軟體下載 McAfee Labs Stinger 12.2.0.79 (32-bit)

檔案名稱 stinger32.exe

McAfee Labs Stinger 12.2.0.79 (32-bit) 軟體下載

軟體資訊
檔案版本 McAfee Labs Stinger 12.2.0.79 (32-bit)

檔案名稱 stinger32.exe
檔案大小 17.6 MB
更新日期 2020-07-06
  • 1
    版本確認
  • 2
    檔案準備中
  • 3
    檔案下載

軟體介紹 & 更新資訊

McAfee Labs Stinger 12.2.0.79 (32-bit)
McAfee Stinger 是一個獨立的實用程序,用於檢測和刪除特定的病毒。這不是一個完整的反病毒保護的替代品,而是一個專門的工具來幫助管理員和用戶在處理被感染的系統時。自述文件詳細信息中列出了每個 Stinger 內部版本添加的新簽名或增強簽名的詳細信息.McAfee Stinger 使用下一代掃描技術,包括 rootkit 掃描和掃描性能優化。它可以檢測並移除毒刺應用程序中“高級”菜單選項下... McAfee Stinger (32-bit) 軟體介紹

What's new in this version:

McAfee Labs Stinger 12.2.0.79 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.68 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.65 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.60 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.54 (32-bit)
New Detections:
- Exploit-CVE2020-1058
- Exploit-CVE2020-1060.a
- Exploit-CVE2020-1060.b
- Exploit-cve2020-1062.a
- Exploit-cve2020-1135
- Exploit-cve2020-1143.a
- Exploit-cve2020-1153.a
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- Generic trojan.ky
- LNK/Downloader.ch
- Ransom-LockBit
- Ransom-Sodnkibi
- Trojan-AutoIt.p
- Trojan-BlueNoroff
- Trojan-Packed.c

Enhanced Detections:
- Coinminer.l
- Exploit-CVE2019-1367
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Generic-Trojan.z
- PS/Agent.bv
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-PWS.k
- Trojan-Ransom.a
- Trojan-Ransom.b
- Trojan-Trickbot.d
- VBObfus.g


McAfee Labs Stinger 12.2.0.50 (32-bit)
New Detections:
- FlyStudio-Agent
- Generic exploit.ma
- Generic trojan.kf
- Generic trojan.kg
- Generic trojan.kk
- LNK/Downloader.ch
- Ransom-LockBit
- Trojan-AutoIt.p

Enhanced Detections:
- Coinminer.l
- FakeAV-DZ
- Generic Trojan.arc
- Generic Trojan.kg
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.ll
- Generic trojan.jz
- Generic trojan.kh
- Trojan-AitInject.aq
- Trojan-CoinMiner.n
- Trojan-Ransom.a
- Trojan-Trickbot.d


McAfee Labs Stinger 12.2.0.45 (32-bit)
New Detections:
- BAT/Downloader.ad
- BAT/TaskKill
- Exploit-cve2017-11882.cn
- Generic Trojan.lh
- Generic Trojan.li
- Generic Trojan.lj
- Generic Trojan.lk
- Generic Trojan.ll
- Ransom-Maze.b
- Ransom-Maze.c
- Trojan-AitInject.bu
- Trojan-AutoIt.n
- Trojan-AutoIt.o

Enhanced Detections:
- Exploit-CVE2018-4878
- Generic Exploit.p
- Generic Trojan.jv
- Generic Trojan.kg
- Generic trojan.jw
- Generic-Trojan.z
- Trojan-AitInject.aq
- Trojan-AutoIt.g
- VBObfus.g


McAfee Labs Stinger 12.2.0.35 (32-bit)
New Detections:
- BAT/Gozi
- Generic Exploit.ly
- Generic Trojan.le
- Generic Trojan.lf
- Generic Trojan.lg
- PS/Agent.bv
- Ransom-ragnar
- T-TRO-SEC
- Trojan-AitInject.bs
- Trojan-AitInject.bt
- Trojan-AutoIt.k
- Trojan-AutoIt.l
- Trojan-AutoIt.m
- Trojan-HTML

Enhanced Detections:
- ELF/Trojan
- Generic HackTool
- Generic Trojan.ju
- Generic Trojan.kj
- JS/Exploit-Blacole.he
- Trojan-AitInject.aq
- Trojan-Injector.b
- Trojan-Ransom.b
- Trojan-Spy.s
- with fishy extension


McAfee Labs Stinger 12.2.0.27 (32-bit)
New Detections:
- Generic Trojan.kg
- Generic trojan.jy
- Generic trojan.jz
- Generic trojan.ka
- Trojan-AitInject.bq
- Trojan-aitinject.br

Enhanced Detections:
- Generic Trojan.arc
- Generic Trojan.ju
- Generic Trojan.jv
- Generic Trojan.kc
- Generic trojan.jx
- Trojan-AitInject.aq
- Trojan-Keylogger
- Trojan-PWS.k
- VBA/Trojan


McAfee Labs Stinger 12.1.0.3430 (32-bit)
New Detections:
- Generic Trojan.arc
- Generic Trojan.jv
- Necurs.b
- Trojan-Agent.d
- Trojan-AitInject.bo
- Trojan-AitInject.bp
- Trojan-AutoIt.i
- Trojan-Lazarus.a
- Trojan-Razy

Enhanced Detections:
- Generic Exploit.a
- Generic Packed.cp
- Generic Trojan.io
- Generic Trojan.ju
- Generic Trojan.kf
- Generic Trojan.kj
- Generic Trojan.lb
- Generic Trojan.lc
- Generic trojan.jw
- ISO/Trojan.a
- Trojan-AitInject.aq
- Trojan-AitInject.bk
- Trojan-Keylogger
- Trojan-LNK.c
- Trojan-PWS.k
- Trojan-Packed.ra


McAfee Labs Stinger 12.1.0.3414 (32-bit)
New Detections:
- PWS-Hawkeye
- Python/PWS.f
- Ransom-Clop.a
- Trojan-AitInject.bn
- Trojan-AutoIt.h
- Trojan-PWS.k

Enhanced Detections:
- Generic Trojan.ju
- Generic Trojan.ks
- Ransom-Ryuk
- Trojan-AitInject.aq
- Trojan-Spy.s
- Trojan-Zebrocy


McAfee Labs Stinger 12.1.0.3407 (32-bit)
New Detections:
- PS/LemonDuck
- Ransom-Nemty
- Trojan-AitInject.bk
- Trojan-AitInject.bl
- Trojan-AitInject.bm
- Trojan-AutoIt.g
- Trojan-Kampirs

Enhanced Detections:
- Generic Packed.cp
- Generic Trojan.KT
- Generic Trojan.ju
- Generic Trojan.ka
- Generic Trojan.kc
- Generic Trojan.kj
- JS/Exploit-Blacole.ld
- Trojan-AitInject.bj
- Trojan-Coinminer.l
- Trojan-Ransom.b


McAfee Labs Stinger 12.1.0.3396 (32-bit)
- New Detections: AUTOIT/Agent.c, AUTOIT/Agent.d, AUTOIT/Agent.e, Autoit.gen.b, BackDoor-Bladabindi, Exploit-CVE2016-0189.d, Exploit-CVE2018-8174.e, Exploit-CVE2019-19781, Generic Packed.cp, Generic Trojan.KT, Generic Trojan.kr, Generic Trojan.ks, Python/PWS.e, Ransom-Ako.a, Ransom/Horsedeal, Trojan-AitInject.bi, Trojan-AutoIt.e, Trojan-AutoIt.f, Trojan-Scaler, VBS/Cleanup
- Enhanced Detections: AUTOIT/Injector.aq, DistTrack, Exploit-CVE-2017-11882, Generic Packed.iso, Generic trojan.kh, PWS-AHK.c, PWS-AutoIt.d, Python/PWS.d, Ransom-Ryuk, Trojan-AitInject.aq, Trojan-AitInject.bg, Trojan-AitMiner.h, Trojan-AutoIT.a, Trojan-AutoIt.d, Trojan-Injector.b, Trojan-PWS.c, Trojan-Ransom.b Trojan-Spy.s, Trojan-Wiper, Trojan-aitinject.bh


McAfee Labs Stinger 12.1.0.3392 (32-bit)
- Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


McAfee Labs Stinger 12.1.0.3382 (32-bit)
- New Detections: AUTOIT/Injector.at, AUTOIT/Injector.au, Emotet!mxr, Encrypted!data, Generic trojan.kh, Trojan-Ransom.b
- Enhanced Detections: Exploit-CVE-2017-11882, Generic Trojan.kf, Generic Trojan.sh, Generic trojan.jw, Nemty!mxr, Nemty-Trg, Ransom-Ryuk, Trojan-AitInject.aq, Trojan-PWS.cai, Trojan-RansomAgent, Trojan-downloader.k


McAfee Labs Stinger 12.1.0.3368 (32-bit)
- New Detections: Trojan-AutoIt.d
- Enhanced Detections: PWS-Dridex


McAfee Labs Stinger 12.1.0.3347 (32-bit)
- New Detections: Generic Trojan.kf
- Enhanced Detections: Generic Trojan.io, Generic Trojan.si, JS/Agent.sd, Trojan-Agent, Trojan-AitInject.bf


McAfee Labs Stinger 12.1.0.3330 (32-bit)
New Detections:
- Generic Trojan.se
- Trojan-Injector.b
- W32/MSILRsrcRescan.a

Enhanced Detections:
- Exploit-cve2017-11882.ch
- Exploit-cve2017-11882.cl
- Generic Trojan.ir
- Generic Trojan.kd


McAfee Labs Stinger 12.1.0.3317 (32-bit)
New Detections:
- Exploit-cve2017-11882.cv
- Generic Trojan.iw
- PWS-AutoIt.a
- Trojan-Banking
- Trojan-Cometer
- Trojan-Smominru

Enhanced Detections:
- Trojan-AitInject.aq


McAfee Labs Stinger 12.1.0.3286 (32-bit)
- New Detections: Trojan-Coinminer.l
- Enhanced Detections: Generic Trojan.af, Trojan-AitInject.aq, Trojan-Exploit.rtf, Trojan-Packed.ra


McAfee Labs Stinger 12.1.0.3276 (32-bit)
- New Detections: Exploit-CVE2019-0708, Sodinokibi, VegaLocker
- Enhanced Detections: Trojan-AitMiner.d, Trojan-AitMiner.e, Trojan-AitMiner.f, Trojan-AitMiner.g, Trojan-CoinMiner, Trojan-Spy.s, ZeroAccess!cfg


McAfee Labs Stinger 12.1.0.3260 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.3242 (32-bit)
- Enhanced Detections: Generic Packed.iso, Generic Trojan.i, Generic Trojan.x, Trojan-AitInject.aq


McAfee Labs Stinger 12.1.0.3222 (32-bit)
- New Detections: Trojan-AitMiner.b, Trojan-Swapex
- Enhanced Detections: Generic PWS.o, Generic Packed.iso, Generic Trojan.j, Trojan-AitInject.aq, Trojan-PWS, Trojan-Packed


McAfee Labs Stinger 12.1.0.3185 (32-bit)
- Enhanced Detections: Exploit-RTF, Generic Trojan.j, Trojan-Ransom


McAfee Labs Stinger 12.1.0.3164 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.3123 (32-bit)
- New Detections: Generic Packed.egg


McAfee Labs Stinger 12.1.0.3098 (32-bit)
- Enhanced Detections: Trojan-PWS


McAfee Labs Stinger 12.1.0.3068 (32-bit)
- Enhanced Detections: PS/HackTool, Trojan-PWS


McAfee Labs Stinger 12.1.0.3052 (32-bit)
- New Detections: Exploit-WinAce


McAfee Labs Stinger 12.1.0.3028 (32-bit)
- Enhanced Detections: Ransom-Matrix, Trojan-MereTam, Trojan-aitinject.ah


McAfee Labs Stinger 12.1.0.3016 (32-bit)
- New Detections: Ransom-Anatova
- Enhanced Detections: Exploit-CVE2017-8759.m, Exploit-RTF, Generic Trojan.i


McAfee Labs Stinger 12.1.0.3000 (32-bit)
- New Detections: Trojan-ChChes, Trojan-PWS.d
- Enhanced Detections: Exploit-MSExcel.l, Exploit-MSExcel.m, Exploit-MSExcel.n, Generic PWS.o, Trojan-Packed


McAfee Labs Stinger 12.1.0.2990 (32-bit)
Enhanced Detections:
- DistTrack!sys
- Generic Trojan.i
- Ransom-O
- Trojan-Ransom


McAfee Labs Stinger 12.1.0.2950 (32-bit)
- New Detections: ACE/Dropper, PDF/Phishing.gen.b, W97M/Downloader.fn
- Enhanced Detections: Exploit-CVE2017-8570.f, Explot-CVE2017-11882.az


McAfee Labs Stinger 12.1.0.2927 (32-bit)
- New Detections: BAT/Trojan.a, BAT/Trojan.b, Exploit-CVE2017-11882.ay, Exploit-CVE2018-8413, Exploit-CVE2018-8491, Exploit-cve2017-11882.bb, Fareit, REG/Andromeda, Trojan-Octopus, Trojan-VBKryjetor, VBS/Andromeda, VBS/InfoStealer
- Enhanced Detections: Exploit-CVE2017-11882.ax, Exploit-CVE2017-8570.f, FakeAlert-SysDef.b!dam, Generic Packed.ace, Ransom!htm, Trojan-AitInject.y, Trojan-AitMiner.a, Trojan-PowerShell.a


McAfee Labs Stinger 12.1.0.2891 (32-bit)
- New Detections: PyLocky.a, Trojan-Exploit.png
- Enhanced Detections: Packed-FNF


McAfee Labs Stinger 12.1.0.2884 (32-bit)
- New Detections: GameCrack.A
- Enhanced Detections: Trojan-PWS


McAfee Labs Stinger 12.1.0.2866 (32-bit)
- New Detections: Ransom-Ryuk, Ransom-Warskwing


McAfee Labs Stinger 12.1.0.2850 (32-bit)
- New Detections: Exploit-CVE2017-11882.aq, Exploit-ShadowBroker


McAfee Labs Stinger 12.1.0.2836 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2822 (32-bit)
- Enhanced Detections: PS/EternalBlue


McAfee Labs Stinger 12.1.0.2809 (32-bit)
- New Detections: Exploit-CVE2017-11882.r
- Enhanced Detections: Exploit-CVE2017-8570.c, Generic PWS.o, HackTool-Shadowbrokers, Trojan-Marduk.a


McAfee Labs Stinger 12.1.0.2770 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2749 (32-bit)
- Enhanced Detections: Exploit-CVE2017-8759.m


McAfee Labs Stinger 12.1.0.2734 (32-bit)
- Enhanced Detections: Exploit-CVE2017-8759.m


McAfee Labs Stinger 12.1.0.2717 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199.bg, Exploit-CVE2017-11882.l, Exploit-CVE2017-8759.x


McAfee Labs Stinger 12.1.0.2707 (32-bit)
Enhanced Detections:
- Exploit-CVE2017-0199.bf
- Generic Trojan.i
- Ransom-O


McAfee Labs Stinger 12.1.0.2692 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2666 (32-bit)
- New Detections: Exploit-CVE2018-4878.a, Exploit-CVE2018-4878.b
- Enhanced Detections: Exploit-CVE2017-0199, Exploit-CVE2017-0199.as, Exploit-CVE2017-0199.at, Generic Exploit.f, Generic Trojan.i, WASM/CoinMiner.a


McAfee Labs Stinger 12.1.0.2651 (32-bit)
- New Detections: Exploit-CVE2017-0199.aq, Generic Exploit.a, VBS/Powershell.a
- Enhanced Detections: Trojan-Meltdown


McAfee Labs Stinger 12.1.0.2621 (32-bit)
- New Detections: AutoIt/injector.E, Trojan-Trisis
- Enhanced Detections: Exploit-CVE2017-8759, Exploit-CVE2017-8759.i, Exploit-CVE2017-8759.k, Generic Trojan.i, Java/Adwind, Trojan-Trisis


McAfee Labs Stinger 12.1.0.2604 (32-bit)
- Enhanced Detections: Generic PWS.y, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2591 (32-bit)
- Enhanced Detections: Trojan-AitInject.o


McAfee Labs Stinger 12.1.0.2565 (32-bit)
- Enhanced Detections: Emotet-FAX!, Emotet-FCY!, Generic Trojan.i


McAfee Labs Stinger 12.1.0.2530 (32-bit)
- New Detections: Exploit-CVE2017-0199.am
- Enhanced Detections: Emotet-FCB!, Generic Trojan.az, PWS-Emotet.a!, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2525 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2515 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2500 (32-bit)
- New Detections: Exploit-CVE2017-8759.g
- Enhanced Detections: Exploit-CVE2017-0199.aa, Exploit-CVE2017-8759.d, Exploit-CVE2017-8759.e, Exploit-CVE2017-8759.f, Ransom-GlobeImp, Ransomware-Cerber


McAfee Labs Stinger 12.1.0.2475 (32-bit)
- Enhanced Detections: Generic Trojan.j


McAfee Labs Stinger 12.1.0.2465 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199.d, Exploit-MS17-010.d, Generic Trojan.i, Generic Trojan.j, JS/Downloader.gen.fa, PY/Exploit-MS17-010.a, PY/Exploit-MS17-010.b, PY/Exploit-MS17-010.c


McAfee Labs Stinger 12.1.0.2455 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199, Exploit-CVE2017-0199.x, Exploit-CVE2017-0199.z, Generic PWS.o, Generic Trojan.i, Generic trojan.i


McAfee Labs Stinger 12.1.0.2435 (32-bit)
Enhanced Detections: Exploit-CVE2017-8594, Exploit-CVE2017-8598, Exploit-CVE2017-8601, Exploit-CVE2017-8605, Exploit-CVE2017-8617, Exploit-CVE2017-8619


McAfee Labs Stinger 12.1.0.2417 (32-bit)
- Enhanced Detections: Generic Trojan.az, Generic Trojan.j, Generic trojan.i, PWSZbot-FHN, Ransom-O, Ransomware-Locky.k


McAfee Labs Stinger 12.1.0.2400 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0199.j, Exploit-CVE2017-0199.k, Exploit-CVE2017-0199.l, Generic Trojan.at, Generic trojan.i, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2383 (32-bit)
- New Detections: Generic Trojan.ar
- Enhanced Detections: Exploit-CVE2017-0199, Generic Trojan.i, Generic Trojan.o, Generic trojan.i, JS/Redirector.eb, NSIS/Addrop, PWSZbot-FHN, Ransom-WannaCry, Ransom-WannaCry!lnk, Ransomware-Cerber


McAfee Labs Stinger 12.1.0.2374 (32-bit)
- New Detections: JS/Redirector.eb, Ransom-Cerber.j
- Enhanced Detections: Exploit-CVE2017-0199, Generic Trojan.o, PWSZbot-FHN, Ransom-O, W32/AdylkuzzMiner, W32/Teerac.b


McAfee Labs Stinger 12.1.0.2362 (32-bit)
- New Detections: JS/Redirector.ea
- Enhanced Detections: Exploit-CVE2015-1641.b, Generic Exploit-RTF.b, Generic Exploit-RTF.c, Generic Exploit-RTF.d, Generic Exploit-RTF.e, Generic Trojan.i, Generic Trojan.o, Java/Adwind, PWSZbot-FHN, W32/Autorun.worm.aaeh


McAfee Labs Stinger 12.1.0.2348 (32-bit)
- New Detections: P52
- Enhanced Detections: Exploit-CVE2017-0199.i, Generic Trojan.c


McAfee Labs Stinger 12.1.0.2342 (32-bit)
- New Detections: Trojan-Alanis, Trojan-Blem
- Enhanced Detections: Generic Trojan.o, PWSZbot-FHN, Ransom-O, Ransomware-Cerber


McAfee Labs Stinger 12.1.0.2341 (32-bit)
- New Detections: Exploit-CVE2017-0199.e, Exploit-CVE2017-0199.f, Exploit-CVE2017-0199.g, HackTool-Shadowbrokers
- Enhanced Detections: Exploit-CVE2012-0158.s, Exploit-CVE2017-0199, Exploit-CVE2017-0199.c, Exploit-CVE2017-0199.d, Exploit-CVE2017-0199.f, FakeAlert-av360, Generic Trojan.o, HackTool-Shadowbrokers, PWS-Zbot.gen.po, PWSZbot-FHN, Trojan-Powelike


McAfee Labs Stinger 12.1.0.2331 (32-bit)
- New Detections: Fariet.gen.a
- Enhanced Detections: PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2316 (32-bit)
- Enhanced Detections: Exploit-CVE2017-0034, Exploit-CVE2017-0059, Exploit-CVE2017-0067, Generic Trojan.o, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2314 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158.ae, Generic PWS.o, Generic Trojan.o, NSIS/ObfusRansom.r, NSIS/ObfusRansom.x, PWSZbot-FHN, Ransom-O


McAfee Labs Stinger 12.1.0.2299 (32-bit)
- New Detections: JS/Exploit-Rigkit.l ,Ransom-Spora.a!lnk ,SWF/Exploit-Rig.h
- Enhanced Detections: Exploit-CVE2012-0158.n ,Exploit-CVE2017-0037 ,Generic Trojan.o ,JS/Redirector.dw ,Trojan-FKBG


McAfee Labs Stinger 12.1.0.2297 (32-bit)
- Enhanced Detections: Exploit-CVE2012-1856!rtf ,Exploit-SWF ,Generic Packed.ace ,Generic Trojan.i ,Generic Trojan.o ,JS/Exploit-Rigkit.e ,JS/Redirector.dw ,PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2289 (32-bit)
- New Detections: 7zipSFX, AT4RE Protector, AlexProtect, AntiDote, AstrumSFX, AutoHotKey, AutoIT, AutoIT 2.6.4, AutoIT 3.0.x.x - 3.1.x.x, AutoIT 3.2.0.x - 3.2.5.x, AutoIT 3.2.6.x+, Bat To Exe Converter, DMG, EXECrypter, EXECryptor, Efca, Enigma, Excalibur, Exploit-CVE2012-0158.ae, FishPE.a, GenteeInstaller, GnuCompiler, GoToAssist, HackPack.a, InnoSFX, InstallShieldSFX, Karp.ai, Karp.c, Karp.w.a, Karp.w.b, Kryp.c, Kryp.d, Kryp.e, LowFox, MMBuilderSFX, MaskPE, Matrix-Lock, Mutilator, NSAnti, New Installer, New Packer, Obfuscated JScript.d, Obfuscated JScript.e, ObfuscatedAutoIt.a, PE-Armour, PEP, PePatch-poly.a, PePatch-poly.b, PolyCrypt, Polyene, RCryptor, RCryptor 1.6d, RCryptor 2.0, RLPack, RPCrypt, RarSFX, Revolt.a, Revolt.b, Revolt.c, RuBoard, SmartInstallMaker, Themida, Thinstall, TorrentSFX, WinAceSFX, WiseSFX, nBinder 5, nPack, oRiEN, prefetch_clean
- Enhanced Detections: EXECryptor,  Generic Downloader.gm,  Generic Trojan.i,  Generic Trojan.o,  Generic.y,  Golroted.gen.g,  NSIS/ObfusRansom.u,  PEP,  Polyene,  RCryptor,  Ransomware-Locky.g,  Themida,  WiseSFX


McAfee Labs Stinger 12.1.0.2280 (32-bit)
- Enhanced Detections: Generic Trojan.c, PWSZbot-FHN, W97M/Downloader.bvf


McAfee Labs Stinger 12.1.0.2270 (32-bit)
- New Detections: JS/Exploit-Rigkit.j
- Enhanced Detections: Fareit-ARC.a, Ransom-Spora.b, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2260 (32-bit)
- New Detections: Ransom-Spora
- Enhanced Detections: Exploit-RTF.docswf.c, Exploit-swf.bx, NSIS/ObfusRansom.q


McAfee Labs Stinger 12.1.0.2246 (32-bit)
- New Detections: Generic Trojan.al, Generic Trojan.am, NSIS/ObfusRansom.r
- Enhanced Detections: Exploit-CVE2015-2545, Generic Trojan.ae, Generic Trojan.ai, Generic Trojan.i, JS/LnkPull.b, NSIS/ObfusRansom.q, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2241 (32-bit)
- New Detections: Exploit-swf.bx, Trojan-AitInject.M
- Enhanced Detections: Generic Trojan.ab, Generic Trojan.i, JS/LnkPull.b, Malformed-PDF, NSIS/ObfusRansom.q, PWSZbot-FHN, VBS/Downloader.eh


McAfee Labs Stinger 12.1.0.2232 (32-bit)
- Enhanced Detections: Generic Trojan.i, PWSZbot-FHN, Ransomware-Locky.g


McAfee Labs Stinger 12.1.0.2223 (32-bit)
- Enhanced Detections: Exploit-CVE2016-7287, Fareit-ARC.a, Generic Trojan.ae, Generic Trojan.c, PWSZbot-FHN, Ransom-Cerber, SWF/Exploit-Rig.c


McAfee Labs Stinger 12.1.0.2214 (32-bit)
- Enhanced Detections: PWSZbot-FHN, Trojan-PoweLike.b!lnk, W32/IRCbot-FLW!lnk


McAfee Labs Stinger 12.1.0.2208 (32-bit)
- New Detections: JS/Exploit-Rigkit.g
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-swf.br, Exploit-swf.bs, Generic Trojan.i, JS/Exploit-Angler.s, Ransom-O, Ransomware-Locky.f!enc, Ransomware-Locky.g, Ransomware-Locky.h!enc, Trojan-Fareit.l, VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2202 (32-bit)
- Enhanced Detections: Generic Trojan.j, PWSZbot-FHN, Ransomware-Locky.f!enc, Ransomware-Locky.g, Ransomware-Locky.h!enc


McAfee Labs Stinger 12.1.0.2190 (32-bit)
- New Detections: Exploit-swf.bt
- Enhanced Detections: Exploit-SWF, JS/Exploit-Angler.r, PWSZbot-FHN, Ransomware-Locky.h!enc


McAfee Labs Stinger 12.1.0.2180 (32-bit)
- Enhanced Detections: Generic Trojan.i, NSIS/ObfusRansom.k, Ransomware-Locky.g, Ransomware-Locky.h!enc, Trojan-FKBG, W32/Koobface.worm.gen.z


McAfee Labs Stinger 12.1.0.2170 (32-bit)
- New Detections: Exploit-CVE2015-1641, PoweDuke
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-CVE2016-7198, Exploit-CVE2016-7200, Exploit-CVE2016-7201, Generic Exploit-RTF.a, PWSZbot-FHN, Ransomware-Locky.f!enc, Ransomware-Locky.g, VBS/BackDoor-NJRat


McAfee Labs Stinger 12.1.0.2165 (32-bit)
- New Detections: Generic Trojan.ae, Generic Trojan.af, JS/Exploit.d, Trojan-FKFG
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-IFrame.a, Golroted.gen.f, HTML/Darkleech.b, PWSZbot-FHN, Trojan-AitInject.I


McAfee Labs Stinger 12.1.0.2160 (32-bit)
- New Detections: Exploit-RTF.docswf.a
- Enhanced Detections: Exploit-CVE2016-0189, Exploit-RTF, Generic Trojan.i, HTML/Darkleech.b, PWSZbot-FHN, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2159 (32-bit)
- New Detections: Exploit-IFrame.a, PWS/POSStealer.a, Trojan-AitInject.k
- Enhanced Detections: Downloader-CEW, Exploit-PDF.b, Exploit-SWF.bl, Generic Packed.ace, Generic Trojan.aa, Generic Trojan.i, JS/Exploit-Rigkit.e, JS/Exploit-SundownEK, Ransomware-Locky.f!enc, Trojan-FKBG


McAfee Labs Stinger 12.1.0.2152 (32-bit)
- New Detections: BAT/Agent, JS/Exploit-Rigkit.f, SWF/Exploit-Neutrino.a, SWF/Exploit-Rig.a, SWF/Exploit-Rig.b, SWF/Exploit-Rig.c, SWF/Exploit-Rig.d, SWF/Exploit-Rig.e, SWF/Exploit-Rig.f
- Enhanced Detections: Exploit-CVE2016-3298, Exploit-RTF, Exploit-SWF.bk, Generic PWS.o, Generic Packed.ace, Generic Trojan.aa, Generic Trojan.ab, Generic Trojan.i, Generic Trojan.j, JS/Exploit-Rigkit.e, JS/Lnkpull.a, PWSZbot-FHN, Ransom-Cerber!html, Ransom-O, Ransomware-Locky, Ransomware-Locky.f!enc, SWF/ExploitKit.l, Trojan-AitInject.H, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2150 (32-bit)
- Enhanced Detections: Exploit-CVE2016-3386, Exploit-CVE2016-7189, Generic Exploit.f, Generic Trojan.aa, Generic Trojan.i, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2149 (32-bit)
- New Detections: JS/Lnkpull.a, Ransomware-Locky.f!enc
- Enhanced Detections: Generic Trojan.ab, Generic Trojan.i, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2148 (32-bit)
- New Detections: JS/Exploit-Rigkit.e, Trojan-FJPQ
- Enhanced Detections: Generic Downloader.gm, Generic Trojan.aa, Golroted.gen.f, JS/Exploit-Rigkit.d, NSIS/ObfusRansom.g, NSIS/Ransom-Cerber.a, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2147 (32-bit)
- New Detections: Exploit-CVE2015-5122, Ransom-CryPy
- Enhanced Detections: Exploit-CVE2010-3333!rtf, Exploit-SWF.bc, Exploit-SWF.x, Generic Trojan.aa, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2146 (32-bit)
- New Detections: Exploit-CVE2010-3333!rtf, Trojan-AitInject.H
- Enhanced Detections: Exploit-CVE2012-0158, Exploit-SWF.bk, Generic Exploit-RTF.a, Generic PWS.o, PWSZbot-FHN, Trojan-Fareit.K


McAfee Labs Stinger 12.1.0.2145 (32-bit)
- Enhanced Detections: Exploit-SWF.bk, PWSZbot-FHN, Trojan-PoweLike.a!lnk


McAfee Labs Stinger 12.1.0.2144 (32-bit)
- New Detections: Exploit-CVE2016-3298
- Enhanced Detections: Exploit-CVE2015-2545, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2143 (32-bit)
- New Detections: Trojan-Fareit.K
- Enhanced Detections: Exploit-CVE2012-0158.ac, Exploit-CVE2012-0158.g, Generic Exploit.f, Generic Trojan.i, PWSZbot-FHN, Trojan-PoweLike


McAfee Labs Stinger 12.1.0.2142 (32-bit)
- New Detections: NSIS/ObfusRansom.g, Trojan-FJXA
- Enhanced Detections: Exploit-CVE2016-3351, Exploit-SWF, Generic Trojan.aa, Generic Trojan.i, PWSZbot-FHN, Ransom-Cerber!html, Trojan-CoinMiner, Trojan-PoweLike.a!lnk, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2141 (32-bit)
- New Detections: Trojan-PoweLike.a!lnk
- Enhanced Detections: Exploit-CVE2015-8651, Generic Trojan.i, Generic Trojan.z, PWSZbot-FHN, Ransom-O


McAfee Labs Stinger 12.1.0.2140 (32-bit)
- New Detections: PWS-Zbot.gen.yz
- Enhanced Detections: Generic Packed.ace, Generic Trojan.aa, Generic Trojan.i, NSIS/ObfusRansom.d, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2139 (32-bit)
- New Detections: Exploit-CVE2016-3386, Exploit-CVE2016-7189, JS/Exploit-Rigkit.d
- Enhanced Detections: Generic Trojan.i, PWSZbot-FHN, VBS/Autorun.worm.aaaz, Vawtrak.gen.a


McAfee Labs Stinger 12.1.0.2137 (32-bit)
- Enhanced Detections: Golroted.gen.f, NSIS/ObfusRansom.d, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2135 (32-bit)
- New Detections: NSIS/ObfusRansom.e
- Enhanced Detections: Exploit-CVE2012-0158.n, Exploit-CVE2016-3377, Generic PWS.o, Generic Trojan.i, Golroted.gen.f, NSIS/ObfusRansom.a, OSX/Komplex.d, PWSZbot-FHN, Ransomware-Locky.d!enc, W32/Pate


McAfee Labs Stinger 12.1.0.2134 (32-bit)
- New Detections: Exploit-CVE2016-3351, Kovter!remnants
- Enhanced Detections: Exploit-CVE2015-1641!rtf, Exploit-CVE2015-2545, Exploit-SWF.bk, JS/Exploit-Rigkit.c, JS/Locky.m, JS/Locky.n, NSIS/ObfusRansom.d, OSX/Komplex.a, OSX/Komplex.b, OSX/Komplex.c, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Ransomware-Locky.e!enc, SWF/ExploitKit.n, Trojan-CoinMiner


McAfee Labs Stinger 12.1.0.2132 (32-bit)
- New Detections: SWF/ExploitKit.n, Vawtrak.gen.a
- Enhanced Detections: Generic Trojan.i, Ransomware-Locky.e!enc, W32/Pate


McAfee Labs Stinger 12.1.0.2131 (32-bit)
- New Detections: OSX/Komplex.d
- Enhanced Detections: Exploit-CVE2012-0158.ad, Exploit-CVE2016-3294, Exploit-CVE2016-3295, Exploit-CVE2016-3375, Generic Trojan.aa, JS/SMSSend.c, MalHeur-ACE, PWSZbot-FHN, Ransomware-Locky.e!enc, SWF/ExploitKit.m


McAfee Labs Stinger 12.1.0.2130 (32-bit)
- New Detections: JS/Locky.m, JS/Locky.n, NSIS/ObfusRansom.d, OSX/Komplex.a, OSX/Komplex.b, OSX/Komplex.c
- Enhanced Detections: PWSZbot-FHN, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2129 (32-bit)
- Enhanced Detections: NSIS/ObfusKovter.b, PWSZbot-FHN, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2126 (32-bit)
- New Detections: BAT/Del, JS/Exploit-Rigkit.c
- Enhanced Detections: Generic Trojan.i, PWSZbot-FHN, Ransom-Cerber, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2124 (32-bit)
- New Detections: Exploit-CVE2016-3295
- Enhanced Detections: Exploit-CVE2015-1641!rtf, Generic Trojan.i, JS/Ransom-Lock, OSX/Mokes, PWSZbot-FHN, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2123 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158.n, Generic Packed.ace, Generic Trojan.i, PWSZbot-FHN, Ransom-O, Ransomware-Locky.e!enc, Trojan-PoweLike!lnk.a


McAfee Labs Stinger 12.1.0.2121 (32-bit)
- Enhanced Detections: Generic Packed.ace, Generic Trojan.i, Golroted.gen.f, PWSZbot-FHN, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2113 (32-bit)
- New Detections: JS/Ransom-Lock, NSIS/ObfusKovter.b, OSX/Mokes, Trojan-PoweLike!lnk.a
- Enhanced Detections: Exploit-CVE2012-0158.y, Generic Trojan.i, NSIS/ObfusRansom.a, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2111 (32-bit)
- Enhanced Detections: Generic Exploit-RTF.a, Generic Trojan.j, Generic Trojan.z, Golroted.gen.f, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2110 (32-bit)
- Enhanced Detections: Generic Packed.acem, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2108 (32-bit)
- Enhanced Detections: Generic Trojan.i, Golroted.gen.f, NSIS/ObfusKovter.a, PWSZbot-FHN, Ransom-O, Ransomware-Locky.e!enc


McAfee Labs Stinger 12.1.0.2105 (32-bit)
- Enhanced Detections: Generic Trojan.i, NSIS/ObfusRansom.b, PWSZbot-FHN, Ransomware-Locky.d!enc, Ransomware-Locky.e!enc, SWF/ExploitKit.m, Trojan-AitInject.G, W32/Virut


McAfee Labs Stinger 12.1.0.2101 (32-bit)
- New Detections: NSIS/ObfusKovter.a
- Enhanced Detections: Exploit-CVE2016-3290, Exploit-PowerShell, Exploit-SWF.bh, Generic Trojan.i, Generic Trojan.j, PWSZbot-FHN, Ransom-O, Trojan-PoweLike, Trojan-PoweLike!bat, Trojan-PoweLike!lnk


McAfee Labs Stinger 12.1.0.2100 (32-bit)
- New Detections: NSIS/ObfusRansom.a
- Enhanced Detections: Exploit-CVE2012-0158.aa, Exploit-CVE2012-0158.ad, Exploit-CVE2015-2545, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2099 (32-bit)
- New Detections: Exploit-SWF.bk, SWF/ExploitKit.l
- Enhanced Detections: Exploit-CVE2012-0158.aa, Generic Trojan.i, Generic Trojan.j, Neutrino-ExploitKit.h, Ransomware-Locky.d!enc, SWF/ExploitKit.f


McAfee Labs Stinger 12.1.0.2097 (32-bit)
- New Detections: Exploit-CVE2012-0158.ab, Exploit-CVE2012-0158.ac, Exploit-CVE2012-0158.ad, Exploit-CVE2016-0189, Exploit-CVE2016-3290, Exploit-SWF.bj, Generic Packed.s, Generic Packed.t, MSIL/Packed.a, Trojan-PoweLike, Trojan-PoweLike!bat, Trojan-PoweLike!lnk
- Enhanced Detections: Exploit-CVE2012-0158.aa, Exploit-CVE2015-2545, Exploit-RTF, Generic Exploit-RTF.a, Generic Exploit.f, Generic PWS.o, Generic Packed.ace, Generic Trojan.i, Generic Trojan.j, Generic Trojan.t, HTML/Neutrino.c, HTML/Neutrino.d, HTML/Neutrino.e, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Stuxnet, Trojan-Fareit.c, VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2095 (32-bit)
- New Detections: Exploit-CVE2012-0158.ab, Exploit-CVE2012-0158.ac, Exploit-CVE2012-0158.ad, Exploit-CVE2016-0189, Exploit-CVE2016-3290, Exploit-SWF.bj, Generic Packed.s, Generic Packed.t, MSIL/Packed.a, Trojan-PoweLike, Trojan-PoweLike!bat, Trojan-PoweLike!lnk
- Enhanced Detections: Exploit-CVE2012-0158.aa, Exploit-CVE2015-2545, Generic Exploit-RTF.a, Generic Exploit.f, Generic PWS.o, Generic Trojan.i, Generic Trojan.j, Generic Trojan.t, HTML/Neutrino.c, HTML/Neutrino.d, HTML/Neutrino.e, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Stuxnet, Trojan-Fareit.c, VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2094 (32-bit)
- New Detections: Exploit-CVE2012-0158.ab, Exploit-CVE2012-0158.ac, Exploit-CVE2016-0189, Exploit-CVE2016-3290, Exploit-SWF.bj, Generic Packed.s, Generic Packed.t, MSIL/Packed.a, Trojan-PoweLike, Trojan-PoweLike!bat, Trojan-PoweLike!lnk
- Enhanced Detections: Exploit-CVE2012-0158.aa, Generic Exploit.f, Generic PWS.o, Generic Trojan.i, HTML/Neutrino.d, HTML/Neutrino.e, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Stuxnet, Trojan-Fareit.c, VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2092 (32-bit)
- New Detections: Exploit-CVE2012-0158.ab, Exploit-CVE2012-0158.ac, Exploit-CVE2016-0189, Exploit-CVE2016-3290, Exploit-SWF.bj
- Enhanced Detections: Exploit-CVE2012-0158.aa, Generic Exploit.f, Generic PWS.o, Generic Trojan.i, HTML/Neutrino.d, HTML/Neutrino.e, PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Stuxnet, Trojan-Fareit.c, VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2089 (32-bit)
- New Detections: Exploit-CVE2012-0158.ab,  Exploit-CVE2012-0158.ac,  Exploit-CVE2016-0189,  Exploit-CVE2016-3290
- Enhanced Detections:  Exploit-CVE2012-0158.aa,  Generic PWS.o,  HTML/Neutrino.d,  HTML/Neutrino.e,  PWSZbot-FHN,  Ransom-O,  Ransomware-Locky.d!enc,  Stuxnet,  Trojan-Fareit.c,  VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2088 (32-bit)
- New Detections:  Exploit-CVE2012-0158.ab,  Exploit-CVE2016-3290
- Enhanced Detections:  Exploit-CVE2012-0158.aa,  HTML/Neutrino.e,  PWSZbot-FHN,  Ransom-O,  Ransomware-Locky.d!enc,  Stuxnet,  Trojan-Fareit.c,  VBS/Autorun.worm.k


McAfee Labs Stinger 12.1.0.2087 (32-bit)
- New Detections: Exploit-CVE2016-3290
- Enhanced Detections: PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Stuxnet, Trojan-Fareit.c


McAfee Labs Stinger 12.1.0.2086 (32-bit)
- New Detections: Exploit-CVE2016-3290
- Enhanced Detections: PWSZbot-FHN, Ransom-O, Ransomware-Locky.d!enc, Trojan-Fareit.c


McAfee Labs Stinger 12.1.0.2085 (32-bit)
- New Detections: HTML/Neutrino.e, Neutrino-ExploitKit.h
- Enhanced Detections: Generic Trojan.i, HTML/Neutrino.c, JS/Exploit-Blacole.ht, PWSZbot-FHN, Ransomware-Locky.e!enc, SWF/ExploitKit.f, SWF/ExploitKit.g


McAfee Labs Stinger 12.1.0.2081 (32-bit)
- New Detections: Neutrino-ExploitKit.g, W32/Remsec-APT
- Enhanced Detections: Exploit-CVE2012-0158.y, Golroted.gen.f, JS/Exploit, Neutrino-ExploitKit.f, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2079 (32-bit)
- New Detections: Exploit-CVE2012-0158.z, Exploit-CVE2016-0099, Generic Trojan.v, SWF/ExploitKit.j, SWF/ExploitKit.k
- Enhanced Detections: Generic Trojan.i, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2077 (32-bit)
- New Detections: Exploit-CVE2012-0158.y
- Enhanced Detections: PWSZbot-FHN, Ransomware-Locky.d!enc, SWF/ExploitKit.b


McAfee Labs Stinger 12.1.0.2076 (32-bit)
- Enhanced Detections: PWSZbot-FHN, Ransomware-Locky.d!enc, W32/CoinMiner.d


McAfee Labs Stinger 12.1.0.2075 (32-bit)
- New Detections: Neutrino-ExploitKit.d, Neutrino-ExploitKit.e, Neutrino-ExploitKit.f, SWF/ExploitKit.f, SWF/ExploitKit.g, SWF/ExploitKit.h, SWF/ExploitKit.i, Trojan-FJHT!dat
- Enhanced Detections: HTML/Neutrino.b, SWF/ExploitKit.c, SWF/ExploitKit.d, SWF/ExploitKit.e


McAfee Labs Stinger 12.1.0.2070 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158.w, Generic Trojan.i, PWSZbot-FHN, Trojan-FIGV


McAfee Labs Stinger 12.1.0.2069 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158.w, PWSZbot-FHN, W32/XDocCrypt


McAfee Labs Stinger 12.1.0.2068 (32-bit)
- New Detections: Golroted.gen.f
- Enhanced Detections: Generic Trojan.i, OSX/Generic.ag, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2067 (32-bit)
- New Detections: Exploit-CVE2012-0158.x
- Enhanced Detections: Generic Trojan.s, PWSZbot-FHN, Ransomware-Locky.c!enc, Ransomware-Locky.d!enc, Stuxnet, Trojan-CoinMiner, W32/CoinMiner.d


McAfee Labs Stinger 12.1.0.2061 (32-bit)
- New Detections: Exploit-CVE2012-0158.w, SWF/ExploitKit.b
- Enhanced Detections: Exploit-CVE2012-0158.v, Generic Trojan.o, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2060 (32-bit)
- New Detections: Trojan-FIGV
- Enhanced Detections: PWSZbot-FHN, Ransomware-Locky.d!enc, W32/Yaha.eml, W32/[email protected], W32/[email protected], W32/Zindos.worm


McAfee Labs Stinger 12.1.0.2058 (32-bit)
- Enhanced Detections: Exploit-SWF, JS/Exploit-Angler.r, PWSZbot-FHN, Ransomware-Locky.d!enc


McAfee Labs Stinger 12.1.0.2057 (32-bit)
- New Detections: Exploit-CVE2012-0158.v, Generic Trojan.za, Generic Trojan.zb, Ransomware-Locky.c!enc, Ransomware-Locky.d!enc
- Enhanced Detections: Exploit-CVE2012-0158.u, Generic Trojan.z, JS/Bondat.a!lnk, JS/Exploit-Angler.r, PWSZbot-FHN, W32/Bugbear.b!data, W32/Deborm.worm.ah, W32/[email protected], W32/Dumaru.al.dll, W32/Elkern.cav.c.dam


McAfee Labs Stinger 12.1.0.2056 (32-bit)
- Enhanced Detections: PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2055 (32-bit)
- New Detections: HTML/Neutrino.b
- Enhanced Detections: Exploit-CVE2012-0158.s, Exploit-CVE2012-0158.t, Exploit-SWF.bf, Exploit-SWF.bg, Generic FakeAlert.gy, Generic PWS.o, PWSZbot-FHN, Ransomware-Locky.b!enc


McAfee Labs Stinger 12.1.0.2054 (32-bit)
- Enhanced Detections: Downloader-CJX!lnk, Exploit-CVE2012-0158, Exploit-CVE2012-0158.q, Exploit-CVE2012-0158.r, Exploit-XMLhttpd.d, FakeAlert-SpyKiller, Generic PWS.o, Generic Packed.ace, Generic Trojan.t, Generic.dam, PWS-Narod, PWS-Narod.dll, PWSZbot-FHN, W32/Autorun.worm.ej, W32/Autorun.worm.fa, W32/Sobig.f.dam


McAfee Labs Stinger 12.1.0.2053 (32-bit)
- New Detections: Autoruns.b, Exploit-CVE2012-0158.u
- Enhanced Detections: with fishy extension


McAfee Labs Stinger 12.1.0.2052 (32-bit)
- New Detections: Exploit-CVE2012-0158.s, Exploit-CVE2012-0158.t
- Enhanced Detections: Exploit-SWF, Exploit-SWF.bh, Generic Trojan.z, PWSZbot-FHN, Ransom-O


McAfee Labs Stinger 12.1.0.2051 (32-bit)
- New Detections: Exploit-CVE2012-0158.q, Exploit-CVE2012-0158.r, Ransom-Cerber!html
- Enhanced Detections: Exploit-CVE2012-0158.p, Exploit-SWF.bd, NSIS/ObfusRansom, PWSZbot-FHN


McAfee Labs Stinger 12.1.0.2049 (32-bit)
- New Detections: Exploit-CVE2012-0158.p, JS/Exploit-Angler.r
- Enhanced Detections: Exploit-CVE2016-0199 , Exploit-CVE2016-3199 , Exploit-CVE2016-3222 , Exploit-CVE2016-3234 , Exploit-SWF.bi , Generic Exploit.f


McAfee Labs Stinger 12.1.0.2047 (32-bit)
- New Detections: NSIS/ObfusRansom, Ransomware-Locky.b!enc
- Enhanced Detections: Exploit-SWF, Generic Trojan.t, HTML/Neutrino.a, Ransomware-Locky.a!enc, SWF/ExploitKit.a


McAfee Labs Stinger 12.1.0.2044 (32-bit)
- New Detections: Exploit-SWF.bh, Exploit-SWF.bi
- Enhanced Detections: Exploit-RTF, HTML/Neutrino.a, Ransomware-Locky.a!enc


McAfee Labs Stinger 12.1.0.2043 (32-bit)
- New Detections: Exploit-CVE2016-0199, Exploit-SWF.bf, Exploit-SWF.bg
- Enhanced Detections: Generic Trojan.z, Neutrino-ExploitKit.c, Ransomware-Locky.a!enc


McAfee Labs Stinger 12.1.0.2042 (32-bit)
- New Detections: Exploit-CVE2016-3222, Exploit-SWF.be, Neutrino-ExploitKit.c, SWF/ExploitKit.a
- Enhanced Detections: Exploit-CVE2010-3333.p, Exploit-CVE2010-3333.q, Exploit-CVE2012-0158.a, Exploit-CVE2014-6332.a, Generic Trojan.i, Generic Trojan.o, HTML/Neutrino.a, JS/Exploit-Rigkit.b, Ransom-O


McAfee Labs Stinger 12.1.0.2041 (32-bit)
- New Detections: Exploit-CVE2014-6332.a, Exploit-CVE2016-3199, Exploit-CVE2016-3234, HTML/Neutrino.a
- Enhanced Detections: Generic Trojan.i


McAfee Labs Stinger 12.1.0.2040 (32-bit)
- New Detections: Exploit-SWF.bd
- Enhanced Detections: Exploit-CVE2012-0158.a


McAfee Labs Stinger 12.1.0.2039 (32-bit)
- New Detections: Exploit-CVE2010-3333.p, Exploit-CVE2010-3333.q
- Enhanced Detections: Exploit-CVE2015-1641!rtf, Generic Downloader.gm, Generic Exploit.p


McAfee Labs Stinger 12.1.0.2037 (32-bit)
- New Detections: Generic Trojan.t
- Enhanced Detections: Exploit-CVE2015-2545.a, Exploit-SWF.ba, Exploit-SWF.bb, Neutrino-ExploitKit.a, Neutrino-ExploitKit.b, Ransom-O


McAfee Labs Stinger 12.1.0.2036 (32-bit)
- New Detections: Exploit-SWF.bc
- Enhanced Detections: Generic Exploit.f, Generic FakeAlert.t


McAfee Labs Stinger 12.1.0.2035 (32-bit)
- New Detections: Generic.A, Generic.y
- Enhanced Detections: with fishy extension


McAfee Labs Stinger 12.1.0.2034 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158, Generic Exploit-RTF.a, Golroted.gen.a, JS/Downloader


McAfee Labs Stinger 12.1.0.2033 (32-bit)
- New Detections: Exploit-SWF.ba, Exploit-SWF.bb, Neutrino-ExploitKit.a, Neutrino-ExploitKit.b
- Enhanced Detections: Exploit-CVE2015-1641!rtf, Generic PWS.o, Generic Trojan.i, Generic Trojan.o, Ransom-O, SWF/Exploit.a


McAfee Labs Stinger 12.1.0.2032 (32-bit)
- New Detections: Ransom-Exxroute!htm
- Enhanced Detections: Generic Trojan.i, Generic Trojan.o, JS/Exploit-Angler.n, Ransom-O, VBS/Downloader.cn


McAfee Labs Stinger 12.1.0.2031 (32-bit)
- New Detections: Generic Exploit-RTF.a
- Enhanced Detections: Exploit-CVE2012-0158, Generic Trojan.z, JS/Exploit-Angler.m, Ransomware-Locky.a!enc


McAfee Labs Stinger 12.1.0.2030 (32-bit)
- Enhanced Detections: Exploit-CVE2015-2545, Generic Exploit.f, Generic PWS.o, Generic Trojan.i, Generic Trojan.o


McAfee Labs Stinger 12.1.0.2029 (32-bit)
- Enhanced Detections: Exploit-CVE2012-0158, Generic Packed.ace, Generic Trojan.i, JS/Exploit-Angler.n


McAfee Labs Stinger 12.1.0.2028 (32-bit)
- New Detections: Golroted-TRG, TeslaCrypt-TRG
- Enhanced Detections: Exploit-SWF.ad, Generic PWS.o, Ransom-O


McAfee Labs Stinger 12.1.0.2027 (32-bit)
- New Detections: VBS/Downloader.cn
- Enhanced Detections: Generic Trojan.j, JS/Exploit-Angler.q, Ransomware-Locky!enc, Ransomware-Locky.a!enc


McAfee Labs Stinger 12.1.0.2026 (32-bit)
- New Detections: Ransomware-Locky.a!enc
- Enhanced Detections: Exploit-SWF, Generic Trojan.i, Generic Trojan.o, JS/Exploit-Angler.m, with fishy extension


McAfee Labs Stinger 12.1.0.2025 (32-bit)
- New Detections: Generic Trojan.S
- Enhanced Detections: Exploit-CVE2015-2545, Generic Trojan.i


McAfee Labs Stinger 12.1.0.2024 (32-bit)
- Enhanced Detections: Generic Trojan.i


McAfee Labs Stinger 12.1.0.2023 (32-bit)
- New Detections: JS/Exploit-Angler.q
- Enhanced Detections: Generic Trojan.j, Golroted.gen.a, Ransom-O


McAfee Labs Stinger 12.1.0.2022 (32-bit)
- Enhanced Detections: Exploit-CVE2016-0184, Exploit-SWF, FakeAlert-DZ, Generic Trojan.j


McAfee Labs Stinger 12.1.0.2020 (32-bit)
- New Detections: ALS/Neyer.a, Ransomware-Locky!enc
- Enhanced Detections: JS/Exploit-Angler.m


McAfee Labs Stinger 12.1.0.2017 (32-bit)
- Enhanced Detections: Exploit-SWF, JS/Exploit-Angler.m


McAfee Labs Stinger 12.1.0.2014 (32-bit)
- Enhanced Detections: Generic Trojan!job


McAfee Labs Stinger 12.1.0.2013 (32-bit)
- Enhanced Detections: DOS-FAY, Generic Trojan.j, JS/Exploit-Angler.m, Ransom-O


McAfee Labs Stinger 12.1.0.2012 (32-bit)
- New Detections: Exploit-SWF.az, NanoCore!mxr, NanoCore-Scanmemory
- Enhanced Detections: DOS-FAY, Exploit-SWF, Generic PWS.o


McAfee Labs Stinger 12.1.0.2010 (32-bit)
- New Detections: Exploit-CVE2016-4117
- Enhanced Detections: Golroted.gen.a, JS/Exploit-Angler.m


McAfee Labs Stinger 12.1.0.2009 (32-bit)
- New Detections: Ransom-Mischa
- Enhanced Detections: DOS-FAY, Exploit-Axpergle!swf, Generic Exploit.f, Generic Trojan.j, JS/Exploit-Angler.m, JS/Exploit-Angler.o, Ransom-O, VBObfus.g, VBS/Trojan-B


McAfee Labs Stinger 12.1.0.2008 (32-bit)
- New Detections: DOS-FAY, Generic Trojan!job, MalHeur-ACE
- Enhanced Detections: DOS-FAY, Exploit-CVE2015-1641!rtf, Exploit-RTF, Generic Trojan.i, Generic Trojan.j, JS/Exploit-Angler.m, Trojan-AitInject.F


McAfee Labs Stinger 12.1.0.2007 (32-bit)
- Change log not available for this version


McAfee Labs Stinger 12.1.0.2006 (32-bit)
- Enhanced Detections: Exploit-CVE2015-2545, Exploit-CVE2016-0155, Generic PWS.o, Generic Packed.ace, JS/Exploit


McAfee Labs Stinger 12.1.0.2005 (32-bit)
- Enhanced Detections: Exploit-CVE2015-1641!rtf, Exploit-CVE2015-2545, Exploit-CVE2016-0164, Exploit-RTF, Generic Exploit.f, Generic Trojan.i, Golroted.gen.a, JS/Exploit-Angler.p, JS/Redirector, Trojan-CoinMiner, W32/CoinMiner.d


McAfee Labs Stinger 12.1.0.2003 (32-bit)
- Enhanced Detections: Generic Trojan.i


McAfee Labs Stinger 12.1.0.2002 (32-bit)
- New Detections: Golroted.gen.a, JS/Exploit-Angler.p, Trojan-AitInject.F, VBS/Trojan-B
- Enhanced Detections: Corebot!mxr, Exploit-SWF, Generic Trojan.i, Generic Trojan.z, Ransom-O, Trojan-Dridex


McAfee Labs Stinger 12.1.0.2001 (32-bit)
- New Detections: JS/Exploit-Angler.o
- Enhanced Detections: Generic Packed, Generic Packed.ace


McAfee Labs Stinger 12.1.0.2000 (32-bit)
- Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
- Enhanced Detections: Generic PWS.o, Generic Trojan.i, Ransom-O

McAfee Labs Stinger 12.2.0.79 (32-bit) 相關參考資料
Download McAfee Labs Stinger (32bit) 12.2.0.27 for windows ...

McAfee Labs Stinger (32bit) 12.2.0.27. McAfee, Inc - 17.70 MB (Freeware). Version: 12.2.0.27. Size: 17.70 MB. Date Added: Apr 6, 2020. License: Freeware.

https://www.filepuma.com

Download McAfee Labs Stinger (32bit) 12.2.0.73 for windows ...

McAfee Labs Stinger (32bit) 12.2.0.73. McAfee, Inc - 17.59 MB (Freeware). Version: 12.2.0.73. Size: 17.59 MB. Date Added: Jul 1, 2020. License: Freeware.

https://www.filepuma.com

Download McAfee Labs Stinger (32bit) 12.2.0.79 for windows ...

McAfee Labs Stinger (32bit) 12.2.0.79. McAfee, Inc - 17.61 MB (Freeware). Version: 12.2.0.79. Size: 17.61 MB. Date Added: Jul 6, 2020. License: Freeware.

https://www.filepuma.com

Download McAfee Labs Stinger (32bit) 12.2.0.83 for windows ...

McAfee Labs Stinger (32bit) 12.2.0.83. McAfee, Inc - 17.62 MB (Freeware). Version: 12.2.0.83. Size: 17.62 MB. Date Added: Jul 21, 2020. License: Freeware.

https://www.filepuma.com

Download McAfee Labs Stinger (32bit) 12.2.0.95 for windows ...

McAfee Labs Stinger (32bit) 12.2.0.95. McAfee, Inc - 17.70 MB (Freeware). Version: 12.2.0.95. Size: 17.70 MB. Date Added: Aug 10, 2020. License: Freeware.

https://www.filepuma.com

Download McAfee Labs Stinger (32bit) 12.2.0.99 for windows ...

McAfee Labs Stinger (32bit) 12.2.0.99. McAfee, Inc - 17.71 MB (Freeware). Version: 12.2.0.99. Size: 17.71 MB. Date Added: Aug 24, 2020. License: Freeware.

https://www.filepuma.com

Download McAfee Labs Stinger (64bit) 12.2.0.79 for windows ...

Related Software: McAfee Labs Stinger (32bit) 12.2.0.79 · AVG AntiVirus Free (64bit) ... McAfee Labs Stinger (64bit) 12.2.0.79 ... Version: 12.2.0.79 ... Website: http://www.mcafee.com/us/down...

https://www.filepuma.com

Download McAfee Labs Stinger 12.2.0.79 For Windows PC ...

Download McAfee Labs Stinger 12.2.0.79 for Windows 64 bit or 32 bit. Free download the latest version of software with maximum speed from ...

https://nearfile.com

McAfee Labs Stinger (32bit) 12.2.0.79 - Download - Filepuma ...

McAfee Stinger is a standalone utility used to detect and remove specific viruses. It is not a substitute for full anti-virus protection, but a specialized tool to assist ...

https://www.filepuma.com

McAfee Labs Stinger (32bit) Latest Version Downloads ...

McAfee Labs Stinger (32bit) 12.2.0.79. McAfee, Inc - 17.61 MB Freeware. Download Now. McAfee Stinger is a standalone utility used to detect and remove ...

https://www.filepuma.com