Jump to content

PassingBy

Members
  • Posts

    135
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by PassingBy

  1. Good morning,

    I have ESET installed on 3 devices, including a mobile and 2 laptops. With focus on the laptops, one of them has received the latest update while the second machine doesn't seem to see it. Should i wait or there is a problem? I am assuming that updates might not come all together for a variety of reasons and thus i have to wait. I'd appreciate a confirmation.

     

    Thanks in advance for any help

     

    Rick

     

  2. 10 minutes ago, itman said:

    If this issue just occurred recently and there were no previous issues with your currently installed Eset version, I would suspect the issue is being caused by your ISP: https://www.reddit.com/r/firefox/comments/cdmqbf/getting_a_lot_of_pr_connect_reset_error/

    That Reddit section is the same i checked into to see the suggestion to disable the SSL filtering too. As a matter of fact, disabling the SSL filtering makes things better but it doesn't solve them entirely. So i am now thinking that it might be both a problem of ESET and ISP.

    Any suggestion?

    ESET NOD.png

  3. Good morning, as per object.

     

    ESET (on old version, not latest update as i saw it only now), has taken on blocking a lot of websites with the "PR_CONNECT_RESET_ERROR". The only solution to date is to disable the SSL/TLS in the settings to make everything work again. The issue won't show on any other browser.

     

    Any clue on why this happens? More important, any solution to keep the filtering on and still be able to use FF?

     

    Thanks a lot.

     

    Rick

    ESET TLS.png

    Sec Connection.png

  4. 10 hours ago, itman said:

    First, verify in Win Update settings that you haven't deferred any updates or the like. Eset's Win Update notification feature is unaware of such like activity.

    Next, verify that Eset's Win Update setting is set to the default "Recommended" setting as shown in the below screen shot. If this doesn't stop the Eset notification, click on the Eset Win Update notification windows on the desktop. Then select the check for Win Updates which will direct to the OS Win Update setting and check for updates.

    Finally if none of the above work, you can try to set Eset's Win Update setting to a higher update notification level; Important or Critical. Or, select No updates which will disable the Eset feature entirely.

    Eset_Win_Update.thumb.png.64969d288cfc19a19ca2faa3e0e0229b.png

     

    Hi Itman,

     

    Thanks. As mentioned in the original message, no deferred updates or anything else. It's an already installed cumulative update.

     

    I'll check for the settings.

     

    Best

     

    Rick

  5. 4 hours ago, stackz said:

    I suspect that the website was temporarily having a problem and redirecting to an error page, that for some reason your browser was trying to open/save as an attachment.

    BTW if you viewed that badcountry page, you'd see it was plain text and said "gangnam style!"

    Yes, i get the blank gangnam style script. If I use TorBrowser instead of the usual Firefox the page opens and works regularly. Wondering whether i have been blacklisted by their firewall.

  6. Good morning,

     

    This morning i went to visit a website i check on relatively frequently and many links i clicked on displayed the download/open window attached. Eset doesn't detect anything (also because i didn't open anything) but i wonder whether this is normal.

    Any clues?

     

    The website is www.carscoops.com. I tried to contact them but when i click on "CONTACTS" the same window asking me to open that file appears (so happens in all other links).

     

    Thanks in advance for your advice.

     

    Rick

    Screenshot_1.png

  7. On 12/13/2019 at 9:49 PM, peteyt said:

    The problem is some tests don't just test with basic protection, they disable basic protection.

    For example they will download a file by disabling parts of the AV such as web protection and then running it. The file might get through as no AV is perfect, mistakes happen. However it might have been that the web protection would have blocked the virus from even being downloaded in the first place - so the test makes the AV look bad because it has put the AV in a more limited capacity and in most cases such as youtube videos this isn't explained so the viewers don't get the full truth.

    Yes i followed your posts elsewhere and you explained this previously. That doesn't sound like a proper practice for a test, even when some readers point out that others AVs stopped the threat anyways.

  8. On 12/13/2019 at 1:58 PM, itman said:

    A-V Comparatives does allow configuration setting changes for their Enterprise product tests: https://www.av-comparatives.org/tests/business-security-test-august-september-2019-factsheet/ . I believe the same applies to most other AV lab tests of enterprise products. The reasoning being that corps. should and most likely do such modification for maximum protection whereas the average user will run the like consumer product at default settings.

    Of note is EES Cloud was the top scorer in the most recent A-V C test factoring protection and false positive scores together. This score also was achieved at default settings.

    Thanks for adding up on this. Interesting.

  9. 18 hours ago, peteyt said:

    Exactly.

    I used to run a tech blog thing but avoided reviewing AVs simply because it all comes down to user preference. Malware tests don't tend to really mirror how AVs work in real life. Most of the top AVs have similar scores so it depends on what you prefer, features etc.

    As a few have mentioned on here if you kept changing AVs on test results you'd be constantly moving and it would be hard considering different companies, testers etc. will show different results.

    I always think if your using an AV and haven't been infected or had any issues, slowdowns etc. Then does if matter if one AV comes slightly higher? The first one is obviously working so why risk it. It also comes down to the user to, avoiding risky sites etc.

    I agree. But the point is also that tests do not reflect the real settings most users use. They assume that everyone buys the suite and leaves it as is. This of course gives an advantage to the "Install and forget" suites over those that require manual fine tuning, often considered backward due to the lack of automation. To me the efficacy of an AV suite is proven when the software is set to it's max protection settings and tested in real life. In that respect, considering i live in a part of Asia that is rife with threats, i can't complain to date. Had i followed the tests made by others, today i'd be using something else (and i tried a top notch suite ending up very very unhappy in less than one week and the 6 months for free).

     

    PS: i went to check AV Comparatives (I check it regularly, out of curiosity) and ESET is still below standards according to them. They had a survey on and what i am suggesting is exactly the above. Test the products with all protections on and see the difference. That would make for an interesting change.

  10. Not too long ago we were here, in another thread, discussing about the previous test from this very same guy who gave ESET appalling scores with a major war of words ongoing on this place for weeks. That was when i joined the ESET family and this forum. Because while everyone was fighting based on the opinions of this guy, what i did was to download ESET, then set it up with maximum settings, including the HIPS rules which i added manually from an ESET guide and, that is my understanding, later on were added by ESET as standard in their product.

    The result was me leaving another product after over 15 years of non stop usage (they removed the spam protection to an extent) and buying a 3 years subscription for ESET with a special offer in my country of residence.

    I never had issues with the previous product. I had never issues with the current one, with only minor complaints related to small details. It might be to soon to be too positive. I don't know. However the bottom line is: Try things by yourself. Reviews are entertaining, they can be a rough guide to what you are looking for. But there is no substitute for your experience.

    ESET is working fine for me. I only consider their notifications an utter pain in the neck. I had to mute them. And some of their threats are not explained in the proper way. I am happy that i can change whatever i want and that i can set rules by myself if needed. It surely is not a suite for the lazy. But it is a good product, if one takes some time to learn how to use it and is not scared of asking questions.

    The support in the forum is overall good as well. The previous product had an appalling support.

    And did try many other products together with ESET. I threw all of them away. Some slowed down my PC, others had too much bloatware in them, some were oversimplified and didn't allow me to have a good control (no notifications at all in those...as opposed to ESET, with worse nightmares as you don't know what's going on underneath).

    Try things yourself! We'll be here in a few months with this guy giving ESET a lower score and more arguments arising, most probably.

     

     

  11. On 11/7/2019 at 4:33 PM, Marcos said:

    To start off, please collect logs with ESET Log Collector and upload the generated archive here. I'll need to check files with the hashes that were detected as ML/Augur.

    Dear Marcos,

     

    Here is mine. Sorry for the delay but things get busy here at times. It was collected on the same day then i forgot to upload it.

    eis_logs.zip

  12. 12 minutes ago, Marcos said:

    No problem maximizing the window here:

    image.png

    As for the ESET Log Collector log, couldn't it be that you selected the Threat detection template? In such case a dump of the registry would be collected as well which is quite big and unnecessary in this case.

    A) My window does not resize in that way. That issue has been going on through multiple iterations of EIS. Not clear what the problem is.

    B) You are right on the second. I am on the move. I will post a log ASAP in this same thread. By today.

  13. Dear Marcos,

     

    Thanks for the prompt reply. A few clarifications. I clicked on the square icon (first thing one does) and nothing happened. If you noticed, I mentioned this problem also other times. I assume you'll suggest me to reinstall ESET on this.

    The issue showed up upon restarting the PC from suspension mode with two FF windows still open, none of which associated to compromised websites (even if I don't recall which ones but they were news related). Any session implying risky browsing is done on another separate browser, most of the times. Assuming this content was cached yesterday before suspension, i do not recall any exception to this rule.

     

    The log can't be attached because your platform only supports 100mb and the log is bigger. Furthermore, i set it up to only show the threats log rather than the full one. Please advise if you'd like to see the threat log sent through other methods.

     

    Rick

  14. As per object,

    I have been ranting about this since day one. The ESET popup window notifiying PUAs and threats is not resizable. As a consequence of this:

    - User can't see what the threat actually is

    - Can't see the actual path and origin of the threat (it would allow for manual inspection of folders and pages before determining what the threat is

    To add up

    - Apart from the 3 main actions suggested:

    - No further information or links explaining what the problem is.

    - In the case highlighted in the screenshot below, i couldn't find the events in the log window either. So at this point i don't know 1) What the threat was (except we know it was a script injection); 2) Where the threat originated; 3) Where it was residing; 4) How it ended up (cleaned? still present?).

     

    As i said other times, i am happy about the antivirus to date, after decades of Kaspersky. However fixing these details would surely help having a more granular control of what's going on in the machine. OR.....am i doing anything wrong?

     

    Any insights?

     

    Thanks

     

     

    Eset.png

  15. On 10/28/2019 at 6:12 AM, Marcos said:

    That is correct, utorrent.exe is detected as a potentially unwanted application. In order to exclude it from detection completely, check "Exclude signature from detection" and click Ignore.

    PUAs are not threats. For more information about what PUAs are, read https://support.eset.com/kb2629/.

    Hi Marcos,

    I understand this and i do when possible. In this case, the notification started after the update. So user side, the question is whether Augur is now seeing things previous versions of ESET didn't see or whether that PUA is simply just another of those vaguely potential threats. As i said in my previous replies to other users, this creates a grey zone where the user does not know what to do. I removed uTorrent and did not install BitTorrent (also because ESET seemed to stop some part of the process, which is, again something i do not like). What ESET is missing in my opinion is a clear identification of threats as far as PUAs are concerned. Something either is a threat or it isn't. The other issue is how the window showing them is represented. Once again, the pop up window does not allow for a full visual of the threat and the path where it is located (you can't enlarge the window). Yet, ESET asks you which course of action you want to take. It is not a nice experience.

  16. On 10/28/2019 at 10:53 AM, peteyt said:

    Yeah that is normal as it's a potential unwanted Application. These programs are not viruses but there may be a risk using them. These programs may come with extra unwanted stuff and may have bad business practises e.g. pester users, capture information they shouldn't, dubious marketing etc.

    You can disable detection of these. When enabled it is down to the user to decide if they want to use the program. You can exclude it in the options if not. Googling software you will probably have people talking about the reasons AVs have marked it as PUAs and then you can decide yourself

    I removed uTorrent just to have this stopping. As i said in my previous posts, i can't ignore a PUA if i do not have enough information on what it is doing on my machine and ESET does not help in that. I find this lack of explanatory power appalling because it generates a grey zone where the user does not know what to with all these PUAs.

  17. Many do. Like they do with many websites, not always for good reasons. At times they do contain miners. But the problem here is not much the detection but the unbearable amount of notifications due to the lack of a simple option that does not remove the threat but rather simply mutes the specific warning. I swear it is unbearable. More in general, what i do not appreciate about this behavior is the fact that ESET is not telling me whether the threat is real or not. That would allow me to take action (remove the software or leave it and ignore). Same problem with Iobit software (Uninstaller and drive updater). It keeps notifying elements of those as PUAs without telling me whether there is a threat or not. Put simply, the data is not enough to take a decision and this forces me (and maybe other users) to keep these in a limbo. It is a problem i never had before.

     

×
×
  • Create New...