Introduction

Malwarebytes for Windows ("Malwarebytes") is an "AV replacement." It is not an AV. It does not incorporate the same old engine for file-infectors and other malware that you find in a typical AV or Internet security suite, the large and inefficient library of signatures, or the bloatware features which are becoming more prevalent.

You don't need to pay for a traditional AV anymore! At Malwarebytes, we have always approached things differently and, as many people know based on their own positive experience with Malwarebytes finding and remediating malware that gets past AVs, we know a thing or two about zero-day malware and their infection tactics. We have always believed that no one product can do it all, and the free AV that comes with modern operating systems, in conjunction with Malwarebytes is all you will ever need.

In today's modern threat world, bad guys have learned how to evade AV protection, making it more important than ever before to be able to disrupt attacks in as many different stages of the attack chain as possible. Malwarebytes, layered with the AV (which is the default mode) or as your stand-alone defense, is the most effective approach against modern threats. And if all else fails, you need the best remediation technology available.

Malwarebytes has been engineered to provide the most effective layered approach of prevention, detection and remediation technologies:

  1. Application hardening, to make them more resilient against attacks.
  2. Anti-exploit technology, to shield applications from vulnerability exploits (currently one of the top infection vectors).
  3. Application Behavior Enforcement, an advanced and signature-less technology which prevents common infection vectors (e.g. web & email based social engineering).
  4. Anti-ransomware, a signature-less technology designed to behaviorally detect ransomware.
  5. Revamped Anti-Malware and Web Blocking engines, offering more aggressive detection techniques.
  6. Hardened and modular architecture design, allowing seamless integration of new detection and protection technologies in the future.
  7. Highly effective as always in malware remediation, an often overlooked part of the protection stack.
  8. Ability to run as primary protection (no AV) or secondary protection (alongside existing AV).
  9. Engineered to be our next corporate endpoint client, providing major improvements to our endpoint management capabilities and new enterprise-focused offerings
  10. Last but not least, our Research Team has been growing and adapting lately, with notable additions to the lineup from JRT and AdwCleaner, our new aggressive stance against PUPs, as well as new R&D technologies which we will be unveiling shortly.

Welcome to the Malwarebytes User Guide!

Copyright © 2017 Malwarebytes. All rights reserved.