HitmanPro.Alert BETA

Discussion in 'other anti-malware software' started by erikloman, May 30, 2017.

  1. Victek

    Victek Registered Member

    Joined:
    Nov 30, 2007
    Posts:
    6,219
    Location:
    USA
    Smooth auto-update from 767; no issues :thumb:
     
  2. newyorkjet

    newyorkjet Registered Member

    Joined:
    Jan 17, 2013
    Posts:
    63
    Location:
    UK
    Effortless update to 769. Nothing else to report.
     
  3. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,243
    No problems with build 769 RC4.

    Win10 1809 build 17763.134 x64/Norton Security v22.16.2.22
     
  4. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    +1.

    Win 10 x64 v1803 17134.407 Pro.
     
  5. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,243
    Anti-Malware offline build 769 RC4.
     
  6. Victek

    Victek Registered Member

    Joined:
    Nov 30, 2007
    Posts:
    6,219
    Location:
    USA
    What do you mean by offline?
     
  7. guest

    guest Guest

    no issues so far. Win10 1809 x64
     
    Last edited by a moderator: Nov 15, 2018
  8. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,243
    1.JPG

    2.JPG
     
  9. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    No problems on Win 7 here
     
  10. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Or Win 10 here ...
     
  11. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,243
    Anti-Malware is online now.
     
  12. G1111

    G1111 Registered Member

    Joined:
    May 11, 2005
    Posts:
    2,294
    Location:
    USA
    HMPA 3.7.9 769 blocking web links in MS Outlook 2013. Not sure if this was happening before Firefox updated to 63.0,3 and Windows 7 update today. Log sent.
     
  13. HempOil

    HempOil Registered Member

    Joined:
    Jun 15, 2015
    Posts:
    225
    Location:
    Canada
    Smooth manual upgrade to build 769 RC4 and no issues in production.
     
  14. ohgood

    ohgood Registered Member

    Joined:
    Apr 3, 2015
    Posts:
    39
    Location:
    cold upper midwest
    All good here, 769 RC4.

    Ran a scan, fast, smooth. And nice to have a clean report! I think HMP.A is a pretty darn good part of my gatekeeper team.
     
    Last edited: Nov 20, 2018
  15. OB1W4N5

    OB1W4N5 Registered Member

    Joined:
    Jul 27, 2015
    Posts:
    29
    The latest 1Password update does not get along well with the 769 RC4. Continual detection alerts until the HMPA process is killed.
     
  16. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    636
    Location:
    Planet Earth
    Would you mind sharing which Continual detections you are seeing? If you receive an alert please click "technical details" and copy/paste the text here in a "Spoiler alert" (Click the + button in the forums editor).
     
  17. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,383
    I get these CallerCheck alerts for 1Password 7.3 Beta:

    Mitigation CallerCheck

    Platform 10.0.17763/x64 v769 06_17*
    PID 11116
    Feature 00171A361FBF2006
    Application C:\Users\XIII\AppData\Local\1Password\app\7.3.602\1Password.exe
    Description 1Password for Windows desktop 7.3

    Callee Type CreateProcess
    C:\Users\XIII\AppData\Local\1Password\app\7.3.602\1Password.exe

    Stack Trace
    # Address Module Location
    -- -------- ------------------------ ----------------------------------------
    1 02AA98FE (anonymous; clr.dll)
    8b8ddcfeffff MOV ECX, [EBP-0x124]
    c6410801 MOV BYTE [ECX+0x8], 0x1
    833d4020957200 CMP DWORD [0x72952040], 0x0
    7407 JZ 0x2aa9918
    50 PUSH EAX
    e86960956f CALL 0x723ff980
    58 POP EAX
    c785c0feffff00000000 MOV DWORD [EBP-0x140], 0x0
    8985fcfeffff MOV [EBP-0x104], EAX
    e873fb836f CALL 0x722e94a0
    90 NOP
    8b85fcfeffff MOV EAX, [EBP-0x104]
    89850cffffff MOV [EBP-0xf4], EAX

    2 02AA9400 (anonymous; clr.dll)
    3 02AA8F4B (anonymous; clr.dll)
    4 02AA80D8 (anonymous; clr.dll)
    5 712017E9 mscorlib.ni.dll
    6 71222EA5 mscorlib.ni.dll
    7 71222DB6 mscorlib.ni.dll
    8 7120174B mscorlib.ni.dll
    9 71201ACB mscorlib.ni.dll
    10 711CCB72 mscorlib.ni.dll

    Loaded Modules
    -----------------------------------------------------------------------------
    00230000-0075C000 1Password.exe (AgileBits Inc.),
    version: 7.3.602
    77BE0000-77D7C000 ntdll.dll (Microsoft Corporation),
    version: 10.0.17763.168 (WinBuild.160101.0800)
    75690000-75770000 KERNEL32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    737B0000-73803000 MSCOREE.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    764F0000-766E9000 KERNELBASE.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    75150000-75234000 hmpalert.dll (SurfRight B.V.),
    version: 3.7.9.769
    76D80000-76DFE000 ADVAPI32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75AC0000-75B80000 msvcrt.dll (Microsoft Corporation),
    version: 7.0.17763.1 (WinBuild.160101.0800)
    779B0000-77A29000 sechost.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75790000-7584F000 RPCRT4.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    75250000-75270000 SspiCli.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75240000-7524A000 CRYPTBASE.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    77340000-773A2000 bcryptPrimitives.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    73730000-737AD000 mscoreei.dll (Microsoft Corporation),
    version: 4.7.3190.0 built by: NET472REL1LAST_C
    75B80000-75D19000 USER32.dll (Microsoft Corporation),
    version: 10.0.17763.168 (WinBuild.160101.0800)
    77040000-77057000 win32u.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    755F0000-75613000 GDI32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    77A60000-77BC6000 gdi32full.dll (Microsoft Corporation),
    version: 10.0.17763.55 (WinBuild.160101.0800)
    77160000-771E0000 msvcp_win.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    771E0000-77303000 ucrtbase.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    77A30000-77A55000 IMM32.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75550000-75594000 SHLWAPI.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    752D0000-75548000 combase.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    755E0000-755EF000 kernel.appcore.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75110000-75118000 VERSION.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    722D0000-729BF000 clr.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    721D0000-722C5000 MSVCR120_CLR0400.dll (Microsoft Corporation),
    version: 12.00.52519.0 built by: VSWINSERVICING
    70E30000-721C3000 mscorlib.ni.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    75910000-75A0C000 ole32.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    74B60000-74BDB000 uxtheme.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    77020000-77032000 CRYPTSP.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    750E0000-7510F000 rsaenh.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75770000-75789000 bcrypt.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    73620000-736A0000 clrjit.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    75F00000-75F9B000 OLEAUT32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    704D0000-70E21000 1password.dll (),
    version:
    75620000-7567F000 WS2_32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    766F0000-76889000 CRYPT32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    76D70000-76D7E000 MSASN1.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75FA0000-764ED000 SHELL32.dll (Microsoft Corporation),
    version: 10.0.17763.168 (WinBuild.160101.0800)
    755A0000-755DB000 cfgmgr32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    75A30000-75AB9000 shcore.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    773B0000-779AB000 windows.storage.dll (Microsoft Corporation),
    version: 10.0.17763.168 (WinBuild.160101.0800)
    75A10000-75A2C000 profapi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    758B0000-75904000 powrprof.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    73BC0000-73BCA000 Secur32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    70420000-704C9000 wer.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    74FA0000-7505D000 WINHTTP.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    6FA10000-70420000 System.ni.dll (Microsoft Corporation),
    version: 4.7.3190.0 built by: NET472REL1LAST_C
    6F230000-6FA10000 System.Core.ni.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    73600000-73616000 wldp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    76E90000-76ED5000 WINTRUST.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    735B0000-735F5000 System.Numerics.ni.dll (Microsoft Corporation),
    version: 4.7.3190.0 built by: NET472REL1LAST_C
    76890000-76911000 clbcatq.dll (Microsoft Corporation),
    version: 2001.12.10941.16384 (WinBuild.160101.080
    75120000-75143000 USERENV.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)

    Process Trace
    1 C:\Users\XIII\AppData\Local\1Password\app\7.3.602\1Password.exe [11116]
    C:\Users\XIII\AppData\Local\1Password\app\7.3.602\1Password.exe C:\Users\XIII\AppData\Local\1Password\app\7.3.602\FirefoxManifest.json onepassword4@agilebits.com
    2 C:\Program Files\Mozilla Firefox\firefox.exe [4900]
    3 C:\Windows\explorer.exe [4784]
    4 C:\Windows\System32\userinit.exe [4564]
    5 C:\Windows\System32\winlogon.exe [760]
    winlogon.exe
    6 C:\Windows\System32\smss.exe [608]
    \SystemRoot\System32\smss.exe 000000cc 00000084
     
  18. OB1W4N5

    OB1W4N5 Registered Member

    Joined:
    Jul 27, 2015
    Posts:
    29
    Mitigation CallerCheck

    Platform 10.0.17134/x64 v769 06_9e
    PID 12612
    Feature 00171A361FBF21A6
    Application C:\Users\User\AppData\Local\1password\app\7.3.602\1Password.exe
    Description 1Password for Windows desktop 7.3

    Callee Type CreateProcess
    C:\Users\User\AppData\Local\1password\app\7.3.602\1Password.exe

    0000000a:8699f5ae28fda38d91319c85b577967db5f294ab4c6ab8a4100874e600397276

    Stack Trace
    # Address Module Location
    -- -------- ------------------------ ----------------------------------------
    1 031598FE (anonymous; clr.dll)
    8b8ddcfeffff MOV ECX, [EBP-0x124]
    c6410801 MOV BYTE [ECX+0x8], 0x1
    833d40202c6f00 CMP DWORD [0x6f2c2040], 0x0
    7407 JZ 0x3159918
    50 PUSH EAX
    e86960c16b CALL 0x6ed6f980
    58 POP EAX
    c785c0feffff00000000 MOV DWORD [EBP-0x140], 0x0
    8985fcfeffff MOV [EBP-0x104], EAX
    e873fbaf6b CALL 0x6ec594a0
    90 NOP
    8b85fcfeffff MOV EAX, [EBP-0x104]
    89850cffffff MOV [EBP-0xf4], EAX

    2 03159400 (anonymous; clr.dll)
    3 03158F4B (anonymous; clr.dll)
    4 031580D8 (anonymous; clr.dll)
    5 6DB717E9 mscorlib.ni.dll
    6 6DB92EA5 mscorlib.ni.dll
    7 6DB92DB6 mscorlib.ni.dll
    8 6DB7174B mscorlib.ni.dll
    9 6DB71ACB mscorlib.ni.dll
    10 6DB3CB72 mscorlib.ni.dll

    Loaded Modules
    -----------------------------------------------------------------------------
    007A0000-00CCC000 1Password.exe (AgileBits Inc.),
    version: 7.3.602
    77360000-774F0000 ntdll.dll (Microsoft Corporation),
    version: 10.0.17134.376 (WinBuild.160101.0800)
    73F20000-74000000 KERNEL32.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    6F3B0000-6F405000 MSCOREE.DLL (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    75990000-75B74000 KERNELBASE.dll (Microsoft Corporation),
    version: 10.0.17134.441 (WinBuild.160101.0800)
    73B20000-73C04000 hmpalert.dll (SurfRight B.V.),
    version: 3.7.9.769
    75630000-756A8000 ADVAPI32.dll (Microsoft Corporation),
    version: 10.0.17134.319 (WinBuild.160101.0800)
    73D20000-73DDF000 msvcrt.dll (Microsoft Corporation),
    version: 7.0.17134.1 (WinBuild.160101.0800)
    741A0000-741E4000 sechost.dll (Microsoft Corporation),
    version: 10.0.17134.319 (WinBuild.160101.0800)
    73C60000-73D20000 RPCRT4.dll (Microsoft Corporation),
    version: 10.0.17134.407 (WinBuild.160101.0800)
    73C20000-73C40000 SspiCli.dll (Microsoft Corporation),
    version: 10.0.17134.376 (WinBuild.160101.0800)
    73C10000-73C1A000 CRYPTBASE.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    750E0000-75138000 bcryptPrimitives.dll (Microsoft Corporation),
    version: 10.0.17134.345 (WinBuild.160101.0800)
    6F330000-6F3AD000 mscoreei.dll (Microsoft Corporation),
    version: 4.7.3056.0 built by: NET472REL1
    75140000-752CD000 USER32.dll (Microsoft Corporation),
    version: 10.0.17134.376 (WinBuild.160101.0800)
    75040000-75057000 win32u.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    740D0000-740F2000 GDI32.dll (Microsoft Corporation),
    version: 10.0.17134.285 (WinBuild.160101.0800)
    752D0000-75434000 gdi32full.dll (Microsoft Corporation),
    version: 10.0.17134.345 (WinBuild.160101.0800)
    75060000-750DD000 msvcp_win.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    73DE0000-73EFE000 ucrtbase.dll (Microsoft Corporation),
    version: 10.0.17134.319 (WinBuild.160101.0800)
    757B0000-757D6000 IMM32.DLL (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    770D0000-77115000 SHLWAPI.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    743F0000-7464C000 combase.dll (Microsoft Corporation),
    version: 10.0.17134.407 (WinBuild.160101.0800)
    756B0000-756BF000 kernel.appcore.dll (Microsoft Corporation),
    version: 10.0.17134.112 (WinBuild.160101.0800)
    73AE0000-73AE8000 VERSION.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    6EC40000-6F32F000 clr.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    6EB40000-6EC35000 MSVCR120_CLR0400.dll (Microsoft Corporation),
    version: 12.00.52519.0 built by: VSWINSERVICING
    6D7A0000-6EB33000 mscorlib.ni.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    75530000-7562C000 ole32.dll (Microsoft Corporation),
    version: 10.0.17134.407 (WinBuild.160101.0800)
    73650000-736CC000 uxtheme.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    73A00000-73A13000 CRYPTSP.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    739D0000-739FF000 rsaenh.dll (Microsoft Corporation),
    version: 10.0.17134.254 (WinBuild.160101.0800)
    739B0000-739C9000 bcrypt.dll (Microsoft Corporation),
    version: 10.0.17134.112 (WinBuild.160101.0800)
    6D720000-6D7A0000 clrjit.dll (Microsoft Corporation),
    version: 4.7.3260.0 built by: NET472REL1LAST_C
    74100000-74196000 OLEAUT32.dll (Microsoft Corporation),
    version: 10.0.17134.48 (WinBuild.160101.0800)
    60770000-610C1000 1password.dll (),
    version:
    76EF0000-76F57000 WS2_32.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    74240000-743D6000 CRYPT32.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    75520000-7552E000 MSASN1.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    100F0000-1143A000 SHELL32.dll (Microsoft Corporation),
    version: 10.0.17134.441 (WinBuild.160101.0800)
    75950000-75989000 cfgmgr32.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    756C0000-75748000 shcore.dll (Microsoft Corporation),
    version: 10.0.17134.112 (WinBuild.160101.0800)
    74650000-74C0A000 windows.storage.dll (Microsoft Corporation),
    version: 10.0.17134.441 (WinBuild.160101.0800)
    73F00000-73F18000 profapi.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    75440000-75485000 powrprof.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    74000000-74008000 FLTLIB.DLL (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    67480000-6748A000 Secur32.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)
    606C0000-60766000 wer.dll (Microsoft Corporation),
    version: 10.0.17134.48 (WinBuild.160101.0800)
    73A20000-73AD1000 WINHTTP.dll (Microsoft Corporation),
    version: 10.0.17134.441 (WinBuild.160101.0800)
    6CD10000-6D720000 System.ni.dll (Microsoft Corporation),
    version: 4.7.3190.0 built by: NET472REL1LAST_C
    6C530000-6CD10000 System.Core.ni.dll (Microsoft Corporation),
    version: 4.7.3221.0 built by: NET472REL1LAST_C
    638E0000-638F1000 wldp.dll (Microsoft Corporation),
    version: 10.0.17134.228 (WinBuild.160101.0800)
    741F0000-74237000 WINTRUST.dll (Microsoft Corporation),
    version: 10.0.17134.81 (WinBuild.160101.0800)
    60670000-606B5000 System.Numerics.ni.dll (Microsoft Corporation),
    version: 4.7.3056.0 built by: NET472REL1
    75490000-75513000 clbcatq.dll (Microsoft Corporation),
    version: 2001.12.10941.16384 (WinBuild.160101.080
    73AF0000-73B11000 USERENV.dll (Microsoft Corporation),
    version: 10.0.17134.1 (WinBuild.160101.0800)

    Process Trace
    1 C:\Users\User\AppData\Local\1password\app\7.3.602\1Password.exe [12612]
    C:\Users\User\AppData\Local\1password\app\7.3.602\1Password.exe C:\Users\User\AppData\Local\1password\app\7.3.602\FirefoxManifest.json onepassword4@agilebits.com
    2 C:\Program Files\Firefox Nightly\firefox.exe [5536]
    3 C:\Program Files\Firefox Nightly\firefox.exe [10628]
    4 C:\Windows\explorer.exe [3160]
    5 C:\Windows\System32\userinit.exe [3012]
    6 C:\Windows\System32\winlogon.exe [716]
    winlogon.exe

    Thumbprint
    57b71702b4c4fd36329a8d2714305946d4a67631d403e3a8c674816e3a597916
     
  19. Secure_Guy

    Secure_Guy Registered Member

    Joined:
    May 4, 2016
    Posts:
    49
    Is this issue fixed yet?
    https://www.wilderssecurity.com/threads/hitmanpro-alert-beta.394398/page-47#post-2767977

    Thanks all.
     
  20. markloman

    markloman Developer

    Joined:
    Jan 25, 2005
    Posts:
    581
    Location:
    Hengelo
    This means that the internet connection was or is offline. This impacts detection and as such the UI reflects this. When internet connection is up, the status will automatically return to normal - simply open a program.
     
  21. markloman

    markloman Developer

    Joined:
    Jan 25, 2005
    Posts:
    581
    Location:
    Hengelo
    I've added the thumbprint to the whitelist. This should be fixed within a few hours for you.
     
  22. gottadoit

    gottadoit Security Expert

    Joined:
    Jul 12, 2004
    Posts:
    605
    Location:
    Australia
    Build 769 has been reasonably smooth, but just received a ROP Mitigation from Palemoon
    Machine was probably short of memory around the time it happened, several Chrome tabs had crashed

    New Pale Moon v28.2.2 installed itself today via auto update prompt
    W10 Pro rs5

    Mitigation ROP

    Platform 10.0.17763/x64 v769 06_1e
    PID 74104
    Feature 00171A341FBF91B2
    Application C:\Program Files\Pale Moon\palemoon.exe
    Description Pale Moon web browser 28.2.2

    Callee Type LoadLibrary
    ext-ms-win-kernel32-errorhandling-l1-1-0.dll

    Stack Trace
    # Address Module Location
    -- ---------------- ------------------------ ----------------------------------------
    1 00007FF8BCAA551B KernelBase.dll
    2 00007FF8C0357100 ntdll.dll
    3 00007FF8C033F306 ntdll.dll __C_specific_handler +0x96
    4 00007FF8C03535AF ntdll.dll __chkstk +0x11f
    5 00007FF8C02B4AAF ntdll.dll
    6 00007FF8C035231E ntdll.dll KiUserExceptionDispatcher +0x2e

    7 00007FF8A96E3755 mozglue.dll _wcsdup +0x75
    cc INT 3

    8 00007FF8A96E64AA mozglue.dll
    9 00007FF8A96E5D93 mozglue.dll
    10 00007FF8A96E5100 mozglue.dll

    Loaded Modules
    -----------------------------------------------------------------------------
    00007FF7FE680000-00007FF7FE6CE000 palemoon.exe (Moonchild Productions),
    version: 4.1.7
    00007FF8C02B0000-00007FF8C049D000 ntdll.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC060000-00007FF8BC1A8000 hmpalert.dll (SurfRight B.V.),
    version: 3.7.9.769
    00007FF8BD960000-00007FF8BDA13000 KERNEL32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BCA20000-00007FF8BCCB3000 KERNELBASE.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8BDAF0000-00007FF8BDB93000 ADVAPI32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE240000-00007FF8BE2DE000 msvcrt.dll (Microsoft Corporation),
    version: 7.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE6E0000-00007FF8BE77E000 sechost.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BDD50000-00007FF8BDE73000 RPCRT4.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8BC6E0000-00007FF8BC7DC000 ucrtbase.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A96E0000-00007FF8A970A000 mozglue.dll (Mozilla Foundation),
    version: 4.1.7
    00007FF8A2EC0000-00007FF8A2ED7000 VCRUNTIME140.dll (Microsoft Corporation),
    version: 14.00.24210.0 built by: VCTOOLSREL
    00007FF8BA9D0000-00007FF8BABBD000 dbghelp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B6C80000-00007FF8B6C8A000 VERSION.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF89DDF0000-00007FF89DE8D000 MSVCP140.dll (Microsoft Corporation),
    version: 14.00.24210.0 built by: VCTOOLSREL
    000001CD28BC0000-000001CD28BC4000 api-ms-win-crt-runtime-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD29EB0000-000001CD29EB4000 api-ms-win-crt-string-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD29EC0000-000001CD29EC3000 api-ms-win-crt-heap-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD29ED0000-000001CD29ED4000 api-ms-win-crt-stdio-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD29EE0000-000001CD29EE4000 api-ms-win-crt-convert-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD29EF0000-000001CD29EF3000 api-ms-win-crt-locale-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD2A100000-000001CD2A105000 api-ms-win-crt-math-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD2A110000-000001CD2A115000 api-ms-win-crt-multibyte-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD2A120000-000001CD2A123000 api-ms-win-crt-time-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD2A130000-000001CD2A133000 api-ms-win-crt-filesystem-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD2A140000-000001CD2A143000 api-ms-win-crt-environment-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    000001CD2A150000-000001CD2A153000 api-ms-win-crt-utility-l1-1-0.dll (Microsoft Corporation),
    version: 10.0.10586.212 (th2_release_sec.160328-1
    00007FF891020000-00007FF8911EE000 nss3.dll (Mozilla Foundation),
    version: 4.1.7
    00007FF8BE9E0000-00007FF8BEA4D000 WS2_32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B9100000-00007FF8B9124000 WINMM.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A9730000-00007FF8A9739000 WSOCK32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B90D0000-00007FF8B90FD000 WINMMBASE.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC380000-00007FF8BC3CA000 cfgmgr32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A0190000-00007FF8A0247000 lgpllibs.dll (Mozilla Foundation),
    version: 4.1.7
    00007FF865EA0000-00007FF86A405000 xul.dll (Mozilla Foundation),
    version: 4.1.7
    00007FF8BDE80000-00007FF8BE017000 USER32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC7E0000-00007FF8BC800000 win32u.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8C0120000-00007FF8C0149000 GDI32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC820000-00007FF8BC9BA000 gdi32full.dll (Microsoft Corporation),
    version: 10.0.17763.55 (WinBuild.160101.0800)
    00007FF8BCCC0000-00007FF8BCD60000 msvcp_win.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BEC30000-00007FF8C011F000 SHELL32.dll (Microsoft Corporation),
    version: 10.0.17763.55 (WinBuild.160101.0800)
    00007FF8BE020000-00007FF8BE0C8000 shcore.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE340000-00007FF8BE66D000 combase.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8BC660000-00007FF8BC6DE000 bcryptPrimitives.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BCD60000-00007FF8BD4A8000 windows.storage.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC350000-00007FF8BC374000 profapi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC2F0000-00007FF8BC34D000 powrprof.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE680000-00007FF8BE6D2000 shlwapi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC2D0000-00007FF8BC2E1000 kernel.appcore.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC800000-00007FF8BC817000 cryptsp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE0E0000-00007FF8BE235000 ole32.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8BC480000-00007FF8BC65B000 CRYPT32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC2B0000-00007FF8BC2C2000 MSASN1.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BEC00000-00007FF8BEC2E000 IMM32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BD4E0000-00007FF8BD955000 SETUPAPI.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BD4B0000-00007FF8BD4D6000 bcrypt.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC9C0000-00007FF8BCA18000 WINTRUST.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BDA20000-00007FF8BDAEB000 OLEAUT32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF887C10000-00007FF887C29000 USP10.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8AF5D0000-00007FF8AF5D7000 MSIMG32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB6F0000-00007FF8BB72D000 IPHLPAPI.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B9410000-00007FF8B94AC000 UxTheme.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B83A0000-00007FF8B83B3000 WTSAPI32.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BC1E0000-00007FF8BC208000 USERENV.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BBB60000-00007FF8BBB6C000 CRYPTBASE.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B9740000-00007FF8B976E000 dwmapi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB320000-00007FF8BB351000 ntmarta.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BA5A0000-00007FF8BA89F000 dwrite.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE810000-00007FF8BE97A000 MSCTF.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BEAD0000-00007FF8BEB72000 clbcatq.dll (Microsoft Corporation),
    version: 2001.12.10941.16384 (WinBuild.160101.080
    00007FF8B9DC0000-00007FF8B9F68000 propsys.dll (Microsoft Corporation),
    version: 7.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB740000-00007FF8BB806000 Dnsapi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BE780000-00007FF8BE788000 NSI.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB990000-00007FF8BB9F7000 mswsock.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8AE6E0000-00007FF8AE6F2000 browsercomps.dll (Mozilla Foundation),
    version: 4.1.7
    00007FF8B1C70000-00007FF8B1C8C000 dhcpcsvc.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8AC280000-00007FF8AC296000 napinsp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8AC240000-00007FF8AC25A000 pnrpnsp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8ABAB0000-00007FF8ABABE000 winrnr.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B1B10000-00007FF8B1B2B000 NLAapi.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8ABA90000-00007FF8ABAA5000 wshbth.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BBF10000-00007FF8BBF39000 DEVOBJ.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BAC10000-00007FF8BAE8E000 d3d11.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BAE90000-00007FF8BAF52000 dxgi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B3700000-00007FF8B48BA000 nvwgf2umx.dll (NVIDIA Corporation),
    version: 21.21.13.4201
    00007FF8BE0D0000-00007FF8BE0D8000 PSAPI.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B9FE0000-00007FF8BA59E000 d2d1.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B25C0000-00007FF8B25FA000 XmlLite.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B8AA0000-00007FF8B8C63000 dcomp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8AFA10000-00007FF8AFABD000 mscms.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8AF510000-00007FF8AF520000 ColorAdapterClient.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BBF60000-00007FF8BBFB8000 WINSTA.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A52F0000-00007FF8A5346000 dataexchange.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B9870000-00007FF8B9A7D000 twinapi.appcore.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B9820000-00007FF8B9848000 RMCLIENT.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B28D0000-00007FF8B2940000 MMDevApi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B3050000-00007FF8B3198000 AUDIOSES.DLL (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8B7040000-00007FF8B7193000 wintypes.dll (Microsoft Corporation),
    version: 10.0.17763.134 (WinBuild.160101.0800)
    00007FF8BAF60000-00007FF8BAF6A000 AVRT.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B7660000-00007FF8B779A000 Windows.UI.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B75C0000-00007FF8B7655000 TextInputFramework.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B74F0000-00007FF8B75BC000 InputHost.dll (),
    version:
    00007FF8B71A0000-00007FF8B74C2000 CoreUIComponents.dll (Microsoft Corporation),
    version: 10.0.17763.1
    00007FF8B8C70000-00007FF8B8D52000 CoreMessaging.dll (Microsoft Corporation),
    version: 10.0.17763.134
    00007FF89F470000-00007FF89F4A2000 softokn3.dll (Mozilla Foundation),
    version: 3.38 Basic ECC
    00007FF8A21E0000-00007FF8A2201000 nssdbm3.dll (Mozilla Foundation),
    version: 3.38 Basic ECC
    00007FF89EED0000-00007FF89EF57000 freebl3.dll (Mozilla Foundation),
    version: 3.38 Basic ECC
    00007FF898E40000-00007FF898EA4000 nssckbi.dll (Mozilla Foundation),
    version: 2.24
    00007FF887A50000-00007FF887C02000 lpxpcom_x86_64.dll (),
    version:
    00007FF8BC1B0000-00007FF8BC1DF000 SspiCli.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A8270000-00007FF8A8703000 WININET.dll (Microsoft Corporation),
    version: 11.00.17763.1 (WinBuild.160101.0800)
    00007FF8B5860000-00007FF8B5B08000 iertutil.dll (Microsoft Corporation),
    version: 11.00.17763.1 (WinBuild.160101.0800)
    00007FF8AC870000-00007FF8AC886000 ondemandconnroutehelper.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B77A0000-00007FF8B7891000 winhttp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B1CB0000-00007FF8B1CBB000 WINNSI.DLL (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF892DB0000-00007FF89323B000 explorerframe.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B1140000-00007FF8B114A000 rasadhlp.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B1240000-00007FF8B12B9000 fwpuclnt.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB590000-00007FF8BB59A000 DPAPI.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB550000-00007FF8BB583000 rsaenh.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF89DCB0000-00007FF89DD1D000 dopushlp.dll (GP Software),
    version: 4, 0, 1, 1
    00007FF8AA930000-00007FF8AA94A000 MPR.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF895310000-00007FF89539A000 appresolver.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B6C20000-00007FF8B6C7C000 Bcp47Langs.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB0C0000-00007FF8BB0E8000 SLC.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8BB090000-00007FF8BB0B6000 sppc.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF898DB0000-00007FF898DBD000 LINKINFO.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF891450000-00007FF891512000 ntshrui.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A9170000-00007FF8A9196000 srvcli.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8A7E00000-00007FF8A7E12000 cscapi.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B22C0000-00007FF8B2340000 policymanager.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)
    00007FF8B84F0000-00007FF8B857A000 msvcp110_win.dll (Microsoft Corporation),
    version: 10.0.17763.1 (WinBuild.160101.0800)

    Process Trace
    1 C:\Program Files\Pale Moon\palemoon.exe [74104]
    2 C:\Windows\explorer.exe [9240]
    3 C:\Windows\System32\userinit.exe [8716]

    Thumbprint
    34c77b82f1c3183e2255bb96953a5c6c4e396ab088acf2e538013e0d432eab7a
     
    Last edited: Dec 11, 2018
  23. markloman

    markloman Developer

    Joined:
    Jan 25, 2005
    Posts:
    581
    Location:
    Hengelo
    HitmanPro.Alert 3.7.9 Build 771 Release Candidate

    Changelog (compared to build 769):

    Removed
    • Menu option to enable/disable SMB CryptoGuard protection (crypto-ransomware attack from remote machine); it is always enabled on supported systems, i.e. 64-bit Windows
    Improved
    • CryptoGuard compatibility on Windows 10 19H1 (i.e. current Windows Insider preview builds)
    • 64-bit call stack parsing (improves stability)
    • Code Cave Mitigation, now showing SHA-256 of the process in the Alert Info
    Fixed
    • False positives caused by the Code Cave Mitigation
    • Issue when Anti-Malware is enabled/disabled; the service stopped responding/system became unstable
    • Minor update problem in CryptoGuard UI when an attack had occured
    • Issue with pipe communication between service and client when volume name is changed
    • Hollow Process Mitigation false positive with VMware ThinApps
    • Issue that caused Visual Studio's vswhere.exe not to start correctly
    • IAT/IAF hardcoded whitelisting not working properly
    • Stability issue when report files get corrupted
    Download
    http://test.hitmanpro.com/hmpalert3b771.exe

    Users running the previous beta / release candidate build (i.e. 761-769) are currently automatically updated to this build (771).
    Please let us know how this version runs on your machine :thumb::thumb:
     
  24. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,243
    No problems upgrading build 771 RC.

    Win10 1809 build 17763.168 x64/Norton Security v22.16.2.22
     
  25. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    No problems manually updating 769 > 771.

    Win 10 x64 Pro v1803 17134.441
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.