Monthly Archives: March 2021

Ransomware Refunding Payments

This is something you don’t hear every day. The Ziggy Ransomware admin says that they’re giving victims their money back.

Ransomware, in shortest terms, is a form of an affected virus to your computer. It encrypts all of your files and instructs you to contact the hacker for payment negotiations. Ergo: RANSOMware!


Ransomware fact: Phishing is responsible for 65 percent of ransomware attacks.


Last month, after operations shut down, an announcement was made by the ransomware “to publish all decryption keys.” It was stated that because they lived in a third-world country, the hackers designed the virus for monetary gain.

On March 19th, the group made the decision to refund those who were affected by the ransomware.

Bleeping Computer reported, “Victims should contact the admin at a given email address ([email protected]) with the proof of their payment in bitcoin and the computer ID, and the money would be returned to the victim’s bitcoin wallet in about two weeks.”

Source: Twitter

Make sure your antivirus is up to date on your computer to avoid any and all malicious cyber attacks. It’s highly advised that you do not open any documents through e-mails unless you know exactly who it is from. Be sure to double check the address it was sent from as well. Many times, the name will show up legit, but the email address itself does not match.


For help with any computer issues, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Denver Computer Repair Service, if you need computer repair in Denver, CO please call or text the local office at (720) 441-6460.

November 2019 Update End of Support

Your version of Windows 10 will reach end of service soon. Click to download a newer version of Windows 10 to stay supported.”

Source: Windows Notification

Microsoft is encouraging users who are still utilizing Windows 10 Update version 1909 to upgrade to the newest version. This should be done by May of 2021. The November 2019 update will no longer offer support after that.

Updating to the latest version is of great importance for continued security from Microsoft. According to Microsoft Docs, end of support begins in Mid-May.


Windows 10, version 1909 will reach the end of servicing on May 11, 2021. This applies to the following editions of Windows 10 released in November of 2019:

  • Windows 10 Home, version 1909
  • Windows 10 Pro, version 1909
  • Windows 10 Pro Education, version 1909
  • Windows 10 Pro for Workstations, version 1909

These editions will no longer receive security updates after May 11, 2021.”


Some users may see an error in the Update application. This states that the May 2020 update is not available to download and install. However, when it’s ready, the update will show up. Hopefully, Microsoft will sort that issue out before end of servicing occurs in the coming months.

For inquiries, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Frisco Computer Repair Service, if you need computer repair in Frisco, TX please call or text the local office at (469) 299-9005.

Update on SolarWinds Breach

Back in December, we shared a statement on the SolarWinds Breach on our blog. Thankfully, the SolarWinds software that we provide to our clients was not a part of the corporate scale Orion system and our systems and the software we use was not subject to any data loss or breach.

SolarWinds recently reported a $3.5 million (pre-tax) loss, after paying for legal and other services to remedy the breach. And unfortunately, the company is still dealing with legality issues.

They’re hoping that security knowledge will heighten to avoid this destructive incident from happening again. MarketScreener shared statements and information by SolarWinds:

“Through our investigations into the Cyber Incident, we hope to understand it better, apply our findings to further adapt and enhance our security measures across our systems and our software development and build environments and share our findings and adaptations with our customers, government officials and the technology industry more broadly to help them better understand and protect against these types of attacks in the future. We refer to these adaptations and enhancements as “Secure by Design.”

Source: MarketScreener

If you have any questions regarding this incident, don’t hesitate to reach out.


Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Frisco Computer Repair Service, if you need computer repair in Frisco, TX please call or text the local office at (469) 299-9005.