HitmanPro.ALERT Support and Discussion Thread

Discussion in 'other anti-malware software' started by erikloman, May 25, 2012.

  1. bjm_

    bjm_ Registered Member

    Joined:
    May 22, 2009
    Posts:
    4,453
    Location:
    .
    b155 ~ :)
     
  2. AlertBetaTester

    AlertBetaTester Registered Member

    Joined:
    Dec 14, 2014
    Posts:
    9
    From an end-user's perspective, I am very much impressed with the capabilities of HMPA 3 and happy to see you express a longer-term view with your roadmap plans over the next few years. Cheers.
     
    Last edited: Feb 20, 2015
  3. ClaudioIT

    ClaudioIT Registered Member

    Joined:
    Feb 20, 2015
    Posts:
    5
    Location:
    Italy
    @mark, in the past i was having problems between HP.A and Prey; does anyone know if it was fixed?.
     
  4. Victek

    Victek Registered Member

    Joined:
    Nov 30, 2007
    Posts:
    6,219
    Location:
    USA
    Yes, but CryptoGuard was improved in version 3.
     
  5. justenough

    justenough Registered Member

    Joined:
    May 13, 2010
    Posts:
    1,549
    HitmanPro.Alert 3.0.30 build 155 RC running fine with Sandboxie 4.16 on my Windows 7 x64 machine.

    To cover all sandboxes I've put "OpenPipePath=\Device\NamedPipe\hmpalert" 3rd line down under "[GlobalSettings]", right above "[DefaultBox]". Is that where it should go? With Sandboxed Chrome, I am getting the HMP.A message sliding out from the right, and a green border that appears and fades in a couple of seconds when the cursor goes to the top of the window, so I'm guessing things are set up correctly. With this build there's no longer the problem I was having with the taskbar not sliding out from the left when the window is full-screen.:thumb:

    It's been speculated on Wilders that adding "OpenPipePath=\Device\NamedPipe\hmpalert" to Sandboxie might interfere with its protection. There are a couple of similar listings under [GlobalSettings], so I doubt it's a problem, but would like to know if it is since I'm currently running the 2 programs as my main lines of defense.
     
    Last edited: Feb 20, 2015
  6. erikloman

    erikloman Developer

    Joined:
    Jun 4, 2009
    Posts:
    3,152
    Location:
    Hengelo, The Netherlands
    In Alert 2 there is CryptoGuard v1 - blocks Cryptolocker, CryptoDefense and CryptoWall 1 and variants.
    In Alert 3 there is CryptoGuard v2 - blocks CryptoWall 2 + 3 and CTB-Locker and variants.

    So with Alert 2, you are not protected against the newer crypto-ransomware.

    Hope this helps.
     
  7. Compu KTed

    Compu KTed Registered Member

    Joined:
    Dec 18, 2013
    Posts:
    1,411
    Erik,
    Have WordPad showing up twice in HMPA exploit mitigation under Office. Doesn't matter which version
    of HMPA 3 I'm using. Could be from recently removing MS Office Word, but not sure. When I remove one
    of the WordPad shown and open Wordpad I'll see the blue protection flyout so everything looks correct.
    If I wait sometime then I'll see a black flyout appear and WordPad will then reappear in exploit mitigation
    under Office and back to seeing 2 instances of WordPad.
     
    Last edited: Feb 20, 2015
  8. Dragon1952

    Dragon1952 Registered Member

    Joined:
    Sep 16, 2012
    Posts:
    2,469
    Location:
    Hollow Earth - Telos
    I might have to get Alert 3 so that i don't have to worry about getting Crypto.
     
  9. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,546
    Location:
    The Netherlands
    I'm currently one of the few people who is having problems with the HMPA + SBIE combo. It's a bit difficult to troubleshoot, because I'm not seeing it all of the time. What happens is that SBIE is giving error messages upon starting or closing sandboxed apps, no matter if those apps are protected (by HMPA) or not. With as result that SBIE can't isolate these apps correctly. When HMPA is removed, these problems disappear.
     
  10. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,546
    Location:
    The Netherlands
    More info would be welcome. Can you explain against what it protects exactly? So let's say you will get hit by some exploit (HMPA Free does not stop exploits) how does it come in play?

    Yes correct, but the reason why I brought this up again, is because of the problems with SBIE. Like I said, other tools like MBAE and G Data BankGuard work differently. But now that you told me that "system wide injection" is also needed for the "risk reduction" features, I understand it better.
     
  11. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,546
    Location:
    The Netherlands
    I installed it only to check out the GUI, of course it won't work inside the sandbox. But strangely enough, HMPA v3 seems to trigger loading of the "hmpalert.dll" file that's related to HMPA v2, it's probably because of "dll search order" or something? I don't get it.
     
  12. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Either it's a windows 8.1 thing or a unique system problem. I am running SBIE and HMPA v3 together with no issues at all.

    Pete
     
  13. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,546
    Location:
    The Netherlands
    I think it might be related to Win 8, I hope that SurfRight can figure out what is causing the problems. I will also upgrade to SBIE 4.16, perhaps that will somehow solve it. But other than this, I must say that HMPA seems to work just fine, the GUI also looks very nice, and it offers quite a lot of protection features, so all in all they did a great job.
     
  14. SLE

    SLE Registered Member

    Joined:
    Jun 30, 2011
    Posts:
    361
    No, no problems on Win 8.1. here. At least not with browsers like Rasheed (sometimes with my thunderbird sandbox, and there also only periodically)

    @Rasheed187: I think to trigger the problem better it would be good to try if it also occurs in a default sandbox without any further restrictions.

    Sandboxie thing. If a dll is also in sandboxed location that one is used.
     
  15. JohnDowns

    JohnDowns Registered Member

    Joined:
    Feb 20, 2015
    Posts:
    2
    Location:
    UK
    I've been following this thread for ages & have been trying most of the builds.

    I'm pleased to say I've not had any issues that other people haven't already mentioned before I had a chance to myself!

    b155 works great. :)
     
  16. Baldrick

    Baldrick Registered Member

    Joined:
    May 11, 2002
    Posts:
    2,674
    Location:
    South Wales, UK
    Personally, I would say that Build 155 is so 'quiet' that it is a good thing that one has the notification & browser surrounds to let you know that it is there. Even the glitches I was suffering with the encryption facility now seems to have disappeared.

    Looks like it is set for the prime time very shortly.:thumb:
     
  17. deugniet

    deugniet Registered Member

    Joined:
    Nov 25, 2013
    Posts:
    1,242
    No problems with Sandboxie 4.16 (W7 64 bits/build 155).
     
  18. L10090

    L10090 Registered Member

    Joined:
    Feb 13, 2015
    Posts:
    302
    Location:
    Netherlands
    Running W7-x64 with licensed HitmanPro.alert build 155 and HitmanPro build 238:

    'Issues' I found after 3 day's use:
    1. The already reported 'NullPage' mitigation error in MediaPlayerClassic-x64-1.7.8 and the 'ROP' mitigation error in Soft Organizer 3.51.(false positives?)
    2. Sometimes, after closing a protected application, the empty colored border frame remains on the display screen for 1-2sec.
     
  19. caiusilus

    caiusilus Registered Member

    Joined:
    Feb 14, 2013
    Posts:
    35
    Location:
    France
    All is runing fine with build 155 (windows7x64, appguard and EIS).
    Great job :)
     
  20. GreenStreetHooligan

    GreenStreetHooligan Registered Member

    Joined:
    Feb 18, 2015
    Posts:
    12
    So far everything looks great. I am having an issue with the scan getting stuck at classifying 99% but that is a HitmanPro issue with my system it seems and not necessarily a HitmanPro.Alert issue.

    Thanks
     
  21. newbino

    newbino Registered Member

    Joined:
    Aug 13, 2007
    Posts:
    464
    Testing latest release candidate. So far so good.
    To ease user's experience: at the moment, selecting Risk Reduction allows me to switch on a single item at a time. I would like some option to select all at once.
     
  22. daman1

    daman1 Registered Member

    Joined:
    Mar 27, 2009
    Posts:
    1,292
    Location:
    USA, MICHIGAN
    Is there a Browser test file I can use to test HMPA?
     
  23. nameless

    nameless Registered Member

    Joined:
    Feb 23, 2003
    Posts:
    1,233
    I haven't been checking in much lately, hence the late response. The RC phase sits between the general beta phase and RTM. But there's really nothing wrong with considering an RC part of the beta phase, so I spoke out of turn. Discussing semantics is pointless though, as I was fully aware that I was running software that was not considered RTM. Apologies for my own stupidity.

    In any event, I hate EMET and just can't live with it, so I'm going to reinstall HMPA.
     
  24. Dragon1952

    Dragon1952 Registered Member

    Joined:
    Sep 16, 2012
    Posts:
    2,469
    Location:
    Hollow Earth - Telos
    Only have 1 more day on Trial 155 RC
     
  25. newone

    newone Registered Member

    Joined:
    Oct 14, 2006
    Posts:
    71
    Location:
    UK
    running well thank you 155 RC:thumb:
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.