Widomaker Internet Services | 11860 Fishing Point Drive | Newport News, VA 23606 | 757-253-7621 | helpdesk@widomaker.com
Widomaker and Internet related news or information

Security Vulnerability

Check if you are a victim of the Qakbot Malware!

The Justice Department today announced a multinational operation involving actions in the United States, France, Germany, the Netherlands, the United Kingdom, Romania, and Latvia to disrupt the botnet and malware known as Qakbot and take down its infrastructure. [1]

On August 29th, 2023, the FBI provided Have I Been Pwned (HIBP) with 6.43M email addresses to help notify impacted victims of their exposure to the Qakbot malware. Anyone may check to see if their email address is included in the list of victims of the Qakbot malware via the HIBP notification service.

We recommend that everyone subscribes to the free notification service provided by Have I Been Pwned (HIBP) which can notify you if your email address is found in certain data breaches, including being in the Qakbot data.

Qakbot relied on compromised accounts to spread its malicious emails. If a receiver interacted with one of these emails, it is highly likely that their device became infected. As a result, they would have become part of the Qakbot botnet. [2]

If you find that your email address is in the Qakbot data, meaning your computer was probably infected with the malware, you should take several actions, including resetting your email password, and resetting any other passwords that were used on the infected computer (banking, shopping, etc.). Also, it’s possible your computer is infected with other additional malware, it should be scanned by a reputable antivirus/anti-malware product such as Malwarebytes or Windows Defender. Since Qakbot targets, among other things, banking/financial details, you should carefully review bank statements for unauthorized transactions and report any you find to your financial institution.

Continue reading

Horde Webmail Changed to RoundCube Webmail on Plesk Hosting Servers

This post is only applicable to customers who have their domain’s email hosted on our Plesk hosting servers _AND_ (at least sometimes) access their email using the Horde webmail application. Note that most hosting customers use Outlook or Thunderbird to access their email, and do not regularly use webmail.

Continue reading

Netgear Router Vulnerabilities

Multiple Netgear router models contain vulnerabilities that a remote attacker can exploit to take control of an affected device. Widomaker does not provide Netgear routers with our service, however, many of our customers may have purchased one, themselves, to use with their Internet service. If you are using one of the affected Netgear models, you should update or replace the device, immediately. Please continue reading to determine if your Netgear router model is affected…

Continue reading

[Updated 6/6/18] Protect Your Router, Now (VPNFilter Malware)

routerCyber Actors Target Home and Office Routers and Networked Devices Worldwide

Note: Updates will be added to the bottom of this post. On, 6/6/2018, additional router models were added to the list of affected devices.

You may have heard, in recent news reports, about malware called VPNFilter, that has compromised “hundreds of thousands” of home and office routers.

It’s important that all Internet users take action to secure their Internet router to avoid very real negative consequences. The items below briefly describe what steps are necessary. For those who are uncomfortable with any of the steps, after step number one, please contact Widomaker, a local computer shop, or the Support Department of the manufacturer of your Internet router, for guidance.

Continue reading

KRACK Wi-Fi Vulnerability

On Oct 16 2017 US-CERT released Vulnerability Note VU#228519 after researchers disclosed “serious weaknesses in WPA2, a protocol that secures all modern protected Wi-Fi networks.” They have named the proof-of-concept exploits, KRACK (key reinstallation attacks)…

The weaknesses are in the Wi-Fi standard itself, and not in individual products or implementations. […] To prevent the attack, users must update affected products as soon as security updates become available.

Continue reading

[Updated 11/16/17] Router and IoT Vulnerabilities (Dnsmasq)

On, October 2, 2017, vulnerabilities (US-CERT VU#973527) were made public, by Google’s security team, in Dnsmasq, a widely used software package included in many Internet-connected devices, such as routers, IoT devices, and Android devices. Exploitation of some of these vulnerabilities may allow a remote attacker to take control of an affected system.

Continue reading

    

Add this site to your Protopage

Search Google
Support the EFF!
Support the EFF
Please support the EFF. They fight for your digital rights, and the rights of smaller ISPs, like Widomaker.
Welcome
This site was setup to help communicate with customers on Widomaker services and network outages/upgrades.
Archives