Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
McAfee Stinger
#21
https://downloadcenter.mcafee.com/produc...Readme.txt      Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 18-January-2021

Stinger 32bit                MD5: 5f1472e1ec7d33376c3e4cc8829cb29c
                              SHA1: 4fc46b4402078c888cc37bfd8304fce3a1597d54

Stinger-ePO 32bit            MD5: 87fd670c84ac10b43b4182365a11c531
                              SHA1: 72048e45442fa99217acf83105cb234e6246e0d0

Stinger 64bit                MD5: 21dd00067c14637871b9c709ea9f70d8
                              SHA1: 9578ea1324ca520c46d300ae11839a9e8b506bc0

Stinger-ePO 64bit            MD5: 6e2a984c8aad43cac2cce578f274e6a5
                              SHA1: e8f6f83b8aff6f6713a06c41cf83f6b626975031

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g            Download Stinger for x64 systems: https://downloadcenter.mcafee.com/produc...nger64.exe       Digital Signature ( McAfee, Inc. ) McAfee Stinger 12.2.0.173 (New) Is  100% Clean, which means it does not contain any form of malware, including but not limited to: spyware, viruses, trojans and backdoors.   Smile Big Grin Thumb
Reply
#22
https://downloadcenter.mcafee.com/produc...Readme.txt      Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 25-January-2021

Stinger 32bit                MD5: bc0984cf624435e61a4bc6a4a325d652
                              SHA1: 13c9ffb9ba7852c343314fc85f6cc1bea188f3e0

Stinger-ePO 32bit            MD5: c2045afd7aa2dbb2ed4b4c7996cf5ba4
                              SHA1: 853a3277274a0ed53a0df8824be4616d518ad3ca

Stinger 64bit                MD5: 401d073d446c769327b0eb45d87b072e
                              SHA1: 954479c8837157a9cc24e63fed7377b36ffcbeb2

Stinger-ePO 64bit            MD5: 8ff088e1307cdf823cdcb025772ed22e
                              SHA1: 99369cd4a8fa3e889d2e4c2f2447597e4e36a996

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g              Download Stinger for x64 systems :  https://downloadcenter.mcafee.com/produc...nger64.exe   Digital Signature ( McAfee, Inc. )  Smile Big Grin Thumb
Reply
#23
https://downloadcenter.mcafee.com/produc...Readme.txt        Stinger Release Notes

Build Number: 12.2.0.xxx
Build Date: 08-February-2021

Stinger 32bit                MD5: 59d6011b37290fc3570455227af47eb8
                              SHA1: 580e0a7e171809bb5c0d0b7ce22fd5ead3bfd1b3

Stinger-ePO 32bit            MD5: 3111b92c27c0495c476bfb4a66f7f3b6
                              SHA1: f3a3f8f63d909d6ef27ec7fb25b9f73cb2f8814d

Stinger 64bit                MD5: c0242f896de95c1cf99aa16b5ab0a8f2
                              SHA1: e976bccd61955671adb6c9715f0026e3cdda173b

Stinger-ePO 64bit            MD5: 6b2644d56fc29930d331fe752a1ffec1
                              SHA1: 53cf6667c99126ffc305fd99ddcb247255f25c8a

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g          McAfee Stinger 12.2.0.183  32 Bit Download: https://downloadcenter.mcafee.com/produc...nger32.exe        McAfee Stinger 12.2.0.183 Download Stinger for x64 systems  Download: https://downloadcenter.mcafee.com/produc...nger64.exe     Digital Signature ( McAfee, Inc. )
Reply
#24
McAfee Stinger 12.2.0.200

Stinger Release Notes


New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c

Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g


Reply
#25
(02-16-2021 , 03:54 AM)Mohammad.Poorya Wrote: McAfee Stinger 12.2.0.200

Stinger Release Notes


03

Build Number: 12.2.0.xxx

Build Date: 15-February-2021

Stinger 32bit                MD5: d54b20a8f25ea6096c8c3d0110812cf0



                              SHA1: a8e8b94355320603e26f7df258ba21c1630d18fb


Stinger-ePO 32bit            MD5: 1bf5c56be880fad889ef0903ecc0b91a



                              SHA1: fcd7866acc27f244c97e001028e984028871cdee




Stinger 64bit                MD5: d738735bad19b82257b9d12e03a661d0



                              SHA1: 1ba049df87ea8a0761fd75bfb2f301f4b218c8fd



Stinger-ePO 64bit            MD5: 33f967e20e6d91c251276780484781bd



                              SHA1: 7d8f637893c8d77a95e4b4f82ecb3c3b004f01e0







Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• Exploit-CVE2020-1058

• Exploit-CVE2020-1060.a

• Exploit-CVE2020-1060.b

• Exploit-cve2020-1062.a

• Exploit-cve2020-1135

• Exploit-cve2020-1143.a

• Exploit-cve2020-1153.a

• FlyStudio-Agent

• Generic exploit.ma

• Generic trojan.kf

• Generic trojan.kg

• Generic trojan.kk

• Generic trojan.ky

• LNK/Downloader.ch

• Ransom-LockBit

• Ransom-Sodnkibi

• Trojan-AutoIt.p

• Trojan-BlueNoroff

• Trojan-Packed.c

Enhanced Detections:

• Coinminer.l

• Exploit-CVE2019-1367

• FakeAV-DZ

• Generic Trojan.arc

• Generic Trojan.kg

• Generic Trojan.li

• Generic Trojan.lj

• Generic Trojan.ll

• Generic trojan.jz

• Generic trojan.kh

• Generic-Trojan.z

• PS/Agent.bv

• Trojan-AitInject.aq

• Trojan-CoinMiner.n

• Trojan-PWS.k

• Trojan-Ransom.a

• Trojan-Ransom.b

• Trojan-Trickbot.d

• VBObfus.g




Is this Freeware?
Reply
#26
(02-16-2021 , 04:04 AM)mjcn19 Wrote:
(02-16-2021 , 03:54 AM)Mohammad.Poorya Wrote:


Is this Freeware?

Yes it's free tool.
Reply
#27
McAfee Stinger 12.2.0.201

New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD Stinger-ePO for 64bit systems
Reply
#28
McAfee Stinger 12.2.0.205

New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g
Reply
#29
McAfee Stinger 12.2.0.206


DOWNLOAD for Windows x86 (Includes Real Protect)

DOWNLOAD Stinger-ePO for 64bit systems
Reply
#30
McAfee Stinger 12.2.0.211

McAfee Stinger Release Notes:

Size: 18.2 MB
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  McAfee Stinger 12.2.0.534 Freeware Released mrtrout 0 472 02-13-2023 , 08:01 PM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2702 RELEASED mrtrout 0 1,400 03-20-2018 , 10:28 PM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2698 Released mrtrout 0 1,280 03-15-2018 , 01:14 AM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2696 Released mrtrout 0 1,257 03-13-2018 , 01:02 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)