups range from get-rich-quick schemes to fake virus scans.

How to remove fake pop-ups?

In most cases, pop-up scams do not infect users' devices with malware. If you encountered a scam pop-up, simply closing it should be enough. In some cases scam, pop-ups may be hard to close; in such cases - close your Internet browser and restart it.

In extremely rare cases, you might need to reset your Internet browser. For this, use our instructions explaining how to reset Internet browser settings.

How to prevent fake pop-ups?

To prevent seeing pop-up scams, you should visit only reputable websites. Torrent, Crack, free online movie streaming, YouTube video download, and other websites of similar reputation commonly redirect Internet users to pop-up scams.

To minimize the risk of encountering pop-up scams, you should keep your Internet browsers up-to-date and use reputable anti-malware application. For this purpose, we recommend Combo Cleaner Antivirus for Windows.

What to do if you fell for a pop-up scam?

This depends on the type of scam that you fell for. Most commonly, pop-up scams try to trick users into sending money, giving away personal information, or giving access to one's device.

  • If you sent money to scammers: You should contact your financial institution and explain that you were scammed. If informed promptly, there's a chance to get your money back.
  • If you gave away your personal information: You should change your passwords and enable two-factor authentication in all online services that you use. Visit Federal Trade Commission to report identity theft and get personalized recovery steps.
  • If you let scammers connect to your device: You should scan your computer with reputable anti-malware (we recommend Combo Cleaner Antivirus for Windows) - cyber criminals could have planted trojans, keyloggers, and other malware, don't use your computer until removing possible threats.
  • Help other Internet users: report Internet scams to Federal Trade Commission.

Frequently Asked Questions (FAQ)

What is a pop-up scam?

A pop-up scam is a deceptive message that attempts to trick users into performing specific actions (e.g., installing malware, revealing personal data, calling scammers, etc.). In the case of "BITCOIN DONATE", this scam aims to lure victims into transferring cryptocurrency to the scammers by claiming that they will receive more in return.

What is the purpose of a pop-up scam?

In simple terms, pop-up scams are designed to generate revenue for their designers. The "BITCOIN DONATE" scam does so by tricking victims into transferring cryptocurrency to it. Other schemes profit by spreading malware, selling sensitive data disclosed by users, and so on.

I have sent cryptocurrency to the address presented in the "BITCOIN DONATE" scam, can I get my money back?

Cryptocurrency transactions are practically untraceable; therefore, you will be unable to return the transferred funds.

Why do I encounter fake pop-ups?

Pop-up scams are promoted on untrustworthy websites, which are seldom visited intentionally. Users are usually redirected to such pages by rogue websites, browser notifications/ intrusive ads, or the scam sites can be force-opening by unwanted applications installed onto the system.

Will Combo Cleaner protect me from pop-up scams?

Combo Cleaner is capable of scanning visited websites detecting malicious ones. Sites that run pop-up scams fall under this category. Therefore, you will be warned, and the access to such webpages will be restricted.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
BITCOIN DONATE scam website QR code
Scan this QR code to have an easy access removal guide of BITCOIN DONATE scam website on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.