Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

"Introducing the Ransomware Economy"

2 views
Skip to first unread message

Lynn McGuire

unread,
Sep 2, 2021, 3:36:22 PM9/2/21
to
"Introducing the Ransomware Economy"
https://www.backblaze.com/blog/ransomware-economy/

"Ransomware continues to proliferate for a simple reason—it’s
profitable. And it’s profitable not just for the ransomware developers
themselves—they’re just one part of the equation—but for a whole
ecosystem of players who make up the ransomware economy. To understand
the threats to small and medium-sized businesses (SMBs) and
organizations today, it’s important to understand the scope and scale of
what you’re up against.
Today, we’re digging into how the ransomware economy operates, including
the broader ecosystem and the players involved, emerging threats to
SMBs, and the overall financial footprint of ransomware worldwide."

There are hundreds of groups doing this ! The FBI is investigating the
top 100 and appears to be swamped.

Lynn

RabidHussar

unread,
Sep 2, 2021, 4:56:21 PM9/2/21
to
I'd go a little further and say that the malware threat, in general, is
a pretty serious one in Windows. A lot of people assume that Windows
Defender is enough to protect them, but I notice that a lot of the
malware out there circumvents Defender without effort and manages to
find its way onto a user's computer without requiring user intervention
at all. Though I hate using an anti-virus because of the impact one
might have on performance, even I just went ahead and put McAfee (among
the best according to reviews) for proper protection.


--
@RabidHussar

Big Bad Bob

unread,
Sep 8, 2021, 11:28:38 AM9/8/21
to
On 2021-09-02 13:56, RabidHussar wrote:
> On 2021-09-02 3:36 p.m., Lynn McGuire wrote:
>> "Introducing the Ransomware Economy"
>>      https://www.backblaze.com/blog/ransomware-economy/
>>
>> "Ransomware continues to proliferate for a simple reason—it’s
>> profitable. And it’s profitable not just for the ransomware developers
>> themselves—they’re just one part of the equation—but for a whole
>> ecosystem of players who make up the ransomware economy. To understand
>> the threats to small and medium-sized businesses (SMBs) and
>> organizations today, it’s important to understand the scope and scale
>> of what you’re up against.
>> Today, we’re digging into how the ransomware economy operates,
>> including the broader ecosystem and the players involved, emerging
>> threats to SMBs, and the overall financial footprint of ransomware
>> worldwide."
>>
>> There are hundreds of groups doing this !  The FBI is investigating
>> the top 100 and appears to be swamped.
>
> I'd go a little further and say that the malware threat, in general, is
> a pretty serious one in Windows.

Yes. not so much in Linux or BSD, having a smaller footprint AND better
security (unless set up by a MORON)

If possible ONLY run your windows machines with "guest" level
permissions, and use the admin-level ONLY when needed. UAP actually
works to help you when you set it up this way. And if a non-admin
account is FUBAR'd by malware, and you have backups, it's less likely to
have messed up EVERYTHING and you should be able to get your data back
(within reason of course) and clean off the malware.

> A lot of people assume that Windows Defender is enough to protect them,

I agree it only uses a signature file, has false hits, gets in the way
of software development (by checking what you just built all of the
time), and only CHASES the problem.

> but I notice that a lot of the malware out there circumvents Defender
> without effort and manages to find its way onto a user's computer
> without requiring user intervention at all.

For a while now, yeah.

I like to practice what I call "safe surfing" and do regular backups.

* If possible, do NOT 'surf the web' with a windows machine
* *NEVER* *READ* or *PREVIEW* *E-MAIL* (or USENET especially) as *HTML*
* do NOT use "Outlook" to read e-mail (or USENET if it can)
* Do NOT use a Microsoft browser to surf 'teh intarwebs'
* NEVER RUN ANYTHING you download or that is attached to an e-mail using
a PRIVILEGED (admin access) LOGON unless the source is VERY TRUSTWORTHY
* NEVER back things up to a share that can be written to by the login
you use for surfing 'teh intarwebs' OR reading e-mail
* ALWAYS USE a NON-admin login whenever possible

And so on

--
(aka 'Bombastic Bob' in case you wondered)

'Feeling with my fingers, and thinking with my brain' - me

'your story is so touching, but it sounds just like a lie'
"Straighten up and fly right"
0 new messages