HitmanPro.ALERT Support and Discussion Thread

Discussion in 'other anti-malware software' started by erikloman, May 25, 2012.

  1. Libraman

    Libraman Registered Member

    Joined:
    Apr 26, 2016
    Posts:
    198
  2. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,868
    Location:
    Outer space
    863 running fine together with AppGuard Solo v6 on 1909.
     
  3. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
    No problem updating or running 863 so far, Windows as per sig. Emsisoft Anti-Malware, BlackFog Privacy, and other security softs.
     
  4. heikwith

    heikwith Registered Member

    Joined:
    Jul 29, 2002
    Posts:
    91
    Again same BSOD at putting in an USB stick.
    After reboot after that BSOD with same USB on, no problems anymore.
    Still installed Malwarebytes v4.0.4.49, but it was not active (and not started at Windows startup)
    HitmanPro Alert v3.8.1.863 with Still BADUSB always turned off
    Windows 10 Home 1909 fully up to date and started again every day
    TomtomHome installed but never started during this day
    Avast free 19.8.2393 (version 19.8.4793.552) active.
     
  5. puff-m-d

    puff-m-d Registered Member

    Joined:
    Feb 13, 2002
    Posts:
    5,703
    Location:
    North Carolina, USA
    Hello @RonnyT ,
    We had continued this via private message and you had isolated the issue to be fixed in the next build. Even though I did not see this issue reported as fixed in the release notes for version 3.8.1.863, I am happy to say that after running this new version for a over 24 hours now, the issue does indeed seem to be fixed. Thank you for your help and I will report back here if, for some reason the issue reappears (but it is running smoothly at the moment with no issues).
     
  6. kC_

    kC_ Registered Member

    Joined:
    Apr 6, 2007
    Posts:
    580
    once again, one of my machines auto updated to this without doing anything...
    another machine, ive clicked check for update and says "no update available" so still on build 861

    event viewer shows the event and says "Application is up-to-date. Next check in 8 hours."
     
  7. HempOil

    HempOil Registered Member

    Joined:
    Jun 15, 2015
    Posts:
    224
    Location:
    Canada
    Autoupdated to 863 from 861 yesterday. No issues detected.
     
  8. Libraman

    Libraman Registered Member

    Joined:
    Apr 26, 2016
    Posts:
    198
    Tested.. no problems.
     
  9. heikwith

    heikwith Registered Member

    Joined:
    Jul 29, 2002
    Posts:
    91
    I just saw that Avast Free 19.8.2393(19.8.4257.522) thinks that HitmanProAlert3.8.1.863 is a virus
     
  10. heikwith

    heikwith Registered Member

    Joined:
    Jul 29, 2002
    Posts:
    91
    After reboot this morning problems are gone.
     
  11. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    HitmanPro.Alert 3.7.13 Build 795 Released

    Changelog (compared to build 793):
    • Fixed Security issue (CVE pending).
    • Improved Application panel scrolling.
    Download
    https://dl.surfright.nl/hmpalert3b795.exe

    We're currently automatically updating users on 7xx to this build. We're still not automatically updating our 7xx to 8xx (863 already has this fix).
     
  12. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    Hi RonnyT, is it recommended at this time to stay with 7xx if that is what you are currently running?
     
  13. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Regular user / risk profile stay on 7xx, Security enthusiast / high risk profile upgrade to 863.
     
  14. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    @RonnyT
    Thanks for the info! Good to go on 795. It has been running smooth here since auto-updating this morning! :thumb:
     
  15. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
    Same here.
     
  16. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,210
    Location:
    Among the gum trees
    Is anyone using HMP.A on their Windows machine having trouble with Firefox updates?

    Thanks.
     
  17. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,639
    Location:
    Under a bushel ...
    No :), but I just answered in the BFP thread.
     
  18. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,210
    Location:
    Among the gum trees
  19. newbino

    newbino Registered Member

    Joined:
    Aug 13, 2007
    Posts:
    464
    Running Win 10 x64 1909. HPA 3.7.13b795 blocks VidCoder update, tried disabling various mitigation to no effect.
    Kindly help

    Code:
    Mitigation   Lockdown
    Timestamp    2020-01-29T11:38:16
    
    Platform     10.0.18363/x64 v793 8f_71
    PID          17572
    Feature      01001000000000B2
    Application  C:\Program Files\VidCoder\VidCoder.exe
    Created      2020-01-26T17:12:35
    Modified     2020-01-15T22:35:30
    Description  VidCoder 6.3
    
    Filename     C:\Users\XXX\AppData\Roaming\VidCoder-Beta\Updates\VidCoder-6.4-Beta.exe
    Created By   C:\Program Files\VidCoder\VidCoder.exe
    
    Command line:
    "C:\Users\XXX\AppData\Roaming\VidCoder-Beta\Updates\VidCoder-6.4-Beta.exe" /silent /noicons /mergetasks="!desktopicon" /launchWhenDone="yes" /dir="C:\Program Files\VidCoder"
    
    Loaded Modules
    -----------------------------------------------------------------------------
    000001D40CD30000-000001D40CF2A000 VidCoder.exe (VidCoder),
                                      version: 6.3.0.0
    00007FFE11240000-00007FFE11430000 ntdll.dll (Microsoft Corporation),
                                      version: 10.0.18362.418 (WinBuild.160101.0800)
    00007FFE11060000-00007FFE11112000 KERNEL32.dll (Microsoft Corporation),
                                      version: 10.0.18362.329 (WinBuild.160101.0800)
    00007FFDFF150000-00007FFDFF1B4000 MSCOREE.DLL (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0EFC0000-00007FFE0F263000 KERNELBASE.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE0DDF0000-00007FFE0DF08000 hmpalert.dll (SurfRight B.V.),
                                      version: 3.7.12.793
    00007FFE10140000-00007FFE101E3000 ADVAPI32.dll (Microsoft Corporation),
                                      version: 10.0.18362.329 (WinBuild.160101.0800)
    00007FFE102A0000-00007FFE1033E000 msvcrt.dll (Microsoft Corporation),
                                      version: 7.0.18362.1 (WinBuild.160101.0800)
    00007FFE10900000-00007FFE10997000 sechost.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE10020000-00007FFE10140000 RPCRT4.dll (Microsoft Corporation),
                                      version: 10.0.18362.476 (WinBuild.160101.0800)
    00007FFDFCD10000-00007FFDFCDB9000 mscoreei.dll (Microsoft Corporation),
                                      version: 4.8.4018.0 built by: NET48REL1LAST_C
    00007FFE0FBE0000-00007FFE0FC32000 SHLWAPI.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE10AF0000-00007FFE10E26000 combase.dll (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    00007FFE0E280000-00007FFE0E37A000 ucrtbase.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0EF40000-00007FFE0EFC0000 bcryptPrimitives.dll (Microsoft Corporation),
                                      version: 10.0.18362.295 (WinBuild.160101.0800)
    00007FFE0FBB0000-00007FFE0FBD6000 GDI32.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0E250000-00007FFE0E271000 win32u.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE0EBA0000-00007FFE0ED34000 gdi32full.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE0EB00000-00007FFE0EB9E000 msvcp_win.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE10EC0000-00007FFE11054000 USER32.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE111D0000-00007FFE111FE000 IMM32.DLL (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0E190000-00007FFE0E1A1000 kernel.appcore.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE055D0000-00007FFE055DA000 VERSION.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDFA570000-00007FFDFB037000 clr.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDFBFA0000-00007FFDFBFB6000 VCRUNTIME140_CLR0400.dll (Microsoft Corporation),
                                      version: 14.10.25028.0 built by: VCTOOLSD15RTM
    00007FFDFBEE0000-00007FFDFBF9D000 ucrtbase_clr0400.dll (Microsoft Corporation),
                                      version: 14.10.25028.0 built by: VCTOOLSD15RTM
    00007FFE109A0000-00007FFE109A8000 psapi.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDF7660000-00007FFDF8C60000 mscorlib.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFE0FD10000-00007FFE0FE66000 ole32.dll (Microsoft Corporation),
                                      version: 10.0.18362.113 (WinBuild.160101.0800)
    00007FFE0BEE0000-00007FFE0BF79000 uxtheme.dll (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    00007FFDF6830000-00007FFDF74A0000 System.ni.dll (Microsoft Corporation),
                                      version: 4.8.4001.0 built by: NET48REL1LAST_C
    00007FFDF41C0000-00007FFDF4C35000 System.Core.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDE2650000-00007FFDE2B60000 WindowsBase.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFE0F270000-00007FFE0F287000 CRYPTSP.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0D390000-00007FFE0D3C3000 rsaenh.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0E220000-00007FFE0E246000 bcrypt.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE0D990000-00007FFE0D99C000 CRYPTBASE.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDE17F0000-00007FFDE2646000 PresentationCore.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDE00E0000-00007FFDE17EE000 PresentationFramework.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0
    00007FFDDFE60000-00007FFDE00D7000 System.Xaml.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDFB600000-00007FFDFB8FE000 dwrite.dll (Microsoft Corporation),
                                      version: 10.0.18362.476 (WinBuild.160101.0800)
    00007FFDDFC60000-00007FFDDFE57000 wpfgfx_v0400.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFE0FC40000-00007FFE0FD04000 OLEAUT32.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE01CE0000-00007FFE01D7A000 MSVCP140_CLR0400.dll (Microsoft Corporation),
                                      version: 14.10.25028.0 built by: VCTOOLSD15RTM
    00007FFDFE5E0000-00007FFDFE6FF000 PresentationNative_v0400.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDF74E0000-00007FFDF762F000 clrjit.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFE08C30000-00007FFE08DDF000 WindowsCodecs.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE109B0000-00007FFE10AE5000 MSCTF.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFDFCEE0000-00007FFDFCF7E000 TextInputFramework.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE09790000-00007FFE09ABA000 CoreUIComponents.dll (Microsoft Corporation),
                                      version: 10.0.18362.207
    00007FFE101F0000-00007FFE10299000 SHCORE.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0B820000-00007FFE0B8F4000 CoreMessaging.dll (Microsoft Corporation),
                                      version: 10.0.18362.1
    00007FFE0D010000-00007FFE0D041000 ntmarta.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE094F0000-00007FFE09643000 wintypes.dll (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    00007FFDFA2C0000-00007FFDFA566000 iertutil.dll (Microsoft Corporation),
                                      version: 11.00.18362.449 (WinBuild.160101.0800)
    00007FFDF18B0000-00007FFDF19E3000 System.Configuration.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDF1000000-00007FFDF18AB000 System.Xml.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFE0F4C0000-00007FFE0FBA5000 shell32.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE0E1D0000-00007FFE0E21A000 cfgmgr32.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0E380000-00007FFE0EAFF000 windows.storage.dll (Microsoft Corporation),
                                      version: 10.0.18362.535 (WinBuild.160101.0800)
    00007FFE0E170000-00007FFE0E18F000 profapi.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0E120000-00007FFE0E16A000 powrprof.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0E110000-00007FFE0E120000 UMPDC.dll (),
                                      version:
    00007FFDC79D0000-00007FFDC7A6D000 PresentationFramework.Aero2.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDA2440000-00007FFDA2DB0000 System.Data.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDA20D0000-00007FFDA2439000 System.Data.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFE10E30000-00007FFE10E9F000 WS2_32.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0EDF0000-00007FFE0EF39000 CRYPT32.dll (Microsoft Corporation),
                                      version: 10.0.18362.476 (WinBuild.160101.0800)
    00007FFE0E1B0000-00007FFE0E1C2000 MSASN1.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDF01C0000-00007FFDF029B000 System.Transactions.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDF0170000-00007FFDF01BF000 System.Transactions.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDBEA50000-00007FFDBEBD1000 SQLite.Interop.dll (Robert Simpson, et al.),
                                      version: 1.0.109.0
    00007FFDCDAC0000-00007FFDCDB63000 System.Net.Http.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDC7B00000-00007FFDC7BFB000 System.EnterpriseServices.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDC7A70000-00007FFDC7AC7000 System.EnterpriseServices.Wrapper.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDC7AD0000-00007FFDC7AF6000 System.EnterpriseServices.Wrapper.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    000000006F300000-0000000073065000 hb.DLL (),
                                      version:
    00007FFE0CC20000-00007FFE0CC40000 dxcore.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE096F0000-00007FFE09713000 dxva2.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0B3E0000-00007FFE0B63B000 d3d11.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0CCB0000-00007FFE0CD9B000 dxgi.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0BDA0000-00007FFE0BE2F000 apphelp.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE02960000-00007FFE0298B000 D3DSCache.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0E030000-00007FFE0E055000 USERENV.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE0C0A0000-00007FFE0C2FA000 twinapi.appcore.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0C560000-00007FFE0C589000 RMCLIENT.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    0000000059CD0000-0000000059CF9000 amduve64.dll (Advanced Micro Devices, ),
                                      version: 17.0.6.0
    00007FFE11120000-00007FFE111C2000 clbcatq.dll (Microsoft Corporation),
                                      version: 2001.12.10941.16384 (WinBuild.160101.080
    00007FFDBE8E0000-00007FFDBEA46000 System.Management.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDC4840000-00007FFDC4870000 wminet_utils.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDF1FA0000-00007FFDF1FC6000 wmiutils.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDFD480000-00007FFDFD504000 wbemcomn.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDFB510000-00007FFDFB521000 wbemprox.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDF2030000-00007FFDF2044000 wbemsvc.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDF3A30000-00007FFDF3B31000 fastprox.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDF64A0000-00007FFDF64B5000 amsi.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDF63D0000-00007FFDF6414000 MpOav.dll (Microsoft Corporation),
                                      version: 4.18.1910.4 (WinBuild.160101.0800)
    00007FFDC00D0000-00007FFDC0121000 System.Numerics.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDF5830000-00007FFDF5B74000 System.Runtime.Serialization.ni.dll (Microsoft Corporation),
                                      version: 4.8.3825.0 built by: NET48REL1LAST_B
    00007FFE0D530000-00007FFE0D56A000 iphlpapi.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0D580000-00007FFE0D64A000 DNSAPI.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE0F3C0000-00007FFE0F3C8000 NSI.dll (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    00007FFE06360000-00007FFE06376000 dhcpcsvc6.DLL (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE06210000-00007FFE0622C000 dhcpcsvc.DLL (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE06940000-00007FFE0694B000 WINNSI.DLL (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    00007FFDF60B0000-00007FFDF619F000 rasapi32.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFDF6030000-00007FFDF6063000 rasman.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDFD580000-00007FFDFD595000 rtutils.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0D810000-00007FFE0D877000 mswsock.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE027D0000-00007FFE028C0000 winhttp.dll (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    00007FFDF64E0000-00007FFDF64EA000 rasadhlp.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE05820000-00007FFE05897000 fwpuclnt.dll (Microsoft Corporation),
                                      version: 10.0.18362.207 (WinBuild.160101.0800)
    00007FFDDF970000-00007FFDDFB64000 System.Drawing.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFDDE8C0000-00007FFDDF965000 System.Windows.Forms.ni.dll (Microsoft Corporation),
                                      version: 4.8.4042.0 built by: NET48REL1LAST_C
    00007FFE0C070000-00007FFE0C09D000 dwmapi.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE092C0000-00007FFE09487000 d3d9.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFE055F0000-00007FFE057D0000 aticfx64.dll (Advanced Micro Devices, ),
                                      version: 8.17.10.1669
    00007FFE0A760000-00007FFE0A784000 WINMM.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0A730000-00007FFE0A75D000 WINMMBASE.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDD6FA0000-00007FFDD6FD1000 atiu9p64.dll (Advanced Micro Devices, ),
                                      version: 8.14.01.6564
    00007FFDD62C0000-00007FFDD6F9C000 atiumd64.dll (Advanced Micro Devices, ),
                                      version: 9.14.10.01410
    00007FFE0C9B0000-00007FFE0CBA4000 dbghelp.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE023C0000-00007FFE023EA000 dbgcore.DLL (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    0000000059D00000-000000005AA99000 atiumd6a.dll (Advanced Micro Devices, ),
                                      version: 8.14.10.0609
    00007FFE029F0000-00007FFE02A1B000 amdihk64.dll (Advanced Micro Devices, ),
                                      version: 1.00.00.0000
    00007FFDFC7A0000-00007FFDFC976000 urlmon.dll (Microsoft Corporation),
                                      version: 11.00.18362.449 (WinBuild.160101.0800)
    00007FFDBEDD0000-00007FFDBEE6D000 PresentationFramework.Aero.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0 built by: NET48REL1
    00007FFE08350000-00007FFE083FE000 mscms.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFE08330000-00007FFE08347000 ColorAdapterClient.dll (Microsoft Corporation),
                                      version: 10.0.18362.267 (WinBuild.160101.0800)
    00007FFDBD220000-00007FFDBD269000 WindowsCodecsExt.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0A120000-00007FFE0A133000 wtsapi32.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0D0B0000-00007FFE0D10C000 WINSTA.dll (Microsoft Corporation),
                                      version: 10.0.18362.53 (WinBuild.160101.0800)
    00007FFDEAAF0000-00007FFDEAB2A000 dataexchange.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0B640000-00007FFE0B81B000 dcomp.dll (Microsoft Corporation),
                                      version: 10.0.18362.387 (WinBuild.160101.0800)
    00007FFDFC510000-00007FFDFC795000 comctl32.dll (Microsoft Corporation),
                                      version: 6.10 (WinBuild.160101.0800)
    00007FFDC78F0000-00007FFDC7913000 UIAutomationProvider.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDC7920000-00007FFDC79CC000 UIAutomationTypes.ni.dll (Microsoft Corporation),
                                      version: 4.8.4075.0 built by: NET48REL1LAST
    00007FFDC4530000-00007FFDC4584000 WindowsFormsIntegration.ni.dll (Microsoft Corporation),
                                      version: 4.8.4001.0 built by: NET48REL1LAST_C
    00007FFDE78A0000-00007FFDE7B10000 UIAutomationCore.dll (Microsoft Corporation),
                                      version: 7.2.18362.1 (WinBuild.160101.0800)
    00007FFDC4450000-00007FFDC44A9000 System.ComponentModel.DataAnnotations.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0
    00007FFE0E000000-00007FFE0E02F000 SspiCli.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE09DD0000-00007FFE09EBF000 PROPSYS.dll (Microsoft Corporation),
                                      version: 7.0.18362.267 (WinBuild.160101.0800)
    00007FFDC7240000-00007FFDC7260000 msctfui.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0AF80000-00007FFE0B3D2000 D3DCOMPILER_47.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDC3DD0000-00007FFDC3DF6000 netstandard.ni.dll (Microsoft Corporation),
                                      version: 4.8.3752.0
    00007FFE0DF60000-00007FFE0DFFD000 sxs.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDEA8E0000-00007FFDEAAE5000 explorerframe.dll (Microsoft Corporation),
                                      version: 10.0.18362.418 (WinBuild.160101.0800)
    00007FFDECA80000-00007FFDECAA3000 edputil.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE00DB0000-00007FFE00EE5000 Windows.StateRepositoryPS.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDEC110000-00007FFDEC130000 CLDAPI.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE01880000-00007FFE0188A000 FLTLIB.DLL (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDECC40000-00007FFDECCD3000 appresolver.dll (Microsoft Corporation),
                                      version: 10.0.18362.356 (WinBuild.160101.0800)
    00007FFDFDEA0000-00007FFDFDEFD000 Bcp47Langs.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0CEC0000-00007FFE0CEE7000 SLC.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE0CE90000-00007FFE0CEB6000 sppc.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFDEF3E0000-00007FFDEF459000 OneCoreCommonProxyStub.dll (Microsoft Corporation),
                                      version: 10.0.18362.1 (WinBuild.160101.0800)
    00007FFE07B40000-00007FFE082AD000 OneCoreUAPCommonProxyStub.dll (Microsoft Corporation),
                                      version: 10.0.18362.449 (WinBuild.160101.0800)
    
    Process Trace
    1  C:\Program Files\VidCoder\VidCoder.exe [17572] 2020-01-29T11:38:10
    2  C:\Windows\explorer.exe [7560] 2020-01-23T18:49:20
    3  C:\Windows\System32\userinit.exe [8932] 2020-01-23T18:49:19 23.3s
    4  C:\Windows\System32\winlogon.exe [1344] 2020-01-23T18:49:08
       winlogon.exe
    5  C:\Windows\System32\smss.exe [128] 2020-01-23T18:49:07 851ms
       \SystemRoot\System32\smss.exe 00000118 00000084
    6  C:\Windows\System32\smss.exe [660] 2020-01-23T18:49:02
       \SystemRoot\System32\smss.exe
    7   [4] 2020-01-23T18:49:01
    
    Thumbprint
    0912fc90480e3f91490de61a91e6a31e1902eb08d64829a7a6758a4aaa4fe85a
     
    Last edited by a moderator: Feb 13, 2020
  20. guest

    guest Guest

    Untick "Application Lockdown" for your protected application "Vidcoder" and you should be able to update.

    Right after a Mitigation Lockdown occurs, unticking of "Application Lockdown" has no prompt effect. A reboot or restart of the service is needed (now the lock of the file [in this case: ...\Updates\VidCoder-6.4-Beta.exe] will be released)
     
  21. newbino

    newbino Registered Member

    Joined:
    Aug 13, 2007
    Posts:
    464
    @mood thanks, it worked! I guess that was the problem
     
  22. Dragon1952

    Dragon1952 Registered Member

    Joined:
    Sep 16, 2012
    Posts:
    2,469
    Location:
    Hollow Earth - Telos
    I have to disable Credential Theft Protection because HMPA terminates Kaspersky Security Cloud because of a Mitre Attack Credential Dumping.
     
  23. Adric

    Adric Registered Member

    Joined:
    Feb 1, 2006
    Posts:
    1,760
    I'm still getting crashes on v863. Did the previous dumps I sent do any good or do you need more?
    Code:
    Faulting application name: hmpalert.exe, version: 3.8.1.863, time stamp: 0x5e32b0a2
    Faulting module name: CRYPT32.dll, version: 6.1.7601.24542, time stamp: 0x5def5a27
    Exception code: 0xc0000005
    Fault offset: 0x00001544
    Faulting process id: 0x3e4
    Faulting application start time: 0x01d5e3ea244f8020
    Faulting application path: C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
    Faulting module path: C:\Windows\syswow64\CRYPT32.dll
    Report Id: 68a1ac31-4fdd-11ea-8731-c85b76503892
    
     
    Last edited: Feb 15, 2020
  24. Circuit

    Circuit Registered Member

    Joined:
    Oct 7, 2014
    Posts:
    939
    Location:
    Land o fruits and nuts, and more crime.
    Must say, that renew alert is annoying.
     
  25. Mr Humphries

    Mr Humphries Registered Member

    Joined:
    Dec 3, 2016
    Posts:
    15
    Location:
    Australia
    I got HitmanPro.Alert terminating HitmanPro during a scan by the latter:

    Mitigation CredGuard
    Timestamp 2020-02-17T06:22:47

    Platform 10.0.19564/x64 v863 06_3a
    PID 10588
    Feature 003D0830000001A6
    Application C:\Users\jonat\AppData\Local\Temp\HitmanPro_x64.exe
    Created 2020-02-14T23:13:47
    Description HitmanPro 3.8.16

    \REGISTRY\MACHINE\SAM\

    Process Trace
    1 C:\Users\jonat\AppData\Local\Temp\HitmanPro_x64.exe [10588] 2020-02-17T06:20:15
    "C:\Users\jonat\AppData\Local\Temp\HitmanPro_x64.exe" /noupdate /scan /quiet
    2 C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [2124] 2020-02-17T05:41:09
    "C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe" /service
    3 C:\Windows\System32\services.exe [880] 2020-02-17T05:40:49
    4 C:\Windows\System32\wininit.exe [800] 2020-02-17T05:40:49
    wininit.exe
    5 C:\Windows\System32\smss.exe [516] 2020-02-17T05:40:44 5.2s
    \SystemRoot\System32\smss.exe 00000110 00000084
    6 C:\Windows\System32\smss.exe [396] 2020-02-17T05:40:42
    \SystemRoot\System32\smss.exe

    Dropped Files

    Thumbprints
    708b1e8812ce692c4309c91f90eb58fd5e0e38c5a4b16bc41ffb0dbb112a88ac​

    Isn't SAM being ignored now?

    Been down the mac rabbit hole, but out now and would love to help improve the world-beating HitmanPro.Alert.
     

    Attached Files:

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.