========================================================= === === === Diag Changelog === === === ========================================================= ------------------- - Adlice Software - ------------------- V2.16.2 04/12/2024 ================= - Updated to core 6.19.3 * Fixed missing Technician form in Account tab V2.16.1 04/12/2024 ================= - Updated to core 6.19.2 * Fixed missed rules integration V2.16.0 04/10/2024 ================= - Updated to core 6.19.1 * URLEncode search paramters * UTF8 encoding for Curl paramters * UCheck: Internal Name support * Reporting unserialize fix * Fixed issue where Review notification was not properly shutdown by config * Added Winget support for UCheck * UCheck program refresh fixed issue where status was not Updated * UCheck compression support for programs sending * UCheck compression support for community manifest * Added registry data scanning for firewall rules * Disabled cloud upload retry logic * Better logging on detections * Fix for exclusions matching - Minor fixes V2.15.1 03/06/2024 ================= - Updated to core 6.18.2 * Mutliple scheduled scans implementation * Scan cloud config for malpe * Scanners cloud config implementation * Mutiple threat names implementation - Mutliple threat names are now displayed V2.15.0 02/09/2024 ================= - Updated to core 6.18.0 * Removed unneeded ACL reset * Replaced folder ACL reset by "Add World ACE" * Added IsInstalled verification in core * Now using current directory's subdir for non-installed core instances * Modular core, preparing for core optimizations * Added UCheck bitness detection algorithm * Minor fixes - Now opening UCheck instead of link to it - Consolidated Tech portable available features - Added "fully portable" feature, if not installed will work from a current dir's subdir V2.14.1 02/07/2024 ================= - Updated to core 6.17.2 * Added UCheck existence verification * Removed potential crashing logs * Added AsyncWorker for smoother UI experience * Theme fixes * Report UI refactoring * Minor fixes - Now opening UCheck instead of website if installed V2.14.0 01/15/2024 ================= - Updated to core 6.17.1 * Themes colors changes * Registration page performance fixes * Error management in UCheck APIs * UI lib update * Fixed issue with json decoding from array * Better progress count * Fix for cloud config (proxy not applied) * Minor fixes - Contrast improvements - Theme changed refreshes - Minor color fixes - Fonts improvements - Now saving window geometry and restoring it at launch - Fixed GDI leak leading to memory growth and crashes - Added translator name display - Added theme name (translation) - Minor UI/UX changes V2.13.4 11/02/2023 ================= - Updated to core 6.14.0 * Fixed notification not opening links * Truesight 3.4, fixed vulnerabilities * Truesight 3.4, fixed possible handle leak * Now avoiding killing protected processes * Minor Fixes V2.13.3 10/09/2023 ================= - Updated to core 6.13.0 * Fixed possible crashes on logging * Fixed potential crash on exiting core with a scan running * Fix for explorer path parser * Minor Fixes - Fixed issue where signatures were not loading using import button V2.13.2 09/18/2023 ================= - Updated to core 6.12.2 * Fixed performance issue in UCheck engine * Fixes for UCheck portable detection * Minor Fixes - Minor fix for settings revert to default V2.13.1 09/14/2023 ================= - Updated to core 6.12.1 * Truesight 3.3 (fixed security issue) * Minor Fixes V2.13.0 08/28/2023 ================= - Updated to core 6.12.0 * Cloud config * Cloud scanning no increment on rescan * Minor Fixes - Minor changes for marketing page V2.12.0 06/22/2023 ================= - Updated to core 6.11.0 * Fixed possible crash when opening EULA * Deployed cloud config * Added cloud config for MalPE * Fixed potential crashes in DirectoryCounter * Minor Fixes V2.11.1 06/06/2023 ================= - Updated to core 6.10.1 * Fixed issue where files removed at reboot were not triggering user notice * Added SearchScope (Bing) search rules * Fixed issue where ACLs protected registry keys could not be read/deleted * Fixed minor issues for URL scanning * Fixed issue were Cloud mitigated detections were not showing in Diag * Minor Fixes - Fixed UCheck mini-scan selection V2.11.0 05/24/2023 ================= - Updated to core 6.10.0 * Ability to login to shop account to retrieve license keys * Registration page re-designed * Minor Fixes V2.10.0 05/04/2023 ================= - Updated to core 6.9.0 * NTFS module * FileScanner fast enumeration during scan * Now showing progress during filesystem scanning * Minor Fixes - Fixed minor UI issue where scan banner wasn't showing malicious items V2.9.0 04/24/2023 ================= - Updated to core 6.8.0 * Now uploading unknown files using dedicated cloud API * Fixed an issue where directores with specific ACLs were not removed * Minor Fixes V2.8.2 03/21/2023 ================= - Updated to core 6.7.2 * Fixed an issue where volatile licenses were eating activations * Fixed encoding issue in installer translations * Fixed file types filtering in archives scanning * Minor Fixes V2.8.1 03/02/2023 ================= - Updated to core 6.7.1 * Added client tagging on signatures check/update * Minor Fixes V2.8.0 01/25/2023 ================= - Updated to core 6.7.0 * Updated libraries (libyara) * Updater translations * Fixed issues on Windows XP * Minor fixes - Now outdated notice has an hyperlink V2.7.0 01/16/2023 ================= - Updated to core 6.6.0 * Fixed multiple issues with cloud scanning * Minor Fixes V2.6.5 01/03/2023 ================= - Updated to core 6.5.8 * Fixed an issue with Curl network check * Minor Fixes V2.6.4 12/14/2022 ================= - Updated to core 6.5.7 * Fixed an issue where link open may fail under LocalSystem account * Fix for obtaining default browser path * Fix for Pipe exit * Abortable scan report * Moved some links opening to more secured method * Minor Fixes - Ability to abort scan reports - Moved some links opening to more secured method - Dynamic translations V2.6.3 11/19/2022 ================= - Updated to core 6.5.5 * Fixed download issue in UCheck module * Minor fixes V2.6.2 10/13/2022 ================= - Updated to core 6.5.4 * Moved URL protocol to installer * Minor fixes V2.6.1 09/19/2022 ================= - Updated to core 6.5.2 * NEW! Protocol URLs: Ability to register license from an URL * Fixed Windows 11 operating system not recognized * Fixed issue where scanning whitelisted folders' content was not honored in custom scan V2.6.0 08/24/2022 ================= - Updated to core 6.5.0 * Minor fixes V2.5.3 06/13/2022 ================= - Updated to core 6.4.3 * Fixed a critical issue in signatures engine (some signatures were not working) V2.5.2 06/07/2022 ================= - Updated to core 6.4.2 * Truesight 3.1 (Win10+) - Fixed memory leaks - Fixed missing allocations tagging * Added -excluded-paths CLI switch - Fixed missing label in Web addons exclusions - Added refresh button on Account tab V2.5.1 05/05/2022 ================= - Updated to core 6.4.0 * Windows 11 official support * Logs reduction * Minor fixes - Fixed an issue in network monitor V2.5.0 03/08/2022 ================= - Updated to core 6.3.3 * Fixed potential memory leak in zip module * Fixed issue in cloudscanner where empty batches were sent for analysis * MalPE mitigation: Unknown cloud files are no longer considered malicious * Command scanner is now able to retrieve current process directory and use it for path resolution - New dashboard page - Added setting to revert full scan performance - Fixed a potential deadlock when changing theme V2.4.0 02/15/2022 ================= - Updated to core 6.3.2 * Added first cloudscan config * Fixed an issue where detection was added even with a cloudscan invalidation * Curl timeout increase * Redesigned all command line arguments * Minor fixes * Forcing MalPE / Cloudscan as enabled by default * Redesigned UIs to better resize V2.3.2 01/19/2022 ================= - Fixed another potential crash in System monitoring V2.3.1 01/19/2022 ================= - Fixed a potential crash in System monitoring - Fixed missing text in registration page V2.3.0 01/19/2022 ================= - Updated to core 6.3.0 * Minor fixes * New scan progress design * New marketing page design * New settings page design * New history page design * Added custom paths scanning * Fixed an issue where System tabs where slow to scroll * Fixed potential issue where adding detection to the UI (during scan) was slow V2.2.0 12/14/2021 ================= - Updated to core 6.2.0 * Fixed potential crash * Fixed infinite reload loop in scheduler causing UI to hang / having performance issue * Fixed possible crashes (log formatting) * Fixed possible crash (CLSID scanner) * My Account UI redesign * Registration UI redesign * Cloudscanner (new module, BETA) * New detection design (Pipeline, BETA) V2.1.2 11/02/2021 ================= - Updated to core 6.1.5 * Fix for scheduler (fixed time not starting after sleep) * Fixed an issue in common report view * Fixed an issue in path parser (task scheduler) * Minor fixes - Removed scan notifications if UI is shown - Setup: Always force desktop icon - UI lib update (button padding issue) V2.1.1 10/04/2021 ================= - Updated to core 6.1.3 * Fixed an issue with scheduled scans not starting * Added ability to cancel scan during archive scanning * New scheduler * Added EDGE scanner * Minor fixes V2.1.0 08/31/2021 ================= - Updated to core 6.1.0 * New reporting system (less memory impact, faster to load, better compatibility) - Added Chinese translation - Minor UI fixes V2.0.3 08/04/2021 ================= - Updated to core 6.0.11 * Fixed self folder scanning issue * Fixed possible crashes when stopping * Quarantine delete all - Deactivated Cloud Upload windows (later integrated into own worker) - Added Proxy authentication settings V2.0.2 06/16/2021 ================= - Updated to core 6.0.5 * Fixed potential crash getting username from session ID * Updater 4.0.1 * Fixed crash on certain cases (double download worker thread) * Fixed crash issue when old config is present (Config migration) * Fixed an issue where dates are not saved properly in config file - Fixed potential crash on Initialization - Fixed potential crash on exporting portable config - Fixed potential crash on startup - Fixed an issue where some settings in combobox where changing on page scroll (lang, theme) - Minor UI fixes V2.0.1 05/27/2021 ================= - Fixed possible crashes V2.0.0 05/19/2021 ================= - Updated to core 6.0.1 * Refactored using safer memory management (smart pointers) * Refactored with asynchronous initialization (faster to start) * Updater 4.0 * RK DLL 4.0 * Minor fixes V1.11.3 03/26/2021 ================= - Updated to core 5.3.5 * Fixed potential stack overflows * Reducing Cloud.Generic FPs by ignoring some 3rd parties * Translations update * Minor fixes - Augmenting contrast on detections results page V1.11.2 02/15/2021 ================= - Updated to core 5.3.4 * Fixed possible hang on Zip * Fixed bad licensing error message in some cases * Fix for XP compat (CancelSynchronousIo) * Fix for disk enumeration hang * Fix for network file resolution hang V1.11.1 12/15/2020 ================= - Updated to core 5.3.1 * Fixed licensing issue with XP * Fixed issue in VTScanner on exit (submit on exit) * Fixed possible memory leak in scan items * Fixed possible memory leak in zlib module * Fixed possible memory leak in zip module * Fixed possible memory leak in COM module * Fixed possible memory leak in Event module * Fixed possible memory leak in SigCheck module * Fixed possible stack overflox in Time module * Fixed possible hang in Drives enumeration (async file opening) * Added hash in event history * Minor fixes V1.11.0 11/18/2020 ================= - Updated to core 5.3 * Fixed VTScanner cache, not working in some conditions * Fixed FileMemoryScanner, archive not scanning in some conditions * Fixed DigisigScanner, suspicious CAs * Fixed multiple crashes in PE module * Fixed possible crashes (SO) in registry, path modules * Fixed possible crashes (except) in string, buffer, curl modules * Minor fixes V1.10.3 10/23/2020 ================= - Updated to core 5.1.4 * Minor fixes - Added Archives scan configuration V1.10.2 09/15/2020 ================= - Updated to core 5.1.3 * Fixed several memory leaks * Fixed potential crash in digisig module for x86 * Fix for digisig module (check file from cert store) * Fixes for MalPE pre-filtering * Fixed crash in PE parser * Fixed crash in config Migration * Minor fixes V1.10.1 07/29/2020 ================= - Updated to core 5.0.1 * Fix for Bad.Extension on files disguised as PE V1.10.0 06/22/2020 ================= - Updated to core 5.0.0 * Added more logs for Curl * Proxy validation * Truesight 3.0 (refactored with HLK validation) * Antirootkit module re-integrated * Antirootkit: SSDT Hooks * Antirootkit: Shadow SSDT Hooks * Antirootkit: IRP Hooks * Antirootkit: Filters Hooks * Antirootkit: IAT (userland) Hooks * Added default printer location * Added Browser extension type for exclusions * Minor fixes - Updater 3.5 * Bigger and better * Added cancel button * Fixed a possible crash at exit V1.9.1 05/04/2020 ================= - Updated to core 4.3.3 * Fix for crash upload (limitation by dump is present) * Added config auto-backup/restore * Fixed crash reports upload V1.9.0 04/03/2020 ================= - Updated to core 4.3.0 * Fix for XP (libzip, openssl rebuilt) * Added scan warnings * Added filescanner warning on abnormally long folder scan * Added scan warnings JSON reporting * Size optimizations * Removed warnings * New advert payload * Added some logging * Minor fixes - Added UCheck mini-scan in regular scan V1.8.0 03/23/2020 ================= - Updated to core 4.2.0 * Libraries update (libzip / sqlite) * New version manager (network failure proof) * Flush DNS cache on network domain resolve error * Fix for XP (libcurl rebuilt) * Fixed a possible crash in PE parser (VersionInfo) * Update to roguekillerdll 3.2.0 * Update to roguekillerupdater 3.4.0 * Fixes for early logging * Minor fixes - My Account links V1.7.0 02/26/2020 ================= - Updated to core 4.1.3 * Fixed url for signatures download * Updated libraries (openssl / libssh2 / libcurl /libyara) * Fixed an issue in Path parser * Improved performances for scanning filesystem network resources * Fixed scheduled version check - Updated translations V1.6.0 01/21/2020 ================= - Updated to core 4.1.0 * Fixed a possible crash in Buffer module (implicitcasts) * Fixed an issue where threat name wasn't properly parsed * Reduced API calls frequency * Update to rkflt 0.9.2 * Update to rksvc 1.1.0 * Fixed possible crash at exit * Updates libraries (jansson / cryptopp) - Added gamer mode (no notifications during full screen) V1.5.1 01/08/2020 ================= Updated to core 4.0.5 * Fix for getting username from SYSTEM account * Fixes for scheduler engine * Fixed FP remediation for Proc.Svchost detections * Fixed exclusions when path have spaces * Fixed Bad.Extension on Zero-filled * Fixed heuristics in command-line scanner * Fix for telemetry * Fixed bad reference decrement in Yara scanner * Fixed initialization order in worker threads * Fixed ACLs removal in Debug module * Fixed potential crash in Exclusions and History Events modules * Minor fixes - Fixed possible crash in system thread worker on exit V1.5.0 12/17/2019 ================= - Updated to core 4.0.3 * MalPE model 0.5 (fast) * New telemetry data * Fixed possible crashes in logging * Fixed an issue with processes CLI exposing pipe names (some VPN softs) * Minor fixes * NetMon: UDP - Added UDP connections in System view V1.4.4 11/21/2019 ================= - Updated to core 3.2.17 * Fixed possible crash at scanner destroy * Minor fixes * Icons refactoring * German translation V1.4.3 11/07/2019 ================= - Updated to core 3.2.16 * Fixed possible crash when exiting during a scan * Minor fixes V1.4.2 10/24/2019 ================= - Updated to core 3.2.15 * Fixed common folders/files ACLs * RogueKillerDLL 2.4 * Added registry setting to force debug logging * Fixed an issue where folders were not properly quarantined and removed * Added Critical flag manipulation before processes termination * Fixed an issue where exclusions were not working with shortcuts * Minor fixes - Fixed an issue with licensing button notifications V1.4.1 10/14/2019 ================= - Updated to core 3.2.13 * Fixed a possible deadlock and crash in scheduler/advert * Fixed an issue where Marketing request wasn't properly processed (notifications loop) * UCheck engine duplicates handle * Minor fixes - Fixed a possible crash in Network monitor V1.4.0 10/08/2019 ================= - Updated to core 3.2.11 * Network monitor * Fixed an issue where advert tasks were re-added (and cleared) on network issues * Fixed a handle leak when scanning big files * Minor fixes - Improved notifications timings - Added Network Monitor (System view) V1.3.4 09/23/2019 ================= - Updated to core 3.2.8 * MalPE model 0.4 * Minor fixes - Improved binaries replacement in installer V1.3.3 09/17/2019 ================= - Updated to core 3.2.6 * Minor fixes - Fix for notifications (bug: under taskbar) - Fixed possible crash in system processes enumeration V1.3.2 08/21/2019 ================= - Updated to core 3.2.4 * Fixed an issue in WinTrust (part 2) * Fixed possible deadlock while enumerating processes * Fixed SearchStrings method * Signatures 20190819_114745 * Added new Scan locations * Fixed an issue with ACLs where config files may not be properly saved * Fixed portable_license CLI parameter * Fixed low privilege Shell extension registration * Fixed scheduler reload * Fixed MalPE threshhold * Fixed Wintrust scan (slow) * Added signatures package integrity check * Fixed MalPE detection name (negatives values sometimes) * Fixed issue with Bad.Extension detection V1.3.1 08/08/2019 ================= - Updated to core 3.2.1 * Fixed MalPE threshhold * Fixed Wintrust scan (slow) * Added signatures package integrity check * Fixed MalPE detection name (negatives values sometimes) * Fixed issue with Bad.Extension detection V1.3.0 07/15/2019 ================= - Updated to core 3.2.0 * Signed files are whitelisted by default * Fixed an issue in scheduler * MalPE V2 - Added AI score to reports V1.2.0 07/01/2019 ================= - Updated to core 3.1.1 * Fixed an issue where GetErrorMode API isn't present on XP * New machine ID (less prone to changes on Windows install) * Technician trial (if applicable) * Scheduler V2 * Reviews notifications - Better notifications - Added Machine ID on Account page V1.1.8 06/17/2019 ================= - Updated to core 3.0.11 * Fixed startup registration issue when laptop on battery * Fixed warning message at startup when floppy drive exists * Fixed file not closing after zip operations - Added automatic updates setting - New Automatic update system (silent with notifications and scheduler) - Fixed last scan date (taken from config and not history) V1.1.7 05/23/2019 ================= - Updated to core 3.0.10 * Bug fixes * Fixes for scheduler (grace period) - Added button to cleanup crash information - New registration form - New account form - Fixed issue with dashboard not reflecting scan status V1.1.6 04/24/2019 ================= - Added notifications setting - Fixed a possible crash when closing - Updated to core 3.0.8 * Bug fixes V1.1.5 03/27/2019 ================= - Fixed marketing notification, now won't show at startup after first time - Updated to core 3.0.7 * Fixed crash in notifications engine * Fixed COM initialization in real time services * Fixed Scanner queue initialization * MSHTA and WScript detections * Minor Bug fixes V1.1.4 03/12/2019 ================= - Updated to core 3.0.6 * Bug fixes V1.1.3 03/05/2019 ================= - Updated to core 3.0.5 * Fixed WebScanner mitigation * Disabled PUM.StartMenu for RogueKiller * Fixed Appdata scan duplicate * Fixed LocalAppdata scan duplicate - Fixed an issue with renewal links - Fixed installer V1.1.2 02/22/2019 ================= - Updated to core 3.0.4 * Added ability to read encrypted signatures packages (AV detection mitigation) * Fixed a crash in ZIP module * Fixed an issue in Folder creation (preventing creating working directory when executing from non system drive) * Now VT.Unknown is not treated as a threat anymore * Now updater runs installer with /silent * Fixed: a crash in PE parser when file is driver protected * Added Firefox registry addons search * Fixed registry items duplicates on scan - Added more context menus shortcuts (Search on VT, search on Google, copy to clipboard) - Removed system information from dashboard (duplicate info) - Defer real time monitoring to system tab opening - Fixed translations - Removed tray icon in portable version - Opened signatures direct updates for free version - Minor fixes V1.1.1 01/25/2019 ================= - Improvment: Installer now kills existing processes before replacing the files - Fixed: Support form not sending proper Program name - Updated: Signatures, package 20190121 - Improvment: Exit button icon - Added marketing table (easier to understand Premium features and differences with Free version) - Updated to core 3.0.1 * Fixed: a crash in PE parser when file is driver protected - New: Added better notifications V1.1.0 01/16/2019 ================= - Updated to core 3.0.0 * Ability to download signatures from YED server * Now ignoring excluded items from scanner - New: Added Automatic signatures updates from adlice.com YED server (Premium) - New: Added Manual signatures packages loading - New: Added exclusions settings and option V1.0.12 12/31/2018 ================= - Added signatures - Updated to core 2.2.2 * Fixed an issue with installer and updater/DLL - Part 1/2 * Fixed possible crash on File IO operations V1.0.11 12/24/2018 ================= - Added signatures - Updated to core 2.2.0 - Added link to threat page on Quarantine items - Added buttons to quarantine / report page - Fixed multiple dates - Added dashboard shortcuts - Minor themes fixes - Improved support for high DPI screens (V2) V1.0.10 12/17/2018 ================= - Updated to core 2.1 - Added signatures V1.0.9 11/26/2018 ================= - Added signatures - Fixed an issue in script engine where error items where not in removal report - Added Filter on scan choice V1.0.8 11/23/2018 ================= - Updated to core 2.0.23 - Fixed an issue in Curl, leading to download aborts on file sharing issue - Improved Curl file download, now retaining file handle on write (Windows Defender slow download fix) - Improved support for high DPI screens - Added warning on safe items selection - Added Registry heuristic scanner - Added signatures V1.0.7 11/08/2018 ================= - Updated to core 2.0.21 - Fixed an issue in the path parser - Minor fixes and enhancements - Added signatures V1.0.6 11/07/2018 ================= - Updated engine to Yara 3.8.1 - Updated to core 2.0.18 - Minor fixes and enhancements V1.0.5 11/05/2018 ================= - Fixed a potential crash in yara engine - Updated to core 2.0.17 - Added signatures - Fixed a potential crash in VirusTotal engine V1.0.4 10/31/2018 ================= - Fixed a crash in Unzip engine - Fixed a crash that occured at startup with Agent enabled - Fixed telemetry setting - Fixed premium settings - Added: Activations manager screen (List/Remove) - Updated to core 2.0.15 V1.0.3 10/25/2018 ================= - Added Comments and Forum Url fields for CloudRemoval - Updated scan rules - Updated CloudRemoval payload - Updated to core 2.0.13 - Updater 3.1 (fixes an issue in Config file readonly) - RKDLL 2.2 (fixes an issue in Config file readonly) - Added detections V1.0.2 10/19/2018 ================= - Fixed PUM sensitivity for website/ip detection - Fixed an issue with Filescanner (folder scan) - Fixed Tech license compatibility - Updated to core 2.0.12 - Fixed minor issues - Added detections V1.0.1 10/12/2018 ================= - Added Tech license compatibility - Fixed minor issues V1.0.0 10/11/2018 ================= - Fixed an issue with classification (gone processes) - Fixed a possible crash on exit V0.10.5 10/10/2018 ================= - Added filters for System view - Fixed an issue in classification - Fixed Hosts file parsing when lot of empty lines - Updated to core 2.0.10 V0.10.4 10/09/2018 ================= - Added Services tab in System view - Fixed an issue in FileScanner where LNK files were not properly scanned - Added Rebranding settings (Tech Premium) - Added Hosts tab in Tools view - Added Tools view - Updated to core 2.0.9 V0.10.3 10/03/2018 ================= - Technician license compatibility - Trusight cleanup at exit - Setup gives the ability to clean license/data at uninstall - Fixed issue where Filescanner was detecting Folders with suspicious path - Backported old missing settings (Proxy, Agent) - Backported old support form - Now detecting and migrating old config file and license - Added Scan mode information in report view and scan progress V0.10.2 09/19/2018 ================= - Updated to core 2.0.6 - New dashboard V0.10.1 09/12/2018 ================= - Fixed critical memory usage in Registry scanner (CLSID) - Added permalink context menu (Report view), with Copy to clipboard action - Added more information in Report view - Added error message when no rule is selected when launching a scan - Now hiding processes part in the report if no process rule was selected - Fixed an issue where Web browser addons path was not displayed in the reports - Added signatures driven scanner in Webscanner - Added website dynamic scanner in Webscanner - Added new signatures V0.10.0 09/11/2018 ================= - Fixed critical memory leaks in TaskScheduler and Buffer - Added review items before removal screen - Refactored progress screen to use stacked widget instead of tabs - Updated documentation links - Added badge counters on tabs to easily see where important detections are present (progress and report) - Fixed quarantine not refreshing after removal - Renamed cloud removal tab - Now switching to cloud tab when a script is loaded V0.9.9 08/01/2018 ================= - Compiled under modern compiler (VS2015) - Libraries upgrade - Now pointing to Production DiagWeb - Cloud Removal workflow (part 2) + Added ability to choose a certified helper - Minor fixes V0.9.8 07/10/2018 ================= - Cloud Removal workflow (part 1) + Cloud ID stored in report after upload + Script engine + Scan and Removal are uploaded to the same Cloud ID + Ability to upload removal report after script is applied + Applyng a removal script cancels pending scan - Fixed Quick scan selection - Real time data is now refreshed on language change - Default settings are now working - Signatures update - Minor fixes V0.9.7 06/13/2018 ================= - Fixed filters collision (scan results and report) - Fixed CPU not loading - Fixed Processes information when stopped during analysis - Signatures update - Minor fixes V0.9.6 06/12/2018 ================= - Search filter in results - Search filter in reports - Context menu in reports - Fixed an issue with expanding system paths - SHA256 in reports - Added Quick scan mode - Minor fixes V0.9.5 06/06/2018 ================= - Report upload now threaded (no more UI hang) - Fixed Firefox addons duplicates - Minor fixes V0.9.4 06/01/2018 ================= - Reports exports filters - TXT export refactoring - Added target to most of the detection reports - WMI refactoring, now supporting full tree with Classes - Online EULA - Adlice Telemetry - Refactor of VirusTotal upload, added 10 seconds autoclose - Refactof of VirusTotal upload, added per upload progress window - Removal now shows only affected items (report and results) - Fixes for Firefox scanner - Minor fixes V0.9.3 05/29/2018 ================= - Added ability to upload reports to our staging server - UI fixes - Added Extensions scanner module - Dashboard refactoring - Premium registration V0.9.2 05/17/2018 ================= - Added more filters (Hide safe, Show all, Show only malicious) - Added fitlers in report view - Refactored report view - Fixed multiple crashes V0.9.1 05/15/2018 ================= - Added context menus on results tables/trees (collapse/expand/select all/select nothing/select default) - Added scan button on dashboard - Fixed progress label for registry - Disabled unused rules (hidden) V0.9.0 05/14/2018 ================= - Initial release