Zemana AntiMalware Changelog

What's new in Zemana AntiMalware 3.2.28

Mar 31, 2021
  • Windows 10 20H2 crash bug fixed (3.2.28)

New in Zemana AntiMalware 3.2.15 Beta (Jul 22, 2020)

  • Uninstaller bug fix.

New in Zemana AntiMalware 3.2.11 Beta (Jul 21, 2020)

  • Deep Scan feature is now available.
  • Scan engine improvements.
  • Suspicious file detection and FP improvements.
  • Localization bug fixes.
  • Frech and Dutch language support.
  • Other various bug fixes and improvements.

New in Zemana AntiMalware 3.1.395 Beta (Aug 27, 2019)

  • Whitelist improvements
  • NTFS and scanner engine bug fixes
  • Logging improvements
  • Minor bug fixes and improvements

New in Zemana AntiMalware 3.1.375 (Jul 16, 2019)

  • This is the stable release of the previous BETA version (3.1.375)

New in Zemana AntiMalware 3.1.358 Beta (Jul 8, 2019)

  • Custom Scan feature is in Beta! Right click on any file/folder and Scan with Zemana AntiMalware!
  • False Positives in Real-time module fixed
  • Logging improvements
  • Other minor bug fixes and improvements

New in Zemana AntiMalware 3.1.320 (Jul 1, 2019)

  • Fundamentally re-engineered:
  • We empowered cybersecurity with Artifical Intelligence. We crafted a model that works with the power of the neural network force at an outstanding speed and performance level. We call it the Smart Real-Time Protection.
  • Smart Real-Time Protection Highlights
  • The smartest and the most powerful protection is available now with our Neural engine. Crafted carefully, to keep you safe.
  • The protection model is small in size but powerful in performance. The neural engine consumes a small fraction of your system resources while defending your device against advanced security threats.
  • Besides, we can no longer rely on old cybersecurity methods. The neural engine gets smarter day by day and protects you from newly created threats and threats that pass by old traditional methods of protection.
  • To fight social advanced malware attacks, we developed specialized machine learning and deep learning behavioral models that are designed to catch any threat.

New in Zemana AntiMalware 3.1.290 (Jun 17, 2019)

  • Korean language support
  • An issue affecting update logic is fixed
  • Logging improvements
  • Other minor fixes and improvements

New in Zemana AntiMalware 3.1.210 Beta (May 24, 2019)

  • German language support
  • Localization adjustments
  • Minor fixes and improvements

New in Zemana AntiMalware 3.1.200 Beta (May 16, 2019)

  • A.I. based smart real-time protection module
  • Offline real-time detection feature
  • Driver improvements for 2.0 compatibility issues (Both 2.0 and 3.0 can work on same device now)
  • Bug fix in cleaning registry item
  • UI adjustments for premium version
  • Other minor fixes and improvements
  • Known issues:
  • License check timeout on Windows Xp devices due to SSL version

New in Zemana AntiMalware 3.1.66 Beta (Apr 11, 2019)

  • Russian language support
  • Ukrainian language support
  • Czech language support
  • Slovak language support
  • Slovenian language support
  • Indonesian language support
  • Malay language support

New in Zemana AntiMalware 3.1.56 Beta (Apr 11, 2019)

  • Bug fies in registry item cleaning
  • Localization logic implemented
  • Turkish language support
  • Bosnian language support
  • Croatian language support
  • Serbian (Latin) language support
  • Polish language support
  • Italian language support
  • Other minor fies and improvements

New in Zemana AntiMalware 3.1.20 (Apr 3, 2019)

  • Localization adjustments
  • Minor fixes and improvements

New in Zemana AntiMalware 3.1.10 (Apr 3, 2019)

  • Malicious registry settings detection and cleaning
  • Fixed a bug in Task enumeration
  • An issue affecting settings module is fixed
  • Crashes related to gif loading on notification bar is fixed
  • Other minor bug fixes and improvements

New in Zemana AntiMalware 3.1.0 (Mar 13, 2019)

  • We go free today!
  • Release version adjustments
  • Minor fixes

New in Zemana AntiMalware 3.0.910 Beta (Mar 8, 2019)

  • Minor setup adjustments

New in Zemana AntiMalware 3.0.878.0 Beta (Feb 26, 2019)

  • Fixed some driver related issues
  • Improved security on driver level
  • Fixed bugs related to taskEnumerator and cleaner
  • Auto launch option is disabled
  • Issue with post scan feedback form not being displayed is fixed
  • Setup improvements
  • UI improvements
  • DebugMode fixes
  • Other minor fixes and improvements

New in Zemana AntiMalware 3.0.835.0 Beta (Feb 21, 2019)

  • Browser extension logic is improved
  • Recursive registry deletion is implemented
  • Improved failed update handling
  • Memory leak issue on feedback form is fixed
  • Improvements on scan reporting logic
  • Other minor improvements

New in Zemana AntiMalware 2.74.2.664 (Feb 14, 2019)

  • This version includes security improvements and internal whitelist update

New in Zemana AntiMalware 3.0.770 Beta (Feb 12, 2019)

  • Improvements on feedback and setup logic
  • Other improvements and some bug fixes

New in Zemana AntiMalware 3.0.693 Beta (Feb 12, 2019)

  • Some bugs in task enumerator and Ntfs library are fixed
  • Updated some whitelist entries for false positives
  • Improved logging functions for better bug reporting
  • Fixed settings mismatch after setup
  • Other minor fixes

New in Zemana AntiMalware 3.0.658 Beta (Jan 16, 2019)

  • A critical vulnerability affecting update logic is patched (credits to hex_none)
  • No more multiple crash dialogs for an error
  • Logging for Ntfs is improved
  • Fixed an issue affecting engine and file record checks
  • Scan progress bar update issue should be resolved now
  • Unexpected crashes on application start and scan start should be resolved as well
  • Post scan page improvements
  • Other minor fixes and improvements

New in Zemana AntiMalware 3.0.640 Beta (Jan 11, 2019)

  • Ntfs find offset issue is resolved
  • Issue with applying scan action is fixed
  • Other minor fixes and improvements

New in Zemana AntiMalware 3.0.617 Beta (Jan 4, 2019)

  • One more minor fix

New in Zemana AntiMalware 2.74.2.150 / 3.0.610 Beta (Dec 28, 2018)

  • Exception handling improved
  • Report as safe option added to Quarantine tab
  • Other minor fixes and improvements

New in Zemana AntiMalware 2.74.2.150 / 3.0.590 Beta (Dec 26, 2018)

  • Report as False Positive feature implemented
  • Improvements on scan reporting
  • UI improvements related to scan process
  • Action confirmation dialogs added to quarantine, whitelist and reports modules
  • Latest version information added to Update tab
  • Trusted publisher list updated
  • Failed scan object improvements
  • Uninstall now cleans leftovers in localappdata
  • Other minor improvements

New in Zemana AntiMalware 3.0.500 Beta (Dec 20, 2018)

  • Crashes related to adding an item to quarantine are fixed
  • Ntfs related crashes are fixed
  • Renewal button will not be shown anymore when you have a lifetime license (Credits to Emanuel and Sinisa)
  • Scan title issues are fixed (Credits to Sinisa)
  • Menu navigation during an ongoing scan is optimized
  • Minor improvements

New in Zemana AntiMalware 3.0.495 Beta (Dec 19, 2018)

  • Fixed the issue with about option not showing application if its hidden

New in Zemana AntiMalware 2.74.2.150 (Aug 22, 2017)

  • This is the stable release of the previous BETA version

New in Zemana AntiMalware 2.74.1.145 Beta (Aug 9, 2017)

  • Several bug fixes and stability improvements.

New in Zemana AntiMalware 2.74.2.76 (Jun 20, 2017)

  • This is the stable release of the previous BETA version (2.74.1.76)

New in Zemana AntiMalware 2.73.2.36 (Jun 16, 2017)

  • This is the stable release of the previous BETA version (2.73.1.36)

New in Zemana AntiMalware 2.73.2.2 (Jun 13, 2017)

  • This is the stable release of the previous BETA version (2.73.1.2)

New in Zemana AntiMalware 2.73.1.2 Beta (Jun 12, 2017)

  • Improved Pandora detection capabilities.
  • Improved detection for script-based attacks.
  • Several bug fixes and stability improvements.

New in Zemana AntiMalware 2.72.1.388 (Apr 5, 2017)

  • This is the stable release of the previous BETA version (2.72.1.388)

New in Zemana AntiMalware 2.72.1.388 Beta (Apr 3, 2017)

  • Improved self-defense to run on already infected systems.

New in Zemana AntiMalware 2.72.1.345 Beta (Mar 29, 2017)

  • Improved cleaner.

New in Zemana AntiMalware 2.72.2.324 (Mar 24, 2017)

  • Thanks to our partnership with Farbar, we have incorporated his amazing diagnostic tool (FRST) into Zemana AntiMalware. You can launch it directly from the advanced menu or you can opt-in to include FRST logs when you requesting a malware removal assistance.
  • Fixed a rare freeze issue with the ZAM service.
  • Fixed a false detection related to Avast self-signed root-cert.
  • Minor improvements and fixes.

New in Zemana AntiMalware 2.72.1.176 Beta (Mar 8, 2017)

  • Feedback improvements.
  • Uninstaller improvements.
  • Several bug fixes and stability improvements.

New in Zemana AntiMalware 2.70.2.591 Beta (Jan 27, 2017)

  • Added Slovak, Slovenian and Hebrew languages.
  • Several bug fixes and stability improvements.

New in Zemana AntiMalware 2.70.1.576 Beta (Jan 18, 2017)

  • Improved rootkit cleaning.
  • Several bug fixes and stability improvements.

New in Zemana AntiMalware 2.70.2.352 (Jan 8, 2017)

  • This is the stable release of the previous BETA version (2.70.1.352)

New in Zemana AntiMalware 2.70.2.244 (Dec 28, 2016)

  • Fixed an incompatibility issue with Kaspersky.
  • Improved real time protection.
  • Other minor improvements and fixes.

New in Zemana AntiMalware 2.70.1.118 Beta (Dec 10, 2016)

  • Improved CLI.
  • Improved feedback system.
  • Fixed false detection related to hosts file.
  • Fixed false detection related opera shortcut file.
  • Fixed an issue in multi-lingual module.
  • Added new hijack locations for scanning.
  • Added supervisor password feature (Only applies to ZAL)
  • Small GUI improvements.
  • Many other small improvements and fixes.

New in Zemana AntiMalware 2.60.1.1 Beta (Nov 9, 2016)

  • Removed "Show All Extensions" feature
  • Removed "Ask user" option on real time protection alert handling
  • Removed multilingual support from the reports
  • Full & Smart scan modes are merged
  • Major improvements in real time protection module
  • Improved malware cleaning
  • Several bug fixes and certain performance improvements

New in Zemana AntiMalware 2.50.1.133 Beta (Oct 7, 2016)

  • Command line improvements.
  • Scanner improvements.
  • Other minor improvements and fixes.

New in Zemana AntiMalware 2.50.1.67 Beta (Sep 23, 2016)

  • Improved cleaner

New in Zemana AntiMalware 2.50.1.34 Beta (Sep 12, 2016)

  • Improved scanner.
  • Added new experimental signatures.

New in Zemana AntiMalware 2.30.1.35 Beta (Aug 30, 2016)

  • 7z based archive manager removed.
  • Fixed a rare crash issue.
  • Other minor improvements and fixes.

New in Zemana AntiMalware 2.30.1.19 Beta (Aug 30, 2016)

  • Scanning engine rewritten.
  • Improved performance.
  • Real Time Protection check box added to setup.

New in Zemana AntiMalware 2.21.2.465 (Aug 11, 2016)

  • Fixed the mouse cursor blinking issue on Windows 10 AU (Only applies to ZAL)
  • Fixed typing issue on Start Menu and Cortana on Windows 10 AU (Only applies to ZAL)
  • Other minor improvements and fixes

New in Zemana AntiMalware 2.21.1.321 Beta (Aug 10, 2016)

  • DLL-hijacking detection improved.

New in Zemana AntiMalware 2.21.2.278 (Aug 8, 2016)

  • This is the stable release of the previous BETA version (2.21.1.247)

New in Zemana AntiMalware 2.21.1.180 Beta (Jul 21, 2016)

  • Improved proxy hijack cleaning.
  • Small improvements.

New in Zemana AntiMalware 2.20.1.985 Beta (Jun 7, 2016)

  • Improved malicious "Chrome Policy" detection
  • Impreved handling of PE files with distorted file extensions.
  • Small GUI improvements.

New in Zemana AntiMalware 2.20.1.911 Beta (May 31, 2016)

  • Improved cleaning of patched dnsapi.dll
  • Fixed a false "Chrome Policy" detection

New in Zemana AntiMalware 2.20.1.905 Beta (May 24, 2016)

  • Highly improved ransomware protection with the use of Pandora Cloud-Sandbox Technology
  • Added script file scanning into real time protection
  • Fixed a rare freeze issue on real time alerts
  • Improved licensing module against formatted hard disks (only new users)
  • Improved rootkit process termination

New in Zemana AntiMalware 2.20.1.750 Beta (May 9, 2016)

  • Improved detection and cleaning of browser hijackers
  • Minor UI improvements
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.20.1.729 Beta (May 9, 2016)

  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.20.1.687 Beta (May 4, 2016)

  • Improved fileless malware detection
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.20.1.613 Beta (Apr 28, 2016)

  • Improved detection for encoded VBE scripts.

New in Zemana AntiMalware 2.20.1.600 Beta (Apr 28, 2016)

  • Improved Firefox search hijack detection. (Firefox new search method mozlz4)
  • Improved corrupted PE validation.
  • Fixed a false browser-shortcut detection

New in Zemana AntiMalware 2.20.1.140 Beta (Apr 9, 2016)

  • Fixed a bug which crashed the application while updating to new version.
  • Fixed an issue with services.exe termination.

New in Zemana AntiMalware 2.20.1.112 Beta (Apr 9, 2016)

  • Improved cleaning of hijacked MicrosoftEdge shortcuts.
  • Optimized realtime scanning.

New in Zemana AntiMalware 2.20.1.100 Beta (Apr 9, 2016)

  • Improved against rootkits that take advantage of shutdown-notify routine
  • Fixed a false detection related to MS Edge.

New in Zemana AntiMalware 2.20.1.90 Beta (Apr 9, 2016)

  • Starting with this version Zemana AntiMalware can detect and clean the hijacked homepage and search providers of MS Edge browser by decrypting the ProtectedSearchScopes and ProtectedHomepages binary values in the following registry location
  • HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy

New in Zemana AntiMalware 2.20.1.73 Beta (Apr 9, 2016)

  • Improved cleaning of malicious winsock2 LSP providers
  • Improved handling of invalid file paths
  • Fixed a false positive detection related to Opera shortcuts.
  • Added Norwegian language.

New in Zemana AntiMalware 2.20.1.8 Beta (Mar 10, 2016)

  • Improved detection for powershell based file-less malware.
  • Improved against proxy-lockdown malware.
  • Improved Chrome policy cleaning.
  • Improved detection of Firefox plugins.
  • Firefox default profile cleaning issue is fixed.
  • False positive issue related to browser-shortcut-parameters is fixed.
  • dnsapi.dll reupload issue is fixed.
  • More browser shortcut locations are added to smartscan.
  • German translation is updated thanks to Hiltihome.
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.19.1.906 Beta (Feb 20, 2016)

  • Improved browser extension cleaning

New in Zemana AntiMalware 2.19.1.887 Beta (Feb 11, 2016)

  • Added new languages
  • Improved scanning of browser extensions
  • Improved registry scanning

New in Zemana AntiMalware 2.19.2.737 (Dec 15, 2015)

  • Highly optimized real time protection
  • Improved browser malware cleaning
  • Fixed a critical issue in cleaning following a terminated scan
  • Updated language files

New in Zemana AntiMalware 2.18.2.634 (Dec 3, 2015)

  • Minor bug fixes and improvements
  • Improved partner system
  • Fixed issues with translation files

New in Zemana AntiMalware 2.18.2.519 (Dec 3, 2015)

  • Fixed an issue with excluded folders
  • Improved digital signature verification
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.18.2.19 (Oct 23, 2015)

  • This is the stable release of the previous BETA version (2.18.1.19)
  • Decreased portable version size by 50%
  • Fixed an issue with report creation
  • Fixed an issue with updates when service is disabled
  • Improved scanning for crafted PE files
  • Improved real time scanning

New in Zemana AntiMalware 2.17.2.116 (Sep 1, 2015)

  • Fixed a critical issue with directory enumeration

New in Zemana AntiMalware 2.16.2.938 (Aug 18, 2015)

  • This is the stable release of the previous BETA version (2.16.1.938)

New in Zemana AntiMalware 2.16.1.938 Beta (Aug 18, 2015)

  • Fixed an issue with partner id system

New in Zemana AntiMalware 2.16.2.292 (Jul 7, 2015)

  • This is the stable release of the previous BETA version (2.16.1.292)

New in Zemana AntiMalware 2.16.1.292 Beta (Jul 7, 2015)

  • Updated French language file
  • Added Bengali language
  • Improved boot record scanning and cleaning
  • Improved process scanning

New in Zemana AntiMalware 2.16.2.198 (Jul 7, 2015)

  • This is the stable release of the previous BETA version (2.16.1.198)

New in Zemana AntiMalware 2.16.1.198 Beta (Jul 7, 2015)

  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.16.1.176 Beta (Jul 7, 2015)

  • Fixed an issue with feedback sending
  • Fixed a critical issue with scheduled task scanning
  • Fixed an issue with installation
  • Updated German.ini file
  • Minor bug fixes and improvements
  • Brought "Include All Browser Extensions" option back to settings
  • Removed "Scan Documents" setting

New in Zemana AntiMalware 2.16.1.94 Beta (Jul 7, 2015)

  • Improved scan termination
  • Improved licensing module

New in Zemana AntiMalware 2.16.1.67 Beta (Jul 7, 2015)

  • Fixed an issue with process scanning
  • Fixed an issue with MBR & VBR exclusions
  • Fixed an issue with trial license period
  • Other minor bug fixes and improvements

New in Zemana AntiMalware 2.15.1.840 Beta (Jul 7, 2015)

  • Fixed an issue introduced in previous version

New in Zemana AntiMalware 2.15.1.836 Beta (Jul 7, 2015)

  • Fixed an issue with Task Scheduler 2 Interface implementation
  • Improved malware cleaning
  • Improved rootkit cleaning
  • Improved process scanning
  • Updated English.ini
  • Updated Turkish.ini

New in Zemana AntiMalware 2.15.2.721 (Jun 8, 2015)

  • Fixed an issue with quarantine restore
  • Removed hotkeys from popup menu items
  • Updated Persian.ini
  • Updated English.ini
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.15.2.229 (Jun 2, 2015)

  • Fixed a critical issue with cloud connection
  • Fixed an issue with uninstall
  • Fixed an issue with pinned items in taskbar
  • Removed hotkeys from tray menu items

New in Zemana AntiMalware 2.15.2.206 (May 29, 2015)

  • Fixed an issue with MSI digital signature checks
  • Fixed an issue with language file reading
  • Added support for the following languages:
  • Chinese Traditional
  • Brazilian Portuguese
  • Swedish
  • Lithuanian

New in Zemana AntiMalware 2.14.2.667 (May 22, 2015)

  • Minor improvements
  • Fixed an issue with rootkit cleaning
  • Improved licensing and partner id system

New in Zemana AntiMalware 2.11.2.514 (May 14, 2015)

  • This is the stable release of the previous BETA version (2.11.1.514)

New in Zemana AntiMalware 2.11.2.366 (May 11, 2015)

  • This is a stable release of the previous BETA version (2.11.1.366)

New in Zemana AntiMalware 2.11.1.366 Beta (May 8, 2015)

  • Minor bug fixes and improvements
  • Improved self defense
  • Changed application icon

New in Zemana AntiMalware 2.11.2.62 (May 5, 2015)

  • This version is the release build of the previous BETA version (2.11.1.62)

New in Zemana AntiMalware 2.11.1.62 (May 5, 2015)

  • Minor improvements
  • Fixed an issue with rootkit cleaning
  • Improved licensing and partner id system

New in Zemana AntiMalware 2.11.1.9 (Apr 30, 2015)

  • Fixed a bug in registry enumeration
  • Fixed a bug in service
  • Added more scan locations
  • Fixed a bug in malware scanning and cleaning

New in Zemana AntiMalware 2.10.1.895 (Apr 29, 2015)

  • Fixed a bug in system restore point creation
  • Fixed a bug in file enumeration in non NTFS drives
  • Fixed a bug with exclusions
  • Improved report format
  • Improved user experience
  • Improved browser hijack cleaner

New in Zemana AntiMalware 2.10.1.774 (Apr 27, 2015)

  • Highly optimized scan speed (nearly 3x times faster than the older versions with 10x faster system integrity checking)
  • Highly improved detection rate for browser extensions
  • Highly optimized memory usage
  • Added self protection against malware process termination attacks (automatically activated)
  • Added right click and double click support to Drag And Drop panel
  • Added support for scanning files on network drives
  • Added About Dialog to tray menu
  • Added Delete All button to excluded items panel
  • Improved DNS hjack detection
  • Improved license check module
  • Improved support for UAC
  • Improved detection against latest fileless malware samples
  • Improved directory enumeration against rootkits
  • Improved malware trace cleaning
  • Improved malware remnant cleaning
  • Improved registry cleaning
  • Improved browser extension cleaning
  • Improved autoruns database
  • Fixed FP with Root CA and Wallpaper detection.
  • Fixed an issue with tray icon position remembering
  • Fixed an issue with folder exclusions
  • Fixed an issue with post reboot scan
  • Removed version suffix from portable file name

New in Zemana AntiMalware 2.10.1.17 (Apr 9, 2015)

  • Fixed an issue with report deletion
  • Fixed an issue with corrupted digital signatures
  • Improved browser hijack detection
  • Minor bugfixes and improvements

New in Zemana AntiMalware 2.9.1.944 (Apr 7, 2015)

  • Fixed an issue which is introduced in previous version causing crash on upload
  • Better handling of malware using NTFS Alternate Data Streams (ADS)

New in Zemana AntiMalware 2.9.1.918 (Apr 4, 2015)

  • Added more locations to Smart and Deep Scan
  • Added support for old versions of Google Chrome
  • Added more filetypes
  • Fixed an issue with Internet Explorer group policy
  • Fixed an issue with license module.
  • Fixed an issue with RootCA detection.
  • Fixed an issue with CRC checksum calculation
  • Fixed an issue with extension scanning
  • Fixed a critical bug in registry scanning
  • Improved speed for system integrity checking
  • Improved detection for latest rootkits
  • Improved detection for exploitable document files
  • Improved scan reports panel
  • Improved Setup (Desktop icon shortcut issue fixed)
  • Improved proxy detection
  • Improved Browser Hijacker Detection and Removal
  • Increased detection rate against persistent malware
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.9.1.467 (Mar 14, 2015)

  • Added detection for vulnerable .lnk files (CVE-2015-0096)
  • Minor bug fixes

New in Zemana AntiMalware 2.9.1.440 (Mar 13, 2015)

  • Added scan support for old versions of Google Chrome
  • Minor bug fixes and improvements

New in Zemana AntiMalware 2.9.1.402 (Mar 12, 2015)

  • Minor language improvements
  • Fixed an issue with upload
  • Added CyberGhost VPN to whitelist
  • Fixed a critical memory leak in archive manager module which crashed the application
  • Fixed a false positive with self signed Root CA detection
  • Fixed a false positive with crypto locker wallpaper detection
  • Improved scan report format (added cleaned and failed objects)
  • Improved detection for DNS hijackers
  • Improved detection for Browser Extensions
  • Improved cleaner against persistent malware with watchdogs

New in Zemana AntiMalware 2.8.1.971 (Mar 3, 2015)

  • Added index numbers to detected objects
  • Added "Delete All" button to Reports and Quarantine
  • Added double click support for restoring files from Quarantine
  • Added exploit scanning for documents by using only file fingerprint
  • Added double clicking for displaying detected object traces
  • Removed flickers from detected objects listbox
  • Removed annoying focus rectangle from detected objects listbox
  • Removed flicker from detected objects listbox
  • Fixed a bug related to browser extension enumeration
  • Fixed the false positive issue with OpenDNS DNSCrypt
  • Improved detection names for various items
  • Improved digital signature checking logic
  • Improved /remove_portable command
  • Improved Root CA scanning
  • Improved UX for quarantine restore/delete actions
  • Highly optimized UI for handling big number of detections
  • Highly optimized memory usage
  • Increased scan speed
  • Updated blacklist for some FPs
  • Changed "Show Tray Notifications" to off by default
  • Minor language improvements

New in Zemana AntiMalware 2.6.1.436 (Feb 24, 2015)

  • Fixed an issue which is introduced in previous version causing UAC prompts

New in Zemana AntiMalware 2.6.1.430 (Feb 24, 2015)

  • Fixed a critical issue with registry parsing
  • Added self-signed Root CA detection and removal (Covers all the self signed certificates used in the wild) - This will remove not only Komodia and Superfish but also the ones security professionals are currently unaware of.
  • Added commandline option /exit for automatically terminating the application after scan is completed
  • Added commandline output for /scan parameter
  • Added /hidden commandline parameter for console scans
  • Added start on boot option
  • Increased minor version number of BETA for making it easier to differentiate versions

New in Zemana AntiMalware 2.5.1.329 (Feb 20, 2015)

  • Highly optimized memory usage
  • Added extra steps for reaching advanced settings menu
  • Disabled false positive reporting when show all browser extensions option is enabled
  • Fixed a bug which crashed the application while saving scan report
  • Fixed a bug related to trace displaying
  • Minor UI improvements

New in Zemana AntiMalware 2.4.1.100 RC (Feb 18, 2015)

  • This version includes many speed, reliability and security improvements
  • Started using MetaScan 16 package (5 best AV engines)
  • Added "Cloud Powered Rootkit Cleaning Technology"
  • Added unicode support to reports
  • Added active engine names to reports
  • Added support for cleaning references such as LNK files
  • Added frequently used hijack locations to autoruns database
  • Added "Show All Browser Extension" option to Advanced Menu
  • Added explorer.exe restarting when cleaning some registry settings
  • Added shell extension for better right click scan experience
  • Added DNS server scanning and cleaning
  • Added heuristic detection and cleaning for CryptoLocker variants
  • Enhanced security with ASLR & Permanent DEP support
  • Minor language improvements
  • Changed "Full Scan" to "Deep Scan"
  • Improved progress bar percentage calculation
  • Improved detection for Browser Helper Objects
  • Improved right click scanning and fixed multiple instances opening issue
  • Improved scan speed by 0
  • Improved task scheduler scanning
  • Dramatically improved System Integrity Checking stage
  • Dramatically improved registry scanning and cleaning
  • Optimized settings database read write times
  • Send Feedback sends bug report when CTRL + SHIFT keys are down
  • Fixed a double free bug in driver which led to BSOD
  • Fixed a bug in process enumeration
  • Fixed a bug in malware registry trace cleaning
  • Fixed an issue with cancelling file uploads

New in Zemana AntiMalware 2.2.1.460 Beta (Feb 7, 2015)

  • Improved heuristics detection for fileless malware
  • Improved heuristics detection for 64-bit bootkits
  • Improved autostart locations database
  • Improved cleaning against malware with watchdogs
  • Improved proxy authorization
  • Improved uninstaller
  • Signed installer temp files
  • Fixed a crash with buggy WinVerifyTrust hook belonging to Silverlight
  • Fixed a false positive with "NoControlPanel" registry setting
  • Fixed a critical issue with malware cleaning logic
  • Fixed a critical issue with VBR cleaning
  • Fixed an issue which failed uploading files to scan cloud
  • Fixed an issue with malicious registry settings cleaning
  • Added automatic Full Scan on reboot when there are items which requires rebooting

New in Zemana AntiMalware 2.2.1.234 Beta (Feb 5, 2015)

  • Improved detection for fileless malware
  • Improved detection for hosts file infections
  • Improved autostart locations database
  • Fixed a BSOD related to registry callbacks
  • Fixed a BSOD related to low level disk reading module
  • Fixed a bug related to Windows Scheduled Tasks scanning
  • Fixed a critical bug with settings.db (Lisense reset issue)
  • Fixed an issue with quarantine module
  • Fixed "Copy Details" button not working issue
  • Fixed a bug which brought main UI to front after system restart
  • Fixed license help link
  • Many other improvements and bugfixes

New in Zemana AntiMalware 2.2.1.105 Beta (Jan 31, 2015)

  • Fixed a bug in reporting module which displayed wrong results
  • Fixed a crash in browser extension cleaning
  • Restore point is only created if there are items to be cleaned
  • Language improvements
  • Fixed an issue with uninstall. Portable version was behaving as if there was an installed version on the machine eventhough ZAM was uninstalled
  • Moved create restore point setting to "Scan Settings"
  • Added search in Google and VirusTotal buttons for detected objects
  • Added remove_portable commandline parameter to delete portable application from the PC
  • Fixed issues with fast user switching
  • Improved setup experience and fixed issues with portable version
  • Improved UX for cleaning
  • Fixed duplicate detections issue
  • Added Restore and Delete toolbar buttons to quarantine
  • Added Delete and Open toolbar buttons to reports
  • Added support for EICAR test file
  • Added support for 16 bit executables
  • Fixed an issue with limited accounts with UAC not enabled
  • Fixed an issue with Quarantine restore action
  • Added file status to reports
  • Fixed an issue with false positive reporting which caused crashes
  • Added scan type to scan page title such as (Full Scan, Smart Scan, Path Scan)
  • Fixed an issue with context menu not showing when more than 15 items are selected
  • Fixed an issue which was preventing upload of specially crafted executable files
  • Fixed a BSOD related to OCZ RevoDrive 3 (EOL) PCI Express SSD

New in Zemana AntiMalware 2.1.1.929 Beta (Jan 31, 2015)

  • Fixed an issue with safe mode
  • Added resize support to UI
  • Fixed an issue with temporary files folder path retrieval
  • Fixed an issue with boot record reading
  • Added check updates button to home page
  • Added "Create Restore Point" to settings
  • Removed "Last Update" value from home screen
  • Fixed MBR / VBR exclusion issue
  • Language improvements
  • Fixed recurring Back button not working issue
  • Clicking Zemana logo at the top of UI takes you to home page
  • Optimized CPU usage
  • Improved UX for cleaning actions
  • Fixed an issue with Rollback RX and EZ-FIX
  • Fixed "Send Feedback" link
  • Improved scan reports
  • Fixed an issue with browser extension cleaning
  • Added a link to version number
  • Fixed freeze issue on system start
  • Many other minor improvements and bug fixes

New in Zemana AntiMalware 2.1.1.621 Beta (Jan 31, 2015)

  • UI improvements on cleaning
  • Fixed a crash related to autostart locations parsing
  • Fixed a bug related to exclusions
  • Fixed listbox jumping behaviour
  • Improved disk reader and rootkit/bootkit detection
  • Fixed an issue while cleaning Necurs and Rovnix rootkits
  • Fixed "Back" button not working issue on "No Internet" warning page
  • Fixed detection name overlapping cleaning actions issue
  • Fixed a crash related to messagebox
  • Fixed "Recycle Bin" right click scan issue
  • Other small improvements

New in Zemana AntiMalware 2.1.1.543 Beta (Jan 31, 2015)

  • Changed "Clean" button caption to "Apply Actions"
  • Added engine selection panel to settings
  • Double clicking on reports page opens reports
  • Some language improvements
  • Fixed "Send Feedback" link
  • Added an arrow right before "Cleaning Actions" to indicate it is dropdown
  • Fixed a crash issue with licensing
  • Fixed a BSOD related to registry parser
  • Added "Disable Tray Notifications" options
  • Other minor UI & UX improvements and fixes