Widomaker Internet Services | 11860 Fishing Point Drive | Newport News, VA 23606 | 757-253-7621 | helpdesk@widomaker.com
Widomaker and Internet related news or information

security

Check if you are a victim of the Qakbot Malware!

The Justice Department today announced a multinational operation involving actions in the United States, France, Germany, the Netherlands, the United Kingdom, Romania, and Latvia to disrupt the botnet and malware known as Qakbot and take down its infrastructure. [1]

On August 29th, 2023, the FBI provided Have I Been Pwned (HIBP) with 6.43M email addresses to help notify impacted victims of their exposure to the Qakbot malware. Anyone may check to see if their email address is included in the list of victims of the Qakbot malware via the HIBP notification service.

We recommend that everyone subscribes to the free notification service provided by Have I Been Pwned (HIBP) which can notify you if your email address is found in certain data breaches, including being in the Qakbot data.

Qakbot relied on compromised accounts to spread its malicious emails. If a receiver interacted with one of these emails, it is highly likely that their device became infected. As a result, they would have become part of the Qakbot botnet. [2]

If you find that your email address is in the Qakbot data, meaning your computer was probably infected with the malware, you should take several actions, including resetting your email password, and resetting any other passwords that were used on the infected computer (banking, shopping, etc.). Also, it’s possible your computer is infected with other additional malware, it should be scanned by a reputable antivirus/anti-malware product such as Malwarebytes or Windows Defender. Since Qakbot targets, among other things, banking/financial details, you should carefully review bank statements for unauthorized transactions and report any you find to your financial institution.

Continue reading

How to Recover from a Phishing Password Compromise

cyber security fingerprint image

What is a Phishing Password Compromise?

A phishing password compromise occurs when an attacker tricks you into revealing your login credentials, such as your username and password, through a phishing attack. Once the attacker has your login credentials, they can access your account and steal sensitive information or use your account for malicious purposes.

Continue reading

Ways to Avoid Email Phishing Scams

SCAM

What is Email Phishing?

Email phishing is a type of cyber attack where the attacker sends a fraudulent email to trick the recipient into revealing sensitive information, such as login credentials or financial information. Phishing emails can be very convincing and may appear to come from a legitimate source, such as a bank or a popular online service.

Continue reading

NSA Releases Best Practices For Securing Your Home Network > National Security Agency/Central Security Service > Article

FORT MEADE, Md. — The National Security Agency (NSA) released the “Best Practices for Securing Your Home Network” Cybersecurity Information Sheet (CSI) today to help teleworkers protect their home

Source: NSA Releases Best Practices For Securing Your Home Network > National Security Agency/Central Security Service > Article

Horde Webmail Changed to RoundCube Webmail on Plesk Hosting Servers

This post is only applicable to customers who have their domain’s email hosted on our Plesk hosting servers _AND_ (at least sometimes) access their email using the Horde webmail application. Note that most hosting customers use Outlook or Thunderbird to access their email, and do not regularly use webmail.

Continue reading

Netgear Router Vulnerabilities

Multiple Netgear router models contain vulnerabilities that a remote attacker can exploit to take control of an affected device. Widomaker does not provide Netgear routers with our service, however, many of our customers may have purchased one, themselves, to use with their Internet service. If you are using one of the affected Netgear models, you should update or replace the device, immediately. Please continue reading to determine if your Netgear router model is affected…

Continue reading

Increase in Emotet Malware Attacks via Email

Trojan HorseThis is just a quick note to remind customers to be vigilant when reading email.

In recent days there has been an increase in malware attacks by a family of malware, and cybercrime operation, known as Emotet. [1] The Cybersecurity and Infrastructure Security Agency (CISA) recently posted an update regarding Increased Emotet Malware Activity. [2]

Some main points, to be aware of, include…

Continue reading

    

Add this site to your Protopage

Search Google
Support the EFF!
Support the EFF
Please support the EFF. They fight for your digital rights, and the rights of smaller ISPs, like Widomaker.
Welcome
This site was setup to help communicate with customers on Widomaker services and network outages/upgrades.
Archives