The National Computer Emergency Response Team of the Philippines (CERT-PH) alerts all government agencies, private sectors, and all individuals to be aware of the malicious attack vectors that were made in order to take advantage of the ongoing Coronavirus (COVID-19) pandemic. Threat actors may send fraudulent emails that have malicious links or attachments which are tricking the victims into revealing sensitive information or to send payments to fraudulent charities or causes which are related to the COVID-19 pandemic. Other reports that CERT-PH had received stated that there were threat actors who were also sending email attachments with genuine health information about Coronavirus but there was malicious software embedded inside the documents.

CERT-PH encourages individuals to remain vigilant and take the following precautions:

  • Be wary of COVID-19 emails about fake alerts or health-related advisories Beware of emails with incorrect spellings and grammatical errors as this is one of the indicators of a phishing email
  • If you are unfamiliar with the sender or source of the email, avoid downloading or opening email attachments related to COVID-19 updates or any related news
  • Do not give account credentials to login unto untrusted and suspicious websites
  • Avoid clicking news/article links that were received from unknown/suspicious senders
  • Be mindful in sharing/sending information to other people to avoid spreading of fake/unverified news
  • Get information on COVID-19 related news from trusted sources like the Department of Health (DOH) and the World Health Organization (WHO)
  • Visit the Department of Health’s official COVID-19 Threat Map and Statistics via https://ncovtracker.doh.gov.ph/
  • Keep safe and browse sensibly

Should you require further assistance, do not hesitate to contact us at cert-ph@dict.gov.ph or 8920-0101 local 1708.