Assigned Zemana Anti Malware 3.0 Coming in the next few months...

This thread is being handled by a member of the staff.
Status
Not open for further replies.
F

ForgottenSeer 72227

Any news?? Regards.

Well they did say "months" in their response to the OP :p, but in all seriousness I don't think there hasn't been any news since. I honestly do wish the absolute best for Zemana, I really do, but until I see something tangible (an actual release), to me its just smoke and mirrors at this point. They have been promising releases and have always been saying it will be released soon, it will be released soon, that at this point I don't think anyone believes them. I do think everyone wants them to succeed, but this is what happens when you don't come outright and be honest and truthful to your customers. I know it may seem embarrassing to admit failures, or major issues, but as in real life, people respect you more for being honest then trying to pull the wool over people's eyes.
 
E

Eddie Morra

Can someone ask them whether they fixed the vulnerable IOCTL in zam32/64.sys?

The vulnerability was present because anyone could connect as a user-mode client to the Filesystem Mini-Filter's communication port - and the clients to the communication port were then treated as "trusted" to abuse the IOCTL implementation to do something like open a handle to a privileged process (e.g. administrative rights or under the NT Authority Account with SYSTEM rights) which could be abused for privilege escalation.

It's documented by the security researcher who found the vulnerability with MalwareFox Anti-Malware, which appears to be a re-brand of Zemana Anti-Malware, and it was Zemana Anti-Malware kernel-mode software which was abused for the demonstrated attack/s.

http://rce4fun.blogspot.com/2018/02/malwarefox-antimalware-zam64sys.html

Someone didn't read Microsoft's secure guidelines for kernel-mode development:
Driver security checklist - Windows drivers
 

Hawaii007

Level 2
Verified
Jan 31, 2018
66
Just one employee.

Screenshot at Nov 07 09-56-58.png
 

eonline

Level 21
Verified
Well-known
Nov 15, 2017
1,064
Zemana Ticket:

Thank you for your interest in our products and for contacting us again,
We are planning to release the first beta version of The AntiMalware 3.0 by the end of this year. Next year, we will also release an new version of The AntiLogger.
 
F

ForgottenSeer 58943

Zemana is a waste of time IMO. When my little test showed how their cloud system works - a series of distributed random PC's sitting in apartments spread across the world I died a little inside. BUT the fact I could see the exposed WAN IP on those devices, along with intimate details of each device I died even more inside.

It's dead. Put a fork in it.
 

eonline

Level 21
Verified
Well-known
Nov 15, 2017
1,064
Hi, I tried to install it on a productive machine and I have the following error. Best regards.
zam.jpg
 
  • Like
Reactions: bribon77
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top