DVB-Cube <<< Das deutsche PC und DVB-Forum >>>

PC-Ecke => # Security Center => Software (PC-Sicherheit) => Thema gestartet von: SiLæncer am 04 Mai, 2011, 21:15

Titel: Hitman Pro
Beitrag von: SiLæncer am 04 Mai, 2011, 21:15
(http://www.kaldata.net/images/news/logos/hitman_pro.gif)
Hitman Pro is a fast all-in-one tool to locate, identify and remove viruses, spyware, trojans, rootkits and other types of malware. The executable can be downloaded and run straight from a USB Flash Drive, CD/DVD, local or network attached hard drive and will quickly reveal the presence of any malware. Hitman Pro uses innovative cloud computing techniques to detect and remove potential malware threats with minimal impact on system performance. A further benefit of this technology is that you need never again download definitions on a hourly / daily basis as this is all managed in the cloud further reducing the impact on your PC. Hitman Pro will work alongside any existing anti-virus/anti-spyware or security suite and can be simply run whenever required to give a second opinion or be called upon to remove threats missed by your existing software. Scanning your PC is free for the life of the product and in addition removal of malware is also free for the first 30 days, thereafter, users can take a paid for subscription to cover malware removal in the future. The innovative Early Warning Scoring (EWS) technology allows users without internet to remove potential malware - no subscription required.

Licence: Freeware

Version 5.38 Build 121 (2011-05-04)

    Added detection and removal of latest TDL4 bootkit.
    Improved behavioral scan.
    Improved removal engine.
    Added Indonesian language.
    Updated Czech language.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.5.9 Build 125 Final
Beitrag von: SiLæncer am 25 Juni, 2011, 20:26
Zitat
The most important features in this new version are:

    Cloud Assisted Miniport Hook Bypass feature (see below).
    Mebroot/Sinowal detection and removal.
    Removal of new variant of Trojan Vundo.
    Master Boot Record (MBR) protection when restoring infected MBR to counter rootkit watchdogs.
    Repair for BCD testsigning. Testsigning is a feature of 64-bit Windows that, when enabled, allows loading of non-signed drivers on 64-bit Windows. Testsigning is typically abused by 64-bit bootkits.

The full release notes and changelog of Hitman Pro 3.5.9 build 124 can be found on www.surfright.com/hitmanpro/whatsnew

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.5.9 Build 126
Beitrag von: SiLæncer am 30 Juni, 2011, 18:14
The latest release of Hitman Pro 3.5.9 – build 126 – will remove the infamous Trojan “Popureb” without the need to reinstall the operating system as previously advised (http://www.dvbcube.org/index.php?topic=30533.0) by Microsoft.

Malware like Popureb overwrites the hard drive’s Master Boot Record (MBR), the first sector – sector 0 – where code is stored to bootstrap the operating system after the computer’s BIOS completed its start-up checks. The rootkit hides the MBR by hooking the DriverStartIo of the harddisk driver atapi.sys, making it effectively invisible to both the operating system and most security software.

The Cloud Assisted Miniport Hook Bypass technology that was added to Hitman Pro in an earlier release this month is designed to detect these sophisticated rootkits. Our Cloud Assisted Miniport Hook Bypass is capable of detecting and removing the Popureb bootkit.

Build 126 of Hitman Pro 3.5 contains a new Tool Action: Replace with standard MBR.

(https://hitmanpro.files.wordpress.com/2011/06/replacewithstandardmbr1.png?w=450&h=354)

This new action offers users a means to overwrite a non-standard MBR with a standard MBR returning it to a clean state. This new Tool Action is only available to users when scanning a system with Hitman Pro in Early Warning Scoring (EWS) mode. Users do not need to use the Windows Recovery Console to return the MBR to a clean state.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.5.9 Build 127 Final
Beitrag von: SiLæncer am 16 Juli, 2011, 10:01
Build 127 (2011-07-15)

    Added detection and removal of the ZeroAccess rootkit. Read our blog for more information.
    Added kernel mode guard to block code injection attacks on Hitman Pro scan and removal process.
    Added DACL monitor on Hitman Pro executable.
    Added 'Follow us on Twitter' button on Welcome pane.
    Added license information bar above the navigation buttons.
    Added Proxy tab under Settings.
    Fixed a bug regarding the auto activation of the free license.
    Fixed several minor GUI issues.
    Updated Swedish language.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.6.0 Build 152 Final
Beitrag von: SiLæncer am 14 April, 2012, 19:30
Build 152 (2012-04-12)

    NEW: Bitdefender logo.
    IMPROVED: Bootkit detection heuristic.
    IMPROVED: Direct Disk Access handling.
    IMPROVED: Handling of GPT disks.
    IMPROVED: Scheduler starts a scan when it has missed its time window (thanks Adric).
    IMPROVED: Scheduler performs Default scan when the last Default scan was at least 30 days ago.
    FIXED: Solved a problem where HitmanPro would keep scanning indefinitely.
    FIXED: Solved a problem where HitmanPro could not overwrite an existing activation license due to changed file attributes.
    FIXED: Solved a problem handling the license files.
    FIXED: Solved a problem handing the 'no proxy' setting.
    Updated internal white lists.


http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.2.188
Beitrag von: SiLæncer am 08 Februar, 2013, 20:30
Build 188 (2013-02-05)

    Version 3.7.2
    ADDED: NTFS Timeline Forensics to cluster malware related files and establish malware infection timeline.
    With the established timeline you can trace back to where the actual infection came from and how it got on your system. In addition, the cluster can reveal zero-day malware due to which files have been created along with the unknown binary. A picture to illustrate can be seen here: http://dl.surfright.nl/NTFS-Timeline-Forensics.png
    ADDED: Detection of zero-day Reveton ransomware through file clustering.
    ADDED: Repair of non-existing Winlogon startup entries.
    ADDED: Complete removal of ZeroAccess 'recycler variant'.
    IMPROVED: Removal of malware hijacking Winmgmt service.
    IMPROVED: File remnant scanner detects more remnants.
    IMPROVED: Detection of malware starting through Winlogon.
    IMPROVED: Proxy is set to NoProxy when Kickstart started HitmanPro at Winlogon desktop.
    IMPROVED: Parsing of Run entries.
    IMPROVED: Services enumerator.
    IMPROVED: Raw registry parser.
    FIXED: Portuguese language.
    UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.2 Build 189
Beitrag von: SiLæncer am 25 Februar, 2013, 18:00
Build 189 (2013-02-25)

    ADDED: Kickstart blocks ransomware stealing the desktop from HitmanPro.
    ADDED: Kickstart blocks "Image File Execution Options" hijacking.
    ADDED: Kickstart lists the file that was added 'Most Recent as Startup' as suspicious.
    ADDED: Kickstart keeps track of processes that are started during boot.
    ADDED: VirusTotal API key is now embedded so it is no longer needed to register an account.
    ADDED: /excludefile command line option to exclude files and folders from the scan.
    ADDED: Text Log File now shows number of encountered files that were excluded from the scan.
    ADDED: Detailed file view now shows parent process name as property.
    ADDED: Detailed file view now lists both local and remote network connections
    FIXED: Reveton ransomware detection caused false postives.
    FIXED: Network Port enumerator now lists listening ports correctly.
    FIXED: On some systems HitmanPro shuts down unexpectedly at end of scan.
    IMPROVED: Force Breach process filtering.
    IMPROVED: License activation retry mechanism.
    UPDATED: Kickstart Bootstrap loader 1.2.
    UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.2 Build 190
Beitrag von: SiLæncer am 01 März, 2013, 18:00
Build 190 (2013-03-01)

    IMPROVED: Kickstart blocking ransomware stealing the desktop from HitmanPro.
    UPDATED: Kickstart Bootstrap loader 1.3.
    ADDED: Norgwegian language.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.3 Build 192
Beitrag von: SiLæncer am 28 März, 2013, 18:00
Whats new: >>

    ADDED: Removal of child pornography images dropped by Urausy ransomware.
    ADDED: Detection of zero-day Urausy ransomware through forensic file clustering.
    ADDED: Kickstart hardening to protect HitmanPro processes from Winwebsec malware family.
    Use Kickstart against Disk Antivirus Professional, AVASoft Antivirus Professional or other rogue antiviruses.
    IMPROVED: Forensic file clustering speed.
    IMPROVED: Reduced memory usage during forensic file clustering.
    IMPROVED: Processing of registry key values.
    FIXED: On some BIOSes, when booting with Kickstart, Windows loader would hang with either frozen screen or blinking cursor.
    UPDATED: Kickstart Bootstrap loader 2.1.
    UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.3 Build 193
Beitrag von: SiLæncer am 03 April, 2013, 14:00
Build 193 (2013-04-03)

    IMPROVED: Detection of zero-day Urausy ransomware through forensic file clustering.
    FIXED: HitmanPro stopped working when it encountered a particular forensic cluster.
    UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.3 Build 194
Beitrag von: SiLæncer am 15 April, 2013, 17:03
Build 194 (2013-04-15)

    FIXED: HitmanPro driver leaked some nonpaged kernel memory when scanning in Direct Disk Access mode.
    IMPROVED: Minor improvements to Compatible Disk Access mode.
    IMPROVED: Detection of zero-day Urausy ransomware through forensic file clustering.
    IMPROVED: File remnant scanner detects more remnants.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.5 Build 197
Beitrag von: SiLæncer am 23 Mai, 2013, 13:30
Build 197 (2013-05-22) BETA

    ADDED: Java exploit drive-by-download detection through forensic clustering.
    ADDED: Bootkit Gapz removal via Kickstart.
    IMPROVED: Forensic clustering.
    IMPROVED: Detection of zero-day ransomware through forensic clustering.
    IMPROVED: Detection and removal of malware starting via Command Processor (cmd.exe).
    IMPROVED: Remnant scanner.
    FIXED: On some computers keyboard was unresponsive in Kickstart BIOS Boot Menu
    UPDATED: Kickstart 2.2

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.5 Build 199
Beitrag von: SiLæncer am 25 Mai, 2013, 06:00
Build 199 (2013-05-24)

    FIXED: Suspicious classified items set to Quarantine were not removed after pressing Next button.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.5.200 Beta
Beitrag von: SiLæncer am 30 Mai, 2013, 18:00
Build 200 (2013-05-29) BETA

    IMPROVED: Detection of zero-day ransomware through forensic clustering.
    IMPROVED: Java exploit drive-by-download detection through forensic clustering.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.6 Build 201 Final
Beitrag von: SiLæncer am 03 Juni, 2013, 12:23
Build 201 (2013-05-31)

    ADDED: Repair for NTFS Symbolic Links placed by ZeroAccess on Windows Defender and Microsoft Security Essentials. Now repairs folders and corresponding files in Winsxs folders as well. In addition, ACL security is reset.
    IMPROVED: Detection of zero-day ransomware through forensic clustering.
    IMPROVED: Java exploit drive-by-download detection through forensic clustering.
    FIXED: Unexpected termination of HitmanPro during remnant scan on computers with FAT32 system volume.


http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.7.201
Beitrag von: SiLæncer am 01 August, 2013, 19:00
Build 201 (2013-05-31)

    ADDED: Repair for NTFS Symbolic Links placed by ZeroAccess on Windows Defender and Microsoft Security Essentials. Now repairs folders and corresponding files in Winsxs folders as well. In addition, ACL security is reset.
    IMPROVED: Detection of zero-day ransomware through forensic clustering.
    IMPROVED: Java exploit drive-by-download detection through forensic clustering.
    FIXED: Unexpected termination of HitmanPro during remnant scan on computers with FAT32 system volume.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.7 Build 203
Beitrag von: SiLæncer am 05 August, 2013, 15:02
Whats new: >>

· FIXED: On some hardware the default Direct Disk Access scanning method caused the PC to become less responsive.
· UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.7 Build 205
Beitrag von: SiLæncer am 28 August, 2013, 18:00
Build 205 (2013-08-28)

    ADDED: Forensics-based universal detection of the Sinowal/Torpig Trojan.
    IMPROVED: Compatibility with TeaTimer from Spybot S&D.
    FIXED: Processing of ShellServiceObjectDelayLoad startup entries.
    FIXED: Processing of SharedTaskScheduler startup entries.
    UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.8 Build 207
Beitrag von: SiLæncer am 14 Oktober, 2013, 18:00
Build 207 (2013-10-14)

    FIXED: Kickstart now recognizes all 'SanDisk Cruzer' USB flash drives as removable drives; new SanDisk Cruzer USB-sticks have their fixed disk bit set instead of removable drive.
    FIXED: A problem related to outputting number of detected files and traces
    FIXED: Detection of Sophos SafeGuard MBR boot loader.
    IMPROVED: Forensics-based universal detection of the Sinowal/Torpig Trojan.
    UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.8.208
Beitrag von: SiLæncer am 31 Oktober, 2013, 18:00
Whats new: >>

- IMPROVED: Keyboard handling in Kickstart boot menu. On some BIOSes a key press was not detected
- IMPROVED: Kickstart boot loader now auto continues after 10 seconds when no option was chosen
- IMPROVED: Small textual changes in Kickstart boot menu
- IMPROVED: SanDisk USB flash drive handling
- UPDATED: Kickstart 2.3
- UPDATED: Embedded white lists

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 212
Beitrag von: SiLæncer am 30 Januar, 2014, 20:00
Whats new: >>

    UPDATED: 64-bit version now uses SSE2 instruction set
    IMPROVED: Ransomware detection through forensic clustering
    IMPROVED: Forensic clustering algorithm
    IMPROVED: Remnant scan to repair web browser shortcuts
    IMPROVED: Scanning of Start Menu items on Vista, Windows 7 and 8
    ADDED: Internet Explorer start page and search engine to remnant scan
    ADDED: Firefox Prefs.js to remnant scan
    ADDED: Repair for disabled Command Prompt
    FIXED: Tab handling in trial request dialog
    FIXED: Problem parsing AppInit_DLLs registry value
    FIXED: Crash when the scan stumbles on a specific crafted file
    UPDATED: Botan crypto library

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 214
Beitrag von: SiLæncer am 26 März, 2014, 18:00
Whats new: >>

ADDED: Detection for compromised Start Page en Search Engines in Google Chrome
ADDED: Initial support for HitmanPro.Alert 3 integration
FIXED: Application termination during Remnant scan
FIXED: Scan stuck at 99% classification caused by a malformed Firefox prefs.js
IMPROVED: Potentially Unwanted Programs (PUP) scanner for Internet Explorer, Firefox and Google Chrome
IMPROVED: Google Chrome now automatically closes gracefully when deleting cookies
IMPROVED: Removal of malware hijacking web browser shortcuts
IMPROVED: Detection of profile location of Firefox
IMPROVED: Auto resizing display resolution when screen is smaller than 800x600
IMPROVED: Windows Task Scheduler 2.0 support
CHANGED: Potentially Unwanted Programs (PUPs) are now default set to Delete (was previously set to Ignore). This due to overwhelming number of helpdesk questions.
UPDATED: End User License Agreement 1.2. Conditions for use of the Free License have changed.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 215
Beitrag von: SiLæncer am 28 März, 2014, 18:00
Whats new: >>

FIXED: Automatic update was not working on small number of systems.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 216
Beitrag von: SiLæncer am 29 März, 2014, 10:00
Whats new: >>

FIXED: Applications started with a delay while HitmanPro was running and Alert was installed.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 219
Beitrag von: SiLæncer am 23 Juni, 2014, 16:00
Whats new: >>

ADDED: Detection of user32.dll infected system files.
IMPROVED: Repair of infected system files
IMPROVED: MBR rootkit detection
IMPROVED: Remnant detection
IMPROVED: Application termination while processing JSON files
IMPROVED: Portuguese language
ADDED: Croatian language
UPDATED: Embedded white lists

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 220
Beitrag von: SiLæncer am 30 Juni, 2014, 17:00
Whats new: >>

IMPROVED: Removal of malware files with specific DACL.
FIXED: Restore point creation during silent operation.
FIXED: False positive detection of user32.dll on encrypted file systems.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 221
Beitrag von: SiLæncer am 16 Juli, 2014, 12:18
Whats new: >>

FIXED: User32.dll false positive related to reading from specific encrypted filesystems
FIXED: Support for Windows 2003 64-bit and XP 64-bit
IMPROVED: Closing of Chrome when removing cookies
CHANGED: Restore point is no longer created when removing cookies only

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 223 Beta
Beitrag von: SiLæncer am 25 August, 2014, 13:30
Whats new: >>

IMPROVED: Multiple improvements to scanning autorun entries on 64-bit systems
IMPROVED: NTFS reader
UPDATED: Embedded white lists

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 224 Beta
Beitrag von: SiLæncer am 27 August, 2014, 09:14
Whats new: >>

ADDED: Detection for new variant of user32.dll ransomware infection

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.9 Build 224 Final
Beitrag von: SiLæncer am 29 August, 2014, 05:30
Whats new: >>

ADDED: Detection for new variant of user32.dll ransomware infection
IMPROVED: Multiple improvements to scanning autorun entries on 64-bit systems
IMPROVED: NTFS reader
UPDATED: Embedded white lists

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 225
Beitrag von: SiLæncer am 05 September, 2014, 12:17
Whats new: >>

IMPROVED: Detection for new variant of user32.dll ransomware infection

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 228 Beta
Beitrag von: SiLæncer am 04 Oktober, 2014, 11:00
Whats new: >>

Added detection and removal of file-less registry-based Poweliks trojan. Both Run and CLSID variants.
Added integration of Department Of Justice ransomware user32.dll decrypter
Fixed false positive on user32.dll on Windows 10 Technical Preview.
Improved detection of local proxy servers

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.9.232
Beitrag von: SiLæncer am 30 Oktober, 2014, 18:00
Whats new:>>

- ADDED: Detection and removal of file-less registry-based Poweliks trojan. Both Run and CLSID variants
- ADDED: Integration of Department Of Justice ransomware user32.dll decrypter
- IMPROVED: Detection of local proxy servers
- IMPROVED: Removal engine to handle malformed file/folder names
- IMPROVED: Detection of malformed registry values
- IMPROVED: Removal of specific ZeroAccess variants

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 233
Beitrag von: SiLæncer am 09 Januar, 2015, 16:00
Whats new:>>

IMPROVED: Detection and removal of new variant of Reveton ransomware.
FIXED: Issue with the Internet Explorer cookie enumerator causing the scan to never finish.
FIXED: Issue causing HitmanPro to stop working.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.9 Build 234
Beitrag von: SiLæncer am 10 Januar, 2015, 15:00
Whats new:>>

FIXED: Problem introduced in build 233 causing HitmanPro to stop working.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 236
Beitrag von: SiLæncer am 10 Februar, 2015, 13:18
Whats new:>>

FIXED: Handling of Proxy Auto-Config (PAC) files.
ADDED: Command line switch /proxy=
Example: /proxy=http://server/pac.js
IMPROVED: Remnant scanner.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 238
Beitrag von: SiLæncer am 17 Februar, 2015, 19:00
Whats new:>>

IMPROVED: Malware removal on Windows 8.
UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 240
Beitrag von: SiLæncer am 27 März, 2015, 13:43
Whats new:>>

IMPROVED: Remnant scan
IMPROVED: Forensic clustering
IMPROVED: Command line switch /proxy is no longer case sensitive
FIXED: False positive on jusched.exe

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 241
Beitrag von: SiLæncer am 07 Mai, 2015, 19:00
Whats new:>>

IMPROVED: Remnant scan, specifically handling of user registry keys

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.9 Build 242 Beta
Beitrag von: SiLæncer am 02 Juni, 2015, 19:00
Whats new:>>

IMPROVED: Remnant scan, specifically handling of user registry keys
FIXED: Rare Illegal Instruction exception caused by bug in MSVCR120 on 64-bit system

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.9 Build 242 Final
Beitrag von: SiLæncer am 16 Juni, 2015, 14:00
Whats new:>>

IMPROVED: Remnant scan
FIXED: Rare Illegal Instruction exception caused by bug in MSVCR120 on 64-bit system
UPDATED: Polish language

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.9 Build 245
Beitrag von: SiLæncer am 28 August, 2015, 18:00
Whats new:>>

ADDED: Forensic based detection of MultiPlug adware.
IMPROVED: Windows 10 support
UPDATED: Embedded white lists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.10 Build 248
Beitrag von: SiLæncer am 06 Oktober, 2015, 06:00
Whats new:>>

ADDED: Detection and removal of 'Ads by LaSuperba' malware.
See here for example: https://twitter.com/erikloman/status/649967142121701377
ADDED: Detection and repair of patched dnsapi.dll (both 32-bit and 64-bit)
ADDED: Command line switch /diskmode=compatible|direct.
ADDED: Tracking Cookie scan for Microsoft Edge.
FIXED: Tracking Cookie scan for Internet Explorer.
IMPROVED: Improved Windows 10 compatibility.
IMPROVED: Remnant scan.
IMPROVED: Cloud lookup performance.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.10 Build 249
Beitrag von: SiLæncer am 09 Oktober, 2015, 12:20
Whats new:>>

ADDED: Workaround for KB2999226 on Windows Vista:

The files in KB2999226 are digitally signed with the SHA-256 algorithm. Authenticode signatures with SHA-256 digest are not supported on Windows Vista. This resulted in that HitmanPro listed these files as suspicious.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.10 Build 250
Beitrag von: SiLæncer am 09 Oktober, 2015, 18:00
Whats new:>>

FIXED: Tracking Cookie scan for Internet Explorer.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.10 Build 251
Beitrag von: SiLæncer am 03 November, 2015, 19:00
Whats new:>>

IMPROVED: Remnant scanner.
IMPROVED: Compatible Disk Access mode.
IMPROVED: Scanning Windows Server environments.
IMPROVED: Quarantaine.xml formatting.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.10.253
Beitrag von: SiLæncer am 12 Januar, 2016, 21:30
Whats new:>>

Added support for authenticated proxies.
Fixed false positive on user32 on 32-bit Windows Vista introduced since Patch Tuesday December 8th (thanks Stupendous Man for reporting).

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.12 Build 256
Beitrag von: SiLæncer am 10 Februar, 2016, 12:18
Whats new:>>

Added credentials support to proxy pre-authentication
Added /proxycred command line switch
Added dual code signed signatures (Authenticode) on EXE, DLL and SYS files
Added protection against DLL preloading attacks
Updated raw registry parser

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.13 Build 257
Beitrag von: SiLæncer am 25 Februar, 2016, 12:32
Whats new:>>

FIXED: Save Log button (was broken since build 256).
UPDATE: Polish language.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.13. Build 258
Beitrag von: SiLæncer am 08 März, 2016, 12:21
Whats new:>>

FIXED: Save Log button (was broken since build 256).
UPDATE: Polish language.

http://www.hitmanpro.nl/
Titel: HitmanPro.Alert 3.1.9 Build 363
Beitrag von: SiLæncer am 06 April, 2016, 19:00
Whats new:>>

Fixed an issue related to trial activation (bug introduced in build 351). If you wanted to try HitmanPro.Alert before but received the error message "This computer already had a free trial", you may want to try again with this new build.

http://www.surfright.nl/en/products/
Titel: HitmanPro.Alert 3.1.9 Build 364
Beitrag von: SiLæncer am 08 April, 2016, 14:00
Whats new:>>

Fixed an issue with Application Lockdown mitigation on browsers

http://www.surfright.nl/en/products/
Titel: Hitman Pro 3.7.14 Build 263
Beitrag von: SiLæncer am 26 April, 2016, 17:00
Whats new:>>

ADDED: Detection for fileless malware using WMI to hijack your Browser (Yeabests.cc).
ADDED: Details of ScriptText used by fileless malware hiding in WMI.
FIXED: Problem with Poweliks detection.
UPDATED: Internal whitelists.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.14 Build 265
Beitrag von: SiLæncer am 23 Mai, 2016, 12:19
Whats new:>>

FIXED: Race condition in 32-bit driver.
INFO: Build aligned with Sophos Clean.

http://www.hitmanpro.nl/
Titel: HitmanPro.Alert 3.1.10 Build 373
Beitrag von: SiLæncer am 30 Mai, 2016, 17:00
Whats new:>>

Improved compatibility with Firefox 46.
Improved compatibility with Bitdefender 2016.
Improved Attack Surface Reduction compatibility with System Mechanic.
Improved ROP mitigation.
Fixed ROP false positive in Microsoft Office (occurs on some computers).
Fixed code injection issue with Windows 7 KB3146706.

http://www.surfright.nl/en/products/
Titel: HitmanPro.Alert 3.1.11 Build 374
Beitrag von: SiLæncer am 28 Juni, 2016, 13:45
Whats new:>>

Improved CryptoGuard to detect Zyklon ransomware.
Improved CryptoGuard handling of network based renames.
Improved callstack report.
Fixed rare BSOD when local ransomware encrypts local file share.
Fixed off-by-one issue in command line parser.
Fixed ROP mitigation caused urlmon false negative.
Fixed ROP mitigation caused advapi32 false positive.
Several minor improvements.

http://www.surfright.nl/en/products/
Titel: HitmanPro.Alert 3.5.0 Build 546
Beitrag von: SiLæncer am 22 Juli, 2016, 21:30
Changelog

Added CryptoGuard 4th generation
Added DLL hijack mitigation on downloaded binaries
Added WipeGuard mitigation
Added Hardware-assisted IAT filtering
Added Import and Export of Settings
Improved ROP mitigation
Improved CallerCheck mitigation
Improved Heap Spray mitigation
Improved Hollow Process mitigation
Improved Application Lockdown
Improved colored window border
Improved overall mitigation performance
Improved reporting details
Improved compatibility hooks
Improved 3rd party trampoline handling
Improved support for binaries with Intel MPX instructions
Fixed SoftwareRadar incorrectly detecting 64-bit applications
Various minor improvements

[close]

http://www.surfright.nl/en/products/
Titel: HitmanPro 3.7.14 Build 276
Beitrag von: SiLæncer am 09 September, 2016, 14:00
Whats new:>>

ADDED: Support for computers running Windows 10 Anniversary Update with SecureBoot enabled.
IMPROVED: Detection of Potentially Unwanted Programs (PUPs).
IMPROVED: Scan performance on some versions of Windows.
IMPROVED: Several minor fixes and improvements.
INFO: Build aligned with Sophos Clean.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.14 Build 280
Beitrag von: SiLæncer am 23 September, 2016, 12:19
Whats new:>>

ADDED: Detection and removal for Kovter fileless malware.
IMPROVED: Detection and removal for Poweliks fileless malware.

http://www.hitmanpro.nl/
Titel: HitmanPro 3.7.15 Build 281 Beta
Beitrag von: SiLæncer am 17 Oktober, 2016, 17:00
Whats new:>>

IMPROVED: Detection and removal for Kovter fileless malware.
FIXED: Detection of Cookies for Internet Explorer and Edge.
REMOVED: Kickstart functionality.

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.7.20 Build 286
Beitrag von: SiLæncer am 15 Mai, 2017, 20:00
Whats new:>>

FIXED: Right click scan (Scan with HitmanPro)
FIXED: Vulnerability in HitmanPro driver (Kernel Pool Overflow, BSOD)
FIXED: Vulnerability in HitmanPro driver (Kernel Pool Overflow, Local Privilege Escalation)
FIXED: Vulnerability in HitmanPro driver (Out of bounds read)

http://www.hitmanpro.nl/
Titel: HitmanPro.Alert 3.7.1 Build 723
Beitrag von: SiLæncer am 28 Dezember, 2017, 19:00
Changelog

Added Real-Time Anti-Malware, which works with the HitmanPro cloud.
Added Credential Theft Protection, which prevents theft of authentication passwords and hash information. Prevents Mimikatz-style attacks.
Added Local Privilege Guard, which stops specific exploitation of the operating system kernel. Prevents an attacker from using the privilege information of another process.
Added Code Cave mitigation, which stops backdoors in trusted code. Prevents e.g. Backdoor Factory and Shellter-style attacks.
Added Sticky Keys mitigation, which prevents abuse of the Microsoft sticky key feature and is typically used by attackers to gain persistence.
Added Application Verifier mitigation, which prevents abuse of the Application Verifier feature of Windows (eg. Double Agent code-injection).
Improved Asynchronous Procedure Call (APC) mitigation to improve compatibility with third-party security solutions on Windows 10 version 1709 (Fall Creators Update).
Added protection against dropping shellcode straight into memory from VBA macro code. This mitigation is part of Load Library and triggers a Shellcode alert.
Added protection against compilation of arbitrary code straight into memory from an application under exploit mitigations, like Office. Such attacks can bypass whitelisting based protection like Windows Defender Device Guard.
Added automatic protection of Microsoft Outlook (under the Office category) to defend against e.g. DDE attacks embedded in the body of malicious emails or calendar invites.
Improved Hollow Process mitigation to block hijacking of a remote main thread to run arbitrary code.
Improved Import Address Table Address Filtering (IAF) exploit mitigation.
Improved code injection of the HitmanPro.Alert Support Library (DLL).
Improved upgrade when running in 'Anti-ransomware only' mode.
Improved DLL hijack mitigation which loaded an incorrect DLL on WoW64 processes.
Fixed Intruder alert in Firefox when Norton is installed (e.g. Norton Security).
Fixed a ROP technique detection on pidgenx.dll when trying to activate Microsoft Office.
Fixed a CallerCheck alert associated with Microsoft Power Query and CLR.DLL.
Fixed a DEP mitigation triggered in some Microsoft Excel macro's.
Fixed a compatibility issue with Microsoft Hyper-V on Windows 10 version 1709 (Fall Creators Update).
Fixed a minor memory leak originating from the CryptoGuard anti-ransomware mitigation.
Many other minor fixes and improvements.

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro 3.8.00.292
Beitrag von: SiLæncer am 17 Januar, 2018, 14:00
Whats new:>>

ADDED: Norwegian language
IMPROVED: Kovter (fileless malware) detection
IMPROVED: Cookie detection in Microsoft Edge and IE (for Windows 10 Fall Creators Update)
UPDATED: User interface, matching Sophos colors
UPDATED: HitmanPro icon, matching Sophos colors
FIXED: Vulnerability in zlib
FIXED: Vulnerability in libpng
INFO: Several minor fixes and improvements

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.8.0 Build 294
Beitrag von: SiLæncer am 30 Mai, 2018, 06:00
Whats new:>>

FIXED: Uninstall of older HitmanPro version after upgrading to 3.8
FIXED: Scheduled Scan if user has no administrative rights
FIXED: False Positive on certain Microsoft files
FIXED: Force Breach not working on Windows 10
FIXED: Detecting PUPs as malware on certain files
FIXED: Potential DLL hijacking vulnerability
IMPROVED: Detection of Potentially Unwanted Programs (PUPs/PUAs)
INFO: Several minor fixes and improvements

http://www.hitmanpro.nl/
Titel: Hitman Pro 3.8.0 Build 295
Beitrag von: SiLæncer am 04 Juli, 2018, 21:00
Whats new:>>

FIXED: Removal of Chrome cookies on Windows 10
IMPROVED: Performance of the remnant scan

http://www.hitmanpro.nl/
Titel: HitmanPro.Alert 3 3.7.8 Build 751
Beitrag von: SiLæncer am 08 September, 2018, 10:30
Whats new:>>

Fixed issue with cloud communication component.

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.7.9 Build 759
Beitrag von: SiLæncer am 18 September, 2018, 12:22
Changelog

Added Mitigation of local privilege escalation via Task Scheduler (CVE-2018-8440 / @SandboxEscaper)
Added Compatibility with Windows 10 Redstone 5
Improved WipeGuard mitigation handling VBR sectors
Improved Asynchronous Procedure Call (APC) Mitigation
Improved SEHOP mitigation performance improvement
Improved Compatibility with 3rd party products that use PUSH/RET in their API hooks
Improved Windows Vista code injection
Fixed Compatibility with Windows XP Embedded POSReady 2009
Fixed Compatibility with Microsoft Edge Application Guard (WDAG) failed to start
Fixed Compatibility with Microsoft Hyper-V failed to start
Fixed Compatibility with F-Secure DeepGuard
Fixed False positive ROP detection (stack-based) in Google Chrome 69 caused by (DRM) widevinecdm.dll
Fixed Security issue (CVE assigned)
Updated Botan 2.7.0
Updated Sqlite 3.24.0
Updated All code compiled with Visual Studio C++ 15.8.4
Disabled hardware-assisted ROP mitigation on Chrome 67 (or newer) due to their use of RETpoline
Removed Network Lockdown mitigation (deprecated) / hmpnet.sys

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.7.9 Build 773
Beitrag von: SiLæncer am 20 Januar, 2019, 10:00
Whats new:>>

Changed name for "Dynamic Shellcode Mitigation" to "Heap Heap Protect"
Improved Heap Heap Protect
Improved CodeCave
Fixed Trend Micro Intruder/Safe Browsing incompatibility

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro 3.8.11.300
Beitrag von: SiLæncer am 10 Mai, 2019, 09:07
Whats new:>>

FIXED: Issue that HitmanPro could not be updated on Windows Vista systems
FIXED: A problem that could cause GUI issues on certain Windows versions

http://www.hitmanpro.nl/
Titel: HitmanPro 3.8.14 Build 304
Beitrag von: SiLæncer am 21 Mai, 2019, 06:00
Changelog

Build 304 (2019-05-17)

    ADDED: Removal of Chromium based Tracking Cookies on Opera Browser
    CHANGED: Tracking Cookie scan is now part of the "Quick scan" profile
    FIXED: Scheduler failing to start a scan in rare cases
    FIXED: Detection of Tracking Cookies on Brave Browser

Build 302 (2019-05-16)

    ADDED: Detection of Spelevo Malware
    ADDED: Removal of Chromium based Tracking Cookies on Edge Browser (Stable, Dev & Canary)
    ADDED: Removal of Chromium based Tracking Cookies on Brave, Dragon, Iridium and Vivaldi Browsers
    FIXED: Suspicious detections on Microsoft Update Files
    FIXED: Scheduler Service Registration

[close]

http://www.hitmanpro.nl/
Titel: HitmanPro.Alert 3.7.10 Build 789
Beitrag von: SiLæncer am 10 September, 2019, 18:00
Changelog

    Fixed rare stack alignment issue on Windows 10 build 1903 (19H1) caused by recent Keystroke Encryption change
    Improved compatibility with Webroot security software, fixing application crashes
    Improved compatibility with Bitdefender security software, fixing application crashes
    Improved compatibility with Trend Micro security software, fixing application crashes
    Improved compatibility of CTFGuard with VMware ThinApp

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: Hitman Pro 3.8.16 Build 310
Beitrag von: SiLæncer am 03 Dezember, 2019, 17:00
Whats new:>>

ADDED: Black certificate serial support to remnants
ADDED: Sophos AV icon to SurfRight vendor
ADDED: HitmanPro icon to HitmanPro vendor
FIXED: Freezing problem on Windows 10 while HitmanPro was scanning
FIXED: Rare BSOD in HitmanPro driver
FIXED: Blacklisted DNS lookups
IMPROVED: Hardening of HitmanPro driver

https://www.hitmanpro.com/en-us.aspx
Titel: HitmanPro.Alert 3.7.12 Build 861
Beitrag von: SiLæncer am 12 Januar, 2020, 13:00
Whats new :>>

    Improved CryptoGuard 5 performance
    Improved suppress alert event user interface
    Fixed issue in CryptoGuard 5 causing BSOD when copying large files over SMB
    Fixed potential local privilege escalation (LPE)

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.1 Build 863
Beitrag von: SiLæncer am 05 Februar, 2020, 14:00
Whats new :>>

    Improved CryptoGuard 5 detection
    Improved minifilter performance
    Improved compatibility with VMware ThinApp applications
    Improved compatibility with BoxedApp applications
    Improved compatibility with Checkpoint
    Various minor improvements to alert reports
    Fixed CTF Guard false alarms on some computers
    Fixed RDP Guard showing a flyout on non-RDP sessions on Windows 7
    Fixed HeapHeapProtect false alarms on Visual FoxPro applications
    Fixed APC mitigation false alarms on some .NET 1.1 applications
    Fixed Generic.Ransom.E false alarms on LSASS.exe on 64-bit computers
    All binaries built with Visual C++ 16.4.3 with Spectre mitigations

https://www.hitmanpro.com/en-us/alert.aspx
Titel: Hitman Pro 3.8.18 Build 312
Beitrag von: SiLæncer am 11 April, 2020, 11:00
Whats new :>>

FIXED: Security Issue

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.8 Build 887
Beitrag von: SiLæncer am 07 Dezember, 2020, 12:00
Changelog

    Added HeapHeapProtect: Code running in dynamic memory, in RUNDLL32.EXE and REGSVR32.EXE, can no longer manipulate other dynamic memory. This proactively helps against many backdoor tools, trojans and ransomware families.
    Added Tamper Protection by filtering process and thread handles against terminate, suspend and injection. Also added menu item to settings menu.
    Added Automatic protection of Microsoft Access against exploitation.
    Added DLL Hijacking protection on HitmanPro malware scanner to prevent privilege escalation.
    Improved Alert report now includes a list of services if a process runs as a service.
    Improved CryptoGuard-only now also enables anti-malware.
    Improved GUI: Added anti-malware menu item to settings menu.
    Improved GUI: EULA on install dialog
    Improved Windows on ARM: Now offloads SHA-256 calculation to hardware via NEON instructions, resulting in 7 times performance boost.
    Improved Windows on ARM: Fixed last scan timestamp.
    Improved AmsiGuard: Now supports unloading of AMSI.DLL.
    Improved ApplicationLockdown: Prevent execution of an Visual Basic file via EXPLORER.EXE from an Office application.
    Improved CredGuardSAM: Prevent registry command line tool from dumping credentials.
    Improved WipeGuard: Volume Boot Record (VBR) protection and alert details.
    Improved Minifilter driver altitude, lowered from 345800 to 221600, to prevent third party minifilters from adversely affecting ransomware detection.
    Fixed CodeCave: coding error that could cause certain rare applications to crash.
    Fixed CodeCave: False alarms when application is packed with boxedApp packer.
    Fixed ACPProtection: False alarms when application is packed with boxedApp packer.
    Fixed ApiSetGuard: False alarms on a standard DLLMain implementation that does nothing but returning 0 or 1.
    Fixed CryptoGuard 5: False alarm in combination with Dropbox.
    Fixed CryptoGuard 5: False alarm when deleting many files on and endpoint protected by Bitdefender’s CryptoStore feature.
    Fixed HeapHeapProtect: Applications under attack could crash when the used shellcode caused an unaligned stack.
    Fixed Crash in Equation Editor when under attack, caused by Data Execution Prevention (DEP).
    Fixed Italian string in Systray context menu.

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro 3.8.22.316
Beitrag von: SiLæncer am 12 April, 2021, 12:00
Whats new:>>

    IMPROVED: Malware removal
    CHANGED: PUA Engine
    FIXED: Freezing during removal of complex PUA files

https://www.hitmanpro.com/en-us/hmp.aspx
Titel: HitmanPro.Alert 3.8.9 Build 891
Beitrag von: SiLæncer am 23 April, 2021, 11:00
Release Notes

Special maintenance release: this is the last build that supports Windows XP, Windows Vista and Windows 7 RTM (no service pack). These Windows versions only support SHA-1 for code-signing certificates. Microsoft decided to require SHA-2 for new drivers while it did not release SHA-2 support for these Windows versions. So, in other words, we cannot release new kernel-mode drivers (with new functionality) for these older operating systems. If you run one of these old Windows versions we urge you to upgrade. On these Windows versions, HitmanPro.Alert will no longer update itself after this build.Both 32-bit and 64-bit versions of Microsoft Windows 7 SP1, Windows 8, Windows 8.1 and Windows 10 remain supported and will soon receive a new HitmanPro.Alert version with new features.

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.12 Build 899
Beitrag von: SiLæncer am 26 Mai, 2021, 11:00
Release Notes

    Added New Cobalt Strike single-stage mitigation. When Cobalt Strike Beacon temporary de-cloakes in memory to retrieve new commands from the adversary, HitmanPro.Alert will hold and inspect the decrypted memory area for the presence of Beacon.
    Note: In a normal multi-stage scenario, Cobalt Strike Beacon is already proactively blocked by our patented HeapHeapProtect mitigation. This new Cobalt Strike mitigation now also thwarts the single-stage scenario. And upon detection of Beacon it also extracts and reports the full Cobalt Strike C2 profile configuration from memory.
    Added DNS stager detection, when – for example – Cobalt Strike Beacon communicates over DNS with command-and-control (C2).
    Added SysCall mitigation to every process so it now also blocks the Heaven’s Gate defense evasion technique in malware. The Heaven's Gate technique allows 32-bit malware running on 64-bit systems to hide API calls by switching to a 64-bit environment.
    Added CookieGuard mitigation. It protects (MFA) session cookies and passwords stored in popular Chromium based web browsers, like Google Chrome and Microsoft Edge on Chromium.
    Added an extra message box when an update is pending, and the user clicks on the associated flyout. The message informs the user that the machine must be restarted before the update is actually applied.
    Fixed stack pivot exploit mitigation so it no longer triggers incorrectly on Internet Explorer loading a digital rights management (DRM) related library for streaming DRM protected content.
    Fixed APC Violation mitigation so it now correctly identifies process injection from VMware.
    Fixed Code Cave mitigation so it now plays nice with DRM code from gaming company Electronic Arts (EA).
    Fixed Kernel32Trap mitigation so it no longer causes issues with certain code compiled with Visual Studio.
    Improved CryptoGuard 5 anti-ransomware engine. For example, the note spray evaluator is more tolerant when installers drop the same text file across many folders.
    Improved threat termination. It's now even more robust, especially when the threat runs with high privileges outside of user session(s).
    Improved compatibility with certain games that perform tricks that trigger our main thread hijacking protection (part of Hollow Process Mitigation).
    Note: We no longer support or update HitmanPro.Alert builds running on Windows 7 RTM (no service pack), Windows Vista and Windows XP. This is because Microsoft mandates the use of SHA-2 to sign our code. These older versions of Windows only support SHA-1 and would not allow our new driver to load.

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.13 Build 901
Beitrag von: SiLæncer am 03 Juni, 2021, 19:00
Release Notes

    Fixed more compatibility issues between process hollowing and certain games.
    Fixed an issue with three CryptoGuard 5 Thumbprints that were not working in the previous build.
    Fixed a potential security issue where specifically crafted malware on the machine could craft and manipulate a file structure to elevate privileges.
    Improved compatibility of CookieGuard with browsers that are attached to the Office mitigation profile.
    Temporarily disabled the fix that detects Cobalt Strike delivery over SMB. The fix appears to be incompatible with many game launchers that actually perform main thread hijacking.
    Temporarily disabled system-wide Syscall mitigation as certain third-party security products, like Cylance, actually attempt to bypass API calls by directly jumping to kernel functions via a syscall.
    Temporarily set CookieGuard's Remote Debugger Port detection to silent as it causes issues with some web developer machines.

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.13 Build 903
Beitrag von: SiLæncer am 24 Juni, 2021, 11:00
Release Notes

    Fixed the Software Radar that could cause it to not notice a just installed web browser, or adding it to the wrong mitigation template. This issue caused our new CookieGuard protection to generate false alarms.
    Fixed an issue in the CryptoGuard anti-ransomware engine that could cause a BSOD on Windows 10 Insider Build 21390.
    Improved support for Windows on ARM. We noticed that since build 895 we always shipped the ARM64 driver of that release. This has been corrected.
    Improved Stack Pivot exploit mitigation to support adjacent stack range in certain situations.
    Improved detection of Chromium-based web browser for CookieGuard.
    Added Thumbprint generation for remote-debugging-port CookieGuard detection.
    Added checkbox to our new system-wide syscall mitigation. You can find in in the Advanced interface, under Risk reductions > Process Protection > Unexpected system calls (Stop evasion of security hooks).

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.14 Build 907
Beitrag von: SiLæncer am 10 Juli, 2021, 11:00
Whats new:>>

    Fixed a crash that could occur in Microsoft Office 365.
    Temporarily removed the system-level Syscall mitigation due to compatibility issues with some third-party security software. This new mitigation will return in an upcoming release.

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.18 Build 923
Beitrag von: SiLæncer am 01 Dezember, 2021, 10:00
Whats new:>>

    Improved Game detection.
    Improved LockdownLoadImage whitelisting.

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro 3.8.26.322
Beitrag von: SiLæncer am 25 Dezember, 2021, 11:00
Whats new:>>

    ADDED: Detection of Turla malware
    IMPROVED: Scan speed in certain scenarios
    CHANGED: Cloud components

https://www.hitmanpro.com/en-us/hmp.aspx
Titel: HitmanPro 3.8.28.324
Beitrag von: SiLæncer am 13 Januar, 2022, 10:00
Whats new:>>

    FIXED: Detection and removal of Chrome cookies
    FIXED: Windows XP Updater
    CHANGED: Terms and Condition when using HitmanPro for the first time

https://www.hitmanpro.com/en-us/hmp.aspx
Titel: HitmanPro.Alert 3.8.20 Build 943
Beitrag von: SiLæncer am 18 Mai, 2022, 19:00
Changelog


    Fixed Keystroke Encryption and BadUSB Protection which caused a BSOD (APC_INDEX_MISMATCH) on Windows 11 with update KB5013943.
    Added system-wide protection against 'Hell's Gate' defense evasion via direct system calls, or SysCall, on 64-bit applications
    Added protection against cloning of LSASS process to Credential Theft Protection
    Added support for ReFS file system to CryptoGuard
    Added NOTEPAD.EXE to Office template
    Added GPT partition support to WipeGuard
    Added NVMe support to WipeGuard
    Added MITRE ATT&CK references to the CookieGuard, SysCall and RemoteThreadGuard mitigations
    Added alerting to our protection of sticky key abuse (and other accessibility features)
    Added EA Digital Illusions CE AB to game detection
    Improved protection against direct system calls, or SysCall, on 32-bit applications
    Improved handling of certificates on code-signed applications
    Improved CookieGuard alert with information about the application certificate, if any, in the alert
    Improved CookieGuard so it now adds certificate validation information into the alert details
    Improved WipeGuard to protection the Volume Boot Record of all mounted partitions. Previously, only the boot partition was protected.
    Improved WipeGuard to terminate the offending process. Previously, the offending action was only blocked.
    Improved HollowProcess to protect against PEB manipulation in a remote process where PEB is writable
    Improved Lockdown mitigation to isolate modules (DLLs) dropped in attacks via Office documents.
    Improved the per app mitigation settings in the user interface. It now has room for extra checkboxes.
    Change reboot fly-out reminder interval from 1h to 8h
    Changed Dynamic Heap Spray detection; it is now disabled on 64-bit applications
    Changed text for Benefits button to Help center
    Changed Sophos Privacy Notice and Terms of Service
    Fixed issue that prevented restarting of some protected applications when using the 'restart' function from the ApplicationPanel (Running applications) when changing a setting.
    Fixed a compatibility issue between our anti-ransomware CryptoGuard 5 and Artisan scrapping book software from Forever Storage
    Fixed displaying icons of UWP applications
    Fixed several user interface inconsistencies
    Fixed false alarm by APCViolation on Avast 'aswhook' DLL
    Fixed false alarm by CookieGuard if application starts from a RAM-drive
    Fixed false alarm by HollowProcess on Visual Studio
    Fixed issue with Lockdown inheritance when parent process is OpenWith.exe
    Fixed issue when a user tries to install HitmanPro.Alert on machine where Sophos Home Premium is already installed
    Fixed tray icon burning CPU cycles after install
    Fixed unexpected removal of Forza Horizon 5 under UWP exclusions
    Updated third-party libraries
    Several other changes under the hood

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: Hitman Pro 3.8.30 Build 326
Beitrag von: SiLæncer am 03 Juni, 2022, 18:00
Whats new:>>

    ADDED: Detection of Tarrask malware
    CHANGED: If a scan cannot complete in „Direct Access Mode“ it switches to „Compatible Disk Mode“

https://www.hitmanpro.com/en-us/hmp.aspx
Titel: Hitman Pro 3.8.32 Build 328
Beitrag von: SiLæncer am 18 Oktober, 2023, 19:00
Whats new:>>

    ADDED: Detection of (hidden) browser processes locking access to the cookie database(s) -> prompt for close browser(s).
    ADDED: Settings for the Running browsers prompt and the Close browser process.
    ADDED: ARM64 detection, only 32-bit version should run on ARM64.
    IMPROVED: 3rd Party tracking-cookie detection (Scan's would show up empty because chromium browsers start blocking access to it while running).
    UPDATED: Binary is now signed with Sophos LTD code-sign certificate (This might cause trust issues with other 3rd party security software as its new).
    FIXED: Fixed vulnerabilities in the driver and cookie scan.
    KNOWN ISSUE(S): ARM64 browser processes are not closed before scan (yet).

https://www.hitmanpro.com/en-us/hmp.aspx
Titel: HitmanPro 3.8.34 Build 330
Beitrag von: SiLæncer am 02 November, 2023, 21:00
Whats new:>>

    FIXED: Delete failed for Firefox cookies.
    FIXED: Close browsers cookie dialog logic.
    ADDED: Detection of Chrome Sxs and Chrome Dev cookies.
    ADDED: Detection of Chrome cookies from different profiles.
    ADDED: Detection for several Firefox based browser cookies.
    UPDATED: Edge Chromium icon.
    KNOWN ISSUE(S): ARM64 browser processes are not closed before scan (yet).

https://www.hitmanpro.com/en-us/hmp.aspx
Titel: HitmanPro.Alert 3.8.25 Build 975
Beitrag von: SiLæncer am 14 Dezember, 2023, 21:00
Changelog


    Added HWBGuard (Silent), A technique heavily used by red-teams to bypass Syscall protections is to set a HardwareBreakPoint, we now detect these breakpoints
    Added New Process Protection panel for Risk Reduction
    Added RDPGuard Icon under Risk Reduction button
    Added SendKeyGuard
    Fixed BSOD in StickyKeys
    Fixed Driver BSOD under specific circumstances
    Fixed KernelTrap compatibility issues with Kaspersky and GenshinImpact
    Fixed Lockdown Bypass when loading files over UNC paths
    Improved AMSIGuard
    Improved APC Game detection
    Improved Bitdefender Compatibility
    Improved CiGuard
    Improved CookieGuard
    Improved CryptoGuard5
    Improved DrWeb Compatibility CallerCheck/SysCall
    Improved DrWeb Compatibility CallerCheck/SysCall
    Improved HeapHeapProtect Cobalt Strike detection
    Improved HeapHeapProtect prevents Powershell scripts from patching AMSI for bypass
    Improved HollowProcess
    Improved KeyboardGuard u.a. compatibility with ESET protected browsers, Windows search
    Improved Lockdown Now allows WMIC GET 'only' commands without interference
    Improved PrivGuard
    Improved StackPivot
    Removed ReflectiveDLL As it has become obsolete in it's current implementation
    Several other changes under the hood

* Beware this build is signed with a new code-signing certificate by Sophos LTD, this might take some 3rd party vendors to have "trust" issues as it's a rather fresh certificate.

[close]

https://www.hitmanpro.com/en-us/alert.aspx
Titel: HitmanPro.Alert 3.8.26 Build 983
Beitrag von: SiLæncer am 06 April, 2024, 09:01
Changelog


    Added UI - EventLog - Clear event data dialog, use right mouse click on "Last events"
    Added UI - EventLog - Show only Suppressed events
    Added UI - EventLog - Copy details to clipboard button
    Added Several code preparations for upcoming changes/additions
    Fixed Exclusions - UWP exclusions browser for Windows 11
    Fixed BSOD - CryptoGuard5
    Improved HeapHeapProtect
    Improved SoftwareRadar - No longer removes UWP Exclusions at startup
    Improved PrivGuard - Now also prints the current and expected userSID's
    Improved Kernel32Trap
    Improved SyscallX64

[close]

https://www.hitmanpro.com/en-us/alert.aspx