Malwarebytes Premium Review (Updated With Screenshots)

malwarebytes premium review
Malwarebytes Premium is the paid version of the very successful Malwarebytes Free edition. Read on to find out what’s different about the premium version.

Pros

  • Includes some advanced features such as ransomware protection, exploit protection, behavior-based detection
  • Has the capability to work directly in conjunction with other traditional antivirus products
  • Has no compatibility issues with Windows Defender

Cons

  • It is difficult to test some of its advanced protection systems
  • Doesn’t score well in well-designed tests normally used for traditional security and antivirus products

Bottom Line

Malwarebytes Premium is a completely different product to Malwarebytes Premium.

This security product has a ton of advanced features.

So many that the company behind Malwarebytes Premium claims that users can use this as their antivirus replacement.

With that said, our recommendation still goes along the lines of:

You should not use Malwarebytes Premium alone to protect yourself on the internet.

Rather you should use it in conjunction with another utility which should be a dedicated antivirus software product.

Malwarebytes Premium Full Review

Some of our older readers may miss years long past when viruses had simple and straightforward designs.

Back then viruses worked by infecting executable files.

Naturally, they became very predictable.

Users could simply use a standard antivirus tool (which was available at the time) and then call it a day.

Why?

Because that antivirus tool could detect the simple virus without much difficulty.

Let’s fast forward to today.

Today, the environment has changed.

Now we have to deal with treacherous ransomware along with polymorphic malware and all other kinds of malicious software applications.

People who think that one can recognize a malware with just one glance on some files should start thinking about abandoning that old hat.

In the modern world, if anyone is serious about protecting himself/herself from all kinds of malicious code then he/she has to take advantage of behavior-based analysis.

It is a simple must-have in one’s security arsenal.

Malwarebytes Premium claims that it offers exactly that.

It also comes with many other security layers which provide even more protection.

There is little doubt that testing some or all of the highly advanced security layers is a tough job.

But our research shows that Malwarebytes Premium security shields do seem to carry out their job well.

Some security companies have this tendency to launch a new security product version every year.

There are other security companies that eschew everything to do with product versions and all the numbers that come with them.

Malwarebytes Premium belongs to the list of security companies that do use security product version numbers.

But it is different than most security companies in the sense that it only updates version numbers when it needs them.

Not just because it is the new year.

Or holidays are close by.

For example, the company launched its version 3.0 back in the year 2016.

The company’s current version is actually 3.4.

Price

As far as pricing goes Malwarebytes Premium doesn’t do anything out of the ordinary.

In other words, it costs users $39.99 per year.

That price is exactly what other elite antivirus products cost you.

We’re talking about antivirus products such as,

  • Trend Micro
  • Bitdefender
  • Kaspersky
  • Webroot
  • And many others

If you want to protect five of your devices then you will have to pay $79.99 per year.

And if you are really lucky you might catch a discount season and have the same five-device subscription package for just $59.99 per year.

Other good antivirus products such as Sophos Home Premium (free edition review here) costs user slightly less than that.

More precisely, it charges users $50 per year.

But with that $50 per year subscription package users have the option of installing Sophos Home Premium n 10 of their devices.

And it works for macOS as well as Windows.

If we are going to mention Sophos Home Premium here then we also have to mention McAfee.

McAfee, another reputable name in the industry, costs users $59.99 per year.

With this subscription package, users can protect all of their devices that they may have as far as their household is concerned.

McAfee supports devices running on platforms such as,

  • iOS
  • Android
  • macOS
  • Windows

With Malwarebytes Premium, users get to experience a central status panel.

This panel has the job of reporting things such as “Awesome! You’re Protected” to the user.

Basically, this piece of text dominates Malwarebytes Premium’s central status panel.

If users can turn their attention to the left of the screen they should be able to see a simple menu there.

On the right, users have the option of tweaking with the panel’s reporting component and its status.

Is there any difference in Malwarebytes Premium and Malwarebytes free as far as this central panel is concerned?

Well, our research shows that the difference is minor.

In fact, the only part which is visible in terms of changes is that one where Malwarebytes Premium mentions that it has enabled all components.

Moreover, unlike Malwarebytes Free edition, the button that told the user to Upgrade Now is now no more.

Users of Malwarebytes Free had the opportunity to run just one type of scan.

Malwarebytes Free edition called that scan option as the full-system Threat Scan.

On the other hand, Malwarebytes Premium comes with lots of choices.

First, you have the Hyper Scan which is ultra-fast.

Then there is also the option of selecting and configuring your own Custom Scan.

This is the type of scan that users can run precisely how and where they wish.

With that said, we have to mention the fact that Malwarebytes Premium full system scan is fast.

Very fast.

It is so quick that we don’t think anyone would require a faster scan.

Our research shows that if you run the scan on a standard clean test machine or system, the scan should not take more than three minutes.

Moreover, we have also come to know that if even if you turn the scan on a system that has a malware infection, it would still take less than five minutes to finish.

If you are not impressed by that then we would like to mention something else which might help you.

The current industry average time for a full system scan is around 45 minutes.

Most of the time it is more than that.

So if Malwarebytes Premium is finishing off its full system scan in under 3 and 5 minutes then you should consider that as not only fast but very fast.

Does Malwarebytes Premium Work Well With Other Security Products?

For the past many years we have seen press materials from the likes of Malwarebytes telling us or rather emphasizing the fact that the company’s security program is completely compatible with many other good antivirus products and online solutions.

In other words, we are supposed to believe that Malwarebytes Premium just works with other antivirus products like, for example,

  • Bitdefender
  • Kaspersky

However, we can’t ignore the fact that the audience size of real consumers who actually are willing to pay for not one but two security products is relatively small.

If you put this question forward to the company representatives, they would gladly explain to you that the most common partner antivirus program for the company’s Malwarebytes Premium product is actually the Microsoft Windows Defender Security Center.

Windows Defender, as most of our readers would know, comes built-in with the Windows operating system.

The user doesn’t have to pay for anything.

Perhaps that’s a good thing.

Regardless if it is actually a good thing or not, Malwarebytes Premium has configured its own security product to reflect the fact that it does work well with Windows Defender.

But here is the problem:

Windows Security Center has evolved a lot since its early days.

Now it builds itself upon the premise that users should use one real-time antivirus on their computer machine.

If the Security Center detects that the machine doesn’t have any registered antivirus product, it continues to allow Windows Defender actively defending the user’s computer machine.

When the user takes the decision of installing another third-party security product such as an antivirus solution, the Security Center jumps into action and sends the built-in Windows Defender off somewhere where it can have a nap for as long as necessary.

If the user decides that there is a need for another third party antivirus and installs it, then the Security Center again jumps into action and sends a command to the computer machine which disables the first third-party antivirus product’s real-time malware protection.

So how does Malwarebytes Premium handles these Security Center responses?

Well, this is how things go.

If the user decides to install Malwarebytes Premium on his/her PC that doesn’t have any other antivirus product, Malwarebytes Premium refrains from even trying to register itself with the Windows’ Security Center.

This basically allows the built-in Windows Defender to keep working and running.

If the user has already installed a third-party antivirus software product then Malwarebytes Premium recognizes that fact and then registers.

In the process of doing so, it inactivates the user’s existing antivirus product.

If the user, for some reason, wants to uninstall the deactivated antivirus product, then Malwarebytes Premium has enough wites about it to just pull out of the Security Center’s registration.

That leaves Malwarebytes Premium to again partner with the built-in Windows Defender.

All of that sounds pretty simple.

And it is.

But what about users who really, truly have the desire to install Malwarebytes Premium alongside other antivirus products that are not Windows Defender?

You know, other security products such as McAfee or Norton AntiVirus Plus?

Well, if you want that then you are going to have to reach down a little bit into Malwarebytes Premium’s settings menu.

Then you will have to configure it so that Malwarebytes Premium never tries to register itself with the Windows Security Center.

This apparently also allows the user’s existing third-party antivirus product to stay active while it pushes Windows Defender far away into the background somewhere.

This is the point where we have to mention that it will take you some time to wrap your head around this tricky process.

Multiple Layers Of Security And Protection

Malwarebytes Premium comes with a signature-based detection system.

But that is just one of this security product’s many protection layers.

The company has hired researchers who are always busy in constantly trimming signatures which they deem as unnecessary in order to keep their product’s full system scan times down.

If they find that a specific threat hasn’t managed to turn up in the user’s log files for more than six months or more then they kick that signature out.

Malwarebytes Premium representatives will tell you that, at present, of all the detections, signature-based ones accounted for just five percent.

Most security products have a component called web protection.

This web protection is responsible for protecting users against sending traffic to known and actively dangerous addresses.

The Web protection feature protects the user’s web browser as well as the system by keeping malicious URLs and applications at bay.

Then we have the ransomware protection component.

This component remains active while looking out for certain behaviors which occur when a specific unknown application or program is in the process of preparing itself to encrypt the user’s files.

Ransomware protection should have enough about it to catch even the nastiest of zero-day ransomware cyber attacks.

This component has to rely on nothing else other than behaviors of some programs which suggest that they may actually launch a ransomware attack.

There are also those Exploit attacks to take care of.

Exploits attack are different in the sense that they only take advantage of the user’s security holes which are present in some popular software applications.

These exploit attacks actively look for security vulnerabilities in applications and then take control of those vulnerabilities to hurt the user.

In a way, users can’t protect themselves from exploit attacks.

That holds true even if users take great pains to keep their programs and operating systems patched.

Why?

Because hackers can always recognize a window where a particular program’s vulnerability is known but researchers haven’t come out with a patch for it.

Malwarebytes Premium comes with shields which help the user to protect several dozen of some of the most popular applications against such attacks.

The exploit attack protection is actually a generalized protection feature which guards against exploit behaviors.

In other words, it does not protect against specific types of exploits.

The main menu of the application comes with a Settings section as well.

As the name suggests this is where users can tweak their settings.

If users click on the tab that says Protection and then the Advanced Settings tab, they will come across another window which offers all of the product’s Anti-Exploit settings.

This page does warn the user that the user should not make any changes to the settings except when the user has tech support expert’s instructions available.

But there is, of course, no harm in just going ahead and looking for a while.

Users will learn on this page that Malwarebytes Premium does carry out tasks such as Address Space Layout Randomization or ASLR and Data Execution Prevention or DEP.

Malwarebytes Premium also blocks cyber attacks that make use of programming techniques such as ROP or Return-Oriented Programming.

Apart from that this security product comes with protection which prevents attacks that target the user’s system memory.

As mentioned at the top as well, the array of advanced features that users will find in the settings menu is truly dizzying.

What About Lab Results?

Lab results are very important.

And that’s where problems start to arise.

Malwarebytes Premium has some very powerful and advanced security features.

Most of all, most of these protection features are very focused on the task that they take care of.

As such, it is pretty hard to test these security features.

Let’s take the example of Exploit attacks.

These only work on very specific applications and programs which have a version which contains the related matching security vulnerability.

Malwarebytes Premium only kicks into gear when it detects that a matchup has occurred.

Why?

Because without a proper match there is no way that actual damage can take place.

Other features (or more like high-end features) such as ASLR and DEP only have relevance if the user’s system comes across a malware sample that managed to get past all other protection layers.

This is the situation with many of the other security features as well.

aE1xg7R

There are many independent antivirus testing labs which regularly test antivirus products.

But these strive hard in order to come up with tests which can emulate real-world and legitimate situations.

Of course, this type of emulation cannot be perfect.

We know of multiple independent testing labs which still haven’t let go of simple file-recognition test while they stress antivirus products.

Malwarebytes Premium representatives will try to explain to you that designers have two choices.

Either they can build up their security product with standard features which aim to pass tests.

Or they can actually build useful tools, keeps the security product light and nimble by focusing on protecting the users.

According to Malwarebytes Premium, the company has chosen to go with the latter option.

MRG-Effitas, an independent testing lab that we like to follow, carries out a 360 Degree Assessment test.

We think it is the toughest security test around the market.

What does it do?

This test hits security products under study with different types of malware.

And it expects security products to achieve perfection.

If a security product is good enough to fend off each and every malware sample thrown at it, MRG-Effitas awards that security product with a Level 1 certification.

Moreover, if a security product only manages to stop the majority of the malware and allows some to install themselves on the user’s system but still cleans them up afterward inside 24 hours gets to achieve Level 2 certification.

A security product that cannot achieve any of two above-mentioned levels simply earns a fail.

MRG-Effitas tested Malwarebytes Free edition’s cleanup tool when it clearly did not get a chance to actually block cyber attacks via its real-time protection.

It is also an appropriate time to mention that if a cleanup tool can wipe out every single sample of the malware, then MRG-Effitas awards it a level 1 protection.

Now, MRG-Effitas doesn’t just test Malwarebytes Premium.

It tests all known and reputed cleanup tools.

During our research, it tested four cleanup tools.

Three of those failed the test.

Malwarebytes Premium also failed the test.

The other interesting thing that came up is that of all the cleanup tools in the market, Windows Defender managed to earn a Level 2 certification.

Which is quite a feat since it earned that high of a certification for the very first time.

Let’s say something up front here before moving on.

As of writing this report, there is simply not enough relevant information from an independent lab to come to a conclusion on Malwarebytes Premium’s abilities to block malware.

Because of that, it is also very difficult to give Malwarebytes Premium an aggregate lab score as well.

There is such little information available.

However, according to the creators of Malwarebytes Premium, the product doesn’t aim to pass tests.

The people working behind Malwarebytes Premium don’t care if their product does not pass tests.

They are satisfied as long as Malwarebytes Premium helps users stay safe from malware and other cyber attacks.

Users who find a lot of confidence from various excellent independent lab scores will get a lot of thrill from antivirus products such as Kaspersky Anti-Virus.

The case for Kaspersky is simple.

If someone aggregated scores from big independent labs and then used an algorithm to come up with a score from four major independent labs between 0 to 10 and then used that scale to derive a single combined value based on all the results from four major independent labs, Kaspersky would score a perfect 10.

That is the maximum score.

Other great antivirus products such as BitDefender usually give Kaspersky a good run for its money.

But Bitdefender has been having a torrid time lately.

Some recent missteps ensured that BitDefender’s aggregate score got knocked down from 9.5 to mere 9.

What About Malware Protection?

uXPdAVv

There are plenty of ways in which you can test a security product for malware protection.

One way to begin a malware protection test is to simply take a folder and fill it up with a collection of malware samples.

There are websites out there on the internet that will have this folder for you to download.

Now let’s get a bit technical.

You might have heard about the term minor file access.

It usually happens when the Windows Explorer tries to read a given file’s name, attributes, and sizes.

For some security products that is enough to actually trigger a response in real-time.

The security product then launches a scan on the file.

Then there are those security products that jump up into action with a scan as soon as the user clicks on the malicious file.

In order to make sure that it can maintain a good percentage of compatibility and avoid the kind of stepping on the toes of other programs that users don’t like, Malwarebytes Premium waits.

It waits until the given malware actually makes an attempt to launch after the user has clicked on the file.

If one looks at the Task Manager, it is clearly visible that Malwarebytes Premium doesn’t let any suspect processes reach their execution stage until it has finished its own analysis on the process.

Hence, sometimes Malwarebytes Premium can take around 15 seconds.

Users do not need to worry here.

Our research shows that users will see no such delays when innocuous programs try to execute in the presence of Malwarebytes Premium.

Our research also shows that Malwarebytes Premium can detect and then quarantine 80 percent of all malware samples before these samples had the chance to launch themselves on the user’s computer machine.

Users should expect Malwarebytes Premium to detect some more samples during the time when they try to install themselves via a process.

That brings Malwarebytes Premium’s total detection rate right up to 86 percent.

On an overall basis, our research shows that Malwarebytes Premium deserves a score of higher than 8 but lower than 9.

But what about the samples that Malwarebytes Premium missed?

Well, there is always the possibility that a given malware sample simply did not manage to exhibit any kind of malicious behavior that Malwarebytes Premium would want to stop during the stress test.

It’s not every day that you get a chance to test security products with the use of a precise collection of different malware samples.

Our research shows that for a similar malware sample collection, security products such as IObit Advanced SystemCare Ultimate managed to score above 8.5 but lower than 9.

In other words, better than Malwarebytes Premium.

On such a test, Windows Defender only managed to score an 8, which was, of course, lower than the score that Malwarebytes Premium attained.

Among security products that went through similar malware samples, Webroot SecureAnywhere AntiVirus and Norton stand out from the rest.

Both of these antivirus products managed to detect each and every malware sample that they came across.

That is the reason why both of these tend to earn scores closer to 10 rather than 9.

More On Malware Protection

Malwarebytes Premium, as a security product, tends to focus on malware that is prevalent.

This, sometimes, leads on to think that it would automatically achieve good scored in various kinds of malicious URL blocking examinations.

So what is the malicious URL test?

Well, this test has a definite starting point.

That starting point is a feed which consists of real-world nasty malware-hosting URLs.

One can easily find these URLs because independent testing labs such as MRG-Effitas supply them on a regular basis.

The best way to test a security product with these URLs is to capture only those malicious URLs that have appeared recently.

Like in the past couple of days or so.

AqyqxLR

That way, one can ensure that the security product under question can handle old as well as fresh malicious URLs.

After attaining these URLs, one has to go through the complete list of malicious URLs by launching them one by one.

And then taking notes on how the antivirus product handles the malicious URLs.

Does the antivirus product keep the user’s web browser away from all malicious and dangerous locations?

Does it quarantine all malware downloads?

Or does it do nothing and just sits there watching as the user accesses the malicious URL and downloads something nasty.

Of course, one must keep in mind that even if the malicious URLs are only a day only, some of them may still not work.

So, one must use at least 100 working malicious URLs in order to truly test a given security product.

This is the point where we will talk about Malwarebytes Premium web protection component again.

Why?

Because the company has done a lot to improve it.

And it has significantly improved its efficiency when it comes to malicious URL tests.

In the past, Malwarebytes Premium had such a bad web protection component that it only managed to block a mere 3 percent of the total number of malicious URLs thrown at it.

The current edition is much better as it blocks around 22 percent of all malicious URLs.

Additionally, it also does a good job of indicating exactly what it blocked and what danger did it avert.

So this component generates different messages for different types of protection such as,

  • Spyware
  • Riskware
  • Ransomware
  • And many more.

Even with that, you don’t need us to tell you that 22 percent is not a good score.

It is dismal in fact.

Other security products can easily manage better scores.

And that’s because they kick in their on-access scanning features for each and every download.

In order to make the competition a bit fairer, we decided to give Malwarebytes Premium some leeway.

One way to give Malwarebytes Premium some edge is to launch each of the given malware downloads and then give Malwarebytes Premium a chance to detect it and then quarantine it if it recognizes it as a malicious piece of download.

If one gives Malwarebytes Premium such an advantage, then its score goes up to around 90 percent.

This puts Malwarebytes Premium close to a third-place finish in the list of recent security products.

Previous versions of Malwarebytes Premium only managed a score of 55 percent even with the “edge”.

The best antivirus product in this regard is without a doubt, Norton.

It is the victor in this department because it can exhibit scores as high as 98 percent when it comes to detection rate.

Other security products such as Trend Micro Antivirus+ Security also manages similar scores to give Norton a good run with an overall detection rate of 97 percent.

Will Malwarebytes Premium Block All Types Of Phishing Attacks?

Yj8GBmB

Not really.

But allow us to explain.

Malwarebytes Premium, as a security product, does not claim that it can provide users with full-scale protection against phishing.

The thing is, the company has all the opportunity in the world to use the same component that it uses to block malware-hosting URLs to actually detect and then stop phishing attacks.

Malwarebytes Premium representative would tell you that the above-mentioned component does work.

And it works alongside the company’s phishing protection feature.

It is actually built right into the web browser.

Needless to say, that is a pretty good strategy these days.

So how do you test a security product’s ability to first detect and then fend off all sorts of phishing attacks?

Well, the first step has to involve the collection of newest samples.

Sometimes these samples can be as new as a few hours.

Most of the time samples are so new that they haven’t even made it to any blacklist yet.

But phishing techniques evolve all the time.

Fraudsters are constantly looking for new ways to steal money from people.

They also work on ways to evade any kind of detection.

Hence it is difficult to report a single number on hard detection rate.

The only thing a reviewer can do is compare each security product’s phishing protection abilities with those security products which have established themselves as a phishing phenom.

Yes.

We are talking about Norton Antivirus Basic.

The other thing reviewers must do is to compare the security product under consideration with built-in phishing protection tools in web browsers such as Internet Explorer along with Firefox and Chrome.

The best way to move forward is to first launch each of the phishing sample URL in a total of five browsers.

Three of these web browsers must not have any protection other than their built-in phishing protection.

One should have the protection of Norton.

And the last one should rely on the security product under testing.

While testing, one has to take care in discarding any and all phishing URLs that can’t load properly in all of the give web browsers.

Phishing URLs that don’t make any attempts to steal the user’s login credentials should also not count in the final score.

Taking account of both of these things, one should again select a total of 100 valid samples.

And then comes the time to run the actual numbers.

Our research shows that Malwarebytes Premium people told the truth.

Users should not use Malwarebytes Premium as their primary protection against any type of phishing attacks.

When compared with Norton’s phishing protection Malwarebytes lagged behind by more than 55 percentage points.

You don’t need us to tell you that this is one of the lowest phishing protection scores that we have ever come across.

The three web browsers scored around 40 percent higher than Malwarebytes Premium.

Even Windows Defender did a lot better than Malwarebytes Premium.

In fact, Windows Defender came within 6 percentage points of Norton.

There are two security products we know of that have actually beaten Norton’s score.

One is Trend Micro which actually scored a total of 3 percentage points higher than Norton.

And the second one is Bitdefender Antivirus Plus which scored 12 percentage points higher than Norton.

So should you use Malwarebytes Premium as just a helpful add-on to your web browser’s built-in phishing protection?

Well, our research shows that of all the phishing URLs that Malwarebytes Premium managed to detect, web browsers caught 50 percent of them.

So don’t expect much help in that department.

More precisely, two of the web browsers managed to catch 18 percent of the URLs that Malwarebytes Premium caught.

And one web browser managed to snag another 18 percent of the phishing URLs that Malwarebytes Premium caught.

Which means that Malwarebytes Premium only caught 14 percent such URLs that web browsers did not catch on their own.

That should tell you Malwarebytes Premium does have some measure of value.

But you have to make sure that you have turned on your web browser’s built-in phishing protection while you make use of Malwarebytes Premium for its phishing protection as well.

What About Compatibility With Microsoft?

pwdASLy

Another important question.

We have noted this fact before as well that if the user decides to install just Malwarebytes Premium, without having any other kind of antivirus product on the system, then it can easily run alongside the operating system’s Windows Defender.

Malwarebytes Premium representatives would tell you that most users go with this configuration.

But we can’t just go on their words.

We have to spend a bit of extra time in testing whether the synergy really works.

Our research shows that as far as malware protection tests go, users should expect Malwarebytes Premium to detect about 85 percent of all malware.

That means it earns a score of around 8.5 out of a possible 10.

Our research also shows that Windows Defender can detect around 81 percent.

That means, Windows Defender gets to have a score of around 8 out of 10 possible points.

So how do you know if both are helping each other or just detecting the same samples?

Well, the easiest way to synthesize such results (results which involve tandem protection) is to first take a total of two sets of malware test results.

Then allow oneself to give credit to the whole system regardless of the fact which product detected the malware sample.

Following such guidelines, we have come to the conclusion that the dynamic duo has the ability to detect around 92 percent of all malware samples.

That takes their combined score to 9.2 out of 10 possible points.

This is the best result that any other antivirus product has given us so far for similar malware samples.

There is little doubt about the fact that phishing results are highly time-sensitive.

So the best way to test both is to first test Windows Defender then quickly test Malwarebytes Premium by installing it.

After that one is free to shut down the phishing protection testing tool.

How do you test the tandem for phishing protection?

Here is how.

First, you take a look at all the phishing URLs that Windows Defender missed.

Then you launch each of them on a system that only has Malwarebytes Premium protection.

After that, you notice how many more did Malwarebytes Premium blocked that Windows Defender missed.

Our research shows that Malwarebytes Premium indeed blocked some phishing URLs that Windows Defender missed.

Remember, on its own Malwarebytes Premium lagged around 57 percentage points behind Norton’s phishing detection rate.

And we also mentioned that Windows Defender managed to attain a score that was just 6 percentage points behind Norton’s.

Working together, these two managed to beat the score of Norton by a total of 2 percentage points.

That is impressive.

And there is probably some truth to the fact that Malwarebytes Premium and Windows do work well together.

So in terms of better performance, yes.

Windows Defender plus Malwarebytes Premium, when combined, do offer an antivirus protection that is way better than either product on its own.

What About Ransomware Protection?

N8hflgr

Users have this expectation that no ransomware will ever get past their antivirus product.

But consider this.

If a ransomware does get past your antivirus somehow, then the consequences can and do reach staggering proportions.

So staggering that we recommend all users to give special focus to ransomware protection.

This is where Malwarebytes Premium shines.

Our research shows that Malwarebytes Premium has the potential to eliminate each and every ransomware sample that you can throw at it.

It eliminates them before they can execute.

But how do you check how would Malwarebytes Premium respond to a zero-day ransomware attack?

Well, to get a real feel for it, one has to simulate a situation where a ransomware attack actually slips through the defenses.

To do that, first, the user has to turn off the program’s real-time antivirus component.

After that, the user has to repeat the test with the ransomware sample.

Our research shows that, once the setup is complete, Malwarebytes Premium can activate its ransomware protection and kick it into action to block all encrypting ransomware samples.

So is the Malwarebytes Premium system perfect against ransomware?

No.

It is not.

See, even though it is very strong, it has a downside.

The downside is that ransomware protection is most of the time, strictly speaking, a behavior-based feature.

By the time a security product has experienced enough ransomware behavior to actually collar the related crook, the ransomware might have already succeeded in encrypting some of the user’s files.

And that’s all hackers need.

This is what our research shows as well.

Malwarebytes Premium allowed two or three files to go to waste before its ransomware protection stepped in and eliminated half of the ransomware samples.

Of course, this situation is still better than using no ransomware protection.

At least the user gets to keep the majority portion of his/her data.

If you are serious about reading more stuff on ransomware protection then perhaps you need to read about Check Point ZoneAlarm Anti-Ransomware tool.

This is the best tool when it comes to protecting yourself against ransomware.

It terminates ransomware and it has the ability to restore any files that the ransomware damaged.

Throughout our research on ransomware protection products, we have come across some ransomware protection schemes which actually fail when you put them through a situation where the ransomware sample launches right at startup time.

In other words, can the security software protect you if the ransomware sample launches before the system has a chance to launch the security product?

Security products such as CyberSight RansomStopper is an example of a security product that has this problem.

There are many others as well.

There is IObit Advanced SystemCare Ultimate which also falters in the same scenario.

Not Malwarebytes Premium though.

It can handle everything.

Even ransomware that launches at system startup.

Malwarebytes Premium has a protective component which works particularly well against ransomware that is focused on file encryption.

Yes.

Ransomware attacks have a good variety to them as well.

Some ransomware attacks just encrypt the whole hard disk.

These are less common.

But still present.

An example of such ransomware attacks is Petya.

This is where the antivirus component Malwarebytes Premium provides the user with much-needed protection.

If you are wondering if Malwarebytes Premium proved effective against Petya, then we are glad to report that it did.

It whipped Petya as well among many others.

Conclusion

Malwarebytes Premium comes packed to the brim with multiple layers of online protection against all types of malicious attacks.

A few of those features are really advanced.

And hence, not common in many of the other competing security products.

One example is Webroot.

Webroot is one of those security products which are behavior-centric.

Both Webroot and Malwarebytes Premium don’t score well in most independent antivirus lab tests.

Add to that the fact that the lab results which are available are actually not positive.

With that said, Malwarebytes Premium has enhanced its phishing protection feature.

And it scored well on various phishing tests.

With a slight rule-bending, Malwarebytes Premium also manages to score good scores on various malicious download blocking tests.

If users decide to run Malwarebytes Premium alongside Windows Defender, then they need to know that the process itself will happen automatically if they don’t have any other antivirus product on their system.

Our research shows that when working in tandem, they provide better security than when they are working on their own.

If you are ready for a bit of work, then it is pretty easy to run Malwarebytes Premium alongside any other kind of third-party antivirus product.

The field of commercial antivirus products is pretty packed.

The best five according to our research are,

  • Kaspersky Anti-Virus
  • Bitdefender Antivirus Plus
  • Webroot SecureAnywhere AntiVirus
  • Symantec Norton Antivirus
  • McAfee Antivirus Plus

Kaspersky and Bitdefender Antivirus Plus are truly the front-runners at the moment.

The reason for that is simple.

They both score high marks from all four independent testing labs.

Webroot SecureAnywhere AntiVirus has a particular advantage over others because of its tiny size both on the user’s disk space and memory.

Moreover, Webroot makes use of its own behavior-based detection system.

Then there is Symantec Norton Antivirus Basic.

This security product gives users Norton’s great malware-fighting system which is a power to contend with.

It is very useful (overall) and comes with various security-related extra features.

McAfee AntiVirus Plus allows users to install its protection on any and all of their devices with just a single license.

That’s why it is also in the mix.

In the end, we think that users should use Malwarebytes Premium not as their primary protection but as a protection alongside one of the above-mentioned security products.

Such a system should have enough to protect the user from any kind of online cyber attack and/or threat.

Zohair A. Zohair is currently a content crafter at Security Gladiators and has been involved in the technology industry for more than a decade. He is an engineer by training and, naturally, likes to help people solve their tech related problems. When he is not writing, he can usually be found practicing his free-kicks in the ground beside his house.
Leave a Comment