Connect with us

Don’t Fall Prey to These 5 Cruel Coronavirus Scams


Bitcoin

Don’t Fall Prey to These 5 Cruel Coronavirus Scams

The coronavirus outbreak continues to spread, and scammers are exploiting the crisis to defraud you. Scammers are soliciting bitcoin donations to help “fight the virus,” while investors in U.S. microcap stocks are another easy target. Don’t fall prey to any of these five scams. A good scammer never lets a crisis go to waste. Even…

Don’t Fall Prey to These 5 Cruel Coronavirus Scams
  • The coronavirus outbreak continues to spread, and scammers are exploiting the crisis to defraud you.
  • Scammers are soliciting bitcoin donations to help “fight the virus,” while investors in U.S. microcap stocks are another easy target.
  • Don’t fall prey to any of these five scams.

A good scammer never lets a crisis go to waste. Even as the death toll from the coronavirus outbreak spirals toward 1,500, fraudsters are exploiting fear, greed, and even generosity to make a quick buck.

Here are five cruel ways that scammers are shamelessly using the epidemic to swindle you – or maybe someone you love – out of your hard-earned cash.

1. Fake CDC Bitcoin Donation Campaign

There’s no vaccine for coronavirus yet, and scammers have seized on this fact to steal from generous individuals who want to help scientists find a cure.

In one example, scammers drafted an email that’s purportedly from the Centers for Disease Control and Prevention. It claims that the quest to develop a vaccine is prohibitively expensive.

It then asks you to make a donation – and this part should tip you off to the scheme – denominated in bitcoin:

Scammers are ridiculously claiming the CDC needs donations from the public | Source: Kaspersky

One email obtained by cybersecurity firm Kaspersky shows the scammers pleading for amounts as small as $10.

The real CDC, of course, does not solicit – or accept – bitcoin donations.

2. Hong Kong’s Fake Coronavirus Mask Scheme

Scammers are also targeting people who live in Hong Kong, where there’s a shortage of surgical masks.

In one fraudulent scheme, the thieves posted a Facebook ad for Japan-sourced surgical masks priced far below street value. Unwitting victims sent funds to the scammers’ bank accounts – but never received their masks.

According to police in Hong Kong, this particular scam has already generated nearly $150,000.

3. Singapore’s ‘Contact Tracing’ Scam

Following the outbreak of any disease, people who have been in close contact with infected individuals normally undergo an identification and monitoring process known as contact tracing.

In Singapore, scammers are impersonating the Ministry of Health officials who are conducting contact tracing. But unlike the real officials, the thieves also ask victims for their banking details.

Source: Twitter

Many financial institutions, such as United Overseas Bank – Southeast Asia’s third-largest bank by assets – have already alerted their clients to the scam.

Real Life. Real News. Real Voices

Help us tell more of the stories that matter

Become a founding member

4. Fraudsters Use Coronavirus Mania to Pump Stocks

Securities fraudsters are cashing in on the COVID-19 respiratory illness too. The U.S. Securities & Exchange Commission last week warned of internet promotions aiming to pump microcap stocks.

The SEC says the fraudsters load up on a particular stock and then spread misinformation – such as that a company produces a product that can “prevent, detect or cure coronavirus” – to artificially pump the share price.

Then they dump their holdings at a massive profit, while greedy investors are left holding the bag.

5. Classic Phishing Schemes with a Coronavirus Twist

Aware that there is a heightened interest in coronavirus-related information, scammers are adapting the classic phishing scheme to the present-day crisis.

One such email, per security software firm Sophos, claims to have been sent by the World Health Organization. The email contains a link to what it alleges to be “safety measures” to be practiced to avoid getting infected with COVID-19.

Source: Twitter

Clicking on “safety measures” prompts the user to enter their email address and password in order to download the document.

At best, victims reveal their login information. This personal data ends up in the hands of the scammers, who can then exploit it for their gain.

At worst, they unwittingly download a virus to their computer or smartphone.

This article was edited by Josiah Wilmoth.

Last modified: February 16, 2020 8:03 PM UTC

Subscribe to the newsletter news

We hate SPAM and promise to keep your email address safe

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Top News

To Top