HitmanPro.ALERT Support and Discussion Thread

Discussion in 'other anti-malware software' started by erikloman, May 25, 2012.

  1. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
  2. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,209
    Location:
    Among the gum trees
    Yeah, I may do that in a couple of weeks. I just want to see / confirm whether changing the value to 4 (disabling Push Notifications) actually solves the issue or not. That change is easier for newbie me to reverse.

    I've tried other things that looked good for a few days but ultimately were not solutions.
     
  3. focus

    focus Registered Member

    Joined:
    Feb 5, 2007
    Posts:
    503
    Location:
    USA
    Welcome. Glad it worked out for you.
    AymanAskar on that MS forum discovered it I just passed it along :)
     
  4. focus

    focus Registered Member

    Joined:
    Feb 5, 2007
    Posts:
    503
    Location:
    USA
  5. MikeRepairs

    MikeRepairs Registered Member

    Joined:
    Mar 26, 2014
    Posts:
    81
    Location:
    Kissimmee, FL
    This is working for me, the start menu is working again. I was able to use HMPA again and the push notifications still work. I still think it is a MS caused problem, this works for now.

     
    Last edited: Jan 26, 2018
  6. lawdude

    lawdude Registered Member

    Joined:
    Sep 20, 2015
    Posts:
    41
    Just tried this on the one laptop that wouldn't work with HMPA 729. Is working for now.
     
  7. LodeHere

    LodeHere Registered Member

    Joined:
    Nov 25, 2017
    Posts:
    32
    Location:
    Amsterdam
    @RonnyT

    Thank you for the kind explanation.

    Besides putting my Chrome, Epic and IE 11 in hands of Sandboxie when I disable the Alert feature you mentioned, it also puts them in hands of my Emsisoft and Malwarebytes. I'm going with that. Keeping my paid version of HitmanPro scanner.
     
  8. shmu26

    shmu26 Registered Member

    Joined:
    Jul 9, 2015
    Posts:
    1,549
    I am curious to hear what people have to say about combining HMP.A with the new NVT OSArmor.
    Are there potential conflicts, and what would OSA have to offer that HMP.A doesn't already do?
     
  9. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
    I did ask about running them side by side. There should be no issues, but I will leave it someone else to enumerate any SRPs (or additional 'behaviour monitoring') that OSA would add :).

    Response from @novirusthanks: https://www.wilderssecurity.com/thr...-layer-of-defense.398859/page-17#post-2729282

    I would consider testing them together in a layered setup. I use AppGuard with HMPA, but would consider using OSA as a free simple alternative to this (and maybe even ERP), albeit it doesn't have all the bells and whistles, for example AppGuard's memory protection.
     
    Last edited: Jan 30, 2018
  10. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    Well it turns out that HMPA 729 wasn't the cause of my recent Windows issues. Found a small hardware problem that resolved that. Back to running HMPA 729 on Windows 10 1703 now without any problems. As I said earlier, was just trying to rule out HMPA as a potential cause, but kept having issues even after uninstalling HMPA. Am running Windows 10 1703, so it's safe to assume that there is not really anything related to the recent issues affecting Windows 10 1709.
     
  11. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,383
    I keep getting this every few minutes with the new 1Password 7 Beta:
    Code:
    Mitigation   CallerCheck
    
    Platform     10.0.16299/x64 v729 06_17*
    PID          9080
    Application  C:\Users\XIII\AppData\Local\1Password\app\7\1Password.exe
    Description  1Password for Windows desktop 7
    
    Callee Type  CreateProcess
                 C:\Users\XIII\AppData\Local\1Password\app\7\1Password.exe
    This is super annoying. Can I whitelist this App? How?
     
  12. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,383
    Can I exclude programs or folders?

    HMP.A in combination with 1Password 7 (Alpha 1) is completely unusable!

    (now an update to 1Password caused HMP.A to block 1Password, Firefox, and Windows Explorer... - all as a Mitigation Lockdown)
     
  13. guest

    guest Guest

    Is 1Password a protected Application? If yes, try to uncheck "Application Lockdown" for 1Password and it should now be able to update itself.
     
  14. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,383
    Yes, it’s a protected application, so I should definitely disable this. Thanks!
     
  15. MikeRepairs

    MikeRepairs Registered Member

    Joined:
    Mar 26, 2014
    Posts:
    81
    Location:
    Kissimmee, FL
    It seems the Windows 10 start menu issue is fixed with the last Windows Update 2018-01 Cumulative Update for Windows 10 Version 1709 ( KB4058258 ). It installed and I rebooted. I already reset my registry back to normal and the start menu works fine so far.
     
  16. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,209
    Location:
    Among the gum trees
    Monitoring...

    I reset my registry too and will keep a close eye on both this thread and my machines, but I've gone over a week in the past thinking the bug had been resolved. Unfortunately it has returned every time, but your post gives me some confidence. We'll see.
     
  17. shmu26

    shmu26 Registered Member

    Joined:
    Jul 9, 2015
    Posts:
    1,549
    I am sure this has been asked before, but is there a way to run Chrome in Sandboxie, when HMPA is on the system? I get bombarded by SBIE error messages saying that SBIE is unable to communicate. I know I could hide the error messages, but then again, maybe they are telling me something that shouldn't be ignored?
     
  18. guest

    guest Guest

    You can do the following to get rid of SBIE2203 messages for HMP.A:
    "Your" MT-thread, Comment: "When I disable the exploit-protection of HMP.A (only for the browser) everything is fine."

    Perhaps the HMP.A template of Sandboxie needs adjustments to let the communication correctly through.
    But i don't know what changes has to be done.
    Or it can't be done with a template :cautious: and the only "solution" at the moment is:
    a) remove Exploit Mitigations for Chrome and add it to exclusions
    b) Ignore SBIE2203 messages
     
  19. shmu26

    shmu26 Registered Member

    Joined:
    Jul 9, 2015
    Posts:
    1,549
    Thanks!
     
  20. lawdude

    lawdude Registered Member

    Joined:
    Sep 20, 2015
    Posts:
    41
    Same here.
     
  21. kwesi

    kwesi Registered Member

    Joined:
    May 18, 2004
    Posts:
    87
    Location:
    London
    Hello, Erik. I haven't been on Wilders forums in a little while, so I'm not sure if I am missing seeing the button to start a new thread, but here goes.

    I have just purchased HMP. Alert under the (mistaken) idea that it was a version of HMP with extra features like IDS. However it seems that isn't the same basic product. Can you please help me with getting a renewal of HMP (as I had originally planned), or is there some way of getting HMP's functionality added in to the HMPA purchase (long shot, I know)?

    Will open a new thread if needed. Thanks.
     
  22. n8chavez

    n8chavez Registered Member

    Joined:
    Jul 19, 2003
    Posts:
    3,336
    Location:
    Location Unknown
    Hitmanpro.alert includes hitmanpro
     
  23. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Hi kwesi,

    Please contact our support team on support@hitmanpro.com and provide your Cleverbridge reference with this request so they can verify this for you.
     
  24. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    As was stated, "Hitmanpro.alert includes hitmanpro". In my opinion that is the best way to go, HMP + HMPA. You get the realtime malware protection and CryptoGuard of HMPA, plus the scanning power of HitmanPro.
     
  25. kwesi

    kwesi Registered Member

    Joined:
    May 18, 2004
    Posts:
    87
    Location:
    London
    Thanks, Tinstaafi and all who explained this. Sorry for my obtuseness, but I am not sure whether I now need to download HMP separately and use the same key to activate that, or whether the HMPA download included HMP which I should "unlock" somehow. Any help will be very much appreciated. Thanks again.
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.