Malwarebytes
@malwarebytes.com
š¤ 993
š„ 18
š 522
All-in-one cybersecurity that's always by your side
https://www.malwarebytes.com/
Hactivists scrape Spotify's catalog and host it online for free.
loading . . .
Hacktivists claim near-total Spotify music scrape
Hacktivists have scraped almost 100% of the content available on Spotify. Is there anything users need to worry about?
https://www.malwarebytes.com/blog/news/2025/12/hacktivists-claim-near-total-spotify-music-scrape?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
2 days ago
0
6
3
ASUS Live Update backdoor is still exploitable, seven years later.
loading . . .
CISA warns ASUS Live Update backdoor is still exploitable, seven years on
Seven years after the original attack, CISA has added the ASUS Live Update backdoor to its Known Exploited Vulnerabilities catalog.
https://www.malwarebytes.com/blog/news/2025/12/cisa-warns-asus-live-update-backdoor-is-still-exploitable-seven-years-on?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
4 days ago
0
0
1
Users affected by the data breach may be contacted directly by cybercriminals, Pornhub warns.
loading . . .
Pornhub tells users to expect sextortion emails after data exposure
Users affected by the data breach may be contacted directly by cybercriminals, Pornhub warns.
https://www.malwarebytes.com/blog/news/2025/12/pornhub-tells-users-to-expect-sextortion-emails-after-data-exposure?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
4 days ago
0
4
1
ā Customer shout-out! ā One of our amazing customers just left us some awesome feedback. Huge thanks to Bruce ā or should we say Joe? š ā for trusting us with your security needs!
7 days ago
0
2
0
"Bah humbug" š± GhostPairing attackers take over WhatsApp accounts, adding their browser as an invisible linked device on the account.
loading . . .
The ghosts of WhatsApp: How GhostPairing hijacks accounts
Criminals are tricking WhatsApp users into linking an attackerās browser to their account using fake login pages and routine-looking prompts.
https://bit.ly/4pK6bb7
7 days ago
0
3
1
Browser extension Urban VPN Proxy collected data from users and sent it to a data broker.
loading . . .
Chrome extension slurps up AI chats after users installed it for privacy
The extension disclosed its AI data collection, but not in a way most users would recognizeāor knowingly agree to.
https://bit.ly/3MQIvmO
8 days ago
0
2
0
Mobile devices are the main gateway to our money, identity, and personal lives. And with mobile users 39% more likely to click a link on their phone than on their laptop, protecting your device is more important than ever. Learn more in our Android threat report.
https://bit.ly/4pLuoOq
9 days ago
0
3
2
A PDF named āNEW Purchase Order # 52177236.pdfā turned out to be a phishing scam, and Malwarebytes blocked it. Here's what gave it away.
loading . . .
Inside a purchase order PDF phishing campaign
A āpurchase orderā PDF blocked by Malwarebytes led to a credential-harvesting phishing site. So we analyzed the attack and where the data went next.
https://www.malwarebytes.com/blog/threat-intel/2025/12/inside-a-purchase-order-pdf-phishing-campaign?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
9 days ago
0
1
0
SoundCloud, Pornhub, and 700Credit are the latest victims to suffer a data breach.
loading . . .
SoundCloud, Pornhub, and 700Credit all reported data breaches, but the similarities end there
We compared three incidents that surfaced today to show why the impact of a breach depends less on who was hit and more on what was taken.
https://www.malwarebytes.com/blog/news/2025/12/soundcloud-pornhub-and-700credit-all-reported-data-breaches-but-the-similarities-end-there?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
9 days ago
0
2
3
A researcher discovered a security flaw that allowed anyone to download customers' photos and videos.
loading . . .
Photo booth flaw exposes people's private pictures online
A security researcher says a basic website flaw at a photo booth operator may have exposed hundreds of private customer photos.
https://bit.ly/4ajo0sJ
9 days ago
0
2
0
Google will be discontinuing the dark web report, which was meant to monitor breach data that's on the dark web.
loading . . .
Google is discontinuing its dark web report: why it matters
Google will discontinue its dark web report early next year, prompting mixed reactions. How does dark web monitoring actually help keep you safe?
https://bit.ly/4j02ATD
10 days ago
0
1
1
By making social accounts public, the new policy exposes private data that attackers can use for targeting, impersonation, or extortion.
loading . . .
The US digital doxxing of H-1B applicants is a massive privacy misstep
By making social accounts public, the new policy exposes private data that attackers can use for targeting, impersonation, or extortion.
https://www.malwarebytes.com/blog/news/2025/12/the-us-digital-doxxing-of-h-1b-applicants-is-a-massive-privacy-misstep?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
10 days ago
0
0
1
š Malwarebytes for Mac just leveled up! Smarter. Faster. More powerful than ever. Our upgraded scan engine digs deeper to find and stop even the sneakiest threats before they can cause harm. š Experience the upgrade for yourself. Try it today!
loading . . .
Malwarebytes for Mac now has smarter, deeper scans
Say hello to the upgraded Malwarebytes for Mac, with stronger protection and more control.
https://www.malwarebytes.com/blog/news/2025/12/malwarebytes-for-mac-now-has-smarter-deeper-scans?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
11 days ago
0
0
0
Scammers exploited a loophole to send fraudulent emails using PayPal's legitimate email address.
loading . . .
PayPal closes loophole that let scammers send real emails with fake purchase notices
Scammers exploited a PayPal subscriptions feature to send legitimate emails from
[email protected]
, using fake purchase notifications to push tech support scams.
https://bit.ly/44u4LsL
11 days ago
0
2
1
Google ads funnel Mac users to poisoned AI chats that spread the AMOS infostealer.
loading . . .
Google ads funnel Mac users to poisoned AI chats that spread the AMOS infostealer
Criminals make malicious ChatGPT and Grok conversations appear at the top of common searchesāleading users straight to the Atomic macOS Stealer.
https://www.malwarebytes.com/blog/news/2025/12/google-ads-funnel-mac-users-to-poisoned-ai-chats-that-spread-the-amos-infostealer?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
13 days ago
0
0
3
DroidLock malware locks you out of your Android device and demands a ransom. Here's how to stay safe.
loading . . .
DroidLock malware locks you out of your Android device and demands ransom
Researchers have found Android malware that holds your files and your device hostage until you pay the ransom.
https://www.malwarebytes.com/blog/news/2025/12/droidlock-malware-locks-you-out-of-your-android-device-and-demands-ransom?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
13 days ago
0
4
3
It's time to ask your VPN some really tough questions.
loading . . .
How private is your VPN?
After years of trying VPNs for myself, privacy-minded family members, and a few mission-critical projects, hereās what I wish everyone knew.
https://www.malwarebytes.com/blog/inside-malwarebytes/2025/12/how-private-is-your-vpn?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
13 days ago
0
1
1
ā¼ļø Update Chrome now ā¼ļø Google released an update that fixes two security flaws.
loading . . .
Another Chrome zero-day under attack: update now
If we're lucky, this update will close out 2025's run of Chrome zero-days. This one is a V8 type-confusion issue already being exploited in the wild.
https://www.malwarebytes.com/blog/news/2025/12/another-chrome-zero-day-under-attack-update-now?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
15 days ago
0
4
1
The final Patch Tuesday of 2025 fixes three zero-days, including one that hijacks Windows devices.
loading . . .
December Patch Tuesday fixes three zero-days, including one that hijacks Windows devices
The update patches three zero-days and introduces a new PowerShell warning meant to help you avoid accidentally running unsafe code from the web.
https://www.malwarebytes.com/blog/news/2025/12/december-patch-tuesday-fixes-three-zero-days-including-one-that-hijacks-windows-devices?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
15 days ago
0
3
1
GhostFrame is a phishing tool active since September 2025. It has been used in over a million phishing attacks.
loading . . .
GhostFrame phishing kit fuels widespread attacks against millions
Researchers found a new phshing kit called GhostFrame which has already been used in over a miilion attacks in only a few months
https://bit.ly/48F1IAF
16 days ago
0
2
1
Prompt injection is a security problem that may never be fixed.
loading . . .
Prompt injection is a problem that may never be fixed, warns NCSC
The NCSC warns that prompt injection is unlikely to be mitigated in the same way SQL injection was. How do they compare?
https://www.malwarebytes.com/blog/news/2025/12/prompt-injection-is-a-problem-that-may-never-be-fixed-warns-ncsc?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
16 days ago
0
3
0
The European Commission fined X ā¬120 million ($140 million) last week for failing to be transparent with its European users.
loading . . .
EU fines X $140m, tied to verification rules that make impostor scams easier
The core problem persists: anyone can still buy a 'verified' checkmark from X, so don't take their authenticity for granted.
https://bit.ly/4iGVByQ
17 days ago
0
7
2
Recruiters are used to exaggerated resumes, but companies are facing a bigger issue: job applicants who arenāt real people.
https://bit.ly/4iI0Zlm
loading . . .
Deepfakes, AI resumes, and the growing threat of fake applicants
Attackers are blending automation, impersonation, and social engineering to get inside organizations. Hereās how to spot the signs.
https://bit.ly/4iI0Zlm
17 days ago
0
1
1
Discover how cybercriminals increasingly use free Cloudflare Pages to disguise their banking scams.
loading . . .
How phishers hide banking scams behind free Cloudflare Pages
We found a campaign that hosts fake login pages on Cloudflare Pages and sends the stolen info straight to Telegram.
https://www.malwarebytes.com/blog/news/2025/12/how-phishers-hide-banking-scams-behind-free-cloudflare-pages?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
17 days ago
0
3
2
You deserve a better ad blocker. š Block ads and trackers, stop scams and credit card skimmers, speed up page loads, and stay safe from harmful sites all while protecting your privacy. Download Malwarebytes Browser Guard for free on Chrome, Firefox, Edge, and Safari.
loading . . .
17 days ago
0
1
2
The FBI has warned about a new type of scam where your Facebook pictures are harvested to act as āproof-of-lifeā pictures in a virtual kidnapping.
loading . . .
Scammers harvesting Facebook photos to stage fake kidnappings, warns FBI
Family photos pulled from social media are being used as "proof-of-life" in virtual kidnapping scams, the FBI warns.
https://bit.ly/48oJAuy
18 days ago
0
4
3
A set of browser extensions installed on 4.3 million devices suddenly went rogue.
loading . . .
āSleeperā browser extensions woke up as spyware on 4 million devices
After seven years of acting like normal add-ons, five popular Chrome and Edge extensions with millions of installs suddenly turned malicious.
https://www.malwarebytes.com/blog/news/2025/12/sleeper-browser-extensions-woke-up-as-spyware-on-4-million-devices?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
21 days ago
2
6
4
The commercial spyware vendor is still operating the Predator platform and hitting new targets, despite being placed under US sanctions and being under active investigation in Greece.
loading . . .
Leaks show Intellexa burning zero-days to keep Predator spyware running
A fresh investigation uncovers how Predator spyware still reaches victims through high-priced, newly bought zero-days.
https://www.malwarebytes.com/blog/news/2025/12/leaks-show-intellexa-burning-zero-days-to-keep-predator-spyware-running?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
21 days ago
0
3
1
A municipal police force in Canada is now using facial recognition bodycams.
loading . . .
Canadian police trialing facial recognition bodycams
Facial recognition software has long been criticized for accuracy issues and past wrongful arrests.
https://www.malwarebytes.com/blog/news/2025/12/canadian-police-trialing-facial-recognition-bodycams?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
21 days ago
0
0
1
These texts may look legitimate, but scammers use them to sell your data, scam you out of money, or steal your identity.
loading . . .
How scammers use fake insurance texts to steal your identity
We follow the trail of a simple insurance text scam to show how it can spiral into full-blown identity theft.
https://www.malwarebytes.com/blog/news/2025/12/how-scammers-use-fake-insurance-texts-to-steal-your-identity?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
21 days ago
0
1
2
Time to update Chrome.
loading . . .
Update Chrome now: Google fixes 13 security issues affecting billions
Google has pushed out a Chrome update with 13 security fixes, including a high-severity flaw in Digital Credentials.
https://www.malwarebytes.com/blog/news/2025/12/google-fixes-13-security-issues-affecting-billions?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
21 days ago
0
1
1
By misusing trusted IT tools rather than conventional malware, attackers have been raising the bar on stealth and persistence.
loading . . .
How attackers use real IT tools to take over your computer
Weāve seen a new wave of attacks exploiting legitimate Remote Monitoring and Management (RMM) tools to remotely control victimsā systems.
https://www.malwarebytes.com/blog/news/2025/12/how-attackers-use-real-it-tools-to-take-over-your-computer?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
22 days ago
0
1
0
The Evilginx phishing tool impersonates real signāin pages so everything looks normal, allowing attackers to steal login details and session cookies even after MFA.
loading . . .
Attackers have a new way to slip past your MFA
Attackers are using a tool called Evilginx to steal session cookies, letting them bypass the need for a multi-factor authentication (MFA) token.
https://bit.ly/4phvlhh
23 days ago
0
2
2
"Shall I compare thee to a summerās day⦠or tempt AI into misbehaving?" Which AI models resisted and which failed the poetic jailbreak test?
loading . . .
Whispering poetry at AI can make it break its own rules
Malicious prompts rewritten as poems have been found to bypass AI guardrails. Which models resisted and which failed the poetic jailbreak test?
https://bit.ly/3Y0ExKC
24 days ago
0
2
0
ā¼ļø Android users, update now ā¼ļø Google has patched 107 vulnerabilities in Android, including two high-severity flaws that are being actively exploited.
loading . . .
Google patches 107 Android flaws, including two being actively exploited
Googleās December update fixes two Android bugs that criminals are actively exploiting. Update as soon as you can.
https://bit.ly/3Kz6OoE
24 days ago
0
4
0
Albiriox is an Android Remote Access Trojan (RAT) and banking Trojan built for on-device fraud, where criminals perform transactions directly on the victimās phone instead of just stealing passwords.
loading . . .
New Android malware lets criminals control your phone and drain your bank account
Albiriox now targets over 400 financial apps and lets criminals operate your phone almost exactly as if it were in their hands.
https://bit.ly/48Jypwz
24 days ago
0
3
3
We're proud to join the Global Anti-Scam Alliance (GASA). Weāre teaming up to take on scams and online threats so everyone can feel safer on the internet. We're excited to join forces and keep making the digital world a safer place šš
25 days ago
0
3
2
That modded Amazon Fire Stick could be loaded with malware.
loading . . .
The hidden costs of illegal streaming and modded Amazon Fire TV Sticks
New research shows that "modded Amazon Fire TV Sticks" and piracy apps often lead to scams, stolen data, and financial loss.
https://www.malwarebytes.com/blog/news/2025/11/illegal-streaming-is-costing-people-real-money-research-finds?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
27 days ago
0
4
0
A nationwide cyberattack on the emergency alert system is prompting local governments to warn residents and urge password resets due to the breach and outage.
loading . . .
Millions at risk after nationwide CodeRED alert system outage and data breach
A ransomware attack against the CodeRED emergency alert platform has triggered warnings across the US.
https://bit.ly/4isd4er
28 days ago
0
0
0
Fun Thanksgiving conversation starters: ⢠What's your favorite Malwarebytes feature? ⢠Privacy is a fundamental right ⢠Did you know Malwarebytes is free? ⢠Turn off Copilot with Malwarebytes
28 days ago
0
2
0
The FBI has warned of a surge in account takeover fraud, coinciding with Amazonās alert to its 300 million customers about rising brand-impersonation scams.
loading . . .
Holiday shoppers targeted as Amazon and FBI warn of surge in account takeover attacks
Scammers are stepping up their game for the holidays, impersonating brands to trick people into handing over their accounts.
https://bit.ly/49K2s8w
29 days ago
0
1
0
Stay alert this Black Friday! Scammers are targeting shoppers' wallets with fake ads impersonating big brands.
loading . . .
Black Friday scammers offer fake gifts from big-name brands to empty bank accounts
Inside a massive malicious ad campaign that mimics brands like LEGO, Lululemon, and YETI to trick shoppers into handing over bank details.
https://www.malwarebytes.com/blog/scams/2025/11/black-friday-scammers-offer-fake-gifts-from-big-name-brands-to-empty-bank-accounts?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
29 days ago
0
1
1
A new wave of ClickFix attacks infects users via fake Windows updates and malware hidden in images.
loading . . .
New ClickFix wave infects users with hidden malware in images and fake Windows updates
ClickFix just got more convincing, hiding malware in PNG images and faking Windows updates to make users run dangerous commands.
https://www.malwarebytes.com/blog/news/2025/11/new-clickfix-wave-infects-users-with-hidden-malware-in-images-and-fake-windows-updates?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
29 days ago
0
2
1
The attackers pose as recruiters and contact people via LinkedIn, luring victims to a fake job website, then tricking them into downloading malware.
loading . . .
Fake LinkedIn jobs trick Mac users into downloading Flexible Ferret malware
Scammers are using fake jobs and a phony video update to infect Mac users with a multi-stage stealer designed for long-term access and data theft.
https://bit.ly/3M1qvWI
30 days ago
0
1
2
Researchers at the University of Vienna and security lab SBA Research hammered WhatsApp's contact-lookup API with 7,000+ queries per second. They were able to confirm 3.5B accounts.
loading . . .
WhatsApp closes loophole that let researchers collect data on 3.5B accounts
A weak spot in WhatsAppās API allowed researchers to scrape data linked to 3.5 billion registered accounts, including profile photos and āaboutā text.
https://www.malwarebytes.com/blog/news/2025/11/whatsapp-closes-loophole-that-let-researchers-collect-data-on-3-5b-accounts?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
about 1 month ago
0
0
0
This AI-powered Teddy bear promised "warmth, fun, and a little extra curiosity," but it delivered a lot more.
loading . . .
AI teddy bear for kids responds with sexual content and advice about weapons
FoloToy's AI teddy bear, Kumma, crossed serious lines, raising fresh concerns about how little oversight exists for AI toys marketed to children.
https://www.malwarebytes.com/blog/news/2025/11/ai-teddy-bear-for-kids-responds-with-sexual-content-and-advice-about-weapons?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
about 1 month ago
0
2
0
What the Flock is going on with all those license plate readers and should you be concerned?
loading . . .
What the Flock is happening with license plate readers?
What Flock's ALPR cameras really collect, how theyāre used in neighborhoods, and what you can do to stay in control.
https://www.malwarebytes.com/blog/privacy/2025/11/what-the-flock-is-happening-with-license-plate-readers?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
about 1 month ago
0
2
0
Cybercriminals are using browser push notifications to deliver malware and phishing attacks.
loading . . .
Matrix Push C2 abuses browser notifications to deliver phishing and malware
Attackers can send highly realistic push notifications through your browser, including fake alerts that can lead to malware or phishing pages.
https://bit.ly/4riXINl
about 1 month ago
0
4
3
Calendar spam is on the rise. Here's how to remove unwanted calendar invites and how to prevent them.
loading . . .
Fake calendar invites are spreading. Here's how to remove them and prevent more
Calendar spam is a growing problem, often arriving as email attachments or as download links in messaging apps.
https://www.malwarebytes.com/blog/news/2025/11/fake-calendar-invites-are-spreading-heres-how-to-remove-them-and-prevent-more?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
about 1 month ago
0
4
1
Good news everyone! Google wants Gemini to read your emails. š«
loading . . .
Gmail can read your emails and attachments to train its AI, unless you opt out
A new Gmail update may allow Google to use your private messages and attachments for AI training. Here's how to turn it off.
https://www.malwarebytes.com/blog/news/2025/11/gmail-is-reading-your-emails-and-attachments-to-train-its-ai-unless-you-turn-it-off?utm_campaign=brandsocial&utm_medium=social&utm_source=bluesky
about 1 month ago
0
9
11
Load more
feeds!
log in