Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
mcafee Stinger 12.1.0.2183 Released
#1
Stinger Release Notes

Build Number: 12.1.0.2183
Build Date: 05-Dec-2016

Stinger 32bit                 MD5: e1667aecf4ed3f7c0f71a451ce38491e
                              SHA1: 911a375179fddc2ddb343534a29d7a1f62bab3c2

Stinger-ePO 32bit             MD5: b2d0a899b084e61ffe71f7d748aa008d
                              SHA1: e646461ee13c93572b40bf32e54e4cfd21807f34

Stinger 64bit                 MD5: e9d1a6680650ac2149e2fd5d61cb43e7
                              SHA1: a72b668061a2c5e5cffaef9dd9992575bd3d55fe

Stinger-ePO 64bit             MD5: f4cb82b70c4aea0575e929b7ef00d7ea
                              SHA1: a2eef59746bd49e70b957b155c1a9d0486624916

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• AdClicker-HQ
• Agent-FDE
• BackDoor-DSS.gen.a
• BackDoor-FANY
• BackDoor-FDKK
• BackDoor-FDKM
• Backdoor-FGP
• BrowseFox-FYV
• DoS-FBM
• DoS-FBU
• DoS-FBV
• Downloader-FAMV
• Downloader-FIX
• Dropper-FIY
• Dropper-FPF
• Exploit-PDF-FBT
• Fareit-FEX
• Gamarue-FFJJ
• Generic BackDoor.s
• Generic Downloader.rs
• Generic PWS.aae
• Generic PWS.aaf
• Generic PWS.zj
• Generic Trojan.Redbot
• Generic VB.jh
• Generic-FAVF
• Generic-FAVQ
• Generic-FAVR
• Generic-FAWK
• Generic.adj
• Generic.agq
• Generic.aha
• Generic.aio
• Generic.ajo
• Generic.ajp
• Generic.akg
• Generic.ame
• Generic.amk
• Generic.anw
• Generic.aoh
• Generic.aoq
• Generic.aor
• Generic.aou
• Generic.aqe
• Generic.aqt
• Generic.aqu
• Generic.ys
• GenericATG-FBIL
• GenericATG-FBUS
• GenericATG-FKT
• GenericATG-FPB
• GenericR-CFU
• GenericR-CYV
• GenericR-CZK
• GenericR-CZP
• GenericR-EYU
• GenericR-HZA
• GenericR-ICM
• GenericR-IHE!E2463B41D7CD
• GenericR-IHK
• GenericR-IIK
• GenericR-IRU
• GenericR-IWP
• GenericRXAA-DO
• GenericRXAA-ZI
• GenericRXAD-BX
• GenericRXAG-MJ
• GenericRXAH-OU
• GenericRXAI-HY
• GenericRXAJ-BP
• GenericRXAJ-FD
• GenericRXAJ-HQ
• GenericRXAJ-OH
• GenericRXAJ-WG
• GenericRXAK-RW
• GenericRXAK-VB
• GenericRXAK-VJ
• GenericRXAK-YO
• GenericRXAL-GT
• GenericRXAL-RP
• GenericRXAL-WI
• GenericRXAN-AO
• GenericRXAN-XW
• GenericRXAN-ZW
• GenericRXAO-BC
• GenericRXAO-HR
• GenericRXAO-JS
• GenericRXAP-FB
• GenericRXAP-GO
• GenericRXAP-JB
• GenericRXAP-NO
• GenericRXAP-OE
• GenericRXAP-TJ
• GenericRXAP-TM
• GenericRXAP-TT
• GenericRXAP-VV
• GenericRXAP-YD
• Gupboot
• JS/Exploit-Pdfjsc.g
• Multiplug-FUX
• Multiplug-FWX
• NSIS/ObfusRansom.l
• Obfuscated-FVR!hb
• PUP-FNE
• PWS-FBFR
• PWS-FCCA
• PWS-FCFZ
• PWS-TravNet-FMT
• PWS-Zbot-FAJT
• PWS-Zbot-FAKU
• PWS-Zbot-FBBE
• PWS-Zbot.gen.aqt
• PWS-Zbot.gen.ary
• PWS-Zbot.gen.aua
• PWS-Zbot.gen.cz
• PWS-Zbot.gen.dc
• PWS-Zbot.gen.ma
• PWS-Zbot.gen.pq
• PWS-Zbot.gen.uz
• PWS-Zbot.gen.vy
• PWS-Zbot.gen.wc
• PWS-Zbot.gen.xd
• PWS-Zbot.gen.xj
• PWS-Zbot.gen.xu
• PWS-Zbot.gen.yx
• PWSZbot-FAJZ
• PWSZbot-FAQD
• PWSZbot-FAQK
• PWSZbot-FARQ
• PWSZbot-FASA
• PWSZbot-FASJ
• PWSZbot-FAVD
• PWSZbot-FWB
• Packed-CA
• Packed-HA
• RDN/Generic BackDoor
• RDN/Generic Downloader.x
• RDN/Generic PUP.z
• RDN/Generic PWS.y
• RDN/Generic PWS.y!bd3
• RDN/Generic.bfr
• RDN/Generic.com
• RDN/Generic.dx
• RDN/Generic.dx!c2p
• RDN/Generic.grp
• RDN/Generic.hbg
• RDN/Generic.mem
• RDN/PWS-Banker
• RDN/Ransom
• RDN/Spybot.worm.gen
• Ransom-FQP
• RansomCWall-FBJ
• Ransomware-FHS
• Ransomware-FJU
• Ransomware-FPO
• TeslaCrypt.a
• Trojan-FACW
• Trojan-FBOG
• Trojan-FBQD
• Trojan-FCEW
• Trojan-FCMV
• Trojan-FHEO
• Trojan-FIHZ
• Trojan-FIKI
• Trojan-FJAW
• Trojan-FJGS
• Trojan-FJIN
• Trojan-FJMD
• Trojan-FJQX
• Trojan-FJZN
• Trojan-FKDK
• Trojan-FKDS
• Trojan-FKFH
• Trojan-FKHY
• Trojan-Goznym
• Upatre-FAAC
• VBObfus.da
• W32/Chir
• W32/Chir.gen@MM!remanants
• W32/Expiro.gen.l
• W32/Ipamor
• W32/Madangel
• W32/Pinkslipbot.gen.az
• W32/Pioneer.gen.c
• W32/Pioneer.gen.d
• W32/Pykse.worm
• W32/RAHack
• W32/Ramnit.a
• W32/Ramnit.dr
• W32/Simfect
• W32/Sivis.gen.a
• W32/Worm-FDU
• W32/Worm-FEQ
• W32/Worm-FFE
• W32/Worm-FKT
• W32/Worm-FKU
• W32/Worm-FQF!Gamarue
• W32/Worm-FXE
• W32/Worm-FZL
• ZeroAccess-FBQU


Enhanced Detections:
• Generic Exploit-RTF.a
• Generic Trojan.Redbot
• Multiplug-FWX
• PWS-Zbot
• PWS-Zbot.gen.ahr
• PWSZbot-FHN
• RDN/Generic BackDoor
• RDN/Generic Downloader.x
• RDN/Generic PWS.y
• RDN/Generic.dx
• RDN/Generic.grp
• Ransom-Tescrypt
• Ransomware-Locky.f!enc
• Ransomware-Locky.g
• Ransomware-Locky.h!enc
• Trojan-Goznym
• W32/Expiro.gen.o
• W32/Ramnit.a
• W32/Sality
• W32/Sality.dr : http://downloadcenter.mcafee.com/product...readme.txt
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  McAfee Stinger 12.2.0.342 Freeware Released mrtrout 0 447 11-03-2021 , 02:56 AM
Last Post: mrtrout
  McAfee TechCheck 3.0.0.13 Released mrtrout 0 1,687 04-18-2018 , 03:31 AM
Last Post: mrtrout
  McAfee WebAdvisor 4.0.149 Released mrtrout 1 2,280 04-18-2018 , 03:30 AM
Last Post: mrtrout
  McAfee Security Scan Plus 3.11.474.2 Released mrtrout 1 2,305 04-18-2018 , 03:28 AM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2723 Released mrtrout 0 16,551 04-14-2018 , 12:10 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)