Tag Archives: Virus

Handle Computer Viruses Properly

Computer viruses affect millions of computers each year, with 2018 ranking at over 800 million. In turn, this costed individuals and businesses billions of dollars in the process. This malicious software is created to access sensitive information, causing disastrous issues to your computer and allowing hackers to either collect or destroy data. In turn, this slows the computers functionality and operation or might even crash it all together, making it unusable.

The viruses can be spread through e-mail attachments, scam links, and pop-ups and often times seems legitimate. And while it’s extremely frustrating, you can take the necessary precautions of reducing your computers risk for a virus by avoiding clicking on any advertisements shown on web pages you might visit.

You can also download anti-virus software, which can detect and remove harmful trojans or malware, and is beneficial to have even if you’re not concerned about a potential threat. Norton and McAfee are well known anti-virus software subscriptions, available for you to purchase online. Keeping your OS updated to the latest version is helpful as well, as it contains the protection and security needed.

Trust your gut – if it seems fishy, it probably is!


For inquiries with computer issues, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you by our staff at the Hialeah Computer Repair Service. If you need computer repair in Hialeah, FL please call or text the local office at (786) 780-1540.

A Familiar Trojan is Back

If it’s too good to be true, it probably is.

Malware finds its way into just about everything. From online game downloads to e-mail attachments, users are encouraged to be mindful of where the source is coming from. You shouldn’t download unknown software, as the risk of viruses rises.

Just recently, TechRadar shared a returning trojan that was involved in cyberattacks between 2018 and 2020. They stated that ‘DanaBot’ produced no activity for several months. However, lately, there have been noticeable schemes from the malware.

“The DanaBot malware works by hiding two stealer components within the software key of pirated tools. The first software key is used to collect browser details, system information, and cryptocurrency wallets from the victim, while the second is used to install a cryptocurrency miner.”

Source: TechRadar

DanaBot distributes its malware software online, impersonating legit games or free downloads. When pursued, the malware gives hackers the opportunity to steal personal information, such as banking credentials.


For help with computer issues, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you by our staff at the Miami Computer Repair Service, if you need computer repair in Miami, FL please call the local office at (786) 780-1540.

During Pandemic, This is What’s Happening to your Internet

The Coronavirus has led the world into full-blown crisis mode. This has made multiple businesses, schools and other companies to shut down their operations until further notice. Quarantine has been set for many cities across the globe. This had led many families to go without pay due to work closures.

Thankfully, Internet providers have made it their mission to allow customers to keep their internet on during this difficult time. This also applies to the users who aren’t able to pay the monthly balance.

According to Axios, a journalist company:

“Companies that adhere to Pai’s “Keep Americans Connected Pledge” commit for the next 60 days to:

  • Not terminate service to any residential or small business customer because of an inability to pay bills due to coronavirus disruptions.
  • Waive late fees that customers incur because of changes in their economic circumstances related to the pandemic.
  • Open Wi-Fi hotspots to those in need.

“I don’t want any American consumers experiencing hardships because of the pandemic to lose connectivity,” Chairman Pai said in a statement.”

This outcome will allow people to work, or school, from home for the next 60 days. Over 60+ companies, such as T-Mobile, Verizon, Comcast and more have joined in with the FCC.

For inquiries with computer issues, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Frisco Computer Repair Service, if you need computer repair in Frisco, TX please call or text the local office at (469) 299-9005.

City paid Hackers $600,000

Riviera Beach, FL recently paid ransomware hackers $600,000 to unlock their computers. The ransomware hackers had locked all the government computers and encrypted all their data. The Riviera Beach City Council gave into the ransomware hackers’ demands. They currently appear to be in the process of getting their data back right now.

The city of Riviera Beach apparently had no backups of their data. The infection appears to have started on a single computer from clicking on an email. The ransomware spread to their entire network network before it encrypted all their data.

We have seen this same sort of attack at many businesses and home user’s computers. Inside a small network running off a single router at your home or business an infected computer can spread infections across all your systems. Windows and Apple computers inherently trust other computers within your own local network. They only have minimal security protections against other systems on your own network.

All of Riviera Beach’s problems could have been solved with having a backup of their data.

What to do to protect Yourself?

Ransomware and hackers can strike at any time and the most cost effective protection is to have a backup of your entire system and data. We recommend all our clients have both an on-site and off-site backup. A $50 external USB hard drive is all you need for an on-site backup. Off-site backup services like Carbonite start at $72 a year and backup all your data instantly upon creation.

The are several reasons why you want both an on-site and off-site backup of your data. On-site backups are often targeted by ransomware attacks before they encrypt your local data so that you have no method to restore your data without paying them. On-site backups are also more susceptible to fire, theft and just general wear and tear (all hard drives eventually ware out). Off-site backups are very slow to restore from, sometimes taking up to a week to download all files if you need to do a total restore.

By having both an on-site and off-site backup you minimize your risks. On-site backups are great for a quick restore of a deleted file or going back quickly to a previous revision of a file. Off-site backups allow for a greater length of time to restore files. Backup services like Carbonite store multiple revisions of your data so you will have 5-7 snap shots over time to restore from. Off-site backups are great for a home, business or an entire city that has been hit with ransomware where you lose all access to your computers and data.

How to restore after ransomware?

After you have been hit by a ransomware attack often your best move is to reformat the computer. Additionally, all computers on your network should be turned off or isolated from one another. You will need to keep them off until you can verify that all systems are clean.

Windows 10 and MacOS allow quick methods to format the entire hard drive and start from scratch. Once you have a base Operating System up you should install anti-virus software immediately. If you have a on-site backup (hard drive, flash drive, NAS, etc) that is not encrypted or infected with the ransomware you can restore off it.

Off-site backups are the clear advantage for post ransomware cleanups. Even if encrypted data has been uploaded to their service you can restore a previous version of the file. You can often restore from as recent as the previous day’s version of a file. We often see clients after a ransomware attack and off-site backup services like Carbonite have entire teams dedicated to assisting you with restoring files after a ransomware attack.

For professional help with backups, proactive ransomware security or post ransomware cleanup, call us at 1-800-620-5285.  Karls Technology is a nationwide computer service company with offices in many major cities. This blog post was brought to you from our staff at the Phoenix Computer Repair Service. If you need computer repair in Phoenix, AZ please call our local office at (602) 445-9862.

Zeroday exploit for Windows and Chrome

There is a zeroday (meaning infection in the wild that was just publicly acknowledged and is infecting people) exploit for Windows 10 (and previous versions of Windows) combined with an exploit in Google Chrome .  You need to make sure to update both your Google Chrome to the latest version and apply any pending Windows 10 (or 7, 8, etc) updates.  Read more about it at:

https://arstechnica-com.cdn.ampproject.org/v/s/arstechnica.com/information-technology/2019/03/attackers-are-actively-exploiting-a-serious-windows-zeroday-in-the-wild/?amp=1&amp_js_v=0.1

Computer Virus removal – Vicious Vobfus & Beebone Cycle

DOUBLE MALWARE ALERT!

The Vobfus worm and the Beebone Trojan families operate in close collaboration with each other. Once either one of these vicious programs infects a system, it downloads the other software program as well, triggering an endless, self-perpetuating loop of malware infections. The cyclical relationship between Vobfus and Beebone allows them to constantly update each other with new variants. As a team of so called ‘Downloaders’ they manage to easily elude antivirus software, as they alternatively download different variations of each other as well as other strains of malicious programs from their command. Be wary of external links from suspicious sources!

http://tinyurl.com/mp8ur7p

CALL KARLS TECHNOLOGY FOR COMPUTER VIRUS REMOVAL!

FBI VIRUS

The FBI Moneypak Virus is a very disturbing type of malware also referred to as ‘scareware’ or ‘ransomware’, as hackers distribute this virus with the purpose of scaring their targets into paying a ransom for a crime they never actually committed. This virus may enter a computer system through malicious downloads, email attachments and software update pop-ups. Once a system is infected the virus restricts access to the computer and directs its unsuspecting victims to a very realistic-looking, but fraudulent FBI screen detailing an alert message: The ‘FBI’ accuses the user of illegal, criminal activity (such as cyber-theft of copyrighted material) as a result of which the ‘FBI’ has seized and frozen access to the computer. The message includes very detailed instructions on how you can pay the fine within a specified time frame and also displays information regarding potential penalties and/or jail time as a consequence of payment refusal. In many scenarios, the virus controls a user’s web camera, shows an image of the user on the screen and claims to record the IP address. With these abominable scare tactics the cyber-criminal tries to convince his victims to pay for the “crimes” they allegedly committed.

The FBI virus infects critical system files and if the infection has progressed far enough (unfortunately, this is often the case) the virus may have achieved the ability to disable antivirus removal software. To make matters worse, hackers are constantly evolving and modifying this root kit to strengthen its resistance. There are several different variants of the FBI computer virus. Therefore, screen appearance, claims, notifications and warnings may vary.

An infected computer system may show the following screen:

FBIvirus

DO NOT allow cybercriminals and their scare tactics to frighten you or force you to pay!

Karls Technology can and will successfully remove the FBI VIRUS from your computer system!!!

Virus Removal – The dangerous ZeroAccess Virus!

There’s been a surge of the ZeroAccess Virus in the past year. This rootkit locks up your computer, takes full control of your system and downloads additional malware on to your compromised computer. Antivirus software will typically not be able to detect and/or remove this Virus.
Give KARLS TECHNOLOGY a call if your computer is locking up or if it is not allowing you to perform functions and tasks.

virus cartoon

Virus Removal Services

Slow system? Virus infection? Annoying, potentially malicious spam and phishing emails infesting your inbox? Give Karls Technology a call and we will DDRE – run Diagnostics, Detect malware, Resolve issues and Eliminate malware! KarlsTechnology recipe for a happy Technology user : )

computer_repair_problems

Virus Alert: Android Users Beware!

Android users BEWARE: New ‘multi-function’ Trojan targeting Android mobile devices. Here’s a quick breakdown of the exploitative malware:
• Primarily an SMS Trojan surreptitiously sending short
messages to premium numbers
• Able to download and install additional malicious modules and
to infect other devices via Bluetooth connection
• Keeps most of its code encrypted, thereby complicating
analysis of the code
• “Evades detection and barricades itself inside” and ultimately
blocks removal attempts

http://tinyurl.com/mk4qcvd