RogueKillerCMD Changelog

What's new in RogueKillerCMD 4.9.0.0

Feb 9, 2024
  • Updated to core 6.18.0
  • Removed unneeded ACL reset
  • Replaced folder ACL reset by "Add World ACE"
  • Added IsInstalled verification in core
  • Now using current directory's subdir for non-installed core instances
  • Modular core, preparing for core optimizations
  • Added UCheck bitness detection algorithm
  • Minor fixes
  • Fixed infinite loop during scan
  • Consolidated Tech portable available features
  • Added "fully portable" feature, if not installed will work from a current dir's subdir

New in RogueKillerCMD 4.8.0.0 (Jan 19, 2024)

  • Updated to core 6.17.2:
  • Error management in UCheck APIs
  • Fixed issue with json decoding from array
  • Better progress count
  • Fix for cloud config (proxy not applied)
  • Fixed potential crash in filesystem scanner
  • Fixed possible hang in scan worker
  • Minor fixes
  • Removed old translations (now only available in EN)

New in RogueKillerCMD 4.7.0.0 (Nov 4, 2023)

  • Updated to core 6.14.0
  • Truesight 3.4, fixed vulnerabilities
  • Truesight 3.4, fixed possible handle leak
  • Now avoiding killing protected processes
  • Minor Fixes

New in RogueKillerCMD 4.6.1.0 (Oct 19, 2023)

  • Updated to core 6.13.3
  • Fixed possible crashes on logging
  • Fixed potential crash on exiting core with a scan running
  • Fix for explorer path parser
  • Fixed performance issue in UCheck engine
  • Fixes for UCheck portable detection
  • Truesight 3.3 (fixed security issue)
  • Minor Fixes

New in RogueKillerCMD 4.6.0.0 (Sep 7, 2023)

  • Updated to core 6.12.0:
  • Cloud config
  • Cloud scanning no increment on rescan
  • Minor Fixes

New in RogueKillerCMD 3.0.4.0 (Nov 10, 2021)

  • Updated to core 6.1.5:
  • Fixed an issue in path parser (task scheduler)
  • Minor fixes

New in RogueKillerCMD 3.0.3.0 (Nov 10, 2021)

  • Updated to core 6.1.4:
  • Fixed an issue with scheduled scans not starting
  • Added ability to cancel scan during archive scanning
  • New scheduler
  • Added EDGE scanner
  • Minor fixes
  • New reporting
  • Fixed an issue when adding exclusions
  • Fixed a false detection on explorer / DocLock
  • Fixed an issue with scheduled scans not starting
  • Added ability to cancel scan during archive scanning

New in RogueKillerCMD 3.0.2.0 (Nov 10, 2021)

  • Updated to core 6.0.11:
  • Fixed self folder scanning issue
  • Asynchronous logging
  • Fixed possible deadlock
  • Fixed possible infinite loop in config migration
  • certificate update
  • Fixed possible crashes when stopping
  • Quarantine delete all
  • Minor fixes
  • Fixed possible issue with information update at startup
  • Re-enabled thanks page opening
  • Deactivated Cloud Upload windows (later integrated into own worker)
  • Added Proxy authentication settings

New in RogueKillerCMD 3.0.1.0 (Nov 10, 2021)

  • Updated to core 6.0.5:
  • Fixed potential crash getting username from session ID
  • Fixed crash issue when old config is present (Config migration)
  • Fixed an issue where dates are not saved properly in config file
  • Fixed potential crash in getting computer name
  • Fixed issue with Windows Updates status
  • Fixed issue with ucheck progress

New in RogueKillerCMD 3.0.0.0 (Nov 10, 2021)

  • Updated to core 6.0.1:
  • Refactored using safer memory management (smart pointers)
  • Refactored with asynchronous initialization (faster to start)
  • Minor fixes
  • Replaced [O] (outdated), [M] (malware) and [P] (PUP/PUM) labels on results

New in RogueKillerCMD 2.13.0.0 (Jul 29, 2020)

  • Updated to core 5.0.1
  • Fix for Bad.Extension on files disguised as performances
  • Minor fixes

New in RogueKillerCMD 2.12.0.0 (Jun 17, 2020)

  • Updated to core 5.0.0:
  • Added more logs for Curl
  • Proxy validation
  • Trusight 3.0 (refactored with HLK validation)
  • Antirootkit module re-integrated (silent mode as a 1st step)
  • MalPE AI 0.6
  • Added default printer location
  • Added Browser extension type for exclusions
  • Minor fixes

New in RogueKillerCMD 2.11.0.0 (May 11, 2020)

  • Updated to core 4.3.3
  • Fix for crash upload (limitation by dump is present)
  • Fixed pipe disconnect (retry logic)
  • Fixed pipe security
  • Fixed IPC cache
  • Added config auto-backup/restore
  • Fixed self-update task
  • Fixed crash reports upload

New in RogueKillerCMD 2.10.0.0 (Apr 3, 2020)

  • Fix for XP (libzip, openssl rebuilt)
  • Added scan warnings
  • Added filescanner warning on abnormally long folder scan
  • Added scan warnings JSON reporting
  • Size optimizations
  • Removed warnings
  • New advert payload
  • Added some logging
  • Minor fixes
  • Added -customscan command line arg
  • Added -scanoptions command line arg
  • Added -scanpaths command line arg
  • Added -listquarantine command line arg

New in RogueKillerCMD 2.8.0.0 (Feb 26, 2020)

  • Updated to core 4.1.3
  • Fixed url for signatures download
  • Updated libraries (openssl / libssh2 / libcurl /libyara)
  • Fixed an issue in Path parser
  • Improved performances for scanning filesystem network resources

New in RogueKillerCMD 2.7.0.0 (Jan 22, 2020)

  • Updated to core 4.1.0
  • Fixed a possible crash in Buffer module (implicitcasts)
  • Fixed an issue where threat name wasn't properly parsed
  • Reduced API calls frequency
  • Fixed possible crash at exit
  • Updates libraries (jansson / cryptopp)

New in RogueKillerCMD 2.6.1.0 (Jan 7, 2020)

  • Updated to core 4.0.5:
  • Fix for getting username from SYSTEM account
  • Fixes for scheduler engine
  • Fixed FP remediation for Proc.Svchost detections
  • Fixed exclusions when path have spaces
  • Fixed Bad.Extension on Zero-filled
  • Fixed heuristics in command-line scanner
  • Fix for telemetry
  • Fixed bad reference decrement in Yara scanner
  • Fixed initialization order in worker threads
  • Fixed ACLs removal in Debug module
  • Fixed potential crash in Exclusions and History Events modules
  • Minor fixes

New in RogueKillerCMD 2.6.0.0 (Jan 7, 2020)

  • Updated to core 4.0.2:
  • Fixed possible crashes in logging
  • New telemetry data
  • Fixed possible crashes
  • MalPE model 0.5 (fast)
  • minor fixes

New in RogueKillerCMD 2.5.4.0 (Nov 21, 2019)

  • Updated to core 3.2.17
  • Fixed possible crash at scanner destroy
  • Minor fixes

New in RogueKillerCMD 2.5.3.0 (Nov 9, 2019)

  • Updated to core 3.2.16
  • Fixed possible crash when exiting during a scan
  • Minor fixes

New in RogueKillerCMD 2.5.2.0 (Oct 24, 2019)

  • Updated to core 3.2.15
  • Fixed common folders/files ACLs
  • Added registry setting to force debug logging
  • Fixed an issue where folders were not properly quarantined and removed
  • Added Critical flag manipulation before processes termination
  • Fixed an issue where exclusions were not working with shortcuts
  • Minor fixes

New in RogueKillerCMD 2.5.1.0 (Oct 15, 2019)

  • Updated to core 3.2.13
  • Fixed a possible deadlock and crash in scheduler/advert
  • Fixed an issue where Marketing request wasn't properly processed (notifications loop)
  • UCheck engine duplicates handle
  • Minor fixes

New in RogueKillerCMD 2.5.0.0 (Oct 9, 2019)

  • Updated to core 3.2.10
  • Fixed an issue where advert tasks were re-added (and cleared) on network issues
  • Fixed a handle leak when scanning big files
  • MalPE model 0.4
  • Minor fixes

New in RogueKillerCMD 2.4.3.0 (Sep 16, 2019)

  • Updated to core 3.2.6
  • Minor fixes

New in RogueKillerCMD 2.4.2.0 (Aug 21, 2019)

  • Updated to core 3.2.4
  • Fixed an issue in WinTrust (part 2)
  • Fixed possible deadlock while enumerating processes
  • Fixed SearchStrings method
  • Signatures 20190819_114745
  • Added new Scan locations
  • Fixed an issue with ACLs where config files may not be properly saved
  • Fixed portable_license CLI parameter
  • Fixed low privilege Shell extension registration
  • Fixed scheduler reload
  • Fixed MalPE threshhold
  • Fixed Wintrust scan (slow)
  • Added signatures package integrity check
  • Fixed MalPE detection name (negatives values sometimes)
  • Fixed issue with Bad.Extension detection

New in RogueKillerCMD 2.4.1.0 (Aug 8, 2019)

  • Updated to core 3.2.1
  • Fixed MalPE threshhold
  • Fixed Wintrust scan (slow)
  • Added signatures package integrity check
  • Fixed MalPE detection name (negatives values sometimes)
  • Fixed issue with Bad.Extension detection
  • Added Shell extension (Explorer context menu entry)
  • Added Shell extension setting

New in RogueKillerCMD 2.4.0.0 (Jul 17, 2019)

  • Updated to core 3.2.1:
  • Signed files are whitelisted by default
  • Fixed an issue in scheduler
  • MalPE V2
  • Added -portable_license command
  • Added -portable_signatures command

New in RogueKillerCMD 2.3.2.0 (Jul 2, 2019)

  • Updated to core 3.1.1
  • Fixed an issue where GetErrorMode API isn't present on XP
  • New machine ID (less prone to changes on Windows install)
  • Technician trial (if applicable)
  • Scheduler V2

New in RogueKillerCMD 2.3.1.0 (Jun 11, 2019)

  • Fixed warning message at startup when floppy drive exists
  • Fixed file not closing after zip operations

New in RogueKillerCMD 2.3.0.0 (May 23, 2019)

  • Updated to core 3.0.10
  • Warning: Now requires a Tech license to use Scan feature

New in RogueKillerCMD 2.2.2.0 (Apr 25, 2019)

  • Updated to core 3.0.8
  • Updated Signatures
  • Fixed crash in notifications engine
  • Fixed COM initialization in real time services
  • Fixed Scanner queue initialization
  • MSHTA and WScript detections
  • Minor Bug fixes
  • Fixed WebScanner mitigation
  • Disabled PUM.StartMenu for RogueKiller
  • Fixed Appdata scan duplicate
  • Fixed LocalAppdata scan duplicate
  • Added Firefox registry addons search
  • Fixed registry items duplicates on scan
  • Added ability to read encrypted signatures packages (AV detection mitigation)
  • Fixed a crash in ZIP module
  • Fixed an issue in Folder creation (preventing creating working directory when executing from non system drive)
  • Now VT.Unknown is not treated as a threat anymore
  • Now updater runs installer with /silent

New in RogueKillerCMD 2.2.1.0 (Mar 6, 2019)

  • Updated to core 3.0.5
  • Fixed WebScanner mitigation
  • Disabled PUM.StartMenu for RogueKiller
  • Fixed Appdata scan duplicate
  • Fixed LocalAppdata scan duplicate
  • Added Firefox registry addons search
  • Fixed registry items duplicates on scan
  • Added ability to read encrypted signatures packages (AV detection mitigation)
  • Fixed a crash in ZIP module
  • Fixed an issue in Folder creation (preventing creating working directory when executing from non system drive)
  • Now VT.Unknown is not treated as a threat anymore
  • Now updater runs installer with /silent
  • Updated: Signatures, package 20190304_123840

New in RogueKillerCMD 2.2.0.0 (Jan 28, 2019)

  • Updated: Signatures, package 20190121
  • Updated to core 3.0.1
  • Fixed: a crash in PE parser when file is driver protected
  • Ability to download signatures from YED server
  • Now ignoring excluded items from scanner
  • Added service detection by name
  • New: Added Automatic signatures updates from adlice.com YED server (Premium and FREE)
  • New: Added -updatesigs CLI command (update malware signatures)
  • New: Added -ignoreall CLI command (skip removal after a scan)
  • Improvment: Console refresh is now faster, making the whole scanner much faster
  • Improvment: Now showing signatures package version

New in RogueKillerCMD 2.1.0.0 (Jan 8, 2019)

  • Updated to core 2.2.2
  • Fixed an issue with installer and updater/DLL - Part 2
  • Fixed possible crash on File IO operations
  • Fixed an issue with installer and updater/DLL
  • Fixed multiple dates
  • Fixed a issue in Filescanner where LNK arguments were not expanded for variable environment
  • Fixed a crash in scanner engine when scanning a file locked by driver
  • Fixed an issue in Curl, leading to download aborts on file sharing issue
  • Improved Curl file download, now retaining file handle on write (Windows Defender slow download fix)
  • Added UCheck mini-scan setting (Premium)
  • Added signatures

New in RogueKillerCMD 2.0.3.0 (Nov 21, 2018)

  • Updated to core 2.0.22
  • Added Registry heuristic scanner
  • Added signatures
  • Added deleteall CLI switch

New in RogueKillerCMD 2.0.2.0 (Nov 12, 2018)

  • Fixed display issue for some items type
  • Updated to core 2.0.19

New in RogueKillerCMD 13.0.7.0 (Nov 6, 2018)

  • Fixed a potential crash in yara engine
  • Updated to core 2.0.17
  • Added signatures

New in RogueKillerCMD 13.0.6.0 (Nov 2, 2018)

  • Fixed a potential crash in VirusTotal engine
  • Updated to core 2.0.16

New in RogueKillerCMD 13.0.5.0 (Nov 1, 2018)

  • Minor fixes
  • Updated to core 2.0.15

New in RogueKillerCMD 13.0.4.0 (Oct 31, 2018)

  • Fixed a crash in Unzip engine
  • Fixed a crash that occured at startup with Agent enabled
  • Fixed installer UUID (reverted to RK12 UUID)
  • Fixed telemetry setting
  • Fixed premium settings
  • Updated to core 2.0.14
  • Added: Activations manager screen (List/Remove)

New in RogueKillerCMD 13.0.3.0 (Oct 30, 2018)

  • First official release
  • Added signatures

New in RogueKillerCMD 13.0.2.0 (Oct 30, 2018)

  • Added Comments and Forum Url fields for CloudRemoval
  • Updated scan rules
  • Updated CloudRemoval payload
  • Updated to core 2.0.13
  • Updater 3.1 (fixes an issue in Config file readonly)
  • RKDLL 2.2 (fixes an issue in Config file readonly)
  • Added detections

New in RogueKillerCMD 13.0.1.0 (Oct 30, 2018)

  • Update to core 2.0.12
  • Fixed minor bugs

New in RogueKillerCMD 13.0.0.0 (Oct 30, 2018)

  • Update to core 2.0.11
  • Fixed minor bugs

New in RogueKillerCMD 12.13.1.0 (Sep 17, 2018)

  • Added detections

New in RogueKillerCMD 12.13.0.0 (Sep 11, 2018)

  • Fixed a critical memory leak in core (buffer)
  • Added detections

New in RogueKillerCMD 12.12.33.0 (Aug 27, 2018)

  • Added detections

New in RogueKillerCMD 12.12.30.0 (Aug 6, 2018)

  • Added detections

New in RogueKillerCMD 12.12.29.0 (Jul 31, 2018)

  • Added detections

New in RogueKillerCMD 12.12.28.0 (Jul 23, 2018)

  • Added detections

New in RogueKillerCMD 12.12.27.0 (Jul 19, 2018)

  • Added detections

New in RogueKillerCMD 12.12.26.0 (Jul 9, 2018)

  • Added detections

New in RogueKillerCMD 12.12.25.0 (Jul 2, 2018)

  • Added detections

New in RogueKillerCMD 12.12.24.0 (Jul 2, 2018)

  • Added detections

New in RogueKillerCMD 12.12.23.0 (Jun 19, 2018)

  • Fixed a crash in Curl module
  • Fixed Win32 API usage that broke XP compatibility

New in RogueKillerCMD 12.12.22.0 (Jun 18, 2018)

  • Added detections

New in RogueKillerCMD 12.12.21.0 (Jun 11, 2018)

  • Added detections

New in RogueKillerCMD 12.12.20.0 (Jun 4, 2018)

  • Added detections

New in RogueKillerCMD 12.12.19.0 (May 28, 2018)

  • Added detections

New in RogueKillerCMD 12.12.18.0 (May 22, 2018)

  • Added detections

New in RogueKillerCMD 12.12.17.0 (May 14, 2018)

  • Added detections

New in RogueKillerCMD 12.12.16.0 (May 4, 2018)

  • Added detections

New in RogueKillerCMD 12.12.15.0 (Apr 30, 2018)

  • Added detections

New in RogueKillerCMD 12.12.14.0 (Apr 23, 2018)

  • Added detections

New in RogueKillerCMD 12.12.13.0 (Apr 16, 2018)

  • Added detections

New in RogueKillerCMD 12.12.12.0 (Apr 16, 2018)

  • Added detections

New in RogueKillerCMD 12.12.11.0 (Apr 3, 2018)

  • Added detections

New in RogueKillerCMD 12.12.10.0 (Mar 26, 2018)

  • Added detections

New in RogueKillerCMD 12.12.9.0 (Mar 19, 2018)

  • Added detections
  • Update Korean translation

New in RogueKillerCMD 12.12.8.0 (Mar 12, 2018)

  • Added detections

New in RogueKillerCMD 12.12.6.0 (Feb 26, 2018)

  • Added detections

New in RogueKillerCMD 12.12.5.0 (Feb 19, 2018)

  • Added detections

New in RogueKillerCMD 12.12.4.0 (Feb 12, 2018)

  • Added detections

New in RogueKillerCMD 12.12.2.0 (Jan 29, 2018)

  • Added detections

New in RogueKillerCMD 12.12.1.0 (Jan 22, 2018)

  • Fixed possible crash in PE parser
  • Added detections

New in RogueKillerCMD 12.12.0.0 (Jan 15, 2018)

  • Fixed possible hang while processing file MD5
  • Fixed Chrome extension removal
  • Fixed Chrome configuration removal
  • Added detections

New in RogueKillerCMD 12.11.30.0 (Dec 27, 2017)

  • Added detections

New in RogueKillerCMD 12.11.29.0 (Dec 27, 2017)

  • Added detections
  • Fixed Windows Defender FP

New in RogueKillerCMD 12.11.28.0 (Dec 18, 2017)

  • Added detections

New in RogueKillerCMD 12.11.27.0 (Dec 4, 2017)

  • Fixed potential issue with "device not found, insert disk" messages
  • Added detections

New in RogueKillerCMD 12.11.26.0 (Nov 27, 2017)

  • Added detections

New in RogueKillerCMD 12.11.24.0 (Nov 13, 2017)

  • Added detections

New in RogueKillerCMD 12.11.23.0 (Nov 6, 2017)

  • Added detections

New in RogueKillerCMD 12.11.22.0 (Oct 30, 2017)

  • Added detections

New in RogueKillerCMD 12.11.21.0 (Oct 23, 2017)

  • Added detections
  • Updated translations
  • Fixed a bug in JSON export

New in RogueKillerCMD 12.11.19.0 (Oct 9, 2017)

  • Added detections

New in RogueKillerCMD 12.11.17.0 (Sep 25, 2017)

  • Added detections
  • Updated translations

New in RogueKillerCMD 12.11.16.0 (Sep 18, 2017)

  • Added detections

New in RogueKillerCMD 12.11.13.0 (Sep 11, 2017)

  • Added detections
  • Added msiexec handler to pathparser

New in RogueKillerCMD 12.11.12.0 (Aug 28, 2017)

  • Added detections

New in RogueKillerCMD 12.11.11.0 (Aug 21, 2017)

  • Added detections
  • Dutch translation update

New in RogueKillerCMD 12.11.10.0 (Aug 14, 2017)

  • Added detections
  • Fixed issue with uploader (please note this will apply to next update)

New in RogueKillerCMD 12.11.9.0 (Aug 3, 2017)

  • Added detections
  • Fixed POST requests with proxy
  • Fixed Upload timeout (crash upload/support form)

New in RogueKillerCMD 12.11.8.0 (Jul 25, 2017)

  • Fixed proxy persitence in Free mode
  • Fixed a bug in MalPE
  • Added detections
  • Updated translations

New in RogueKillerCMD 12.11.7.0 (Jul 17, 2017)

  • Added detections
  • Added Proxy configuration

New in RogueKillerCMD 12.11.6.0 (Jul 10, 2017)

  • Added detections

New in RogueKillerCMD 12.11.5.0 (Jul 3, 2017)

  • Added detections

New in RogueKillerCMD 12.11.4.0 (Jun 26, 2017)

  • Added detections

New in RogueKillerCMD 12.11.3.0 (Jun 19, 2017)

  • Added detections
  • Minor fixes

New in RogueKillerCMD 12.11.2.0 (Jun 12, 2017)

  • Added detections

New in RogueKillerCMD 12.11.1.0 (Jun 5, 2017)

  • Added detections
  • Fixed possible bug in MalPE scanner
  • Forced VT mitigation for MalPE scanner to avoid FPs

New in RogueKillerCMD 12.11.00.0 (May 29, 2017)

  • Added detections
  • NEW! MalPE module (BETA)
  • NEW! RogueKillerAdmin V2 compatible
  • DEPRECATED: RogueKillerAdmin V1

New in RogueKillerCMD 12.10.10.0 (May 22, 2017)

  • Added detections

New in RogueKillerCMD 12.10.9.0 (May 15, 2017)

  • Added detections

New in RogueKillerCMD 12.10.8.0 (May 8, 2017)

  • Added detections
  • Fixed a bug in settings where Offline registry setting wasn't saved

New in RogueKillerCMD 12.10.7.0 (May 2, 2017)

  • Added detections
  • Fixed a possible crash in COM module
  • Fixed a possible crash in Path parser

New in RogueKillerCMD 12.10.3.0 (Apr 3, 2017)

  • Added detections

New in RogueKillerCMD 12.10.2.0 (Mar 29, 2017)

  • Added detections