Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
McAfee Stinger
#31
McAfee Stinger 12.2.0.234  (New) Released:    https://downloadcenter.mcafee.com/produc...readme.txt          Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 03-MAY-2021

Stinger 32bit                MD5: 2dad94f6d7b923efb4b7131db7cc34cc
                              SHA1: 208abd7193ddf268b16bc9f14c5dfb5dab110957

Stinger-ePO 32bit            MD5: 0e301d406aefc89aaeff8ae4b86143a8
                              SHA1: fe85ef1f4335cc5f7ac46c17990f5f097a1911c5

Stinger 64bit                MD5: 3de0ee489015c4b6bcd9a8042f42c1e9
                              SHA1: be76933405db83320901abf7dc505e410d4bfcaa

Stinger-ePO 64bit            MD5: a0d73604e570462b0ec1baae57e5bbfb
                              SHA1: dc82197421ab918d179ba98995eae836d6bf47b5

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g      :   https://www.mcafee.com/enterprise/en-us/...inger.html         
Stinger

McAfee Stinger is a standalone utility used to detect and remove specific viruses. It’s not a substitute for full antivirus protection, but a specialized tool to assist administrators and users when dealing with infected system. Details on new or enhanced signatures added with each Stinger build are listed in the Readme details.

Stinger now includes Real Protect, a real-time behavior detection technology that monitors suspicious activity on an endpoint. Real Protect leverages machine learning and automated behavioral based classification in the cloud to detect zero-day malware in real-time.

Download Stinger    Download Stinger for x64 systems : https://downloadcenter.mcafee.com/produc...nger64.exe    Digital Signature ( McAfee, Inc. )
Reply
#32
McAfee Stinger 12.2.0.268

New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g





Reply
#33
McAfee Stinger 12.2.0.281 Freeware  (New)  Released:  https://downloadcenter.mcafee.com/produc...Readme.txt          Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 05-July-2021

Stinger 32bit                MD5: 90e1ff0de5358a886e021d9b33d72c68
                              SHA1: a7006a9ac792748482c7ac350399e9e65e3efe38

Stinger-ePO 32bit            MD5: b29c73cc44ef2bfbc3aa3c6498bf1f54
                              SHA1: d48aceca33f93b3f6b40a01dc415df032bc1f6b1

Stinger 64bit                MD5: f6a8af9266f2558efc080cac2ebc5eb8
                              SHA1: b993effbae53bf5575eaeb42296e86def9b645a8

Stinger-ePO 64bit            MD5: 2ce9f101cf3e62803692c0f070ca5766
                              SHA1: 68d258fceb7076dfee9dce73c8e18b6a8479e317

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g              Download Stinger for x64 systems : https://downloadcenter.mcafee.com/produc...nger64.exe      McAfee Stinger 12.2.0.281  Is  100% Scanned Malware Free & Clean With Kaspersky Internet Security  &  Contains  No Malware, No Adware, No PUPS,  No Rootkits, No Backdoors,  No Ransomware, No Spyware, No Trojan  Horses, No Viruses, and No Worms,  Kaspersky File Advisor  Trusted (Kaspersky Security Network)   Digital Signature (  McAfee, Inc.  )
Reply
#34
McAfee Stinger 12.2.0.295

McAfee Stinger Release Notes:

DOWNLOAD Stinger-ePO for 64bit systems
Reply
#35
McAfee Stinger 12.2.0.325  (New) Released: https://downloadcenter.mcafee.com/produc...readme.txt          Stinger Release Notes
03
Build Number: 12.2.0.xxx
Build Date: 20-September-2021

Stinger 32bit                MD5: 52a7c1dbfa6fb501f792e52269734436
                              SHA1: 62a2adfcffc1327ccdcb42923ddc882430a4e47c

Stinger-ePO 32bit            MD5: c6ade0305aa84bb80d4b3ad20f5d72cc
                              SHA1: e2f415f6d2237a4f17d4e52dfca6c3d45d7ce951

Stinger 64bit                MD5: 9ee0b6d5911ca992d8109c6b3268c31c
                              SHA1: 6bd650bcba683f2c66fc5fbe36a82c03e666cb8a

Stinger-ePO 64bit            MD5: f07881839a5ab648a16d940e29dcaef7
                              SHA1: c095452026222db19be75de45456df9383a26ed0

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g           McAfee Stinger 12.2.0.325  Was 100% Malware FREE - No Backdoors, Virus, Spyware, Adware, Trojans, Worms, Ransomware, Keyloggers, Rootkits, PUPs,  Of These Malware Threats Scanned With McAfee Total Security       Digital Signature ( McAfee, Inc. )   https://www.mcafee.com/enterprise/en-us/...inger.html        McAfee Stinger is a standalone utility used to detect and remove specific viruses. It’s not a substitute for full antivirus protection, but a specialized tool to assist administrators and users when dealing with infected system. Details on new or enhanced signatures added with each Stinger build are listed in the Readme details.                Download Stinger for x64 systems  :  https://downloadcenter.mcafee.com/produc...nger64.exe
Reply
#36
McAfee Stinger 12.2.0.326  (New) Released: https://downloadcenter.mcafee.com/produc...readme.txt        Stinger Release Notes
Build Number: 12.2.0.xxx
Build Date: 27-September-2021

Stinger 32bit                MD5: a65097a08083cf89636804e87bab3966
                              SHA1: 1392f73a0b97908c17cf74945e132c3f8187ce3c

Stinger-ePO 32bit            MD5: d2eaa12c9696cded777f887cd4a11d55
                              SHA1: 9cd4c049e6310247caec54cb63c167da896b29a1

Stinger 64bit                MD5: d9c4b6ec85ce9b77620faafd54724e94
                              SHA1: b780e07b6858badf53d815d137f022f85546f5cc

Stinger-ePO 64bit            MD5: 47498b5ad6632ce0028de028ac35c2f7
                              SHA1: ac6db54d15924db52d1670103d9f4d111e80162a

 
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• Exploit-CVE2020-1058
• Exploit-CVE2020-1060.a
• Exploit-CVE2020-1060.b
• Exploit-cve2020-1062.a
• Exploit-cve2020-1135
• Exploit-cve2020-1143.a
• Exploit-cve2020-1153.a
• FlyStudio-Agent
• Generic exploit.ma
• Generic trojan.kf
• Generic trojan.kg
• Generic trojan.kk
• Generic trojan.ky
• LNK/Downloader.ch
• Ransom-LockBit
• Ransom-Sodnkibi
• Trojan-AutoIt.p
• Trojan-BlueNoroff
• Trojan-Packed.c


Enhanced Detections:
• Coinminer.l
• Exploit-CVE2019-1367
• FakeAV-DZ
• Generic Trojan.arc
• Generic Trojan.kg
• Generic Trojan.li
• Generic Trojan.lj
• Generic Trojan.ll
• Generic trojan.jz
• Generic trojan.kh
• Generic-Trojan.z
• PS/Agent.bv
• Trojan-AitInject.aq
• Trojan-CoinMiner.n
• Trojan-PWS.k
• Trojan-Ransom.a
• Trojan-Ransom.b
• Trojan-Trickbot.d
• VBObfus.g       https://downloadcenter.mcafee.com/produc...nger64.exe        Download:  https://downloadcenter.mcafee.com/produc...nger64.exe                 Digital Signature ( McAfee, Inc. ) McAfee Stinger 12.2.0.326 Was 100% Malware FREE - No Backdoors, Virus, Spyware, Adware, Trojans, Worms, Ransomware, Keyloggers, Rootkits, PUPs,  Or Any Of These Malware Threats Scanned With McAfee Total Security
Reply
#37
McAfee Stinger 12.2.0.389

DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD Stinger-ePO for 64bit systems


McAfee Stinger Release Notes:
Reply
#38
McAfee Stinger 12.2.0.396


DOWNLOAD for Windows x86 (Includes Real Protect)

DOWNLOAD Stinger-ePO for 64bit systems


McAfee Stinger Release Notes:
Reply
#39
McAfee Stinger 12.2.0.401

Reply
#40
McAfee Stinger 12.2.0.407

McAfee Stinger Release Notes:


DOWNLOAD for Windows x86 (Includes Real Protect)
DOWNLOAD Stinger-ePO for 64bit systems
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  McAfee Stinger 12.2.0.534 Freeware Released mrtrout 0 475 02-13-2023 , 08:01 PM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2702 RELEASED mrtrout 0 1,403 03-20-2018 , 10:28 PM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2698 Released mrtrout 0 1,286 03-15-2018 , 01:14 AM
Last Post: mrtrout
  mcafee Stinger 12.1.0.2696 Released mrtrout 0 1,260 03-13-2018 , 01:02 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)