We research. You level up.
Protect your devices, your data, and your privacy—at home or on the go.
"Thanks to the Malwarebytes MSP program, we have this high-quality product in our stack. It’s a great addition, and I have confidence that customers’ systems are protected."
Featured Event: RSA 2021
Activate Malwarebytes Privacy on Windows device.
New business customers save 15% on powerful, easy-to-use EDR – See Offer >
Check out our MITRE ATT&CK Top performance! View Results >
Trojans
Gh0stCringe RAT makes database servers squeal for protection
March 17, 2022 - The Gh0stCringe RAT is hunting for poorly secured MS-SQL and MySQL servers. Once the servers are infected, the RAT contacts a C&C server for further instructions.
Read more
Ransomware | Trojans
TrickBot takes down server infrastructure after months of inactivity
February 28, 2022 - After months of spam silence, TrickBot has pulled the plug on its server infrastructure. Is this the end of an era?
New iPhone malware spies via camera when device appears off
January 6, 2022 - NoReboot is an iOS Trojan that spies on people and makes users believe that a device is turned off when it's not.
Purple Fox rootkit now bundled with Telegram installer
January 4, 2022 - The Purple Fox malware family has been found to combine its payload with trusted apps in an interesting way.
Emotet’s back and it isn’t wasting any time
December 3, 2021 - The world's most notorious malware is back and it's growing fast. What are researchers seeing and what does it mean?
Android | Trojans
SharkBot Android banking Trojan cleans users out
November 16, 2021 - Researchers have found a new Android banking Trojan that has frightening capabilities. It uses Automatic Transfer Systems (ATS) to transfer your funds away.
FoggyWeb, analysis of a Nobelium backdoor
September 28, 2021 - FoggyWeb is a highly targeted backdoor that is in use by the Nobellium group targeting Active Directory Federation Services servers.
Perkiler malware turns to SMB brute force to spread
March 25, 2021 - Perkiler is now using SMB brute force attacks to spread. Which is not a new concept, but why attack SMB instead of RDP?
Threat Intelligence | Trojans
It’s baaaack: Public cyber enemy Emotet has returned
July 17, 2020 - After a four-month absence, Emotet has returned to spam victims once again.
Contributors
Threat Center
Podcast
Glossary
Scams
Write for Labs
Select your language
Cybersecurity basics
Your intro to everything relating to cyberthreats, and how to stop them.