Tag Archives: hackers

Windows 10 Ransomware E-Mails – Do NOT Download

If you get an e-mail telling you to install Windows 10 updates, simply delete it.

Newly discovered malware is asking victims to update to the most recent version of Windows 10. ‘Install Latest Microsoft Windows Update immediately!’ or ‘Critical Microsoft Windows Update!’ appears in the subject line, and when you open it, a file extension attachment appears for you to click on.

This malicious download will infect any computer that downloads the “.jpg” file extension. TechRadar reported that the download, “encrypts all of the files on the infected user’s system and appends their filenames with its own file extension, 777. A ransom note with the filename ‘Cyborg_DECRYPT.txt’ is then left on the desktop of the compromised machine. Finally, the ransomware leaves a copy of itself called ‘bot.exe’ hidden at the root of the infected drive.”

The GitHub file name

The file is called ‘bitcoingenerator.exe’ and the GitHub account is named “misterbtc2020”. This ransomware locks your PC and your files, encrypted. For a ransom, you can receive your files as decrypted.

Make sure your antivirus is up to date on your computer to avoid any and all malicious cyber attacks. Also, remember that Windows 10 updates only push through its operating system and not through e-mails.


If you ever have an issue with any Windows 10 updates, give us a call at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you by our staff at the Garland Computer Repair Service. If you need computer repair in Garland, TX please call or text the local office at (469) 299-9005.

Internet Explorer Being Used by Hackers

Microsoft has notified users that cybercriminals are taking advantage of a previously unknown zero-day vulnerability.

This is happening in Windows 10 as well as various Windows Server versions. The exploit might allow unscrupulous people to take control of PCs via compromised websites or malicious Office documents.

“Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.

An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.

Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.”

Source: Microsoft
Any fixes available?

How to Geek states on their website, “We could see an official fix for the exploit on September 14, 2021, when Microsoft is set to do its next “Patch Tuesday” update. In the meantime, you’ll need to be careful and disable the installation of ActiveX controls in Internet Explorer.”


For inquiries about malicious activity, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Denver Computer Repair Service, if you need computer repair in Denver, CO please call or text the local office at (720) 441-6460.

Let’s Discuss Open Source

What is it good for?

Plain and simply, let’s put it this way: Because its design is publicly accessible, open source refers to anything that anyone may alter and share.

It is software that has the source code available for anyone to view, alter, and improve. Anyone who wishes to edit or enhance the code has complete access to the source code. Any changes, however, should be made available to other people as well.

While some users prefer open source software because they have more authority over it, this could also cause major issues.

According to TechRadar, last week, the Jenkins project learned that one of their outdated Confluence servers had been compromised. This was by the newly publicized remote code execution (RCE) vulnerability.

Jenkins is a well-known open source program that aids in the automation of some aspects of software development.

Recently a proof-of-concept exploit code for the Confluence vulnerability, tracked as CVE-2021-26084, became public, and it didn’t take long for threat actors to begin scanning and exploiting vulnerable instances of the popular collaboration platform, for nefarious purposes like installing cryptominers.

Source: TechRadar

Synopsys, a technology business responsible for the open source security management system, Black Duck stated that 84% of codebases contain an open source vulnerability.

Just remember, open sourced software can become vulnerable if you are not controlling it.


For help with any computer issues, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Denver Computer Repair Service. If you need computer repair in Denver, CO please call or text the local office at (720) 441-6460.

Received a Phone Call from Microsoft, Don’t Answer

If you ever receive any phone calls from someone who says they work for Apple, Google, or even Microsoft, just hang up.

While it sounds rude to do, here is why. Cyber hackers are always figuring out ways to scam potential victims. The norm was through e-mails, however they’ve found that calling customers, claiming to be the software/hardware companies, they can dupe those into giving credit card or other personal information over the phone. These people may sound completely legit and may even know what software you’re using.

According to Microsoft Security, “Once cybercriminals gain your trust, they might ask for your user name and password or ask you to go to a legitimate website (such as www.ammyy.com) to install software that will let them access your computer to fix it. Once you do this, your computer and your personal information are vulnerable. “

Here’s the thing to remember: Apple, Google, and Microsoft will never ever call you. If for whatever reason you have issues with your phone, you can easily look on the company’s website for any information regarding particular problems. What if that doesn’t work? It’s best for you to reach out to their customer service.

If you are having issues with your PC, please give us a call at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities.  This blog post is brought to you from our staff at the Plano Computer Repair Service, if you need computer repair in Plano, TX please call the local office at (469) 299-9005.

Hackers Exploit OS Bugs

When updates become available, bugs and vulnerabilities follow behind. These, while nuisances, are usually quickly handled and fixed by the development teams. The time in between, however, is an opportunity for hackers to steal information.

For example, back in August 2020 Cyberscoop shared a blog post, explaining that hackers can exploit bugs:

“The bugs are in a software product known as Citrix Endpoint Management or XenMobile, which allows clients to remotely connect to corporate networks with their mobile devices. Exploiting one of the bugs could let a hacker steal domain account credentials for a corporate network, according to Andrey Medov, a security researcher at Positive Technologies, which found the flaw during a security audit for a client. From there, an attacker could target other company resources like corporate mail and web applications.” 

These flaws in computer technology cost companies millions of dollars. According to Capita.com, the recovery cost last year of a data breach was $3.86 million. So software development teams have to work fast to shorten the vulnerability window for hackers.


If you are having issues with your PC, please give us a call at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities.  This blog post is brought to you from our staff at the Plano Computer Repair Service. If you need computer repair in Plano, TX please call the local office at (469) 299-9005.

Update Google Chrome ASAP

There is an incredibly serious vulnerability in Google Chrome. Experts are pushing users to update the browser as soon as possible.

According to Forbes, “Within the space of just three short weeks, Google has patched no less than five potentially dangerous vulnerabilities in the Chrome web browser.”

They explain that these issues are what’s called a zero-day. This means that Google can begin to alleviate the issue once it’s caught. However, the hackers are already ahead of Google.

“Google has released Chrome version 86.0.4240.198 for Windows, Mac, and Linux. This version addresses CVE-2020-16013 and CVE-2020-16017. An attacker could exploit one of these vulnerabilities to take control of an affected system. These vulnerabilities have been detected in exploits in the wild.

The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the following resources and apply the necessary updates.

Google Chrome Release

Multi-State Information Sharing and Analysis Center (MS-ISAC) Advisory 2020-154

Source: CISA

If you use Google Chrome, be sure to update the browser as soon as you’re able to. This security vulnerability is to be taken seriously.

For any security inquiries, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Arvada Computer Repair Service. If you need better SEO or computer repair in Arvada, CO please call or text the local office at (720) 441-6460.

Warning to Those Using Windows 7

If you are a Windows 7 user still, you need to hear this.

Apparently, there’s an e-mail scam going around, stating a free Windows 10 upgrade. These e-mails too often look legit, as they utilize the same logos and signatures. They include a handful of links for the user to click, claiming when you put in your e-mail and password, you’ll be given a free upgrade.

According to Tom’s Guide, “Cofense says that once you input your credentials, the scam site bounces you to a real Microsoft page informing you that, yes indeed, “Support for Windows 7 has ended.” (It ended in January 2020.)”

These e-mail scams are created by hackers to sneak into your credentials to steal any and all personal information.

photo source: Cofense

While there are ways of getting a free Windows 10 upgrade, Microsoft will not e-mail you links randomly. Always check the Sender e-mail by clicking on the name. Also, don’t click on links sent by people you do not know.

When in doubt, throw it out.

If you have any questions regarding Windows 10, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Phoenix Computer Repair Service. If you need computer repair in Phoenix, AZ please call our local office at (602) 445-9862.

Hackers Believe to Steal Ad Revenue on iOS

It’s no known secret that hackers are finding any way possible to insert malicious code to invade privacy and steal important information from potential victims. Synk, a software security business, shared a Chinese mobile ad vulnerability in iOS, implicating they were committing fraud through ads. They stated the following:

“We have identified that mintegral iOS SDK versions 5.5.1 and above contain malicious functionality which leads to information leakage. In simple terms the SDK is spying on user link clicking, and network activity within the affected apps. The spying occurs even if the SDK was not enabled by the developer or the ad mediation platform.”

Source: Synk Press Kit

The statements show that SDK makes iOS think that a different ad is being clicked on, therefore the ad revenue is being sent elsewhere instead of the actual business of the ad. The Chinese mobile ad, called Mintegral has stated it has been cooperating with Apple, while maintaining their innocence in the attack to steal information and ad revenue.

This vicious intended code seems to only have been seen on iOS and not on Android just yet. The first code was seen over a year ago, in July 2019.

For inquiries about vulnerabilities, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Goodyear Computer Repair Service, if you need computer repair in Goodyear, Arizona please call or text the local office at (623) 295-2645.

Tech Support Scam Victims Receive Refunds from FTC

Yesterday, the FTC announced on their website that they will be sending out refunds to those who were victimized by tech support scammers.

In a statement, they wrote, “The FTC, along with State of Connecticut and Commonwealth of Pennsylvania, alleged that the perpetrators of the scheme, which operated under Click4Support and other names, used ads on search engines like Google and popups on websites. The ads and popups claimed to be from major tech companies such as Microsoft and Apple and tricked consumers into calling the defendants and buying tech support services that consumers did not need.”

This operation led to many users’ computers getting infected with viruses and malware. Many of the viruses look legit, as hackers tend to use the brand logos.

The refund total comes to over $1.7 Billion, and will be dispersed through checks or PayPal over the year. The FTC warns consumers that they will never ask you to pay any fee to cash your check. And if you are asked to do so to call Rust Consulting, Inc., at 1-877-389-4472.

Be sure you are handling computer viruses properly by downloading anti-virus software, which can detect and remove harmful trojans or malware. It is beneficial to have even if you’re not concerned about a potential threat. Norton and McAfee are well known anti-virus software subscriptions, available for you to purchase online.

Keeping your OS updated to the latest version is helpful as well, as it contains the protection and security needed.

If you are having security problems or any other issue with your computer and would like some assistance, please give us a call at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities.  This blog post is brought to you from our staff at the Arvada Computer Repair Service, if you need computer repair in Arvada, CO please call the local office at (720) 441-6460 or schedule an appointment at www.arvadacomputerrepairservice.com.

Someone Hijacked Phorpiex botnet and Uninstalling Their Malware

Late last month, security analysts recognized a hijack of the Phorpiex botnet.

Phorpiex Botnet is a 10 year old network that has spread malware and has affected computers all across the world. And if you have this particular malware on your computer, you may have found a pop-up message saying “Please install AntiVirus Software and update your computer!”

At first, security analysts thought it was a prank by the Phorpiex network. However, they soon realized that the malware was slowly dissipating from those affected.

Though there’s no definite explanation for this, some say that it’s possible another malware network hacked into the Phorpiex system so they would lose funds. Competition seems to heighten in the cyber-criminal world.

To avoid these, and other malware problems on your PC, make sure to keep your operating system up to date and have the latest anti-virus software installed.

If you are needing assistance with any malware issues, please give us a call at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities.  This blog post is brought to you from our staff at the Arlington Computer Repair Service, if you need computer repair in Arlington, TX please call the local office at (817) 756-6008.