Tech Guy Consulting | Southern Illinois Tech Support

This Week in Tech 2/9/18

First things first, I feel inclined to offer a quick PSA. Folks, we can’t stress this enough: DO NOT, under any circumstances open an email attachment from somebody you don’t know and trust! In fact, even if you think you do know and trust the sender, it would be prudent to speak with that sender directly (outside of email) to confirm their intent before opening any attachment, especially if that attachment is a ZIP, .doc/.docx, .xls/.xlsx, PDF, or SWF (Flash) file (frankly, it’s wise to be suspicious of any attachment).

Futhermore, gone are the days where you can stay safe online just by “being careful.” Malware is a multi-billion dollar industry and will only continue to grow in sophistication, reach, and potential revenue. You need to take computer security seriously, especially in a business environment. If you’re not protecting your network, devices, and data with a good, strong antivirus software (we use, sell, and recommend Eset, but do your research!), as well as a firewall and back-up system, you’re setting yourself up for the possibility of permanent loss of files or paying out a hefty ransom for a decryption key. If you have questions or concerns about your device or network security, please contact us and we would love to help!

  • Arguably the most significant news in this week’s recap comes from the nefarious world of hacking. Ars Technica reported that late last week that an “increasingly sophisticated hacking group” has been an exploiting a vulnerability in Adobe’s Flash Player. This newly discovered exploit allows hackers to take full control of infected machines and exists in even the latest version of Flash. The infection has been transmitted through a Microsoft Excel document with an embedded Flash object. Infections have primarily been limited to South Korea, but the discovery of the exploit will likely lead to attempts to broaden the scope of the attack as other groups attempt to cash in on the exploit. Due to this and other vulnerabilities, Flash has long been in decline in web design. However, some sites still rely on Flash for certain functionality. Google Chrome offers its own modified version of Flash Player with added security, though it’s still widely accepted that Flash’s many vulnerabilities far outweigh its strengths and best practice is to uninstall the software from your computer. (You generally can’t be hit by a Flash exploit if you’re not using Flash, right?) Adobe is purportedly working to patch the issue, so if you need Flash, be sure to keep it up-to-date (and also, be sure you’re getting your Flash updates from Adobe and not some other source that may have altered the software in some way).
  • Back to a prominent feature in our last TWIT post (TWIT = This Week In Tech…get it?), crypto currency! Just days after our last post, a report was published by Coin Telegraph, citing reports & news from Ars Technica and Trend Micro, that 55% of businesses worldwide have been or are being affected by crypto-mining malware. Attackers have successfully placed ads on YouTube through Google’s DoubleClick ad program mostly containing malicious JavaScript code capable of hijacking users’ processing power to mine cryptocurrencies. Many antivirus programs were flagging the ads running on YouTube and other sites as containing mining code. Google reported that the malicious ads have been blocked and the sources of the ads removed from Google’s platforms, but provided little other information about the incident. (Once again, have you reconsidered your antivirus needs yet?)
  • Red Hat, a prominent software company known mostly for its Red Hat Enterprise Linux OS (as well as many other open source and freeware projects), has acquired CoreOS, creators of Container Linux, an operating system for “containerized apps” (essentially, a method for running applications that might typically need to be run in a virtual machine without launching a full virtual machine for each application; containers can run on bare-metal systems, cloud instances, or virtual machines across various OSes). What this means is anybody’s guess, but it’ll be interesting to see where Red Hat takes CoreOS and what it might mean for the future of virtualization. Read more on Engadget: click here
  • Another report from Ars Technica covers changes to Microsoft’s support schedule for Windows 10 and Office. Previously, the semi-annual OS updates for Windows 10 (most recently, versions 1709, 1703, and 1607), as well as Server licenses, were each scheduled to receive 18 months of security updates. In an effort to help businesses cope with this rather drastic shift from the previous model (in which each release would receive five years of mainstream support, followed by five years of security updates only; many will remember the somewhat recent “deaths” of the popular Windows XP OS in 2014, and that of the less popular Vista early last year; Windows 7 will lose all support in 2020), Microsoft has tacked on an additional six months of support for each OS or program released under the new system. Office releases are also getting a shakeup, with the upcoming Office 2019 being linked to the life cycle for Office 2016, with both suites ending extended support in 2025, seemingly, in a push to further thrust users into the Office 365 model.
  • How much “streamlining” is too much? If you ask employees or customers or Whole Foods, which was recently acquired by Amazon, they may have an opinion as their new digital inventory system, with its corresponding checklists and grading system, has lead to empty shelves and stressed employees. The system, designed to increase efficiency by reducing onsite inventory, is reportedly accompanied by a lack of training, labor cuts and scoring system that ranks an employee’s performance on a 17 point scorecard. My take? If you want to improve efficiency, pole your employees, not your algorithms. Or at the very least, consider both. Computer aided everything is the norm and has admittedly come a long way and will continue to grow in scope and effectiveness, but for now at least, the human element is still immensely important. Read more at Gizmodo: click here
  • RIP Windows 10S; hello Windows 10 “S Mode.” For those unaware, Windows 10S is was a sort of stripped down version of Windows 10 designed with education customers in mind. 10S devices were restricted to only running applications available through the Microsoft Store (similar to Chrome OS and its Chrome Store). It’s speculated that the new “S Mode” will roll out with the next big update and be available on most versions of Windows 10. Windows 10 Home devices shipped in S Mode will have the option to switch to the full version of Home for free, however going from Pro S to Pro will cost you $49. There’s still some murk to sift through and details will surely continue to surface over the weeks leading up to the official release, but Thurott has more details: click here
  • Finally, news broke this week about a new scam hijacking Google’s Chrome browser—currently the most widely used internet browser on the market. Unlike many other scammy ad-based scareware attacks, this scam does appear to lock up the browser and can cause Windows OS to become unstable after a certain amount of time. As with many other scams of this nature, the browser will become unresponsive and you may have difficulties closing out the page or even the browser itself. The scam page will insist that you don’t close your browser or shutdown your computer with the threat of data loss. There will be a phone number, likely attributed to Microsoft or Apple or Google (possibly any number of big names) in hopes that you’ll recognize the brand and let your guard down a bit. As always, though, this number is not affiliated with any legitimate company! If you call the number, a very pushy “tech” will attempt to convince you to divulge personal information (credit cards, social security numbers, etc.) and ultimately allow them to access your computer remotely, at which point you’re truly at their mercy. Most of the time, the attacker will run some innocuous commands or batch files to make it look like there are serious problems with your computer (often rife with references to pornography or viruses/malware). In most cases, they don’t actually do anything more than try to scare you out of $200+ for a “clean-up,” in which they never really do anything. Sometimes, however, these scammers can go so far as to encrypt your data and hold it ransom, add passwords to various elements of the OS or system firmware rendering the device useless, or attempt to harvest account info that’s stored in your browser (note: don’t let your browser store your sensitive account info!!).

    So long story short, all of these scary pop-ups or browser-hijacking scam attacks are just that: scams. You will never see one of these browser hijacking campaigns initiated by any sort of legitimate company. Never, under any circumstances, should you call a number on a page that you can’t close and if you do call, never allow that person to access your computer! If you’re having trouble getting rid of a pop-up on your computer, take it to your company IT person or a local computer repair shop that you trust!

To follow up on that last story, if you see one of these attacks and can’t close it, don’t panic. If you’re on a Windows PC, you can open your Task Manager by either right-clicking your task bar, hitting the Windows key (a.k.a. the Start button/menu) and typing “task manager,” or hitting Ctrl+Shift+Esc. In Task Manager, find and select your browser, then click “End Task” in the bottom right corner of the Window. On a Mac, you can “force quit” an unresponsive browser by hitting Command+Option+Esc, selecting the browser and clicking “Force Quit” in the bottom right. Unfortunately, if your browser is set to re-open the last page after closing and reopening the program, you’ll likely find yourself stuck in a bit of a loop that can be difficult to break. In these cases, we would recommend taking the device to a trusted computer repair shop or your company IT department to clear your cache and/or reset the browser.

A good antivirus will help protect you from some of these attacks, as will using an Ad Blocker extension in your browser. Chrome will be rolling out a built-in ad blocker later this month, but extensions are available for most other popular browsers through their respective extensions repositories. Take steps to protect yourself and your data and be careful whom you trust!

That’s it for now; check back later for more news!!

Leave a Reply