GridinSoft Anti-Malware 歷史版本列表 Page1

最新版本 GridinSoft Anti-Malware 4.3.13

GridinSoft Anti-Malware 歷史版本列表

GridinSoft Anti-Malware 是現代的強大的解決方案,不斷提供援助成千上萬的客戶擺脫惡意軟件。它快速有效地完成工作。您不必花費數小時從“不需要的客人”手動清潔您的台式電腦。 GridinSoft Anti-Malware 幫助在困難的情況下,知名和復雜的防病毒產品卡住了。 GridinSoft Anti-Malware 免費下載 Windows PC 的最新版本。它是完全離線設置... GridinSoft Anti-Malware 軟體介紹


GridinSoft Anti-Malware 4.3.13 查看版本資訊

更新時間:2024-02-25
更新細節:

What's new in this version:

GridinSoft Anti-Malware 4.3.13
- Changes that should reduce the number of false positive detectives for a certain category of files
- Minor cosmetic UI changes
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.3.11
- Fixed false negative integrity check (message about a damaged copy of the product)


GridinSoft Anti-Malware 4.3.9
- Changes in the format of most malicious definition databases, as a result, the size of files has been reduced and their loading into memory has been accelerated
- Fixes some reported bugs


GridinSoft Anti-Malware 4.3.8
- An error that prevented the cache of detections and analyzed PE files from being correctly formed has been fixed


GridinSoft Anti-Malware 4.3.6
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.3.5
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.3.4
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.3.3
- Malware definition databases merge


GridinSoft Anti-Malware 4.3.2
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge
- Cosmetic UI changes


GridinSoft Anti-Malware 4.3.0
- Internet Security: The mechanism for blocking DNS requests has been reworked; in some cases, we will allow third-party software to send a request that contains a malicious domain to the DNS server, while blocking the response and all those endpoints that were in this response
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.100
- The joint work of "On-Run Proсestion" and "Internet Proteсtion" led to the closing of the main program window without further ability to display it


GridinSoft Anti-Malware 4.2.97
- Support for ARM64 binary files has been added to the PE analyzer
- The number of false positive results from the neural network has been reduced
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.96
- Implemented mechanisms that will help our virus analysts to fight false positives of Web Protection


GridinSoft Anti-Malware 4.2.95
- The ability to identify malicious binary files has been enhanced
- The list of supported languages has been expanded
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.94
- A few UI changes was made
- The list of supported languages has been expanded
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.93
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.92
- Bug related to “Custom Scan” was fixed. (the file scanner did not start)
- Added mechanism thats allows to display short description of malware family at the end of the scan
- Small UI changes & fixes


GridinSoft Anti-Malware 4.2.91
- Fixed hang on exit (re-install issue)
- Eliminated many false positives for netfilter
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.90
- Fixes for a number of false-positive !heur detections
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.89
- Web Protection: the rules DB has been significantly expanded, categories for "scam" sites have been added
- Scan: Added the ability to check the parameters of running processes using the rules from the Web Protection
- Heur: multiple false-positive fixes


GridinSoft Anti-Malware 4.2.88
- The mechanism for scanning PE files has been improved, new features for creating signatures are now available to our analysts
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.87
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.86
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.85
- The scanning speed has been increased
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.83
- AVAST compatibility issues have been fixed
- Reduced CPU utilization during file scanning


GridinSoft Anti-Malware 4.2.82
- Hotfix for filescan


GridinSoft Anti-Malware 4.2.80
- Fixed "Out of Memory" issue
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.79
- Fix for hanging full scan
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.78
- Minor changes in the behavior of the interface in trial mode
- A slight acceleration of the mechanisms responsible for scanning running processes


GridinSoft Anti-Malware 4.2.77
- Significant reduction in the number of false positive results for the neural network
- Reducing the amount of traffic used for AIDetect
- A significant number of fixes were made (based on reports)
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.76
- Hotfix for UI in trial mode


GridinSoft Anti-Malware 4.2.75
- Optimization of the engine in demo mode
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.73
- Internet Security: Added edge support
- Fixed issue with cyclic malware DB Update
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.72
- Internet security: Fixed performance and SSL-related issues


GridinSoft Anti-Malware 4.2.71
- Network Core: Changed the behavior of the product for cases when a proxy server is specified in the settings
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.70
- Corrections have been made to the mechanisms responsible for scanning files using cloud signatures
- Other non-critical fixes (based on bugreports)
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.69
- Hotfixes for AIDetect mechanisms


GridinSoft Anti-Malware 4.2.67
- Heuristics rules have been supplemented with a mechanism for scanning startup items and running processes based on AI (DetectAI)


GridinSoft Anti-Malware 4.2.66
- Digital signature was updated.
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.65
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.64
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.63
Fixed:
- Fixed a rare bug that caused the read position to not be set before attempting to read a file
- Fixed a bug in the code that handle nt-style paths, causing the file path to be completely lost. (on-run protection was affected)
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.61
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.60
- Fixed: ability to scan network locations in custom scan mode
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.59
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.2.57
- Ability to skip network locations for lnk files
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.56
- We will check the ZoneMap settings for malicious web resources that have been added there as "local" or "trusted"
- We will use the fastest (by response) mirror for downloading malware definition databases. This should improve the download speed in case of a bad route to our hosts.


GridinSoft Anti-Malware 4.2.55
- Few UI issues was fixed
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.54
- ON-Run protection: added using YARA rules to scan files


GridinSoft Anti-Malware 4.2.53
- Fixes for the user interface


GridinSoft Anti-Malware 4.2.52
- Added support for modern Microsoft Edge (Reset Browser settings, Push notifications scan, etc.)


GridinSoft Anti-Malware 4.2.51
- Multiple fixes for UI


GridinSoft Anti-Malware 4.2.50
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.49
- Registry monitor feature was released (on-run protection mechanisms)
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.47
- Added mechanism which will allow to track&block malicious changes in registry.
Troubles with VisitWeb feature on WinXP.


GridinSoft Anti-Malware 4.2.45
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.42
- Malware definition databases merge
- Updating links to web resources


GridinSoft Anti-Malware 4.2.41
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.40
Fixed:
- issues with running on WinXP
- issues with TaskScheduler
- issue related to 'Known malware path' database


GridinSoft Anti-Malware 4.2.37
- Ability to use socks4/socks5 proxies has been added


GridinSoft Anti-Malware 4.2.36
- Fixed display of promotions


GridinSoft Anti-Malware 4.2.35
- Ability to disable access to cloud signatures for outdated product versions
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.34
- Fixes for mechanism which operates with cloud-based malware signatures
- Slight reduction in the time required to start the product


GridinSoft Anti-Malware 4.2.33
- Slight performance boost


GridinSoft Anti-Malware 4.2.31
- Working with cloud signatures (preparing for large-scale changes)


GridinSoft Anti-Malware 4.2.30
A new update with minimum changes: to stay up-to-date with new threats only:
- Scripts and compound files will be checked by the cloud database
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.28
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.27
- Global framework's update
- Fixed problem with regex db


GridinSoft Anti-Malware 4.2.26
- Internet security: malicious IP's blocking mechanisms was fixed; Remote port should display correctly in all cases.
- Malicious Definition Database (PE Sections): The DB loading mechanism has been re-implemented. It loads much faster, while using the minimum possible amount of memory.
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.25
- The process of updating the databases of malicious definitions has been slightly optimized


GridinSoft Anti-Malware 4.2.24
- A new update with minimum fixes: to stay up-to-date with new threats only


GridinSoft Anti-Malware 4.2.23
- Maintenance release


GridinSoft Anti-Malware 4.2.22
- Fixed issue with ignore list (Registry/Host records)


GridinSoft Anti-Malware 4.2.21
- Fixed problem with ignorelist on win11
- Fixed problem with auto-restore mechanisms related to "access control" dialogues.


GridinSoft Anti-Malware 4.2.20
- "Access control" will be enabled by default only in case when system installed on SSD drive
- Data from BackupDNS mechanism was shared with scanner which checks "hosts" file
- FileLock mechanisms was re-implemented to meet thread-safe requirements
- A large number of fixes for bugtracker reports


GridinSoft Anti-Malware 4.2.19
- Ability to disable "Access Control" mechanisms for certain applications using the ignore list
- Fixed several memory leaks
- Fixed a situation when the on-run minifilter driver could be stopped by the user in a parallel Windows session


GridinSoft Anti-Malware 4.2.18
- The known malware locations database was attached to On-Run mechanisms
- Fixed "Ignore once" behavior for dialogs related to Access Control


GridinSoft Anti-Malware 4.2.17
- Added the ability to disable directory scanning in On-Run Protection
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.16
- Expanding the capabilities of scanning engine
- Better Emotet/Bazarloader payloads detection


GridinSoft Anti-Malware 4.2.15
- New malware signatures added to the database
- Fixed memory leaks
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.14
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.13
- A new update with minimum fixes: to stay up-to-date with new threats only
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.12
- Fixed BSOD caused by GSDriver and related to fastfat.sys (FAT_FILE_SYSTEM)


GridinSoft Anti-Malware 4.2.11
Fixes and optimizations:
- The speed of loading signature databases (into memory) has been increased
- Rare interface mini-freeze was fixed
- Fixed a situation when the product considered that the malware definition databases were corrupted or missing even after they were successfully downloaded from update servers and loaded into memory
- Other minor fixes


GridinSoft Anti-Malware 4.2.10
- Memory items scan speed improvement
- First itteration of bug fixes for "on-run" protection (usermode)


GridinSoft Anti-Malware 4.2.9
- New implementation of the "On-Run" protection driver
- General optimization. Reduced impact on system performance.
- The list of monitored system events has been expanded
- added ring0 located cache, user-mode cache was also re-implemented
- Fixed mini-freezes of the user interface related to "OnRun" activity
- Bugfixes (memory leaks & corruption fix)


GridinSoft Anti-Malware 4.2.8
A new update with minimum fixes, to stay up-to-date with new threats only:
- Fixed search in regexp databases (directories/files)
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.7
- A new update with minimum fixes: to stay up-to-date with new threats only
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.6
- Change log not available for this version


GridinSoft Anti-Malware 4.2.5
- Fixed a false message about a damaged installation when updating signatures
- Fixed multiple errors in the logs when closing the GSAM and interrupting the scan
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.4
- Reduced memory usage
- Lots of bug fixes


GridinSoft Anti-Malware 4.2.3
- A new update with minimum fixes: to stay up-to-date with new threats only
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.2
- A new update with minimum fixes: to stay up-to-date with new threats only
- Improved detection of ransomvare
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.1
- Change log not available for this version


GridinSoft Anti-Malware 4.2.0
- Getting rid of unclaimed signatures
- Changes have been made to fit the server's side
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.99
- Bugfixes


GridinSoft Anti-Malware 4.1.98
- Improving scan performance with on-run enabled
- Bugfixing (runtime 216)


GridinSoft Anti-Malware 4.1.97
- On-run protection is now available without license activation
- The sound of detections is disabled by default
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.96
- Fixed memory leaks
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.95
- Fixed many bugs in the scanning process
- New type of signatures added
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.94
- Scan hang fixed
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.92
- New type of signatures added
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.90
- Fixed: a corrupted resource table in .NET applications led to high memory usage when trying to parse such an application, and crashes due to lack of resources
- Slight acceleration of file scanning
- Fixed a mechanism for tracking the triggering of "Suspicious autostart" rules
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.89
- Refactoring: prepare to new proactive driver
- Minor fixes


GridinSoft Anti-Malware 4.1.87
- Fixed memory leaks
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.84
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.83
- Fixed bugs in proactive protection that could cause BSOD or crash the application
- The Tools page was optimized for 4K monitors
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.82
- Expanded scanning area for quick scan
- Fixed bugs in the Internet Security and during scanning
- Improved stability of scanning removable devices
- New design of the Tools page
- Numerous fixes for minor bugs in the engine


GridinSoft Anti-Malware 4.1.81
- Added checking of .lnk files parameters via netfilter
- Gentle handling of critical system processes during scanning
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.80
- Fixed a critical bug with updating databases
- Slight acceleration of the scanning process and protection
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.79
- CPU utilization efficiency for file scanning has been significantly increased
- Big addition to the signature database
- Some small UI fixes


GridinSoft Anti-Malware 4.1.78
- Increased scanning speed for large files
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.77
- Many fixes to improve the scanning speed and detection quality
- Option "Ignore unfinished files" in settings now works
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.76
- Many small fixes to improve the stability of the scanning process
- Updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.75
- Lot of fixes in proactive defense that improve its stability
- Fixed bugs in scanning files and processes, improved scanning stability
- Improved interface rendering speed


GridinSoft Anti-Malware 4.1.74
- Fixed bug in Ignore List
- Some updates in engine core to detect new threats better


GridinSoft Anti-Malware 4.1.73
- Fixed: creation of a task for autorun, which annoyed other antiviruses
- Fixed bug with displaying time during scanning
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.72
- Fixed error when starting on Windows Server 2003
- Scanning progress is displayed on all tabs
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.71
- Fix for "there is no disk in the drive" dialogue
- Updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.70
- Critical issue with Certificate DB was fixed


GridinSoft Anti-Malware 4.1.68
- Added scanning of * .xlsb files
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.67
- OneDrive disc excluded from scanning
- Fixed lot of bugs in Ignore List for Internet Security
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.66
- Fixed freezes when On-Run protection is running
- On-Run protection is able to detect malware spreading through scripts in doc/docx/xls/xlsx/etc (behavioral analysis)
- Radically improved application command line handling
- Support tickets can be created right in the application


GridinSoft Anti-Malware 4.1.65
- On-Run protection: Fixed error on Yara scan engine
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.64
- On-Run Protection now catches the launch of shell scripts (cmd / powershell / wscript / mshta) and checks them for malware
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.63
- Yara scan engine: Added mechanisms to improve the quality of detection for CVE related things
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.62
- Engine core updated to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.61
- Increased scan area on Quick Scan
- New signatures list allows you to find new malwares
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.60
- New signatures list allows you to find new malwares
- Chromium and Brave Browsers added to Reset Browser Settings page
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.59
- Fixed bugs when checking application certificates
- Scan speed increased by 10%
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.58
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.57
- Fixed handling of utf-8 in file and certificate names
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.56
- The memory scanning mechanism has been improved. Now we catch malicious DLL's that were loaded with clean EXE
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.55
- Yara module was fully re-worked; core was updated to ver 4.0.2
- Multiple improvements in mechanisms related to yara module; mostly - performance issues
- On-run protection will use yara rules to scan executable files


GridinSoft Anti-Malware 4.1.54
- Processes/Task/Startup scan improvements. Our analysts will be able to create more flexible rules
- Some changes related "Suspicious Startup" detection mechanism
- NeyralNetwork scan improvements
- Improved the work of database updating
- Tones fixes and refactoring


GridinSoft Anti-Malware 4.1.53
- Repair the neural network algorithm
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.52
- Expanding the capabilities of search engines for malicious startup objects and tasks
- Fixed application crash when scanning files on an HDD with physical defects
- A bug was found and fixed that under certain conditions could significantly reduce the scanning speed of executable files
- Fixed a bug that could lead to false-positive results when scanning ActiveX


GridinSoft Anti-Malware 4.1.51
- Updates in engine core to detect new threats better
- Fixed UI in the search results
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.49
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.48
- A very old bug related to scanning via cloud databases was reproduced and fixed
- Attempt to fix product hangs (scan files on HDD with bad sectors)
- Some changes which should improve the quality of detection (especially for Startup / Quick scan)
- Some issues from bugtracker was fixed


GridinSoft Anti-Malware 4.1.47
- Fixed the license update mechanism
- Improved work with cloud detections


GridinSoft Anti-Malware 4.1.46
- Fixed problem with netfilter database updates on x64
- Signatures of new threats added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.45
- Can detect new infections now, in particular Ransomware
- License update bug at program startup is fixed


GridinSoft Anti-Malware 4.1.44
- Fixed a bug that caused the application to freeze after closing
- Fixed updating the status of the protection page


GridinSoft Anti-Malware 4.1.43
- The neural network is fixed
- Polish language is updated


GridinSoft Anti-Malware 4.1.42
- Scan process optimization
- Fixed a potential bug when loading and updating the database


GridinSoft Anti-Malware 4.1.41
- Detection quality improved
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.40
- New implementation of work with the Internet
- Enhanced Hijack scanning for Microsoft Edge
- Improved detections "Suspicious startup"
- Fixed a bug with the inability to open the quarantine list after updating the databases
- Fixed bugs that could affect the scan results


GridinSoft Anti-Malware 4.1.39
- Fixed errors on scanning process
- Fixed hovering on close


GridinSoft Anti-Malware 4.1.38
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.37
- Minor improvements in Protection page interface


GridinSoft Anti-Malware 4.1.36
- Internet Security was totally renewed
- Some changes in UX connected with new Internet Security driver
- Some updates in engine core to detect new threats better


GridinSoft Anti-Malware 4.1.34
- We keep fight with errors in bugtracker and improve the quality of the detection, and, these are dependent processes sometimes
- Signature update mechanism has been reworked, there are many useful changes, but, all this is just a springboard for the future big update


GridinSoft Anti-Malware 4.1.33
- Handling of the PE-files was improved: now it is possible to process them in case they are partially damaged
- The process of collecting system information was accelerated
- Automatic recovery from quarantine after database update was disabled in some cases. Was fixed as well
- The problem with the update of upd012.c was investigated and eliminated
- The quality of detection was improved by numerous tricks with certificates, signed files, heuristics, and current tasks processing. We have noticed an insignificant increase in first-scan time. It really worth it
- Several issues with unpacking and analyzing of archives' content were fixed
- UI improvements: new design for three-quarters dialogs was applied
- A lot of things from the bug tracker were fixed (these improvements did not affect the functionality but allow our programmers to remain as cool as cucumbers)


GridinSoft Anti-Malware 4.1.32
- Handling of the PE-files was improved: now it is possible to process them in case they are partially damaged
- The process of collecting system information was accelerated
- Automatic recovery from quarantine after database update was disabled in some cases. Was fixed as well
- The problem with the update of upd012.c was investigated and eliminated
- The quality of detection was improved by numerous tricks with certificates, signed files, heuristics, and current tasks processing. We have noticed an insignificant increase in first-scan time. It really worth it
- Several issues with unpacking and analyzing of archives' content were fixed
- UI improvements: new design for three-quarters dialogs was applied
- A lot of things from the bug tracker were fixed (these improvements did not affect the functionality but allow our programmers to remain as cool as cucumbers)


GridinSoft Anti-Malware 4.1.31
- on-run protection: the scanner start with a check of currently running processes was fixed
- on-run protection: the cache has been implicated in a bad faith. It was repaired and redesigned as a result
- on-run protection: the interface will no longer hang on with a large number of detections
- on-run protection: while checking archives, it will stop checking files in a specific archive after finding at least 1 detection in it
- data hashing in Lib.md5 became faster (depending on the platform. x64 1.6 times/x32 2.3 times). Plus, hashing of some data streams has become 1.4 times faster (additional factor). According to the previous two points, in fact - we just decreased the processor workload
- an issue with sending bug reports: numerous places were initialized where we have added bug reports
- we have a mechanism in checking archives that interrupts the unpacking of files by extension (to speed up operating, so as not to check everything in a row) - it will be disabled when DeepScan option is checked in the settings
- several fixed bugs (according to the bug tracker), mostly not visible to the usual user and not affecting the detection quality


GridinSoft Anti-Malware 4.1.30
- repeated scanning has been accelerated
- the mechanism for scanning archives and Microsoft CFB file format (doc, docx, xls, xlsx, etc.) has been redesigned. Now we unpack and check everything we can


GridinSoft Anti-Malware 4.1.28
- Proactive defense protocols were updated, processing and error reporting was added
- All detected memory leaks were fixed
- The process of interaction with the Chrome browser when it freezes was adjusted
- Heuristic analysis was improved and optimized
- A bug of receiving empty reports by analysts was fixed
- A mechanism for detections caching was connected (in addition, multiply requests to cloud services were minimized)
- Package manager was reworked and its interaction with UI was improved


GridinSoft Anti-Malware 4.1.27
- optimization of the scanning process
- additional work to improve script detection, but there is still space to grow
- fixed bug with scheduled scanning


GridinSoft Anti-Malware 4.1.26
- changes in the processing of large files
- added processing for new types and families of threats
- fixed signatures of file types identification
- fixed handling of script language files
- fixed errors in processing and interaction of threads
- fixed troubles in processing JSON and sending bug reports
- common interface speedup


GridinSoft Anti-Malware 4.1.25
- fixed an issue that caused the application to be detected by other antiviruses
- fixed application update algorithm
- some small UI fixes


GridinSoft Anti-Malware 4.1.24
- a bug with freezing at the end of the scan process was fixed
- Info page design in Demo mode was changed
- also were: added new features for detection, improved NN for better processing of signatures, added scanning of new file types


GridinSoft Anti-Malware 4.1.23
- bug fixing for the previous engine changes
- a bug in Ignore List when new added elements disappeared after restarting the program was fixed


GridinSoft Anti-Malware 4.1.22
- optimized and significantly accelerated scanning process
- improved detections inside archives
- fixed bugs in different parts of the code
- refused to work with old program components while updating the system


GridinSoft Anti-Malware 4.1.21
- optimization: increased AM starting and scanning speed
- search for infections has become even more thorough
- fixed annoying re-downloading of base upd004.c
- UI correction and acceleration


GridinSoft Anti-Malware 4.1.20
- engine fixing in the MD5 checking procedure
- bug fixing for the 104.cdb database


GridinSoft Anti-Malware 4.1.19
- just to make serious fix in the database handling flow
- a long sprint with major engine changes is finally over! The scanning speed and quality were increased. In addition, the Threat List has been widely reorganized and dozens of new threat families added


GridinSoft Anti-Malware 4.1.18
- A desktop scanning for the quick scan has been added
- The bug that could occur while scanning archives has been fixed
- The bug with the tray icon displaying has been fixed


GridinSoft Anti-Malware 4.1.17
- The creation of a restore point was repaired (newly arrived forces found a broken piece of code)
- The quality of detection with regular expressions using was improved
- Links that interact with external resources were updated (obtaining new licenses and other external stuff)
- Several small usability tasks (custom scan page, displaying of a QR code, etc.)


GridinSoft Anti-Malware 4.1.16
- Minor changes to GUI and usability improvements
- As usual, changes in detection of new threats and interaction with the list of threats


GridinSoft Anti-Malware 4.1.15
- We have renovated Start Scan icons for all scan types
- Several dialog windows inside the program were updated and we proceed


GridinSoft Anti-Malware 4.1.14
- Several fixes to reduce the flow of error reports


GridinSoft Anti-Malware 4.1.11
- PUPs and some malicious objects are now grouped and one detection corresponds to one potentially unwanted program (on the other hand, installing programs of this type, the user unwittingly receives a whole set of unwanted software often. Therefore, it is more interesting to explore them
- We added the as convenient as possible ability to inform us about potential false detections of files and programs. This function is now available directly from the Statusbar in the scan result window
- On the scan result window, the Statusbar now displays the total amount of found objects in the list (unlike the right panel report, where malicious objects are grouped by type). This will avoid duplicate information. Besides, it is more convenient to track the total number of malicious files
- We made changes in the confirmation window on the program exiting, when the report mode on scan result is active
- Changed some wording in the report on found objects. We try to avoid the word “threats” in accordance with the requirements of an independent software evaluation


GridinSoft Anti-Malware 4.1.9
- Odd things happen... This time we had to release an urgent version update as some guys decided to mark our software as ‘potentially unwanted’ with “App exaggerated the scanning result, it counts each object as threat and malicious”.... Hmmm... Ok, will turn them to objects - is it OK now?
- The approach to the naming detected objects has been changed. We abandoned the initially accepted “threat” because there are situations when the importance of an element is exaggerated (for example, elements in the registry or icons)
- Fixed the problem with the unfinished sсan process: in very rare cases it becomes violated because of some special system settings


GridinSoft Anti-Malware 4.1.8
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.7
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.6
- Change log not available for this version


GridinSoft Anti-Malware 4.1.5
- Change log not available for this version


GridinSoft Anti-Malware 4.1.4
- Change log not available for this version


GridinSoft Anti-Malware 4.1.3
- Change log not available for this version


GridinSoft Anti-Malware 4.0.46
- Full scan option includes Downloads folder
- The set of databases was changed


GridinSoft Anti-Malware 4.0.45
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.0.44
- Change log not available for this version


GridinSoft Anti-Malware 4.0.40
- Change log not available for this version


GridinSoft Anti-Malware 4.0.38
- Change log not available for this version


GridinSoft Anti-Malware 4.0.36
- New release with improved scan algorithm
- Now we find and disable Push Events in Chrome from malicious sites
- Limited Trial algorithm corrected


GridinSoft Anti-Malware 4.0.35
- New release with improved scan algorithm
- Now we find and remove malicious and potentially unwanted Windows Applications that were installed from Microsoft Store
- Some small fixes


GridinSoft Anti-Malware 4.0.34
- Bugs fixing release, threat database improvement


GridinSoft Anti-Malware 4.0.32
- Thai language has been added


GridinSoft Anti-Malware 4.0.30
- New flags for several locales
- Vulnerability in unacev.dll library has been fixed
- Dutch language has been added
- The problem with incorrect program start on certain systems is still investigating... One more fix to clarify the possible dependence of Windows update process


GridinSoft Anti-Malware 4.0.29
- Change log not available for this version


GridinSoft Anti-Malware 4.0.28

The new release includes several changes in the Scan Result layout:
- the most important is changing the displayed number of Threats. It was a point of discussion each time when a large amount of detected threats was caused by an included number of so-called ‘parts of threats’. We have separated them finally and renamed these detects to ‘Junk files’, as this name corresponds the most to their content
- also context menu languages were extended: it is available on Bulgarian, Turkish, German, Croatian, Japanese, Italian, Spanish, Hungarian and Slovenian languages now
- timeout error when sending logs was fixed. Not serious, but is able to increase productivity


GridinSoft Anti-Malware 4.0.27
- Change log not available for this version


GridinSoft Anti-Malware 4.0.26
- Change log not available for this version


GridinSoft Anti-Malware 4.0.25
It was some kind a refactoring with next results:
- Heuristic model detection improvement
- Small fix for correct work on Windows XP


GridinSoft Anti-Malware 4.0.23
- Change log not available for this version


GridinSoft Anti-Malware 4.0.22
- Change log not available for this version


GridinSoft Anti-Malware 4.0.18
- Change log not available for this version


GridinSoft Anti-Malware 4.0.16
- The Internet Security has news categories, like adult, online dating, violence, adware, risk, malicious, fishing, mining pools, social networks, and torrents. Now it’s much easier to filter your Internet content
- The certificates database is optimized
- Problems with incorrect display of progress bar while scanning are fixed
- Reset Browser Settings improvements were made


GridinSoft Anti-Malware 4.0.14
- Change log not available for this version


GridinSoft Anti-Malware 4.0.13
- Change log not available for this version


GridinSoft Anti-Malware 4.0.10
- Change log not available for this version


GridinSoft Anti-Malware 4.0.8
- Change log not available for this version


GridinSoft Anti-Malware 4.0.7
- Change log not available for this version


GridinSoft Anti-Malware 4.0.6
- Change log not available for this version


GridinSoft Anti-Malware 4.0.5
- Change log not available for this version


GridinSoft Anti-Malware 4.0.4
- Change log not available for this version


GridinSoft Anti-Malware 4.0.3
- Change log not available for this version


GridinSoft Anti-Malware 4.0.2
- Change log not available for this version


GridinSoft Anti-Malware 4.0.1
- Change log not available for this version


GridinSoft Anti-Malware 3.2.16
- Change log not available for this version


GridinSoft Anti-Malware 3.2.14
- Change log not available for this version


GridinSoft Anti-Malware 3.2.14
- Change log not available for this version


GridinSoft Anti-Malware 3.2.11
- Change log not available for this version


GridinSoft Anti-Malware 3.2.10
- Change log not available for this version


GridinSoft Anti-Malware 3.2.9
- Change log not available for this version


GridinSoft Anti-Malware 3.2.8
- Change log not available for this version


GridinSoft Anti-Malware 3.2.7
- Change log not available for this version


GridinSoft Anti-Malware 3.2.6
- Change log not available for this version


GridinSoft Anti-Malware 3.2.5
- Change log not available for this version


GridinSoft Anti-Malware 3.2.4
- Change log not available for this version


GridinSoft Anti-Malware 3.2.3
- Change log not available for this version


GridinSoft Anti-Malware 3.2.2
- Change log not available for this version


GridinSoft Anti-Malware 3.1.33
- Change log not available for this version


GridinSoft Anti-Malware 3.1.32
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.31
- Change log not available for this version


GridinSoft Anti-Malware 3.1.30
- Change log not available for this version


GridinSoft Anti-Malware 3.1.29
- Change log not available for this version


GridinSoft Anti-Malware 3.1.28
- Change log not available for this version


GridinSoft Anti-Malware 3.1.27
- Change log not available for this version


GridinSoft Anti-Malware 3.1.26
- Change log not available for this version


GridinSoft Anti-Malware 3.1.25
- Change log not available for this version


GridinSoft Anti-Malware 3.1.24
- Change log not available for this version


GridinSoft Anti-Malware 3.1.23
- Change log not available for this version


GridinSoft Anti-Malware 3.1.22
- Change log not available for this version


GridinSoft Anti-Malware 3.1.21
- Change log not available for this version


GridinSoft Anti-Malware 3.1.20
- Change log not available for this version


GridinSoft Anti-Malware 3.1.19
- Change log not available for this version


GridinSoft Anti-Malware 3.1.18
- Change log not available for this version


GridinSoft Anti-Malware 3.1.17
- Bugs fixing release
- Threat database improvement


GridinSoft Anti-Malware 3.1.16
- Bugs fixing release
- Threat database improvement


GridinSoft Anti-Malware 3.1.15
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.14
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.13
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.12
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.11
- Change log not available for this version


GridinSoft Anti-Malware 3.1.10
- Change log not available for this version


GridinSoft Anti-Malware 3.1.9
- Change log not available for this version


GridinSoft Anti-Malware 3.1.8
- Change log not available for this version


GridinSoft Anti-Malware 3.1.7
- Change log not available for this version


GridinSoft Anti-Malware 3.1.6
- Bugs fixing release
- Threat database improvement


GridinSoft Anti-Malware 3.1.5
- Change log not available for this version


GridinSoft Anti-Malware 3.1.4
- Change log not available for this version


GridinSoft Anti-Malware 3.1.3
- Change log not available for this version


GridinSoft Anti-Malware 3.1.2
- Change log not available for this version


GridinSoft Anti-Malware 3.0.94
- Change log not available for this version


GridinSoft Anti-Malware 3.0.93
- Change log not available for this version


GridinSoft Anti-Malware 3.0.92
- Bugs fixing release


GridinSoft Anti-Malware 3.0.91
- Change log not available for this version


GridinSoft Anti-Malware 3.0.90
- Bugs fixing release


GridinSoft Anti-Malware 3.0.89
- Change log not available for this version


GridinSoft Anti-Malware 3.0.88
- Change log not available for this version


GridinSoft Anti-Malware 3.0.87
- Change log not available for this version


GridinSoft Anti-Malware 3.0.86
- Change log not available for this version


GridinSoft Anti-Malware 3.0.85
- Change log not available for this version


GridinSoft Anti-Malware 3.0.84
- Change log not available for this version


GridinSoft Anti-Malware 3.0.83
- Change log not available for this version


GridinSoft Anti-Malware 3.0.82
- Change log not available for this version


GridinSoft Anti-Malware 3.0.81
- Change log not available for this version


GridinSoft Anti-Malware 3.0.80
- Change log not available for this version


GridinSoft Anti-Malware 3.0.79
- Change log not available for this version


GridinSoft Anti-Malware 3.0.78
- Change log not available for this version


GridinSoft Anti-Malware 3.0.77
- Change log not available for this version


GridinSoft Anti-Malware 3.0.76
- Change log not available for this version


GridinSoft Anti-Malware 3.0.75
- bugs fixing release


GridinSoft Anti-Malware 3.0.74
- Change log not available for this version


GridinSoft Anti-Malware 3.0.73
- Change log not available for this version


GridinSoft Anti-Malware 3.0.72
- Change log not available for this version


GridinSoft Anti-Malware 3.0.69
- Change log not available for this version


GridinSoft Anti-Malware 3.0.67
- Change log not available for this version


GridinSoft Anti-Malware 3.0.66
- Change log not available for this version


GridinSoft Anti-Malware 3.0.65
- Change log not available for this version


GridinSoft Anti-Malware 3.0.64
- Change log not available for this version


GridinSoft Anti-Malware 3.0.63
- Change log not available for this version


GridinSoft Anti-Malware 3.0.62
- Change log not available for this version


GridinSoft Anti-Malware 3.0.61
- Change log not available for this version

更新時間:2024-02-25
更新細節:

SoftEther VPN Gate Client Plugin 2024.02.29 build 9799 查看版本資訊

更新時間:2024-02-25
更新細節:

Quick CPU 4.9.0.0 查看版本資訊

更新時間:2024-02-24
更新細節:

What's new in this version:

- Add detection for Intel Tuning Service/s for the relevant platforms with Intel CPUs
- Add support for Intel Meteor Lake CPUs
- Enhance support for certain AMD Ryzen CPUs
- Show P and E core labels on the main CPU Sensors control form for Intel CPUs with hybrid architecture
- Show per-thread labels (T0, T1) for CPU Core Parking control
- Modify per-chart legend for Essential CPU Data control
- Show separate P & E core series for CPU Data Charts for Intel CPUs with hybrid core architecture
- Component upgrade

FurMark 1.38.1.0 查看版本資訊

更新時間:2024-02-16
更新細節:

What's new in this version:

- fixed again /max_time and /max_frames command line params
- added /gpumon_polling_interval_ms to specify the GPU monitoring polling interval in milli-seconds

GridinSoft Anti-Malware 4.3.11 查看版本資訊

更新時間:2024-02-15
更新細節:

What's new in this version:

GridinSoft Anti-Malware 4.3.11
- Fixed false negative integrity check (message about a damaged copy of the product)


GridinSoft Anti-Malware 4.3.9
- Changes in the format of most malicious definition databases, as a result, the size of files has been reduced and their loading into memory has been accelerated
- Fixes some reported bugs


GridinSoft Anti-Malware 4.3.8
- An error that prevented the cache of detections and analyzed PE files from being correctly formed has been fixed


GridinSoft Anti-Malware 4.3.6
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.3.5
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.3.4
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.3.3
- Malware definition databases merge


GridinSoft Anti-Malware 4.3.2
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge
- Cosmetic UI changes


GridinSoft Anti-Malware 4.3.0
- Internet Security: The mechanism for blocking DNS requests has been reworked; in some cases, we will allow third-party software to send a request that contains a malicious domain to the DNS server, while blocking the response and all those endpoints that were in this response
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.100
- The joint work of "On-Run Proсestion" and "Internet Proteсtion" led to the closing of the main program window without further ability to display it


GridinSoft Anti-Malware 4.2.97
- Support for ARM64 binary files has been added to the PE analyzer
- The number of false positive results from the neural network has been reduced
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.96
- Implemented mechanisms that will help our virus analysts to fight false positives of Web Protection


GridinSoft Anti-Malware 4.2.95
- The ability to identify malicious binary files has been enhanced
- The list of supported languages has been expanded
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.94
- A few UI changes was made
- The list of supported languages has been expanded
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.93
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.92
- Bug related to “Custom Scan” was fixed. (the file scanner did not start)
- Added mechanism thats allows to display short description of malware family at the end of the scan
- Small UI changes & fixes


GridinSoft Anti-Malware 4.2.91
- Fixed hang on exit (re-install issue)
- Eliminated many false positives for netfilter
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.90
- Fixes for a number of false-positive !heur detections
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.89
- Web Protection: the rules DB has been significantly expanded, categories for "scam" sites have been added
- Scan: Added the ability to check the parameters of running processes using the rules from the Web Protection
- Heur: multiple false-positive fixes


GridinSoft Anti-Malware 4.2.88
- The mechanism for scanning PE files has been improved, new features for creating signatures are now available to our analysts
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.87
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.86
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.85
- The scanning speed has been increased
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.83
- AVAST compatibility issues have been fixed
- Reduced CPU utilization during file scanning


GridinSoft Anti-Malware 4.2.82
- Hotfix for filescan


GridinSoft Anti-Malware 4.2.80
- Fixed "Out of Memory" issue
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.79
- Fix for hanging full scan
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.78
- Minor changes in the behavior of the interface in trial mode
- A slight acceleration of the mechanisms responsible for scanning running processes


GridinSoft Anti-Malware 4.2.77
- Significant reduction in the number of false positive results for the neural network
- Reducing the amount of traffic used for AIDetect
- A significant number of fixes were made (based on reports)
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.76
- Hotfix for UI in trial mode


GridinSoft Anti-Malware 4.2.75
- Optimization of the engine in demo mode
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.73
- Internet Security: Added edge support
- Fixed issue with cyclic malware DB Update
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.72
- Internet security: Fixed performance and SSL-related issues


GridinSoft Anti-Malware 4.2.71
- Network Core: Changed the behavior of the product for cases when a proxy server is specified in the settings
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.70
- Corrections have been made to the mechanisms responsible for scanning files using cloud signatures
- Other non-critical fixes (based on bugreports)
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.69
- Hotfixes for AIDetect mechanisms


GridinSoft Anti-Malware 4.2.67
- Heuristics rules have been supplemented with a mechanism for scanning startup items and running processes based on AI (DetectAI)


GridinSoft Anti-Malware 4.2.66
- Digital signature was updated.
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.65
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.64
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.63
Fixed:
- Fixed a rare bug that caused the read position to not be set before attempting to read a file
- Fixed a bug in the code that handle nt-style paths, causing the file path to be completely lost. (on-run protection was affected)
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.61
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.60
- Fixed: ability to scan network locations in custom scan mode
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.59
- Malware definition databases merge. (optimization)


GridinSoft Anti-Malware 4.2.57
- Ability to skip network locations for lnk files
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.56
- We will check the ZoneMap settings for malicious web resources that have been added there as "local" or "trusted"
- We will use the fastest (by response) mirror for downloading malware definition databases. This should improve the download speed in case of a bad route to our hosts.


GridinSoft Anti-Malware 4.2.55
- Few UI issues was fixed
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.54
- ON-Run protection: added using YARA rules to scan files


GridinSoft Anti-Malware 4.2.53
- Fixes for the user interface


GridinSoft Anti-Malware 4.2.52
- Added support for modern Microsoft Edge (Reset Browser settings, Push notifications scan, etc.)


GridinSoft Anti-Malware 4.2.51
- Multiple fixes for UI


GridinSoft Anti-Malware 4.2.50
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.49
- Registry monitor feature was released (on-run protection mechanisms)
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.47
- Added mechanism which will allow to track&block malicious changes in registry.
Troubles with VisitWeb feature on WinXP.


GridinSoft Anti-Malware 4.2.45
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.42
- Malware definition databases merge
- Updating links to web resources


GridinSoft Anti-Malware 4.2.41
- A new update with minimum changes: to stay up-to-date with new threats only
- Malware definition databases merge


GridinSoft Anti-Malware 4.2.40
Fixed:
- issues with running on WinXP
- issues with TaskScheduler
- issue related to 'Known malware path' database


GridinSoft Anti-Malware 4.2.37
- Ability to use socks4/socks5 proxies has been added


GridinSoft Anti-Malware 4.2.36
- Fixed display of promotions


GridinSoft Anti-Malware 4.2.35
- Ability to disable access to cloud signatures for outdated product versions
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.34
- Fixes for mechanism which operates with cloud-based malware signatures
- Slight reduction in the time required to start the product


GridinSoft Anti-Malware 4.2.33
- Slight performance boost


GridinSoft Anti-Malware 4.2.31
- Working with cloud signatures (preparing for large-scale changes)


GridinSoft Anti-Malware 4.2.30
A new update with minimum changes: to stay up-to-date with new threats only:
- Scripts and compound files will be checked by the cloud database
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.28
- Malware definition databases merge (optimization)


GridinSoft Anti-Malware 4.2.27
- Global framework's update
- Fixed problem with regex db


GridinSoft Anti-Malware 4.2.26
- Internet security: malicious IP's blocking mechanisms was fixed; Remote port should display correctly in all cases.
- Malicious Definition Database (PE Sections): The DB loading mechanism has been re-implemented. It loads much faster, while using the minimum possible amount of memory.
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.25
- The process of updating the databases of malicious definitions has been slightly optimized


GridinSoft Anti-Malware 4.2.24
- A new update with minimum fixes: to stay up-to-date with new threats only


GridinSoft Anti-Malware 4.2.23
- Maintenance release


GridinSoft Anti-Malware 4.2.22
- Fixed issue with ignore list (Registry/Host records)


GridinSoft Anti-Malware 4.2.21
- Fixed problem with ignorelist on win11
- Fixed problem with auto-restore mechanisms related to "access control" dialogues.


GridinSoft Anti-Malware 4.2.20
- "Access control" will be enabled by default only in case when system installed on SSD drive
- Data from BackupDNS mechanism was shared with scanner which checks "hosts" file
- FileLock mechanisms was re-implemented to meet thread-safe requirements
- A large number of fixes for bugtracker reports


GridinSoft Anti-Malware 4.2.19
- Ability to disable "Access Control" mechanisms for certain applications using the ignore list
- Fixed several memory leaks
- Fixed a situation when the on-run minifilter driver could be stopped by the user in a parallel Windows session


GridinSoft Anti-Malware 4.2.18
- The known malware locations database was attached to On-Run mechanisms
- Fixed "Ignore once" behavior for dialogs related to Access Control


GridinSoft Anti-Malware 4.2.17
- Added the ability to disable directory scanning in On-Run Protection
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.16
- Expanding the capabilities of scanning engine
- Better Emotet/Bazarloader payloads detection


GridinSoft Anti-Malware 4.2.15
- New malware signatures added to the database
- Fixed memory leaks
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.14
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.13
- A new update with minimum fixes: to stay up-to-date with new threats only
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.12
- Fixed BSOD caused by GSDriver and related to fastfat.sys (FAT_FILE_SYSTEM)


GridinSoft Anti-Malware 4.2.11
Fixes and optimizations:
- The speed of loading signature databases (into memory) has been increased
- Rare interface mini-freeze was fixed
- Fixed a situation when the product considered that the malware definition databases were corrupted or missing even after they were successfully downloaded from update servers and loaded into memory
- Other minor fixes


GridinSoft Anti-Malware 4.2.10
- Memory items scan speed improvement
- First itteration of bug fixes for "on-run" protection (usermode)


GridinSoft Anti-Malware 4.2.9
- New implementation of the "On-Run" protection driver
- General optimization. Reduced impact on system performance.
- The list of monitored system events has been expanded
- added ring0 located cache, user-mode cache was also re-implemented
- Fixed mini-freezes of the user interface related to "OnRun" activity
- Bugfixes (memory leaks & corruption fix)


GridinSoft Anti-Malware 4.2.8
A new update with minimum fixes, to stay up-to-date with new threats only:
- Fixed search in regexp databases (directories/files)
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.7
- A new update with minimum fixes: to stay up-to-date with new threats only
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.6
- Change log not available for this version


GridinSoft Anti-Malware 4.2.5
- Fixed a false message about a damaged installation when updating signatures
- Fixed multiple errors in the logs when closing the GSAM and interrupting the scan
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.4
- Reduced memory usage
- Lots of bug fixes


GridinSoft Anti-Malware 4.2.3
- A new update with minimum fixes: to stay up-to-date with new threats only
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.2
- A new update with minimum fixes: to stay up-to-date with new threats only
- Improved detection of ransomvare
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.2.1
- Change log not available for this version


GridinSoft Anti-Malware 4.2.0
- Getting rid of unclaimed signatures
- Changes have been made to fit the server's side
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.99
- Bugfixes


GridinSoft Anti-Malware 4.1.98
- Improving scan performance with on-run enabled
- Bugfixing (runtime 216)


GridinSoft Anti-Malware 4.1.97
- On-run protection is now available without license activation
- The sound of detections is disabled by default
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.96
- Fixed memory leaks
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.95
- Fixed many bugs in the scanning process
- New type of signatures added
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.94
- Scan hang fixed
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.92
- New type of signatures added
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.90
- Fixed: a corrupted resource table in .NET applications led to high memory usage when trying to parse such an application, and crashes due to lack of resources
- Slight acceleration of file scanning
- Fixed a mechanism for tracking the triggering of "Suspicious autostart" rules
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.89
- Refactoring: prepare to new proactive driver
- Minor fixes


GridinSoft Anti-Malware 4.1.87
- Fixed memory leaks
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.84
- New malware signatures added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.83
- Fixed bugs in proactive protection that could cause BSOD or crash the application
- The Tools page was optimized for 4K monitors
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.82
- Expanded scanning area for quick scan
- Fixed bugs in the Internet Security and during scanning
- Improved stability of scanning removable devices
- New design of the Tools page
- Numerous fixes for minor bugs in the engine


GridinSoft Anti-Malware 4.1.81
- Added checking of .lnk files parameters via netfilter
- Gentle handling of critical system processes during scanning
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.80
- Fixed a critical bug with updating databases
- Slight acceleration of the scanning process and protection
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.79
- CPU utilization efficiency for file scanning has been significantly increased
- Big addition to the signature database
- Some small UI fixes


GridinSoft Anti-Malware 4.1.78
- Increased scanning speed for large files
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.77
- Many fixes to improve the scanning speed and detection quality
- Option "Ignore unfinished files" in settings now works
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.76
- Many small fixes to improve the stability of the scanning process
- Updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.75
- Lot of fixes in proactive defense that improve its stability
- Fixed bugs in scanning files and processes, improved scanning stability
- Improved interface rendering speed


GridinSoft Anti-Malware 4.1.74
- Fixed bug in Ignore List
- Some updates in engine core to detect new threats better


GridinSoft Anti-Malware 4.1.73
- Fixed: creation of a task for autorun, which annoyed other antiviruses
- Fixed bug with displaying time during scanning
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.72
- Fixed error when starting on Windows Server 2003
- Scanning progress is displayed on all tabs
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.71
- Fix for "there is no disk in the drive" dialogue
- Updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.70
- Critical issue with Certificate DB was fixed


GridinSoft Anti-Malware 4.1.68
- Added scanning of * .xlsb files
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.67
- OneDrive disc excluded from scanning
- Fixed lot of bugs in Ignore List for Internet Security
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.66
- Fixed freezes when On-Run protection is running
- On-Run protection is able to detect malware spreading through scripts in doc/docx/xls/xlsx/etc (behavioral analysis)
- Radically improved application command line handling
- Support tickets can be created right in the application


GridinSoft Anti-Malware 4.1.65
- On-Run protection: Fixed error on Yara scan engine
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.64
- On-Run Protection now catches the launch of shell scripts (cmd / powershell / wscript / mshta) and checks them for malware
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.63
- Yara scan engine: Added mechanisms to improve the quality of detection for CVE related things
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.62
- Engine core updated to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.61
- Increased scan area on Quick Scan
- New signatures list allows you to find new malwares
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.60
- New signatures list allows you to find new malwares
- Chromium and Brave Browsers added to Reset Browser Settings page
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.59
- Fixed bugs when checking application certificates
- Scan speed increased by 10%
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.58
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.57
- Fixed handling of utf-8 in file and certificate names
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.56
- The memory scanning mechanism has been improved. Now we catch malicious DLL's that were loaded with clean EXE
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.55
- Yara module was fully re-worked; core was updated to ver 4.0.2
- Multiple improvements in mechanisms related to yara module; mostly - performance issues
- On-run protection will use yara rules to scan executable files


GridinSoft Anti-Malware 4.1.54
- Processes/Task/Startup scan improvements. Our analysts will be able to create more flexible rules
- Some changes related "Suspicious Startup" detection mechanism
- NeyralNetwork scan improvements
- Improved the work of database updating
- Tones fixes and refactoring


GridinSoft Anti-Malware 4.1.53
- Repair the neural network algorithm
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.52
- Expanding the capabilities of search engines for malicious startup objects and tasks
- Fixed application crash when scanning files on an HDD with physical defects
- A bug was found and fixed that under certain conditions could significantly reduce the scanning speed of executable files
- Fixed a bug that could lead to false-positive results when scanning ActiveX


GridinSoft Anti-Malware 4.1.51
- Updates in engine core to detect new threats better
- Fixed UI in the search results
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.49
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.48
- A very old bug related to scanning via cloud databases was reproduced and fixed
- Attempt to fix product hangs (scan files on HDD with bad sectors)
- Some changes which should improve the quality of detection (especially for Startup / Quick scan)
- Some issues from bugtracker was fixed


GridinSoft Anti-Malware 4.1.47
- Fixed the license update mechanism
- Improved work with cloud detections


GridinSoft Anti-Malware 4.1.46
- Fixed problem with netfilter database updates on x64
- Signatures of new threats added to the database
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.45
- Can detect new infections now, in particular Ransomware
- License update bug at program startup is fixed


GridinSoft Anti-Malware 4.1.44
- Fixed a bug that caused the application to freeze after closing
- Fixed updating the status of the protection page


GridinSoft Anti-Malware 4.1.43
- The neural network is fixed
- Polish language is updated


GridinSoft Anti-Malware 4.1.42
- Scan process optimization
- Fixed a potential bug when loading and updating the database


GridinSoft Anti-Malware 4.1.41
- Detection quality improved
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.40
- New implementation of work with the Internet
- Enhanced Hijack scanning for Microsoft Edge
- Improved detections "Suspicious startup"
- Fixed a bug with the inability to open the quarantine list after updating the databases
- Fixed bugs that could affect the scan results


GridinSoft Anti-Malware 4.1.39
- Fixed errors on scanning process
- Fixed hovering on close


GridinSoft Anti-Malware 4.1.38
- Some updates in engine core to detect new threats better
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.37
- Minor improvements in Protection page interface


GridinSoft Anti-Malware 4.1.36
- Internet Security was totally renewed
- Some changes in UX connected with new Internet Security driver
- Some updates in engine core to detect new threats better


GridinSoft Anti-Malware 4.1.34
- We keep fight with errors in bugtracker and improve the quality of the detection, and, these are dependent processes sometimes
- Signature update mechanism has been reworked, there are many useful changes, but, all this is just a springboard for the future big update


GridinSoft Anti-Malware 4.1.33
- Handling of the PE-files was improved: now it is possible to process them in case they are partially damaged
- The process of collecting system information was accelerated
- Automatic recovery from quarantine after database update was disabled in some cases. Was fixed as well
- The problem with the update of upd012.c was investigated and eliminated
- The quality of detection was improved by numerous tricks with certificates, signed files, heuristics, and current tasks processing. We have noticed an insignificant increase in first-scan time. It really worth it
- Several issues with unpacking and analyzing of archives' content were fixed
- UI improvements: new design for three-quarters dialogs was applied
- A lot of things from the bug tracker were fixed (these improvements did not affect the functionality but allow our programmers to remain as cool as cucumbers)


GridinSoft Anti-Malware 4.1.32
- Handling of the PE-files was improved: now it is possible to process them in case they are partially damaged
- The process of collecting system information was accelerated
- Automatic recovery from quarantine after database update was disabled in some cases. Was fixed as well
- The problem with the update of upd012.c was investigated and eliminated
- The quality of detection was improved by numerous tricks with certificates, signed files, heuristics, and current tasks processing. We have noticed an insignificant increase in first-scan time. It really worth it
- Several issues with unpacking and analyzing of archives' content were fixed
- UI improvements: new design for three-quarters dialogs was applied
- A lot of things from the bug tracker were fixed (these improvements did not affect the functionality but allow our programmers to remain as cool as cucumbers)


GridinSoft Anti-Malware 4.1.31
- on-run protection: the scanner start with a check of currently running processes was fixed
- on-run protection: the cache has been implicated in a bad faith. It was repaired and redesigned as a result
- on-run protection: the interface will no longer hang on with a large number of detections
- on-run protection: while checking archives, it will stop checking files in a specific archive after finding at least 1 detection in it
- data hashing in Lib.md5 became faster (depending on the platform. x64 1.6 times/x32 2.3 times). Plus, hashing of some data streams has become 1.4 times faster (additional factor). According to the previous two points, in fact - we just decreased the processor workload
- an issue with sending bug reports: numerous places were initialized where we have added bug reports
- we have a mechanism in checking archives that interrupts the unpacking of files by extension (to speed up operating, so as not to check everything in a row) - it will be disabled when DeepScan option is checked in the settings
- several fixed bugs (according to the bug tracker), mostly not visible to the usual user and not affecting the detection quality


GridinSoft Anti-Malware 4.1.30
- repeated scanning has been accelerated
- the mechanism for scanning archives and Microsoft CFB file format (doc, docx, xls, xlsx, etc.) has been redesigned. Now we unpack and check everything we can


GridinSoft Anti-Malware 4.1.28
- Proactive defense protocols were updated, processing and error reporting was added
- All detected memory leaks were fixed
- The process of interaction with the Chrome browser when it freezes was adjusted
- Heuristic analysis was improved and optimized
- A bug of receiving empty reports by analysts was fixed
- A mechanism for detections caching was connected (in addition, multiply requests to cloud services were minimized)
- Package manager was reworked and its interaction with UI was improved


GridinSoft Anti-Malware 4.1.27
- optimization of the scanning process
- additional work to improve script detection, but there is still space to grow
- fixed bug with scheduled scanning


GridinSoft Anti-Malware 4.1.26
- changes in the processing of large files
- added processing for new types and families of threats
- fixed signatures of file types identification
- fixed handling of script language files
- fixed errors in processing and interaction of threads
- fixed troubles in processing JSON and sending bug reports
- common interface speedup


GridinSoft Anti-Malware 4.1.25
- fixed an issue that caused the application to be detected by other antiviruses
- fixed application update algorithm
- some small UI fixes


GridinSoft Anti-Malware 4.1.24
- a bug with freezing at the end of the scan process was fixed
- Info page design in Demo mode was changed
- also were: added new features for detection, improved NN for better processing of signatures, added scanning of new file types


GridinSoft Anti-Malware 4.1.23
- bug fixing for the previous engine changes
- a bug in Ignore List when new added elements disappeared after restarting the program was fixed


GridinSoft Anti-Malware 4.1.22
- optimized and significantly accelerated scanning process
- improved detections inside archives
- fixed bugs in different parts of the code
- refused to work with old program components while updating the system


GridinSoft Anti-Malware 4.1.21
- optimization: increased AM starting and scanning speed
- search for infections has become even more thorough
- fixed annoying re-downloading of base upd004.c
- UI correction and acceleration


GridinSoft Anti-Malware 4.1.20
- engine fixing in the MD5 checking procedure
- bug fixing for the 104.cdb database


GridinSoft Anti-Malware 4.1.19
- just to make serious fix in the database handling flow
- a long sprint with major engine changes is finally over! The scanning speed and quality were increased. In addition, the Threat List has been widely reorganized and dozens of new threat families added


GridinSoft Anti-Malware 4.1.18
- A desktop scanning for the quick scan has been added
- The bug that could occur while scanning archives has been fixed
- The bug with the tray icon displaying has been fixed


GridinSoft Anti-Malware 4.1.17
- The creation of a restore point was repaired (newly arrived forces found a broken piece of code)
- The quality of detection with regular expressions using was improved
- Links that interact with external resources were updated (obtaining new licenses and other external stuff)
- Several small usability tasks (custom scan page, displaying of a QR code, etc.)


GridinSoft Anti-Malware 4.1.16
- Minor changes to GUI and usability improvements
- As usual, changes in detection of new threats and interaction with the list of threats


GridinSoft Anti-Malware 4.1.15
- We have renovated Start Scan icons for all scan types
- Several dialog windows inside the program were updated and we proceed


GridinSoft Anti-Malware 4.1.14
- Several fixes to reduce the flow of error reports


GridinSoft Anti-Malware 4.1.11
- PUPs and some malicious objects are now grouped and one detection corresponds to one potentially unwanted program (on the other hand, installing programs of this type, the user unwittingly receives a whole set of unwanted software often. Therefore, it is more interesting to explore them
- We added the as convenient as possible ability to inform us about potential false detections of files and programs. This function is now available directly from the Statusbar in the scan result window
- On the scan result window, the Statusbar now displays the total amount of found objects in the list (unlike the right panel report, where malicious objects are grouped by type). This will avoid duplicate information. Besides, it is more convenient to track the total number of malicious files
- We made changes in the confirmation window on the program exiting, when the report mode on scan result is active
- Changed some wording in the report on found objects. We try to avoid the word “threats” in accordance with the requirements of an independent software evaluation


GridinSoft Anti-Malware 4.1.9
- Odd things happen... This time we had to release an urgent version update as some guys decided to mark our software as ‘potentially unwanted’ with “App exaggerated the scanning result, it counts each object as threat and malicious”.... Hmmm... Ok, will turn them to objects - is it OK now?
- The approach to the naming detected objects has been changed. We abandoned the initially accepted “threat” because there are situations when the importance of an element is exaggerated (for example, elements in the registry or icons)
- Fixed the problem with the unfinished sсan process: in very rare cases it becomes violated because of some special system settings


GridinSoft Anti-Malware 4.1.8
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.7
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.1.6
- Change log not available for this version


GridinSoft Anti-Malware 4.1.5
- Change log not available for this version


GridinSoft Anti-Malware 4.1.4
- Change log not available for this version


GridinSoft Anti-Malware 4.1.3
- Change log not available for this version


GridinSoft Anti-Malware 4.0.46
- Full scan option includes Downloads folder
- The set of databases was changed


GridinSoft Anti-Malware 4.0.45
- Minor fixes and refactoring


GridinSoft Anti-Malware 4.0.44
- Change log not available for this version


GridinSoft Anti-Malware 4.0.40
- Change log not available for this version


GridinSoft Anti-Malware 4.0.38
- Change log not available for this version


GridinSoft Anti-Malware 4.0.36
- New release with improved scan algorithm
- Now we find and disable Push Events in Chrome from malicious sites
- Limited Trial algorithm corrected


GridinSoft Anti-Malware 4.0.35
- New release with improved scan algorithm
- Now we find and remove malicious and potentially unwanted Windows Applications that were installed from Microsoft Store
- Some small fixes


GridinSoft Anti-Malware 4.0.34
- Bugs fixing release, threat database improvement


GridinSoft Anti-Malware 4.0.32
- Thai language has been added


GridinSoft Anti-Malware 4.0.30
- New flags for several locales
- Vulnerability in unacev.dll library has been fixed
- Dutch language has been added
- The problem with incorrect program start on certain systems is still investigating... One more fix to clarify the possible dependence of Windows update process


GridinSoft Anti-Malware 4.0.29
- Change log not available for this version


GridinSoft Anti-Malware 4.0.28

The new release includes several changes in the Scan Result layout:
- the most important is changing the displayed number of Threats. It was a point of discussion each time when a large amount of detected threats was caused by an included number of so-called ‘parts of threats’. We have separated them finally and renamed these detects to ‘Junk files’, as this name corresponds the most to their content
- also context menu languages were extended: it is available on Bulgarian, Turkish, German, Croatian, Japanese, Italian, Spanish, Hungarian and Slovenian languages now
- timeout error when sending logs was fixed. Not serious, but is able to increase productivity


GridinSoft Anti-Malware 4.0.27
- Change log not available for this version


GridinSoft Anti-Malware 4.0.26
- Change log not available for this version


GridinSoft Anti-Malware 4.0.25
It was some kind a refactoring with next results:
- Heuristic model detection improvement
- Small fix for correct work on Windows XP


GridinSoft Anti-Malware 4.0.23
- Change log not available for this version


GridinSoft Anti-Malware 4.0.22
- Change log not available for this version


GridinSoft Anti-Malware 4.0.18
- Change log not available for this version


GridinSoft Anti-Malware 4.0.16
- The Internet Security has news categories, like adult, online dating, violence, adware, risk, malicious, fishing, mining pools, social networks, and torrents. Now it’s much easier to filter your Internet content
- The certificates database is optimized
- Problems with incorrect display of progress bar while scanning are fixed
- Reset Browser Settings improvements were made


GridinSoft Anti-Malware 4.0.14
- Change log not available for this version


GridinSoft Anti-Malware 4.0.13
- Change log not available for this version


GridinSoft Anti-Malware 4.0.10
- Change log not available for this version


GridinSoft Anti-Malware 4.0.8
- Change log not available for this version


GridinSoft Anti-Malware 4.0.7
- Change log not available for this version


GridinSoft Anti-Malware 4.0.6
- Change log not available for this version


GridinSoft Anti-Malware 4.0.5
- Change log not available for this version


GridinSoft Anti-Malware 4.0.4
- Change log not available for this version


GridinSoft Anti-Malware 4.0.3
- Change log not available for this version


GridinSoft Anti-Malware 4.0.2
- Change log not available for this version


GridinSoft Anti-Malware 4.0.1
- Change log not available for this version


GridinSoft Anti-Malware 3.2.16
- Change log not available for this version


GridinSoft Anti-Malware 3.2.14
- Change log not available for this version


GridinSoft Anti-Malware 3.2.14
- Change log not available for this version


GridinSoft Anti-Malware 3.2.11
- Change log not available for this version


GridinSoft Anti-Malware 3.2.10
- Change log not available for this version


GridinSoft Anti-Malware 3.2.9
- Change log not available for this version


GridinSoft Anti-Malware 3.2.8
- Change log not available for this version


GridinSoft Anti-Malware 3.2.7
- Change log not available for this version


GridinSoft Anti-Malware 3.2.6
- Change log not available for this version


GridinSoft Anti-Malware 3.2.5
- Change log not available for this version


GridinSoft Anti-Malware 3.2.4
- Change log not available for this version


GridinSoft Anti-Malware 3.2.3
- Change log not available for this version


GridinSoft Anti-Malware 3.2.2
- Change log not available for this version


GridinSoft Anti-Malware 3.1.33
- Change log not available for this version


GridinSoft Anti-Malware 3.1.32
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.31
- Change log not available for this version


GridinSoft Anti-Malware 3.1.30
- Change log not available for this version


GridinSoft Anti-Malware 3.1.29
- Change log not available for this version


GridinSoft Anti-Malware 3.1.28
- Change log not available for this version


GridinSoft Anti-Malware 3.1.27
- Change log not available for this version


GridinSoft Anti-Malware 3.1.26
- Change log not available for this version


GridinSoft Anti-Malware 3.1.25
- Change log not available for this version


GridinSoft Anti-Malware 3.1.24
- Change log not available for this version


GridinSoft Anti-Malware 3.1.23
- Change log not available for this version


GridinSoft Anti-Malware 3.1.22
- Change log not available for this version


GridinSoft Anti-Malware 3.1.21
- Change log not available for this version


GridinSoft Anti-Malware 3.1.20
- Change log not available for this version


GridinSoft Anti-Malware 3.1.19
- Change log not available for this version


GridinSoft Anti-Malware 3.1.18
- Change log not available for this version


GridinSoft Anti-Malware 3.1.17
- Bugs fixing release
- Threat database improvement


GridinSoft Anti-Malware 3.1.16
- Bugs fixing release
- Threat database improvement


GridinSoft Anti-Malware 3.1.15
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.14
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.13
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.12
- bugs fixing release
- threat database improvement


GridinSoft Anti-Malware 3.1.11
- Change log not available for this version


GridinSoft Anti-Malware 3.1.10
- Change log not available for this version


GridinSoft Anti-Malware 3.1.9
- Change log not available for this version


GridinSoft Anti-Malware 3.1.8
- Change log not available for this version


GridinSoft Anti-Malware 3.1.7
- Change log not available for this version


GridinSoft Anti-Malware 3.1.6
- Bugs fixing release
- Threat database improvement


GridinSoft Anti-Malware 3.1.5
- Change log not available for this version


GridinSoft Anti-Malware 3.1.4
- Change log not available for this version


GridinSoft Anti-Malware 3.1.3
- Change log not available for this version


GridinSoft Anti-Malware 3.1.2
- Change log not available for this version


GridinSoft Anti-Malware 3.0.94
- Change log not available for this version


GridinSoft Anti-Malware 3.0.93
- Change log not available for this version


GridinSoft Anti-Malware 3.0.92
- Bugs fixing release


GridinSoft Anti-Malware 3.0.91
- Change log not available for this version


GridinSoft Anti-Malware 3.0.90
- Bugs fixing release


GridinSoft Anti-Malware 3.0.89
- Change log not available for this version


GridinSoft Anti-Malware 3.0.88
- Change log not available for this version


GridinSoft Anti-Malware 3.0.87
- Change log not available for this version


GridinSoft Anti-Malware 3.0.86
- Change log not available for this version


GridinSoft Anti-Malware 3.0.85
- Change log not available for this version


GridinSoft Anti-Malware 3.0.84
- Change log not available for this version


GridinSoft Anti-Malware 3.0.83
- Change log not available for this version


GridinSoft Anti-Malware 3.0.82
- Change log not available for this version


GridinSoft Anti-Malware 3.0.81
- Change log not available for this version


GridinSoft Anti-Malware 3.0.80
- Change log not available for this version


GridinSoft Anti-Malware 3.0.79
- Change log not available for this version


GridinSoft Anti-Malware 3.0.78
- Change log not available for this version


GridinSoft Anti-Malware 3.0.77
- Change log not available for this version


GridinSoft Anti-Malware 3.0.76
- Change log not available for this version


GridinSoft Anti-Malware 3.0.75
- bugs fixing release


GridinSoft Anti-Malware 3.0.74
- Change log not available for this version


GridinSoft Anti-Malware 3.0.73
- Change log not available for this version


GridinSoft Anti-Malware 3.0.72
- Change log not available for this version


GridinSoft Anti-Malware 3.0.69
- Change log not available for this version


GridinSoft Anti-Malware 3.0.67
- Change log not available for this version


GridinSoft Anti-Malware 3.0.66
- Change log not available for this version


GridinSoft Anti-Malware 3.0.65
- Change log not available for this version


GridinSoft Anti-Malware 3.0.64
- Change log not available for this version


GridinSoft Anti-Malware 3.0.63
- Change log not available for this version


GridinSoft Anti-Malware 3.0.62
- Change log not available for this version


GridinSoft Anti-Malware 3.0.61
- Change log not available for this version

Steganos Privacy Suite 22.4.5 查看版本資訊

更新時間:2024-02-15
更新細節:

MSI Kombustor 4.1.28.0 查看版本資訊

更新時間:2024-02-14
更新細節:

What's new in this version:

Added:
- added support of GeForce RTX 4070 SUPER, RTX 4070 Ti SUPER and RTX 4080 SUPER
- added support of Radeon RX 7600 XT
- added support of AMD Radeon RX 6750 GRE 10GB / 12 GB
- added support of AMD Radeon RX 7800 XT and RX 7700 XT

- updated with latest GeeXLab 0.57 SDK

SplitCam 10.7.32 查看版本資訊

更新時間:2024-02-14
更新細節:

What's new in this version:

New:
- Logged in user name is now displayed in stream settings dialog
- Clicking Logged in user message in Stream Settings dialog takes you to the user's stream channel on corresponding web page
- Added BGRA format support for NDI sources
- Added Accentuate micriphone option for a microphone audio source to reduce volume of other audio sources whenever the microphone detects audio input. Please note, that microphone in current version detects not only user's voice but any sound, so it is best to use this option while wearing a headset.
- Added shadow button to source control bar for text layers
- Added new method of capturing display screen: Windows Graphics Capture
- New video effect: Spotlight. Find it in Effects' dialog Artistic category
- Added optional authentication and automatic stream key retrieval for Google and Twitch streams
- Added Scene Control Bar in addition to Source Control Bar. It is visible under the Scene when no layer is selected. Currently it has just a single control: Zoom button.
- Zoom control added to Source Control Bar

Updated:
- YouTube video resolution changed to Variable to support multiple stream resolutions
- Better quality for recording videos
- Changed the way of searching for NDI sources in local network
- Audio volume indicators optimizations: processor load during volume controls update was significantly reduced
- NDI version updated to v5.6
- Program optimizations to prevent unresponsive UI when many audio sources are added to a scene
- Don't show settings dialog for those layers that have no settings
- Dynamically update layer display name in layer settings dialog
- Show and updated layer name in layer effect dialog
- When renaming a video layer also rename a corresponding audio layer and vice versa
- Source Settings dialog controls unified in regard to user interface
- Speed up a bit UI reaction to successful authentication by changing the order of processing events in the browser
- Cherry.TV server updated
- Optimized and fixed rebuilding source sontrol bar on layer selection
- Hide yellow border in window capture. Only works in Windows OS versions released after May, 2018
- Delete browser cache older than 1 month
- Update source control bar when a selected layer is deleted
- Fastest ingest server execution time optimizations
- Fatest ingest server is now being searched in background and the result is cached for faster retreival during current session
- Added recursive cache deletion when deleting stream settings
- Added loader placeholder picture for NDI sources

Fixed:
- Fixed non-repainting audio list items
- Fixed the issue when microphone stops working after the scene is paused and then resumed
- Fixed bug with screen capture open from loading project thread
- Fixed Text Source effects preview
- Source control bar frame fixed at 100% windows monitor scaling
- Added handling and fixed bugs with source control bar when selected layer is deleted
- Addressed some issues when pausing/resuming scenes and sources
- Verify installer package after downloading a new version update
- Account for bad internet connection while downloading online resources. With this change we also account for incomplete downloads during automatic program update.

FurMark 1.38.0.0 查看版本資訊

更新時間:2024-02-14
更新細節:

What's new in this version:

- added support of NVIDIA GeForce RTX 4070 SUPER, RTX 4070 Ti SUPER and RTX 4080 SUPER
- added support of AMD Radeon RX 7600 XT

Updated:
- GPU-Z 2.57
- GPU Shark 0.32.0.0
- ZoomGPU 1.40.0 (32-bit GPU monitoring library)