Assigned Join Zemana Beta Group

This thread is being handled by a member of the staff.

_CyberGhosT_

Level 53
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Aug 2, 2015
4,286
Running the new one now on a second HDD, running smooth, activated without issue, and connected to servers without error.
ZAM.png
 

ZAM3_PO

From Zemana
Verified
Developer
Well-known
Dec 18, 2018
132

Hi @Petrovic, here auto launch issue was referring to another issue we noticed. In some cases, application was not able to start while this option was checked. This tells me that we have to make our release notes a bit more descriptive :)

Nevertheless, thank you very much for bringing this to my attention again. We will check this asap and fix it.

Regarding resizing problem, are you using a custom DPI setting?
 

ZAM3_PO

From Zemana
Verified
Developer
Well-known
Dec 18, 2018
132
Hello, I just came back from outside and I would like to know if the new drivers are already compatible with some security features of windows. Thank you very much. Best regards.

Hi @Lobito Punky, we did not include a newer driver just yet. we will do that soon. ZAM 3.0 currently uses the same driver as ZAM 2.0.
 

boombastik

Level 2
Verified
Dec 17, 2018
98
Hallo and happy new year.
I have some questions.
1)In early beta test of 2 there exist a lot of engines. In the final version of 2 this is changed. As i understand the version 2 client real time has an in house engine and if find something strange it upload it to meta-defender scan and scan it with 5 engines.
This as i understand has limitations because you cant upload words and PDFs files because they are sensitive user files so the in house engine cant detect all the malware in that type of files because it cant upload them.
If i am false here u can tell.
2)In version 3 what is the difference? It is the same as 2 with some changes in the in house engine? That is the reason for more false positives?
3)can u tell me the version 2 real time what files protect? Only the executables? I know that now you write here for version 3 But i don't know after all years what files the version 2 real-time protects. It detects for example malicious scripts? It detects malicious jar files?
 
Last edited:

brambedkar59

Level 29
Verified
Top Poster
Well-known
Apr 16, 2017
1,869
The VirusTotal link option does nothing. I tried it after a Firefox extension was detected (FP) by Zemana, after clicking on Down arrow>More>VirusTotal nothing happens, no browser window opens or anything. Default browser is Firefox on Win 1809. Sent feedback too.
VirusTotal
PS, the file was not scanned earlier by VirusTotal. Even in that case it should tell the end user about this.
1547220198176.png
 
Last edited:

ZAM3_PO

From Zemana
Verified
Developer
Well-known
Dec 18, 2018
132
no
1366x768 screen resolution

Thank you very much for details @Petrovic. We will check this in detail.

@rockstarrocks, currently we have some issues with cleaning and quarantining browser extension files. this is also affecting VirusTotal option on detection panel. we are working on this and it will be fixed soon. in the meantime, you can always report such FPs by sending a feedback through UI. we appreciate your help.

P.S. Soon we will share a public board on which you can track all existing bugs and feature requests received from you :giggle:

Once again, thank you all!
 

In2an3_PpG

Level 18
Verified
Top Poster
Content Creator
Well-known
Nov 15, 2016
867
I think Zemana is wet toilet paper now but we'll find out sooner or later.

What I want to know is what I've seen someone else ask but they were ignored and not replied to on the public forums:
1. Is CVE-2018-6593 patched yet?
2. Is CVE-2018-6606 patched yet?

They were both flaws in kernel-mode software by Zemana which when abused would allow a non-privileged client to elevate its privileges, at-least for the MalwareFox re-brand. They were publicly disclosed in February of 2018... almost a year ago. The source-code is available on GitHub.

I'd like a Yes or No as to whether the flaws have been addressed since or not - no beating around the bush.
 

ZAM3_PO

From Zemana
Verified
Developer
Well-known
Dec 18, 2018
132
Hi @In2an3_PpG, thank you for bringing this up. I am not sure when and how someone who asked this before was ignored. I am relatively new at Zemana but I apologize on behalf of all Zemana team. I will gladly answer you :giggle: This is a driver related vulnerability and we can say that this will be patched soon when we start using new driver.
 

eonline

Level 21
Verified
Well-known
Nov 15, 2017
1,064
hello, when I tried to run an analysis the application closed unexpectedly. I already sent you the bug from the application. Thank you very much. Greetings.
 
  • Like
Reactions: oldschool

_CyberGhosT_

Level 53
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Aug 2, 2015
4,286
Thank you very much for details @Petrovic. We will check this in detail.

@rockstarrocks, currently we have some issues with cleaning and quarantining browser extension files. this is also affecting VirusTotal option on detection panel. we are working on this and it will be fixed soon. in the meantime, you can always report such FPs by sending a feedback through UI. we appreciate your help.

P.S. Soon we will share a public board on which you can track all existing bugs and feature requests received from you :giggle:

Once again, thank you all!
I had it flag the new Emsisoft Browser extension, and remove it. Had to reinstall it. It may have issues "cleaning" and "quarantining" it, but not removing it once flagged :) I had to remove the addon before the next scan to prevent loss of the clean Emsisoft addon.
 

ZAM3_PO

From Zemana
Verified
Developer
Well-known
Dec 18, 2018
132
hello, when I tried to run an analysis the application closed unexpectedly. I already sent you the bug from the application. Thank you very much. Greetings.
Hi @Lobito Punky, do you perhaps mean when you started a scan, application crashed? Thank you very much for sending the bug report. We are checking it.
 

In2an3_PpG

Level 18
Verified
Top Poster
Content Creator
Well-known
Nov 15, 2016
867
Fixing the two kernel vulnerabilities should be the first priority right now for the safety of your customers, as well as MalwareFox's who are a re-brand of Zemana. It's already been 10+ months. How long does a company need to slap on some DACL and implement proper client IPC verification?

Kernel vulnerabilities for privilege escalation should be the priority. Anyone can argue that it does not matter because they are not going to be hit with a kernel vulnerability... loads of people had that mindset about Windows vulnerabilities until WannaCry started dropping systems like flies and started spreading with an SMB vulnerability. Same for NotPetya.

Actions speak louder than words and the matter of the fact is that this should have been solved an extremely long time ago, therefore I cannot believe for one second that Zemana is interested in the security of their users at all at this moment in time. When Zemana can start proving it to me with actions instead of just words, then I'll believe in it... until then, good luck and I will see myself out.

Tag me when the vulnerabilities are patched for both the stable non-beta and beta versions of Zemana.
 

eonline

Level 21
Verified
Well-known
Nov 15, 2017
1,064
Hi @Lobito Punky, do you perhaps mean when you started a scan, application crashed? Thank you very much for sending the bug report. We are checking it.

Hi, thank you so much for answering. Yes, exactly, that's when I start the scan when the error occurs. I am already communicating with a representative of the zam team and I am sending reports via the application. Best regards.
 

boombastik

Level 2
Verified
Dec 17, 2018
98
I believe they lost their their master engineer and creator of this program and don't know how to update it. So they acquire new team members and made a version three one from scratch and this new version will use the same strong cloud!
this is what i believe personally.
If this is the case then i believe we must give them an opportunity ta make again a good product.
 

Mops21

Level 34
Verified
Honorary Member
Content Creator
Oct 25, 2014
2,351
Hi all

Zemana AntiMalware 3.0.658 Beta

Zemana AntiMalware 3.0.658 Beta

Tuesday, January 15, 2019 5:39 PM
One step closer to a bug free application :)
  • A critical vulnerability affecting update logic is patched (credits to hex_none)
  • No more multiple crash dialogs for an error
  • Logging for Ntfs is improved
  • Fixed an issue affecting engine and file record checks
  • Scan progress bar update issue should be resolved now
  • Unexpected crashes on application start and scan start should be resolved as well
  • Post scan page improvements
  • Other minor fixes and improvements
Zemana AntiMalware Release Notes

With best Regards
Mops21
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top