LMT AntiMalware Changelog

What's new in LMT AntiMalware 6.3.2

Jul 24, 2022
  • Anti-Executable: Only applications in the Whitelist Cloud (supported from version 6.3) are allowed to launch.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 6.3.1 (Jul 4, 2022)

  • CuteDuck engine: Improved detection of suspicious processes.
  • Fixed a bug on the Malware Scan page.

New in LMT AntiMalware 6.3 (Jun 12, 2022)

  • Added feature Create a trust list based on results from Virustotal.
  • Based on the scan results from Virustotal, LMT AntiMalware will build a list of trusted applications. These apps will be excluded from Real-Time Protection.
  • This list will be synchronized with all users of LMT AntiMalware.
  • Add Cloud Database tab in Settings.
  • CuteDuck engine: Fix errors when scanning CAB files.

New in LMT AntiMalware 6.2.2 (May 30, 2022)

  • Added Secure Desktop to Password Manager, allowing you to enter secure passwords.
  • CuteDuck engine: Fix bug when extracting process module.
  • Support logging when automatically uploading files to Virustotal.
  • Support Yara rules when scanning with right-click menu.

New in LMT AntiMalware 6.2.1 (May 16, 2022)

  • Hotfix for Machine Learning feature.

New in LMT AntiMalware 6.2 (May 15, 2022)

  • Malware scanning: Improved file querying, file query speed is much faster than before. Stop using the Everything tool.
  • Improved: Malware Scan stability.
  • Web Protection: If you don't like HTTPS Scanning, you can use LMT AntiMalware's database and import it into your Adblock extension on your browser.
  • Fix missing DLL file in setup.
  • A few other minor updates.

New in LMT AntiMalware 6.1.4 (May 7, 2022)

  • Fixed: The software might crash when selecting a folder in the Folder Protection feature, when activating the Anti Keylogger feature, when disabling Microphone Guard.
  • Updated to .NET Framework 4.8.
  • A few other minor updates.

New in LMT AntiMalware 6.1.3 (Apr 23, 2022)

  • Hotfix for 6.1.2.

New in LMT AntiMalware 6.1.1 (Apr 2, 2022)

  • CuteDuck engine: Improved the Quick Scan speed.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 6.1 (Mar 20, 2022)

  • CuteDuck engine: Improved the custom scan speed by 50% at most
  • Fixed: Some minor bugs.

New in LMT AntiMalware 6.0.1 (Jan 22, 2022)

  • HIPS Rule: Change the default value of Program Path from 'Default: None' to 'Default: Any' to be able to create more flexible rules.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 6.0 (Jan 4, 2022)

  • Added HIPS Rules:
  • You can create rules and apply them to 6 different events, LMT AntiMalware will block the events if they meet the rules.
  • CuteDuck engine:
  • When a .NET process loads a module in memory, LMT AntiMalware will try to extract that module and scan it.
  • Other small improvements.
  • Fixed some minor bugs.

New in LMT AntiMalware 5.9.1.1 (Dec 18, 2021)

  • CuteDuck engine: Release and test a new Local Database.
  • Web protection: Fixed a bug in Remove tracking parameters from URLs.
  • CuteDuck engine: Fixed a bug that could cause the software to crash when recognizing file types.
  • Parental Control: Fixed a bug that could cause the software to crash when generating a password.
  • Other small improvements.

New in LMT AntiMalware 5.9.1 (Dec 5, 2021)

  • Web Protection: Added a feature that allows you to import external filter lists.
  • Fixed: LMT AntiMalware may crash when selecting a date in the View Log page, when clicking on the Scan Result page, when clicking Start with Windows on the Settings page.

New in LMT AntiMalware 5.9.0.1 (Nov 25, 2021)

  • Web Protection: Fixed a bug that could cause upload progress in browsers to fail when Web Protection is enabled.
  • UI: ToggleSwitch now has multi-language support.
  • Malware Scanner: Fixed a bug that could cause the software to crash when clicking the Stop button.

New in LMT AntiMalware 5.9 (Nov 13, 2021)

  • Added Everything SDK (A great software from voidtools). Now when you use the Custom Scan or scan from the right-click menu, the software will use Everything to query for files.
  • Note: Everything needs to be installed and running to use this feature.
  • Fixed: Many bugs that caused LMT AntiMalware to crash.

New in LMT AntiMalware 5.8.5.1 (Nov 3, 2021)

  • Fixed: LMT AntiMalware crashed when Self-Defense was enabled.
  • Fixed: LMT AntiMalware could not start on some systems.

New in LMT AntiMalware 5.8.5 (Oct 31, 2021)

  • Updated Cloud Database to 2.0. Starting November 15, the old Cloud DB will be deprecated, so if you're still using the old version, you won't be able to use Cloud Database.
  • Updated: Software libraries.

New in LMT AntiMalware 5.8.4 (Oct 20, 2021)

  • Realtime Protection: Added Automatically scan suspicious processes with CloudAV. (https://i.imgur.com/enx7WYu.gif)
  • If CuteDuck engine does not recognize the file and finds it suspicious, the software will send it to CloudAV for scanning.
  • Note: The software only sends executable files.
  • Realtime Protection: Improved Behavior Detection.
  • CuteDuck engine: Now the software will block application with digital signatures on the block list from MalwareBazaar.
  • Updated software uninstall.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.8.3 (Oct 10, 2021)

  • Added ClamAV engine. Now when you scan a file from the right-click context menu, LMT AntiMalware will use ClamAV to scan it.(https://imgur.com/a/zaFcXqZ)
  • You can quickly add a command line to the exclusion list in the Fileless Malware Protection window.
  • Anti Execution: When you click allow an untrusted process to work, LMT AntiMalware will launch it for you.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.8.2 (Sep 26, 2021)

  • Malware Scanner: Updated Quick Scan feature, from now LMT AntiMalware will scan all running processes as well as those that start with the system (StartupFiles, ShellExecuteHooks, AppCertDlls, ShellServiceObjectDelayLoads, ShellOpenCommands, ScheduledTasks, StartupFilesWinlogonShell , StartupFilesNotify).
  • CuteDuck engine: Resolves potential program crashes.
  • Added "Open the Quarantine folder" button.
  • Open Discord server to discuss: https://discord.gg/B5AWUeHxn6

New in LMT AntiMalware 5.8.1 (Sep 12, 2021)

  • CuteDuck engine: Added support for .RTF and .LNK file.
  • Fixed: Resolves potential program crashes.

New in LMT AntiMalware 5.8 (Sep 7, 2021)

  • After 543 days since the first version, LMT AntiMalware has finally been digitally signed. Many thanks to the sponsors around the world for buying coffee for me <3.
  • Web Protection: Added support syntax: @@||domain.com to add domain to exclusion list.

New in LMT AntiMalware 5.7.5 (Aug 29, 2021)

  • Fileless Malware Protection: Added Whitelist Command Line.
  • Realtime Protection: Added Automatically scan USB devices.
  • Web Protection: Added an option that allows you to disable the WinDivert driver when your internet being weird.

New in LMT AntiMalware 5.7.4 (Aug 22, 2021)

  • Improved right-click context menu: You can now select multiple files or folders to scan from the right-click context menu.
  • Fixed a bug on the Malware Scanner page.

New in LMT AntiMalware 5.7.3 (Aug 20, 2021)

  • Web Protection: Added an option that allows you to choose what action to take when malicious URLs are detected.
  • Updated Malware Scanner page.
  • Cloud Database: Added a server in Southeast Asia. From now based on your geographical location the system will automatically direct you to the nearest server (Southeast Asia or South Central US).
  • Improved Behavior Detection.
  • You can view information about the number of files that have been processed by the Cloud Database on About page.
  • Added a option to delete the quanrantine folder.

New in LMT AntiMalware 5.7.2 (Aug 8, 2021)

  • CuteDuck engine: Added a option to use Cloud Database, which includes about 8 million hashes from ClamAV (MD5 hash-based signatures and PE section based hash signatures).
  • Now you can add folder to Whitelist.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.7.1 (Jul 27, 2021)

  • Basic Firewall: Now this feature will no longer depend on the Windows firewall. You can configure blocking applications from accessing the internet through the Browsing Protection tab in Settings.
  • Fixed: LMT AntiMalware may crash on some systems.
  • Update UI.

New in LMT AntiMalware 5.7 (Jul 13, 2021)

  • Added: Folder Encryption, it allows you to safely store data on your hard drive while still being able to access the data as if it were not encrypted. Only apps on the exclusion list can read the encrypted data.
  • Note: Do not save files from Chromium browser directly to an encrypted folder.
  • Parental Control: You can now enable LMT Artifical Intelligence to filter website content in 144 different categories.
  • CuteDuck Engine: Support to scan installation files and detect suspicious packers.
  • Fixed: A bug in Folder Guard.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.6.1 (Jul 1, 2021)

  • Added: Memory usage optimization option.
  • LMT AntiMalware will ‘ask’ Windows to swap LMT AntiMalware to the pagefile in regular intervals. Then the Windows Task Manager shows a very low memory usage.
  • Fixed a bug in Auto-Update.

New in LMT AntiMalware 5.6 (Jun 19, 2021)

  • Realtime Protection: Add Behavior Detection.
  • This feature will monitor the actions of suspicious applications and raises an alert if suspicious behavior is detected. Suspicious applications are applications that load Windows APIs commonly found in malware.

New in LMT AntiMalware 5.5.4 (Jun 13, 2021)

  • From now, the process of updating the version for LMT AntiMalware will be simpler. LMT AntiMalware will download and help you install the new version.
  • Fixed a bug in Self-Defense

New in LMT AntiMalware 5.5.3 (Jun 8, 2021)

  • Web Protection: Resolves potential program crashes when add an application to filter the internet.
  • Web Protection: You can now set the number of threads that LMT AntiMalware will use.

New in LMT AntiMalware 5.5.2 (Jun 6, 2021)

  • Web Protection: Now you can choose which applications you want LMT AntiMalware to filter their internet traffic.
  • LMT AntiMalware will automatically update the latest language translations.
  • Fixed: LMT AntiMalware hangs for a few seconds when clicking enable Web Protection.
  • Fixed: Some minor bugs.
  • Added: Italian language, thanks to tfrtint.

New in LMT AntiMalware 5.5.1 (May 31, 2021)

  • Now: Everytime a threat is removed, LMT AntiMalware will automatically create a backup copy of that file. Extract password: infected
  • Parental Control: Added French support for content filtering.
  • Web Protection: Now LMT AntiMalware will show a notifications when blocking access to malicious websites.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.5 (May 25, 2021)

  • Added: Malware Scanner section. Supports Quick scan and Custom scan based on CuteDuck engine.
  • Change Database update method.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.4.3 (May 20, 2021)

  • CuteDuck engine:
  • Fixed a bug could cause Windows to hang or freeze when downloading the database.
  • Added:
  • Polish language, thanks to Raziel The Wolffox

New in LMT AntiMalware 5.4.2 (May 16, 2021)

  • CuteDuck engine: Added support for .RAR and .CHM formats.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.4.1 (May 15, 2021)

  • CuteDuck engine: Added support for .RAR and .CHM formats.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.4 (May 10, 2021)

  • Rename the software from LMT Anti Logger to LMT AntiMalware.
  • Realtime Protection: Introducing the CuteDuck engine - a in-house engine based on databases from ClamAV, which supports scanning of PE files, MS Office files, compressed files and script files.
  • Basic Firewall: Will display Remote IP information when it detects an untrusted program tries to access the internet.
  • Fixed: Some minor bugs.

New in LMT AntiMalware 5.3.1 (May 3, 2021)

  • Realtime Protection: Improved On-access scanning option. Now LMT Anti Logger will use database from ClamAV for On-access scanning.
  • Fixed: Some minor bugs in Web Protection.

New in LMT AntiMalware 5.3 (May 1, 2021)

  • Added: Parental Control.
  • Fixed: some minor bugs.

New in LMT AntiMalware 5.2.3 (Apr 24, 2021)

  • Fixed a bug where the software saved the wrong settings.
  • [English]:
  • Fixed: Software save the wrong settings.

New in LMT AntiMalware 5.2.2 (Apr 23, 2021)

  • Added: Use AI to detect phishing websites.
  • Fixed: Fileless data is overwritten when upgrading software.

New in LMT AntiMalware 5.2.1 (Apr 17, 2021)

  • Web Protection: Automatically activate Safe Search on search engines (Google, Bing, Yahoo, Duckduckgo).
  • Web Protection: Remove X-Client-Data header.
  • Web Protection: Remove tracking parameters from URLs.
  • Web Protection: Hide your IP address.
  • Fixed: Some Folder Guard's minor bugs.

New in LMT AntiMalware 5.2 (Apr 12, 2021)

  • New UI, not the best, but at least it's not as bad as the old UI.
  • Fixes some minor bugs.

New in LMT AntiMalware 5.1.3 (Apr 2, 2021)

  • Fixed a bug prevent Chromium browsers unable to display media content when Web Protection is enabled.

New in LMT AntiMalware 5.1.2 (Apr 1, 2021)

  • Create a online database for Web Protection feature, base on URLhaus, PhishTank, OpenPhish and ChongLuaDao.vn. Link filtering is done on your computer.

New in LMT AntiMalware 5.1.1 (Mar 28, 2021)

  • Web Protection feature will automatically filter the internet connection of all browsers on your computer. You can add the browser you want to exclude to Whitelist.
  • Fixed a bug that could not return the line when adding custom rules on Web Protection.

New in LMT AntiMalware 5.1.0 (Mar 21, 2021)

  • Added Web Protection, block your connection to malicious websites. Currently only supports Chrome, MS Edge, Firefox and Opera. Best compatible with Firefox.
  • Port from .NET 5 to .NET Framework to make sure the Web Protection feature is working properly :))
  • Fixes some minor bugs.

New in LMT AntiMalware 5.0.0 (Mar 13, 2021)

  • Port from .NET Framework to .NET 5 to use the the latest benefits from .NET 5. New features will be added in the next versions.
  • Improved logging.
  • Fixes some minor bugs.

New in LMT AntiMalware 4.9.5 (Feb 9, 2021)

  • Now LMT Anti Logger supports boot into Safe Mode to handle files that the software cannot handle in the normal environment.
  • Improved Anti Exploit for Browsers.
  • Fixes some minor bugs and contains small improvements.

New in LMT AntiMalware 4.9.4 (Dec 6, 2020)

  • Fixed a bug in Realtime Protection. Thanks to Mr. Daniel Gebert for reporting the bug.
  • Improved Self-defense feature. Thanks to Mr. Daniel Gebert for reporting the bug.

New in LMT AntiMalware 4.9.2 (Oct 30, 2020)

  • Fixed: Bug fixes

New in LMT AntiMalware 4.9.1 (Oct 16, 2020)

  • The software will switch to using my API if Virustotal's API is restricted.
  • Resolved software issue that could crash when scanning .zip files.
  • The AI feature in Scan with LMT Anti Logger will automatically detect the PE file without having to rely on the file format.
  • [English]:
  • The software will switch to using my API if Virustotal's API is rate limited.
  • Fixed: Resolves potential program crashes when scanning .zip files.
  • The AI feature in Scan with LMT Anti Logger will automatically detect the PE file without having to rely on the file extension.

New in LMT AntiMalware 4.9 (Oct 4, 2020)

  • Added USB drive Guard feature.
  • Added an option to use AMSI for Fileless Protection.
  • Updated Anti Executable feature, added more options.

New in LMT AntiMalware 4.8.1 (Sep 13, 2020)

  • Improved AI model. Overall accuracy now reached 98.83%.
  • Fixed a bug that could crash the software when enabling Realtime protection.

New in LMT AntiMalware 4.8 (Sep 6, 2020)

  • Improved Realtime Protection: Now LMT Anti Logger will scan modules used by a process when it is launched.
  • Added option to detect PE Injection and Reflective PE Injection by heuristic in Malware Scanner feature.
  • You can now enable the on-screen keyboard without having to turn on the Anti Keylogger feature.
  • Updated Anti Keylogger feature to help reduce lag when typing
  • Updated Scan with LMT Anti Logger feature: When scanning a .zip file, the software will show information about dangerous files contained in that .zip file.
  • Fixed bug when closing the Malware Scanner window unexpectedly.

New in LMT AntiMalware 4.7.1 (Aug 22, 2020)

  • Added Malware Scanner. Helps find and detect malware on your computer. The database is still under development, so the scan result will not good.

New in LMT AntiMalware 4.7 (Aug 16, 2020)

  • Added Anti Exploit for Browsers. This feature automatically blocks all child processes of web app parent processes.

New in LMT AntiMalware 4.6.3 (Aug 9, 2020)

  • Added YARA Rules Editor. Now you can edit YARA rules from the GUI.
  • The app now will show details about the YARA rule when a matching process is detected.
  • Now you can run a suspicious application in Sandbox when detected by Heuristic or YARA rule.

New in LMT AntiMalware 4.6.2 (Aug 4, 2020)

  • Fixed a bug in the Anti Keylogger feature.
  • Temporarily disable the Registry Guard feature because it is not effective.

New in LMT AntiMalware 4.6.1 (Aug 2, 2020)

  • Fixed a bug in the Anti Keylogger feature that caused an application crash

New in LMT AntiMalware 4.6 (Aug 1, 2020)

  • Added Sandbox. Now you can run the process in Sandbox when it is detected as malicious or untrusted.
  • Updated the notification window.

New in LMT AntiMalware 4.5.2 (Jul 26, 2020)

  • Improved Anti Keylogger feature.
  • Improved Microphone Guard feature.

New in LMT AntiMalware 4.5.1 (Jul 18, 2020)

  • Support .zip format when using Scan with LMT Anti Logger feature.
  • Redesigned notification window.
  • Removed the Homepage Guard feature because it is not effective.
  • Added Korean language, thanks KOLANP.com for his translation.

New in LMT AntiMalware 4.5 (Jul 18, 2020)

  • Added Scanning files on access option. LMT Anti Logger use File-System Filter Driver and scans files where they first enter the system.

New in LMT AntiMalware 4.4.1 (Jul 5, 2020)

  • Added Automatically skip trusted applications option in Realtime Protection.
  • Added Automatically allow trusted applications access in Folder Guard.

New in LMT AntiMalware 4.4 (Jun 29, 2020)

  • Improved Realtime Protection. Now it can work like other AV software, LMT Anti Logger scans files before they are executed and can deny execution in case of malware.

New in LMT AntiMalware 4.3 (Jun 28, 2020)

  • Improved Folder Guard feature. Now you have more options such as allowing to create files, rename files, move files, ... in the protected folder.
  • Add the option Trust based on digital signatures. This is preparation for the Application Whitelisting feature.

New in LMT AntiMalware 4.2.1 (Jun 25, 2020)

  • Improved Self-defence. Add deny terminate LMT Anti Logger's threads.

New in LMT AntiMalware 4.2 (Jun 23, 2020)

  • Added: Fileless Malware Protection, help protect you from fileless malware.
  • Change the location when notification windows appear.

New in LMT AntiMalware 4.1.1 (Jun 19, 2020)

  • Increase the scanned file size.
  • Fixed a bug in the AI module.

New in LMT AntiMalware 4.1 (Jun 17, 2020)

  • Added LMT Artificial Intelligence. Now the AI will run on your computer, help prevent the latest threats.
  • Fixed bugs.

New in LMT AntiMalware 4.0.1 (Jun 11, 2020)

  • Fixed a bug causing LMT Anti Logger is not responding.

New in LMT AntiMalware 4.0 (Jun 10, 2020)

  • Added the Anti Executable feature. When you open an executable file, LMT Anti Logger will scan the file, if it detects file is unsafe, LMT Anti Logger will block access to that file.
  • Now you can edit Whitelist from the application interface.
  • Updated Basic Firewall feature.
  • Updated Registry Guard.

New in LMT AntiMalware 4.0 Beta 1 (Jun 5, 2020)

  • From version 3.9.x, I will use it as a beta version for LMT Anti Logger 4.0. So if there are any errors during the use of the software, you can email me
  • Added: Anti Executable, this feature will only allow trusted files to be executed.
  • Note: This feature may produce false positive results.
  • Fixed: A bug in Automatically send files to Virustotal option.

New in LMT AntiMalware 3.9.4 (Jun 5, 2020)

  • [Vietnamese]:
  • From version 3.9.x, I will use it as a beta version for LMT Anti Logger 4.0. So if there is an error during use, you can email me.
  • Added the Anti Executable feature, this feature will only allow trusted files to be executed.
  • Note: This feature may result in incorrect results.
  • Fix the bug in the feature of Automatically sending files to Virustotal.
  • [English]:
  • From version 3.9.x, I will use it as a beta version for LMT Anti Logger 4.0. So if there are any errors during the use of the software, you can email me
  • Added: Anti Executable, this feature will only allow trusted files to be executed.
  • Note: This feature may produce false positive results.
  • Fixed: A bug in Automatically send files to Virustotal option.

New in LMT AntiMalware 3.9.3 (May 29, 2020)

  • Now you can exclude processes you don't want protect from Anti Keylogger feature.
  • Added: Show at Windows startup option.
  • Fixed a serious bug causing LMT Anti Logger use a lot of memory.
  • Improved scan speed.

New in LMT AntiMalware 3.9.2 (May 26, 2020)

  • Temporarily remove the LMT Anti Logger Scanner feature because it creates too many false positives.
  • Fix a bug in check update.

New in LMT AntiMalware 3.9.1 (May 25, 2020)

  • Fixed a bug causing LMT Anti Logger eat too much RAM when the Firewall feature was enabled

New in LMT AntiMalware 3.9 (May 24, 2020)

  • Improved Anti Keylogger feature. Now you can use the key combination when Anti Keylogger feature is active.
  • Fixed: Bug fixes

New in LMT AntiMalware 3.7 (May 15, 2020)

  • Improved Folder Guard. Now it's really powerful, will help you protect the files in the folder from unauthorized access.
  • Added Self-Defence.

New in LMT AntiMalware 3.6.1 (May 12, 2020)

  • Added Homepage Guard. The software will notify you when your browser homepage is changed. Currently only supports Google Chrome and MS Edge Chromium.
  • Added French language - Thanks to Christophe from SOSPC.

New in LMT AntiMalware 3.6 (May 10, 2020)

  • Added DNS Guard. The software will notify you when the DNS on your computer has been changed and allows you restore DNS.

New in LMT AntiMalware 3.5.1 (May 8, 2020)

  • Improved Scan with LMT Anti Logger.

New in LMT AntiMalware 3.5 (May 6, 2020)

  • Now you can use LMT Anti Logger to scan files using Virustotal, AI and heuristic. Note that currently only supports files up to 20 MB.
  • Adds options allow automatic upload files to Virustotal.

New in LMT AntiMalware 3.4 (May 3, 2020)

  • Added Protected Folder
  • Improved protect browser password.

New in LMT AntiMalware 3.3 (Apr 30, 2020)

  • Added Microphone Guard. It will notify you when a software tries to access your microphone.
  • Improved Kill and Delete function. I have implemented multi methods to help kill and delete processes.

New in LMT AntiMalware 3.2 (Apr 27, 2020)

  • Additional options allow automatic decision making based on results from Virustotal.
  • Improve the Real-time protection feature.
  • One other edit.

New in LMT AntiMalware 3.1 (Apr 24, 2020)

  • Additional features to protect the registry. The software will notify you when it detects processes that try to access sensitive registry keys.
  • Added the option to Disable when malware is detected.