Jump to content

bdubrow

Honorary Members
  • Posts

    904
  • Joined

  • Last visited

Posts posted by bdubrow

  1. Hello, Malwarebytes community--

    Just a quick note to let you that on Friday, April 2, 2021 we released an new component package 1.0.1249 for Malwarebytes  4.3.0.98.

    As usual, if you don't want to wait for the 'Update Available' notification, you may retrieve the update manually by clicking "Check for updates" in Settings > General.

    Here’s the one change included in the new component package:

    • Fixed: Win 7 machines - mbam.exe crashing and uninstall/reinstall does not fix it

    • Thanks 2
  2. Hi there!

    Just catching up and saw this thread. Appreciate the feedback on this topic!

    To confirm what @AdvancedSetup said, please know that we do fully intend to build out additional functionality that will allow you to control whether you see promotional messages. This will be rolled out into a future update automatically once it's available.  

  3. Hi there!

    Just catching up and saw this thread. Appreciate the feedback on this topic!

    Please know that we do fully intend to build out additional functionality that will allow you to control whether you see promotional messages. This will be rolled out into a future update automatically once it's available.  

  4. Hello--

    We have just released a new beta version that intends to address the performance issues that can occur with Ransomware Protection enabled on Windows 10 2004.

    Please see this post in our beta forum for more information.

    You can opt in to receive beta updates by launching Malwarebytes 4, going to Settings > General > Beta updates and then toggle the switch so the setting is enabled.

    After you've opted in to the beta updates, manually check for updates from that same screen: Settings > General > Application Updates and then click the Check for Updates button. 

    If you have any questions or feedback on this fix, please post in the beta forum.

    We're very hopeful that this update resolves the issue.

    Thank you all for your patience while we worked to resolve this issue!

  5. Hi all--

    We are aware of an issue with Windows 10 2004 and Malwarebytes that can lead to performance problems.

    This seems to be related to conflicts with our Ransomware Protection.

    Please see this Knowledge Base article for additional information.

    We are actively investigating, and have recently been able to reproduce the issue in-house. We hope to narrow down the root cause shortly. 

    For now, here's our recommended mitigation suggestions:

    • Delay upgrading to Windows 10 version 2004 until a fix is available.

    • Reboot your system.

    • Perform a clean reinstall of Malwarebytes with our Support Tool by following the instructions in this FAQ.

    • If none of the above resolve the problem on your machine, then you can temporarily disable Ransomware Protection by toggling the switch in the Real-Time Protection card to Off.


    To verify which version of Windows 10 you have installed:

    • Press the Windows Key + R on your keyboard at the same time.
    • Type winver and click OK.
    • View the displayed version number. Computers affected by this issue will have "Version 2004" displayed.


    We'll post updates to the situation on this thread, as available.

  6. @D56 the response above from @exile360 is correct.

    When running Malwarebytes 4 the "Endpoint domain information" is what the program looks at to determine whether Malwarebytes is installed on a machine that is connected to a domain (e.g. typically a business domain.) It has nothing to do with browsing history or web traffic / website domain addresses.

    Hope that helps! 

  7. Hi Firefox--

    I know there's been some confusion around this recently, so hopefully I can clarify.

    There are a couple of different types of component package updates that we regularly release.

    1. Standard component package updates that include a release announcement in our main Malwarebytes for Windows support forum, specifically tracked on this thread. These will typically include new protection enhancements and SDKs, occasional new features, defect fixes, performance improvements, etc. The changes included in these updates will be seen by and available to all users who have those updates (or later version).
    2. Beta component package updates -- these are basically exactly the same as above, but the early beta versions. These are also always announced (currently on this thread) and changes included in those updates are seen by anyone who has opted into the beta release track and who's pulled down that version.
    3. Then the final type of component package update is one that builds off the updates in #1, but includes functionality that is only seen by a very small number of users, usually randomly selected. We don't announce the changes or provide detail about what's included, as it could cause confusion since vast majority of users will never even see that functionality. The types of changes in these updates though could include slightly different user interface flows, different behavior or images in business environments or any number of other minor differences from our main version (main version is normally the previously released update from #1). 

    We are working on a better way of handling this so people don't have to worry about all the different versions out there, but in the meantime, if there's no announcement, then it falls into the #3 category.

    So long story short, there's nothing to announce about the 1.0.810 package--majority of new users getting it will see exact same functionality as provided in our last 1.0.804 package.

    Hope that helps! 

     

     

  8. Hello, all--

    We are very excited to let you know we've just launched a major version upgrade to our flagship Malwarebytes product for both Windows and Mac.

    Please see all the details here in this post for Windows and then see the details for Mac here

    There's some exciting new enhancements, so we encourage everyone to learn more and take the new versions for a spin!

    Please share your feedback with us in the appropriate product forums linked to above.

    We appreciate all your continued support!

  9. Hello, Malwarebytes Community--

    We're very excited to announce the release of Malwarebytes 4.0 for Windows!

    This release provides a major evolution of our detection technology, as we announce our new Malwarebytes Katana Engine. The Katana engine combines innovative new detection technologies with our best existing detection engines to bring you even greater security. 

    In addition to the malware detection improvements, we've redesigned the user interface with a cleaner and simpler design:

    916200549_MB4Dashboard.PNG.549b7f8ad6a1f4e04843432795efc3c9.PNG

    Key features:

    • Improved zero-hour detection – pinpoints new threats as they arise and before they can wreak havoc on your device
    • Expanded malware detection – blocks even more malware for improved protection
    • Signature-less behavioral detection – identifies the latest variants of dangerous malware families that attempt to evade traditional signatures through runtime packing, obfuscation and encryption, offering instant protection against new threats that traditional AV has a hard time detecting
    • Faster threat definition process – streamlines the publishing of new definitions, reducing the time it takes to protect you from new threats
    • Revamped user interface – Completely redesigned user interface that is intuitive, more informative and simple to use
    • Threat statistics – allows you to see what Malwarebytes is doing for you in real-time and get a first-hand view of what threats are coming at you (and being blocked)
    • Cybersecurity news – dynamic feed keeps you informed of the latest threats and other security topics
    • Easier updates – more automation means you receive the latest protection with less effort

    You can download Malwarebytes 4 directly from our main website download link.

    Thank you all for your continued support -- we appreciate and look forward to your feedback!

  10. Hi throkr!

    Thanks for your continued interest. 🙂

    We currently expect to have the next MB4  beta available for everyone in the next week or so, assuming all goes well with testing.

    Unfortunately I can’t be as specific for the final version. 😉 A lot depends on continued testing results and feedback from the next beta.

    This is the right forum to check for all the latest info though, so keep watching for updates!

    We’ll get the next beta version out for you all just as soon as we can.

  11. Hi all--

    I wanted to take a moment to thank you all for your amazing help reporting false positives and other issues during our early Malwarebytes preview / private beta phase. It was extraordinarily helpful!

    We've just moved into our initial public testing phase for Malwarebytes 4, and I invite you to check out the updated beta. 

    There's a new sub-forum Malwarebytes 4.x Beta that is dedicated to discussion of this version, so please post any feedback to that forum going forward. We will shortly close out this forum and lock it down.

    The MB4 beta announcement lists what's new, but I wanted to specifically mention that you should see far fewer FPs in this round of testing. You may encounter a few here and there as we continue fine-tuning the engine, and if so, we'd still appreciate your reporting those to us via the same procedure as before.

    Looking forward to your feedback on the new version. :)

    Appreciate your continued support! 

  12. 11 hours ago, 1PW said:

    We're sorry Becky...

    No harm, no foul! :)

    As others have mentioned, the forum linked to is a private one so you can only access if you have permission. If anything, maybe this will get those without access excited about the later, more public beta phases for Malwarebytes 4. (timing still TBD on that...)

    Thanks for all your help and FP reports -- this is exactly what we were looking for in this phase!

  13. Hi @m314

    Thank you for reporting this.

    As exile360 noted, this definitely sounds like a bug. I’ve asked one of our quality assurance team members to reach out to you separately to see if we could better understand what might be happening in your case.

    The message you referenced should only display once, so perhaps there is some issue tracking that it has displayed once already on your computer.

    We appreciate your contacting us about this so we can investigate. 

  14. Hello, Malwarebytes community!

    We would like to invite you to test out our latest Malwarebytes 4 Beta.

    You can download the Beta installer from this link. The Beta supports manual upgrades from Malwarebytes 3.8.3. In case of any issue with a manual over-install, we recommend a fresh install. Upgrading from previous 4.x versions is not supported.

    As with all previous Betas from all previous versions, this one provides a preview for identifying possible defects and allows early access to new features. We caution that Betas are not fully tested by Malwarebytes and may include significant issues. We strongly recommend that you back up all of your data prior to installing and using Beta software. It is offered “As-Is” and does not carry any warranties or support services.

    What’s New in this Malwarebytes 4 Beta:

    • New detection engine that
      • Improves Zero-hour detection
      • Dynamically extends detection to mutating malware
    • Improved performance and faster scans
    • Complete redesign of the User Interface
    • Simplification of the Windows Security Center integration setting
    • Improved Web Protection component

    Please share your feedback in this beta forum by starting a new topic.

    To save time,

    Make sure to check current Known Issues.

    For reporting False Positives follow the instructions here.

    For reporting issues that directly relate to security (vulnerabilities), we appreciate if you follow the instructions here.

    Thank you so much!

  15. Hi Maurice! We miss you! 🙂

    The Restart certainly helped.

    You shouldn’t have any big issues with your over-install, but that scenario is not fully vetted and there are some settings that won’t translate 1:1. By the next beta phase this should be much more sorted.

    Right now we are primarily concerned with testing scanning, reporting any false positives and higher-level usability feedback. But we are open to hearing it all, so keep the feedback coming!

  16. In the past few days, there’s been some confusion around our lifetime licenses (those with no expiration date and only sold between 2008-2014) and our choice to start enforcing their original terms. First of all, we’re sorry. We should have done a better job letting you know this change was coming, and we understand why some of you are upset.

    In an effort to be more transparent and clear up confusion, we wanted to take some time to explain what’s going on.

    What changed? What happened?

    The first thing you need to know is that there have been zero changes to the original terms of your lifetime license. We haven’t stopped honoring lifetime licenses and we aren’t discontinuing support.

    Legitimate lifetime licenses from Malwarebytes or our authorized resellers were always sold for use on one Windows PC.

    However, you could actually use it on three PCs before any sort of limit was enforced. The idea was to give users some leeway and make it easier to transfer your license over when you got a new computer. Unfortunately, unauthorized resellers found out about the loophole and starting taking advantage of it by advertising that lifetime licenses were valid for up to three computers.

    Over time, these unauthorized resellers have become a growing issue. We’ve continued to deal with rampant piracy and abuse of lifetime keys. It got to a point where our leniency was simply untenable. When we started transitioning to a new account and subscription management system, we decided the time had come to start enforcing the original lifetime license terms.

    The enforcement started in April and is not new with the recent Malwarebytes 3.8.3 release. When we tested the waters, few seemed to mind. Of those who did reach out, most just needed help deactivating their license on old devices. We didn’t think we needed to make any sort of official announcement. We were wrong.

    We forgot to account for the fact that most people don’t update right away. As the update cycle continued, what was once a trickle of issues became a flash flood.

    We want to make it clear that the decision to enforce device limits was strictly about cracking down on unauthorized resellers, some of which were using and reselling keys that didn’t belong to them. We did not start enforcing the device limit on lifetime licenses in order to profit or somehow punish our customers. We value each and every one of our customers, and we apologize if our lack of communication has caused you any frustration.

    What happens now?

    If you saw a “usage level” error message while upgrading, you need to deactivate Premium on an old device. To manage the devices that are attached to your license, log in to your Malwarebytes account. From there, you can deactivate old devices and free up space. If you’re getting an error that says you have Premium activated on too many devices, follow the instructions in this FAQ. If you need more help, reach out to our support staff directly. 

    We appreciate your patience as we work through this, and we apologize for our lack of communication.

    Thank you,

    The Malwarebytes team

    • Thanks 2
  17. Hi Dan--

    Very much appreciate all your thoughtful and detailed comments!  I understand that there's been a lot of frustration in dealing with many of the issues you pointed out.

    I just wanted to provide a few comments and let you know we do take all feedback to heart.

    13 hours ago, drdancm said:

    1 There have been at least 2 and possibly 3 versions (version of 3.xxx) that have screwed up user's computers.

    Yes, there have been a few cases where there have been problems related to an update or new release, but we typically try to be as transparent as possible in dealing with these cases. Sometimes we start out with limited information and learn as we are able to do more testing, but we do our best to keep people informed. Regarding communicating issues out, you raise a great point. It would be extremely helpful for those kinds of situations if we had an email address for all users so we could provide this type of communication. Currently this is not a requirement, so we've had to leverage public forums like this to help get the word out.

    13 hours ago, drdancm said:

    2 From time to time earlier versions of 3.xxx would suddenly turn off one of several of the protections.

    As I'm sure you're aware, our 3.x version was completely re-architected from the ground up. It was made more modular to allow us greater flexibility and control in providing new features and rolling out updates more quickly and dynamically. However, with this increased modularity came some trade-offs and we absolutely needed to spend a lot of time improving the syncing between different components. The latest 3.x versions are very stable in this regard now and the occasional issue reported is typically due to some 3rd party interference, usually another security software program installed. Once mutual exclusions are set up usually this can be resolved.

    If you are still having issues with the Exploit Protection, please do run our Support Tool and provide the logs requested. We would very much like to get this straightened out for you.

    13 hours ago, drdancm said:

    3 Malwarebytes tends to lump serious adware when findind PUPS with fairly harmless things.

    Malwarebytes does have a much more aggressive stance toward PUPs and we detect a lot of PUPs that other security vendors do not, and many of our users appreciate this hard stance. We have clearly stated the criteria used for determining a PUP.  While there are certain usability issues currently (as you rightly pointed out in your next point), our support team is always willing to help you set up exclusions for specific programs that you wish to continue using. 

    13 hours ago, drdancm said:

    4  Malwarebytes interface has had some serious problems.

    I agree. There are numerous reasons for this, but rather than making a bunch of excuses the only comment I'll make is that after the release of 3.x we decided focusing on the core protective capability and protection-related issues were more important than other usability concerns. Of course, ideally it would have been great to be able to do it all. But it's a continual balance of prioritizing with our available resources. The issues you point out with Exclusions and Scheduling are known and I can let you know that we're already working on our next major release of Malwarebytes and we have already made some improvements in those areas. We know that Exclusions is still a major pain point. I reviewed your previous feedback and you had other great suggestions, so I'll make sure our team also sees them.

    14 hours ago, drdancm said:

    5 Now you can try to get Tech Support

    Our Support team does a great job helping our customers, though depending on the specific situation some cases may require more time to resolve. We do already have the suggestion to allow exporting / importing of settings and custom configurations on our list. Hopefully that is something we can offer in the future. Totally agree it would make things easier for folks such as yourself who are setting up new systems often.

    Again, I do feel your frustration, but we do listen and try to be transparent about known issues and will do everything in our power to assist. I know that there are some longstanding improvements we've yet to make, but we try to include improvements in each release we put out.

    I appreciate your keeping Malwarebytes installed so you can continue to see our progress over the next major releases. Looking forward to your continued feedback on those! :)

     

  18. Hi Nazareno--

    Thank you for your interest in our future product releases!

    We don't currently have a set release date for the next major version of Malwarebytes, but the first step before it's released will be to run a beta.  We are hoping that the beta program for Malwarebytes 4 will be much longer than our normal betas, so there should be plenty of time to check it out and provide feedback.  

    You're in the right place to find announcements of new betas, so I'd suggest signing up to "watch" this forum, if you haven't already.  To do this, just go to the main beta forum page https://forums.malwarebytes.com/forum/146-malwarebytes-3x-beta/ and click the Follow button in the top right.

    Again, the timing is not definite, but I hopefully later this summer we'll have more info for you.

Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.