Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
McAfee Stinger
#11
McAfee Stinger 12.1.0.3389

Stinger Release Notes


Build Number: 12.1.0.3389
Build Date: 06-Jan-2020

Stinger 32bit                MD5: c4a6783c8251566cc09ef52e0315fde6
                              SHA1: 2d489fd957cae829b60df943cb4b1ea7a9e6e0ec

Stinger-ePO 32bit            MD5: 607ece47e8f94b89a0e23658c9f874cc
                              SHA1: f4bdec59bd16a334d213724df7ae40bcec3f5616

Stinger 64bit                MD5: 8daeb34ed77d9652f67a267c82eb7052
                              SHA1: e416070ee03a6b8d0c92cc6d4f08afc71c4ab1df

Stinger-ePO 64bit            MD5: 1745964b988d013c181063eeacade3fa
                              SHA1: 16b0fd984227cd4c78d524d20de24abfa88ea0e3

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2018-8174.e
• VBS/Cleanup


Enhanced Detections:
• Exploit-CVE-2017-11882
• Generic trojan.kh
• Trojan-Ransom.b
• Trojan-Wiper
• Trojan-aitinject.bh



Size: 17.6 MB
DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD for Windows x64 (Includes Real Protect)
DOWNLOAD Stinger-ePO
DOWNLOAD Stinger-ePO for 64bit systems
Reply
#12
McAfee Stinger 12.1.0.3392

Stinger Release Notes

Build Number: 12.1.0.3392
Build Date: 13-Jan-2020

Stinger 32bit                MD5: ff1d8a782263695ab2a6647970f1552a
                              SHA1: 49ed01f041cc1fb0eac9533d6a5426cb420878b2

Stinger-ePO 32bit            MD5: 163156e31fc10145f821e0c9b89b8af7
                              SHA1: ea107391f3676441f0179cc644abff61111c2895

Stinger 64bit                MD5: e8f5412bf49191faf12b2383736be84a
                              SHA1: a36a519adbceb6d4040b140072887a6a35411715

Stinger-ePO 64bit            MD5: 55d067184bce3b4a6fea1a45ec8ec41b
                              SHA1: 1df28ebad344a45b3a09ec8d2ec402ec2f6d76df

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:


Size: 17.6 MB
DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD for Windows x64 (Includes Real Protect)
DOWNLOAD Stinger-ePO
DOWNLOAD Stinger-ePO for 64bit systems
Reply
#13
McAfee Stinger 12.1.0.3394

McAfee Stinger Release Notes:

Size: 17.6 MB
DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD for Windows x64 (Includes Real Protect)
DOWNLOAD Stinger-ePO
DOWNLOAD Stinger-ePO for 64bit systems
Reply
#14
McAfee Stinger 12.1.0.3396

Stinger Release Notes

Build Number: 12.1.0.3396
Build Date: 27-Jan-2020

Stinger 32bit                MD5: 401f663ea049fc225a91d9d8b2c18cc1
                              SHA1: 74faa6b49ffe6e1d9faa6a8b87da2864345ea6a1

Stinger-ePO 32bit            MD5: b4589fe96cd10495a661e954c0363d23
                              SHA1: 6285e9ecd85720795a5e2b50dcafbbe8be25c67b

Stinger 64bit                MD5: eaa7562828a6ed4bc754db6c178763c7
                              SHA1: 463e33788de0e343688a270c012a0bae70bd9fdb

Stinger-ePO 64bit            MD5: c8a53e2c4ca1c14c46c9e03f431a457d
                              SHA1: 11ebd8a011b0dd60e7a5b5ce4d7ce26a3957e111

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• AUTOIT/Agent.c
• AUTOIT/Agent.d
• AUTOIT/Agent.e
• Autoit.gen.b
• BackDoor-Bladabindi
• Exploit-CVE2016-0189.d
• Exploit-CVE2018-8174.e
• Exploit-CVE2019-19781
• Generic Packed.cp
• Generic Trojan.KT
• Generic Trojan.kr
• Generic Trojan.ks
• Python/PWS.e
• Ransom-Ako.a
• Ransom/Horsedeal
• Trojan-AitInject.bi
• Trojan-AutoIt.e
• Trojan-AutoIt.f
• Trojan-Scaler
• VBS/Cleanup


Enhanced Detections:
• AUTOIT/Injector.aq
• DistTrack
• Exploit-CVE-2017-11882
• Generic Packed.iso
• Generic trojan.kh
• PWS-AHK.c
• PWS-AutoIt.d
• Python/PWS.d
• Ransom-Ryuk
• Trojan-AitInject.aq
• Trojan-AitInject.bg
• Trojan-AitMiner.h
• Trojan-AutoIT.a
• Trojan-AutoIt.d
• Trojan-Injector.b
• Trojan-PWS.c
• Trojan-Ransom.b
• Trojan-Spy.s
• Trojan-Wiper
• Trojan-aitinject.bh


Size: 17.6 MB
DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD for Windows x64 (Includes Real Protect)
DOWNLOAD Stinger-ePO
DOWNLOAD Stinger-ePO for 64bit systems
Reply
#15
McAfee Stinger 12.1.0.3405


McAfee Stinger Release Notes:

Homepage – https://www.mcafee.com

Size: 17.6 MB

DOWNLOAD for Windows x86 (Includes Real Protect)

DOWNLOAD for Windows x64 (Includes Real Protect)

DOWNLOAD Stinger-ePO
DOWNLOAD Stinger-ePO for 64bit systems
Reply
#16
Stinger Release Notes         Build Number: 12.2.0.81 
Build Date: 13-July-2020

Stinger 32bit                MD5: 02029def3407a996182d2365a5bc80df
                              SHA1: 570159b6ef0bf75ad278faf10a37b710273603a0

Stinger-ePO 32bit            MD5: b66639aeb4c2277f9c42b46352747819
                              SHA1: 98a9663215b9e2209fee25597ee4551adeaa2fbb

Stinger 64bit                MD5: 2dab6226f268dbdd4764f6f01009dd70
                              SHA1: fc470f28500affc3190010410e96e50c1e9a7101

Stinger-ePO 64bit            MD5: 3dbb6bde22486e7d82828329f0b4e283
                              SHA1: d94ebbe95cb8b1f287e37dea8485d6fe4a80395a

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g          http://downloadcenter.mcafee.com/product...readme.txt        https://www.mcafee.com/enterprise/en-us/...inger.html
Reply
#17
https://downloadcenter.mcafee.com/produc...Readme.txt        Stinger Release Notes

Build Number: 12.2.0.83
Build Date: 20-July-2020          Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g                McAfee Stinger 12.2.0.83  Freeware   Was   100% Scanned Malware Free & Clean With  Avast Free Antivirus 20.5.2415  &  Zemana Anti Malware Free  3.1.495 

  No Malware, No Adware, No PUPs,  No Viruses, No Worms,  No Trojans,  No Ransomware,  No Rootkits,  No Spyware.
Reply
#18
https://downloadcenter.mcafee.com/produc...Readme.txt        Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 30-November-2020

Stinger 32bit                MD5: 42d9f6ede9d3f5515d33fb8e61e3333c
                              SHA1: 931321e8700b4446012a5d3c7dac3747efb8b814

Stinger-ePO 32bit            MD5: b405dcbd77d7b424d67a6cee274968d5
                              SHA1: b5c8d22af1bc7ce372d93ba869f32c30de73cc4f

Stinger 64bit                MD5: df80760ca74ee8de3948ce6b4d3439f7
                              SHA1: 3132ebc77f24b0be1c0a224271e948e768526b9e

Stinger-ePO 64bit            MD5: c05967f241a38c4bc78ec00303fd80e0
                              SHA1: 7a51a26858748f23cd84e0281e831e304b855e37

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g                    Download Now:  https://downloadcenter.mcafee.com/produc...nger32.exe        https://www.mcafee.com/enterprise/en-us/...nger64.exe          Download Now:    https://downloadcenter.mcafee.com/produc...nger64.exe      Digital Signature ( McAfee, Inc. )  McAfee Stinger 12.2.0.156  is 100% CLEAN, which means it does not contain any form of malware, including adware, spyware, viruses, trojans and backdoors.  &  Scanned  Clean With Bitdefender Total Security 2021
Reply
#19
https://downloadcenter.mcafee.com/produc...Readme.txt          Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 21-December-2020

Stinger 32bit                MD5: 55cfe64770148afcd831508e408bd302
                              SHA1: edc7fcd152be3b9b9eb0c8d6fde1a9d3b05eb822

Stinger-ePO 32bit            MD5: 132a3ce37f96eb4eee45e736e934a472
                              SHA1: f5fc0c090dcb6521cb2d8eff548047af36712e5b

Stinger 64bit                MD5: 8884bbd546bb4db4e6a8c56eee84b4fc
                              SHA1: fa4b2ef3b58d605879dd3fa3f16d34b224c4b8bf

Stinger-ePO 64bit            MD5: 58addf469b8d36ffc0e8db65d0f1f90d
                              SHA1: 1e0d8b811cc2495956605a7c3be7c2ca4a7200db

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g            Download Stinger for x64 systems:  https://downloadcenter.mcafee.com/produc...nger64.exe    Digital Signature ( McAfee, Inc. ) Smile Thumb
Reply
#20
http://downloadcenter.mcafee.com/product...readme.txt          Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 11-January-2021

Stinger 32bit                MD5: cfe62d84f40559c86caff06671f92206
                              SHA1: b5b08c6ea65e4d9568166b414fcdbcf9c4fb7bfa

Stinger-ePO 32bit            MD5: ae33c00683a83daf1f9dc5cde9525500
                              SHA1: c903ef556ef4e554a1f8e279fb2daef06c8a160d

Stinger 64bit                MD5: 37308273953c4e20fcdd943465e41a06
                              SHA1: f70aeb423f23d7adb9befdc9bd3595f54efd84a7

Stinger-ePO 64bit            MD5: 94319bc636daf7ce307d0d5f21a662ca
                              SHA1: e342caaa5854c4b2d4272bfd068c362d757da52d

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g          https://www.mcafee.com/enterprise/en-us/...inger.html        Download Stinger for x64 systems : https://downloadcenter.mcafee.com/produc...nger64.exe     Digital Signature (McAfee, Inc. )  McAfee Stinger 12.2.0.172 (New)  Is 100% Clean, which means it does not contain any form of malware, including but not limited to: spyware, viruses, trojans and backdoors.   Smile Thumb
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  McAfee A.I. Detects Stops Malware SO Does McAfee Cloud Protection mrtrout 0 227 04-09-2024 , 01:05 AM
Last Post: mrtrout
  McAfee Stinger 12.2.0.534 Freeware Released mrtrout 0 485 02-13-2023 , 08:01 PM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2702 RELEASED mrtrout 0 1,418 03-20-2018 , 10:28 PM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2698 Released mrtrout 0 1,301 03-15-2018 , 01:14 AM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2696 Released mrtrout 0 1,277 03-13-2018 , 01:02 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)