FRAUDSTERS have pocketed hundreds of thousands of pounds through coronavirus-related scams, it has been revealed.

The majority of cases relate to online shopping scams where people have ordered products such as protective face masks and hand sanitiser but never received them.

The National Fraud Intelligence Bureau (NFIB) says the first report relating to Coronavirus was received on February 9 and there were 21 in total for the month.

Since then there have been 46 reports across the UK between March 1 and 13, soaring to 38 in just four days from March 14-18, with total losses reaching nearly £970,000 since the start of February.

Cheshire Police confirmed there have been no specific reports in the county but urged the public to 'be on your guard following a national trend of fraudsters taking advantage of Coronavirus fears'.

Superintendent Sanjay Andersen, Head of the National Fraud Intelligence Bureau, said: "Fraudsters will use any opportunity they can to take money from innocent people. This includes exploiting tragedies and global emergencies.

"The majority of scams we are seeing relate to the online sale of protective items, and items that are in short supply across the country, due to the COVID-19 outbreak.

"We’re advising people not to panic and to think about the purchase they are making. When you're online shopping it's important to do your research and look at reviews of the site you are buying from."

Graeme Biggar, Director General of the National Economic Crime Centre, added: "We have already seen fraudsters using the COVID-19 pandemic to scam people looking to buy medical supplies online, sending emails offering fake medical support and targeting people who may be vulnerable or increasingly isolated at home.

"These frauds try to lure you in with offers that look too good to be true, such as high return investments and ‘healthcare opportunities’, or appeals for you to support those who are ill or bogus charities.

"The advice is simple, think very carefully before you hand over your money, and don’t give out your personal details unless you are sure who you are dealing with.

"We are working together across law enforcement, government and the private sector to combat this criminal activity and protect the public. If you think you have been a victim please report to Action Fraud."

The NFIB has also received more than 200 reports of coronavirus-themed phishing emails which attempt to trick people into opening malicious attachments which could lead to fraudsters stealing people’s personal information, email logins and passwords, and banking details.

Protect yourself:

1) Watch out for scam messages

Don’t click on the links or attachments in suspicious emails, and never respond to unsolicited messages and calls that ask for your personal or financial details.

2) Shopping online

If you’re making a purchase from a company or person you don’t know and trust, carry out some research first, and ask a friend or family member for advice before completing the purchase. If you decide to go ahead with the purchase, use a credit card if you have one, as most major credit card providers insure online purchases.

3) Protect your devices from the latest threats

Always install the latest software and app updates to protect your devices from the latest threats.

For information on how to update your devices visit www.ncsc.gov.uk/guidance/securing-your-devices