Hilfe - Suche - Mitglieder - Kalender
Vollansicht: Neuerungen der AV- und Sicherheitssoftwarehersteller
Rokop Security > Security > Schutzprogramme
Seiten: 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12
Alexander Robrecht
Hi

Malwarebytes 1.65 Released

http://forums.malwarebytes.org/index.php?s...mp;#entry595555
Kenshiro
1.65.0.1400:

QUELLTEXT
New Features:
•   Future versions will be able to upgrade without requiring a reboot after installation
•   Protection module now controllable for the entire machine instead of being limited to individual user accounts
•   Filesystem Blocking and Website Blocking can be enabled or disabled separately via the Protection tab
•   Protection logs now show when malicious file execution blocking is enabled or disabled
•   Realtime protection may now be cleanly terminated via the 'Exit' option in the tray without leaving any running processes
•   Japanese language support added

Improvements:
•   Malwarebytes Chameleon enhanced to be even more effective against the latest threats
•   Realtime protection now starts much faster on Windows Vista and Windows 7
•   Eliminated performance issues caused by database updates and Ignore List manipulation on Windows Vista and Windows 7
•   Pop-ups for threats detected by realtime protection can not be minimized

Issues Fixed:
•   Saving logs to custom locations after scans now works correctly
•   Context menu setting is now honored correctly after performing a program upgrade
•   Users who have previously completed the trial will not be prompted to start the trial upon upgrade or reinstallation
•   Dates and times of items listed in the Quarantine are now displayed correctly
Alexander Robrecht
Hi

Malwarebytes Anti-Malware 1.65.1 beta

http://forums.malwarebytes.org/index.php?showtopic=116780
Alexander Robrecht
Hi

Es gibt eine neue Version

What's New in 6.0.259057.2639?

FIXED! Killswitch consumes too much CPU
FIXED! Killswitch does not exit properly
FIXED! Virtual Kiosk hangs in some computers
FIXED! Submission status dialog is shown during cloud scanning
FIXED! Browser home pages are changed to Yahoo after opting out
FIXED! Kiosk does not fit to VMWare screen
FIXED! KillSwitch doesn't handle rating for processes which launched from network location
FIXED! Ping command doesnt work inside sandbox
FIXED! No 'Run in COMODO Sandbox' function in right-click menu before reboot
FIXED! Killswitcxh deosnt allow blocking files
FIXED! Various fixes in Russian language translation
FIXED! CLT.exe running as 'Sandboxed application' is not placed in the list 'Show only Sandboxed Processes'

https://forums.comodo.com/beta-corner-cis/c...d-t88554.0.html

Alexander Robrecht
Hi

Hitman Pro 3.7.0 Build 179


Build 179 (2012-12-04)

ADDED: HitmanPro.Kickstart to easily remove ransomware using USB flash drive.
For more information and video's: www.surfright.com/kickstart
ADDED: Flying Kick icon on the Welcome screen.
Click this icon to turn any existing USB flash drive into a bootable HitmanPro.Kickstart USB flash drive.
ADDED: Zero-day detection of ransomware through behavioral scan.
ADDED: Zero-day detection of Zbot infections through behavioral scan.
ADDED: Automatic creation of log files.
ADDED: Logs under Settings, History where you can view the created log files.
ADDED: /nologs command line option.
ADDED: Scan for specific recent files (part of remnant scan).
ADDED: NoViewContextMenu policy repair.
IMPROVED: Removal of ZeroAccess (Sirefef) infected services.exe on 64-bit systems.
IMPROVED: NTFS parser. On some systems HitmanPro processed too many files due to incorrectly parsing specifc NTFS records. These systems should see an improvement in scan speed.
IMPROVED: Crusader to replace infected critical system files with clean original versions.
IMPROVED: Remnant scanner.
IMPROVED: Parsing of registry keys related to the Windows Shell (XP).
FIXED: On some systems HitmanPro unnecessarily restarted explorer.exe.
UPDATED: Support driver.
UPDATED: German, French, Spanish, Italian, Russian and English languages.
Version 3.7.

http://www.surfright.nl/en/whatsnew

http://www.surfright.nl/en/downloads/

Ab Seite 195

http://www.wilderssecurity.com/showthread....32&page=195

Alexander Robrecht
Hallo ihr

Hier könnt Ihr ab jetzt die Neuerungen der AV- und Sicherheitssoftwarehersteller posten damit sind die Changelogs bzw. generelle Neuigkeiten gemeint.

Alexander Robrecht
Hi


HitmanPro 3.7.0 Build 178 BETA

Changelog - Build 178
Improved detection of Zbot infections.
Improved detection of ransomware infection.
Default scan now also scans specifc recent files (part of remnant scanner).
Added NoViewContextMenu policy repair.
Updated support driver.
Updated Russian, French, Spanish, Italian and English languages.
Changelog - Build 177
Added automatic creation of log files.
Added Logs under Settings, History where you can view the created log files.
Added /nologs command line option.
Improved removal of ZeroAccess (Sirefef) infected services.exe on 64-bit systems.
Improved NTFS parser. On some systems HitmanPro processed too many files due to incorrectly parsing specifc NTFS records. These systems should see an improvement in scan speed.
Improved Crusader to replace infected critical system files with clean original versions.
Improved Remnant scanner.
Fixed a small problem were HitmanPro unnecessarily restarted explorer.exe.
Updated German language.

32-bit http://dl.surfright.nl/HitmanPro37Beta.exe
64-bit http://dl.surfright.nl/HitmanPro37Beta_x64.exe

How does this version run on your computer. Is it faster, slower or causing problems? Please let us know

Ab Seite 195

http://www.wilderssecurity.com/showthread....32&page=195
JFK
Noch mal für alle, hier muß keiner mitlesen kann aber

@ Solution-Design und metabolit

habe eure posts gelöscht. (off topic)

Es soll hier nicht provoziert werden, sonst setze ich denjenigen auf Moderation.

JFK
Alexander Robrecht
Na


HitmanPro 3.7 Build 180 BETA

The past few days we've been very busy fixing the various problems introduced in the initial release of 3.7.
So this beta release is mostly fixing these problems:

Changelog
FIXED: On some systems a scan froze the computer.
FIXED: On some systems a scan never finished while classifying kept hovering around 99%.
FIXED: Creating Kickstart USB flash drive under XP failed most of the time causing unusable Kickstart USB flash drive. This problem did not occur under Windows 7 or 8.
FIXED: Windows showed a weird error dialog on Kickstart dialog on systems with floppy drive.
FIXED: Shell Integration was not working.
FIXED: Scheduler was not working.
IMPROVED: Removal of rootkit Necurs under 64-bit Windows.
See also: http://blogs.technet.com/b/mmpc/arch...ot-necurs.aspx
IMPROVED: Messaging to the user while creating Kickstart USB flash drive. Now showing an error dialog when creation of the Kickstart USB flash drive has failed.
IMPROVED: Various minor improvements.

32-bit http://dl.surfright.nl/HitmanProBeta.exe
64-bit http://dl.surfright.nl/HitmanProBeta_x64.exe

Please let me know how this version runs on your system. People that have been experiencing the freeze of the system or the lingering scan should see that this has been fixed. Thanks!

Ab Seite 197

http://www.wilderssecurity.com/showthread....32&page=197


Alexander Robrecht
Einen Nachtrag habe ich noch


HitmanPro 3.7.0 Build 178 BETA

Changelog - Build 178
Improved detection of Zbot infections.
Improved detection of ransomware infection.
Default scan now also scans specifc recent files (part of remnant scanner).
Added NoViewContextMenu policy repair.
Updated support driver.
Updated Russian, French, Spanish, Italian and English languages.


Changelog - Build 177
Added automatic creation of log files.
Added Logs under Settings, History where you can view the created log files.
Added /nologs command line option.
Improved removal of ZeroAccess (Sirefef) infected services.exe on 64-bit systems.
Improved NTFS parser. On some systems HitmanPro processed too many files due to incorrectly parsing specifc NTFS records. These systems should see an improvement in scan speed.
Improved Crusader to replace infected critical system files with clean original versions.
Improved Remnant scanner.
Fixed a small problem were HitmanPro unnecessarily restarted explorer.exe.
Updated German language.

32-bit http://dl.surfright.nl/HitmanPro37Beta.exe
64-bit http://dl.surfright.nl/HitmanPro37Beta_x64.exe

How does this version run on your computer. Is it faster, slower or causing problems? Please let us know


Ab Seite 195

http://www.wilderssecurity.com/showthread....32&page=195
Alexander Robrecht
HitmanPro 3.7.0 Build 181 Released

Existing 3.7 user base is currently auto updated as most of the fixes relate to version 3.7.0 build 179.
Existing 3.6 user base will be auto updated to build 182 either today or tomorrow.
FIXED: On some systems a scan froze the computer.
FIXED: On some systems a scan never finished while classifying kept hovering around 99%.
FIXED: Creating Kickstart USB flash drive under XP failed most of the time causing unusable Kickstart USB flash drive. This problem did not occur under Windows 7 or 8.
FIXED: Windows showed a weird error dialog on Kickstart dialog on systems with floppy drive.
FIXED: Shell Integration was not working.
FIXED: Scheduler was not working.
IMPROVED: Removal of rootkit Necurs under 64-bit Windows.
See also: http://blogs.technet.com/b/mmpc/arch...ot-necurs.aspx
IMPROVED: Messaging to the user while creating Kickstart USB flash drive. Now showing an error dialog when creation of the Kickstart USB flash drive has failed.
IMPROVED: Various minor improvements.
UPDATED: Swedish and Portugues languages.

Changelog Seite

http://www.surfright.nl/en/whatsnew

Download Seite

http://www.surfright.nl/en/downloads/
Alexander Robrecht
Hi

Malwarebytes Anti-Malware 1.70 Beta

http://forums.malwarebytes.org/index.php?showtopic=119558
Alexander Robrecht
Hi


HitmanPro 3.7.0 Build 182 Released

Changelog
IMPROVED: Zero-day Zbot/Citadel detection through behavioral scan.
IMPROVED: Zero-day Reveton/Weelsof ransomware detection through behavioral scan.
IMPROVED: Error handling while creating Kickstart USB flash drive.
IMPROVED: Auto Force Breach while booting via Kickstart.
FIXED: Small USB flash drives (< 1GB) threw error 112 while creating Kickstart bootable USB flash drive on XP.

Existing 3.7 users are automatically updated.

Existing 3.6 users will be automatically updated next week. It's a bit more work to upgrade 3.6 to 3.7 than first anticipated. Existing 3.6 users can always upgrade manually by uninstalling version 3.6 and then install 3.7. Sorry for the inconvenience.
http://www.surfright.com/downloads


Ab Seite 198

http://www.wilderssecurity.com/showthread....32&page=198
Alexander Robrecht
Hi


HitmanPro 3.7.0 Build 183 Released

Today's release addresses the blinking cursor problem that some users are experiencing when booting their computer with Kickstart.

If you were having problems booting with Kickstart, you'd might want to try this version. Just re-create the Kickstart USB flash drive.

During USB boot you will see that the version number was changed from 1.0 to 1.1. Then you know you are booting with the new Kickstart bootstrap loader.

Changelog
FIXED: On some systems, booting from Kickstart USB flash drive resulted in blinking cursor.
UPDATED: Kickstart bootstrap loader to version 1.1.
UPDATED: Bulgarian language.

Existing 3.7 users are automatically updated.
Existing 3.6 users will be updated to the 3.7 branch later this week.

Ab Seite 199

http://www.wilderssecurity.com/showthread....32&page=199

http://www.surfright.nl/en/whatsnew

http://www.surfright.nl/en/downloads/
Alexander Robrecht
Na

HitmanPro 3.7.0 Build 184 Released

Changelog
ADDED: Upgrade from version 3.6 to version 3.7.

All existing users are now automatically updated to build 184, including the 3.6 branch.


HitmanPro 3.7.0 Build 185 Released

Changelog
FIXED: Some applications were incorrectly classified as Suspicious.
UPDATED: Embedded white lists.
Existing 3.6 and 3.7 users are automatically updated.

Thanks to Tarnak and Adric for reporting the problem.

Merry X-mas and a Happy New Year!

Ab Seite 199

http://www.wilderssecurity.com/showthread....32&page=199

http://www.surfright.nl/en/whatsnew

http://www.surfright.nl/en/downloads/



Alexander Robrecht
Einen schönen Tag an euch allen hier

Malwarebytes Anti-Malware 1.70 Released!

Alternatively, you may also click the Check for Updates button on the Update tab of the software.

New Features:
1. New program logo and icons
2. Heuristics for 0-day exploit detection now implemented in protection module for PRO version
3. Threats detected by the protection module are now quarantined automatically by default
4. Malwarebytes Anti-Malware now shows Windows 8 START screen notifications
5. Malwarebytes Anti-Malware now identified in scan logs, registry and About tab
6. More Tools tab enhanced with tons of new content and more to come in the future
7. Option to allow a threat to run temporarily (Allow Temporarily) added to filesystem protection prompts
8. Option to add a detected item to the Ignore List (Allow Always) added to filesystem protection prompts

Improvements:
1. Heuristics for detecting new and unknown threats improved
2. Scanner efficiency improved
3. Microsoft Windows 8 and Internet Explorer 10 now identified correctly in scan logs
4. Help file updated to include information on new features
5. Better compatibility with many other security products in realtime

Please see here for the full change log.

Please let us know if you have any issues.

Thank you!

http://forums.malwarebytes.org/index.php?showtopic=120085
@ndreas
Das Programmicon geht ja gar nicht ... dabei ist mir das doch das Wichtigste am Programm wink.gif
Peter 123
Heute wurde eine neue Version veröffentlicht: 1.2.0.355

Neuerung:
ZITAT
Add: Compatible with SSD.
Quelle: http://www.shadowdefender.com/history.html

Download (30 Tage Probe) bzw. Kauf hier:
http://www.shadowdefender.com/download.html
Alexander Robrecht
Hi ihr

HitmanPro 3.7.1 Build 186 BETA

Changelog
ADDED: "Erase USB flash drive" to context menu in Kickstart dialog. This removes the Kickstart boot loader from the USB flash drive.
ADDED: Kickstart dialog now shows size of selected USB flash drive.
FIXED: White listed Master Boot Record (MBR) of RollbackRX and EAZ-FIX.
FIXED: Compatibility LaCie Wuala Cloud Storage file system driver.
UPDATED: Internal white lists.
Download
http://www.surfright.nl/downloads/beta

Please let me know how this version runs on your system

Ab Seite 201

http://www.wilderssecurity.com/showthread....32&page=201

Alexander Robrecht
Hi

Hitman Pro 3.7.1 Build 186 Final

ADDED: "Erase USB flash drive" to context menu in Kickstart dialog. This removes the Kickstart boot loader from the USB flash drive.
ADDED: Kickstart dialog now shows size of selected USB flash drive.
FIXED: White listed Master Boot Record (MBR) of RollbackRX and EAZ-FIX.
FIXED: Compatibility LaCie Wuala Cloud Storage file system driver.
UPDATED: Internal white lists.

Changelog Seite

http://www.surfright.nl/en/whatsnew

Download Seite

http://www.surfright.nl/en/downloads/
Alexander Robrecht
Hi ihr

Es gibt was neues von Emsisoft zu berichten

Emsisoft Anti-Malware 7.0.0.16 and Emsisoft Emergency Kit 3.0.0.3 with BETA updates enabled:

http://support.emsisoft.com/topic/10361-be...s-–-2013-01-15/

Emsisoft Anti-Malware 7.0.0.17 is a maintenance update for improved overall stability and performance:

http://support.emsisoft.com/topic/10473-em...70017-released/
Alexander Robrecht
Hi

Und es gibt mal wieder was von Emsisoft zu berichten

Emsisoft Anti-Malware 7.0.0.18 includes a major signature cleanup that removes about 1 million no longer needed malware signatures. That reduces download size and memory footprint.

http://support.emsisoft.com/topic/10501-em...70018-released/
Alexander Robrecht
Hi

HitmanPro 3.7.2 Build 187 BETA

Signature based malware detection and removal is not enough nowadays. While HitmanPro already has a lot of behavioral scanning rules, today we add NTFS Timeline Forensics!

While some malware removal tools just list most recent files, HitmanPro actually clusters/groups the files related to a malware infection.
With the established timeline you can trace back to where the actual infection came from and how it got on your system!

Changelog
ADDED: NTFS Timeline Forensics to cluster malware related files and establish malware infection timeline.
ADDED: Detection of zero-day Reveton ransomware through file clustering.
ADDED: Repair of non-existing Winlogon startup entries.
ADDED: Complete removal of ZeroAccess 'recycler variant'.
IMPROVED: Removal of malware hijacking Winmgmt service.
IMPROVED: File remnant scanner detects more remnants.
IMPROVED: Detection of malware starting through Winlogon.
IMPROVED: Proxy is set to NoProxy when Kickstart started HitmanPro at Winlogon desktop.
IMPROVED: Parsing of Run entries.
IMPROVED: Services enumerator.
IMPROVED: Raw registry parser.
FIXED: Portuguese language.
UPDATED: Embedded white lists.

Download
http://dl.surfright.nl/HitmanProBeta.exe
http://dl.surfright.nl/HitmanProBeta_x64.exe

Ab Seite 202

http://www.wilderssecurity.com/showthread....32&page=202
Alexander Robrecht
Hi

Es gibt eine neue Beta Build von Avast 8

http://forum.avast.com/index.php?topic=114106.0

http://forum.avast.com/index.php?topic=61082.150
Alexander Robrecht
Hi ihr

Emsisoft Anti-Malware 7.0.0.19 with BETA updates enabled:

http://support.emsisoft.com/topic/10532-be...s-–-2013-02-04/
Alexander Robrecht
Hi

Hitman Pro 3.7.2 Build 188

Version 3.7.2
ADDED: NTFS Timeline Forensics to cluster malware related files and establish malware infection timeline.
With the established timeline you can trace back to where the actual infection came from and how it got on your system. In addition, the cluster can reveal zero-day malware due to which files have been created along with the unknown binary. A picture to illustrate can be seen here: http://dl.surfright.nl/NTFS-Timeline-Forensics.png
ADDED: Detection of zero-day Reveton ransomware through file clustering.
ADDED: Repair of non-existing Winlogon startup entries.
ADDED: Complete removal of ZeroAccess 'recycler variant'.
IMPROVED: Removal of malware hijacking Winmgmt service.
IMPROVED: File remnant scanner detects more remnants.
IMPROVED: Detection of malware starting through Winlogon.
IMPROVED: Proxy is set to NoProxy when Kickstart started HitmanPro at Winlogon desktop.
IMPROVED: Parsing of Run entries.
IMPROVED: Services enumerator.
IMPROVED: Raw registry parser.
FIXED: Portuguese language.
UPDATED: Embedded white lists.

Changelog Seite

http://www.surfright.nl/en/whatsnew

Download Seite

http://www.surfright.nl/en/downloads/
Catweazle
Ich denke das passt auch hier hin, leider alles in English.

MBAM CLEAN

The following tool was designed to assist in fully removing Malwarebytes Anti-Malware from the computer.
This tool should only be used if other means of setting up or removing are not working properly.

Please choose one of the following 3 methods listed below:
Method 1 —— Paid PRO version (clean reinstall/upgrade)
Method 2 —— Free version (clean reinstall/upgrade)
Method 3 —— Clean Removal ONLY (both versions)
Paid PRO version
WARNING: Please make sure you have or obtain your license activation information before running this procedure if you're using the paid PRO version as this tool will remove all of the Malwarebytes Anti-Malware program files, logs, and licensing information from your computer. You will need to reactivate the program using the license you were sent via email.
You can also look up your Activation ID and Key from the Registry and copy and paste it to a Notepad document to save before running the mbam-clean utility.

...

Quelle: http://forums.malwarebytes.org/index.php?showtopic=122284

Catweazle
Alexander Robrecht
Hi ihr

Malwarebytes Anti-Rootkit 1.1.0.1020 Beta

http://www.malwarebytes.org/products/mbar/
Alexander Robrecht
Hi ihr

Avast 8 Beta 2 ist erschienen

http://forum.avast.com/index.php?topic=114832.0

http://forum.avast.com/index.php?topic=61082.150
Peter 123
Neue Version seit heute: 1.2.0.368

Neuerung:
ZITAT
Encrypt write cache.

Quelle: http://www.shadowdefender.com/history.html

Download (30 Tage Probe) bzw. Kauf hier:
http://www.shadowdefender.com/download.html
Alexander Robrecht
Hi ihr

Avast 8 Beta 3 ist erschienen

http://forum.avast.com/index.php?topic=115105.0

http://forum.avast.com/index.php?topic=61082.150

M.Richter
RegRun Security Suite 6.9.7.115 released

http://www.greatis.com/security/news.htm

Alexander Robrecht
Hi


HitmanPro 3.7.2 Build 189 BETA

Changelog
ADDED: Kickstart blocks ransomware stealing the desktop from HitmanPro.
ADDED: Kickstart blocks "Image File Execution Options" hijacking.
ADDED: Kickstart lists the file that was added 'Most Recent as Startup' as suspicious.
ADDED: Kickstart keeps track of processes that are started during boot.
ADDED: VirusTotal API key is now embedded so it is no longer needed to register an account.
ADDED: /excludefile command line option to exclude files and folders from the scan.
ADDED: Text Log File now shows number of encountered files that were excluded from the scan.
ADDED: Detailed file view now shows parent process name as property.
ADDED: Detailed file view now lists both local and remote network connections
FIXED: Reveton ransomware detection caused false postives.
FIXED: Network Port enumerator now lists listening ports correctly.
IMPROVED: Force Breach process filtering.
IMPROVED: License activation retry mechanism.
UPDATED: Kickstart Bootstrap loader 1.2.
UPDATED: Embedded white lists.

How to use /excludefile command line switch
HitmanPro.exe /excludefile="c:\excludes.txt"
Contents excludes.txt
C:\Users\John\MyObscureMalwareCollection\
C:\Windows\System32\paint.exe

Make sure you end folders with a slash.

Download build 189 from here.

http://www.surfright.nl/en/downloads/beta

Ab Seite 206

http://www.wilderssecurity.com/showthread....32&page=206
Alexander Robrecht
Hi

Emsisoft Anti-Malware 7.0.0.20 with BETA updates enabled:

http://support.emsisoft.com/topic/10691-be...s-–-2013-02-21/
Kenshiro
Der IT-Sicherheitsspezialist Doctor Web aktualisiert das Installations-Modul, das in Dr.Web Security Space 8.0 und Dr.Web Antivirus für Windows 8.0 zum Einsatz kommt. Das Update soll entdeckte Fehler beheben sowie Funktionen dieser Komponente erweitern.

Quelle
Alexander Robrecht
Hi

avast! Free Antivirus 8.0.1480 RC2

http://forum.avast.com/index.php?topic=115499.180

http://forum.avast.com/index.php?topic=61082.150
Alexander Robrecht
Hi ihr

Hitman Pro 3.7.2 Build 189


Build 189 (2013-02-25)

ADDED: Kickstart blocks ransomware stealing the desktop from HitmanPro.
ADDED: Kickstart blocks "Image File Execution Options" hijacking.
ADDED: Kickstart lists the file that was added 'Most Recent as Startup' as suspicious.
ADDED: Kickstart keeps track of processes that are started during boot.
ADDED: VirusTotal API key is now embedded so it is no longer needed to register an account.
ADDED: /excludefile command line option to exclude files and folders from the scan.
ADDED: Text Log File now shows number of encountered files that were excluded from the scan.
ADDED: Detailed file view now shows parent process name as property.
ADDED: Detailed file view now lists both local and remote network connections
FIXED: Reveton ransomware detection caused false postives.
FIXED: Network Port enumerator now lists listening ports correctly.
FIXED: On some systems HitmanPro shuts down unexpectedly at end of scan.
IMPROVED: Force Breach process filtering.
IMPROVED: License activation retry mechanism.
UPDATED: Kickstart Bootstrap loader 1.2.
UPDATED: Embedded white lists.

Changelog Seite

http://www.surfright.nl/en/whatsnew

Download Seite

http://www.surfright.nl/en/downloads/
Alexander Robrecht
Hi ihr

avast! Free Antivirus 8.0.1481 RTM

http://forum.avast.com/index.php?topic=115499.0

http://forum.avast.com/index.php?topic=61082.150
Alexander Robrecht
Hi ihr

avast! Free Antivirus 8.0

http://forum.avast.com/index.php?topic=116245.0

http://forum.avast.com/index.php?topic=61082.150
Alexander Robrecht
Hi ihr

Hitman Pro 3.7.2 Build 190

http://www.surfright.nl/en/whatsnew

http://www.surfright.nl/en/downloads/

Alexander Robrecht
Hi

Malwarebytes Anti-Rootkit 1.1.0.1021 Beta

http://www.malwarebytes.org/products/mbar/
Alexander Robrecht
Hi

HitmanPro 3.7.3 Build 191 BETA

Kickstart 2.0
On some computers with a specific BIOS, Windows would not start when booting with a HitmanPro.Kickstart USB flash drive. The result is a frozen display and/or blinking cursor.

We've made major changes to the Kickstart bootstrap loader. The result is that these systems will now also be able to boot from HitmanPro.Kickstart USB flash drive to remove MBR and/or police themed ransomware. Take back control, Kickstart your PC!

Changelog
UPDATED: Kickstart 2.0 bootstrap loader.
FIXED: On some BIOSes, when booting with Kickstart, Windows loader would hang with either frozen screen or blinking cursor.

Download
http://www.surfright.nl/downloads/beta

If you had problems booting your system with Kickstart, this is the version you want. Please let me know how this runs on your system

Ab Seite 206

http://www.wilderssecurity.com/showthread....32&page=206
Alexander Robrecht
Hi

Emsisoft Anti-Malware 7.0.0.21 with BETA updates enabled:

http://support.emsisoft.com/topic/10816-be...s-–-2013-03-07/


AVAST 8 Program update! (8.0.1483)

http://forum.avast.com/index.php?topic=117113.0

http://forum.avast.com/index.php?topic=117114.0
Alexander Robrecht
Hi

Malwarebytes Anti-Malware 1.75 Beta

http://forums.malwarebytes.org/index.php?showtopic=124014
Alexander Robrecht
Hi

Emsisoft Anti-Malware 7.0.0.21 is a maintenance update for improved usability, stability and Performance

http://support.emsisoft.com/topic/10981-em...70021-released/
Alexander Robrecht
Hi


HitmanPro 3.7.3 Build 192 BETA

Changelog
ADDED: Removal of child pornography images dropped by Urausy ransomware.
ADDED: Detection of zero-day Urausy ransomware through forensic file clustering.
ADDED: Kickstart hardening to protect HitmanPro processes from Winwebsec malware family.
Use Kickstart against Disk Antivirus Professional, AVASoft Antivirus Professional or other rogue antiviruses.
IMPROVED: Forensic file clustering speed.
IMPROVED: Reduced memory usage during forensic file clustering.
IMPROVED: Processing of registry key values.
FIXED: On some BIOSes, when booting with Kickstart, Windows loader would hang with either frozen screen or blinking cursor.
UPDATED: Kickstart Bootstrap loader 2.1.
UPDATED: Embedded white lists.

Download
http://www.surfright.nl/downloads/beta

Ab Seite 209

http://www.wilderssecurity.com/showthread....32&page=209

Alexander Robrecht
Hi


HitmanPro 3.7.3 Build 192 Released!

Removing child pornography
New in 3.7.3 is the deletion of child pornography images, dropped by the latest Urausy ransomware. HitmanPro harnesses its forensic file clustering feature to relate images to the ransomware so that they get deleted along with the ransomware. An example:



Kickstart improvements
Also new in 3.7.3 is an improved Kickstart Bootstrap loader that now supports more BIOSes (see changelog below).

In addition, Kickstart now protects HitmanPro processes (on Vista and Win7) so that rogue antivirus software cannot kill HitmanPro processes.
Examples or rogue antiviruses are Disk Antivirus Professional and AVASoft Antivirus Professional, both members of the Winwebsec malware family. These can now be easily removed using HitmanPro.Kickstart.

Finally we've reduced the memory usage and improved speed of the forensic file cluster feature. Some of you might have noticed a significantly longer scan with previous builds. This should be fixed with this version.

Happy Easter!

Changelog
ADDED: Removal of child pornography images dropped by Urausy ransomware.
ADDED: Detection of zero-day Urausy ransomware through forensic file clustering.
ADDED: Kickstart hardening to protect HitmanPro processes from Winwebsec malware family.
Use Kickstart against Disk Antivirus Professional, AVASoft Antivirus Professional or other rogue antiviruses.
IMPROVED: Forensic file clustering speed.
IMPROVED: Reduced memory usage during forensic file clustering.
IMPROVED: Processing of registry key values.
FIXED: On some BIOSes, when booting with Kickstart, Windows loader would hang with either frozen screen or blinking cursor.
UPDATED: Kickstart Bootstrap loader 2.1.
UPDATED: Embedded white lists.

Download
http://www.surfright.nl/downloads

Ab Seite 209

http://www.wilderssecurity.com/showthread....32&page=209
Alexander Robrecht
Hi

Malwarebytes Anti-Rootkit 1.1.0.1022 Beta

http://www.malwarebytes.org/products/mbar/
Dieses ist eine vereinfachte Darstellung unseres Foreninhaltes. Um die detaillierte Vollansicht mit Formatierung und Bildern zu betrachten, bitte hier klicken.
Invision Power Board © 2001-2024 Invision Power Services, Inc.