HitmanPro.ALERT Support and Discussion Thread

Discussion in 'other anti-malware software' started by erikloman, May 25, 2012.

  1. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,867
    Location:
    Outer space
    Autoupdate to 903 went fine on Win10x64 1909.

    Thanks Ronny!
     
  2. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    Build 903 auto-updated OK here.
     
  3. GrDukeMalden

    GrDukeMalden Registered Member

    Joined:
    Jun 16, 2016
    Posts:
    487
    Location:
    VPN city
    Latest HMP.A! working fine for me.
     
  4. MikeRepairs

    MikeRepairs Registered Member

    Joined:
    Mar 26, 2014
    Posts:
    81
    Location:
    Kissimmee, FL
    HMPA crashes Outlook on more than one computer Windows 10 Pro, nothing shows up in HMPA alert log. Outlook crashes 30 seconds after opening it, rebooting the computer does not help.

    Disabling Load Library Code Mitigation for the Outlook Application is a workaround.

    Faulting application name: OUTLOOK.EXE, version: 16.0.14131.20278, time stamp: 0x60da3184
    Faulting module name: hmpalert.dll, version: 3.8.13.903, time stamp: 0x60d093de
    Exception code: 0xc0000005

    Operating System:
    Microsoft Corporation, Windows 10 Pro (10.0.19043) (en-US)
    Processor(s):
    Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (8 virtual) (X64)
    Available Memory:
    22631 MB / 24466 MB

    Manufacturer & Model:
    Hewlett-Packard HP EliteDesk 800 G1 SFF
     
    Last edited: Jul 1, 2021
  5. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Hi Mike,

    Thanks for reporting, I've send a PM with further request for details.
     
  6. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,546
    Location:
    The Netherlands
    I can indeed send you a PM in Dutch, but it's mostly based on all of the problems reported in this thread. I have always been fascinated by HMPA ever when it was launched, back then it was only a tool that alerted about banking trojans and then you guys started to add anti-exploit mitigation. I did run it for a while but then it caused serious problems with Sandboxie.

    But anyway, can you give some more info about the CookieGuard protection? How exactly does it work? I mean does it simply block access to a browser's profile folder? And great job in stopping the latest ransomware attack on companies, looks like it was another "supply chain attack", this shows how powerful HMPA/ Intercept X truly is. :thumb:

    https://twitter.com/markloman/status/1411035534554808331
    https://community.sophos.com/b/security-blog/posts/active-ransomware-attack-on-kaseya-customers
     
  7. pilipali

    pilipali Registered Member

    Joined:
    Nov 24, 2017
    Posts:
    23
    Location:
    Finland
    I downloaded this version but cannot activate 30-day free trial. I inserted my email address but did not receive trial license key.
     
  8. Dragon1952

    Dragon1952 Registered Member

    Joined:
    Sep 16, 2012
    Posts:
    2,469
    Location:
    Hollow Earth - Telos
    Is Code Cave Mitigation checked and running by default. My mouse might have clicked on it and unchecked it without me knowing it.
     
  9. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,065
    Location:
    DC Metro Area
    Yes. Code Cave Mitigation is checked and running when HMPA is installed.
     
  10. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Hi, that should directly activate, there is no email send with a license key.
    Can you double check that your system allows hmpalert.exe access to internet? also keep in mind that if you have used a 30-day trial for HitmanPro then Alert won't pick that up as they share the same license key structure.
     
  11. pilipali

    pilipali Registered Member

    Joined:
    Nov 24, 2017
    Posts:
    23
    Location:
    Finland
    It should be, I manually added hmpalert.exe to windows firewall. Why is trial license greyed out? (see picture)
     

    Attached Files:

  12. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Because it show that an existing license has expired, so no Trial is available anymore because of that.
    Did you have a now expired license for HitmanPro?
     
  13. pilipali

    pilipali Registered Member

    Joined:
    Nov 24, 2017
    Posts:
    23
    Location:
    Finland
    I did, it expired late last year.
     
  14. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Hi, I've send you a PM
     
  15. lunarlander

    lunarlander Registered Member

    Joined:
    Apr 30, 2011
    Posts:
    326
    Question: how does hitmanpro alert protect the browser in the free mode, because the chart also says real time protection is off in free mode.
     
  16. RonnyT

    RonnyT QA Engineer

    Joined:
    Aug 9, 2016
    Posts:
    632
    Location:
    Planet Earth
    Safe browsing and Keyboard encryption are available in free mode, so it protects the browser against banking trojans on the machine and keyloggers.
     
  17. plat

    plat Registered Member

    Joined:
    Dec 19, 2018
    Posts:
    2,233
    Location:
    Brooklyn, NY
    Hi, I have read that Sophos made an acquisition of Capsule8. Will there be any integration into HitmanPro.Alert/Intercept or no, you can't divulge? This is strictly out of curiosity, it's an interesting little nugget. :)
     
  18. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    That's interesting, and I can see where Sophos would have an interest in that for enterprise security. But not sure how that would apply to Windows security in general and HMPA specifically?

     
  19. plat

    plat Registered Member

    Joined:
    Dec 19, 2018
    Posts:
    2,233
    Location:
    Brooklyn, NY
    Wondering whether these products could be re-configured to run on Linux enterprise environments. I find it intriguing and forward-thinking.
     
  20. XIII

    XIII Registered Member

    Joined:
    Jan 12, 2009
    Posts:
    1,383
    @RonnyT How do I transfer 1 of my 3 HitmanPro(.Alert) licenses (all in use) from an old laptop to a new laptop?
     
  21. Page42

    Page42 Registered Member

    Joined:
    Jun 18, 2007
    Posts:
    6,941
    Location:
    USA
    Just got HitmanPro.Alert 3.8.14 Build 907
     
  22. Adric

    Adric Registered Member

    Joined:
    Feb 1, 2006
    Posts:
    1,760
    Is this a known issue? Never had a problem running virtual box before. It's the last maintenance release of the previous version, but that shouldn't matter. I don't even get the startup GUI for selecting an OS.
    hmpa.png
     
  23. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,242
    Update to build 907.

    See: https://www.wilderssecurity.com/threads/hitmanpro-alert-beta.394398/page-75#post-3018213
    • Temporarily removed the system-level Syscall mitigation due to compatibility issues with some third-party security software. This new mitigation will return in an upcoming release.
     
  24. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    Received build 907 upon reboot this morning.
     
  25. Adric

    Adric Registered Member

    Joined:
    Feb 1, 2006
    Posts:
    1,760
    Well, the latest version suppresses the message, but it doesn't allow Virtual Box to boot a VM on my Win7 32-bit system. Works okay on 64-bit systems. I guess not much testing is done anymore with 32-bit.:'( I had to uninstall HMPA so VBox would function again. Otherwise VBox crashes every time you try to boot a VM without any kind of notification from HMPA :thumbd: . No wonder people don't always like to update. BTW, I wasn't getting any mitigation traps with v903 for VBox on my 64-bit OSes.

    32-bit seems to be a problem child for HMPA. Maybe Sophos should stop supporting it. :D
     
    Last edited: Jul 13, 2021
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.