Warning for Trezor Users: Malicious Attack Compromises Third-Party Email Service

Warning for Trezor Users: Malicious Attack Compromises Third-Party Email Service


Trezor Warns Users about Malicious Emails

Trezor, a hardware wallet provider, has acknowledged that its third-party email provider was hacked, resulting in the distribution of malicious emails to users. The deceptive emails, disguised as messages from “,” urge recipients to upgrade their “network” or risk losing their funds. The emails contain a harmful link that redirects users to a webpage where they are asked to provide their seed phrase.

Trezor Takes Action and Advises Users

In a recent update, Trezor announced that it quickly deactivated the malicious link and contained the potential threat. While the link itself is harmless, user funds are only at risk if the recovery seed was entered. Trezor advises affected users to transfer their funds to a new wallet for added security.

“The unauthorized email impersonating Trezor using our domain addressed subscribers to our newsletter. If you have not disclosed your 12 or 24-word recovery seed through any online form, your assets remain secure. If you have entered your recovery seed in any form, particularly one that was sent via email, it is crucial to transfer your funds to a new wallet immediately.”

Earlier this week, Trezor issued a security warning after discovering a data breach on January 17 that affected their third-party support ticketing portal. Although user funds were not compromised, approximately 66,000 users who interacted with Trezor Support since December 2021 may have had their names, usernames, and email addresses exposed.

Coordinated Phishing Scheme Uncovered

This incident is part of a series of coordinated phishing attacks targeting cryptocurrency investors. Users reported receiving fraudulent emails claiming to be from various platforms such as decentralized applications and crypto wallet providers like WalletConnect. The emails also mentioned Token Terminal, De.Fi, and Cointelegraph. Screenshots shared by experts show that the emails offered fraudulent airdrops as a means to deceive users into taking action.

Hot Take: Protect Your Crypto Assets from Phishing Attacks

Read Disclaimer
This page is simply meant to provide information. It does not constitute a direct offer to purchase or sell, a solicitation of an offer to buy or sell, or a suggestion or endorsement of any goods, services, or businesses. Lolacoin.org does not offer accounting, tax, or legal advice. When using or relying on any of the products, services, or content described in this article, neither the firm nor the author is liable, directly or indirectly, for any harm or loss that may result. Read more at Important Disclaimers and at Risk Disclaimers.

Phishing attacks targeting cryptocurrency users are on the rise, and it’s crucial to remain vigilant to protect your assets. Always verify the authenticity of emails before clicking on any links or providing sensitive information. Remember that legitimate companies will never ask for your recovery seed phrase through email or any other online form. If you suspect a phishing attempt, report it to the appropriate authorities and take immediate steps to secure your funds.

Author – Contributor at | Website

Owen Patter is a distinguished crypto analyst, accomplished researcher, and skilled editor, leaving a notable imprint on the cryptocurrency landscape. As a proficient crypto analyst and researcher, Owen delves into the intricate realms of digital assets, offering insights that resonate with a diverse audience. His analytical acuity is harmoniously paired with adept editorial skills, allowing him to transform complex crypto information into easily comprehensible content.