FacebookTwitterLinkedIn

Avoid getting scammed by the "UN Covid-19 stimulus package" emails

Also Known As: UN Covid-19 Stimulus Package spam
Damage level: Medium

What is "UN Covid-19 stimulus package Email Scam"?

"UN Covid-19 stimulus package Email Scam" refers to a spam campaign - a mass-scale operation during which thousands of deceptive emails are sent. The letters distributed through this campaign - claim that recipients have been selected to receive a COVID-19 stimulus package worth 1,5 million USD from the United Nations (UN).

It must be emphasized that all of the information provided by these letters is false. The "UN Covid-19 stimulus package" spam campaign operates as a phishing scam, which targets personally identifiable data.

UN Covid-19 stimulus package email spam campaign

"UN Covid-19 stimulus package" scam email in detail

The "UN Covid-19 stimulus package" scam emails (subject/title "CONGRATULATIONS!!"; may vary) introduce the sender as a regional secretary of the Centers for Disease Control and Prevention (CDC). Recipients are informed that they have been selected to receive a " COVID-19 stimulus package".

This is allegedly a part of the COVID-19 Response and Recovery Fund established by the United Nations (UN). The fake "stimulus package" is supposedly worth 1,500,000.00 USD. The deceptive letters go into details about the fund and the stimulus program.

Afterwards, the emails urge recipients to contact a Response and Recovery Fund Coordinator and Grants Manager to claim the stimulus. Additionally, the scam letters request the following information to be provided: full name, address, nationality, country of birth, age, occupation, marital status, and telephone number.

How do phishing scams operate?

Phishing scams work by extracting private and vulnerable information from their victims. In case of the "UN Covid-19 stimulus package" spam campaign, the targeted data is of a personally identifiable nature. All scams aim to generate revenue at their victims' expense.

The information obtained through phishing can be monetized by being sold to third-parties (potentially, cyber criminals) and/or used to further personalized schemes. It is noteworthy that scams that offer rewards (e.g., stimulus packages, lottery prizes, etc.) often request victims to make relatively small payments.

For example, users may be asked to pay bogus transaction, registration, or similar fees. In addition to this direct financial loss, victims may inadvertently expose their financial data (e.g., banking account and credit card details, etc.). This can occur when users pay via dubious payment gateways per the scammers' request. To summarize, by trusting these scam emails, users can experience severe privacy issues, financial losses, and identity theft.

Threat Summary:
Name UN Covid-19 stimulus package Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Emails claim that recipients are eligible to receive a stimulus package worth 1,5 million USD
Disguise Scam emails are disguised as letters from the UN and CDC
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Spam campaigns in general

"CMA CGM Email Scam", "Process the order attached", "Lidl Email Scam", and "RingCentral Email Scam" are some examples of phishing spam campaigns. Typically, scammers target personally identifiable details, finance-related data, and log-in credentials (i.e., usernames, and passwords) of various accounts.

However, spam mail is not used exclusively for phishing and other scams; these deceptive letters also proliferate malware (e.g., trojans, ransomware, cryptocurrency miners, etc.). Due to how widespread scam mail is, it is strongly advised to exercise caution with incoming emails.

How do spam campaigns infect computers?

Systems are infected via malicious files distributed through spam campaigns. These files can be attached to the emails and/or linked inside them. Virulent files can be in various formats, e.g., Microsoft Office and PDF documents, archives, executables, JavaScript, and so forth.

When the files are executed, run, or otherwise opened - the infection chain (i.e., malware download/installation) is triggered. For example, Microsoft Office documents cause infections by executing malicious macro commands.

This process begins the moment a document is opened in Microsoft Office version released before 2010. Newer versions have "Protected View" mode that prevents automatic execution of macros. Instead, users can manually enable editing/content (i.e., macro commands).

How to avoid installation of malware?

Suspicious and irrelevant emails must not be opened, especially any attachments or links present in them. It is recommended to use Microsoft Office versions released after 2010. Aside from spam mail, malware is also proliferated via dubious download channels (e.g., unofficial and free file-hosting sites, Peer-to-Peer sharing networks, etc.), illegal activation tools ("cracks"), and fake updates.

Therefore, it is important to download only from official and verified sources. Additionally, all programs must be activated and updated with tools/functions provided by genuine developers.

It is paramount to have a dependable anti-virus/anti-spyware suite installed, kept updated, used to run regular system scans and to remove detected threats. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "UN Covid-19 stimulus package" scam email letter:

Subject: CONGRATULATIONS!!


Dear E-mail Beneficiary,

 

In the wake of the global COVID-19 Pandemic, I wish to bring you the
good news of hope. I am Dr.BEN GIBSON, Regional Secretary of
Centers for Disease Control and Prevention. I write to officially inform
you that you have been selected to receive the UN Covid-19 stimulus
package worth US $ 1,500,000.00 USD (One Million Five Hundred Thousand
United States Dollars). PLEASE CLICK ON THE ATTACH FILE TO VERIFY THE AUTHENTICITY OF THE CHEQUE ISSUED TO YOU.
The selection process was carried out through
the United Nations (UN) computerized email selection system, from a
database of over 79,980,000 email addresses obtained from all continents
of the world, which your email address was selected among other lucky
ones.
The United Nations COVID-19 Response and Recovery Fund is a UN
inter-agency fund mechanism established by the UN Secretary-General to
help support low- and middle-income persons to respond to the pandemic
and its impacts, including an unprecedented socio-economic shock. The
Fund's assistance targets those most-vulnerable to economic hardship and
social disruption around the world.

 

We are delighted to inform you that due to mixed up of names and
numbers, your email attached to approved number UN6MM48321 / COVID-19 / UA,
which consequently fall on our International Chapter in UKRAINE (central Europe).
therefore, you are advised to contact the United Nations COVID-19
Response and Recovery Fund Coordinator and Grants Manager in UKRAINE (DR. ANDRE WALTER), to claim your $ 1,500,000.00 USD (One
Million Five Hundred Thousand United States Dollars) without any delay.

 

Name: DR. ANDRE WALTER
Email: andrewalter@seznam.cz
Reference / Approved No .: UN6MM48321 / COVID-19 / UA

 

Confirm the following information as soon as possible.

 

1. Your Full Names.
2. Your Address.
3. Nationality.
4. Direct Telephone #.
5. Country of Origin.
6. Occupation.
7. Age.
8. Marital Status.

 

Note: it's in your hands to stop the spread of COVID-19. United Nation's
advises to follow the guidelines of the scientific community.

 

(1) Wash your hands regularly and thoroughly with soap and water, or an
alcohol based solution.
(2) Avoid touching your eyes, nose and mouth.
(3) Practice social distancing. Reduce social activity and, if you
really need to meet someone, maintain a 2-meter (6-foot) distance
between the two of you.

 

Congratulations once again.

 

Yours Sincerely


Dr. BEN GIBSON
Regional Secretary
Centers for Disease Control and Prevention.

Appearance of the "UN Covid-19 stimulus package" scam email (GIF):

UN Covid-19 stimulus package scam email appearance (GIF)

Another example of an email from "UN Covid-19 Stimulus Package" spam campaign:

UN Covid-19 Stimulus Package spam email (2023-04-07)

Text presented within:

Subject: (UN)COVID-19 STIMULUS PACKAGE

 

Attention Sir/Madam,,

We are contacting you regarding your Covid-19 Stimulus package worth $1.7million USD, I am Mrs. Kristalina Georgieva, the director of Centers for Disease Control and prevention. In the wake of the global Covid-19 pandemic, I wish to bring you the good news of hope.

This is to inform you that you have been selected to receive
the UN Covid-19 Stimulus package worth $1.7million USD. The selection process was
carried out through the United Nations (UN) Computerized by Email profile selection system, from a database of over 79,980,000 Email profiles obtained from all continents of the world, of which your Email profile was selected among the lucky ones.

The United Nations Covid-19 response and recovery fund is a UN inter-agency fund
mechanism established by the UN secretary-general to help support low- and
middle-income people(s) to respond to the pandemic and its impacts, including an
unprecedented Socio-economic shock. The fund’s assistance targets those most
vulnerable to economic hardship and social disruption around the world.

We are delighted to inform you that due to mixed up of names and numbers, your Email profile was attached to approved number UN6MMCOVID022/Covid 19,which consequently fall on our international chapter, therefore, you are advised to
contact the United Nations Covid-19 response and recovery fund Coordinator Manager for your payment.

Contact Person: Mrs. Carman L. Lapointe
United Nations Covid-19 Coordinator
Address : 1750 Pennsylvania Avenue
NW #300, Washington, DC 20006, USA.
Direct Email: mrscarmanllapointe34@gmail.com

Finally, our grants Manager Mrs. Carman L. Lapointe is responsible for the smooth
and efficient release of your Covid-19 response and recovery fund of $1.7million
USD, so contact her immediately with the information as required above.

Congratulations once again.

Yours sincerely
Mrs. Kristalina Georgieva
Director of the Centers for Disease control.
Email: gmrskristalina76@gmail.com

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Criminals send out identical letters to thousands of individuals, with the hope that at least one person will fall for the scam. These scam emails are never customized or personalized.

I have provided my personal information when tricked by this email, what should I do?

If you have provided any account credentials, it is crucial to change all passwords immediately. Furthermore, if you have disclosed any other information, such as credit card details or ID card information, social security number, etc., it is recommended that you contact the relevant authorities as soon as possible.

I have downloaded and opened a malicious file attached to an email, is my computer infected?

If the file that you opened was an executable, then it is highly likely that your system has been infected with malware. However, if the file was a document such as a PDF or DOC, you may have been able to avoid the infection since in some cases, just opening the document may not be sufficient for malware to infiltrate the system.

I have sent cryptocurrency to the address presented in such email, can I get my money back?

These types of transactions are almost impossible to trace, making it unlikely that you will be able to recover the funds.

I have read the email but did not open the attachment, is my computer infected?

Merely opening an email is harmless and poses no threat. However, the act of clicking links embedded in the email or opening attached files is what can result in system infections.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner has the ability to detect and remove nearly all types of known malware infections. However, it is worth noting that advanced malware often conceals itself deep within the system. Therefore, performing a comprehensive system scan is advisable to ensure that all threats are detected and eliminated.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
UN Covid-19 Stimulus Package spam QR code
Scan this QR code to have an easy access removal guide of UN Covid-19 Stimulus Package spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.