Skip to content
View all posts

Beware of Possible Coronavirus Scams

04/01/2020

This article was last updated April 1st, 2020

The World Health Organization (WHO) has published on its website a warning against email scams connected to the coronavirus. The agency claims it has received reports from around the world about phishing attempts mentioning coronavirus on an almost daily basis.

Closer to home, the Federal Trade Commission (FTC) is warning against a surge in coronavirus scams, which are being executed with surprising sophistication, so they may be difficult for even the keenest of eyes to spot.

The best weapons against these scams are awareness and education. When people know about circulating scams and how to identify them, they’re already several steps ahead of the scammers. Here’s all you need to know about coronavirus-related scams.

As the situation surrounding the coronavirus continues to develop, your health and financial security continues to be our priority. Beware of the many circulating scams which exploit the fear and the uncertainty surrounding the virus.

Fraudsters have been quick to deploy scams involving the coronavirus stimulus package that would include direct payments to individuals and married couples filing jointly. Many variations of the scam could impact you.

These are some examples of scams we are aware of:

Counterfeit Payments. Coronavirus direct payments will likely be in the form of direct deposits or through U.S. Treasury checks. Fraudsters may also attempt to scam you into providing your account number under the pretense of direct depositing the stimulus payment to your account. Coronavirus direct payments will likely be in the form of direct deposits or through U.S. Treasury checks. Fraudsters may look to seize this opportunity to create counterfeit U.S. Treasury checks to use in their scams. Knowing when the stimulus checks will be issued, fraudsters could steal U.S. Treasury checks out of the mail and attempt to cash them.

The fake funding scam. In this scam, victims receive bogus emails, text messages or social media posts, asking them to donate money to a research team which is on the verge of developing a drug to treat COVID-19, and/or a vaccine to immunize the population against the virus. There have also been ads circulating on the internet with similar requests. Unfortunately, nearly all of these are fakes, and any money donated to these “funds” will go directly into the scammers’ pockets.

The bogus health agency. There is so much conflicting information on the coronavirus that it’s really a no-brainer that scammers are exploiting this confusion. Scammers are sending out alerts that appear to be from the Centers for Disease Control and Prevention (CDC) or the WHO, when in fact they’re created by the scammers themselves. These emails sport the logo of the agencies that allegedly sent them, and the URL is similar to those of the agencies as well. Some scammers will even invent their own “health agency,” such as “The Health Department,” taking care to evoke authenticity with (bogus) contact information and logos.

Victims who don’t know better believe these missives are sent by legitimate agencies. While some of these emails and posts may actually provide useful information, they often also spread misinformation to promote fear-mongering, such as non-existing local diagnoses of the virus. Even worse, they infect the victims’ computers with malware which is then used to scrape personal information off the infected devices.

The phony purchase order. Scammers are hacking the computer systems at medical treatment centers and obtaining information about outstanding orders for face masks and other supplies. The scammers then send the buyer a phony purchase order listing the requested supplies and asking for payment. The employee at the medical treatment center wires payment directly into the scammer’s account. Unfortunately, they’ll have to pay the bill again when contacted by the legitimate supplier.

Basic preventative measures can keep the scammers from making you their next target.

As always, it’s important to keep the anti-malware and antivirus software on your computer up-to-date and to strengthen the security settings on all of your devices.

Practice responsible browsing when online. Never download an attachment from an unknown source or click on links embedded in an email or social media post from an unknown sender. Don’t share sensitive information online either. If you’re unsure about a website’s authenticity, check the URL and look for the lock icon and the “s” after the “http” which indicate that the site is secure.

Finally, it’s a good idea to stay updated on the latest news about the coronavirus to avoid falling prey to misinformation. Check the actual CDC and WHO websites for the latest updates.

If you are unsure of whether you are being targeted by a scam, feel free to reach out to us for help.

Back To Top
Back To Top