New Update GridinSoft Anti-Malware v4.1.17

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
GridinSoft Anti-Malware

B0RnUjR.png


GridinSoft Anti-Malware (formerly Trojan Killer) is the fast, effective and reliable anti-malware solution.
The program has been developed specifically for automatic removal of viruses, bots, spyware, keyloggers, trojans, scareware and rootkits. Without the need to manually edit system files or registry.
This ultimate removal tool with awesome features that leaves no chance for any sneakiest malware. In addition, GridinSoft Anti-Malware fixes system modifications. It were introduced by malware and which, regretfully, are often ignored by some popular antivirus scanners.

Features:

AGILE AND POWERFUL

Remove malicious software with ease. GridinSoft Anti-Malware helps in cases where well-known and complicated antivirus products get stuck.


EASY TO USE
User-friendly, beautiful and simple Anti-Malware interface. Delete malware with few clicks instead of long-lasting and really boring manual
procedures.


LIGHTNING-FAST
Quick & free malware scan. No slowdowns in your system in proactive mode. Slow computers are really annoying. This is not the case
with Anti-Malware.

Changelog:

v4.1.17
(2019-12-13)
  • The creation of a restore point was repaired (newly arrived forces found a broken piece of code);
  • The quality of detection with regular expressions using was improved;
  • Links that interact with external resources were updated (obtaining new licenses and other external stuff)
  • Several small usability tasks (custom scan page, displaying of a QR code, etc.)

v4.1.16 (2019-12-06)
  • Minor changes to GUI and usability improvements
  • As usual, changes in detection of new threats and interaction with the list of threats
  • New Year’s marketing stuff

v4.1.15 (2019-11-28)
  • We have renovated Start Scan icons for all scan types;
  • Several dialog windows inside the program were updated and we proceed;
  • Awaiting for more New Year's changes! December is so close...

Homepage: https://anti-malware.gridinsoft.com
Changelog: GridinSoft Anti-Malware Software Version Log
Release Date: 2019-12-13
OS: XP/Vista/7/8/10
Language: Multilingual
 

TairikuOkami

Level 35
Verified
Top Poster
Content Creator
Well-known
May 13, 2017
2,452
12 years of experience, but I have never heard about it, though its facebook page was founded in 2003, so it might be.
Anyway, theirs product description it literally nonexistent, so that would explain it. They really need to invest in marketing.
GridinSoft's homepage is even more funny, when I scroll down, the text popups up from left, right, top, it is a mess hard to read.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.18
Released on December, 17 2019
There are changes in this release:

  • A desktop scanning for the quick scan has been added;
  • The bug that could occur while scanning archives has been fixed;
  • The bug with the tray icon displaying has been fixed.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.20
Released on December, 30 2019
The previous release led to a deplorable situation with loading databases and checking MD5 (have you remember, we are switched to a long sprint branch on the engine?). Fixing is necessary.
  • engine fixing in the MD5 checking procedure;
  • bug fixing for the 104.cdb database.
VERSION 4.1.19
Released on December, 28 2019
The past release has revealed complications: threat databases are not always downloading correctly, the program hangs in several cases. So on New Year's Eve, we're releasing an improved version, which has been a parallel branch for a long time because of numerous serious changes in engine.
  • just to make serious fix in the database handling flow;
  • a long sprint with major engine changes is finally over! The scanning speed and quality were increased. In addition, the Threat List has been widely reorganized and dozens of new threat families added.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.21
Released on January, 03 2020
Here are changes in this release:

  • optimization: increased AM starting and scanning speed;
  • search for infections has become even more thorough;
  • fixed annoying re-downloading of base upd004.c;
  • UI correction and acceleration.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.23
Released on January, 10 2020
It seems like a dull tradition with re-release has been appeared (has to be changed asap!):

  • bug fixing for the previous engine changes;
  • a bug in Ignore List when new added elements disappeared after restarting the program was fixed.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.25
Released on January, 17 2020
There are changes in this release:

  • fixed an issue that caused the application to be detected by other antiviruses;
  • fixed application update algorithm;
  • some small UI fixes
VERSION 4.1.24
Released on January, 16 2020
We are proceeding to upgrade our Gridinsoft Scan24 engine. Previous changes have significantly increased the scanning speed, which is very encouraging:

  • a bug with freezing at the end of the scan process was fixed;
  • Info page design in Demo mode was changed;
  • also were: added new features for detection, improved NN for better processing of signatures, added scanning of new file types
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.26
Released on January, 28 2020
A week after the last release was full of refactoring, significant changes affected the engine core.

  • changes in the processing of large files;
  • added processing for new types and families of threats;
  • fixed signatures of file types identification;
  • fixed handling of script language files;
  • fixed errors in processing and interaction of threads;
  • fixed troubles in processing JSON and sending bug reports;
  • common interface speedup;
  • Plus, there were a few fixes in the program flow, the major two are the revision of requests at the program launch in order to speed up the startup process and the correction of wifi connection error
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.27
Released on February, 5 2020
Changes become a routine, we are working on improving the quality of scanning and processing new types of threats.

  • optimization of the scanning process;
  • additional work to improve script detection, but there is still space to grow;
  • fixed bug with scheduled scanning.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.28
Released on February, 13 2020
Routine becomes interesting....

  • Proactive defense protocols were updated, processing and error reporting was added;
  • All detected memory leaks were fixed;
  • The process of interaction with the Chrome browser when it freezes was adjusted;
  • Heuristic analysis was improved and optimized;
  • A bug of receiving empty reports by analysts was fixed;
  • A mechanism for detections caching was connected (in addition, multiply requests to cloud services were minimized);
  • Package manager was reworked and its interaction with UI was improved.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.30
Released on February, 19 2020
A few technical changes which should have a very positive effect on scanning speed:
  • repeated scanning has been accelerated;
  • the mechanism for scanning archives and Microsoft CFB file format (doc, docx, xls, xlsx, etc.) has been redesigned. Now we unpack and check everything we can.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.31
Released on March, 2 2020
Hi.

  • on-run protection: the scanner start with a check of currently running processes was fixed;
  • on-run protection: the cache has been implicated in a bad faith. It was repaired and redesigned as a result;
  • on-run protection: the interface will no longer hang on with a large number of detections;
  • on-run protection: while checking archives, it will stop checking files in a specific archive after finding at least 1 detection in it;
  • data hashing in Lib.md5 became faster (depending on the platform. x64 1.6 times/x32 2.3 times). Plus, hashing of some data streams has become 1.4 times faster (additional factor). According to the previous two points, in fact - we just decreased the processor workload;
  • an issue with sending bug reports: numerous places were initialized where we have added bug reports;
  • we have a mechanism in checking archives that interrupts the unpacking of files by extension (to speed up operating, so as not to check everything in a row) - it will be disabled when DeepScan option is checked in the settings;
  • several fixed bugs (according to the bug tracker), mostly not visible to the usual user and not affecting the detection quality.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.33
Released on March, 12 2020
This release includes all the previous changes, plus an annoying bug has been fixed. Ongoing work to improve functionality:

  • Handling of the PE-files was improved: now it is possible to process them in case they are partially damaged;
  • The process of collecting system information was accelerated;
  • Automatic recovery from quarantine after database update was disabled in some cases. Was fixed as well;
  • The problem with the update of upd012.c was investigated and eliminated;
  • The quality of detection was improved by numerous tricks with certificates, signed files, heuristics, and current tasks processing. We have noticed an insignificant increase in first-scan time. It really worth it;
  • Several issues with unpacking and analyzing of archives' content were fixed;
  • UI improvements: new design for three-quarters dialogs was applied;
  • A lot of things from the bug tracker were fixed (these improvements did not affect the functionality but allow our programmers to remain as cool as cucumbers).
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.34
Released on March, 17 2020
There are changes in this release:

  • We keep fight with errors in bugtracker and improve the quality of the detection, and, these are dependent processes sometimes;
  • Signature update mechanism has been reworked, there are many useful changes, but, all this is just a springboard for the future big update.
 

I3rYcE

Level 12
Thread author
Verified
Top Poster
Well-known
Nov 4, 2011
575
VERSION 4.1.35
Released on March, 25 2020
Total quarantine brings adjustments to our workflow too: fully remote and isolated, with difficulties in understanding and task distribution. But we make great progress with our internet filter and ready to update it (finally!).

  • Internet Security was totally renewed;
  • Some changes in UX connected with new Internet Security driver;
  • Some updates in engine core to detect new threats better.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top