DVB-Cube <<< Das deutsche PC und DVB-Forum >>>

PC-Ecke => # Security Center => Software (PC-Sicherheit) => Thema gestartet von: SiLæncer am 09 Januar, 2007, 13:44

Titel: McAfee Stinger / Norman Malware Cleaner etc. ...
Beitrag von: SiLæncer am 09 Januar, 2007, 13:44
Freeware

Das Gratis-Tool löscht die gefährlichsten Würmer und Viren von Ihrem PC.
Die Freeware bietet zwar keinen allumfassenden Virus-Schutz, doch ist sie durchaus nützlich, wenn der Computer schon infiziert ist.

(http://img174.imageshack.us/img174/5243/mcafeeavertstinger1hq4.jpg)

Quelle und Download : http://download.winboard.org/download.php?file=512
Titel: Stinger 3.8.0: Gratis-Tool für die flotte Virenhatz
Beitrag von: SiLæncer am 11 September, 2007, 11:59
McAfee hat seinen McAfee Avert Stinger auf Versionsnummer 3.8.0 gehievt. Der kostenlose Malware-Scanner erkennt jetzt auch den auf Passwort-Klau spezialisierten Trojaner PWS-JA und damit verbundene Gefahren.

McAfee Avert Stinger ersetzt keineswegs einen vollwertigen Rundumvirenscanner, sondern unterstützt ihn. Das 1,9 MB große Tool ist sozusagen für den Scan zwischendurch gedacht.

Die Bedienung ist ausgesprochen simpel: Herunterladen, EXE-Datei starten, Laufwerke für den Scan auswählen und dann den Suchvorgang starten. Stinger durchforstet daraufhin die vom Benutzer festgelegten Laufwerke nach der bekanntesten und derzeit gängigsten Malware.

Für Version 3.8.0 ist der Trojaner PWS-JA neu dazu gekommen. Über das Scannermenü ist eine Liste der Malware anzeigbar, nach der Stinger sucht.

http://vil.nai.com/vil/stinger/

Quelle : www.pcwelt.de
Titel: Re: Stinger 3.8.0: Gratis-Tool für die flotte Virenhatz
Beitrag von: berti am 12 September, 2007, 01:06
das könnte zwar ein problem mit meiner win-installation sein, aber nachdem ich stinger ausprobiert hatte, maulte mich kaspersky mit folgender meldung an :
The application IEXPLORE.EXE has been changed
The application WMPLAYER.EXE has been changed ....

diese Fehlermeldung ging erst weg, nachdem ich den IE de & neuinstalliert hatte.

nochmalige ausführung von stinger ergab gleiches verhalten !

Ausführliche Fehlermeldung ist an Mcafee geschickt, mal sehen was die dazu meinen.

Titel: McAfee FakeAlert Stinger 10.1.0.728
Beitrag von: SiLæncer am 19 März, 2010, 17:12
A new Stinger has been developed to specifically target "FakeAlert" threats being seen in the wild. This version of Stinger Detects and removes the following "FakeAlert" Variants - Kryptik, AVP Security, Fakespypro, Winwebsec, Antivirus Soft and XPSpy.

(http://images.betanews.com/screenshots/1269012477-1.gif)

http://vil.nai.com/vil/stinger/default.aspx
Titel: McAfee AVERT Stinger 10.1.0.815
Beitrag von: SiLæncer am 26 März, 2010, 21:36
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.819
Beitrag von: SiLæncer am 06 April, 2010, 11:45
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.838
Beitrag von: SiLæncer am 09 April, 2010, 13:11
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.843
Beitrag von: SiLæncer am 16 April, 2010, 16:15
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.848
Beitrag von: SiLæncer am 23 April, 2010, 10:35
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.854
Beitrag von: SiLæncer am 01 Mai, 2010, 11:25
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.868
Beitrag von: SiLæncer am 14 Mai, 2010, 18:16
kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.869
Beitrag von: SiLæncer am 17 Mai, 2010, 19:17
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.0.1.870
Beitrag von: SiLæncer am 22 Mai, 2010, 19:21
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.880
Beitrag von: SiLæncer am 29 Mai, 2010, 09:23
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.886
Beitrag von: SiLæncer am 11 Juni, 2010, 18:50
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.895
Beitrag von: SiLæncer am 14 Juni, 2010, 21:03
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.899
Beitrag von: SiLæncer am 18 Juni, 2010, 22:01
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.0.1.926
Beitrag von: SiLæncer am 26 Juni, 2010, 09:42
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.0.1.934
Beitrag von: SiLæncer am 02 Juli, 2010, 22:53
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.0.1.972
Beitrag von: SiLæncer am 23 Juli, 2010, 22:04
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.0.1.982
Beitrag von: SiLæncer am 01 August, 2010, 10:53
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.0.1.995
Beitrag von: SiLæncer am 07 August, 2010, 14:18
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.0.1.1009
Beitrag von: SiLæncer am 22 August, 2010, 19:40
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1028
Beitrag von: SiLæncer am 10 September, 2010, 23:15
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1048
Beitrag von: SiLæncer am 17 September, 2010, 20:31
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.1.0.1056
Beitrag von: SiLæncer am 24 September, 2010, 22:20
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1063
Beitrag von: SiLæncer am 01 Oktober, 2010, 16:20
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1068
Beitrag von: SiLæncer am 08 Oktober, 2010, 20:34
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.1.0.1075
Beitrag von: SiLæncer am 19 Oktober, 2010, 16:18
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.1.0.1096
Beitrag von: SiLæncer am 29 Oktober, 2010, 16:48
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1131
Beitrag von: SiLæncer am 12 November, 2010, 15:32
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1139
Beitrag von: SiLæncer am 16 November, 2010, 16:32
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1147
Beitrag von: SiLæncer am 19 November, 2010, 19:49
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Portable Kaspersky Virus Removal Tool
Beitrag von: SiLæncer am 22 November, 2010, 12:26
(http://img218.imageshack.us/img218/9316/kav.png)
Kaspersky Virus Removal Tool 2010 does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

Kaspersky Virus Removal Tool 2010 is Freeware.


Known issues:

    * System memory scan is unavailable in x64 versions of Windows XP / Vista / 7 due to specific features of application system drivers.
    * Impossible to rename application folder if User Account Control is enabled in Windows Vista settings and application Self-Defence disabled.

Download : Portable AVPTool Update 22.11.2010_12-11 (http://www.megaupload.com/?d=46BMS6FO) (6.0 MB)

Download : Portable AVPTool 13.11.2010_16-15 (http://www.megaupload.com/?d=R9ZOJ6MJ) (78 MB)
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (26.11.2010) Multilingual
Beitrag von: SiLæncer am 26 November, 2010, 20:06
Aktualisierte Virendatenbank

http://www.megaupload.com/?d=MTG3YQZT
Titel: McAfee AVERT Stinger 10.1.0.1176
Beitrag von: SiLæncer am 27 November, 2010, 06:00
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (30.11.2010) Multilingual
Beitrag von: SiLæncer am 30 November, 2010, 23:37
Aktualisierte Virendatenbank

http://www.megaupload.com/?d=FOLXO05B
Titel: McAfee AVERT Stinger 10.1.0.1197
Beitrag von: SiLæncer am 03 Dezember, 2010, 20:35
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (04.12.2010) Multilingual
Beitrag von: SiLæncer am 05 Dezember, 2010, 02:56
Aktualisierte Virendatenbank

http://www.megaupload.com/?d=SL137T2L
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (08.12.2010)
Beitrag von: SiLæncer am 09 Dezember, 2010, 08:01
Aktualisierte Virendatenbank

http://www.megaupload.com/?d=CE90MDH0
Titel: McAfee AVERT Stinger 10.1.0.1243
Beitrag von: SiLæncer am 10 Dezember, 2010, 18:11
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (12.12.2010)
Beitrag von: SiLæncer am 12 Dezember, 2010, 19:23
Aktualisierte Virendatenbank

http://www.megaupload.com/?d=CY4LA66C
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (16.12.2010)
Beitrag von: SiLæncer am 16 Dezember, 2010, 21:35
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=GNOA3CE6
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (21.12.2010) Multilingual
Beitrag von: SiLæncer am 21 Dezember, 2010, 11:48
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=4F27VGHZ
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (25.12.2010) Multilingual
Beitrag von: SiLæncer am 25 Dezember, 2010, 12:10
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=A5TYWZ1S
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (29.12.2010) Multilingual
Beitrag von: SiLæncer am 29 Dezember, 2010, 16:21
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=RU757UU9
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (04.01.2011) Multilingual
Beitrag von: SiLæncer am 04 Januar, 2011, 11:39
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=OP1V2LMV
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (08.01.2011) Multilingual
Beitrag von: SiLæncer am 08 Januar, 2011, 11:23
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=ET0YNMDH
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (12.01.2011) Multilingual
Beitrag von: SiLæncer am 12 Januar, 2011, 12:51
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=B3X8RQ0W
Titel: Stinger V10.1.0.1327
Beitrag von: SiLæncer am 15 Januar, 2011, 09:33
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (16.01.2011) Multilingual
Beitrag von: SiLæncer am 16 Januar, 2011, 16:15
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=EC6QZLE2
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (20.01.2011) Multilingual
Beitrag von: SiLæncer am 20 Januar, 2011, 16:01
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=JYU09XJW
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (24.01.2011) Multilingual
Beitrag von: SiLæncer am 24 Januar, 2011, 19:38
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=KRLP2WEP
Titel: Stinger V10.1.0.1346
Beitrag von: SiLæncer am 25 Januar, 2011, 09:57
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1347
Beitrag von: SiLæncer am 26 Januar, 2011, 18:24
As usual ...kein Changelog verfügbar ...

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (28.01.2011) Multilingual
Beitrag von: SiLæncer am 28 Januar, 2011, 20:30
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=MRBNSRCF
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (01.02.2011) Multilingual
Beitrag von: SiLæncer am 01 Februar, 2011, 22:44
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=NCBUYTIR
Titel: McAfee Labs Stinger 10.1.0.1361
Beitrag von: SiLæncer am 02 Februar, 2011, 08:31
Changelog:

    * 2166 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (07.02.2011) Multilingual
Beitrag von: SiLæncer am 07 Februar, 2011, 20:18
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=Z4M8G16L
Titel: Stinger V10.1.0.1371
Beitrag von: SiLæncer am 08 Februar, 2011, 17:11
Changelog:

    * 2185 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (11.02.2011) Multilingual
Beitrag von: SiLæncer am 11 Februar, 2011, 19:34
Update mit aktualisierter Virendatenbank

http://www.megaupload.com/?d=SUPBESZK
Titel: Trend Micro System Cleaner V1.2.0.1005
Beitrag von: SiLæncer am 12 Februar, 2011, 07:42
Trend Micro System Cleaner can terminate malicious software instances in memory registry entries, and system files. It can also scan for and delete all malware copies in all local hard drives. It is best run with Windows operating in Safe Mode.

(http://www.portablefreeware.com/screenshots/scrfvMVQT.gif)

License: Freeware

http://esupport.trendmicro.com/consumer/Pages/ProductDownloads.aspx#SC
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (15.02.2011) Multilingual
Beitrag von: SiLæncer am 15 Februar, 2011, 20:46
Update der Virendatenbank

http://www.megaupload.com/?d=Q7ZU2F0S
Titel: McAfee AVERT Stinger 10.1.0.1375
Beitrag von: SiLæncer am 17 Februar, 2011, 17:14
Changelog:

    * 2208 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (20.02.2011) Multilingual
Beitrag von: SiLæncer am 20 Februar, 2011, 17:42
Update der Virendatenbank

http://www.megaupload.com/?d=ZNDU3K7C
Titel: Stinger V10.1.0.1395
Beitrag von: SiLæncer am 24 Februar, 2011, 17:22
Changelog:

    * 2222 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (24.02.2011) Multilingual
Beitrag von: SiLæncer am 24 Februar, 2011, 21:00
Update der Virendatenbank

http://www.megaupload.com/?d=CWSV8Y4O
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (01.03.2011) Multilingual
Beitrag von: SiLæncer am 01 März, 2011, 15:46
Update der Virendatenbank

http://www.megaupload.com/?d=71IJ8E86
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (06.03.2011) Multilingual
Beitrag von: SiLæncer am 06 März, 2011, 08:10
Update der Virendatenbank

http://www.megaupload.com/?d=4AAD0TKU
Titel: McAfee AVERT Stinger 10.1.0.1444
Beitrag von: SiLæncer am 08 März, 2011, 20:32
Changelog:

    * 2239 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1451
Beitrag von: SiLæncer am 09 März, 2011, 19:05
Changelog:

    * 2249 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (10.03.2011) Multilingual
Beitrag von: SiLæncer am 10 März, 2011, 16:00
Update der Virendatenbank

http://www.megaupload.com/?d=HNBNXK71
Titel: Kaspersky Virus Removal Tool 9.0.0.722 (13.03.2011) Multilingual
Beitrag von: SiLæncer am 14 März, 2011, 06:25
Update des Hauptprogrammes und der Virendatenbank

http://www.mediafire.com/?ydprfju9zpw66nc (90 MB)
Titel: Stinger V10.1.0.1475
Beitrag von: SiLæncer am 19 März, 2011, 08:54
Changelog:

    * 2249 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1491
Beitrag von: SiLæncer am 24 März, 2011, 16:10
Changelog:

    * 2308 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1504
Beitrag von: SiLæncer am 31 März, 2011, 19:15
Changelog:

    * 2321 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1516
Beitrag von: SiLæncer am 11 April, 2011, 18:02
Changelog:

    * 2332 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1529
Beitrag von: SiLæncer am 19 April, 2011, 05:45
Changelog:

    * 2346 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1535
Beitrag von: SiLæncer am 22 April, 2011, 10:53
Changelog:

    * 2346 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1551
Beitrag von: SiLæncer am 04 Mai, 2011, 20:20
Changelog:

    * 2374 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1553
Beitrag von: SiLæncer am 09 Mai, 2011, 18:21
Changelog:

    * 2379 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.1.0.1573
Beitrag von: SiLæncer am 14 Mai, 2011, 09:58
Changelog:

    * 2409 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1601
Beitrag von: SiLæncer am 19 Mai, 2011, 23:55
Changelog:

    * 2422 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.1.0.1619
Beitrag von: SiLæncer am 25 Mai, 2011, 12:09
Changelog:

    * 2422 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.1.0.1629
Beitrag von: SiLæncer am 29 Mai, 2011, 10:26
Changelog:

    * 2422 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.2.0.111
Beitrag von: SiLæncer am 13 Juni, 2011, 20:29
Changelog:

    * 2482 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: Stinger V10.2.0.112
Beitrag von: SiLæncer am 14 Juni, 2011, 21:07
Changelog:

    * 2481 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.114
Beitrag von: SiLæncer am 15 Juni, 2011, 23:54
Changelog:

    * 2482 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger V10.2.0.115
Beitrag von: SiLæncer am 16 Juni, 2011, 20:50
Changelog:

    * 2487 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger V10.2.0.116
Beitrag von: SiLæncer am 18 Juni, 2011, 06:15
Changelog:

    * 2488 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.117
Beitrag von: SiLæncer am 20 Juni, 2011, 20:10
Changelog:

    * 2494 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.122
Beitrag von: SiLæncer am 21 Juni, 2011, 21:17
Changelog:

    * 2494 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.124
Beitrag von: SiLæncer am 23 Juni, 2011, 12:38
Changelog:

    * 2496 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.128
Beitrag von: SiLæncer am 24 Juni, 2011, 09:25
Changelog:

    * 2496 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.133
Beitrag von: SiLæncer am 24 Juni, 2011, 21:31
Changelog:

    * 2510 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.136
Beitrag von: SiLæncer am 27 Juni, 2011, 19:34
Changelog:

    * 2524 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.139
Beitrag von: SiLæncer am 28 Juni, 2011, 22:29
Changelog:

    * 2524 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.141
Beitrag von: SiLæncer am 29 Juni, 2011, 21:32
Changelog:

    * 2526 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.146
Beitrag von: SiLæncer am 30 Juni, 2011, 18:52
Changelog:

    * 2534 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.152
Beitrag von: SiLæncer am 04 Juli, 2011, 17:51
Changelog:

    * 2540 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.157
Beitrag von: SiLæncer am 05 Juli, 2011, 22:18
A new Stinger has been developed to specifically target "Fake Alert" threats being seen in the wild. This version of Stinger Detects and removes the following "FakeAlert" Variants - Kryptik, AVP Security, Fakespypro, Winwebsec, Antivirus Soft and XPSpy.

(http://images.six.betanews.com/screenshots/1269012477-1.gif)

Freeware

Latest Changes

- Enhanced Detections:
- FakeAlert-Rena.p
- FakeAlert-SecurityTool
- FakeAlert-SysDef
- FakeAlert-SysDef.b
- Generic Downloader.z
- Generic Downloader.z!1516DDBD
- Generic FakeAlert.by
- W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.163
Beitrag von: SiLæncer am 06 Juli, 2011, 22:08
Changelog:

    * 2544 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.164
Beitrag von: SiLæncer am 08 Juli, 2011, 07:45
Changelog:

    * 2548 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.168
Beitrag von: SiLæncer am 08 Juli, 2011, 23:42
New Detections:
•   W32/Kolab!rootkit
•   W32/Rimecud.gen.bq
•   W32/Rimecud.gen.br

Enhanced Detections:
•   FakeAlert-KS
•   FakeAlert-PJ.gen.n
•   FakeAlert-PT
•   Generic Downloader.gv
•   Generic Downloader.z
•   Generic Downloader.z!1516DDBD
•   Generic FakeAlert.amb
•   Generic FakeAlert.cl
•   Generic FakeAlert.cm
•   Generic FakeAlert.cn
•   Stymic
•   W32/Autorun.worm.aabl!mem
•   W32/Autorun.worm.c
•   W32/Autorun.worm.fe
•   W32/Rimecud.gen.bn

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee Fake Alert Stinger 10.2.0.172
Beitrag von: SiLæncer am 13 Juli, 2011, 06:21
MD5   : 15317E17E2AD8D83A9D5958579598122
SHA1  : 237CD3A2F50E4AB3B900AF1C4E157AA7A5BF51E4
SHA256: F3BC5AEC05175937B9AE8577B8764244B3783A33495BDCF47A9CF0E00604D08B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Generic PWS!mem

Enhanced Detections:
•   FakeAlert-Rena.gen.a
•   FakeAlert-SecurityTool
•   FakeAlert-SecurityTool.bt
•   FakeAlert-SpyPro
•   FakeAlert-SysDef.b
•   Generic FakeAlert.ama
•   Generic FakeAlert.bz
•   W32/Autorun.worm.aabl!mem
•   W32/Rimecud!env.c
•   W32/Rimecud!env.d

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.179
Beitrag von: SiLæncer am 14 Juli, 2011, 17:40
Changelog:

    * 2571 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.188
Beitrag von: SiLæncer am 15 Juli, 2011, 20:32
Build Number: 10.2.0.188
Build Date: 15-Jul-2011

MD5   : CF9007505CEA5F3569520E4D5F92179E
SHA1  : CA70D70AAC404B78CF916C60E5A27CFD3EE0CA23
SHA256: FB0AD1DA37F261885682DAD075C6401437ADE636872416EE0AD88F330E320640

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Downloader-CEW.be
•   Generic FakeAlert.cu
•   Generic FakeAlert.cv
•   Generic FakeAlert.cw
•   W32/Autorun.worm.bcj
•   W32/Rimecud.gen.bu

Enhanced Detections:

•   Bredolab.gen.c
•   Downloader-CJX.gen.t
•   FakeAlert-AVPSec.a
•   FakeAlert-CN.gen.ad
•   FakeAlert-D
•   FakeAlert-KS
•   FakeAlert-KS.a
•   FakeAlert-KS.gen.c
•   FakeAlert-ML
•   FakeAlert-PJ.gen.n
•   FakeAlert-PJ.gen.x
•   FakeAlert-PJ.gen.y
•   FakeAlert-PJ.gen.z
•   FakeAlert-SecurityTool.bt
•   FakeAlert-SecurityTool.cv
•   FakeAlert-SpywareProtect
•   FakeAlert-SysDef
•   FakeAlert-SysDef.b
•   Generic Downloader.z
•   Generic Downloader.z!1516DDBD
•   Generic FakeAlert!9F6E4576
•   Generic FakeAlert.a
•   Generic FakeAlert.amb
•   Generic FakeAlert.ct
•   Kryp.h
•   Kryp.i
•   Kryp.j
•   VBS/Autorun.worm.k
•   W32/Autorun.worm.aabl!mem
•   W32/Autorun.worm.c
•   W32/Autorun.worm.g
•   W32/Autorun.worm.g!0BE8F32E
•   W32/IRCbot.gen
•   W32/IRCbot.gen!F3E69DA4
•   W32/Koobface.worm
•   W32/Koobface.worm.gen.e
•   W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee Fake Alert Stinger 10.2.0.193
Beitrag von: SiLæncer am 20 Juli, 2011, 22:12
Build Number: 10.2.0.193
Build Date: 20-Jul-2011

MD5   : 24727B8542293904A4625CA7A91414A5
SHA1  : BAB517DEB1D5A51B63B19505A832FD324A615695
SHA256: 75BBACC5E41B4C3C7E444F7822A50B96811CF49858E005E349C5FD7DFAF914D9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   FakeAlert-PJ.gen.ac
•   FakeAlert-PJ.gen.ad
•   FakeAlert-PJ.gen.ae
•   FakeAlert-Rena.w
•   FakeAlert-SecurityTool.cy
•   FakeAlert-SmartDefender
•   FakeAlert-SysDef.i
•   FakeAlert-SysDef.j

Enhanced Detections:
•   Downloader-CEW.au
•   Downloader-CJX.gen.z
•   Exploit-PDF.b
•   FakeAlert-AntiVirusPro
•   FakeAlert-CN.gen.ad
•   FakeAlert-KS
•   FakeAlert-PJ.gen.n
•   FakeAlert-SecurityTool
•   FakeAlert-SecurityTool.bt
•   FakeAlert-SysDef
•   FakeAlert-SysDef.b
•   Generic Downloader.z
•   Generic Downloader.z!1516DDBD
•   Generic FakeAlert!9F6E4576
•   Generic FakeAlert.a
•   Generic FakeAlert.c
•   W32/Autorun.worm.c
•   W32/Autorun.worm.eu
•   W32/Autorun.worm.h
•   W32/Rimecud
•   W32/Sdbot.worm!54D1EEB9
•   W32/Sdbot.worm.gen.ax


http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.199
Beitrag von: SiLæncer am 21 Juli, 2011, 20:33
Changelog:

    * 2599 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.198
Beitrag von: SiLæncer am 21 Juli, 2011, 20:36
Build Number: 10.2.0.198
Build Date: 21-Jul-2011

MD5   : D698508ACE61A34B3EBAC1B40243C1A8
SHA1  : BA7880E371B71C446618826EAAE29A1A460397CE
SHA256: F2D441E79EAF053461A1D975048D36FABC840EB360ED1167AD93B2E1DB43BEA0

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Downloader-CEW.bf
•   Generic FakeAlert.da
•   Generic FakeAlert.db
•   W32/Autorun.worm.bck
•   W32/Rimecud.gen.bw
•   W32/Rimecud.gen.bx

Enhanced Detections:
•   Downloader-CEW.bd
•   Downloader-CEW.be
•   FakeAlert-CN.gen.ad
•   FakeAlert-Kraddare.a
•   FakeAlert-Kraddare.b
•   FakeAlert-Kraddare.c
•   FakeAlert-KS
•   FakeAlert-Rena.q
•   FakeAlert-Rena.s
•   FakeAlert-Rena.t
•   FakeAlert-Rena.v
•   FakeAlert-SecurityTool.bt
•   Generic Downloader.z
•   Generic Downloader.z!1516DDBD
•   Generic FakeAlert!9F6E4576
•   Generic FakeAlert.a
•   Generic FakeAlert.ama
•   Generic FakeAlert.cu
•   Generic FakeAlert.cv
•   Generic FakeAlert.cx
•   Generic FakeAlert.cy
•   Generic FakeAlert.cz
•   VBS/Autorun.worm.k
•   W32/Autorun.worm.aabr
•   W32/Autorun.worm.bcj
•   W32/Autorun.worm.c
•   W32/Rimecud.gen.bt
•   W32/Rimecud.gen.bu
•   W32/Rimecud.gen.bv


http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.210
Beitrag von: SiLæncer am 28 Juli, 2011, 19:00
Changelog:

    * 2621 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.233
Beitrag von: SiLæncer am 04 August, 2011, 19:06
Changelog:

    * 2638 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.241
Beitrag von: SiLæncer am 10 August, 2011, 06:20
Build Number: 10.2.0.241
Build Date: 09-Aug-2011

MD5   : 9F611656637EBD9D58836993C354C3B8
SHA1  : 3533DE315ED5C00A18DCB95915AEF6D09E1228A6
SHA256: DDB88F3D7FE6D24218B34CE60584747CBF04CE70B4EAE4DA8F50E7312990CB19

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
•   Generic Downloader.z
•   Generic Downloader.z!1516DDBD
•   Generic FakeAlert.a

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.244
Beitrag von: SiLæncer am 11 August, 2011, 20:15
Changelog:

    * 2652 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.250
Beitrag von: SiLæncer am 19 August, 2011, 06:10
Changelog:

    * 2666 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.259
Beitrag von: SiLæncer am 25 August, 2011, 20:55
Changelog:

    * 2674 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.267
Beitrag von: SiLæncer am 30 August, 2011, 22:02
Changelog:

    * 2686 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.265
Beitrag von: SiLæncer am 30 August, 2011, 22:32
Build Number: 10.2.0.265
Build Date: 30-Aug-2011

MD5   : 86a678547bed153b1f5784bbde2bf9fe
SHA1  : ce7ee0a93babfeb08c5a9b81a8ec34022255e055
SHA256: 1a0ad228551f30f1561512b46aed71404aeab211b3f93f0e29aadb53dc4d17c3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Downloader-CJX.gen.ad
•   FakeAlert-Rena.ag
•   FakeAlert-Rena.ah

Enhanced Detections:
•   FakeAlert-Rena.ac
•   FakeAlert-Rena.ad
•   FakeAlert-Rena.af
•   FakeAlert-Rena.p
•   FakeAlert-Rena.q
•   FakeAlert-Rena.z

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.276
Beitrag von: SiLæncer am 09 September, 2011, 10:22
Changelog:

    * 2720 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Fake Alert Stinger 10.2.0.282
Beitrag von: SiLæncer am 14 September, 2011, 22:34
Build Number: 10.2.0.282
Build Date: 14-Sep-2011

MD5   : 95AA177771DA5845465B5AABB5D71333
SHA1  : 2BC9C4365B1C1BD52BC621B06528D6A6D7413DFF
SHA256: 9C7EE30377F4282B7B3A13D9D81DAF8369DE4D62DC9543BED21AA8D9A384AF60

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   FakeAlert-QB
•   FakeAlert-Rena.am
•   W32/Autorun.worm.bda

Enhanced Detections:
•   Bredolab.gen.c
•   FakeAlert-EA
•   FakeAlert-KS
•   FakeAlert-KS.gen.l
•   FakeAlert-Rena.q
•   FakeAlert-SecurityTool.bt
•   FakeAlert-SpyPro
•   FakeAlert-SysDef.b
•   FakeAlert-SysGuard
•   Generic Downloader.he
•   Generic FakeAlert.ama
•   Generic FakeAlert.by
•   Generic FakeAlert.bz
•   W32/Autorun.worm.bcs
•   W32/Autorun.worm.bcw
•   W32/Autorun.worm.bcx
•   W32/Autorun.worm.bcy
•   W32/Autorun.worm.bcz
•   W32/Autorun.worm.c
•   W32/Autorun.worm.g
•   W32/IRCbot.worm.gen.al

http://www.mcafee.com/us/downloads/free-tools/fake-alert-stinger.aspx
Titel: McAfee AVERT Stinger 10.2.0.284
Beitrag von: SiLæncer am 15 September, 2011, 18:38
Changelog:

    * 2735 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.293
Beitrag von: SiLæncer am 22 September, 2011, 23:39
Changelog:

    * 2735 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.302
Beitrag von: SiLæncer am 29 September, 2011, 20:15
Changelog:

    * 2802 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.325
Beitrag von: SiLæncer am 13 Oktober, 2011, 19:30
Changelog:

    * 2934 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.337
Beitrag von: SiLæncer am 20 Oktober, 2011, 23:53
Changelog:

    * 3027 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.351
Beitrag von: SiLæncer am 28 Oktober, 2011, 10:50
Changelog:

    * 3079 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.359
Beitrag von: SiLæncer am 04 November, 2011, 06:00
Changelog:

    * 3128 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.363
Beitrag von: SiLæncer am 08 November, 2011, 18:40
Changelog:

    * 3203 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.368
Beitrag von: SiLæncer am 10 November, 2011, 23:53
Changelog:

    * 3236 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.370
Beitrag von: SiLæncer am 12 November, 2011, 18:00
Changelog:

    * 3267 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.373
Beitrag von: SiLæncer am 15 November, 2011, 21:45
Changelog:

    * 3298 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.374
Beitrag von: SiLæncer am 17 November, 2011, 20:02
Changelog:

    * 3343 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.380
Beitrag von: SiLæncer am 19 November, 2011, 07:45
Changelog:

    * 3384 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.383
Beitrag von: SiLæncer am 21 November, 2011, 21:30
Changelog:

    * 3406 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.384
Beitrag von: SiLæncer am 22 November, 2011, 19:15
Changelog:

    * 3410 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.390
Beitrag von: SiLæncer am 23 November, 2011, 16:44
Changelog:

    * 3414 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.394
Beitrag von: SiLæncer am 24 November, 2011, 15:52
Changelog:

    * 3432 Viren, Trojaner und andere Schädlinge werden erkannt. Eine komplette Auflistung findet man ausschließlich in der Software.

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.395
Beitrag von: SiLæncer am 25 November, 2011, 11:00
3447 Viren, Trojaner und andere Schädlinge werden erkannt.

Stinger Release Notes

Build Number: 10.2.0.395
Build Date: 25-Nov-2011

MD5:    13AFF16B4C971A23E627AA8EBBD46D25
SHA1:   34EC9865A45921B2DE43244D35FF258370C4EAD8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.gen.ae
FakeAlert-Rena.ay
Generic FakeAlert.ga
Generic FakeAlert.gb
ZeroAccess!sys

Enhanced Detections:
Boiskit!rootkit
FakeAlert-AV2011
FakeAlert-SysDef
Generic Downloader.jd
Generic Downloader.js
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.fl
Generic FakeAlert.fn
VBS/Autorun.worm.fz
W32/Autorun.worm.c
W32/Autorun.worm.gt
W32/Rimecud.gen.ay

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.396
Beitrag von: SiLæncer am 29 November, 2011, 13:11
3457 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.396
Build Date: 28-Nov-2011

MD5:    ABBD4ADEFCD321A0388D0E69F641B257
SHA1:   B45915C7A3A9C32623B4999283830591116B9D1B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.a!conf
FakeAlert-Rena.az
FakeAlert-SysDef.v
Generic Downloader.jy
Generic Downloader.jz
Generic Downloader.ka
Generic Downloader.kb
Generic FakeAlert.gc
Generic FakeAlert.gd
Genric Downloader.kc
W32/Morto.dll.b

Enhanced Detections:
BackDoor-EXI
BackDoor-EXI.gen.aa
BackDoor-EXI.gen.ae
Exploit-CVE2011-3402
Exploit-CVE2011-3402!doc
FakeAlert-AV2011
FakeAlert-AV2011!hosts
FakeAlert-AV2011.a
FakeAlert-Defender.f
FakeAlert-GA.gen.q
FakeAlert-GA.gen.r
FakeAlert-KS.gen.y
FakeAlert-Rena.ax
FakeAlert-Rena.ay
FakeAlert-SecurityTool.bt
FakeAlert-SpyPro
FakeAlert-SysDef.b
FakeAlert-SysDef.u
Generic Downloader.jd
Generic Downloader.jr
Generic Downloader.ju
Generic Downloader.jv
Generic Downloader.jw
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.fy
Generic FakeAlert.fz
Generic FakeAlert.ga
Generic!atr
Vundo.gen.ef
W32/Autorun.worm.aabl!mem
W32/Autorun.worm.aacd
W32/Autorun.worm.bey
W32/Autorun.worm.bfq
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.h!lnk
W32/Rimecud

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.399
Beitrag von: SiLæncer am 29 November, 2011, 17:30
3458 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.399
Build Date: 29-Nov-2011

MD5:    5192B9F12529F59C4ACC105D57ED4716
SHA1:   F802E3E8807138D866FABE9E78905751D9110351

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-AV2011.b
FakeAlert-AV2011.c
FakeAlert-QX

Enhanced Detections:
BackDoor-EXI.gen.ad
Exploit-CVE2011-3402
Exploit-CVE2011-3402!doc
FakeAlert-GA.gen.o
FakeAlert-GA.gen.q
FakeAlert-Rena.az
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.ama
Generic FakeAlert.c
Generic FakeAlert.gb
W32/Autorun.worm.aace
ZeroAccess
ZeroAccess!sys

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.402
Beitrag von: SiLæncer am 30 November, 2011, 23:33
3481 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.402
Build Date: 30-Nov-2011

MD5:    E9121A7E2C65266F52D678729B69EE99
SHA1:   54B84F14FE039893744DB388DAC6C20C5901F8A7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN
FakeAlert-QY
FakeAlert-SysFix
Generic Downloader.kd
Generic Downloader.ke
Generic FakeAlert.ge
Vundo.gen.ei

Enhanced Detections:
BackDoor-EXI
BackDoor-EXI.gen.aa
BackDoor-EXI.gen.ae
Exploit-PDF.b
FakeAlert-AntiVirusPro
FakeAlert-GA.gen.o
FakeAlert-GA.gen.q
FakeAlert-Rena.az
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SysDef
FakeAlert-SysDef.b
FakeAlert-SysDef.v
Generic FakeAlert.a
Generic FakeAlert.bw
Generic FakeAlert.bz
Generic FakeAlert.c
TDSS.f!rootkit
Vundo.gen.eg
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.h
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.405
Beitrag von: SiLæncer am 01 Dezember, 2011, 17:50
3502 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.405
Build Date: 01-Dec-2011

MD5:    1FBFFBC45E8711653672A4ED2CDBA13F
SHA1:   7C9EFABBEACB5ACBDEBA05F44A3BBDE00DDB9D59

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.ba
FakeAlert-Rena.bb
Generic FakeAlert.gf
W32/Autorun.worm.bfr
ZeroAccess.dr.gen.b

Enhanced Detections:
BackDoor-EXI.gen.aa
BackDoor-EXI.gen.ae
Downloader-BMN
Exploit-CVE2011-3402
Exploit-CVE2011-3402!doc
FakeAlert-AV2011
FakeAlert-Defender.f
FakeAlert-GA.gen.o
FakeAlert-Rena.am
FakeAlert-Rena.az
FakeAlert-SecurityTool.bt
Generic Downloader.io
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.bw
Generic FakeAlert.bz
Generic FakeAlert.fh
Generic FakeAlert.fp
Vundo.gen.ef
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.h!lnk
W32/Koobface.worm
W32/Rimecud
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.408
Beitrag von: SiLæncer am 02 Dezember, 2011, 17:30
3515 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.408
Build Date: 02-Dec-2011

MD5:    326229AFCB7B6DA575447909DA1562E2
SHA1:   9F6B6141FA69C5147331648185C7C5C9B3754285

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bc
Generic Downloader.kf
Generic FakeAlert.gg
Generic FakeAlert.gh
W32/Rimecud.gen.cv

Enhanced Detections:
Downloader-BMN
Exploit-CVE-2010-2883
Exploit-CVE2011-3402
Exploit-CVE2011-3402!doc
FakeAlert-AV2011
FakeAlert-QY
FakeAlert-Rena.am
FakeAlert-Rena.ba
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SysDef
FakeAlert-SysDef.b
Generic Downloader.kd
Generic FakeAlert.ama
Generic FakeAlert.bw
Generic FakeAlert.bz
Generic FakeAlert.gc
Generic FakeAlert.ge
VBS/Autorun.worm.fz
W32/Autorun.worm.aacj
W32/Autorun.worm.bfr
W32/Rimecud.gen.cu
ZeroAccess.e
ZeroAccess.f

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.415
Beitrag von: SiLæncer am 06 Dezember, 2011, 20:21
Stinger Release Notes

Build Number: 10.2.0.415
Build Date: 06-Dec-2011

MD5:    B72E8803AAF43F49CE3ED019578204FF
SHA1:   8FAC8BD5BC0EB8BDA0DD16734C4934B765E14853

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bg
FakeAlert-SysDef.x

Enhanced Detections:
Exploit-CVE2011-3402!doc
Exploit-MSExcel.n
FakeAlert-Rena.bd
FakeAlert-Rena.be
FakeAlert-Rena.bf
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.cv
FakeAlert-SysFix
Generic Downloader.kg
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ama
W32/Autorun.worm.beq
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.421
Beitrag von: SiLæncer am 09 Dezember, 2011, 06:37
3974 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.421
Build Date: 08-Dec-2011

MD5:    97A00DB4FB7F269A6D2483D237755FB0
SHA1:   AE7A6D3F33F05BD478B7B0909AE40A901CA06F63

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bi
Generic Downloader.ki
Generic FakeAlert.gm

Enhanced Detections:
Bat/Autorun.worm.aabi
Bat/Mumu.worm
FakeAlert-Internet Defender
FakeAlert-QX
FakeAlert-Rena.bg
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SpyPro.gen.by
FakeAlert-SysDef
FakeAlert-SysDef.b
FakeAlert-SysDef.x
Generic FakeAlert.bz
VBS/Autorun.worm.k
Vundo.gen.ei
W32/Autorun.worm.aaf
W32/Autorun.worm.beq
W32/Autorun.worm.bfs
W32/Autorun.worm.bft
W32/Autorun.worm.c
W32/Autorun.worm.i
W32/Feebs!rootkit
W32/Mytob.gen@MM
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.422
Beitrag von: SiLæncer am 10 Dezember, 2011, 19:46
3981 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.422
Build Date: 09-Dec-2011

MD5:    EB6ABEBC35167E1B3680AB8522E564C8
SHA1:   A9CE9848829F37495E4808F5F81ACD567AC5E669

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SysFix.b
Generic Downloader.kj
Generic Downloader.kk
Generic Downloader.kl
Vundo.gen.ek
W32/Autorun.worm.bfu
ZeroAccess.k

Enhanced Detections:
BackDoor-EXI.gen.aa
Exploit-MSExcel.n
Exploit-PDF.b
Exploit-PDF.b.gen
FakeAlert-Internet Defender
FakeAlert-QW
FakeAlert-Rena.bg
FakeAlert-Rena.bh
FakeAlert-Rena.bi
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.dn
Generic Downloader.jq
Generic Downloader.jr
Generic Downloader.jt
Generic Downloader.kf
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.gf
Generic FakeAlert.gg
Generic FakeAlert.gh
Generic FakeAlert.gi
Generic FakeAlert.gj
Generic!atr
W32/Autorun.worm.aacf
W32/Autorun.worm.aack
W32/Autorun.worm.bz
W32/Autorun.worm.c
W32/Autorun.worm.gt
W32/Autorun.worm.h!lnk
W32/IRCbot.gen
W32/IRCbot.gen!F3E69DA4
W32/Morto.dll.b
W32/Rimecud.gen.cv
ZeroAccess
ZeroAccess.dr
ZeroAccess.dr.gen.b
ZeroAccess.e
ZeroAccess.f
ZeroAccess.g
ZeroAccess.h
ZeroAccess.i

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.423
Beitrag von: SiLæncer am 12 Dezember, 2011, 17:10
3718 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.423
Build Date: 12-Dec-2011

MD5:    E80A6937466AAD7FE582513D14AF85AB
SHA1:   CE7D5493D9B898B25DFA665CA0324BE223D49525

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.f
Facebook-Roadblock
FakeAlert-AV2012
FakeAlert-Rena.bj
Generic Downloader.km
Generic Downloader.kn
Generic Downloader.kp
Generic FakeAlert.gn
Vundo.gen.el
Vundo.gen.em
W32/Morto.dll.c
ZeroAccess.dr.gen.c
ZeroAccess.l
ZeroAccess.m
ZeroAccess.n
ZeroAccess.o
ZeroAccess.p
ZeroAccess.q
ZeroAccess.r

Enhanced Detections:
BackDoor-EXI.gen.aa
Bat/Autorun.worm.aabi
Downloader-BCS
Downloader-BMN.gen.e
Exploit-MSExcel.n
FakeAlert-AV2011
FakeAlert-Defender.g
FakeAlert-GA.gen.o
FakeAlert-Rena.bg
FakeAlert-Rena.bh
FakeAlert-Rena.bi
FakeAlert-Rena.p
FakeAlert-SecDefend
FakeAlert-SecurityTool!7z
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.gd
Generic FakeAlert.gl
Generic!atr
VBS/Autorun.worm.k
Vundo.gen.ek
W32/Autorun.worm.bfu
W32/Autorun.worm.gen!job
W32/Autorun.worm.i
W32/Koobface.worm
W32/Koobface.worm!env
W32/Koobface.worm!env.b
W32/Koobface.worm!env.c
W32/Koobface.worm!env.d
W32/Koobface.worm.a
W32/Koobface.worm.as
W32/Koobface.worm.dl
W32/Koobface.worm.dr
W32/Koobface.worm.gen
W32/Koobface.worm.gen!dll
W32/Koobface.worm.gen.aa
W32/Koobface.worm.gen.ab
W32/Koobface.worm.gen.ac
W32/Koobface.worm.gen.ad
W32/Koobface.worm.gen.ae
W32/Koobface.worm.gen.af
W32/Koobface.worm.gen.ag
W32/Koobface.worm.gen.ah
W32/Koobface.worm.gen.ai
W32/Koobface.worm.gen.aj
W32/Koobface.worm.gen.ak
W32/Koobface.worm.gen.al
W32/Koobface.worm.gen.am
W32/Koobface.worm.gen.an
W32/Koobface.worm.gen.ao
W32/Koobface.worm.gen.ap
W32/Koobface.worm.gen.aq
W32/Koobface.worm.gen.at
W32/Koobface.worm.gen.au
W32/Koobface.worm.gen.av
W32/Koobface.worm.gen.aw
W32/Koobface.worm.gen.aw!dll
W32/Koobface.worm.gen.aw!sys
W32/Koobface.worm.gen.ax!dll
W32/Koobface.worm.gen.ax!sys
W32/Koobface.worm.gen.ay!sys
W32/Koobface.worm.gen.az!dll
W32/Koobface.worm.gen.az!sys
W32/Koobface.worm.gen.b
W32/Koobface.worm.gen.ba
W32/Koobface.worm.gen.bb!sys
W32/Koobface.worm.gen.bc
W32/Koobface.worm.gen.bd
W32/Koobface.worm.gen.be
W32/Koobface.worm.gen.be.dr
W32/Koobface.worm.gen.bf
W32/Koobface.worm.gen.bg!dll
W32/Koobface.worm.gen.bg!sys
W32/Koobface.worm.gen.bh
W32/Koobface.worm.gen.bi
W32/Koobface.worm.gen.bj
W32/Koobface.worm.gen.c
W32/Koobface.worm.gen.d
W32/Koobface.worm.gen.e
W32/Koobface.worm.gen.f
W32/Koobface.worm.gen.g
W32/Koobface.worm.gen.h
W32/Koobface.worm.gen.h!bat
W32/Koobface.worm.gen.i
W32/Koobface.worm.gen.j
W32/Koobface.worm.gen.k
W32/Koobface.worm.gen.l
W32/Koobface.worm.gen.m
W32/Koobface.worm.gen.n
W32/Koobface.worm.gen.o
W32/Koobface.worm.gen.p
W32/Koobface.worm.gen.q
W32/Koobface.worm.gen.r
W32/Koobface.worm.gen.s
W32/Koobface.worm.gen.t
W32/Koobface.worm.gen.u
W32/Koobface.worm.gen.v
W32/Koobface.worm.gen.w
W32/Koobface.worm.gen.x
W32/Koobface.worm.gen.y
W32/Koobface.worm.gen.z
W32/Koobface.worm.gen.z2
ZeroAccess
ZeroAccess.j
ZeroAccess.k

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.426
Beitrag von: SiLæncer am 13 Dezember, 2011, 16:15
3722 Viren, Trojaner und andere Schädlinge werden erkannt



Stinger Release Notes

Build Number: 10.2.0.426
Build Date: 13-Dec-2011

MD5:    8262D22F27AAF11370316C4DE68C6C23
SHA1:   28617319D053669DDBE1D7C959DB21FE3B47C164

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.427
Beitrag von: SiLæncer am 14 Dezember, 2011, 21:00
3729 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.427
Build Date: 14-Dec-2011

MD5:    DC9C053997A0A21787163F64340B3634
SHA1:   ACD50BB8433385678370C048736A9B30B45A7CAD

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.430
Beitrag von: SiLæncer am 15 Dezember, 2011, 21:00
3725 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.430
Build Date: 15-Dec-2011

MD5:    7CF4B851457FB52A8C42216057DB27C9
SHA1:   083ED65F845195E70B9EDF5800CA59AC8C8FD06D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.431
Beitrag von: SiLæncer am 16 Dezember, 2011, 23:00
3725 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.431
Build Date: 16-Dec-2011

MD5:    B7B898B22108416D1EC06D9095E41233
SHA1:   FBDABAE02A9B8309FD35603AD38AB0BF2B8FF5FE

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.434
Beitrag von: SiLæncer am 20 Dezember, 2011, 06:20
3725 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.434
Build Date: 19-Dec-2011

MD5:    5F0805A3E52D9F1444EAADA54017E532
SHA1:   EDFC56E5781F952D8566D329BEBFCA42E401477C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.436
Beitrag von: SiLæncer am 20 Dezember, 2011, 15:05
3725 Viren, Trojaner und andere Schädlinge werden erkannt

tinger Release Notes

Build Number: 10.2.0.436
Build Date: 20-Dec-2011

MD5:    191F5B5186533651CE6C28941D702289
SHA1:   DE652036C04B83BA720549D566DDBA7A4BCADED1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.437
Beitrag von: SiLæncer am 21 Dezember, 2011, 23:35
3760 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.437
Build Date: 21-Dec-2011

MD5:    1C6C9DF0B3A226617DC23E27A18E830C
SHA1:   F56982D301C63AFF271DCE8862BA12DC23B708EF

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.438
Beitrag von: SiLæncer am 22 Dezember, 2011, 21:01
3769 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.438
Build Date: 22-Dec-2011

MD5:    7DC073055875E823B4449D4E280839B7
SHA1:   47B835001D4BE154D8AA217B2CA530C06C79A5BA

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.a!mem
FakeAlert-Rena.br
Generic Downloader.lb
Generic FakeAlert.ha
Generic FakeAlert.hb
Generic FakeAlert.hc
W32/Rimecud.gen.cx
ZeroAccess.v
ZeroAccess.w

Enhanced Detections:
BackDoor-EXI.gen.aa
Exploit-MSExcel.p
Exploit-PDF.b
FakeAlert-GA.gen.o
FakeAlert-Rena!mem
FakeAlert-Rena.p
FakeAlert-SecurityTool.bn
FakeAlert-SecurityTool.bo
FakeAlert-Sysdef
FakeAlert-SysFix.b
Generic Downloader.kh
Generic Downloader.kv
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.gi
Generic FakeAlert.gp
Generic FakeAlert.gu
Generic FakeAlert.gv
Generic FakeAlert.gy
TDSS.f!rootkit
Vundo.gen.eb
W32/Rimecud.gen.cw

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.439
Beitrag von: SiLæncer am 24 Dezember, 2011, 09:10
3779 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.439
Build Date: 23-Dec-2011

MD5:    193A6CA785476A95D3A218CBD3A19A6A
SHA1:   D80246122D2F0380C6C821958ACE65A92C26962D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.444
Beitrag von: SiLæncer am 27 Dezember, 2011, 13:20
3791 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.444
Build Date: 27-Dec-2011

MD5:    D779655E27AFFFA90EEB74BE4AF6CB47
SHA1:   CB0355EA246BAB7E9190D340D64061840FC81C0C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.445
Beitrag von: SiLæncer am 28 Dezember, 2011, 21:00
3791 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.445
Build Date: 28-Dec-2011

MD5:    1CC297C651FC638482F8751022B96596
SHA1:   03BBC525004AB10A69B772FC758C59778FEB1DF2

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.446
Beitrag von: SiLæncer am 29 Dezember, 2011, 19:00
3791 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.446
Build Date: 29-Dec-2011

MD5:    5052681EB974724373095B8182D68BEB
SHA1:   820F797182879A51D38664BBABE6943ECBB7F502

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.448
Beitrag von: SiLæncer am 01 Januar, 2012, 05:10
3791 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.448
Build Date: 30-Dec-2011

MD5:    D2767DC6BC8C9537751C1B2233D316A1
SHA1:   8122FF96CF9212BD274D7F121996039488CB3A7C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.452
Beitrag von: SiLæncer am 03 Januar, 2012, 06:21
Stinger Release Notes

Build Number: 10.2.0.452
Build Date: 02-Jan-2012

MD5:    199390BE8DF22C811CE4EF754E224348
SHA1:   23604C680E7029001ECBBB84133D3FB614138B90

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.454
Beitrag von: SiLæncer am 03 Januar, 2012, 18:20
3821 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.454
Build Date: 03-Jan-2012

MD5:    836A1C363E8DF29B1274E10D11FDA262
SHA1:   6399EBAA79569D8B4DE914AE1919AF502701D117

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-Rena.p
Generic Downloader.lc
Generic FakeAlert.gg.gen.a
W32/Rimecud
ZeroAccess.s

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.455
Beitrag von: SiLæncer am 04 Januar, 2012, 13:10
3832 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.455
Build Date: 04-Jan-2012

MD5:    03C5E6ECFDB26B4A9051A4048A79F876
SHA1:   A006E8B7B716AB8F9D08FB390A110CDC0721C9EC

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.457
Beitrag von: SiLæncer am 05 Januar, 2012, 17:20
3841 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.457
Build Date: 05-Jan-2012

MD5:    ADAAE69962D0D62CA61A684493693C97
SHA1:   77704E5924B8C23F1000815EAD18ACB7CD68849B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.458
Beitrag von: SiLæncer am 06 Januar, 2012, 21:20
3848 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.458
Build Date: 06-Jan-2012

MD5:    A165D1A9B72C7AFD82026A5CDEE67340
SHA1:   1BDEB3442A60E61C731E2F9E8A8BDE1D3BBCEF44

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.cz
Generic FakeAlert.hs
Generic FakeAlert.ht
ZeroAccess.at
ZeroAccess.au
ZeroAccess.av
ZeroAccess.aw

Enhanced Detections:
FakeAlert-B.dldr
FakeAlert-Rena.bu
FakeAlert-Rena.bv
FakeAlert-Rena.bw
FakeAlert-Rena.bx
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.bz
Generic FakeAlert.ha
Generic FakeAlert.hi
TDSS.ad
ZeroAccess.ae
ZeroAccess.am
ZeroAccess.ap
ZeroAccess.aq
ZeroAccess.v
ZeroAccess.y

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.459
Beitrag von: SiLæncer am 09 Januar, 2012, 16:45
3848 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.459
Build Date: 09-Jan-2012

MD5:    A081CC1C4FF613A0DED200FB5E02D81E
SHA1:   546BEF68A83B57CA0395CC60093F4A3E01086D86

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.463
Beitrag von: SiLæncer am 10 Januar, 2012, 20:00
3848 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.463
Build Date: 10-Jan-2012

MD5:    1142365B5088FC8A9D8364095A10BA00
SHA1:   00E0E975A64C2E294D9C1299094C28A17EE51D45

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.471
Beitrag von: SiLæncer am 12 Januar, 2012, 20:00
3889 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.471
Build Date: 12-Jan-2012

MD5:    6E2307CB4CB7DB0F29AD1BC8DDD52B6F
SHA1:   D5C5FF1E0626347B5DE4421B2991B1573AB3A4D6

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.gen.af
DNSChanger.da
FakeAlert-SecurityTool.dw
FakeAlert-SysDef.aa
Generic FakeAlert.ia
Generic FakeAlert.ib
Generic FakeAlert.ic
Generic FakeAlert.id
ZeroAccess.bf
ZeroAccess.bg
ZeroAccess.bh
ZeroAccess.bi
ZeroAccess.bj

Enhanced Detections:
Downloader-BMN
FakeAlert-Rena.bu
FakeAlert-SecurityTool
FakeAlert-SecurityTool.cv!dam
FakeAlert-SecurityTool.do
FakeAlert-SecurityTool.du
FakeAlert-SecurityTool.dv
FakeAlert-Sysdef
Generic Downloader.ln
Generic Downloader.lo
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.bz
Generic FakeAlert.fd
Generic FakeAlert.hs
Generic FakeAlert.ht
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.cs
W32/Autorun.worm.eu
W32/Autorun.worm.zu
W32/Morto
W32/Rimecud.gen.dc
ZeroAccess.ak
ZeroAccess.aq
ZeroAccess.ax
ZeroAccess.az
ZeroAccess.ba
ZeroAccess.bb
ZeroAccess.bc
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.472
Beitrag von: SiLæncer am 13 Januar, 2012, 20:40
3898 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.472
Build Date: 13-Jan-2012

MD5:    31D85B0ACC85AA53569B794D8311382B
SHA1:   FC1A6AFF3E2D4864D18BECA836119D4B04CEF9F9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bz
Vundo.gen.ez
Vundo.gen.fa
W32/Autorun.worm.aacl
W32/Rimecud.gen.dd
ZeroAccess.bk
ZeroAccess.bl
ZeroAccess.bm
ZeroAccess.bn

Enhanced Detections:
BackDoor-EXI.gen.af
Bredolab.gen.c
DNSChanger.cz
DNSChanger.da
Downloader-BMN
Downloader-BMN.gen.m
FakeAlert-Internet Defender
FakeAlert-Rena.bw
FakeAlert-Rena.p
FakeAlert-SecurityTool.do
FakeAlert-Sysdef
FakeAlert-SysDef.b
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.hj
Generic FakeAlert.hx
Generic FakeAlert.ic
JS/FakeAlert
W32/Autorun.worm.aabl
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.h
W32/IRCbot.worm.gen.al
W32/IRCbot.worm.gen.am
W32/Rimecud.gen.db
W32/Rimecud.gen.dc
W32/Sdbot.worm!54D1EEB9
W32/Sdbot.worm.gen.ax
ZeroAccess.ae
ZeroAccess.aq
ZeroAccess.ar
ZeroAccess.bb
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.473
Beitrag von: SiLæncer am 16 Januar, 2012, 17:00
3913 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.473
Build Date: 16-Jan-2012

MD5:    957F4719725407B15068A7AAD0654AFD
SHA1:   97A3B4D342E95206C79A59C55264A5ADA3E9A7E7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.db
Generic Downloader.lr
Generic Downloader.ls
Generic Downloader.lt
Generic Downloader.lu
Generic FakeAlert.ie
Generic FakeAlert.if
Generic FakeAlert.ig
Generic FakeAlert.ih
Generic FakeAlert.ii
W32/Rimecud.gen.de
ZeroAccess.bo
ZeroAccess.bp
ZeroAccess.bq
ZeroAccess.br

Enhanced Detections:
BackDoor-EXI.gen.af
DNSChanger.da
Downloader-BCS
Downloader-BMN.gen.m
FakeAlert-Rena.bu
FakeAlert-Rena.bw
FakeAlert-Rena.by
FakeAlert-Rena.p
FakeAlert-SecurityTool
FakeAlert-SecurityTool.do
FakeAlert-SecurityTool.dt
FakeAlert-SecurityTool.dw
Generic Downloader.lh
Generic Downloader.ln
Generic FakeAlert.bz
Generic FakeAlert.hd
Generic FakeAlert.hk
Generic FakeAlert.hl
Generic FakeAlert.hp
Generic FakeAlert.hu
Generic FakeAlert.hv
Generic FakeAlert.hx
Generic FakeAlert.ib
Generic FakeAlert.ic
Generic FakeAlert.id
VBS/Autorun.worm.ew
VBS/Autorun.worm.k
Vundo.gen.fa
W32/Autorun.worm.c
W32/Autorun.worm.gp
ZeroAccess.ae
ZeroAccess.ai
ZeroAccess.an
ZeroAccess.aq
ZeroAccess.au
ZeroAccess.ay
ZeroAccess.bb
ZeroAccess.bl

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.477
Beitrag von: SiLæncer am 17 Januar, 2012, 20:00
3913 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.477
Build Date: 17-Jan-2012

MD5:    C29EBC7AB29F28D9EC7A6839E64D59CC
SHA1:   D64B966D7FE33308ABCB0407689185D826771BD1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bw
FakeAlert-Rena.p
FakeAlert-SecurityTool.do
FakeAlert-SysDef.b
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.ia
Generic FakeAlert.ic
Generic PWS!mem
Vundo.gen.fa

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.479
Beitrag von: SiLæncer am 18 Januar, 2012, 20:00
3920 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.479
Build Date: 18-Jan-2012

MD5:    63D45068CE0FCB908EEF76D5B018A14A
SHA1:   41477AA2BB9D3BE9ACB9EC31A2FCBCCA3845F04C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.483
Beitrag von: SiLæncer am 19 Januar, 2012, 20:40
3928 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.483
Build Date: 19-Jan-2012

MD5:    0A2F6F986E17600F19B0BA69EB577716
SHA1:   280B26BF3677CD997BF266E50603984646183E3B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SysDef!env.a
Generic Downloader.lv
Generic FakeAlert.ik
Generic FakeAlert.il
Generic FakeAlert.im
Vundo.gen.fb
ZeroAccess.bu
ZeroAccess.bv

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-Rena.bw
FakeAlert-SysDef.b
FakeAlert-SysDef.y
FakeAlert-SysDef.z
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.bz
Generic FakeAlert.ib
VBS/Autorun.worm.k
W32/Autorun.worm.aacl
W32/Rimecud.gen.dd
ZeroAccess.aq
ZeroAccess.ar
ZeroAccess.bb
ZeroAccess.bl
ZeroAccess.bo
ZeroAccess.bp
ZeroAccess.br

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.484
Beitrag von: SiLæncer am 20 Januar, 2012, 20:00
3936 Viren, Trojaner und andere Schädlinge werden erkannt

Build Number: 10.2.0.484
Build Date: 20-Jan-2012

MD5:    26E331F6E6000AA8096EDAACDE10A98F
SHA1:   AB96AA7239F8BF21B905DCDD2D3ECEC65D6BDDFE

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dc
FakeAlert-Rena.cb
Generic Downloader.lw
Generic Downloader.lx
Generic FakeAlert.in
TDSS.ae
ZeroAccess.bw
ZeroAccess.bx

Enhanced Detections:
Exploit-PDF.b
FakeAlert-Rena.bu
FakeAlert-SecurityTool.do
VBS/Autorun.worm.k
W32/Autorun.worm.aacl
W32/Autorun.worm.bx!atr
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.bd
ZeroAccess.bg
ZeroAccess.bl

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.485
Beitrag von: SiLæncer am 23 Januar, 2012, 12:42
3954 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.485
Build Date: 23-Jan-2012

MD5:    3E3A1D0B4A1CEDF5062C18E40A9536C7
SHA1:   10A33F220228278D62D82B0CC0614FE056EFE3CC

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.n
FakeAlert-SecurityTool.dx
FakeAlert-SecurityTool.dy
FakeAlert-SecurityTool.dz
Generic FakeAlert.io
Generic FakeAlert.ip
Generic FakeAlert.iq
Generic FakeAlert.ir
Generic FakeAlert.is
Generic FakeAlert.it
Generic FakeAlert.iu
Generic FakeAlert.iv
Generic FakeAlert.iw
JS/FakealertKryptik
TDSS.af
TDSS.ag
ZeroAccess.by
ZeroAccess.bz

Enhanced Detections:
BackDoor-EXI.gen.af
DNSChanger.da
DNSChanger.db
DNSChanger.dc
Downloader-BMN.gen.m
Downloader-CJX
Exploit-PDF.b
FakeAlert-B
FakeAlert-Rena.bu
FakeAlert-Rena.bw
FakeAlert-Rena.cb
FakeAlert-SecurityTool
FakeAlert-SecurityTool.au
FakeAlert-SpyPro
FakeAlert-SysDef!env.a
FakeAlert-SysDef.ab
FakeAlert-SysDef.ac
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
FakeAlert-SysDef.y
FakeAlert-SysDef.z
Generic Downloader.lq
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.bw
Generic FakeAlert.bz
VBS/Autorun.worm.k
Vundo
Vundo!1231E9AC
Vundo.gen.ez
Vundo.gen.fb
W32/Autorun.worm.aacl
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.h
W32/Morto.dll.d
W32/Rimecud
W32/Rimecud.gen.de
ZeroAccess
ZeroAccess.ae
ZeroAccess.ak
ZeroAccess.aq
ZeroAccess.ar
ZeroAccess.ba
ZeroAccess.bb
ZeroAccess.bg
ZeroAccess.br
ZeroAccess.bs
ZeroAccess.bt
ZeroAccess.bw
ZeroAccess.dr

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.490
Beitrag von: SiLæncer am 24 Januar, 2012, 18:00
3954 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.490
Build Date: 24-Jan-2012

MD5:    C08DA3C87848B3529303ADF071619C9B
SHA1:   F4664815BAE7BFBCE53C37C2C5A0CBC4FD8A05C7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.491
Beitrag von: SiLæncer am 26 Januar, 2012, 17:00
3955 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.491
Build Date: 25-Jan-2012

MD5:    5E3B8D84EDE137A1E77BAC652FF14858
SHA1:   8986B2FE8C8D6D650793D783A783DDADD2BDD715

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.o

Enhanced Detections:
BackDoor-EXI.gen.af
Downloader-BMN.gen.m
Downloader-BMN.gen.n
FakeAlert-Rena.bs
FakeAlert-Rena.bu
FakeAlert-Rena.cb
FakeAlert-SecurityTool
Generic Downloader.lr
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.hj
Generic FakeAlert.hy
Generic FakeAlert.hz
Generic FakeAlert.im
W32/Autorun.worm.c
W32/Sdbot.worm!54D1EEB9
W32/Sdbot.worm.gen.ax

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.492
Beitrag von: SiLæncer am 27 Januar, 2012, 19:00
3973 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.492
Build Date: 27-Jan-2012

MD5:    AF367C86A9168790EA625DBFDC3B09B6
SHA1:   82A307FB3C59370606BB6F1B3B625BCDE7C4B16B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.p
FakeAlert-Rena.cc
FakeAlert-SecurityMonitor
Generic Downloader.ly
Generic Downloader.lz
Generic Downloader.ma
Generic Downloader.mb
Generic Downloader.mc
Generic Downloader.md
Generic FakeAlert.ix
Generic FakeAlert.iy
Generic FakeAlert.iz
ZeroAccess.ca
ZeroAccess.cb
ZeroAccess.cc
ZeroAccess.cd
ZeroAccess.ce
ZeroAccess.dr.gen.d

Enhanced Detections:
BackDoor-EXI.gen.af
DNSChanger.da
DNSChanger.db
Downloader-BMN.gen.o
Exploit-CVE-2010-2883
FakeAlert-D
FakeAlert-SecurityTool.dx
FakeAlert-SecurityTool.dy
FakeAlert-Sysdef
FakeAlert-SysDef.b
FakeAlert-SysDef.y
FakeAlert-SysDef.z
Generic Downloader.hl
Generic Downloader.io
Generic Downloader.lx
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.a
Generic FakeAlert.bz
Generic FakeAlert.c
Generic FakeAlert.gf
Generic FakeAlert.hy
Generic FakeAlert.ic
Generic FakeAlert.im
Generic FakeAlert.in
Generic FakeAlert.io
JS/FakeAlert
TDSS.ae
TDSS.ag
W32/Autorun.worm.c
W32/Autorun.worm.zv
W32/Rimecud.gen.dc
W32/Rimecud.gen.dd
ZeroAccess
ZeroAccess.ak
ZeroAccess.an
ZeroAccess.bb
ZeroAccess.bd
ZeroAccess.bg
ZeroAccess.bq
ZeroAccess.br
ZeroAccess.bs
ZeroAccess.bt
ZeroAccess.bu
ZeroAccess.by
ZeroAccess.v
ZeroAccess.w
ZeroAccess.y

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.493
Beitrag von: SiLæncer am 30 Januar, 2012, 20:00
3982 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.493
Build Date: 30-Jan-2012

MD5:    9636BA8E9063B6D9D41F1A18D8A6652B
SHA1:   93FB3D9E5CE5C7C554DD4079833FCA9788053323

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BCS.gen.b
Downloader-BMN.gen.q
FakeAlert-RA
Generic FakeAlert.ja
Generic FakeAlert.jb
ZeroAccess.cf
ZeroAccess.cg
ZeroAccess.ch
ZeroAccess.ci

Enhanced Detections:
BackDoor-EXI.a!conf
Downloader-BCS
Downloader-BMN.gen.p
FakeAlert-LiveCheker
FakeAlert-Rena.bs
FakeAlert-SecurityTool
FakeAlert-XPSecCenter.b
Generic Downloader.lw
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ip
Generic FakeAlert.iq
Generic FakeAlert.ir
Generic FakeAlert.iw
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.gp
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.cc
ZeroAccess.ce
ZeroAccess.u

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.495
Beitrag von: SiLæncer am 31 Januar, 2012, 20:20
3983 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.495
Build Date: 31-Jan-2012

MD5:    5426A14565CF8DB5052D95F715DD246C
SHA1:   B298D62B38B50901ECE0EC01501F87E979D13602

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.cd

Enhanced Detections:
FakeAlert-Rena.ca
FakeAlert-Rena.cc
FakeAlert-SecurityTool
FakeAlert-Sysdef
Generic Downloader.lt
Generic Downloader.mc
Generic Downloader.md
Generic FakeAlert.bz
Generic FakeAlert.c
Generic FakeAlert.ia
Generic FakeAlert.ig
Generic FakeAlert.ix

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.496
Beitrag von: SiLæncer am 01 Februar, 2012, 21:00
3994 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.496
Build Date: 01-Feb-2012

MD5:    019780897065122B53B1731E92E5BAD6
SHA1:   BE4FF1F708B61FD8F194AED3F7A078E10B5DEED2

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.gen.ag
FakeAlert-Rena.b!mem
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
Generic Downloader.me
Generic FakeAlert.jc
Generic FakeAlert.jd
ZeroAccess.cj
ZeroAccess.ck
ZeroAccess.cl
ZeroAccess.cm

Enhanced Detections:
Downloader-BCS
Downloader-BMN.gen.q
FakeAlert-AviBlock
FakeAlert-SecurityTool
FakeAlert-SecurityTool.dy
FakeAlert-SecurityTool.dz
FakeAlert-Sysdef
FakeAlert-SysDef.b
FakeAlert-WPS
Generic Downloader.io
Generic Downloader.ls
Generic Downloader.lu
Generic Downloader.lv
Generic Downloader.ly
Generic Downloader.lz
Generic Downloader.ma
Generic Downloader.mb
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.bz
Generic FakeAlert.iy
TDSS
TDSS.af
W32/Autorun.worm.bbj
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Rimecud.gen.ao
W32/Sdbot.worm!54D1EEB9
W32/Sdbot.worm.gen.ax
ZeroAccess
ZeroAccess.ba
ZeroAccess.br
ZeroAccess.bu
ZeroAccess.bv
ZeroAccess.bw
ZeroAccess.bx
ZeroAccess.by
ZeroAccess.bz
ZeroAccess.cb
ZeroAccess.cc
ZeroAccess.ce


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.499
Beitrag von: SiLæncer am 03 Februar, 2012, 21:40
4012 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.499
Build Date: 03-Feb-2012

MD5:    357A65537E081EBDE30335AE970E62F8
SHA1:   39E78A5CC42D56AE618CF329AE14A32D9CC3E587

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.df
Downloader-BMN.gen.s
FakeAlert-Rena.cf
FakeAlert-Rena.cg
FakeAlert-Rena.ch
Generic Downloader.mg
Generic Downloader.mh
Vundo.gen.fc

Enhanced Detections:
BackDoor-EXI.gen.ag
DNSChanger.dc
DNSChanger.de
Downloader-BCS.gen.b
Downloader-BMN.gen.q
FakeAlert-AVPSec.a
FakeAlert-PA
FakeAlert-RA
FakeAlert-Rena.b!mem
FakeAlert-Rena.cc
FakeAlert-Rena.cd
FakeAlert-Rena.ce
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.hh
Generic FakeAlert.hj
Generic FakeAlert.ht
Generic FakeAlert.hy
Generic FakeAlert.im
Generic FakeAlert.ip
Generic FakeAlert.is
JS/FakeAlert
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.gen!job
W32/Virut.rem.E
ZeroAccess
ZeroAccess.ca
ZeroAccess.cd


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.500
Beitrag von: SiLæncer am 06 Februar, 2012, 16:40
4021 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.500
Build Date: 06-Feb-2012

MD5:    2623CAF9667AB1A81A94F29CD47C4036
SHA1:   D4849B93DE7EF4DE1E0ACA447FC0C411052A14FE

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.t
Downloader-BMN.gen.u
Downloader-BMN.gen.v
Generic Downloader.mi
Vundo.gen.fd
ZeroAccess.co
ZeroAccess.cp
ZeroAccess.cq
ZeroAccess.cr

Enhanced Detections:
BackDoor-EXI.gen.ag
Downloader-BMN.gen.q
Downloader-BMN.gen.r
Downloader-BMN.gen.s
Exploit-PDF.b
FakeAlert-Rena.bz
FakeAlert-Rena.cc
FakeAlert-Rena.cd
FakeAlert-Rena.cf
FakeAlert-Rena.cg
FakeAlert-SecurityMonitor
FakeAlert-SecurityTool
FakeAlert-SecurityTool.cv!dam
FakeAlert-SecurityTool.dx
FakeAlert-SecurityTool.ea
FakeAlert-Sysdef
FakeAlert-SysDef.ad
Generic Downloader.io
Generic Downloader.lq
Generic Downloader.ly
Generic Downloader.me
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.ik
Generic FakeAlert.im
Generic FakeAlert.iz
Generic FakeAlert.jc
TDSS
TDSS.ag
VBS/Autorun.worm.k
W32/Autorun.worm.aabp
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.gen.za
ZeroAccess
ZeroAccess.ab
ZeroAccess.cc
ZeroAccess.ce
ZeroAccess.cf
ZeroAccess.cg
ZeroAccess.ch
ZeroAccess.ci


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.502
Beitrag von: SiLæncer am 07 Februar, 2012, 21:00
4025 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.502
Build Date: 07-Feb-2012

MD5:    5B1C659AB19FA637363EEDB064C95583
SHA1:   77C2BFEC032DB9BB98813A23F8F1E91548313FA6

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-DOD.a
PWS-DOD.b
PWS-DOD.c
PWS-DOD.d

Enhanced Detections:
FakeAlert-Rena.b!mem
FakeAlert-Rena.bm
FakeAlert-Rena.br
FakeAlert-Rena.bt
FakeAlert-Rena.cc
FakeAlert-Rena.cg
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ea
FakeAlert-Sysdef
FakeAlert-SysDef.b
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.ama
Generic FakeAlert.bz


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.503
Beitrag von: SiLæncer am 08 Februar, 2012, 19:00
4030 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.503
Build Date: 08-Feb-2012

MD5:    1048E9B6F1483DAA0DC5BA3E385999A4
SHA1:   A4EB2A9A182172C5FD3A9D50C376FA842C38DEC3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.w
Downloader-BMN.gen.x
FakeAlert-Rana.ci
Generic Downloader.mj
ZeroAccess.cs

Enhanced Detections:
Downloader-BCS.gen.b
Downloader-BMN
Downloader-BMN.gen.t
Downloader-BMN.gen.u
Downloader-BMN.gen.v
FakeAlert-Rena.b!mem
FakeAlert-SecurityTool.ea
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kw
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.ama
Generic FakeAlert.hl
Generic FakeAlert.iv
Generic FakeAlert.jc
Generic FakeAlert.jd
JS/FakeAlert
VBS/Autorun.worm.k
Vundo.gen.fd
ZeroAccess
ZeroAccess.bu
ZeroAccess.cc
ZeroAccess.cf
ZeroAccess.cj


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.504
Beitrag von: SiLæncer am 09 Februar, 2012, 20:00
4035 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.504
Build Date: 09-Feb-2012

MD5:    DFADD8646B9C15EF994327017E975F23
SHA1:   99FAEE06AB692AFB181A814DBE1B311250714850

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.y
Downloader-BMN.gen.z
Generic Downloader.mk
Generic FakeAlert.jf
ZeroAccess.ct

Enhanced Detections:
BackDoor-EXI.gen.ag
DNSChanger.df
FakeAlert-Rena.b!mem
FakeAlert-SysDef.ad
FakeAlert-SysDef.b
Generic Downloader.mh
Generic FakeAlert.ama
TDSS
TDSS.ah
ZeroAccess
ZeroAccess.cbj


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.505
Beitrag von: SiLæncer am 10 Februar, 2012, 20:00
4046 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.505
Build Date: 10-Feb-2012

MD5:    7DCD310FE054DC7372312B894480E6EE
SHA1:   0EC7F2D2475D396E21F810160F45939A6A087F32

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.aa
Downloader-BMN.gen.ab
Generic Downloader.ml
Generic Downloader.mm
Generic Downloader.mn
Generic Downloader.mo
Generic FakeAlert.jg
Generic FakeAlert.jh
Generic FakeAlert.ji
Generic FakeAlert.jj
Generic FakeAlert.jk
TDSS.ai

Enhanced Detections:
BackDoor-EXI.gen.ag
DNSChanger.dc
DNSChanger.de
DNSChanger.df
Downloader-BCS
Downloader-BMN.gen.u
Downloader-BMN.gen.w
Downloader-BMN.gen.x
FakeAlert-Rena.cg
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-Sysdef
FakeAlert-SysDef.b
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.is
Generic FakeAlert.jf
VBS/Autorun.worm.k
W32/Autorun.worm.bx
W32/Rimecud
ZeroAccess
ZeroAccess.cf


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.507
Beitrag von: SiLæncer am 14 Februar, 2012, 06:00
4050 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.507
Build Date: 13-Feb-2012

MD5:    CE926DED92D2145561355048191CDE25
SHA1:   D2B8988E4F00D819EC99C8F6035B58A86CB91D8F

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.gen.ah
DNSChanger.dg
FakeAlert-Rena.ci
FakeAlert-WinWebSec!env.f
Generic BackDoor.qw!mem

Enhanced Detections:
BackDoor-EXI.a!conf
DNSChanger.d
DNSChanger.df
Downloader-BCS
Downloader-CJX
Exploit-CVE2010-2568
FakeAlert-B
FakeAlert-Rena.cg
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-Sysdef
FakeAlert-SysDef.aa
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.io
Generic Downloader.mg
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.bw
Generic FakeAlert.bz
Generic FakeAlert.c
Generic FakeAlert.im
Generic FakeAlert.iw
Generic FakeAlert.jh
Generic FakeAlert.jj
Generic!atr
TDSS.ag
TDSS.ai
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.gen!job
W32/Autorun.worm.h
W32/Conficker.worm!job
W32/Kolab!rootkit
W32/Koobface.worm
W32/Koobface.worm.gen.e
W32/Rimecud
W32/Rimecud.gen.de
W32/Rimecud.gen.df
ZeroAccess
ZeroAccess.bg
ZeroAccess.ck
ZeroAccess.cl
ZeroAccess.cm
ZeroAccess.cn
ZeroAccess.co
ZeroAccess.cp
ZeroAccess.cq
ZeroAccess.cr
ZeroAccess.cs
ZeroAccess.ct
ZeroAccess.dr


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.509
Beitrag von: SiLæncer am 14 Februar, 2012, 18:00
4050 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.509
Build Date: 14-Feb-2012

MD5:    EA6A9EF8658991CE8D3A00F3CDF9FCA4
SHA1:   905E0C32BEFD146117A89AFB7760CA48803BB774

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-DSH!rootkit

Enhanced Detections:
Downloader-BCS.gen.b
FakeAlert-SecurityTool.ea
Generic FakeAlert.bz
VBS/Autorun.worm.k
W32/Autorun.worm.c

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.510
Beitrag von: SiLæncer am 15 Februar, 2012, 18:00
4052 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.510
Build Date: 15-Feb-2012

MD5:    CC2A16583A06E0964D37C7D8C7A396B5
SHA1:   0B1DF15171B6B5A85F932B0881CC7BCCA72E6D07

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.jl
ZeroAccess.cu

Enhanced Detections:
BackDoor-DSH!rootkit
BackDoor-EXI.a!conf
BackDoor-EXI.gen.ah
Downloader-BMN.gen.aa
Downloader-BMN.gen.ab
Downloader-BMN.gen.t
Downloader-BMN.gen.u
Downloader-BMN.gen.y
Downloader-BMN.gen.z
Exploit-PDF.b
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SysDef.b
Generic Downloader.ml
Generic Downloader.mm
Generic Downloader.mn
Generic Downloader.mo
Generic FakeAlert.fl
Generic FakeAlert.hy
Generic FakeAlert.jf
Generic FakeAlert.jj
Generic FakeAlert.jk
W32/Conficker.worm!job
ZeroAccess

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.511
Beitrag von: SiLæncer am 16 Februar, 2012, 18:03
4063 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.511
Build Date: 16-Feb-2012

MD5:    B00681D0C8B4909A3154D86914C4271B
SHA1:   9905CF8327F92E433DD40197859DC287C380EC0A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dh
Downloader-BMN.gen.ac
Downloader-BMN.gen.ad
Downloader-BMN.gen.ae
FakeAlert-SecurityTool.ec
W32/Koobface.worm.gen.bk
W32/Rimecud.gen.dg
ZeroAccess.cv
ZeroAccess.cw
ZeroAccess.cx
ZeroAccess.cy

Enhanced Detections:
BackDoor-EXI.a!conf
BackDoor-EXI.gen.ah
DNSChanger.dg
Downloader-BMN.gen.t
Exploit-CVE-2010-2883
Exploit-PDF.b
FakeAlert-Rena.cg
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SysDef.b
Generic Downloader.mk
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.bz
Generic FakeAlert.iw
TDSS.ag
VBS/Autorun.worm.k
ZeroAccess
ZeroAccess.ao
ZeroAccess.bu
ZeroAccess.ce


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.512
Beitrag von: SiLæncer am 17 Februar, 2012, 18:00
4070 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.512
Build Date: 17-Feb-2012

MD5:    200CDF6C4EC6B468D334D082B069C6F9
SHA1:   F8375C0D7A7CA30FBE3323A1BC8548B6473DAC66

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dh
DNSChanger.di
Downloader-BMN.gen.ac
Downloader-BMN.gen.ad
Downloader-BMN.gen.ae
FakeAlert-SecurityTool.ec
Vundo.gen.fe
W32/Autorun.worm.dp!lnk
W32/Koobface.worm.gen.bk
W32/Rimecud.gen.dg
W32/Rimecud.gen.dh
ZeroAccess.cv
ZeroAccess.cw
ZeroAccess.cx
ZeroAccess.cy
ZeroAccess.cz
ZeroAccess.da
ZeroAccess.db

Enhanced Detections:
BackDoor-DSH!rootkit
BackDoor-EXI.a!conf
BackDoor-EXI.gen.ah
DNSChanger.dg
Downloader-BMN.gen.t
Exploit-CVE-2010-2883
Exploit-PDF.b
FakeAlert-Rena.cd
FakeAlert-Rena.cg
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SysDef.b
Generic Downloader.mk
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.bz
Generic FakeAlert.iw
Generic FakeAlert.jj
TDSS.ag
TDSS.ai
VBS/Autorun.worm.k
W32/Morto.dll.c
ZeroAccess
ZeroAccess.ao
ZeroAccess.bu
ZeroAccess.ce


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.513
Beitrag von: SiLæncer am 20 Februar, 2012, 17:00
4077 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.513
Build Date: 20-Feb-2012

MD5:    9F645F36160AB648895065595109239C
SHA1:   1C088BFFCDAC80D222FC360ED184743852E958F8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-EXI.gen.ai
Downloader-BMN.gen.af
Generic Downloader.mp
W32/Rimecud.gen.di
W64/TDSS.f!rootkit
ZeroAccess.dc
ZeroAccess.dd
ZeroAccess.de

Enhanced Detections:
BackDoor-DSH!rootkit
BackDoor-EXI
BackDoor-EXI.a!conf
BackDoor-EXI.gen.ah
DNSChanger.df
Downloader-BMN.gen.ac
Downloader-BMN.gen.ad
Downloader-BMN.gen.ae
Exploit-CVE2010-2568
Exploit-PDF.b
FakeAlert-Rena.cg
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.ec
FakeAlert-SysDef.b!dam
Generic Downloader.ml
Generic FakeAlert.ama
Generic FakeAlert.c
Generic FakeAlert.jj
Generic FakeAlert.jk
Generic PWS.y!mem
Generic!atr
StealthMBR.a!rootkit
VBS/Autorun.worm.k
W32/Autorun.worm.dp!lnk
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Koobface.worm.gen.bk
Whistler!mem
ZeroAccess
ZeroAccess.cs


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.518
Beitrag von: SiLæncer am 21 Februar, 2012, 21:00
4078 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.518
Build Date: 21-Feb-2012

MD5:    E04590AAE8C0516A6BF64F8B94BFD77F
SHA1:   FE9F9BBF58334595B34BA95C2899F49547135D24

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.519
Beitrag von: SiLæncer am 22 Februar, 2012, 18:00
4076 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.519
Build Date: 22-Feb-2012

MD5:    CD20A328936CA802E83A0DD90E7EB0B0
SHA1:   9597699AF0E6A1D75FFB7069B4CD7FFD552550AC

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.ag
ZeroAccess.df
ZeroAccess.dg
ZeroAccess.dh
ZeroAccess.di
ZeroAccess.dj
ZeroAccess.dk

Enhanced Detections:
BackDoor-EXI
BackDoor-EXI.a!conf
BackDoor-EXI.gen.ag
Exploit-PDF.b
FakeAlert-Rena.by
FakeAlert-Rena.cg
FakeAlert-Rena.ch
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.dt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-Sysdef
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.me
Generic Downloader.mf
Generic Downloader.mi
Generic Downloader.mj
Generic Downloader.ml
Generic Downloader.mp
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.iz
Generic FakeAlert.je
Generic FakeAlert.jf
Generic FakeAlert.jg
Generic FakeAlert.jh
Generic FakeAlert.ji
Generic FakeAlert.jj
Generic FakeAlert.jl
VBS/Autorun.worm.k
Vundo.gen.fc
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.gen!job
W32/Autorun.worm.h
W32/Conficker.worm!job
W32/Koobface.worm
W32/Koobface.worm.gen.e
W32/Morto.dll.c
W32/Rimecud
W32/Rimecud.gen.de
W32/Rimecud.gen.df
ZeroAccess
ZeroAccess.cu
ZeroAccess.cv
ZeroAccess.cw
ZeroAccess.cx
ZeroAccess.cy
ZeroAccess.db


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.520
Beitrag von: SiLæncer am 23 Februar, 2012, 20:01
4085 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.520
Build Date: 23-Feb-2012

MD5:    E13CE9E21B19A5A43FBF2B313EF6BD83
SHA1:   FA97AA59416D6A5314D0B93EC9E8CFDAFAB5D6FD

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.ah
Downloader-BMN.gen.ai
Downloader-BMN.gen.aj
Downloader-BMN.gen.ak
FakeAlert-Rena.cj
FakeAlert-SmartWarden
TDSS.aj
ZeroAccess.dl
ZeroAccess.dm

Enhanced Detections:
Downloader-BCS
FakeAlert-Gen!lnk
TDSS.ag
ZeroAccess
ZeroAccess.cy


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.522
Beitrag von: SiLæncer am 27 Februar, 2012, 13:00
4078 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.522
Build Date: 27-Feb-2012

MD5:    183546715E5EAC63756CE685BF78CCB7
SHA1:   07557FD6ACDFDF972D3C6992C8097DFC67104397

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.gen.ah
Backdoor-EXI.gen.ai
FakeAlert-WinWebSec!env.b
W32/Autorun.worm.dp!lnk
W32/Koobface.worm.gen.bk
W32/Rimecud.gen.dg
W32/Rimecud.gen.dh
W32/Rimecud.gen.di

Enhanced Detections:
BackDoor-EXI
BackDoor-EXI.a!conf
BackDoor-EXI.gen.ag
Downloader-BCS
Exploit-PDF.b
FakeAlert-Gen!lnk
FakeAlert-Rena.by
FakeAlert-Rena.cg
FakeAlert-Rena.ch
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.dt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-Sysdef
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.me
Generic Downloader.mf
Generic Downloader.mi
Generic Downloader.mj
Generic Downloader.ml
Generic Downloader.mp
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.iz
Generic FakeAlert.je
Generic FakeAlert.jf
Generic FakeAlert.jg
Generic FakeAlert.jh
Generic FakeAlert.ji
Generic FakeAlert.jj
Generic FakeAlert.jl
TDSS.ag
VBS/Autorun.worm.k
Vundo.gen.fc
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.gen!job
W32/Autorun.worm.h
W32/Conficker.worm!job
W32/Koobface.worm
W32/Koobface.worm.gen.e
W32/Morto.dll.c
W32/Rimecud
W32/Rimecud.gen.de
W32/Rimecud.gen.df
ZeroAccess
ZeroAccess.cu
ZeroAccess.cv
ZeroAccess.cw
ZeroAccess.cx
ZeroAccess.cy
ZeroAccess.db


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.524
Beitrag von: SiLæncer am 29 Februar, 2012, 06:31
4078 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.524
Build Date: 28-Feb-2012

MD5:    7EBED7576A44C7C8C7FB7A8B838504A2
SHA1:   03BB200B81502A7F96B0DDF6DB2EE19A6F0CD6D4

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.525
Beitrag von: SiLæncer am 29 Februar, 2012, 21:00
4079 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.525
Build Date: 29-Feb-2012

MD5:    1B0B1E948E6946335F67D998B3B73033
SHA1:   D407936CB2F11DEC159EC398E1244700201D5AC7

New Detections:
W32/Rimecud.gen.dk

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.529
Beitrag von: SiLæncer am 02 März, 2012, 22:00
4118 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.529
Build Date: 02-Mar-2012

MD5:    275AD47EAB8B1919753846D1D7BBFF98
SHA1:   753070FBA328E598FE87DE059A8E6280A51EEC21

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EXI.gen.aj
DNSChanger.dj
FakeAlert-Rena.cj
FakeAlert-Rena.ck
Generic FakeAlert.jn
Generic FakeAlert.jt
Generic FakeAlert.ju
Vundo.gen.ff
ZeroAccess.dl
ZeroAccess.dm
ZeroAccess.dp
ZeroAccess.dq
ZeroAccess.dt
ZeroAccess.du
ZeroAccess.dv

Enhanced Detections:
BackDoor-EXI.a!conf
Bredolab.gen.c
Downloader-BCS
Downloader-BMN
FakeAlert-AntiVirusPro
FakeAlert-Rena.ch
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.ec
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.js
Generic!atr
PWS-DOD.c
W32/Autorun.worm.dp!lnk
W32/Autorun.worm.gen!job
W32/Rimecud
W32/Rimecud.gen.di
ZeroAccess
ZeroAccess.cu
ZeroAccess.cv
ZeroAccess.cx


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.530
Beitrag von: SiLæncer am 05 März, 2012, 20:00
4134 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.530
Build Date: 05-Mar-2012

MD5:    362A4F6B14CBA98A00A95CE7B0655151
SHA1:   B2C1A21E84AB311F33E13FAAB7D9173DDAD4D38B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BMN.gen.al
FakeAlert-Kraddare.m
FakeAlert-SmartWarden
Generic Downloader.mq
Generic FakeAlert.jm
TDSS.aj
TDSS.ak
TDSS.al
W32/Rimecud.gen.dj
ZeroAccess.df
ZeroAccess.dg
ZeroAccess.dh
ZeroAccess.di
ZeroAccess.dj

Enhanced Detections:
Backdoor-EXI.gen.ai
BackDoor-EXI.gen.aj
DNSChanger.dc
DNSChanger.dh
DNSChanger.di
DNSChanger.dj
Exploit-PDF.b
FakeAlert-Gen!lnk
FakeAlert-Rena.by
FakeAlert-Rena.cg
FakeAlert-Rena.ch
FakeAlert-Rena.ci
FakeAlert-Rena.cl
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.cv
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.ec
Generic Downloader.hl
Generic Downloader.me
Generic Downloader.mf
Generic Downloader.mi
Generic Downloader.mj
Generic Downloader.ml
Generic Downloader.mp
Generic Downloader.z
Generic Downloader.z!1516DDBD
Generic FakeAlert!9F6E4576
Generic FakeAlert.a
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.ib
Generic FakeAlert.je
Generic FakeAlert.jf
Generic FakeAlert.jg
Generic FakeAlert.jh
Generic FakeAlert.ji
Generic FakeAlert.jj
Generic FakeAlert.jl
Generic!atr
JS/Autorun.worm.ci
TDSS.ag
VBS/Autorun.worm.k
Vundo
Vundo!1231E9AC
W32/Autorun.worm.aaav
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E
W32/Autorun.worm.gt
W32/Rimecud
W32/Rimecud.gen.dg
W32/Rimecud.gen.dh
W32/Rimecud.gen.di
ZeroAccess
ZeroAccess.ck
ZeroAccess.cs
ZeroAccess.cw
ZeroAccess.cy
ZeroAccess.cz
ZeroAccess.db
ZeroAccess.dd
ZeroAccess.dr
ZeroAccess.du
ZeroAccess.x


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.532
Beitrag von: SiLæncer am 06 März, 2012, 13:31
4134 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.532
Build Date: 06-Mar-2012

MD5:    832BC05940302F9DD95F68D7000E01EF
SHA1:   A8085D0B085E904FE0A716757E4B79F10C7BF4CF

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.533
Beitrag von: SiLæncer am 07 März, 2012, 22:00
4148 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.533
Build Date: 07-Mar-2012

MD5:    51D42E232C569413886525F1669DB0A3
SHA1:   D70945B3A37A39F2FF5A99D1093AD26F9A600C1E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-FEI!mem
Downloader-BMN.gen.ag
Downloader-BMN.gen.ah
Downloader-BMN.gen.ai
Downloader-BMN.gen.aj
Downloader-BMN.gen.ak
FakeAlert-Rena.cp
FakeAlert-Rena.cq
W32/Autorun.worm.bfw
W32/Autorun.worm.bfx
ZeroAccess.dk
ZeroAccess.dn
ZeroAccess.do


Enhanced Detections:
Downloader-BCS
Downloader-BMN.gen.al
FakeAlert-Rena.cl
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
Generic Downloader.ml
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.iz
Generic FakeAlert.jo
W32/Autorun.worm.g
ZeroAccess



http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.534
Beitrag von: SiLæncer am 08 März, 2012, 20:00
4150 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.534
Build Date: 08-Mar-2012

MD5:    59FDD9089F61311DCE69656F93361680
SHA1:   49BA0EA2E081A4F577FD2A4DCECF719EB7C646FD

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
VBS/Autorun.worm.ga


Enhanced Detections:
DNSChanger.dh
FakeAlert-AntiVirusPro
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.cv
FakeAlert-SecurityTool.ea
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.jo
Generic FakeAlert.jt
Generic FakeAlert.ju
PWS-Spyeye
TDSS.d
Vundo.gen.fg
W32/Autorun.worm.dp!lnk
W32/Rimecud
ZeroAccess
ZeroAccess.an
ZeroAccess.dl
ZeroAccess.dm


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.535
Beitrag von: SiLæncer am 09 März, 2012, 20:00
4152 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.535
Build Date: 09-Mar-2012

MD5:    3A73DEAC5E57ABC8E5FCC27751329FA3
SHA1:   7B582BECF0631B2F6B1E07563E0680F8BEDF5477

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Vimes

Enhanced Detections:
BackDoor-EXI.a!conf
Downloader-BMN.gen.ag
Downloader-BMN.gen.ah
Downloader-BMN.gen.ai
Downloader-BMN.gen.aj
Downloader-BMN.gen.ak
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ea
FakeAlert-SysDef.b!dam
Generic Downloader.mq
Generic Downloader.z
Generic FakeAlert.bz
Generic FakeAlert.jn
Generic FakeAlert.jr
Generic FakeAlert.js
TDSS.aj
TDSS.ak
TDSS.al
VBS/Autorun.worm.k
Vundo.gen.ff
ZeroAccess
ZeroAccess.cc



http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.536
Beitrag von: SiLæncer am 12 März, 2012, 22:00
4152 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.536
Build Date: 12-Mar-2012

MD5:    C27264288446278FF407EB63A9800B0A
SHA1:   7839C4094D8B444C1B7B0EB80998F231F13CA004

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ASP/BackDoor.gen
AdClicker-FA
Adware-180SA.inf
Adware-DFC
Adware-MakeShortcut
Adware-SearchCentrix
Adware-ThePay.inf
Adware-WhenUSearch
Adware-abetterintrnt
BackDoor-CUS!php
BackDoor-DTO.inf
BackDoor-Roxe
DesktopHijack
Downloader-UA
Downloader.inf
Exploit-ANIfile
Exploit-ANIfile.b
Exploit-ANIfile.c
Exploit-ANIfile.c!js
Exploit-ASF
Exploit-CVE2007-0234
Exploit-CVE2007-1207
Exploit-CVE2007-2788
Exploit-CVE2007-3895
Exploit-CVE2009-0081
Exploit-CVE2010-0480
Exploit-CVE2011-2950
Exploit-CVE2011-3541
Exploit-GiFrame
Exploit-IFrame
Exploit-JPG.Crash
Exploit-LHAZ.a
Exploit-LoadImgAPI
Exploit-MFSA-2005-30
Exploit-MS04-028
Exploit-MS05-036
Exploit-MS05-053
Exploit-MS06-004
Exploit-MS06-012
Exploit-MS06-012.gen
Exploit-MS06-024
Exploit-MS07-055
Exploit-MS08-025
Exploit-MixedMime
Exploit-PDF.ck
Exploit-QtPICT
Exploit-Shockwave
Exploit-WMF
Exploit-WMF.d
Exploit-WMF.e
Exploit-WMF.f
Exploit-WMF.g
Exploit-WMP!sh
Exploit-ZIP.c
Exploit-ZIP.d
Generic Adware.inf.a
Generic Dialer.inf
JV/NastyBrew
MultiDropper-QE
OSX/Cosmac!tgz
OSX/Inqtana!tgz
OSX/Leap!tgz
Suspicious IFrame.e
W32/GetCodec
W32/GetCodec.b
W32/Giframer
W32/JPGiframer


Enhanced Detections:
Downloader-UA
Exploit-ANIfile
Exploit-ANIfile.c
Exploit-ZIP.c
W32/Giframer



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.539
Beitrag von: SiLæncer am 13 März, 2012, 19:00
4165 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.539
Build Date: 13-Mar-2012

MD5:    9423BB8267D18765E0C8B51E54BA2E1A
SHA1:   8B3FDEF86AD1A4D4D29ED6372F27627A8B53729D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.cr


Enhanced Detections:
BackDoor-EXI.a!conf
Bredolab.gen.c
Downloader-BCS
Downloader-BMN.gen.ae
Downloader-BMN.gen.ah
Downloader-BMN.gen.ak
Exploit-PDF.b
FakeAlert-PJ.gen.ao
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.ec
FakeAlert-SysDef
FakeAlert-SysDef.b
Generic Downloader.ly
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.bw
Generic FakeAlert.bz
Generic FakeAlert.is
Generic FakeAlert.jj
Generic FakeAlert.jp
VBS/Autorun.worm.k
W32/Autorun.worm.aabp
W32/Autorun.worm.bfw
W32/Autorun.worm.bfx
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess



http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.540
Beitrag von: SiLæncer am 14 März, 2012, 18:00
4166 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.540
Build Date: 14-Mar-2012

MD5:    31D50CAC593BC0BE91C4F2027DA9299B
SHA1:   E16B352AED39B54D08342504552A47A8558B1AE2

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Bredolab.gen.c
Exploit-PDF.b
FakeAlert-Rena.cp
FakeAlert-Rena.cq
FakeAlert-Rena.cr
FakeAlert-Rena.p
FakeAlert-SecurityTool.cv
FakeAlert-SecurityTool.ea
FakeAlert-SmartWarden
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.bw
Generic FakeAlert.jm
W32/Rimecud.gen.dj
W32/Rimecud.gen.dk
ZeroAccess
ZeroAccess.dr


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.541
Beitrag von: SiLæncer am 15 März, 2012, 19:00
4170 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.541
Build Date: 15-Mar-2012

MD5:    6CE427399BB4807FDDEAFF9E7BDFE22F
SHA1:   6438601575C13E1A254589807BCC36A81F7A20E3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.545
Beitrag von: SiLæncer am 16 März, 2012, 19:00
4179 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.545
Build Date: 16-Mar-2012

MD5:    DF5EFB86AE9B5A8C58E522F9453ED264
SHA1:   753F42BA43431254A01EA95C2032048F5AB8517D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

FakeAlert-SecurityTool
FakeAlert-SysDef
Generic FakeAlert
Generic FakeAlert.ama
TDSS.ag
TDSS.ai
TDSS.ak
Vundo
W32/Autorun.worm.h
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.547
Beitrag von: SiLæncer am 19 März, 2012, 22:00
4188 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.547
Build Date: 19-Mar-2012

MD5:    BE098FC3986E4E29CBC2BABA646443B3
SHA1:   B5DEB01C924622D716242F40EF5CC4849BA9C578

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0002


Enhanced Detections:
BackDoor-EXI.a!conf
BackDoor-EXI.gen.aj
DNSChanger.db
Downloader-BCS
Downloader-BMN.gen.ak
Downloader-BMN.gen.m
Downloader-CJX
Exploit-CVE2012-0002
FakeAlert-Kraddare.m
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.cv
FakeAlert-SecurityTool.dy
FakeAlert-SecurityTool.ea
Generic Downloader.io
Generic Downloader.z
Generic FakeAlert.jq
PWS-Gamania.gen.a
VBS/Autorun.worm.k
Vundo
W32/Autorun.worm.beb
W32/Autorun.worm.c
W32/Autorun.worm.fj
W32/Autorun.worm.g
W32/Conficker.worm
W32/Rimecud
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.554
Beitrag von: SiLæncer am 21 März, 2012, 20:00
4191 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.554
Build Date: 21-Mar-2012

MD5:    4D5853E6FD107868E614836CC2CC8A5C
SHA1:   72EA6C4EFCCC96E4472093F51D2F6B6F639E4A0B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.555
Beitrag von: SiLæncer am 22 März, 2012, 17:00
4198 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.555
Build Date: 22-Mar-2012

MD5:    29E0B58F269258F05CA3D77D672A60DB
SHA1:   9C8ABD272AC9BAA9A3474734D7979407092788F9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dk


Enhanced Detections:
Bredolab.gen.c
Downloader-BMN.gen.ah
Exploit-CVE2010-2568
Exploit-CVE2012-0002
Exploit-PDF.i
Generic FakeAlert.b
Generic FakeAlert.bz!dam
Generic FakeAlert.jj
W32/Autorun.worm.bz
W32/Autorun.worm.c
W32/Rimecud
W32/Rimecud.gen.y
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.556
Beitrag von: SiLæncer am 26 März, 2012, 19:00
4213 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.556
Build Date: 26-Mar-2012

MD5:    2EF88E7A53277CDE774FD696BB804106
SHA1:   199BA800712BA39A7BEDC992E9B6621385FC9980

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-GA.gen.s
FakeAlert-Rena.cs
FakeAlert-SecurityTool.ea!dam
FakeAlert-SecurityTool.ec!dam
Generic Downloader.mr
Generic FakeAlert.jv
Generic FakeAlert.jw
TDSS.an
VBS/Autorun.worm.gg
Vundo.gen.fh
Vundo.gen.fi
W32/Autorun.worm.aacm
W32/Autorun.worm.hm


Enhanced Detections:
Exploit-CVE-2010-2883
FakeAlert-AVPSec.l
FakeAlert-AntiVirusPro
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ea
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.gp
Generic FakeAlert.is
Generic FakeAlert.r
PWS-Banker.df
PWS-Duqu!rootkit
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/Autorun.worm.u
W32/Autorun.worm.zu
W32/Rimecud
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.557
Beitrag von: SiLæncer am 27 März, 2012, 19:00
4213 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.557
Build Date: 27-Mar-2012

MD5:    4D5218DBDECCFE44237A9A20E3C8B598
SHA1:   FB0EB78D385BF1C79F17793DA309C5F1AD144BD8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.ea!dam
FakeAlert-SecurityTool.ec!dam
Generic FakeAlert.ama

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.562
Beitrag von: SiLæncer am 29 März, 2012, 14:00
4228 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.562
Build Date: 29-Mar-2012

MD5:    0B9334E071A799BB3038F0B80133C590
SHA1:   1C592E269139B42BDF9723696236B028661E2983

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-EXI.gen.ak
DNSChanger.dl
DNSChanger.dm
FakeAlert-Rena.ct
FakeAlert-Rena.cu
Generic Downloader.ms
Generic FakeAlert.jx
Generic FakeAlert.jy
PWS-DOD.e
PWS-DOD.f
TDSS.ao
W32/Rimecud.gen.dl
ZeroAccess.dw
ZeroAccess.dx


Enhanced Detections:
Downloader-BMN.gen.ah
Exploit-CVE2012-0002
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.ea!dam
FakeAlert-SecurityTool.eb
FakeAlert-SmartWarden
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.io
Generic Downloader.mr
Generic FakeAlert
Generic FakeAlert.bw
Generic FakeAlert.iv
Generic FakeAlert.jv
Generic FakeAlert.jw
Vundo.gen.fh
W32/Autorun.worm.g
W32/Rimecud
W32/Rimecud.gen.dl
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.566
Beitrag von: SiLæncer am 30 März, 2012, 18:00
4233 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.566
Build Date: 30-Mar-2012

MD5:    D5CB359C5B142D7620C0CA052A28C32A
SHA1:   D254A37A3FA8A90C74C654504B71613A70D2EFD7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.c!mem
FakeAlert-Rena.cv
TDSS.am
W32/Rimecud.gen.dm


Enhanced Detections:
Exploit-CVE-2010-2883
Generic Downloader.z
Generic FakeAlert.ama
TDSS.an
Vundo.gen.fh
W32/Autorun.worm.aacl


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.567
Beitrag von: SiLæncer am 02 April, 2012, 20:00
4247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.567
Build Date: 02-Apr-2012

MD5:    B0BA6D0A513F39481AD2C9D7E5DB4389
SHA1:   B359D8A6580D0E8DA76D075FD4BF46EDE5172D4D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.aa
FakeAlert-Rena.cw
FakeAlert-Rena.cx
FakeAlert-Rena.cy
Generic Downloader.mt
Generic Downloader.mu
Generic Downloader.mv
Generic Downloader.mw
Generic Downloader.mx
Generic Downloader.my
Generic Downloader.mz
Generic FakeAlert.jz
Generic FakeAlert.ka


Enhanced Detections:
DNSChanger.dm
Exploit-PDF.b
FakeAlert-GA.gen.s
FakeAlert-Rena.cs
FakeAlert-Rena.ct
FakeAlert-Rena.cu
FakeAlert-Rena.cv
FakeAlert-SecurityTool.ea
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.mt
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.gf
TDSS.ao
VBS/Autorun.worm.ga
W32/Autorun.worm.c
W32/FunLove
W32/Rimecud.gen.dl
ZeroAccess
ZeroAccess.dw
32/Autorun.worm.aacl


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.570
Beitrag von: SiLæncer am 03 April, 2012, 22:00
4247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.570
Build Date: 03-Apr-2012

MD5:    AF35C38DB516E634F778A21580B119E9
SHA1:   7BB7244A4A50E02E86AE0B5FFBF7C1C41AAE17FD

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SysDef.b
worm.aacl


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.571
Beitrag von: SiLæncer am 04 April, 2012, 18:00
4247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.571
Build Date: 04-Apr-2012

MD5:    5AD373E2FE229A97CE017370FC5F766B
SHA1:   4A73256CF4E1528A60C23BEBFA0368091516910B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-Rena.cw
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.ea!dam
FakeAlert-SecurityTool.eb
FakeAlert-SysDef.b
Generic FakeAlert.ama
Generic FakeAlert.ib
Generic FakeAlert.iz
VBS/Autorun.worm.gg
W32/Rimecud.gen.dm


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.573
Beitrag von: SiLæncer am 05 April, 2012, 18:00
4257 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.573
Build Date: 05-Apr-2012

MD5:    0A0E93E9064CA2F0D7F6962398BD1561
SHA1:   3258D2148CAEC8A579C466E21541414FC685E014

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dn
Generic Downloader.na
Generic FakeAlert.kb
Generic FakeAlert.kc
Generic FakeAlert.kd
Generic FakeAlert.ke
Generic FakeAlert.kf
ZeroAccess.dy
ZeroAccess.dz


Enhanced Detections:
BackDoor-EXI.gen.aj
DNSChanger.dl
FakeAlert-Rena.cw
FakeAlert-SecurityTool.ea
Generic Downloader.ms
Generic Downloader.mt
Generic Downloader.mu
Generic Downloader.mw
Generic Downloader.mx
Generic Downloader.mz
Generic FakeAlert.ama
Generic FakeAlert.gp
Generic FakeAlert.jv
Generic FakeAlert.jx
Generic FakeAlert.jz
Generic FakeAlert.ka
W32/Autorun.worm.g
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.dwecud.gen.dm


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.574
Beitrag von: SiLæncer am 06 April, 2012, 18:00
4263 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.574
Build Date: 06-Apr-2012

MD5:    D953B81CA821289EA7817733C286E76E
SHA1:   87D85A648ECF73CC169A68936EA09DEDE518349D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.576
Beitrag von: SiLæncer am 09 April, 2012, 19:00
4274 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.576
Build Date: 09-Apr-2012

MD5:    0F5D48A3D74E65FEF9F79670E2FB8018
SHA1:   809455BFCE828A0C629DFBA3677FA66A782925ED

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.do
Generic Downloader.nd
Generic Downloader.ne
Generic Downloader.nf
Generic Downloader.ng
Generic Downloader.nh
Generic FakeAlert.kh
Vundo.gen.fj


Enhanced Detections:
Downloader-BCS
FakeAlert-Rena.cz
FakeAlert-SecurityTool.eb
Generic Downloader.io
Generic Downloader.ml
Generic Downloader.mz
Generic Downloader.na
Generic Downloader.nb
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.cp
Generic FakeAlert.kf
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/IRCbot
ZeroAccess
ZeroAccess.dy


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.577
Beitrag von: SiLæncer am 10 April, 2012, 19:00
4274 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.577
Build Date: 10-Apr-2012

MD5:    687B6C7809CE43E3AF61BBCD16C7BFC1
SHA1:   D5E0432E22889CFD7AB8E7553400E235C4299532

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-MSExcel.n
FakeAlert-SysDef.b


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.580
Beitrag von: SiLæncer am 11 April, 2012, 19:00
4275 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.580
Build Date: 11-Apr-2012

MD5:    01EE5F8DC1985B83E09948537CE18DAB
SHA1:   13362EDB54495E5C290CEA43361C71D7A4DB5FAD

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.ki


Enhanced Detections:
Backdoor-EXI.gen.ak
DNSChanger.df
DNSChanger.dm
FakeAlert-Rena.cz
Generic Downloader.mw
Generic Downloader.my
Generic Downloader.nb
Generic Downloader.nf
Generic Downloader.ng
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.kd
Generic FakeAlert.ke
Generic FakeAlert.kh
Vundo.gen.fj
W32/Autorun.worm.c
W32/Virut.n
ZeroAccess.dz

http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.581
Beitrag von: SiLæncer am 12 April, 2012, 19:00
4283 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.581
Build Date: 12-Apr-2012

MD5:    467CD3137FEF8736F0BF8267D8174057
SHA1:   39BF5592D7F48B107FA33FDD62A2C439426ADAE2

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ef
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.eh
FakeAlert-SecurityTool.ei
Generic PWS.ys

Enhanced Detections:
Exploit-PDF.ca
Generic Downloader.nc
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.kb
Generic FakeAlert.kf
Generic FakeAlert.kg
W32/Autorun.worm.g


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.584
Beitrag von: SiLæncer am 13 April, 2012, 17:00
4298 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.584
Build Date: 13-Apr-2012

MD5:    A30CA2E050005692CD2304BF5951D3F3
SHA1:   A810935CDDDB46C28A90FF1A8F3330F0B86A45C7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ej
Generic Downloader.ni
Generic FakeAlert.kj
Generic FakeAlert.kk
Generic PWS.yt
Generic PWS.yt.dr
Generic PWS.yu
PWS-Zbot.gen.ud
PWS-Zbot.gen.uh
W32/Koobface.worm.gen.bl
ZeroAccess.ea
ZeroAccess.eb


Enhanced Detections:
DNSChanger.dn
Exploit-PDF.i
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.ec!dam
FakeAlert-SecurityTool.ef
FakeAlert-SysDef.b
Generic Downloader.nd
Generic Downloader.ne
Generic Downloader.nh
Generic Downloader.z
Generic FakeAlert.bz
W32/Autorun.worm.eu!lnk
W32/Autorun.worm.g
ZeroAccess.dr



http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.587
Beitrag von: SiLæncer am 16 April, 2012, 20:00
4300 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.587
Build Date: 16-Apr-2012

MD5:    72D57522A637E75D4917E5502CB61F1A
SHA1:   F482622FCB35282E5B133AB07684C15C13EE597B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dp
FakeAlert-SecurityTool.ek
FakeAlert-SecurityTool.el
Vundo.gen.fk
ZeroAccess.ec


Enhanced Detections:
FakeAlert-Rena.gen!env.a
FakeAlert-Rena.q
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.b
Generic Downloader.mv
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.jn
Generic FakeAlert.jv
Generic FakeAlert.kj
VBS/Autorun.worm.k
Vundo.gen.fj
W32/Autorun.worm.aa
W32/Autorun.worm.c
W32/Autorun.worm.eu!lnk
W32/Autorun.worm.g
W32/Koobface.worm.gen.bl
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.589
Beitrag von: SiLæncer am 17 April, 2012, 17:00
4300 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.589
Build Date: 17-Apr-2012

MD5:    AA511814FED18154A58E53C8EF626ECC
SHA1:   140B2BC50825052512F067CE67B5686427430A20

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.591
Beitrag von: SiLæncer am 18 April, 2012, 18:00
4303 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.591
Build Date: 18-Apr-2012

MD5:    B9B988462341345E019B02E893CD2EB7
SHA1:   85A3E5B3BC5345840436B2781C19A1764BCC6B22

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E



http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.592
Beitrag von: SiLæncer am 19 April, 2012, 17:00
4306 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.592
Build Date: 19-Apr-2012

MD5:    B95B3930E24184E168FCC17B5063B90A
SHA1:   B059F175F5299A829409F66663DF9DA22075B93B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E



http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.593
Beitrag von: SiLæncer am 20 April, 2012, 18:00
4306 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.593
Build Date: 20-Apr-2012

MD5:    59FC451670768112B9D1D56628DE6B3B
SHA1:   30699BE4C107CA917D10F2DC35270BF5294023C8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.594
Beitrag von: SiLæncer am 23 April, 2012, 20:00
4312 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.594
Build Date: 23-Apr-2012

MD5:    6604A2BBCC8A90790B1E685F0FBE4024
SHA1:   EE2796D9694533BCB74A98CFF0E145385D5FE403

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dq
Generic FakeAlert.kl
Generic PWS.yz
VBS/Autorun.worm.gb

Enhanced Detections:
DNSChanger.df
DNSChanger.dk
DNSChanger.dm
DNSChanger.dp
Downloader-BMN
Exploit-PDF.b
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.em
FakeAlert-SysDef.b
Generic Downloader.ni
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert!htm
Generic FakeAlert.ama
Generic FakeAlert.is
Generic FakeAlert.ki
Generic FakeAlert.kj
Generic FakeAlert.kk
Generic!atr
TDSS.ag
Vundo.gen.fk
W32/Autorun.worm.aabp
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.dr
ZeroAccess.ec


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.596
Beitrag von: SiLæncer am 24 April, 2012, 22:00
4312 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.596
Build Date: 24-Apr-2012

MD5:    873E74F0E6F723AE6B9D44C2D38B67A6
SHA1:   35F1698FF29B20690B27A4FA567A942EB2060425

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.597
Beitrag von: SiLæncer am 25 April, 2012, 18:00
4317 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.597
Build Date: 25-Apr-2012

MD5:    B6641CDB5EA7A35681D12D5B26709F9B
SHA1:   54EF73BA304DAFA8B6D1B72CC891645440A565B7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.598
Beitrag von: SiLæncer am 26 April, 2012, 20:57
4319 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.598
Build Date: 26-Apr-2012

MD5:    FB8F147472315C67124AC6BE4F3563DF
SHA1:   6C8ADCF88BAAF429D00F3DC47F49A133E273944A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.599
Beitrag von: SiLæncer am 27 April, 2012, 19:00
4321 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.599
Build Date: 27-Apr-2012

MD5:    2AD6EC8B6513892BF625C4EC335CB5E8
SHA1:   895CAA5D2BF91ED3159B553875571A9825B934D1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.bk
FakeAlert-Rena.bl
Generic Downloader.ko
Generic FakeAlert.gg.gen.a

Enhanced Detections:
Downloader-BMN.gen.f
FakeAlert-Rena.bh
FakeAlert-SecurityTool.bt
FakeAlert-SysDef.b
Generic Downloader.io
Generic Downloader.kp
Generic FakeAlert.ama
W32/Autorun.worm.aabc
W32/Autorun.worm.g
W32/Autorun.worm.g!0BE8F32E


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.601
Beitrag von: SiLæncer am 30 April, 2012, 19:00
4324 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.601
Build Date: 30-Apr-2012

MD5:    0E540E5D7C56C555EF47D5E362DE2CD6
SHA1:   303CED64A250AFD036879A4E071BA09206E2AEB8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-EXI.gen.ak
DNSChanger.dl
DNSChanger.dm
DNSChanger.dn
DNSChanger.do
DNSChanger.dp
DNSChanger.dq
DNSChanger.dr
DNSChanger.ds
FakeAlert-KS.gen.aa
FakeAlert-PJ.gen.ap
FakeAlert-PJ.gen.aq
FakeAlert-RB
FakeAlert-Rena.c!mem
FakeAlert-Rena.ct
FakeAlert-Rena.cu
FakeAlert-Rena.cv
FakeAlert-Rena.cw
FakeAlert-Rena.cx
FakeAlert-Rena.cy
FakeAlert-Rena.cz
FakeAlert-Rena.gen!env.a
FakeAlert-SecurityTool.ef
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.eh
FakeAlert-SecurityTool.ei
FakeAlert-SecurityTool.ej
FakeAlert-SecurityTool.ek
FakeAlert-SecurityTool.el
FakeAlert-SecurityTool.em
Generic Downloader.ms
Generic Downloader.mt
Generic Downloader.mu
Generic Downloader.mv
Generic Downloader.mw
Generic Downloader.mx
Generic Downloader.my
Generic Downloader.mz
Generic Downloader.na
Generic Downloader.nb
Generic Downloader.nc
Generic Downloader.nd
Generic Downloader.ne
Generic Downloader.nf
Generic Downloader.ng
Generic Downloader.nh
Generic Downloader.ni
Generic Downloader.nj
Generic Downloader.nk
Generic FakeAlert.bz!lnk
Generic FakeAlert.jx
Generic FakeAlert.jz
Generic FakeAlert.ka
Generic FakeAlert.kb
Generic FakeAlert.kc
Generic FakeAlert.kd
Generic FakeAlert.ke
Generic FakeAlert.kf
Generic FakeAlert.kg
Generic FakeAlert.kh
Generic FakeAlert.ki
Generic FakeAlert.kj
Generic FakeAlert.kk
Generic FakeAlert.kl
Generic FakeAlert.kn
Generic Fakealert.km
Generic PWS.yr
Generic PWS.ys
Generic PWS.yt
Generic PWS.yt.dr
Generic PWS.yu
Generic PWS.yv
Generic PWS.yw
Generic PWS.yx
Generic PWS.yy
Generic PWS.yz
Generic PWS.za
PWS-DOD.e
PWS-DOD.f
TDSS.am
TDSS.ao
VBS/Autorun.worm.gb
Vundo.gen.fj
Vundo.gen.fk
W32/Koobface.worm.gen.bl
W32/Rimecud.gen.dl
W32/Rimecud.gen.dm
ZeroAccess.dw
ZeroAccess.dx
ZeroAccess.dy
ZeroAccess.dz
ZeroAccess.ea
ZeroAccess.eb
ZeroAccess.ec


Enhanced Detections:
BackDoor-EXI.gen.aj
DNSChanger.df
DNSChanger.dk
Downloader-BMN
Downloader-BMN.gen.ah
Downloader-BMN.gen.t
Exploit-CVE-2010-2883
Exploit-CVE2012-0002
Exploit-MSExcel.n
Exploit-PDF.b
Exploit-PDF.ca
Exploit-PDF.i
FakeAlert-GA.gen.s
FakeAlert-JT
FakeAlert-QZ
FakeAlert-Rena.cs
FakeAlert-Rena.q
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.ea!dam
FakeAlert-SecurityTool.eb
FakeAlert-SecurityTool.ec!dam
FakeAlert-SecurityTool.eg
FakeAlert-SmartWarden
FakeAlert-SysDef
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.io
Generic Downloader.ml
Generic Downloader.mr
Generic Downloader.mt
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert!htm
Generic FakeAlert.ama
Generic FakeAlert.bw
Generic FakeAlert.bz!dam
Generic FakeAlert.cp
Generic FakeAlert.gf
Generic FakeAlert.gp
Generic FakeAlert.ib
Generic FakeAlert.is
Generic FakeAlert.iv
Generic FakeAlert.iz
Generic FakeAlert.jj
Generic FakeAlert.jn
Generic FakeAlert.jo
Generic FakeAlert.jv
Generic FakeAlert.jw
Generic!atr
TDSS.ag
TDSS.an
VBS/Autorun.worm.ga
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
Vundo
Vundo.gen.fh
W32/Autorun.worm.aa
W32/Autorun.worm.aabp
W32/Autorun.worm.aacl
W32/Autorun.worm.c
W32/Autorun.worm.eu!lnk
W32/Autorun.worm.fz
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/FunLove
W32/IRCbot
W32/Rimecud
W32/Rimecud.gen.df
W32/Rimecud.gen.dl
W32/Virut.n
ZeroAccess
ZeroAccess.dr


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.604
Beitrag von: SiLæncer am 02 Mai, 2012, 19:00
4324 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.604
Build Date: 02-May-2012

MD5:    0F0588B12172987FE2E911EEFED57E62
SHA1:   F27EB178AFCE52AA14B5A17A98707DAE9CC73B34

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.ds
FakeAlert-RB
Generic Downloader.nj
Generic Downloader.nk
Generic FakeAlert.kn
Generic Fakealert.km


Enhanced Detections:
BackDoor-EXI.gen.aj
DNSChanger.dm
DNSChanger.dq
DNSChanger.dr
Exploit-CVE-2010-2883
Exploit-PDF.i
FakeAlert-QZ
FakeAlert-Rena.cw
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.mt
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.bz!dam
Generic FakeAlert.gf
Generic FakeAlert.gp
Generic FakeAlert.jj
Generic FakeAlert.jo
Generic FakeAlert.ki
Generic FakeAlert.kj
Generic FakeAlert.kl
Generic PWS.yv
TDSS.ag
VBS/Autorun.worm.gb
VBS/Autorun.worm.gg
Vundo
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.608
Beitrag von: SiLæncer am 03 Mai, 2012, 20:00
4332 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.608
Build Date: 03-May-2012

MD5:    D7C1283AB0A44E0A5ECA951DD2A1EDC1
SHA1:   2C50BA6509717C5DE2A8795EBDAC09862BAB1A6A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.as
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.au
FakeAlert-PJ.gen.av
Generic Downloader.nl
Generic PWS.zb
HTA/Autorun.worm.gh
HTA/Autorun.worm.gh!lnk

Enhanced Detections:
Downloader-BCS
FakeAlert-PJ.gen.ap
FakeAlert-PJ.gen.aq
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.em
FakeAlert-SysDef.b
FakeAlert-SysDef.b!dam
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.bz
Generic FakeAlert.kc
Vundo
W32/Autorun.worm.c
ZeroAccess



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.609
Beitrag von: SiLæncer am 04 Mai, 2012, 18:00
4341 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.609
Build Date: 04-May-2012

MD5:    58B8E7FAB2537B128CAB990FA15AE646
SHA1:   DF136DE3C6DA7E27141131F021DA44300299FEA6

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.da
FakeAlert-SysDef.ae
Generic Downloader.nm
Generic FakeAlert.ko
Generic PWS.zd
Generic PWS.ze
Generic PWS.zf
Generic PWS.zg

Enhanced Detections:
BackDoor-EXI.gen.s
DNSChanger.do
FakeAlert-PJ.gen.au
Generic FakeAlert.bz
Generic FakeAlert.kj
Generic PWS.yt
HTA/Autorun.worm.gh
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
Vundo.gen.fi
W32/Autorun.worm.aacm
W32/Autorun.worm.c
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.610
Beitrag von: SiLæncer am 07 Mai, 2012, 17:00
4341 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.610
Build Date: 07-May-2012

MD5:    4ABEA083DEF565C39A28B0B4F100C73A
SHA1:   F42DDB8825E91488F5A6F9C7D5BEC4A7B782876A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-PDF.b
FakeAlert-PJ.gen.as
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.au
FakeAlert-Rena.q
Generic PWS.ys
W32/Rimecud

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.615
Beitrag von: SiLæncer am 08 Mai, 2012, 18:00
4344 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.615
Build Date: 08-May-2012

MD5:    0573FFBE263EA8F8269681EA920F0D82
SHA1:   760CED4B37482051E352BA3D4A490E1A4A8F3EB1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.en
FakeAlert-SecurityTool.eo
FakeAlert-Sysdef.af

Enhanced Detections:
FakeAlert-SecurityTool.ea!dam
FakeAlert-SecurityTool.eg
HTA/Autorun.worm.gh


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.620
Beitrag von: SiLæncer am 09 Mai, 2012, 18:00
4352 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.620
Build Date: 09-May-2012

MD5:    09F6109F11E30945691BA225CDAADAD5
SHA1:   9B3E3E5C4964F18B52B46E96E5ACA6E8EA4AB084

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.aw
FakeAlert-SecurityTool.bt!dam
Generic Downloader.nn
Generic FakeAlert.kp
Generic PWS.zh
ZeroAccess.ed

Enhanced Detections:
DNSChanger.df
Exploit-MSExcel.n
Exploit-PDF.i
FakeAlert-SecurityTool.ct
FakeAlert-SysDef.ae
Generic Downloader.hl
Generic Downloader.mw
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.bz!dam
Generic FakeAlert.ec
Generic FakeAlert.ki
TDSS.ag
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.626
Beitrag von: SiLæncer am 10 Mai, 2012, 17:00
4359 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.626
Build Date: 10-May-2012

MD5:    694BED252604B509E8C538917D87B2B5
SHA1:   824F9778CA73C9204724FEFEB1092F7714107FB4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.ay
FakeAlert-SecurityTool.ep
FakeAlert-SecurityTool.eq
Generic FakeAlert.kq
Generic FakeAlert.kr
Generic PWS.zi

Enhanced Detections:
BackDoor-EXI.gen.aj
FakeAlert-PJ.gen.au
FakeAlert-PJ.gen.av
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.ae
Generic Downloader.nl
Generic Downloader.z
Generic FakeAlert.kj
W32/Autorun.worm.c
W32/Rimecud
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.638
Beitrag von: SiLæncer am 12 Mai, 2012, 06:00
4361 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.638
Build Date: 11-May-2012

MD5:    62F2E465A012941B1E65EBE852FE7C75
SHA1:   B549694410234E6961EFD986AB5EE58D63FD2D26

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.ks

Enhanced Detections:
Bat/Autorun.worm.aabi
FakeAlert-PJ
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.ae
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.gp
Generic FakeAlert.jo
Generic FakeAlert.kr
Generic PWS.zb
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Rimecud.gen.dl
ZeroAccess
ZeroAccess.ed


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.639
Beitrag von: SiLæncer am 14 Mai, 2012, 20:00
4369 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.639
Build Date: 14-May-2012

MD5:    0259C0FA8E93274B96B606DF01EF62A8
SHA1:   8CB4338B2C88A9E7A300134F4556A36083D47588

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dt
FakeAlert-PJ.gen.az
FakeAlert-PJ.gen.ba
Generic Downloader.no
Generic FakeAlert.kt
Generic FakeAlert.ku
W32/Autorun.worm.aacn
W32/Xpaj
ZeroAccess.ee
ZeroAccess.ef

Enhanced Detections:
DNSChanger.co
DNSChanger.df
DNSChanger.dh
Downloader-BCS
Downloader-BMN.gen.t
Exploit-CVE2010-2568
FakeAlert-PJ.gen.aw
FakeAlert-Rena.da
FakeAlert-SecurityTool.bt!dam
FakeAlert-SecurityTool.ct
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.en
FakeAlert-SecurityTool.eo
FakeAlert-SecurityTool.ep
FakeAlert-SecurityTool.eq
FakeAlert-SysDef
FakeAlert-SysDef.ae
FakeAlert-SysDef.b!dam
FakeAlert-Sysdef.af
Generic Downloader.nj
Generic Downloader.nk
Generic Downloader.nm
Generic Downloader.nn
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
Generic FakeAlert.bz!lnk
Generic FakeAlert.jo
Generic FakeAlert.kk
Generic FakeAlert.kn
Generic FakeAlert.ko
Generic FakeAlert.kp
Generic FakeAlert.kr
Generic FakeAlert.r
Generic Fakealert.km
HTA/Autorun.worm.gh
HTA/Autorun.worm.gh!lnk
TDSS
TDSS.d
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.dq
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/Rimecud
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.642
Beitrag von: SiLæncer am 15 Mai, 2012, 20:00
4369 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.642
Build Date: 15-May-2012

MD5:    87418653ADFEECD2C6B5DC0848388E2C
SHA1:   8A3531C64553EEA0C0999C6F9D069122F13E4010

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.ae
Generic FakeAlert.ama
W32/Xpaj


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.643
Beitrag von: SiLæncer am 16 Mai, 2012, 19:00
4374 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.643
Build Date: 16-May-2012

MD5:    1BE8E8511CADEC2613EB24E542E6CE6A
SHA1:   D1D577FC447436C2E2B8F4791F49E62835E4DCA6

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Bat/Autorun.k
FakeAlert-SysDef.ag
FakeAlert-SysDef.ah
Generic FakeAlert.kv

Enhanced Detections:
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.az
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.en
FakeAlert-Sysdef.af
Generic FakeAlert
Generic FakeAlert.gp
Generic FakeAlert.jj
Generic FakeAlert.jo
Generic FakeAlert.ki
Generic FakeAlert.ku
Generic PWS.yt.dr
VBS/Autorun.worm.k
W32/Autorun.worm.g
W32/Rimecud.gen.dl
ZeroAccess
ZeroAccess.ed


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.644
Beitrag von: SiLæncer am 17 Mai, 2012, 19:00
4377 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.644
Build Date: 17-May-2012

MD5:    E2DC856061F75AA3BF291B7980383083
SHA1:   FC1520B9E776AB43DCBF0EB3206A352ADCE01103

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.kw
ZeroAccess.eg
ZeroAccess.eh

Enhanced Detections:
Exploit-PDF.b
FakeAlert-Gen
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.ay
FakeAlert-SecurityTool.en
Generic FakeAlert
Generic FakeAlert.ama
Generic PWS.zh
Vundo.gen.eo
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Xpaj
ZeroAccess
ZeroAccess.ef
s.ed


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.645
Beitrag von: SiLæncer am 18 Mai, 2012, 20:00
4384 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.645
Build Date: 18-May-2012

MD5:    D4C19B69B3B5E194C8487641CB918904
SHA1:   52E717CE6EF92D5B8C1A5B21D1D2D67FC9386354

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Downloader.np
W32/Morto.dll.e

Enhanced Detections:
Exploit-PDF.b
Exploit-PDF.i
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.en
FakeAlert-SysDef.b!dam
Generic FakeAlert.ama
TDSS.ag
W32/Autorun.worm!inf
W32/Autorun.worm.g
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.646
Beitrag von: SiLæncer am 21 Mai, 2012, 18:00
4392 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.646
Build Date: 21-May-2012

MD5:    4274368F63B5EA6EDD3933AEBF5582AA
SHA1:   C9EBA83FFEEFD8C1EF7453022385DFE1902BF681

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Downloader.np
W32/Morto.dll.e

Enhanced Detections:
Exploit-PDF.b
Exploit-PDF.i
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.en
FakeAlert-SysDef.b!dam
Generic FakeAlert.ama
TDSS.ag
W32/Autorun.worm!inf
W32/Autorun.worm.g
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.647
Beitrag von: SiLæncer am 22 Mai, 2012, 18:00
4392 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.647
Build Date: 22-May-2012

MD5:    6FCD49BB025DF46CEA6E6BB8BE58F8EA
SHA1:   89564DD3B00F459C403EFB68ACE588F94E1CEE77

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool.eg
FakeAlert-SecurityTool.en
FakeAlert-SysDef.ae
FakeAlert-Sysdef.af
Generic Downloader.z
Generic FakeAlert.ama
W32/Rimecud.gen.dl


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.649
Beitrag von: SiLæncer am 23 Mai, 2012, 18:00
4399 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.649
Build Date: 23-May-2012

MD5:    5AE36010D40401A246F3AD6BA00F040E
SHA1:   D662B3F28F1322FB292DA035F02260F9C06F4348

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.bc
FakeAlert-PJ.gen.bd
Generic Downloader.nq
Generic Downloader.nr
Generic FakeAlert.kx
Generic PWS.zj
Generic PWS.zk

Enhanced Detections:
BackDoor-EXI.a!conf
DNSChanger.dm
Downloader-BMN.gen.c
FakeAlert-PJ
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.ba
FakeAlert-PJ.gen.bb
FakeAlert-Rena.db
FakeAlert-SecurityTool.eg
FakeAlert-Sysdef.af
Generic Downloader.nf
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.kw
Generic PWS.zj
W32/Autorun.worm.c
ZeroAccess.eg
ZeroAccess.ei



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.651
Beitrag von: SiLæncer am 24 Mai, 2012, 17:00
4404 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.651
Build Date: 24-May-2012

MD5:    F48086AC07D179FE4AA6FC07ABDE9D60
SHA1:   31799D8F6BCEE2AC6C0DB1243D341D4C0E4854B5

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.ab
FakeAlert-KS.gen.ac
FakeAlert-KS.gen.ad
Generic Downloader.ns
Generic PWS.zl

Enhanced Detections:
DNSChanger.dt
Downloader-BCS
Downloader-CJX
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.ba
FakeAlert-PJ.gen.bc
Generic Downloader.no
Generic Downloader.np
Generic Downloader.z
Generic FakeAlert.ama
Generic FakeAlert.ei
Generic FakeAlert.kv
Generic FakeAlert.kw
HTA/Autorun.worm.gh!lnk
TDSS.ag
Vundo.gen.fl
Vundo.gen.fm
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.ei


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.653
Beitrag von: SiLæncer am 25 Mai, 2012, 18:00
4409 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.653
Build Date: 25-May-2012

MD5:    667275F132805615E23030231AFDEE67
SHA1:   6E5F9E4FD14C0BA0CFFD685ECD6820743D81FC6F

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.be
Generic FakeAlert.ky
W32/Xpaj.b
W32/Xpaj.c
ZeroAccess.ej

Enhanced Detections:
Bredolab.gen.c
Exploit-PDF.b
FakeAlert-AB
FakeAlert-AVPSec.l
FakeAlert-PJ.gen.aw
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.ae
Generic Downloader.ns
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.kt
Generic PWS.za
Generic PWS.zf
Generic PWS.zg
Generic PWS.zi
PWS-DOD.e
PWS-DOD.f
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.dx


http://vil.nai.com/vil/stinger/
Titel: McAfee AVERT Stinger 10.2.0.654
Beitrag von: SiLæncer am 28 Mai, 2012, 20:00
4416 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.654
Build Date: 28-May-2012

MD5:    7B5C0197E2D53DF4A7ABF559BCB1938C
SHA1:   ABCA2B410B521A61EB98744F4C83044A2AE1E792

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/Generic Downloader.nu
DNSChanger.du
Generic Downloader.nt
Generic FakeAlert.kz
Generic PWS.zm
PWS-Zbot.gen.acf
ZeroAccess.ek

Enhanced Detections:
Bredolab.gen.c
DNSChanger.de
DNSChanger.dm
Downloader-BMN
FakeAlert-KS.gen.ab
FakeAlert-KS.gen.ac
FakeAlert-KS.gen.ad
FakeAlert-PJ
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.bc
FakeAlert-PJ.gen.bd
FakeAlert-Rena
FakeAlert-Rena.db
FakeAlert-SecurityTool.eg
FakeAlert-SysDef.ae
Generic Downloader.kj
Generic Downloader.nq
Generic Downloader.z
Generic FakeAlert.kq
Generic FakeAlert.ks
Generic FakeAlert.kx
Generic PWS.yr
Generic PWS.zm
Vundo.gen.ff
Vundo.gen.fj
W32/Autorun.worm.c
W32/Autorun.worm.eu
ZeroAccess
ZeroAccess.dr
ZeroAccess.ej


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.656
Beitrag von: SiLæncer am 29 Mai, 2012, 21:00
4418 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.656
Build Date: 29-May-2012

MD5:    4E605EFF9F980804FDF2A99C67FC14BC
SHA1:   6B27A6839B33109CBD52FF86B7E62FBF3F4A5E9E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SysDef.ai
FakeAlert-SysDef.aj

Enhanced Detections:
FakeAlert-QZ
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ct
FakeAlert-SecurityTool.en
FakeAlert-SysDef.ae
FakeAlert-Sysdef.af
Generic FakeAlert.ama



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.657
Beitrag von: SiLæncer am 30 Mai, 2012, 18:00
4422 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.657
Build Date: 30-May-2012

MD5:    192A9045465051D5FAD2726B5D86281C
SHA1:   24246067C633DAE63B01E5F55E83AD49F16282BE

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/Generic Downloader.nv
SkyWiper
SkyWiper!dat

Enhanced Detections:
FakeAlert-SecurityTool.en
FakeAlert-Sysdef.af
Generic Downloader.z
Niwa
SkyWiper
SkyWiper!dat
W32/Autorun.worm.g
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.658
Beitrag von: SiLæncer am 01 Juni, 2012, 17:00
4428 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.658
Build Date: 01-Jun-2012

MD5:    A8780BADD51ECB3210104B471801F4FF
SHA1:   6BCDC3A0D465F05A94B2D98ABECD722E905D8CBD

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dv
DNSChanger.dw
FakeAlert-SecurityTool.er
Generic FakeAlert.la
Generic PWS.zn
Vundo.gen.fn

Enhanced Detections:
BackDoor-EXI.a!conf
Bredolab.gen.c
DNSChanger.du
Exploit-PDF.b.gen
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.be
FakeAlert-QZ
FakeAlert-SecurityTool.bt!dam
FakeAlert-SysDef.ae
Generic Downloader.nm
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.bz!dam
Generic FakeAlert.jo
Generic FakeAlert.kt
Generic FakeAlert.kx
Generic FakeAlert.kz
HTA/Autorun.worm.gh!lnk
SkyWiper!dat
VBS/Autorun.worm.gg
Vundo
Vundo.gen.fg
W32/Autorun.worm.c
W32/Xpaj.c
ZeroAccess
ZeroAccess.ek


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.660
Beitrag von: SiLæncer am 04 Juni, 2012, 20:00
4437 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.660
Build Date: 04-Jun-2012

MD5:    B4D82D9C7E0FBEF10504B208E8167A4D
SHA1:   91F5F28487A7A5FC372B59BAB96377FB07AECB4F

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.et
Generic Downloader.nw
Generic Downloader.nx
Generic Downloader.ny
Generic Downloader.nz
Generic FakeAlert.lb
PWS-Banker.et
ZeroAccess.el

Enhanced Detections:
Exploit-CVE2010-2568
FakeAlert-PJ.gen.at
FakeAlert-Rena
FakeAlert-SecurityTool.er
FakeAlert-SysDef
FakeAlert-SysDef.ae
FakeAlert-Sysdef.af
Generic Downloader.kw
Generic Downloader.nr
Generic Downloader.ns
Generic Downloader.nt
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ama
Generic FakeAlert.di
Generic FakeAlert.gp
Generic FakeAlert.jo
Generic FakeAlert.ky
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.dr
ZeroAccess.ee


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.662
Beitrag von: SiLæncer am 05 Juni, 2012, 18:00
4437 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.662
Build Date: 05-Jun-2012

MD5:    D314EFF594E60C04CB68B1683984B346
SHA1:   B60D1A0DC666A662472BD83B48AB8BB52135ED65

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-PJ.gen.aw
FakeAlert-SecurityTool.em
Generic FakeAlert
Generic FakeAlert.la


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.663
Beitrag von: SiLæncer am 06 Juni, 2012, 18:00
4441 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.663
Build Date: 06-Jun-2012

MD5:    D314EFF594E60C04CB68B1683984B346
SHA1:   B60D1A0DC666A662472BD83B48AB8BB52135ED65

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Downloader.oa
Generic Downloader.ob
Generic Downloader.oc
Vundo.gen.fo

Enhanced Detections:
FakeAlert-SecurityTool.bt!dam
FakeAlert-SecurityTool.en
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.et
FakeAlert-SysDef
FakeAlert-SysDef.ae
FakeAlert-SysDef.ai
FakeAlert-SysDef.aj
Generic Downloader.kp
Generic Downloader.ny
Generic Downloader.z
Generic FakeAlert
SkyWiper
SkyWiper!dat
ZeroAccess
ZeroAccess.el


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.664
Beitrag von: SiLæncer am 07 Juni, 2012, 17:00
4446 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.664
Build Date: 07-Jun-2012

MD5:    F7758503500A1184C97E48260DBE4E73
SHA1:   BB10DEEBD63278D2A47BC7A228B258BA433A52B4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.ae
Generic Downloader.od
Generic FakeAlert.lc
Generic FakeAlert.ld
Vundo.gen.fp

Enhanced Detections:
DNSChanger.dv
DNSChanger.dw
Downloader-BCS
FakeAlert-PJ.gen.at
FakeAlert-SecurityTool.er
Generic Downloader.io
Generic Downloader.mk
Generic Downloader.nw
Generic Downloader.nx
Generic Downloader.oc
Generic FakeAlert.ama
Generic FakeAlert.kx
Generic PWS.zl
Generic PWS.zm
SkyWiper
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.dr



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.666
Beitrag von: SiLæncer am 08 Juni, 2012, 18:00
4451 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.666
Build Date: 08-Jun-2012

MD5:    282521CDF7FC86B8AB152DCBF3586A41
SHA1:   1A48294BC25C8B4C411935C508BAA07980D09936

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.af
Generic Downloader.oe
Generic Downloader.of
Generic PWS.zo
V-W32-CK
V-W32-CL
Vundo.gen.fq

Enhanced Detections:
DNSChanger.df
Downloader-BCS
FakeAlert-KS.gen.ae
FakeAlert-SecurityTool.es
Generic Downloader.hl
Generic Downloader.ny
Generic Downloader.z
Generic FakeAlert.jj
Generic FakeAlert.jo
Generic FakeAlert.lb
Generic FakeAlert.r
Niwa
Vundo.gen.fo
W32/Autorun.worm.c
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.667
Beitrag von: SiLæncer am 11 Juni, 2012, 18:00
4465 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.667
Build Date: 11-Jun-2012

MD5:    72648320C3331769D279C710C80929D8
SHA1:   066AB67ACF90ECD8A11C7F445E23FCAE2B19237A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.ag
FakeAlert-PJ.gen.bf
Generic Downloader.og
Generic Downloader.oh
Generic Downloader.oi
Generic Downloader.oj
Generic FakeAlert.le
Generic PWS.zp
Vundo.gen.fr
Vundo.gen.fs
Vundo.gen.ft
ZeroAccess.en
ZeroAccess.eo
ZeroAccess.ep

Enhanced Detections:
DNSChanger.du
FakeAlert-IN
FakeAlert-KS.gen.aa
FakeAlert-KS.gen.af
FakeAlert-PJ.gen.aw
FakeAlert-SecurityTool.eq
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SysDef.ae
Generic Downloader.od
Generic Downloader.z
Generic PWS.zm
VBS/Autorun.worm.k
Vundo
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.dr
ZeroAccess.dr.gen.c
ZeroAccess.dr.gen.d
ZeroAccess.ee
ZeroAccess.eh
ZeroAccess.ei
ZeroAccess.ej
ZeroAccess.el


http://vil.nai.com/vil/stinger/
Titel: Trend Micro Fake Antivirus Remover 1.0.1019 Beta
Beitrag von: SiLæncer am 11 Juni, 2012, 23:00
(http://images.six.betanews.com/screenshots/scaled/1339446710-1.jpg)
Trend Micro Fake Antivirus Remover will help clean FakeAV (Fake Antivirus) infections from your PC. This tool is free.

Fake Antivirus (FakeAV) threats have been rampant in the past few years. Various FAKEAV variants have infected millions of PCs and are continuously spreading worldwide. One reason why FAKEAV infections have become well-known to users is because they have visual payloads. Variants of the malware family often display pop-up messages telling users that their machines have been infected. This may cause panic among users, pressuring them to purchase rogue antivirus applications in the hope of resolving the issue. Users, however, should never purchase antivirus software from unknown sources.

Freeware

http://emea.trendmicro.com/emea/home/
Titel: McAfee Labs Stinger 10.2.0.672
Beitrag von: SiLæncer am 13 Juni, 2012, 18:00
4469 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.672
Build Date: 13-Jun-2012

MD5:    8D95338CDDF6D2C5C5E5EDBB9A9BB09A
SHA1:   F174EE7558AB431EB2D468EBEB7697DF91C01F72

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Downloader.ok
Generic Downloader.ol
Vundo.gen.fu
ZeroAccess.eq


Enhanced Detections:
Downloader-BMN
Downloader-CJX.gen.g
FakeAlert-PJ.gen.aw
FakeAlert-SecurityTool.em
Generic Downloader.oa
Generic Downloader.z
Generic FakeAlert.ko
Generic FakeAlert.ld
Generic PWS.yt
Generic PWS.yw
Generic PWS.yx
Generic PWS.yy
Generic PWS.zd
Generic PWS.ze
Generic PWS.zf
Generic PWS.zg
Vundo.gen.fq
W32/Autorun.worm.c
W32/Autorun.worm.cb
W32/Autorun.worm.g
W32/Koobface.worm.gen.bl
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.673
Beitrag von: SiLæncer am 14 Juni, 2012, 18:00
4473 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.673
Build Date: 14-Jun-2012

MD5:    08324E29F70EAAE55E9FD84AEF20B116
SHA1:   565918F0E14BFDEFA1C701712837202896C02DF3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Vundo.gen.fv
Vundo.gen.fw
Vundo.gen.fx
ZeroAccess.er

Enhanced Detections:
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.bf
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SysDef.ae
Generic Downloader.nz
Generic Downloader.ob
Generic Downloader.oc
Generic Downloader.og
Generic Downloader.oh
Generic FakeAlert
Generic PWS.yu
Generic PWS.zf
Generic PWS.zg
Generic PWS.zo
TDSS.ag
Vundo.gen.fn
Vundo.gen.fo
Vundo.gen.fp
Vundo.gen.fs
W32/Autorun.worm.cb
W32/Autorun.worm.eu
W32/Autorun.worm.f
W32/Autorun.worm.g
W32/Koobface.worm
W32/Rimecud
ZeroAccess
ZeroAccess.en
ZeroAccess.eo


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.674
Beitrag von: SiLæncer am 15 Juni, 2012, 21:00
4473 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.674
Build Date: 15-Jun-2012

MD5:    F238D5A21D2BB9516C3E48E6307F343B
SHA1:   6127AAB5149DC4503DEBFBA064ABB87CDDEF9F3B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-PDF.b
FakeAlert-AVPSec.l
FakeAlert-Rena.cu
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt!dam
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SysDef.ae
Generic FakeAlert
Vundo.gen.fr
Vundo.gen.fs
W32/Autorun.worm.aacl
W32/Autorun.worm.aacn
W32/Autorun.worm.bbd
W32/Autorun.worm.cb
W32/Autorun.worm.g
W32/Autorun.worm.gen!job
W32/Rimecud
ZeroAccess
ZeroAccess.ep


http://vil.nai.com/vil/stinger/
Titel: Norman Malware Cleaner 2.5.6.0
Beitrag von: SiLæncer am 17 Juni, 2012, 19:00
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Windows: XP, 2003, Vista, 2008 und Seven.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee Labs Stinger 10.2.0.675
Beitrag von: SiLæncer am 18 Juni, 2012, 18:00
4481 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.675
Build Date: 18-Jun-2012

MD5:    61A9FFF5D9891B16B49E58615B528885
SHA1:   3FBEE3CA195F1BA9BAB8920968E65F9137C57E21

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SkyWiper!Cert
Vundo.gen.fz
Vundo.gen.ga
Vundo.gen.gb
Vundo.gen.gc
Vundo.gen.gd
Vundo.gen.ge
ZeroAccess.es

Enhanced Detections:
FakeAlert-KS.gen.ae
FakeAlert-KS.gen.af
FakeAlert-KS.gen.ag
FakeAlert-PJ
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.be
FakeAlert-Rena
FakeAlert-SecurityTool
FakeAlert-SecurityTool.em
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic Downloader.nm
Generic Downloader.nx
Generic Downloader.oe
Generic Downloader.of
Generic Downloader.ol
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.lc
Generic PWS.zp
JS/Autorun.worm.ci
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/IRCbot
W32/Rimecud.gen.dl
ZeroAccess
ZeroAccess.cj
ZeroAccess.dr
ZeroAccess.eq



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.677
Beitrag von: SiLæncer am 19 Juni, 2012, 18:00
4481 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.677
Build Date: 19-Jun-2012

MD5:    87DB05F1A2F0C973494924A85C2B6EEF
SHA1:   331767563A0032B94FA2B2A71940EF6117673732

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2010-2568
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic Downloader.ok
Vundo.gen.fv

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.679
Beitrag von: SiLæncer am 20 Juni, 2012, 21:00
tinger Release Notes

Build Number: 10.2.0.679
Build Date: 20-Jun-2012

MD5:    F437EA76AEBBC44881F2CFA52ED2A437
SHA1:   E2CD69A1A2C5B6B0EA96916D9EC42EC42C3A233B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.bg
FakeAlert-PJ.gen.bh
Generic Downloader.om
ZeroAccess.et

Enhanced Detections:
FakeAlert-PJ.gen.at
FakeAlert-PJ.gen.aw
FakeAlert-SecurityTool.er
Vundo.gen.gb
ZeroAccess.er

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.680
Beitrag von: SiLæncer am 21 Juni, 2012, 18:01
4495 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.680
Build Date: 21-Jun-2012

MD5:    39CB1850DF4D2B43AA6AA1F36AC0A760
SHA1:   8255D86553029972A8CC629B01362A7D96ED3144

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Downloader.on
Generic FakeAlert.lf
Vundo.gen.gf
Vundo.gen.gg
Vundo.gen.gh
Vundo.gen.gi
Vundo.gen.gj
Vundo.gen.gk
Vundo.gen.gl
ZeroAccess.eu

Enhanced Detections:
Bredolab.gen.c
FakeAlert-PJ.gen.bg
FakeAlert-PJ.gen.bh
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic Downloader.oi
Generic Downloader.oj
Generic Downloader.om
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ki
Generic FakeAlert.le
HTA/Autorun.worm.gh!lnk
Vundo.gen.fz
Vundo.gen.ga
Vundo.gen.gc
Vundo.gen.gd
Vundo.gen.ge
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Bugbear.b!data
ZeroAccess.er
ZeroAccess.et


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.681
Beitrag von: SiLæncer am 22 Juni, 2012, 19:00
4496 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.681
Build Date: 22-Jun-2012

MD5:    C832D12039AFA7291A17060B83BB1EF1
SHA1:   C9862060ABAD88E458CC876E66BAD57EB8EEE1AB

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ZeroAccess.ev

Enhanced Detections:
Bredolab.gen.c
FakeAlert-SecurityTool
FakeAlert-SecurityTool.er
Generic Downloader.nt
Generic Downloader.on
Generic Downloader.z
Generic FakeAlert
VBS/Autorun.worm.k
W32/Autorun.worm.a
ZeroAccess
ZeroAccess.eq
ZeroAccess.es


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.683
Beitrag von: SiLæncer am 25 Juni, 2012, 17:00
4513 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.683
Build Date: 25-Jun-2012

MD5:    FDB94558E8A24A6EB6FFBAC967CD97A3
SHA1:   70471A83D397EF3D3A058097ED6F416FB8CDDD18

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.ah
FakeAlert-PJ.gen!env
FakeAlert-PJ.gen.bi
FakeAlert-PJ.gen.bj
FakeAlert-PJ.gen.bk
Generic Downloader.oo
Generic Downloader.op
Generic Downloader.oq
Generic Downloader.or
Generic Downloader.os
Generic Downloader.ot
VBObfus.eg
Vundo.gen.gm
Vundo.gen.gn
ZeroAccess.ew
ZeroAccess.ex
ZeroAccess.ey

Enhanced Detections:
BAT/Generic Downloader.nv
Exploit-PDF.b
FakeAlert-PJ.gen.ap
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.eq
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SysDef.ae
Generic Downloader.io
Generic Downloader.le
Generic Downloader.on
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert!htm
Generic FakeAlert.lf
SkyWiper!dat
TDSS.ag
Vundo
Vundo.gen.fw
Vundo.gen.fx
ZeroAccess
ZeroAccess.cj
ZeroAccess.dr
ZeroAccess.er
ZeroAccess.et
ZeroAccess.eu


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.684
Beitrag von: SiLæncer am 26 Juni, 2012, 18:00
4513 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.684
Build Date: 26-Jun-2012

MD5:    A27B2AFF3CF14E9AF3C76CA9A4EA6587
SHA1:   98344B13F576A9707BE7EA0BE5D8D6FFF39DB291

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool.es

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.686
Beitrag von: SiLæncer am 27 Juni, 2012, 17:04
4517 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.686
Build Date: 27-Jun-2012

MD5:    899F559FA82465ED37D22B2DCFDC97F3
SHA1:   A5715A5B5546AB87F6FD8A6A47AB5347476E9E5D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.lg
VBObfus.eh
ZeroAccess.ez
ZeroAccess.fa


Enhanced Detections:
BAT/Generic Downloader.nu
FakeAlert-PJ.gen!env
FakeAlert-PJ.gen.bi
FakeAlert-PJ.gen.bj
FakeAlert-PJ.gen.bk
FakeAlert-RB
FakeAlert-SecurityTool.em
FakeAlert-SecurityTool.ep
FakeAlert-SecurityTool.eq
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic Downloader.oq
Generic Downloader.or
Generic Downloader.os
Generic Downloader.z
Generic FakeAlert
VBObfus.eg
Vundo
Vundo.gen.gg
Vundo.gen.gh
Vundo.gen.gm
ZeroAccess

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.687
Beitrag von: SiLæncer am 28 Juni, 2012, 18:00
4520 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.687
Build Date: 28-Jun-2012

MD5:    811CE14E6C907C62075D86B8F894B768
SHA1:   E7B447092A3100B2F55EE097971FEB40A57E6A71

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Downloader.ou
Generic FakeAlert.lh
Generic FakeAlert.li
Generic FakeAlert.lj
Vundo.gen.go

Enhanced Detections:
Downloader-BCS
Downloader-BMN
FakeAlert-SecurityTool.er
Generic Downloader.z
VBS/Autorun.worm.k
ZeroAccess
ZeroAccess.eu
ZeroAccess.ev
ZeroAccess.ew
ZeroAccess.ex

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.689
Beitrag von: SiLæncer am 29 Juni, 2012, 19:00
4520 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.689
Build Date: 29-Jun-2012

MD5:    FA4CC141C28BC851D913DD86E040F30D
SHA1:   8AEDA2D47372501085C562BB634054EBA5A6A12D


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.zr
Vundo.gen.gp
Vundo.gen.gq
ZeroAccess.fb

Enhanced Detections:
Downloader-BCS
FakeAlert-SecurityTool.er
FakeAlert-SysDef
Generic Downloader.oo
Generic Downloader.op
Generic FakeAlert
Generic FakeAlert.lg
Vundo.gen.gi
W32/Autorun.worm.g
W32/Pinkslipbot
ZeroAccess
ZeroAccess.dr
ZeroAccess.ex

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.690
Beitrag von: SiLæncer am 02 Juli, 2012, 17:00
4582 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.690
Build Date: 02-Jul-2012

MD5:    4099DC8B9A17F6954D4DE3814A8897D9
SHA1:   1D1B0212215AAC9F113E2C354B1BF870F12A64A1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-CTK
Downloader-CTL
FakeAlert-PJ.gen.bl
Generic BackDoor.aaa
Generic BackDoor.ta.gen.e
Generic BackDoor.wg
Generic BackDoor.xw
Generic BackDoor.yg
Generic BackDoor.yj
Generic BackDoor.zl
Generic BackDoor.zm
Generic BackDoor.zn
Generic BackDoor.zo
Generic BackDoor.zp
Generic BackDoor.zq
Generic BackDoor.zr
Generic BackDoor.zs
Generic BackDoor.zt
Generic BackDoor.zu
Generic BackDoor.zv
Generic BackDoor.zw
Generic BackDoor.zx
Generic BackDoor.zy
Generic BackDoor.zz
Generic Backdoor.ty
Generic Downloader.ov
Generic Downloader.ow
Generic Downloader.ox
Generic Downloader.oy
Generic Malware.af!ats
Generic Malware.ce!pec
Generic Malware.ev!pec
Generic PWS.xa
Generic VB.iv
Generic VB.jb
Generic.gl
Generic.it
Generic.iw
Generic.jp
Generic.jq
Generic.jx
Generic.jy
Generic.kk
Generic.kp
Medfos.b
Medfos.e
PWS-QQPass.gen.v
PWS-Zbot.gen.afc
PWS-Zbot.gen.afr
PWS-Zbot.gen.agf
PWS-Zbot.gen.po
PWS-Zbot.gen.uh
PWS-Zbot.gen.vu
PWS-Zbot.gen.zy
Vundo.gen.gr
Vundo.gen.gs
W32/Ramnit.e
ZeroAccess.fc

Enhanced Detections:
FakeAlert-SecurityTool.em
FakeAlert-SecurityTool.ep
FakeAlert-SecurityTool.eq
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SysDef.ae
Generic Downloader.z
Generic FakeAlert.kh
Generic FakeAlert.lh
Generic PWS.yx
Generic PWS.yy
Medfos.e
PWS-Zbot.gen.afc
PWS-Zbot.gen.uh
PWS-Zbot.gen.zy
Vundo.gen.gi
Vundo.gen.gk
Vundo.gen.gl
Vundo.gen.gn
Vundo.gen.go
W32/Morto.dll.e
ZeroAccess
ZeroAccess.ex
ZeroAccess.ey
ZeroAccess.fb


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.691
Beitrag von: SiLæncer am 03 Juli, 2012, 17:00
4583 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.691
Build Date: 03-Jul-2012

MD5:    7837A10391BBF83FD3EE991B2AF2D00E
SHA1:   358EC150D9223F5B7CE02D76855CD3B0B04A6726

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ZeroAccess.fd

Enhanced Detections:
FakeAlert-SecurityTool.er
Generic PWS.zn


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.693
Beitrag von: SiLæncer am 04 Juli, 2012, 18:00
4591 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.693
Build Date: 04-Jul-2012

MD5:    7F54562C8393183360278A415C866B93
SHA1:   EBBE99392BBBCF6A2F0B2239FD8FEE9E296229FC

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-WinWebSec!env.h
Generic BackDoor.aab
Generic BackDoor.aac
Generic BackDoor.aad
Generic BackDoor.aae
Generic BackDoor.aaf
Generic BackDoor.aag
Generic BackDoor.aah
Keylog-SpyLantern.a
Keylog-SpyLantern.b

Enhanced Detections:
Exploit-CVE2010-2568
FakeAlert-PJ.gen.bj
Generic BackDoor.aaa
PWS-Zbot.gen.afc
PWS-Zbot.gen.po
PWS-Zbot.gen.uh
W32/Autorun.worm.c
ZeroAccess.fd


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.694
Beitrag von: SiLæncer am 05 Juli, 2012, 20:00
4598 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.694
Build Date: 05-Jul-2012

MD5:    80F824D8F81A3B7096108A39C22C684B
SHA1:   A2021F2AF1177B743EFACDA7FED07E97E4DEE049

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.ai
FakeAlert-KS.gen.aj
FakeAlert-KS.gen.ak
FakeAlert-KS.gen.al
FakeAlert-PJ.gen.bm
Generic BackDoor.aai
Generic PWS.zs

Enhanced Detections:
FakeAlert-KS.gen.ah
FakeAlert-PJ.gen.bj
FakeAlert-PJ.gen.bl
FakeAlert-SecurityTool.er
FakeAlert-SysDef
FakeAlert-SysDef.ae
Generic BackDoor.ta.gen.e
Generic BackDoor.zy
Generic Downloader.oc
Generic Downloader.oy
Medfos.e
PWS-Zbot.gen.agf
Vundo.gen.gf
Vundo.gen.gp
Vundo.gen.gq
Vundo.gen.gr
Vundo.gen.gs
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.ez
ZeroAccess.fa
ZeroAccess.fb


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.695
Beitrag von: SiLæncer am 06 Juli, 2012, 17:00
4610 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.695
Build Date: 06-Jul-2012

MD5:    25CBC11167B24C03F7EC095A9BB8A7CA
SHA1:   BAEA1FC1B55BAFEB52D5AB1FBE86E0B8B13670B0

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.am
FakeAlert-KS.gen.an
FakeAlert-KS.gen.ao
FakeAlert-KS.gen.ap
FakeAlert-KS.gen.aq
FakeAlert-KS.gen.ar
FakeAlert-KS.gen.as
FakeAlert-KS.gen.at
FakeAlert-KS.gen.au
FakeAlert-KS.gen.av
Generic BackDoor.aaj
Generic BackDoor.aak

Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SecurityTool.er
Generic BackDoor.aaa
Generic Downloader.ov
Generic Downloader.ow
Generic Downloader.z
PWS-Zbot.gen.afc
Vundo
W32/Autorun.worm.h
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: Kaspersky Virus Removal Tool 9.0.0.722
Beitrag von: SiLæncer am 08 Juli, 2012, 19:00
(http://img218.imageshack.us/img218/9316/kav.png)
Kaspersky Virus Removal Tool 2010 is a utility designed to remove all types of threats from computers. Kaspersky Virus Removal Tool 2010 uses the effective detection algorithms realized in Kaspersky Anti-Virus and AVZ.

Kaspersky Virus Removal Tool 2010 does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    Simplified interface.
    Can be installed to an infected computer (Safe Mode supported).
    Composite scan and disinfection system: signature detection and heuristic analyzer.
    Gathering system information and interactive creation of scripts for disinfection.

General functions:

    Automatic and manual removal of virus, Trojans and worms.
    Automatic and manual removal of Spyware and Adware modules.
    Automatic and manual removal of all types of rootkits.

Known issues:

    System memory scan is unavailable in x64 versions of Windows XP / Vista / 7 due to specific features of application system drivers.
    Impossible to rename application folder if User Account Control is enabled in Windows Vista settings and application Self-Defence disabled.

Freeware

http://support.kaspersky.com/viruses/avptool2010?level=2
Titel: McAfee Labs Stinger 10.2.0.696
Beitrag von: SiLæncer am 09 Juli, 2012, 18:00
4629 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.696
Build Date: 09-Jul-2012

MD5:    DD408D6C2D9FDEAAE43E78B74392FD77
SHA1:   8159E05C427269D0E82B35EB799CEF1F5E52F533

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.bn
FakeAlert-PJ.gen.bo
FakeAlert-SysDef.ak
FakeAlert-SysDef.al
Generic BackDoor.aal
Generic BackDoor.aam
Generic BackDoor.aan
Generic Downloader.oz
Generic Downloader.pa
Generic Downloader.pb
Generic Downloader.pc
Generic Downloader.pd
Generic Downloader.pe
Generic Downloader.pf
Generic FakeAlert.lk
Generic FakeAlert.ll
W32/Autorun.worm.bfy
ZeroAccess.fe
ZeroAccess.ff

Enhanced Detections:
FakeAlert-DI
FakeAlert-PJ.gen.bj
FakeAlert-PJ.gen.bm
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic BackDoor.aab
Generic BackDoor.aad
Generic BackDoor.aae
Generic BackDoor.aaf
Generic BackDoor.aag
Generic BackDoor.aah
Generic BackDoor.aai
Generic BackDoor.zw
Generic BackDoor.zx
Generic BackDoor.zz
Generic Downloader.hl
Generic Downloader.ox
Generic Downloader.z
Generic FakeAlert.kx
Generic FakeAlert.li
Generic FakeAlert.lj
Generic.gl
Medfos.b
PWS-Zbot.gen.uh
VBS/Autorun.worm.aaaz
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/Rimecud
ZeroAccess
ZeroAccess.fc


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.697
Beitrag von: SiLæncer am 10 Juli, 2012, 18:30
4629 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.697
Build Date: 10-Jul-2012

MD5:    CB056D0772F78C9F450BDEAA698C9198
SHA1:   433AD52DD23A4A526C9AC3060BABBF06FCEEB702

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:
FakeAlert-KS.gen.ai
FakeAlert-KS.gen.aj
FakeAlert-KS.gen.ak
FakeAlert-KS.gen.al
FakeAlert-KS.gen.am
FakeAlert-KS.gen.an
FakeAlert-KS.gen.ao
FakeAlert-KS.gen.ap
FakeAlert-KS.gen.aq
FakeAlert-KS.gen.ar
FakeAlert-KS.gen.as
FakeAlert-KS.gen.at
FakeAlert-KS.gen.au
FakeAlert-KS.gen.av
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic BackDoor.aal
Generic BackDoor.aan
Generic Downloader.pf


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.699
Beitrag von: SiLæncer am 11 Juli, 2012, 18:00
4638 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.699
Build Date: 11-Jul-2012

MD5:    B268EC6EE55343653FA14ABDA8F03364
SHA1:   14A46BBF2894E1B68A423AB3E9475504906BDC43

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.bp
FakeAlert-SmartRepair
Generic BackDoor.aao
Generic Downloader.pg
Generic PWS.zt
ZeroAccess.fg
ZeroAccess.fh
ZeroAccess.fi
ZeroAccess.fj

Enhanced Detections:
FakeAlert-PJ.gen.bn
FakeAlert-SysDef.ak
FakeAlert-SysDef.al
Generic BackDoor.aaj
Generic BackDoor.aak
Generic BackDoor.aam
Generic BackDoor.aan
Generic Downloader.oz
Generic Downloader.pa
Generic Downloader.pc
Generic Downloader.pd
Generic Downloader.pe
Generic Downloader.z
Generic FakeAlert.ll
Generic PWS.zr
Generic.gl
Generic.jy
Medfos.e
PWS-Zbot.gen.afr
PWS-Zbot.gen.uh
PWS-Zbot.gen.vu
W32/Autorun.worm.bfy
W32/Conficker.worm
W32/Pinkslipbot
ZeroAccess



http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.701
Beitrag von: SiLæncer am 12 Juli, 2012, 18:00
4644 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.701
Build Date: 12-Jul-2012

MD5:    82E6BA09AF422360DA36B697A62133E8
SHA1:   5A975C66972DE3BA38154AE6E109FEF99C399FD7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.aap
Generic Downloader.ph
W32/Autorun.worm.bfz
W32/Pift
W32/Pift.dr
ZeroAccess.fk

Enhanced Detections:
Downloader-BCS
FakeAlert-PJ.gen.bo
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SysDef
FakeAlert-SysDef.al
Generic BackDoor.aaj
Generic Downloader.z
Generic PWS.zr
Generic PWS.zs
W32/Rimecud
ZeroAccess
ZeroAccess.fe

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.702
Beitrag von: SiLæncer am 13 Juli, 2012, 19:00
4645 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.702
Build Date: 13-Jul-2012

MD5:    BB82188B329AA58617470148BCD58C4F
SHA1:   AFB72D75A6F245DF7479DDAC9DFFB5A414303746

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   ZeroAccess.ds.gen.a

Enhanced Detections:
•   W32/Pift
•   W32/Pift.dr
•   ZeroAccess.ds.gen.a

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.703
Beitrag von: SiLæncer am 16 Juli, 2012, 18:00
4658 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.703
Build Date: 16-Jul-2012

MD5:    6826938FC5F7D6A2D65E12D225BAA63E
SHA1:   BA5D2868DC6C0C1535ABB654E0134B8B07823D1E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.aaq
Generic BackDoor.aar
Generic BackDoor.aas
Generic BackDoor.aat
Generic BackDoor.aau
Generic BackDoor.aav
Generic Downloader.pi
Generic Downloader.pj
Generic Downloader.pk
Generic FakeAlert.lm
Generic PWS.zw
W32/Autorun.worm.bga
ZeroAccess.fl

Enhanced Detections:
Downloader-BCS
FakeAlert-KS.gen.av
FakeAlert-SecurityTool
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
Generic BackDoor.aaa
Generic BackDoor.aap
Generic BackDoor.zw
Generic Downloader.kj
Generic Downloader.z
Generic FakeAlert
Generic VB.jb
Medfos.e
PWS-Zbot.gen.uh
W32/Autorun.worm.g
ZeroAccess.dr
ZeroAccess.fe
ZeroAccess.ff

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.704
Beitrag von: SiLæncer am 17 Juli, 2012, 17:00
4658 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.704
Build Date: 17-Jul-2012

MD5:    1EB3B8D94B578CA35E1A62EC43DA4416
SHA1:   0B9C753C5DA3CA534D932B142B75BDAFB6036E3E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:
•   FakeAlert-SecurityTool.er
•   FakeAlert-SecurityTool.es
•   FakeAlert-SysDef
•   FakeAlert-SysDef.al
•   PWS-Zbot.gen.afc
•   ZeroAccess.fd

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.705
Beitrag von: SiLæncer am 18 Juli, 2012, 19:00
4671 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.705
Build Date: 18-Jul-2012

MD5:    A8356B33B84523CD37EB5C7009A9ACBC
SHA1:   0F0A79BB7902B07F9D18BD5F66A21C3E3ACE07F0

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.bq
FakeAlert-PJ.gen.br
Generic BackDoor.aaw
Generic BackDoor.aax
Generic BackDoor.aay
Generic BackDoor.aaz
Generic BackDoor.aba
Generic BackDoor.abb
Generic Downloader.pl
Generic PWS.zx
ZeroAccess.ds.gen.b
ZeroAccess.fm
ZeroAccess.fn

Enhanced Detections:
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.v
Generic BackDoor.aan
Generic BackDoor.aaq
Generic BackDoor.aar
Generic BackDoor.aas
Generic Downloader.pi
Generic Downloader.pj
Generic Downloader.pk
Generic FakeAlert.t
Generic PWS.zw
Generic.gl
PWS-Zbot.gen.vu
Vundo
W32/Autorun.worm.bbz
W32/Autorun.worm.bfz
W32/Autorun.worm.bga
W32/Autorun.worm.c
ZeroAccess
ZeroAccess.dr
ZeroAccess.ds.gen.a
ZeroAccess.ds.gen.b
ZeroAccess.fe
ZeroAccess.fg
ZeroAccess.fh
ZeroAccess.fi
ZeroAccess.fj

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.710
Beitrag von: SiLæncer am 20 Juli, 2012, 18:00
4671 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.710
Build Date: 20-Jul-2012

MD5:    C5EB290AA74D564C03E7A8A950012A1C
SHA1:   A0DE1A5F68CD0502B008CD9DCF927D725CD45190

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.abe
Generic BackDoor.abf
Generic BackDoor.abg
Generic PWS.aaa
ZeroAccess.dr.gen.g
ZeroAccess.ds.gen.c
ZeroAccess.fq
ZeroAccess.fr

Enhanced Detections:
Downloader-BCS
FakeAlert-HDD.lnk
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.ew
FakeAlert-SysDef.al
Generic BackDoor.aac
Generic BackDoor.aao
Generic BackDoor.aap
Generic BackDoor.abc
Generic Downloader.pf
Generic Downloader.pi
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.ko
Generic FakeAlert.lm
Generic VB.jb
Generic.gl
Generic.kk
New Autorun
PWS-Zbot.gen.zy
SkyWiper
Vundo
W32/Autorun.worm.aabl!lnk
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Conficker.worm
W32/Conficker.worm.gen.a
W32/Conficker.worm.gen.b
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.712
Beitrag von: SiLæncer am 23 Juli, 2012, 17:00
4717 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.712
Build Date: 23-Jul-2012

MD5:    480BFB5A5A67B9160FD5FF12B3AD335C
SHA1:   A5EDB7965980613B061E67E4BA1CAB9193102036

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.aw
FakeAlert-KS.gen.ax
FakeAlert-PJ.gen.bs
FakeAlert-SecurityTool.ex
FakeAlert-SecurityTool.ey
Generic BackDoor.abh
Generic BackDoor.abi
Generic BackDoor.abj
Generic BackDoor.abk
Generic BackDoor.abl
Generic Downloader.po
Generic Downloader.pp
Generic Downloader.pq
Generic Downloader.pr
Generic Downloader.ps
Generic Downloader.pt
Generic FakeAlert.ln
Generic FakeAlert.lo
VBS/Autorun.worm.bgc
Vundo.gen.gu
W32/Autorun.worm.bgc
W32/Autorun.worm.bgd
ZeroAccess.ds.gen.d
ZeroAccess.fs
ZeroAccess.ft

Enhanced Detections:
FakeAlert-KS.gen.av
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.bn
FakeAlert-PJ.gen.bq
FakeAlert-PJ.gen.br
FakeAlert-SecurityTool.er
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.eu
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.ew
FakeAlert-SysDef.al
Generic BackDoor.aaj
Generic BackDoor.aat
Generic BackDoor.aau
Generic BackDoor.aav
Generic BackDoor.aaw
Generic BackDoor.aay
Generic BackDoor.aaz
Generic BackDoor.aba
Generic BackDoor.abb
Generic BackDoor.abe
Generic Downloader.pb
Generic Downloader.pg
Generic Downloader.ph
Generic Downloader.pi
Generic Downloader.pm
Generic Downloader.z
Generic FakeAlert.lk
Generic VB.iv
Generic.gl
Generic.jy
Keylog-SpyLantern.a
Keylog-SpyLantern.b
PWS-Zbot.gen.uh
Vundo.gen.gj
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Ramnit
ZeroAccess
ZeroAccess.ds.gen.b
ZeroAccess.fe
ZeroAccess.fl
ZeroAccess.fm
ZeroAccess.fn
ZeroAccess.fr


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.714
Beitrag von: SiLæncer am 24 Juli, 2012, 17:00
4717 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.714
Build Date: 24-Jul-2012

MD5:    582B42784A0446C97D0823ABDE247857
SHA1:   2CCCEC0F4A618C661FE05660316A631B55435D7C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:

http://vil.nai.com/vil/stinger/
Titel: Kaspersky FippKiller 1.0.2
Beitrag von: SiLæncer am 24 Juli, 2012, 22:00
Kaspersky FippKiller is a special utility for curing an active Worm.Win32.Fipp.a infection.

Freeware

http://support.kaspersky.com/viruses/utility
Titel: McAfee Labs Stinger 10.2.0.715
Beitrag von: SiLæncer am 25 Juli, 2012, 18:00
4717 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.715
Build Date: 25-Jul-2012

MD5:    24353DC5A2F2918DFA69AD12BB8B58BC
SHA1:   4A9D7411C0CFA7BC975B7AA4442E807895533582

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
•   W32/Conficker.worm
•   W32/Conficker.worm.gen.a
•   W32/Conficker.worm.gen.b


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.716
Beitrag von: SiLæncer am 26 Juli, 2012, 16:00
4736 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.716
Build Date: 26-Jul-2012

MD5:    2928E58AA10B318CB68F67BA2E0B261A
SHA1:   096FEC87F19B84891896C1FD3A0AD06BA4D2807A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.ay
FakeAlert-PJ.gen.bt
FakeAlert-SecurityTool.ez
Generic BackDoor.abm
Generic BackDoor.abn
Generic BackDoor.abo
Generic BackDoor.abp
Generic BackDoor.abq
Generic BackDoor.abr
Generic BackDoor.abs
Generic Downloader.pu
Generic Downloader.pv
Vundo.gen.gv
Vundo.gen.gw
Vundo.gen.gx
ZeroAccess.fu
ZeroAccess.fv
ZeroAccess.fw
ZeroAccess.fx

Enhanced Detections:
FakeAlert-KS.gen.aw
FakeAlert-KS.gen.ax
FakeAlert-LiveSeurity
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.br
FakeAlert-PJ.gen.bs
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ea
FakeAlert-SecurityTool.ev
FakeAlert-SysDef.al
FakeAlert-WinwebSecurity
Generic BackDoor.aaj
Generic BackDoor.aax
Generic BackDoor.abc
Generic BackDoor.abd
Generic BackDoor.abf
Generic BackDoor.abg
Generic BackDoor.abh
Generic BackDoor.abi
Generic BackDoor.abj
Generic BackDoor.abk
Generic BackDoor.abl
Generic BackDoor.yg
Generic Downloader.oh
Generic Downloader.pl
Generic Downloader.pn
Generic Downloader.po
Generic Downloader.pp
Generic Downloader.pq
Generic Downloader.pr
Generic Downloader.ps
Generic Downloader.pt
Generic Downloader.z
Generic FakeAlert.ln
Generic FakeAlert.lo
Generic PWS.aaa
Generic PWS.zx
Generic.jy
PWS-Zbot.gen.uh
Vundo.gen.gk
Vundo.gen.gt
Vundo.gen.gu
Vundo.gen.gv
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/Pift
ZeroAccess
ZeroAccess.ds.gen.d
ZeroAccess.fe
ZeroAccess.fo
ZeroAccess.fp
ZeroAccess.fq
ZeroAccess.fs
ZeroAccess.ft

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.717
Beitrag von: SiLæncer am 27 Juli, 2012, 17:00
4743 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.717
Build Date: 27-Jul-2012

MD5:    21AE9EC9D2C42EB593DCD2249017F45D
SHA1:   191254198C0A9DF121A41D6A00FA5C8839E2B5D5

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-KS.gen.az
Generic BackDoor.abt
Generic BackDoor.abu
Generic PWS.aab
ZeroAccess.fy
ZeroAccess.fz
ZeroAccess.ga

Enhanced Detections:
Downloader-BCS
Exploit-CVE-2010-2883
FakeAlert-KS.gen.ay
FakeAlert-PJ.gen.bt
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.ex
FakeAlert-SecurityTool.ey
Generic FakeAlert.lo
Generic.gl
W32/Autorun.worm.bgc
W32/Autorun.worm.bgd
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.cj
ZeroAccess.dr
ZeroAccess.dr.gen.g
ZeroAccess.fe
ZeroAccess.fr


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.719
Beitrag von: SiLæncer am 30 Juli, 2012, 17:00
4762 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.719
Build Date: 30-Jul-2012

MD5:    9424BC9D5E9424AA96D2AF23A7F43376
SHA1:   181389192B75A6660BE3450AE00E3D39050CE7EE

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.bu
FakeAlert-PJ.gen.bv
Generic BackDoor.abv
Generic BackDoor.abw
Generic BackDoor.abx
Generic BackDoor.aby
Generic BackDoor.abz
Generic BackDoor.aca
Generic BackDoor.acb
Generic BackDoor.acc
Generic BackDoor.acd
Generic BackDoor.ace
Generic BackDoor.acf
Generic Downloader.pw
Generic Downloader.px
TDSS.ap
ZeroAccess.gb
ZeroAccess.gc
ZeroAccess.gd

Enhanced Detections:
Downloader-BCS
FakeAlert-AV2011!hosts
FakeAlert-KS.gen.aw
FakeAlert-KS.gen.ax
FakeAlert-KS.gen.ay
FakeAlert-PJ.gen.br
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.ew
FakeAlert-SysDef
FakeAlert-SysDef.al
Generic BackDoor.abm
Generic BackDoor.abo
Generic BackDoor.abs
Generic BackDoor.abt
Generic BackDoor.abu
Generic BackDoor.yg
Generic Downloader.ou
Generic Downloader.pu
Generic Downloader.pv
Generic Downloader.z
Generic FakeAlert.lo
Generic VB.jb
VBS/Autorun.worm.aaaz
Vundo
Vundo.gen.gk
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Rimecud
ZeroAccess
ZeroAccess.dr
ZeroAccess.fe
ZeroAccess.fo
ZeroAccess.fq
ZeroAccess.fx
ZeroAccess.y


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.723
Beitrag von: SiLæncer am 31 Juli, 2012, 17:00
4762 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.723
Build Date: 31-Jul-2012

MD5:    16A805E61B82317D0E2538024CE10E48
SHA1:   247E8938041D9A0EE94C3C7D8D3D5B15733B001D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:
Generic Downloader.ps
Generic Downloader.pt
ZeroAccess.dr


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.724
Beitrag von: SiLæncer am 01 August, 2012, 17:00
4773 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.724
Build Date: 01-Aug-2012

MD5:    643931DB539378E40F2F9AEF4B405936
SHA1:   DB2E9CAC9DF57FC7727EB3518FC343B21BCDB0AF

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fb
FakeAlert-SecurityTool.fc
FakeAlert-SecurityTool.fd
Generic BackDoor.acg
Generic BackDoor.ach
Generic FakeAlert.lp
Generic FakeAlert.lq
Generic PWS.aac
Vundo.gen.fy
W64/Xpaj
ZeroAccess.ge

Enhanced Detections:
Downloader-CJX.gen.k
FakeAlert-KS.gen.aw
FakeAlert-PJ
FakeAlert-PJ.gen.aw
FakeAlert-PJ.gen.bt
FakeAlert-PJ.gen.bu
FakeAlert-PJ.gen.bv
FakeAlert-SecurityTool
FakeAlert-SysDef
FakeAlert-SysDef.al
Generic BackDoor.aaj
Generic BackDoor.aal
Generic BackDoor.abn
Generic BackDoor.abv
Generic BackDoor.aby
Generic BackDoor.abz
Generic BackDoor.aca
Generic BackDoor.acb
Generic BackDoor.acd
Generic Downloader.oz
Generic Downloader.z
Generic FakeAlert.kt
Generic.gl
Generic.kk
Medfos.e
Vundo
Vundo.gen.gv
Vundo.gen.gw
Vundo.gen.gx
W32/Autorun.worm.aabl!lnk
W32/Autorun.worm.by
W32/Autorun.worm.ff
W32/Autorun.worm.h
W32/Autorun.worm.zf.gen
ZeroAccess
ZeroAccess.fe
ZeroAccess.fu
ZeroAccess.fv
ZeroAccess.fx
ZeroAccess.fy
ZeroAccess.fz
ZeroAccess.ga
ZeroAccess.gc


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.725
Beitrag von: SiLæncer am 02 August, 2012, 20:00
4776 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.725
Build Date: 02-Aug-2012

MD5:    15C581D6C3D054AE15C91E4CFFA6DD9C
SHA1:   B60677556DA79742245D7B32F00296623A828194

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Darkwalt.a
Darkwalt.b
FakeAlert-PJ.gen.bw
FakeAlert-PJ.gen.by
FakeAlert-PJ.gen.bz
Generic BackDoor.aci
HideMost

Enhanced Detections:
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fd
FakeAlert-SysDef.al
Generic BackDoor.abn
Generic BackDoor.abp
Generic BackDoor.abq
Generic BackDoor.abr
Generic BackDoor.abt
Generic BackDoor.aca
Generic BackDoor.acc
Generic BackDoor.acg
Generic Downloader.io
Generic Downloader.oy
Generic Downloader.pw
Generic Downloader.px
Generic Downloader.z
Generic FakeAlert.lq
Generic PWS.yz
Generic.kp
Vundo
W32/Virut!htm
ZeroAccess
ZeroAccess.cj
ZeroAccess.gc


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.726
Beitrag von: SiLæncer am 03 August, 2012, 18:00
4792 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.726
Build Date: 03-Aug-2012

MD5:    90971DD198D10EE2A252D23A3EE59394
SHA1:   1E5F1FEA98B902B432A159F23BA64345BB1352B9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EYT
BackDoor-FAI
FakeAlert-SecurityTool.fe
GameVance.gen.n
Generic BackDoor.acj
Generic BackDoor.ack
Generic BackDoor.ts
Generic FakeAlert.lr
Generic PWS.aad
Generic PWS.aae
Generic PWS.aaf
Medfos.i
Vundo.gen.gy
ZeroAccess.gf
ZeroAccess.gg
ZeroAccess.gh
ZeroAccess.gi
ZeroAccess.gj

Enhanced Detections:
BackDoor-FAI
FakeAlert-KS.gen.aw
FakeAlert-KS.gen.ay
FakeAlert-KS.gen.az
FakeAlert-PJ.gen.br
FakeAlert-PJ.gen.by
FakeAlert-PJ.gen.bz
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.ez
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fb
FakeAlert-SecurityTool.fc
FakeAlert-SecurityTool.fd
FakeAlert-SysDef.al
GameVance.gen.n
Generic BackDoor.abu
Generic BackDoor.abx
Generic BackDoor.aci
Generic BackDoor.zw
Generic Downloader.pa
Generic FakeAlert
Generic PWS.aab
Generic VB.iv
VBS/Autorun.worm.aaaz
VBS/Autorun.worm.bgb
Vundo
Vundo.gen.gv
W32/Autorun.worm.c
ZeroAccess
ZeroAccess.dr
ZeroAccess.fe


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.729
Beitrag von: SiLæncer am 06 August, 2012, 17:00
4805 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.729
Build Date: 06-Aug-2012

MD5:    BDACBFA48022D5723B8CFAB69561A736
SHA1:   3AEADFA6DB4ACF807D31024CEB3E61BCE2697AC2

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ff
Generic BackDoor.acl
Generic BackDoor.acm
Generic BackDoor.acn
Generic BackDoor.aco
Generic BackDoor.acp
Generic BackDoor.acq
Generic Downloader.pi.gen.a
Generic Downloader.pi.gen.b
Generic PWS.aag
Vundo.gen.gz
ZeroAccess.gk
ZeroAccess.gl

Enhanced Detections:
FakeAlert-KS.gen.aw
FakeAlert-KS.gen.ay
FakeAlert-PJ.gen.br
FakeAlert-PJ.gen.bw
FakeAlert-PJ.gen.by
FakeAlert-PJ.gen.bz
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.ex
FakeAlert-SysDef
FakeAlert-SysDef.al
FakeAlert-WinWebSec!env.h
Generic BackDoor.abu
Generic BackDoor.zx
Generic Downloader.pi
Generic Downloader.z
Generic FakeAlert
Generic VB.iv
Generic.gl
Generic.kp
PWS-Zbot.gen.vu
Vundo.gen.gk
Vundo.gen.gv
Vundo.gen.gy
W32/Autorun.worm.c
W32/Autorun.worm.ff
W32/Autorun.worm.i
ZeroAccess
ZeroAccess.dr
ZeroAccess.fe
ZeroAccess.gc
ZeroAccess.gd
ZeroAccess.ge
ZeroAccess.gg
ZeroAccess.y


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.730
Beitrag von: SiLæncer am 07 August, 2012, 17:00
4809 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.730
Build Date: 07-Aug-2012

MD5:    B2F1D29F28CCB0B15DDCD39E020DE3DB
SHA1:   FA0072358E6EFBCB7864AE798061C51455389617

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-FBX
Downloader-CLZ.gen.f
Generic BackDoor.ya
Generic Dropper.adh
Generic VB.jf

Enhanced Detections:
Generic BackDoor.aam
Generic FakeAlert
Generic PWS.zy
Generic PWS.zz
W32/Sality.dr
ZeroAccess.dr
ZeroAccess.fr


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.731
Beitrag von: SiLæncer am 08 August, 2012, 17:00
4814 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.731
Build Date: 08-Aug-2012

MD5:    6E3949C671B84A036497802DAE6AB276
SHA1:   1E8D59E209486E867229AB9875B7420DF17A63BA

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fg
Generic BackDoor.acr
Generic BackDoor.acs
Generic BackDoor.act
Generic Downloader.pi.gen.c

Enhanced Detections:
FakeAlert-KS.gen.aw
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.fd
FakeAlert-SysDef.al
Generic BackDoor.abu
Generic BackDoor.acg
Generic BackDoor.ach
Generic BackDoor.acl
Generic BackDoor.acn
Generic BackDoor.acp
Generic Downloader.pi.gen.a
Generic Downloader.pi.gen.b
Generic Downloader.ps
Generic FakeAlert
Generic FakeAlert.lo
Generic PWS.aad
VBS/Autorun.worm.k
Vundo.gen.gk
W32/Autorun.worm.bcm
W32/Autorun.worm.g
W32/Virut!htm
ZeroAccess
ZeroAccess.fe
ZeroAccess.gf
ZeroAccess.gg


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.733
Beitrag von: SiLæncer am 09 August, 2012, 18:00
4820 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.733
Build Date: 09-Aug-2012

MD5:    DCBC35E89C997BD890DE0FFB8239A887
SHA1:   D7A676B78DCEA1C447DE41643AAF2D99612C174E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fh
Generic BackDoor.acu
Generic BackDoor.acv
PWS-Zbot.gen.agg
Vundo.gen.ha
ZeroAccess.gm

Enhanced Detections:
Bredolab.gen.c
FakeAlert-KS.gen.aw
FakeAlert-KS.gen.ay
FakeAlert-PJ.gen.by
FakeAlert-PJ.gen.bz
FakeAlert-SecurityTool.ex
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fb
FakeAlert-SecurityTool.fc
FakeAlert-SecurityTool.fd
FakeAlert-SecurityTool.fe
FakeAlert-SecurityTool.ff
FakeAlert-SecurityTool.fg
Generic BackDoor.aaf
Generic BackDoor.abs
Generic BackDoor.aco
Generic BackDoor.zp
Generic Downloader.z
ZeroAccess
ZeroAccess.fe
ZeroAccess.gd
ZeroAccess.gh
ZeroAccess.gi
ZeroAccess.gj
ZeroAccess.gk
ZeroAccess.gl


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.735
Beitrag von: SiLæncer am 10 August, 2012, 17:00
4827 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.735
Build Date: 10-Aug-2012

MD5:    71326F0BADBA36FE6BAFC8B072A0650E
SHA1:   FDF00F3045A5F8EA1E4CDB976D5EC6FE60E2B324

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.acw
Generic BackDoor.acx
Generic BackDoor.acy
W32/Rimecud.gen.dn
W32/XDocCrypt.a
W32/XDocCrypt.a!lnk
ZeroAccess.gn

Enhanced Detections:
Exploit-PDF.b
FakeAlert-AviBlock
FakeAlert-PJ.gen.bv
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fh
FakeAlert-SysDef.al
Generic BackDoor.aal
Generic BackDoor.aca
Generic BackDoor.acn
Generic BackDoor.act
Generic FakeAlert
Generic PWS.aae
Vundo.gen.fy
Vundo.gen.gm
Vundo.gen.gy
W32/Autorun.worm.c
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.736
Beitrag von: SiLæncer am 13 August, 2012, 17:00
4839 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.736
Build Date: 13-Aug-2012

MD5: 7761CB78E8D8229063E2EBEE5DA6FB61
SHA1: C4EE07B7633E837B859AA014CB26DA132AD8CE9B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-PJ.gen.ca
FakeAlert-PJ.gen.cb
Generic BackDoor.acz
Generic BackDoor.ada
Generic BackDoor.adb
Generic BackDoor.adc
Generic PWS.aah
PWS-Gauss
Vundo.gen.hb
Vundo.gen.hc
W32/XDocCrypt
W32/XDocCrypt!Susp
W32/XDocCrypt!rem

Enhanced Detections:
FakeAlert-PJ.gen.bv
FakeAlert-PJ.gen.by
FakeAlert-PJ.gen.bz
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fh
FakeAlert-SecurityTool.v
FakeAlert-WinWebSec!env.h
Generic BackDoor.ace
Generic BackDoor.acf
Generic BackDoor.acm
Generic BackDoor.acr
Generic BackDoor.acs
Generic BackDoor.act
Generic BackDoor.acv
Generic BackDoor.acy
Generic BackDoor.zw
Generic Downloader.gl
Generic Downloader.ka
Generic Downloader.pi.gen.c
Generic FakeAlert
Generic PWS.aaf
Generic PWS.ze
Generic PWS.zm
PWS-Gauss
Vundo.gen.gm
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.cj
ZeroAccess.dr
ZeroAccess.gg

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.737
Beitrag von: SiLæncer am 15 August, 2012, 18:00
4841 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.737
Build Date: 14-Aug-2012

MD5:    4AED1A46E1BCB4FB6667E9BDC8BDEDB3
SHA1:   DF55B46A9BFCFC731CCF5BA663914FE9ECAB8562

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Gauss.a
PWS-Gauss.b

Enhanced Detections:
Medfos.e

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.738
Beitrag von: SiLæncer am 16 August, 2012, 13:00
4850 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.738
Build Date: 16-Aug-2012

MD5:    4B808E8A434A0BAD7ED2415A30733AA8
SHA1:   1EC2BB64BA466B4C06FF9C9C101EDC81453CE62E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fi
Generic BackDoor.add
Generic BackDoor.ade
Generic FakeAlert.ls
Generic FakeAlert.lt
Generic PWS.aai
PWS-Zbot.gen.agh
ZeroAccess.go
ZeroAccess.gp

Enhanced Detections:
FakeAlert-PJ.gen.by
FakeAlert-PJ.gen.ca
FakeAlert-PJ.gen.cb
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fc
FakeAlert-SecurityTool.fe
FakeAlert-SecurityTool.ff
FakeAlert-SecurityTool.fg
FakeAlert-SysDef.al
Generic BackDoor.aac
Generic BackDoor.abw
Generic BackDoor.acj
Generic BackDoor.ack
Generic BackDoor.acr
Generic BackDoor.acw
Generic BackDoor.acx
Generic BackDoor.acy
Generic Downloader.pi.gen.c
Generic Downloader.z
Generic FakeAlert
Generic PWS.aah
Generic VB.iv
New Autorun
Vundo.gen.gy
Vundo.gen.ha
Vundo.gen.hb
Vundo.gen.hc
W32/Autorun.worm.c
W32/Rimecud.gen.dn
W32/Sality.dr
ZeroAccess
ZeroAccess.bd
ZeroAccess.fe
ZeroAccess.fw
ZeroAccess.gk
ZeroAccess.gm
ZeroAccess.gn


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.741
Beitrag von: SiLæncer am 17 August, 2012, 18:00
4865 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.741
Build Date: 17-Aug-2012

MD5:    A4C6A3CC6846E7DCEB92F4734871A768
SHA1:   6DBCFC98290E2B05C7762B193676DD04EA5294B9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DistTrack!Corrupt
DistTrack!comm
DistTrack!sys
DistTrack!wiper
Fednu.e
Generic MSIL.a
Generic PWS.wn
PWS-LDPinch.gen.u
PWS-Zbot.gen.aac
PWS-Zbot.gen.cy
VBObfus.eg
VBObfus.g
W32/DistTrack
W64/DistTrack
W64/DistTrack!comm
W64/DistTrack!wiper

Enhanced Detections:
DistTrack!sys
Exploit-PDF.b
FakeAlert-GM
FakeAlert-SysDef.al
Generic BackDoor.ada
Generic BackDoor.adc
Generic Downloader.z
Generic FakeAlert
W32/Autorun.worm.c


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.744
Beitrag von: SiLæncer am 21 August, 2012, 18:00
4865 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.744
Build Date: 21-Aug-2012

MD5:    86F4140FC6CD31D5520204FA8F812E67
SHA1:   3A15ED05AD72C5475160882E30B8498549F39201

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.lu
ZeroAccess.ds.gen.e

Enhanced Detections:
FakeAlert-PJ.gen.ca
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fc
FakeAlert-SecurityTool.fi
FakeAlert-SysDef.al
Generic BackDoor.acs
Generic BackDoor.acy
Generic BackDoor.adc
Generic BackDoor.add
Generic Downloader.pq
Generic Downloader.z
Generic FakeAlert.li
Generic PWS.aai
Medfos.e
PWS-Gauss.a
PWS-Gauss.b
Vundo
Vundo.gen.hc
W32/Autorun.worm.c
W32/Rimecud
ZeroAccess
ZeroAccess.gp


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.746
Beitrag von: SiLæncer am 22 August, 2012, 17:00
4866 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.746
Build Date: 22-Aug-2012

MD5:    963869EC0FFF4A3E79F8FBB34E144E0D
SHA1:   4BABCE91F4C6D872BDA2A6F3A84F66F75745E7E8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.adf

Enhanced Detections:
Downloader-BCS
FakeAlert-SecurityTool
Generic BackDoor.aci
Generic BackDoor.acu
Generic BackDoor.ade
Generic FakeAlert
Generic FakeAlert.lp
Generic FakeAlert.lq
Generic FakeAlert.ls
Generic FakeAlert.lt
W32/Autorun.worm.g

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.748
Beitrag von: SiLæncer am 23 August, 2012, 17:00
4874 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.748
Build Date: 23-Aug-2012

MD5:    CC3793EFB1C483B94AEBD5C1BAD527DB
SHA1:   5C7E2880ABC7BA1441DAC135A3D35979D9F7E01C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-FHI
BackDoor-FHI!lnk
Generic BackDoor.adg
PWS-Zbot.gen.agi
Vundo.gen.hd
ZeroAccess.gq
ZeroAccess.gr
ZeroAccess.gs

Enhanced Detections:
BackDoor-FHI
DNSChanger.r
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fi
Generic Downloader.pi.gen.c
Generic Downloader.z
W32/Conficker.worm
W32/Rimecud.gen.dl
ZeroAccess
ZeroAccess.ds.gen.c
ZeroAccess.fe
ZeroAccess.gp

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.752
Beitrag von: SiLæncer am 24 August, 2012, 18:00
4879 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.752
Build Date: 24-Aug-2012

MD5:    EE993198839BB24DA2F08FDF0DA39DC8
SHA1:   27B58F0F4B9564A31A13855CC536B29B85FAA843

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.adh
Generic BackDoor.adi
Generic PWS.aaj
W32/Autorun.worm.bge
W32/Autorun.worm.bgf

Enhanced Detections:
Downloader-CJX
Exploit-CVE2010-2568
Generic BackDoor.acr
Generic BackDoor.acz
Generic.gl
Medfos.e
PWS-Zbot.gen.agh
W32/Autorun.worm.c
W32/Conficker.worm
W32/Rimecud
ZeroAccess


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.754
Beitrag von: SiLæncer am 27 August, 2012, 20:00
4884 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.754
Build Date: 27-Aug-2012

MD5:    DF4BC06A358680ADDF66F75ADD39A504
SHA1:   5F5BE10F69BD9C70B7D752FCC653419FA8859ABE

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fj
Generic BackDoor.adj
Generic BackDoor.adk
Generic BackDoor.adl
Generic FakeAlert.lv
NTRootKit-K
Spyware-UltraKeyboard

Enhanced Detections:
BackDoor-FHI
Downloader-BCS
FakeAlert-PJ.gen.bv
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fi
FakeAlert-SysDef.al
False Digisig present
Generic BackDoor.abk
Generic BackDoor.adk
Generic FakeAlert
Generic FakeAlert.lu
Generic.gl
PWS-Zbot.gen.uh
Vundo
Vundo.gen.gi
W32/Autorun.worm.c
W32/IRCbot
ZeroAccess
ZeroAccess.ge
ZeroAccess.gh
ZeroAccess.gq
ZeroAccess.gr
ZeroAccess.gs


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.756
Beitrag von: SiLæncer am 28 August, 2012, 17:04
4884 Viren, Trojaner und andere Schädlinge werden erkannt

Zitat
Stinger Release Notes

Build Number: 10.2.0.756
Build Date: 28-Aug-2012

MD5:    92072DA28858D04AB87A81F3FD20866F
SHA1:   AFDAF7618F6AFB9E347AC72585899BE21A18FE6D

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
•   Generic BackDoor.adc

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.757
Beitrag von: SiLæncer am 29 August, 2012, 19:00
4899 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.757
Build Date: 29-Aug-2012

MD5:    7960A23B649999BB464DC573D58D4B57
SHA1:   9E22CEDDB032818CBB505D773ACBA651D7DCDF4F

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fk
Generic BackDoor.adm
Generic BackDoor.adn
Generic BackDoor.ado
Generic BackDoor.xs
Generic BackDoor.yf.gen.a
Generic Downloader.qs
Generic PWS.aak
Medfos.v
PWS-Zbot.gen.ale
PWS-Zbot.gen.alg
VBObfus.by
W32/Sirefef.f
W32/XDocCrypt.b
ZeroAccess.gt

Enhanced Detections:
FakeAlert-SecurityTool.fi
FakeAlert-SecurityTool.fj
FakeAlert-SysDef
Generic BackDoor.aaa
Generic BackDoor.aac
Generic BackDoor.adf
Generic BackDoor.adg
Generic BackDoor.adh
Generic BackDoor.adk
Generic Downloader.z
Generic FakeAlert.lv
Generic.gl
W32/XDocCrypt.a
ZeroAccess.cj
ZeroAccess.gs

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.767
Beitrag von: SiLæncer am 30 August, 2012, 17:00
4907 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.767
Build Date: 30-Aug-2012

MD5:    8680324163F844BBCCFE78BB9E720321
SHA1:   D529EF75964BC8DFADCF6D48E59CF4F48835D7D9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fm
FakeAlert-SysDef.am
Generic BackDoor.adp
Generic BackDoor.adq
Generic PWS.aal
Generic PWS.aam
ZeroAccess.gu

Enhanced Detections:
BackDoor-FHI
Darkwalt.a
Darkwalt.b
FakeAlert-SecurityTool.fi
Generic BackDoor.ada
Generic PWS.aal
Generic VB.jb
W32/Autorun.worm.bge
W32/Autorun.worm.bgf
ZeroAccess
ZeroAccess.gs


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.769
Beitrag von: SiLæncer am 31 August, 2012, 17:00
4909 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.769
Build Date: 31-Aug-2012

MD5:    00BA8E2B3FB20DE266EF9D2C5790F36A
SHA1:   205FC2AA6A5FB802A582A1AB4A9296B4DCA13406

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.alf
ZeroAccess.gv

Enhanced Detections:
BackDoor-FHI
Downloader-BCS
FakeAlert-SecurityTool.fk
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fm
Generic BackDoor.aac
Generic BackDoor.ada
Generic BackDoor.adp
Generic VB.jb
HideMost
PWS-Zbot.gen.alg
TDSS.d
W32/Autorun.worm.c
W64/Xpaj
ZeroAccess
ZeroAccess.de
ZeroAccess.fx
ZeroAccess.gu


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.772
Beitrag von: SiLæncer am 03 September, 2012, 18:00
4917 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.772
Build Date: 03-Sep-2012

MD5:    619191C34995D851DB67695F075F02F5
SHA1:   18582F9CFC89F0AD19DD97DDD7B27827023BD775

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-RC
Generic BackDoor.adr
Generic BackDoor.ads
Generic BackDoor.adt
Generic PWS.aan
Generic PWS.aao
PWS-Zbot.gen.agj
ZeroAccess.gw

Enhanced Detections:
BackDoor-EXI
Exploit-PDF.b
FakeAlert-AVPSec.l
FakeAlert-SecurityTool.fk
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fm
FakeAlert-SysDef
Generic BackDoor.acz
Generic BackDoor.ada
Generic BackDoor.adi
Generic BackDoor.adj
Generic BackDoor.adk
Generic BackDoor.adp
Generic BackDoor.adq
Generic Downloader.pr
Generic FakeAlert
Generic PWS.aak
Generic PWS.aam
Generic VB.jb
Generic.gl
Medfos.e
W32/Rimecud
ZeroAccess.fx
ZeroAccess.gs
ZeroAccess.gt


http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.776
Beitrag von: SiLæncer am 04 September, 2012, 18:00
4917 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.776
Build Date: 04-Sep-2012

MD5:    4E59CD7DCB9B80441F281C1CF92E0688
SHA1:   0F6710399251BC1BE17F6BD16353EE3F60834626

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
W32/XDocCrypt!rem
W32/XDocCrypt.a

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.777
Beitrag von: SiLæncer am 05 September, 2012, 17:00
4923 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.777
Build Date: 05-Sep-2012

MD5:    CD5CF57974D650C32133D29787B3E8D1
SHA1:   BC45D82A8F3ADFBA5C473EC6C9C9C20022FB003A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.adu
Generic BackDoor.adv
Generic FakeAlert.lw
Generic PWS.aap
PWS-Zbot.gen.alu
W32/Koobface.worm!env.b
ZeroAccess.gx

Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fj
FakeAlert-SecurityTool.fm
FakeAlert-SysDef.al
Generic PWS.aan
Generic VB.jb
ZeroAccess
ZeroAccess.dr
ZeroAccess.gs
ZeroAccess.gu

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.778
Beitrag von: SiLæncer am 06 September, 2012, 17:00
4927 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.778
Build Date: 06-Sep-2012

MD5:    EB2458EEA32D79AC43A9E42A3F40D2E7
SHA1:   2AD44AFDAA61786132906B3A6B76F2C3482F588C

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fn
FakeAlert-SysDef.an
Spyware-RemoteSpy
ZeroAccess.gy
ZeroAccess.gz

Enhanced Detections:
FakeAlert-SecurityTool.fl
FakeAlert-SysDef.al
FakeAlert-SysDef.am
Generic BackDoor.adl
Generic FakeAlert
Generic PWS.aaj
Generic VB.iv
Generic VB.jb
Generic.gl
Vundo.gen.hd
W32/Autorun.worm.g
W32/Conficker.worm
ZeroAccess
ZeroAccess.de
ZeroAccess.gw

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.780
Beitrag von: SiLæncer am 07 September, 2012, 18:00
4939 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.780
Build Date: 07-Sep-2012

MD5:    8EB7FD96F3453264144ED6753E8527AB
SHA1:   B7BF60BABC1DF41AE45DE7AA470756A1CCA21A7A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
FakeAlert-SysDef.an
Generic BackDoor.adw
Generic BackDoor.adx
Generic Dropper.afw
JS/Expiro
PWS-Zbot.gen.agl
Spyware-RemoteSpy
VBObfus.ek
W32/Expiro.gen.h
W32/XDocCrypt.a.dr
W32/XDocCrypt.b.dr
ZeroAccess.gy
ZeroAccess.gz
ZeroAccess.ha
ZeroAccess.hb

Enhanced Detections:
FakeAlert-SecurityTool.fj
FakeAlert-SecurityTool.fl
FakeAlert-SysDef.al
FakeAlert-SysDef.am
Generic BackDoor.aca
Generic BackDoor.adk
Generic BackDoor.adl
Generic BackDoor.adm
Generic BackDoor.adn
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.gp
Generic PWS.aaj
Generic VB.iv
Generic VB.jb
Generic.gl
JS/Expiro
Medfos.e
PWS-Zbot.gen.alg
Vundo.gen.hd
W32/Autorun.worm.g
W32/Conficker.worm
W32/Expiro.gen.h
W32/XDocCrypt.a!lnk
W32/XDocCrypt.a.dr
ZeroAccess
ZeroAccess.de
ZeroAccess.gu
ZeroAccess.gv
ZeroAccess.gw

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.781
Beitrag von: SiLæncer am 10 September, 2012, 19:00
4949 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.781
Build Date: 10-Sep-2012

MD5:    BD9B60E4B938B6E3508D2BE62EB5AB0C
SHA1:   9A6B7F5D78FD34C2F48D78D024C883E0FD854AFA

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fp
FakeAlert-SysDef.ao
Generic BackDoor.ady
Generic BackDoor.adz
Generic BackDoor.aea
Generic PWS.aaq
Generic PWS.agm
Generic PWS.agn
ZeroAccess.hc
ZeroAccess.hd

Enhanced Detections:
BackDoor-FHI
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fj
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
FakeAlert-SecurityTool.v
FakeAlert-SysDef.al
FakeAlert-SysDef.an
Generic BackDoor.aaj
Generic BackDoor.ado
Generic BackDoor.adu
Generic BackDoor.adv
Generic BackDoor.ady
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.lu
Generic FakeAlert.lw
Generic PWS.aal
Generic PWS.aap
Generic VB.iv
Medfos.e
Vundo
W32/Autorun.worm.bge
ZeroAccess
ZeroAccess.gs

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.782
Beitrag von: SiLæncer am 11 September, 2012, 19:00
4955 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.782
Build Date: 11-Sep-2012

MD5:    C58445395AF8161A62E5C05AE52DEFFF
SHA1:   F02946408E4120C1CA6941CB658813B80F4B42E8

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Medfos.w
Medfos.y
PWS-Zbot.gen.afa
PWS-Zbot.gen.ds
PWS-Zbot.gen.vo
W32/Jeefo.e

Enhanced Detections:
FakeAlert-SecurityTool
Generic BackDoor.ady
PWS-Zbot.gen.alg
PWS-Zbot.gen.alu
PWS-Zbot.gen.ds
W32/Autorun.worm.c

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.783
Beitrag von: SiLæncer am 12 September, 2012, 18:00
4959 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.783
Build Date: 12-Sep-2012

MD5:    94B74022335732C5CF8D1B368598EE1A
SHA1:   B8C8BA292D385D2C54ABFAC2E5F61B78376BC83C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.aeb
Generic BackDoor.aec
Generic BackDoor.aed
Generic PWS.aar

Enhanced Detections:
Exploit-PDF.b
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
FakeAlert-SecurityTool.fp
FakeAlert-SysDef.ao
FakeAlert-WinwebSecurity
Generic BackDoor.aea
Generic Downloader.ob
Generic FakeAlert
Spyware-RemoteSpy
ZeroAccess
ZeroAccess.gx
ZeroAccess.gy
ZeroAccess.gz
ZeroAccess.ha
ZeroAccess.hb
ZeroAccess.hc

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.784
Beitrag von: SiLæncer am 13 September, 2012, 17:00
4962 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.784
Build Date: 13-Sep-2012

MD5:    3FB57A2BDFD32558BD54EE24AAEE541B
SHA1:   D8723749AF7D4DB4C41B3F4766875EEA9FC25FE0

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.aee
ZeroAccess!cfg
ZeroAccess.he

Enhanced Detections:
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
Generic BackDoor.acy
Generic BackDoor.ady
Generic VB.iv
Medfos.e
W32/XDocCrypt!rem
W32/XDocCrypt.a
ZeroAccess

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.785
Beitrag von: SiLæncer am 14 September, 2012, 16:00
4933 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.785
Build Date: 14-Sep-2012

MD5:    219E5C0B57D7385EDF9DF3549104EB69
SHA1:   535DF347A2E5A3FB1AB180CC73A6572CA785372C

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fq
FakeAlert-SecurityTool.fr
Generic BackDoor.aef
Generic BackDoor.aeg
Generic FakeAlert.lx
Generic PWS.ago
Generic PWS.agp
Generic PWS.agq


Enhanced Detections:
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fp
FakeAlert-SysDef.ao
Generic BackDoor.aaj
Generic PWS.agm
Generic PWS.agq
Medfos.e
W32/Autorun.worm.c
ZeroAccess
ZeroAccess.dr
ZeroAccess.gy
ZeroAccess.hd

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.787
Beitrag von: SiLæncer am 17 September, 2012, 18:00
4978 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.787
Build Date: 17-Sep-2012

MD5:    AED977A7BA9CC5C60B67C453D9DCB87C
SHA1:   DD6C8FE7EE7AA13123EA58947A93A65262C82B83

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EYT
BackDoor-FAI
BackDoor-FBX
Downloader-CLZ.gen.f
Fednu.e
Generic BackDoor.aeh
Generic BackDoor.aei
Generic BackDoor.aej
Generic BackDoor.aek
Generic BackDoor.ael
Generic BackDoor.ts
Generic BackDoor.xs
Generic BackDoor.ya
Generic BackDoor.yf.gen.a
Generic Downloader.qs
Generic Dropper.adh
Generic Dropper.afw
Generic MSIL.a
Generic PWS.wn
Generic VB.jf
JS/Expiro
Medfos.i
Medfos.v
Medfos.w
Medfos.y
PWS-LDPinch.gen.u
PWS-Zbot.gen.aac
PWS-Zbot.gen.afa
PWS-Zbot.gen.ale
PWS-Zbot.gen.alf
PWS-Zbot.gen.alg
PWS-Zbot.gen.alu
PWS-Zbot.gen.cy
PWS-Zbot.gen.ds
PWS-Zbot.gen.vo
VBObfus.by
VBObfus.eg
VBObfus.ek
VBObfus.g
W32/Expiro.gen.h
W32/Jeefo.e
W32/Sirefef.f
W32/XDocCrypt.a!rem
ZeroAccess.hf
ZeroAccess.hg

Enhanced Detections:
BackDoor-FAI
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fp
FakeAlert-SecurityTool.fq
FakeAlert-SecurityTool.fr
Generic BackDoor.adi
Generic BackDoor.ado
Generic BackDoor.ads
Generic BackDoor.adt
Generic BackDoor.aeb
Generic BackDoor.aec
Generic BackDoor.aed
Generic BackDoor.aeh
Generic BackDoor.aei
Generic Downloader.hl
Generic Downloader.nm
Generic Downloader.oc
Generic Downloader.pq
Generic FakeAlert
Generic PWS.aao
Generic PWS.aar
Generic PWS.agn
Generic PWS.agq
JS/Expiro
NTRootKit-K
PWS-Zbot.gen.agj
PWS-Zbot.gen.agl
PWS-Zbot.gen.alg
PWS-Zbot.gen.ds
TDSS.d
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Expiro.gen.h
W32/XDocCrypt.a
ZeroAccess.ds.gen.e
ZeroAccess.he

http://vil.nai.com/vil/stinger/
Titel: McAfee Labs Stinger 10.2.0.790
Beitrag von: SiLæncer am 18 September, 2012, 18:00
4980 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.790
Build Date: 18-Sep-2012

MD5:    CBAFC33E8BB9AEC59CE199F7AFF63BC4
SHA1:   2036B2661140D06AA8D7332F595A5CD3E4373765

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.aln
PWS-Zbot.gen.amk

Enhanced Detections:
Generic Downloader.z
Medfos.e
PWS-Zbot.gen.agf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.792
Beitrag von: SiLæncer am 21 September, 2012, 13:00
4992 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.792
Build Date: 21-Sep-2012

MD5:    90FBF99D21D207959236CAD4CAD2FEB2
SHA1:   7CFE89ECEDD5EB77D1C0AD68AE029ED91E4FFA51

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DNSChanger.dx
Darkwalt.d
FakeAlert-SecurityTool.fs
Generic BackDoor.aem
Generic BackDoor.aen
Generic BackDoor.aeo
Generic BackDoor.aep
PWS-Zbot.gen.agz
ZeroAccess.hh

Enhanced Detections:
DNSChanger.dx
Downloader-CTL
FakeAlert-SecurityTool.et
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fp
FakeAlert-SecurityTool.fr
Generic BackDoor.acq
Generic BackDoor.adw
Generic BackDoor.adx
Generic BackDoor.aee
Generic BackDoor.aeh
Generic BackDoor.zw
Generic Downloader.z
Generic FakeAlert.gp
Generic PWS.aag
Medfos.e
PWS-Zbot.gen.agi
PWS-Zbot.gen.amk
PWS-Zbot.gen.cy
VBS/Autorun.worm.k
Vundo.gen.gv
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/XDocCrypt.b
ZeroAccess
ZeroAccess!cfg
ZeroAccess.fe
ZeroAccess.gb
ZeroAccess.he
ZeroAccess.hf
ZeroAccess.hg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.793
Beitrag von: SiLæncer am 24 September, 2012, 18:00
4996 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.793
Build Date: 24-Sep-2012

MD5:    9E0916991233A8629B7A3567576DBAB7
SHA1:   0F11BF0867703B69E61FAA64A2034A4D9A421964

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ft
FakeAlert-SecurityTool.fu
FakeAlert-SecurityTool.fv
Vundo.gen.he

Enhanced Detections:
Downloader-BMN.gen.af
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fs
FakeAlert-SysDef.ao
Generic BackDoor.aej
Generic BackDoor.ael
Generic BackDoor.aem
Generic BackDoor.aen
Generic BackDoor.zw
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.gp
Generic PWS.agm
Generic!atr
Medfos.e
NTRootKit-K
VBS/Autorun.worm.bgc
W32/Autorun.worm.c
W32/Rimecud
W32/XDocCrypt.b
ZeroAccess
ZeroAccess!cfg
ZeroAccess.dr
ZeroAccess.ds.gen.e
ZeroAccess.hg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.794
Beitrag von: SiLæncer am 25 September, 2012, 16:00
4996 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.794
Build Date: 25-Sep-2012

MD5:    3C4A6C625DB234C575DB93B24982C514
SHA1:   6A2A2A47A898BBBC8486FAB28DB68EAFFB85BD33

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-RC
Generic BackDoor.ady
Generic PWS.agq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.796
Beitrag von: SiLæncer am 26 September, 2012, 18:00
4998 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.796
Build Date: 26-Sep-2012

MD5:    4799C6F0241F368B6A5873E99AC53BC2
SHA1:   BC5B5C2BC2B847FBD61388D4155A45FBFD68BEF4

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Swrort.d
W32/Autorun.worm.bgg

Enhanced Detections:
Downloader-BMN.gen.af
FakeAlert-HDD.lnk
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.ft
FakeAlert-SecurityTool.fu
FakeAlert-SecurityTool.fv
Generic BackDoor.adp
Generic BackDoor.aeo
Generic Downloader.nx
Generic Downloader.z
Generic PWS.agn
Generic.jy

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.797
Beitrag von: SiLæncer am 27 September, 2012, 17:00
5013 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.797
Build Date: 27-Sep-2012

MD5:    A52035ED9CD2DAEA233E424139276B1B
SHA1:   32E39DD124ED106B16B7B5A3D5DAD5A1BD57A3E8

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.fw
FakeAlert-SecurityTool.fx
JS/Blacole-Redirect.f
JS/Blacole-Redirect.i
JS/Exploit-Blacole.ae
JS/Exploit-Blacole.aq
JS/Exploit-Blacole.ek
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.fr
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.hd
JS/Exploit-Blacole.l
W32/Autorun.worm.aacz
W32/Autorun.worm.bgh

Enhanced Detections:
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fu
FakeAlert-SysDef
FakeAlert-SysDef.ao
Generic BackDoor.aep
Generic Downloader.z
Generic VB.iv
Generic.jy
VBS/Autorun.worm.bgc
W32/Autorun.worm.aacz
W32/Autorun.worm.g
W32/Rimecud
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.798
Beitrag von: SiLæncer am 28 September, 2012, 19:00
5018 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.798
Build Date: 28-Sep-2012

MD5:    9399D17B8A3C1CC0ADD3FC15D3E9C143
SHA1:   01967CDC7C384BA7997CC767A21E94EC0BFF79C1

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SysDef.ap
Generic BackDoor.aeq
Generic PWS.agr
Ramnit.a
ZeroAccess.hi

Enhanced Detections:
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fr
FakeAlert-SysDef
Generic FakeAlert
PWS-Zbot.gen.uh
Vundo.gen.he
W32/Autorun.worm.aacz
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/Rimecud
ZeroAccess.dr
ZeroAccess.he
ZeroAccess.hh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.799
Beitrag von: SiLæncer am 01 Oktober, 2012, 17:00
5285 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.799
Build Date: 01-Oct-2012

MD5:    89B8E16D3C92ED85E015075E3A03550F
SHA1:   916BB0211A082AB526DD43A840150AE3A15C645B

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-CEP.gen.cq
BackDoor-EXZ
Downloader-BIO
Downloader-BNM
Downloader-BNM.dr
EXploit-CVE2010-0188
Exploit-2012-0003
Exploit-AMFOverflow
Exploit-Blacole
Exploit-Blacole!eml
Exploit-Blacole!rar
Exploit-Blacole!zip
Exploit-Blacole.j
Exploit-CVE-2012-0002
Exploit-CVE2008-4841
Exploit-CVE2010-0188
Exploit-CVE2011-1980
Exploit-CVE2011-1990
Exploit-CVE2011-2140
Exploit-CVE2011-2462
Exploit-CVE2011-3251
Exploit-CVE2011-3251!dat
Exploit-CVE2011-3397
Exploit-CVE2011-3403
Exploit-CVE2011-3521
Exploit-CVE2011-3544
Exploit-CVE2011-3658
Exploit-CVE2011-3659
Exploit-CVE2011-3834
Exploit-CVE2011-4189
Exploit-CVE2011-4259
Exploit-CVE2012-0150
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0158.b!rtf
Exploit-CVE2012-0158.c!rtf
Exploit-CVE2012-0158.d!rtf
Exploit-CVE2012-0158.e!rtf
Exploit-CVE2012-0158.f!rtf
Exploit-CVE2012-0172
Exploit-CVE2012-0501
Exploit-CVE2012-0507
Exploit-CVE2012-0754
Exploit-CVE2012-0774
Exploit-CVE2012-1429
Exploit-CVE2012-1446
Exploit-IFrame.gen.ah
Exploit-IFrame.gen.ak
Exploit-LnkCpl
Exploit-PDF
Exploit-PDF.bk.gen
Exploit-PDF.rl.gen
Exploit-PDF.rm.gen
Exploit-PDF.rn.gen
Exploit-PDF.rp.gen
Exploit-PDF.rr.gen
Exploit-PDF.rs.gen
Exploit-ShowReport
FakeAlert-SecurityTool.fy
FakeAlert-SecurityTool.fz
FakeAlert-SysDef.aq
Generic BackDoor.xa
Generic BackDoor.zb
Generic Backdoor.xo
Generic Downloader.rf
Generic Dropper.afl
Generic StartPage.ap
Generic VB.kf
Generic.lx
Generic.mf
JS/Blacole-Exploit
JS/Blacole-Redirect
JS/Blacole-Redirect.a
JS/Blacole-Redirect.b
JS/Blacole-Redirect.c
JS/Blacole-Redirect.d
JS/Blacole-Redirect.e
JS/Blacole-Redirect.g
JS/Blacole-Redirect.h
JS/Blacole-Redirect.j
JS/Blacole-Redirect.k
JS/Blacole-Redirect.l
JS/Blacole-Redirect.m
JS/Blacole-Redirect.n
JS/Blacole-Redirect.o
JS/Blacole-Redirect.p
JS/Blacole-Redirect.q
JS/Blacole-Redirect.r
JS/Blacole-Redirect.s
JS/Blacole-Redirect.t
JS/Blacole-Redirect.u
JS/Blacole-Redirect.v
JS/Blacole-Redirector
JS/Blacole-Redirector.aa
JS/Exploit-Blacole
JS/Exploit-Blacole.a
JS/Exploit-Blacole.aa
JS/Exploit-Blacole.ab
JS/Exploit-Blacole.ac
JS/Exploit-Blacole.ad
JS/Exploit-Blacole.af
JS/Exploit-Blacole.ag
JS/Exploit-Blacole.ah
JS/Exploit-Blacole.ai
JS/Exploit-Blacole.aj
JS/Exploit-Blacole.ak
JS/Exploit-Blacole.al
JS/Exploit-Blacole.am
JS/Exploit-Blacole.ao
JS/Exploit-Blacole.ap
JS/Exploit-Blacole.ar
JS/Exploit-Blacole.as
JS/Exploit-Blacole.at
JS/Exploit-Blacole.au
JS/Exploit-Blacole.av
JS/Exploit-Blacole.aw
JS/Exploit-Blacole.ax
JS/Exploit-Blacole.ay
JS/Exploit-Blacole.az
JS/Exploit-Blacole.b
JS/Exploit-Blacole.ba
JS/Exploit-Blacole.bb
JS/Exploit-Blacole.bc
JS/Exploit-Blacole.bd
JS/Exploit-Blacole.be
JS/Exploit-Blacole.bf
JS/Exploit-Blacole.bg
JS/Exploit-Blacole.bh
JS/Exploit-Blacole.bi
JS/Exploit-Blacole.bj
JS/Exploit-Blacole.bk
JS/Exploit-Blacole.bl
JS/Exploit-Blacole.bm
JS/Exploit-Blacole.bn
JS/Exploit-Blacole.bo
JS/Exploit-Blacole.bp
JS/Exploit-Blacole.bq
JS/Exploit-Blacole.br
JS/Exploit-Blacole.bs
JS/Exploit-Blacole.bt
JS/Exploit-Blacole.bu
JS/Exploit-Blacole.bv
JS/Exploit-Blacole.bw
JS/Exploit-Blacole.bx
JS/Exploit-Blacole.by
JS/Exploit-Blacole.bz
JS/Exploit-Blacole.c
JS/Exploit-Blacole.ca
JS/Exploit-Blacole.cb
JS/Exploit-Blacole.cc
JS/Exploit-Blacole.cd
JS/Exploit-Blacole.ce
JS/Exploit-Blacole.cf
JS/Exploit-Blacole.cg
JS/Exploit-Blacole.ch
JS/Exploit-Blacole.ci
JS/Exploit-Blacole.cj
JS/Exploit-Blacole.ck
JS/Exploit-Blacole.cl
JS/Exploit-Blacole.cm
JS/Exploit-Blacole.cn
JS/Exploit-Blacole.co
JS/Exploit-Blacole.cp
JS/Exploit-Blacole.cq
JS/Exploit-Blacole.cr
JS/Exploit-Blacole.cs
JS/Exploit-Blacole.ct
JS/Exploit-Blacole.cu
JS/Exploit-Blacole.cv
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.cx
JS/Exploit-Blacole.cy
JS/Exploit-Blacole.cz
JS/Exploit-Blacole.d
JS/Exploit-Blacole.da
JS/Exploit-Blacole.db
JS/Exploit-Blacole.dc
JS/Exploit-Blacole.dd
JS/Exploit-Blacole.de
JS/Exploit-Blacole.df
JS/Exploit-Blacole.dg
JS/Exploit-Blacole.dh
JS/Exploit-Blacole.di
JS/Exploit-Blacole.dk
JS/Exploit-Blacole.dl
JS/Exploit-Blacole.dm
JS/Exploit-Blacole.dn
JS/Exploit-Blacole.do
JS/Exploit-Blacole.dp
JS/Exploit-Blacole.dq
JS/Exploit-Blacole.dr
JS/Exploit-Blacole.ds
JS/Exploit-Blacole.dt
JS/Exploit-Blacole.du
JS/Exploit-Blacole.dv
JS/Exploit-Blacole.dw
JS/Exploit-Blacole.dx
JS/Exploit-Blacole.dy
JS/Exploit-Blacole.dz
JS/Exploit-Blacole.e
JS/Exploit-Blacole.ea
JS/Exploit-Blacole.eb
JS/Exploit-Blacole.ec
JS/Exploit-Blacole.ed
JS/Exploit-Blacole.ee
JS/Exploit-Blacole.ef
JS/Exploit-Blacole.eg
JS/Exploit-Blacole.eh
JS/Exploit-Blacole.ei
JS/Exploit-Blacole.ej
JS/Exploit-Blacole.el
JS/Exploit-Blacole.en
JS/Exploit-Blacole.eo
JS/Exploit-Blacole.ep
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.er
JS/Exploit-Blacole.es
JS/Exploit-Blacole.et
JS/Exploit-Blacole.ev
JS/Exploit-Blacole.ew
JS/Exploit-Blacole.ex
JS/Exploit-Blacole.ey
JS/Exploit-Blacole.ez
JS/Exploit-Blacole.f
JS/Exploit-Blacole.fa
JS/Exploit-Blacole.fb
JS/Exploit-Blacole.fc
JS/Exploit-Blacole.fd
JS/Exploit-Blacole.fe
JS/Exploit-Blacole.ff
JS/Exploit-Blacole.fg
JS/Exploit-Blacole.fh
JS/Exploit-Blacole.fi
JS/Exploit-Blacole.fj
JS/Exploit-Blacole.fk
JS/Exploit-Blacole.fl
JS/Exploit-Blacole.fm
JS/Exploit-Blacole.fn
JS/Exploit-Blacole.fo
JS/Exploit-Blacole.fp
JS/Exploit-Blacole.fq
JS/Exploit-Blacole.fs
JS/Exploit-Blacole.ft
JS/Exploit-Blacole.fu
JS/Exploit-Blacole.fv
JS/Exploit-Blacole.fw
JS/Exploit-Blacole.fx
JS/Exploit-Blacole.fy
JS/Exploit-Blacole.fz
JS/Exploit-Blacole.g
JS/Exploit-Blacole.ga
JS/Exploit-Blacole.gb
JS/Exploit-Blacole.gd
JS/Exploit-Blacole.ge
JS/Exploit-Blacole.gf
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gh
JS/Exploit-Blacole.gi
JS/Exploit-Blacole.gj
JS/Exploit-Blacole.gk
JS/Exploit-Blacole.gl
JS/Exploit-Blacole.gm
JS/Exploit-Blacole.gn
JS/Exploit-Blacole.go
JS/Exploit-Blacole.gp
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.gr
JS/Exploit-Blacole.gs
JS/Exploit-Blacole.gt
JS/Exploit-Blacole.gu
JS/Exploit-Blacole.gv
JS/Exploit-Blacole.gw
JS/Exploit-Blacole.gx
JS/Exploit-Blacole.gy
JS/Exploit-Blacole.gz
JS/Exploit-Blacole.h
JS/Exploit-Blacole.ha
JS/Exploit-Blacole.hb
JS/Exploit-Blacole.hc
JS/Exploit-Blacole.he
JS/Exploit-Blacole.hf
JS/Exploit-Blacole.hg
JS/Exploit-Blacole.hh
JS/Exploit-Blacole.hi
JS/Exploit-Blacole.hj
JS/Exploit-Blacole.hk
JS/Exploit-Blacole.hl
JS/Exploit-Blacole.hm
JS/Exploit-Blacole.hn
JS/Exploit-Blacole.ho
JS/Exploit-Blacole.hp
JS/Exploit-Blacole.hq
JS/Exploit-Blacole.hr
JS/Exploit-Blacole.hs
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.hw
JS/Exploit-Blacole.hx
JS/Exploit-Blacole.hy
JS/Exploit-Blacole.hz
JS/Exploit-Blacole.i
JS/Exploit-Blacole.ia
JS/Exploit-Blacole.j
JS/Exploit-Blacole.k
JS/Exploit-Blacole.m
JS/Exploit-Blacole.n
JS/Exploit-Blacole.o
JS/Exploit-Blacole.p
JS/Exploit-Blacole.q
JS/Exploit-Blacole.r
JS/Exploit-Blacole.s
JS/Exploit-Blacole.t
JS/Exploit-Blacole.u
JS/Exploit-Blacole.v
JS/Exploit-Blacole.w
JS/Exploit-Blacole.x
JS/Exploit-Blacole.y
JS/IFrame.gen
JS/IFrame.gen.a
JS/IFrame.gen.h
JS/Iframe.gen
JS/Redirector
JS/Redirector.ad
JS/Redirector.af
JS/Redirector.an
JS/Redirector.c
JS/Wonka
JV/Exploit-Blacole
JV/Exploit-Blacole!zip
JV/Exploit-Blacole.a
JV/Exploit-Blacole.b
JV/Exploit-Blacole.c
JV/Exploit-Blacole.d
JV/Exploit-Blacole.e
JV/Exploit-Blacole.f
JV/Exploit-Blacole.g
JV/Exploit-Blacole.h
JV/Exploit-Blacole.i
JV/Exploit-Blacole.j
JV/Exploit-Blacole.k
JV/Exploit-Blacole.l
JV/Exploit-Blacole.m
JV/Exploit-Blacole.n
JV/Exploit-Blacole.o
JV/Exploit-Blacole.p
JV/Exploit-Blacole.q
JV/Exploit-Blacole.r
Koutodoor.gen.g
Medfos.x
MemHeur
PDF/Exploit-Blacole
PWS-Zbot.gen.agm
PWS-Zbot.gen.aip
PWS-Zbot.gen.alo
PWS-Zbot.gen.alp
PWS-Zbot.gen.alq
PWS-Zbot.gen.alr
PWS-Zbot.gen.als
PWS-Zbot.gen.alt
PWS-Zbot.gen.amx
PWS-Zbot.gen.anh
PWS-Zbot.gen.ani
PWS-Zbot.gen.anj
PWS-Zbot.gen.ank
PWS-Zbot.gen.anl
PWS-Zbot.gen.anm
PWS-Zbot.gen.anq
PWS-Zbot.gen.hv
SMSFraud.az
SWF/Exploit-Blacole
SWF/Exploit-Blacole.a
SWF/Exploit-CVE-2012-0754
Skintrim.gen.f
Spam-Tedroo.gen.e
Swrort.e
Swrort.f
VBObfus.eh
VBObfus.ei
VBObfus.ej
VBObfus.el
VBObfus.em
VBObfus.en
VBObfus.eo
VBObfus.ep
VBS/Psyme.gen.a
VBobfus.eq
VBobfus.er
VBobfus.es
W32/Pate!remnants

Enhanced Detections:
BackDoor-EYT
BackDoor-FAI
Downloader-BNM
Exploit-Blacole
Exploit-Blacole!zip
Exploit-CVE2010-0188
Exploit-CVE2011-2462
Exploit-CVE2011-3544
Exploit-CVE2011-3658
Exploit-CVE2011-3659
Exploit-CVE2012-0002
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0507
Exploit-CVE2012-0754
Exploit-PDF
Exploit-PDF.rn.gen
FakeAlert-SecurityTool.et
FakeAlert-SecurityTool.fw
FakeAlert-SecurityTool.fx
FakeAlert-SysDef.ap
Generic BackDoor.yf.gen.a
Generic Downloader.hl
Generic Downloader.qs
Generic Downloader.z
Generic FakeAlert.gp
Generic PWS.zj
Generic VB.jb
JS/Blacole-Redirect.a
JS/Blacole-Redirect.d
JS/Blacole-Redirect.f
JS/Blacole-Redirect.t
JS/Blacole-Redirect.u
JS/Blacole-Redirector
JS/Exploit-Blacole
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.fi
JS/Exploit-Blacole.fk
JS/Exploit-Blacole.fr
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.h
JS/Exploit-Blacole.hd
JS/Exploit-Blacole.he
JS/Exploit-Blacole.j
JS/Exploit-Blacole.k
JS/Exploit-Blacole.l
JS/Exploit-Blacole.p
JS/Exploit-Blacole.q
JS/Exploit-Blacole.v
JS/Exploit-Blacole.x
JS/IFrame.gen
JS/Redirector
JV/Exploit-Blacole
JV/Exploit-Blacole!zip
Medfos.e
Medfos.i
Medfos.v
Medfos.y
PWS-QQPass.gen.v
PWS-Zbot.gen.ale
PWS-Zbot.gen.alf
PWS-Zbot.gen.alg
PWS-Zbot.gen.aln
PWS-Zbot.gen.alu
PWS-Zbot.gen.hv
SWF/Exploit-Blacole
SWF/Exploit-Blacole.a
VBObfus.ek
Vundo
W32/Autorun.worm.bgg
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.h
W32/IRCbot
ZeroAccess!cfg
ZeroAccess.dr
ZeroAccess.hg


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.801
Beitrag von: SiLæncer am 03 Oktober, 2012, 17:00
5292 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.801
Build Date: 03-Oct-2012

MD5:    567D8AEDC1870DE1B24D1C75970E9342
SHA1:   62AF34080574E55E9E4EA545DED7E5309BCC2076

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.dc
FakeAlert-SysDef.aq!dam
FakeAlert-WwSec
JS/Exploit-Blacole.ib
JS/Exploit-Blacole.ic
ZeroAccess.hh!env
ZeroAccess.hj

Enhanced Detections:
FakeAlert-SecurityTool.fy
FakeAlert-SecurityTool.fz
FakeAlert-SysDef
FakeAlert-SysDef.aq
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.hd
JS/Exploit-Blacole.hr
JS/Exploit-Blacole.hs
JS/Exploit-Blacole.hz
Medfos.e
PWS-Zbot.gen.alu
PWS-Zbot.gen.amx
Vundo
W32/Autorun.worm.c
W32/XDocCrypt.b
ZeroAccess
ZeroAccess.dr
ZeroAccess.hg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.802
Beitrag von: SiLæncer am 04 Oktober, 2012, 17:00
5293 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.802
Build Date: 04-Oct-2012

MD5:    D7E209BAF05D6F5560E6C9149E80820D
SHA1:   D3C4B2ABBB6606773011D43297AC60337C81B2CE

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ZeroAccess.hk

Enhanced Detections:
Exploit-Blacole
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fz
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.fk
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hy
JV/Exploit-Blacole.r
Medfos.e
W32/Autorun.worm.gt
W32/Autorun.worm.h
ZeroAccess.hi
ZeroAccess.hj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.804
Beitrag von: SiLæncer am 05 Oktober, 2012, 17:00
5296 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.804
Build Date: 05-Oct-2012

MD5:    9D6E791A6436C1E92F66F9DB6FC58584
SHA1:   4289DE9F96E98998AE17CB94B951B6E84EAFFE8B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.ly
Generic PWS.ags
ZeroAccess.hl

Enhanced Detections:
DNSChanger.dx
Exploit-Blacole
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fz
FakeAlert-SysDef.aq
Generic Downloader.z
Generic FakeAlert
Generic PWS.aaq
Generic PWS.agr
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hy
W32/Autorun.worm.c
W32/XDocCrypt.a
ZeroAccess.hj
ZeroAccess.t


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.805
Beitrag von: SiLæncer am 08 Oktober, 2012, 18:00
5305 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.805
Build Date: 08-Oct-2012

MD5:    8C7A454C4D439176019226835EF7F642
SHA1:   E06AD327B0B469846537D7F38C158494CF425879

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ga
FakeAlert-SysDef.ar
Generic PWS.agt
Generic PWS.agu
JS/Exploit-Blacole.id
Vundo.gen.hf
ZeroAccess.dr.gen.e
ZeroAccess.dr.gen.f
ZeroAccess.hm

Enhanced Detections:
Downloader-BMN.gen.c
Exploit-Blacole
Exploit-CVE2012-0158!rtf
Exploit-PDF.b
FakeAlert-SecurityTool
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fz
FakeAlert-SysDef
FakeAlert-SysDef.aq
FakeAlert-SysDef.aq!dam
Generic Downloader.z
Generic PWS.aaq
Generic PWS.ago
Generic PWS.agp
Generic.lx
Generic.mf
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.ev
JS/Exploit-Blacole.fi
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.hd
JS/Exploit-Blacole.he
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.hx
PWS-Zbot.gen.agz
PWS-Zbot.gen.als
PWS-Zbot.gen.amx
PWS-Zbot.gen.po
RemoveMaliciousThreadsCLIB
Spam-Tedroo.gen.e
W32/Autorun.worm.aabp
W32/XDocCrypt.a.dr
ZeroAccess
ZeroAccess.dr.gen.g
ZeroAccess.eu
ZeroAccess.hg
ZeroAccess.hj


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.807
Beitrag von: SiLæncer am 09 Oktober, 2012, 14:00
5305 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.807
Build Date: 09-Oct-2012

MD5:    2DE1C006A40F237E56EA0820D46CA83A
SHA1:   96628FAD038C120A7EBC896B17003E2A6DFB5570

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.808
Beitrag von: SiLæncer am 10 Oktober, 2012, 18:00
5313 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.808
Build Date: 10-Oct-2012

MD5:    90979F77655AC4DFAEEA68E7C6250519
SHA1:   36B9644073B8CDBB1E7423CBBC83885DD1953C83

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gb
PWS-Zbot.gen.aha
TDSS.aq
TDSS.ar
Vundo.gen.hg
W32/Autorun.worm.bgi
W32/XDocCrypt.c
ZeroAccess.hn
ZeroAccess.ho

Enhanced Detections:
DNSChanger.dx
Exploit-CVE2012-0507
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fz
FakeAlert-SecurityTool.ga
FakeAlert-SysDef
FakeAlert-SysDef.ar
Generic Downloader.z
Generic PWS.aaq
PWS-Zbot.gen.agm
PWS-Zbot.gen.aln
PWS-Zbot.gen.als
PWS-Zbot.gen.amx
PWS-Zbot.gen.anq
Vundo.gen.hf
W32/Virut!htm
ZeroAccess
ZeroAccess.hj
ZeroAccess.hl
ZeroAccess.hm


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.815
Beitrag von: SiLæncer am 11 Oktober, 2012, 19:00
5323 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.815
Build Date: 11-Oct-2012

MD5:    2094208BBCB8F434A6D51CD11CB54D71
SHA1:   1C8F475EE4553393A574115F48EA21E8112BD747

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-FCJ
FakeAlert-SysDef.as
Generic FakeAlert.lz
Generic PWS.agv
PWS-OnlineGames.lq
W32/Sural.a
W32/Swisyn.ag
W32/Swisyn.ah
ZeroAccess.b!env
ZeroAccess.hp

Enhanced Detections:
DNSChanger.d
FakeAlert-SecurityTool.fn
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.gp
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.ia
Vundo
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Conficker.worm
W32/Swisyn.ag
ZeroAccess
ZeroAccess.hn


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.816
Beitrag von: SiLæncer am 12 Oktober, 2012, 18:00
5332 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.816
Build Date: 12-Oct-2012

MD5:    D9C921C4F6C3779245A06C67F90502F8
SHA1:   55508D73F404C1E6E9ADD564273BAD6E28C19B47

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SysDef.at
Generic BackDoor.acy
Generic BackDoor.aey
Generic FakeAlert.ma
Generic FakeAlert.mb
Ransom-AAX
Ransom-AAY
Ransom-AI
Ransom-BI
VBObfus.da

Enhanced Detections:
DNSChanger.d
Exploit-Blacole.j
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.dc
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
FakeAlert-SecurityTool.ga
Generic Downloader.hl
Generic FakeAlert.gp
Generic FakeAlert.ly
Generic FakeAlert.lz
Generic PWS.agu
Generic StartPage.ap
JV/Exploit-Blacole
PWS-Zbot.gen.als
PWS-Zbot.gen.alu
Ransom-AAX
Ransom-AI
Spam-Tedroo.gen.e
VBobfus.er
VBobfus.es
Vundo


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.819
Beitrag von: SiLæncer am 15 Oktober, 2012, 17:00
5342 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.819
Build Date: 15-Oct-2012

MD5:    4E5C3FAE4814153C8E372CAECB9166F9
SHA1:   3D6257C34FAA42B5CAC53689564D9D9259D37D86

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SysDef.au
Generic BackDoor.aez
Generic BackDoor.afa
Generic VB.in
Generic.mm
Generic.mt
Ransom-AAZ
W32/AutoRun.worm.aact

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.fo
FakeAlert-SysDef.ar
FakeAlert-SysDef.as
FakeAlert-SysDef.at
FakeAlert-WinwebSecurity
Generic BackDoor.aez
Generic Downloader.nx
Generic Downloader.z
Generic FakeAlert
Generic VB.b
Generic VB.iv
Generic VB.jb
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ib
JS/Exploit-Blacole.ic
JV/Exploit-Blacole
PWS-Zbot.gen.agj
PWS-Zbot.gen.agz
PWS-Zbot.gen.anq
PWS-Zbot.gen.po
SkyWiper
TDSS.aq
TDSS.ar
VBS/Autorun.worm.k
Vundo
W32/Autorun.worm.aacz
W32/Autorun.worm.c
W32/XDocCrypt.c
ZeroAccess
ZeroAccess.cj
ZeroAccess.dr
ZeroAccess.dr.gen.g
ZeroAccess.hk
ZeroAccess.hn
ZeroAccess.hp


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.820
Beitrag von: SiLæncer am 16 Oktober, 2012, 17:00
5343 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.820
Build Date: 16-Oct-2012

MD5:    707310F09340C6BF6E1C0A4FC93DBE82
SHA1:   BFC21157E3B660D548526C976C4B86CB6BC56D95

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic FakeAlert.mc

Enhanced Detections:
Generic Downloader.z
TDSS.ag

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.824
Beitrag von: SiLæncer am 17 Oktober, 2012, 17:00
5345 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.824
Build Date: 17-Oct-2012

MD5:    9B3885EF8B4267E9257119B12A713C40
SHA1:   55B34F14E6E848AC402642560A751C327737F760

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SkyWiper.b
Vundo.gen.hh

Enhanced Detections:
DNSChanger.dx
Exploit-PDF.i
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.hy
SkyWiper.b
W32/Autorun.worm.c
W32/XDocCrypt.c
ZeroAccess!cfg
ZeroAccess.hn
ZeroAccess.hp


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.827
Beitrag von: SiLæncer am 18 Oktober, 2012, 18:00
5356 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.827
Build Date: 18-Oct-2012

MD5:
SHA1: 

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BML
Downloader-BPJ
Exploit-PDF.bl.gen
FakeAlert-SecurityTool.gc
Generic Downloader.qt
Generic Downloader.u
Generic FakeAlert.md
Generic VB.km
SMSFraud.be
VBObfus.dv
W32/Rimecud.gen.do

Enhanced Detections:
Downloader-BPJ
Exploit-PDF.bl.gen
FakeAlert-SecurityTool.fo
FakeAlert-SysDef
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ev
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ib
PWS-Zbot.gen.anq
Ramnit.a
W32/Autorun.worm.c
W32/Sality.dr
ZeroAccess.gr
ZeroAccess.hh!env
ZeroAccess.ho
ZeroAccess.hp

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.830
Beitrag von: SiLæncer am 19 Oktober, 2012, 17:00
5360 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.830
Build Date: 19-Oct-2012

MD5:    877F843815F96BEFB0B79A8CC87902F9
SHA1:   289FA81A1CB46EBA67BFEF4E04E70A3A090B2C37

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gd
FakeAlert-SysDef.av
Generic PWS.agw
PWS-Zbot.gen.anw

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool.eu
FakeAlert-SecurityTool.fn
FakeAlert-SysDef
Festi
Generic Downloader.z
Generic PWS.agv
Medfos.e
PWS-Zbot.gen.als
ZeroAccess
ZeroAccess.ho
ZeroAccess.hp

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.831
Beitrag von: SiLæncer am 22 Oktober, 2012, 17:00
5364 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.831
Build Date: 22-Oct-2012

MD5:    595CFDE072C024A0A41ADBEB7E547DA3
SHA1:   61F89C7785D59CA810533D228929C9076413F45B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-IFrame.gen.am
FakeAlert-SysDef.aw
JV/Exploit-Blacole.s
ZeroAccess.hq

Enhanced Detections:
Exploit-CVE2010-0188
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fo
FakeAlert-SecurityTool.fr
FakeAlert-SecurityTool.fz
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gb
FakeAlert-SecurityTool.gd
FakeAlert-SysDef
FakeAlert-SysDef.at
FakeAlert-SysDef.av
Generic Downloader.nx
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.gp
Generic FakeAlert.ma
Generic FakeAlert.mb
Generic FakeAlert.md
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.id
JV/Exploit-Blacole
Medfos.e
PWS-Zbot.gen.agz
PWS-Zbot.gen.als
PWS-Zbot.gen.anq
Vundo.gen.hg
W32/Autorun.worm.aabm
W32/Autorun.worm.bgi
W32/Autorun.worm.c
W32/Rimecud
W32/Rimecud.gen.do
ZeroAccess
ZeroAccess.ds.gen.e
ZeroAccess.hn
ZeroAccess.hp

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.836
Beitrag von: SiLæncer am 23 Oktober, 2012, 18:00
5365 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.836
Build Date: 23-Oct-2012

MD5:    8D87D49762FC727D2055ECF5DA986F05
SHA1:   A2C4A77F653957270828492393D18CCDDA336DCE

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.agx

Enhanced Detections:
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.839
Beitrag von: SiLæncer am 25 Oktober, 2012, 18:00
5369 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.839
Build Date: 25-Oct-2012

MD5:    B2757AB223A8EA4EBC91B3114BA68E76
SHA1:   D50C89BE8453F59223ED37BFBFFF0BBE767C875A

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ge
JS/Exploit-Blacole.ie
ZeroAccess.hr
ZeroAccess.hs


Enhanced Detections:
Bredolab.gen.c
Exploit-Blacole!zip
Exploit-CVE2012-0507
Exploit-IFrame.gen.ak
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gc
FakeAlert-SysDef.at
Generic Downloader.hl
Generic Downloader.z
Generic FakeAlert
Generic PWS.agw
JS/Exploit-Blacole
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ie
JS/Redirector
JV/Exploit-Blacole
JV/Exploit-Blacole.s
PWS-Zbot.gen.alf
PWS-Zbot.gen.anq
W32/Autorun.worm.c
W32/Autorun.worm.zzr
ZeroAccess
ZeroAccess.hi
ZeroAccess.hq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.841
Beitrag von: SiLæncer am 26 Oktober, 2012, 17:00
5371 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.841
Build Date: 25-Oct-2012

MD5:    EBE1A1ADA6F9F7B3AB0BDE0BA43F95A0
SHA1:   471452F089CC44D7142DD5495887E94ABA85CECA

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ge
JS/Exploit-Blacole.ie
ZeroAccess.hr
ZeroAccess.hs


Enhanced Detections:
Bredolab.gen.c
Exploit-Blacole!zip
Exploit-CVE2012-0507
Exploit-IFrame.gen.ak
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gc
FakeAlert-SysDef.at
Generic Downloader.hl
Generic Downloader.z
Generic FakeAlert
Generic PWS.agw
JS/Exploit-Blacole
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ie
JS/Redirector
JV/Exploit-Blacole
JV/Exploit-Blacole.s
PWS-Zbot.gen.alf
PWS-Zbot.gen.anq
W32/Autorun.worm.c
W32/Autorun.worm.zzr
ZeroAccess
ZeroAccess.hi
ZeroAccess.hq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.843
Beitrag von: SiLæncer am 29 Oktober, 2012, 17:00
5412 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.843
Build Date: 29-Oct-2012

MD5:    7C6241E5115047D3FE24C33862256C56
SHA1:   89432B4840D4B200BCDCEB903B93A3921235638E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gf
JS/Exploit-Blacole.if
PWS-Zbot
PWS-Zbot.a!env
PWS-Zbot.b!env
PWS-Zbot.gen.anr
PWS-Zbot.gen.ans
PWS-Zbot.gen.ant
PWS-Zbot.gen.anu
PWS-Zbot.gen.anv
PWS-Zbot.gen.anx
PWS-Zbot.gen.any
PWS-Zbot.gen.anz
PWS-Zbot.gen.aoa
PWS-Zbot.gen.aob
PWS-Zbot.gen.aoc
PWS-Zbot.gen.aod
PWS-Zbot.gen.aoe
PWS-Zbot.gen.aof
PWS-Zbot.gen.aog
PWS-Zbot.gen.aoh
PWS-Zbot.gen.aoi
PWS-Zbot.gen.aoj
PWS-Zbot.gen.aok
PWS-Zbot.gen.aol
PWS-Zbot.gen.aom
PWS-Zbot.gen.aon
PWS-Zbot.gen.aoo
PWS-Zbot.gen.aop
PWS-Zbot.gen.aoq
PWS-Zbot.gen.aor
PWS-Zbot.gen.aos
PWS-Zbot.gen.aot
PWS-Zbot.gen.aou
PWS-Zbot.gen.aov
PWS-Zbot.gen.aow
PWS-Zbot.gen.aox
PWS-Zbot.gen.aoy
PWS-Zbot.gen.aoz
W32/Autorun.worm.aacp
W32/Autorun.worm.aacq

Enhanced Detections:
Downloader-BCS
FakeAlert-KW.g
FakeAlert-SecurityTool.fz
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gd
FakeAlert-SecurityTool.ge
FakeAlert-SysDef
FakeAlert-SysDef.at
FakeAlert-SysDef.av
False Digisig present
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.gp
Generic FakeAlert.kw
Generic PWS.aad
Generic PWS.ags
JS/Blacole-Exploit
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ie
JV/Exploit-Blacole
Medfos.e
PWS-Zbot
PWS-Zbot.gen.aln
PWS-Zbot.gen.alu
VBobfus.er
Vundo
Vundo.gen.hh
ZeroAccess
ZeroAccess!cfg
ZeroAccess.b!env
ZeroAccess.dr
ZeroAccess.hq
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.845
Beitrag von: SiLæncer am 30 Oktober, 2012, 17:00
5413 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.845
Build Date: 30-Oct-2012

MD5:    3C3103FC337E7836DE083F99104E7381
SHA1:   299AE957CD8B2325460A135341CC6FC12980F9C2

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.apa

Enhanced Detections:
Generic PWS.agt
PWS-Zbot.gen.aln
PWS-Zbot.gen.aoe
PWS-Zbot.gen.aor
PWS-Zbot.gen.aot
PWS-Zbot.gen.aou
PWS-Zbot.gen.aow
PWS-Zbot.gen.aox
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.849
Beitrag von: SiLæncer am 31 Oktober, 2012, 17:00
5423 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.849
Build Date: 31-Oct-2012

MD5:    8FA80A76384937C9E0D0912698FF475A
SHA1:   6F89A8F843F0967119BEB39239C665A8916F1321

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.aep
Generic Downloader.rs
JV/Exploit-Blacole.t
PWS-Zbot.gen.ann
PWS-Zbot.gen.ano
PWS-Zbot.gen.anp
PWS-Zbot.gen.apc
PWS-Zbot.gen.apd
PWS-Zbot.gen.ape
Ransom-ABF

Enhanced Detections:
BackDoor-FHI
FakeAlert-SecurityTool.fz
FakeAlert-SysDef.at
Generic BackDoor.aep
Generic Downloader.pr
Generic Dropper.afw
Generic FakeAlert.gp
JS/Exploit-Blacole.gc
PWS-Zbot.gen.als
PWS-Zbot.gen.aof
PWS-Zbot.gen.aoh
PWS-Zbot.gen.aov
PWS-Zbot.gen.aoy
W32/Autorun.worm.c
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.857
Beitrag von: SiLæncer am 02 November, 2012, 19:00
5827 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.857
Build Date: 02-Nov-2012

MD5:    F7936050715B793ECCBC21CFFE67BF1C
SHA1:   E793605127C411DEEA070D47CBF3CB40EB72427F

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gg
FakeAlert-SecurityTool.gh
Generic BackDoor.acz
Generic BackDoor.afj
Generic FakeAlert.me
Generic PWS.fh
Generic PWS.fi
Generic PWS.fj
Generic PWS.fk
Generic PWS.fl
Generic PWS.fm
Generic PWS.fn
Generic PWS.fo
Generic PWS.fp
Generic PWS.fq
Generic PWS.fr
Generic PWS.ft
Generic PWS.fu
Generic PWS.fv
Generic PWS.fw
Generic PWS.fx
Generic PWS.fy
Generic PWS.fz
Generic PWS.ga
Generic PWS.gc
Generic PWS.gd
JS/Exploit-Blacole.ig
JS/Exploit-Blacole.ih
JS/Exploit-Blacole.ii
PWS-BankSun
PWS-HookGina
PWS-HookGina.a
PWS-OnlineGames.kn
PWS-OnlineGames.ko
PWS-OnlineGames.kp
PWS-OnlineGames.kq
PWS-OnlineGames.kr
PWS-OnlineGames.ks
PWS-OnlineGames.kt
PWS-OnlineGames.ku
PWS-OnlineGames.kv
PWS-OnlineGames.kw
PWS-OnlineGames.kx
PWS-OnlineGames.kz
PWS-OnlineGames.la
PWS-OnlineGames.lb
PWS-OnlineGames.lc
PWS-OnlineGames.ld
PWS-OnlineGames.le
PWS-OnlineGames.lf
PWS-OnlineGames.lg
PWS-OnlineGames.lh
PWS-OnlineGames.lj
PWS-OnlineGames.lk
PWS-OnlineGames.ll
PWS-OnlineGames.lm
PWS-OnlineGames.ln
PWS-OnlineGames.lo
PWS-OnlineGames.lp
PWS-Yunsip
PWS-Yunsip.gen.a
PWS-Yunsip.gen.b
PWS-ZMutex
PWS-Zbot.gen.aad
PWS-Zbot.gen.aae
PWS-Zbot.gen.aaf
PWS-Zbot.gen.aag
PWS-Zbot.gen.aah
PWS-Zbot.gen.aai
PWS-Zbot.gen.aaj
PWS-Zbot.gen.aak
PWS-Zbot.gen.aal
PWS-Zbot.gen.aam
PWS-Zbot.gen.aan
PWS-Zbot.gen.aao
PWS-Zbot.gen.aap
PWS-Zbot.gen.aaq
PWS-Zbot.gen.aar
PWS-Zbot.gen.aas
PWS-Zbot.gen.aat
PWS-Zbot.gen.aau
PWS-Zbot.gen.aav
PWS-Zbot.gen.aaw
PWS-Zbot.gen.aax
PWS-Zbot.gen.aay
PWS-Zbot.gen.aaz
PWS-Zbot.gen.aba
PWS-Zbot.gen.abb
PWS-Zbot.gen.abc
PWS-Zbot.gen.abd
PWS-Zbot.gen.abe
PWS-Zbot.gen.abf
PWS-Zbot.gen.abg
PWS-Zbot.gen.abh
PWS-Zbot.gen.abi
PWS-Zbot.gen.abj
PWS-Zbot.gen.abk
PWS-Zbot.gen.abl
PWS-Zbot.gen.abm
PWS-Zbot.gen.abn
PWS-Zbot.gen.abo
PWS-Zbot.gen.abp
PWS-Zbot.gen.abq
PWS-Zbot.gen.abr
PWS-Zbot.gen.abs
PWS-Zbot.gen.abt
PWS-Zbot.gen.abu
PWS-Zbot.gen.abv
PWS-Zbot.gen.abw
PWS-Zbot.gen.abx
PWS-Zbot.gen.aby
PWS-Zbot.gen.abz
PWS-Zbot.gen.aca
PWS-Zbot.gen.acb
PWS-Zbot.gen.acc
PWS-Zbot.gen.acd
PWS-Zbot.gen.ace
PWS-Zbot.gen.acg
PWS-Zbot.gen.ach
PWS-Zbot.gen.aci
PWS-Zbot.gen.acj
PWS-Zbot.gen.ack
PWS-Zbot.gen.acl
PWS-Zbot.gen.acm
PWS-Zbot.gen.acn
PWS-Zbot.gen.aco
PWS-Zbot.gen.acq
PWS-Zbot.gen.acr
PWS-Zbot.gen.acs
PWS-Zbot.gen.act
PWS-Zbot.gen.acu
PWS-Zbot.gen.acv
PWS-Zbot.gen.acw
PWS-Zbot.gen.acx
PWS-Zbot.gen.acy
PWS-Zbot.gen.acz
PWS-Zbot.gen.ada
PWS-Zbot.gen.adb
PWS-Zbot.gen.adc
PWS-Zbot.gen.add
PWS-Zbot.gen.ade
PWS-Zbot.gen.adf
PWS-Zbot.gen.adg
PWS-Zbot.gen.adh
PWS-Zbot.gen.adi
PWS-Zbot.gen.adj
PWS-Zbot.gen.adl
PWS-Zbot.gen.adm
PWS-Zbot.gen.adn
PWS-Zbot.gen.ado
PWS-Zbot.gen.adp
PWS-Zbot.gen.adr
PWS-Zbot.gen.ads
PWS-Zbot.gen.adt
PWS-Zbot.gen.adu
PWS-Zbot.gen.adv
PWS-Zbot.gen.adw
PWS-Zbot.gen.adx
PWS-Zbot.gen.ady
PWS-Zbot.gen.adz
PWS-Zbot.gen.aea
PWS-Zbot.gen.aeb
PWS-Zbot.gen.aec
PWS-Zbot.gen.aed
PWS-Zbot.gen.aee
PWS-Zbot.gen.aef
PWS-Zbot.gen.aeg
PWS-Zbot.gen.aeh
PWS-Zbot.gen.aei
PWS-Zbot.gen.aej
PWS-Zbot.gen.ael
PWS-Zbot.gen.aem
PWS-Zbot.gen.aen
PWS-Zbot.gen.aeo
PWS-Zbot.gen.aep
PWS-Zbot.gen.aeq
PWS-Zbot.gen.aer
PWS-Zbot.gen.aes
PWS-Zbot.gen.aet
PWS-Zbot.gen.aeu
PWS-Zbot.gen.aev
PWS-Zbot.gen.aew
PWS-Zbot.gen.aex
PWS-Zbot.gen.aey
PWS-Zbot.gen.aez
PWS-Zbot.gen.afa
PWS-Zbot.gen.afb
PWS-Zbot.gen.afd
PWS-Zbot.gen.afe
PWS-Zbot.gen.aff
PWS-Zbot.gen.afg
PWS-Zbot.gen.afh
PWS-Zbot.gen.afi
PWS-Zbot.gen.afj
PWS-Zbot.gen.afk
PWS-Zbot.gen.afl
PWS-Zbot.gen.afm
PWS-Zbot.gen.afn
PWS-Zbot.gen.afo
PWS-Zbot.gen.afp
PWS-Zbot.gen.afq
PWS-Zbot.gen.afs
PWS-Zbot.gen.aft
PWS-Zbot.gen.afu
PWS-Zbot.gen.afv
PWS-Zbot.gen.afw
PWS-Zbot.gen.afx
PWS-Zbot.gen.afy
PWS-Zbot.gen.afz
PWS-Zbot.gen.aga
PWS-Zbot.gen.agb
PWS-Zbot.gen.agc
PWS-Zbot.gen.agd
PWS-Zbot.gen.age
PWS-Zbot.gen.agk
PWS-Zbot.gen.agn
PWS-Zbot.gen.ago
PWS-Zbot.gen.agp
PWS-Zbot.gen.agq
PWS-Zbot.gen.agr
PWS-Zbot.gen.ags
PWS-Zbot.gen.agt
PWS-Zbot.gen.agu
PWS-Zbot.gen.agv
PWS-Zbot.gen.agw
PWS-Zbot.gen.agx
PWS-Zbot.gen.agy
PWS-Zbot.gen.ahb
PWS-Zbot.gen.ahc
PWS-Zbot.gen.ahd
PWS-Zbot.gen.ahe
PWS-Zbot.gen.ahf
PWS-Zbot.gen.ahg
PWS-Zbot.gen.ahh
PWS-Zbot.gen.ahi
PWS-Zbot.gen.ahj
PWS-Zbot.gen.ahk
PWS-Zbot.gen.ahl
PWS-Zbot.gen.ahm
PWS-Zbot.gen.ahn
PWS-Zbot.gen.aho
PWS-Zbot.gen.ahp
PWS-Zbot.gen.ahq
PWS-Zbot.gen.ahr
PWS-Zbot.gen.ahs
PWS-Zbot.gen.aht
PWS-Zbot.gen.ahu
PWS-Zbot.gen.ahv
PWS-Zbot.gen.ahw
PWS-Zbot.gen.ahx
PWS-Zbot.gen.ahy
PWS-Zbot.gen.ahy!pk
PWS-Zbot.gen.ahz
PWS-Zbot.gen.aia
PWS-Zbot.gen.aib
PWS-Zbot.gen.aic
PWS-Zbot.gen.aid
PWS-Zbot.gen.aie
PWS-Zbot.gen.aif
PWS-Zbot.gen.aig
PWS-Zbot.gen.aih
PWS-Zbot.gen.aii
PWS-Zbot.gen.aij
PWS-Zbot.gen.aik
PWS-Zbot.gen.ail
PWS-Zbot.gen.aim
PWS-Zbot.gen.ain
PWS-Zbot.gen.aio
PWS-Zbot.gen.aiq
PWS-Zbot.gen.air
PWS-Zbot.gen.ais
PWS-Zbot.gen.ait
PWS-Zbot.gen.aiu
PWS-Zbot.gen.aiv
PWS-Zbot.gen.aiw
PWS-Zbot.gen.aix
PWS-Zbot.gen.aiy
PWS-Zbot.gen.aiz
PWS-Zbot.gen.aja
PWS-Zbot.gen.ajb
PWS-Zbot.gen.ajc
PWS-Zbot.gen.ajd
PWS-Zbot.gen.aje
PWS-Zbot.gen.ajf
PWS-Zbot.gen.ajg
PWS-Zbot.gen.ajh
PWS-Zbot.gen.aji
PWS-Zbot.gen.ajj
PWS-Zbot.gen.ajk
PWS-Zbot.gen.ajm
PWS-Zbot.gen.ajn
PWS-Zbot.gen.ajo
PWS-Zbot.gen.ajp
PWS-Zbot.gen.ajq
PWS-Zbot.gen.ajr
PWS-Zbot.gen.ajs
PWS-Zbot.gen.ajt
PWS-Zbot.gen.aju
PWS-Zbot.gen.ajv
PWS-Zbot.gen.ajw
PWS-Zbot.gen.ajx
PWS-Zbot.gen.ajy
PWS-Zbot.gen.ajz
PWS-Zbot.gen.aka
PWS-Zbot.gen.akb
PWS-Zbot.gen.akc
PWS-Zbot.gen.akd
PWS-Zbot.gen.ake
PWS-Zbot.gen.akf
PWS-Zbot.gen.akg
PWS-Zbot.gen.akh
PWS-Zbot.gen.aki
PWS-Zbot.gen.akj
PWS-Zbot.gen.akk
PWS-Zbot.gen.akl
PWS-Zbot.gen.akm
PWS-Zbot.gen.akn
PWS-Zbot.gen.ako
PWS-Zbot.gen.akp
PWS-Zbot.gen.akq
PWS-Zbot.gen.akr
PWS-Zbot.gen.aks
PWS-Zbot.gen.akt
PWS-Zbot.gen.aku
PWS-Zbot.gen.akv
PWS-Zbot.gen.akw
PWS-Zbot.gen.akx
PWS-Zbot.gen.aky
PWS-Zbot.gen.akz
PWS-Zbot.gen.ala
PWS-Zbot.gen.alb
PWS-Zbot.gen.alc
PWS-Zbot.gen.ald
PWS-Zbot.gen.alh
PWS-Zbot.gen.ali
PWS-Zbot.gen.alj
PWS-Zbot.gen.alk
PWS-Zbot.gen.all
PWS-Zbot.gen.alm
PWS-Zbot.gen.alu!dam
PWS-Zbot.gen.alv
PWS-Zbot.gen.alw
PWS-Zbot.gen.alx
PWS-Zbot.gen.aly
PWS-Zbot.gen.alz
PWS-Zbot.gen.ama
PWS-Zbot.gen.amb
PWS-Zbot.gen.amc
PWS-Zbot.gen.amd
PWS-Zbot.gen.ame
PWS-Zbot.gen.amf
PWS-Zbot.gen.amg
PWS-Zbot.gen.amh
PWS-Zbot.gen.ami
PWS-Zbot.gen.amj
PWS-Zbot.gen.aml
PWS-Zbot.gen.amn
PWS-Zbot.gen.amo
PWS-Zbot.gen.amp
PWS-Zbot.gen.amq
PWS-Zbot.gen.amr
PWS-Zbot.gen.ams
PWS-Zbot.gen.amt
PWS-Zbot.gen.amu
PWS-Zbot.gen.amv
PWS-Zbot.gen.amw
PWS-Zbot.gen.amy
PWS-Zbot.gen.amz
PWS-Zbot.gen.ana
PWS-Zbot.gen.anb
PWS-Zbot.gen.anc
PWS-Zbot.gen.and
PWS-Zbot.gen.ane
PWS-Zbot.gen.anf
PWS-Zbot.gen.ang
PWS-Zbot.gen.apf
PWS-Zbot.gen.apg
PWS-Zbot.gen.aph
PWS-Zbot.gen.api
PWS-Zbot.gen.apj
PWS-Zbot.gen.apk
PWS-Zbot.gen.jr
PWS-Zbot.gen.ko
PWS-Zhengtu
PWS-Zhengtu.dll
PWS-Zhengtu.dr
PWS-Zhliu
PWS-Zimenok
PWS-Zipper
PWS-Zombie
PWS-Zombie.dr
PWS-Zuten
Vundo.gen.hi
W32/Chir
W32/Chir.gen!remnants
W32/Chir.gen@MM
W32/Chir.gen@MM!remanants
W32/Edar
W32/Edar.dr
W32/Xpaj.dr
W32/Xpaj.dr.a
W32/Xpaj.dr.b
ZeroAccess.hu


Enhanced Detections:
BackDoor-FHI
Exploit-CVE2010-0188
FakeAlert-SecurityTool.ga
FakeAlert-SysDef.av
Generic Downloader.nx
Generic Downloader.z
Generic FakeAlert.gp
Generic PWS.agx
Generic PWS.fp
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.gs
JS/Exploit-Blacole.hv
PWS-BankSun
PWS-HookGina
PWS-OnlineGames.kw
PWS-Zbot.gen.aad
PWS-Zbot.gen.aae
PWS-Zbot.gen.adc
PWS-Zbot.gen.adi
PWS-Zbot.gen.adj
PWS-Zbot.gen.adm
PWS-Zbot.gen.adn
PWS-Zbot.gen.adx
PWS-Zbot.gen.aez
PWS-Zbot.gen.afr
PWS-Zbot.gen.aft
PWS-Zbot.gen.afv
PWS-Zbot.gen.agf
PWS-Zbot.gen.agg
PWS-Zbot.gen.agh
PWS-Zbot.gen.agi
PWS-Zbot.gen.agj
PWS-Zbot.gen.agl
PWS-Zbot.gen.agm
PWS-Zbot.gen.aha
PWS-Zbot.gen.ahc
PWS-Zbot.gen.ahk
PWS-Zbot.gen.ahl
PWS-Zbot.gen.aho
PWS-Zbot.gen.ahu
PWS-Zbot.gen.ahz
PWS-Zbot.gen.aik
PWS-Zbot.gen.ail
PWS-Zbot.gen.aim
PWS-Zbot.gen.aip
PWS-Zbot.gen.air
PWS-Zbot.gen.aiy
PWS-Zbot.gen.ake
PWS-Zbot.gen.akj
PWS-Zbot.gen.ala
PWS-Zbot.gen.alb
PWS-Zbot.gen.alh
PWS-Zbot.gen.aln
PWS-Zbot.gen.alu!dam
PWS-Zbot.gen.amx
PWS-Zbot.gen.anq
PWS-Zbot.gen.aob
PWS-Zbot.gen.aoh
PWS-Zbot.gen.aol
PWS-Zbot.gen.aoy
PWS-Zbot.gen.api
PWS-Zhengtu
PWS-Zombie
PWS-Zuten
W32/Autorun.worm.bgh
W32/Autorun.worm.c
W32/Autorun.worm.gu
W32/Chir.gen!remnants
W32/Xpaj
W32/Xpaj.b
W32/Xpaj.c
ZeroAccess
ZeroAccess.he
ZeroAccess.hq
ZeroAccess.hr
ZeroAccess.hs
ZeroAccess.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.858
Beitrag von: SiLæncer am 05 November, 2012, 18:00
5830 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.858
Build Date: 05-Nov-2012

MD5:    050AED8D7DF1469B8F987133028C5164
SHA1:   341666FEFF9883B88A75604B3FF0CBA1CBDEA37C

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.apm
PWS-Zbot.gen.apn
PWS-Zbot.gen.apo

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0158!rtf
FakeAlert-KW.g
FakeAlert-SysDef.at
Generic Downloader.z
Generic FakeAlert.kw
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.ie
JV/Exploit-Blacole.t
PWS-OnlineGames.lj
PWS-Zbot
PWS-Zbot.gen.aey
PWS-Zbot.gen.akb
PWS-Zbot.gen.aln
PWS-Zbot.gen.aow
PWS-Zbot.gen.aoy
PWS-Zbot.gen.apa
PWS-Zbot.gen.apc
PWS-Zbot.gen.apf
PWS-Zbot.gen.api
W32/Autorun.worm.c
W32/Autorun.worm.cj
W32/Autorun.worm.eu
W32/Expiro.gen.h
ZeroAccess
ZeroAccess.hq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.867
Beitrag von: SiLæncer am 06 November, 2012, 18:00
5832 Viren, Trojaner und andere Schädlinge werden erkannt

tinger Release Notes Build Number: 10.2.0.867 Build Date: 06-Nov-2012

MD5: 0C42EE3BFFE3780921BE4ED8BA268283
SHA1: 8081AB800AC75AF5A9CC3699F4C308157B575A70

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• Generic Downloader.rl
• PWS-Zbot.gen.app

Enhanced Detections:

• FakeAlert-SecurityTool.fz
• Generic Downloader.pr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norman Malware Cleaner 2.6.1.0
Beitrag von: SiLæncer am 06 November, 2012, 22:00
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Windows: XP, 2003, Vista, 2008 und Seven.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee Labs Stinger 10.2.0.868
Beitrag von: SiLæncer am 07 November, 2012, 17:01
5841 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.868
Build Date: 07-Nov-2012

MD5:    1BB58C24B91A90A03D3027F6F36AF962
SHA1:   BE2445FA3F5EBA5652BA56083B9C25098935ECC5

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BT
Generic BackDoor.ada
JS/Exploit-Blacole.ij
JS/Exploit-Blacole.ik
PWS-Banker.gen.gh
PWS-Zbot.gen.anq
PWS-Zbot.gen.apq
PWS-Zbot.gen.apr
W32/Rimecud.gen.dp

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2010-0188
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.fz
FakeAlert-SecurityTool.ge
FakeAlert-SecurityTool.gh
FakeAlert-SysDef.at
FakeAlert-SysDef.av
Generic Downloader.z
Generic PWS.agw
JS/Exploit-Blacole.fk
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ib
JV/Exploit-Blacole.s
PWS-Zbot
PWS-Zbot.gen.afa
PWS-Zbot.gen.aha
PWS-Zbot.gen.aic
PWS-Zbot.gen.any
PWS-Zbot.gen.apd
PWS-Zbot.gen.ape
PWS-Zbot.gen.apg
PWS-Zbot.gen.aph
W32/Autorun.worm.c
W32/Autorun.worm.dd
ZeroAccess.hq
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.869
Beitrag von: SiLæncer am 08 November, 2012, 18:00
5847 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes Build Number: 10.2.0.869 Build Date: 08-Nov-2012

MD5: 3405E7F3B709436F128A1A74ED87503E
SHA1: 7980F71A7206B257114CC1557D7E26B1C8B98049

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• FakeAlert-SecurityTool.gi
• FakeAlert-SecurityTool.gk
• PWS-OnlineGames.lr
• PWS-Zbot.gen.aps
• PWS-Zbot.gen.apt
• PWS-Zbot.gen.apu

Enhanced Detections:

• Exploit-CVE2012-0158!rtf
• FakeAlert-AB • FakeAlert-AVPSec!env.g
• FakeAlert-SecurityTool.ga
• FakeAlert-SysDef
• FakeAlert-SysDef.at
• Generic Downloader.hl
• Generic Downloader.z
• Generic FakeAlert
• Generic FakeAlert.me
• Generic PWS.agn
• Generic.jy
• PWS-Zbot.gen.any
• PWS-Zbot.gen.anz
• PWS-Zbot.gen.aot
• PWS-Zbot.gen.aoy
• PWS-Zbot.gen.api
• PWS-Zbot.gen.apj
• PWS-Zbot.gen.apm
• PWS-Zbot.gen.apo
• PWS-Zbot.gen.apu
• VBobfus.eq
• W32/Autorun.worm.aaco
• W32/Autorun.worm.c
• W32/Autorun.worm.eu
• ZeroAccess.hq
• ZeroAccess.hu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.870
Beitrag von: SiLæncer am 09 November, 2012, 19:00
5857 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.870
Build Date: 09-Nov-2012
MD5: BDC1F9B16005891774ED96E6B4860C40
SHA1: EBF37CD618F104D573F0D23DB4240EEC5B299301

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• FakeAlert-SecurityTool.gl
• Festi.b
• Generic Downloader.rv
• Generic FakeAlert.mf
• JS/Exploit-Blacole.il
• JS/Exploit-Blacole.im
• New PornDial-b
• PWS-Zbot.gen.apv
• Sefnit.ag
• Spam-Tedroo.gen.f
• W32/PatchLoad.d

Enhanced Detections:

• BackDoor-FHI
• Darkwalt.d
• Exploit-CVE2012-0158.f!rtf
• FakeAlert-SecurityTool
• FakeAlert-SecurityTool.fr
• FakeAlert-SecurityTool.ga
• FakeAlert-SecurityTool.gf
• FakeAlert-SysDef.at
• FakeAlert-XPAntivirus
• Generic FakeAlert.gp
• Generic VB.jb
• JS/Exploit-Blacole.gq
• JS/Exploit-Blacole.ht
• JV/Exploit-Blacole
• PWS-Zbot
• PWS-Zbot.gen.aln
• PWS-Zbot.gen.alu!dam
• PWS-Zbot.gen.aow
• PWS-Zbot.gen.apq
• Vundo.gen.fg
• W32/Autorun.worm.c
• ZeroAccess
• ZeroAccess.hr
• ZeroAccess.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.877
Beitrag von: SiLæncer am 13 November, 2012, 18:00
5866 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.877

Build Date: 13-Nov-2012
MD5: 6877FB4B76CDB1FB3F1CFE6C31843F11
SHA1: 181975CE28D72C70798D573967F3F7DC205DE62A

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• Generic PWS.agy
• JS/Exploit-Blacole.in
• PWS-Banker.gen.gi
• PWS-Zbot.gen.apw
• PWS-Zbot.gen.apx
• PWS-Zbot.gen.apy
• PWS-Zbot.gen.apz
• PWS-Zbot.gen.aqa
• PWS-Zbot.gen.aqb

Enhanced Detections:

• BackDoor-FHI
• FakeAlert-SecurityTool.ev
• FakeAlert-SecurityTool.ga
• FakeAlert-SecurityTool.gf
• FakeAlert-SecurityTool.gi
• FakeAlert-SecurityTool.gl
• FakeAlert-SysDef.at
• FakeAlert-SysDef.av
• FakeAlert-SysRes
• Generic Downloader.z
• Generic FakeAlert
• Generic PWS.aal
• Generic PWS.yt.dr
• PWS-Zbot
• PWS-Zbot.gen.afa
• PWS-Zbot.gen.aln
• PWS-Zbot.gen.alu!dam
• PWS-Zbot.gen.anq
• PWS-Zbot.gen.apf
• PWS-Zbot.gen.app
• VBS/Autorun.worm.k
• W32/Autorun.worm.c
• W32/Autorun.worm.g
• W32/Rimecud.gen.dp
• W32/XDocCrypt.a
• ZeroAccess
• ZeroAccess.hr
• ZeroAccess.hu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.879
Beitrag von: SiLæncer am 14 November, 2012, 19:00
5868 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.879
Build Date: 14-Nov-2012

MD5: DFB8563BA756D73E21C8D23BC45FEFB5
SHA1: BD6BE1904ECF82811A8EB91C33E9A91D199D0345

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• PWS-Zbot.gen.aqc
• PWS-Zbot.gen.aqd

Enhanced Detections:

• FakeAlert-SecurityTool.gg
• FakeAlert-SecurityTool.gh
• Generic FakeAlert.mf
• JS/Exploit-Blacole.eu
• PWS-Zbot.gen.aln
• PWS-Zbot.gen.ant
• PWS-Zbot.gen.anv
• PWS-Zbot.gen.aou
• PWS-Zbot.gen.aow
• PWS-Zbot.gen.apr
• PWS-Zbot.gen.aps
• PWS-Zbot.gen.apt
• PWS-Zbot.gen.apw
• PWS-Zbot.gen.apx
• PWS-Zbot.gen.apy
• PWS-Zbot.gen.aqa
• W32/Autorun.worm.aacp
• W32/Autorun.worm.aacq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.880
Beitrag von: SiLæncer am 15 November, 2012, 14:00
5875 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.880
Build Date: 15-Nov-2012

MD5: BD13927836F4C7EA6E9407F7758CEEDC
SHA1: 4B76496B46246EB4C2FBBF702A0B2AD048D7BD5B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• Generic FakeAlert.mg
• PWS-Zbot.gen.aqe
• PWS-Zbot.gen.aqf
• PWS-Zbot.gen.aqg
• PWS-Zbot.gen.aqh
• PWS-Zbot.gen.aqi
• PWS-Zbot.gen.aqj
• PWS-Zbot.gen.aqk
• W32/Autorun.worm.bgj

Enhanced Detections:

• BackDoor-FHI
• FakeAlert-SecurityTool.ga
• FakeAlert-SecurityTool.ge
• FakeAlert-SecurityTool.gf
• FakeAlert-SecurityTool.gi
• FakeAlert-SysDef
• FakeAlert-SysDef.at
• FakeAlert-SysDef.av
• FakeAlert-XPAntivirus
• Generic FakeAlert
• JS/Exploit-Blacole
• JS/Exploit-Blacole.gc
• JS/Exploit-Blacole.gg
• JS/Exploit-Blacole.gq
• JS/Exploit-Blacole.ht
• JS/Exploit-Blacole.ie
• JV/Exploit-Blacole.t
• PWS-Zbot.gen.anq
• PWS-Zbot.gen.aoh
• PWS-Zbot.gen.api
• PWS-Zbot.gen.apu
• PWS-Zbot.gen.apv
• PWS-Zbot.gen.apz
• PWS-Zbot.gen.aqb
• PWS-Zbot.gen.aqc
• W32/Autorun.worm.c
• W32/Autorun.worm.eu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.883
Beitrag von: SiLæncer am 16 November, 2012, 17:00
5882 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.883
Build Date: 16-Nov-2012

MD5: 71B0BB61F041CD97C398A9341409D377
SHA1: 1943624FEF70DA902F5C4FBAB905A582C955CEE3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

• Generic PWS.agz
• JS/Exploit-Blacole.io
• JS/Exploit-Blacole.ip
• JS/Exploit-Blacole.iq
• W32/Autorun.worm.aacr

Enhanced Detections:

• BackDoor-FHI
• Exploit-CVE2012-0507
• Exploit-PDF
• Exploit-PDF.bl.gen
• FakeAlert-SecurityTool.gi
• FakeAlert-SecurityTool.gl
• Generic Downloader.gm
• Generic Downloader.z
• Generic FakeAlert
• Generic.iw
• JS/Exploit-Blacole.eu
• JS/Exploit-Blacole.gc
• JS/Exploit-Blacole.ht
• JS/Exploit-Blacole.hu
• JS/Exploit-Blacole.ie
• JV/Exploit-Blacole.t
• PWS-OnlineGames.lr
• PWS-Zbot.gen.aha
• Vundo.gen.fg
• W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.884
Beitrag von: SiLæncer am 19 November, 2012, 17:00
5898 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.884
Build Date: 19-Nov-2012

MD5:    7B295729BABCF8F39F5B2BFDF85B6417
SHA1:   CC1EA66440CE5F9A6DFD4CED28BF4EA9014ED9D9

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-FEH
Generic Dropper.agh
Generic PWS.aas
JS/Exploit-Blacole.ir
JS/Exploit-Blacole.is
PWS-XyzLogger
PWS-Zbot.gen.aql
PWS-Zbot.gen.aqm
PWS-Zbot.gen.aqn
PWS-Zbot.gen.aqo
PWS-Zbot.gen.aqp
PWS-Zbot.gen.aqq
PWS-Zbot.gen.aqr
VBObfus.ex
ZeroAccess.hv
ZeroAccess.hw

Enhanced Detections:
BackDoor-FHI
Downloader-BMN.gen.c
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0507
Exploit-PDF
Exploit-PDF.bl.gen
FakeAlert-SecurityTool.ge
FakeAlert-SecurityTool.gf
FakeAlert-SysDef
FakeAlert-SysDef.at
FakeAlert-WinwebSecurity
False Digisig present
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.gp
Generic FakeAlert.ko
Generic FakeAlert.me
Generic.jy
JS/Exploit-Blacole
JS/Redirector
JS/Wonka
JV/Exploit-Blacole
PWS-Zbot
PWS-Zbot.gen.aha
PWS-Zbot.gen.anq
PWS-Zbot.gen.aob
PWS-Zbot.gen.aoh
PWS-Zbot.gen.aol
PWS-Zbot.gen.aow
PWS-Zbot.gen.aqc
PWS-Zbot.gen.aqe
PWS-Zbot.gen.aqf
PWS-Zbot.gen.aqg
PWS-Zbot.gen.aqh
PWS-Zbot.gen.aqi
PWS-Zbot.gen.aqj
PWS-Zbot.gen.aqk
PWS-Zbot.gen.aql
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Rimecud
ZeroAccess
ZeroAccess.dr
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.887
Beitrag von: SiLæncer am 20 November, 2012, 14:00
5899 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.887
Build Date: 20-Nov-2012

MD5:    A0AB92FF6B8806CF295EE4DA241E4B46
SHA1:   588DFB18C66BBCCF43EBC8F48163E47DE330C7B5

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-BAC
Downloader-CJX.gen.ae

Enhanced Detections:
BackDoor-FHI!lnk
Darkwalt.d
FakeAlert-SysRes
Festi.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.888
Beitrag von: SiLæncer am 21 November, 2012, 17:00
5908 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.888
Build Date: 21-Nov-2012

MD5:    EC07808084D8B82FCDC598B65CF5AFC8
SHA1:   FCDF0B3EBD8E51028E1460F4C7D005BFEDDE9923

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.it
JS/Exploit-Blacole.iu
JS/Exploit-Blacole.iv
JS/FakeAV
PWS-OnlineGames.ky
PWS-Zbot.gen.aqs
PWS-Zbot.gen.aqt
PWS-Zbot.gen.aqu

Enhanced Detections:
Exploit-CVE2012-0158
Exploit-PDF
FakeAlert-SecurityTool.gf
Generic Downloader.z
Generic FakeAlert.gp
Generic PWS.zw
Generic.jy
Generic.mt
PWS-OnlineGames.lf
PWS-Zbot.gen.aln
PWS-Zbot.gen.anq
PWS-Zbot.gen.apu
PWS-Zbot.gen.aqc
PWS-Zbot.gen.aql
PWS-Zbot.gen.aqm
PWS-Zbot.gen.aqo
PWS-Zbot.gen.aqp
PWS-Zbot.gen.aqq
PWS-Zbot.gen.aqr
VBS/Autorun.worm.k
W32/Autorun.worm.aacp
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.889
Beitrag von: SiLæncer am 22 November, 2012, 17:00
5918 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.889
Build Date: 22-Nov-2012

MD5:    4D03AF2BC2A9A2A65684F4F86C304679
SHA1:   621C1AA616B1D3363E91D6508BE486E2AB008F9B

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gm
JS/Exploit-Blacole.iw
JS/Exploit-Blacole.ix
JS/Exploit-Blacole.iy
PWS-ProxyChanger
PWS-ZBot.gen.ahb
PWS-Zbot.gen.aqv
PWS-Zbot.gen.aqw
PWS-Zbot.gen.aqx
PWS-Zbot.gen.aqy
W32/Autorun.worm.aacs

Enhanced Detections:
BackDoor-EXZ
BackDoor-FHI
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Exploit-PDF
Exploit-PDF.rn.gen
Exploit-PDF.rp.gen
FakeAlert-SecurityTool.gf
Generic PWS.aas
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gs
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.ie
JS/Exploit-Blacole.if
JS/Exploit-Blacole.io
JV/Exploit-Blacole
JV/Exploit-Blacole.b
JV/Exploit-Blacole.t
PWS-Zbot.gen.ant
PWS-Zbot.gen.aqc
SWF/Exploit-CVE-2012-0754
Vundo
W32/Autorun.worm.aacr
W32/Autorun.worm.bgj
W32/Autorun.worm.c
W32/Autorun.worm.h
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.892
Beitrag von: SiLæncer am 23 November, 2012, 17:00
5924 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.892
Build Date: 23-Nov-2012

MD5:    CD4D14F5E98D56794FA411E294AE43FA
SHA1:   1BB59278DD73F2156F3B640F789253ED86B4587C

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-StareSpoon
FakeAlert-SysDef.ax
PWS-VBClavos
PWS-Zbot.gen.aqz
PWS-Zbot.gen.ara
W32/DNSChanger.cw

Enhanced Detections:
AlertUp
BackDoor-FHI
Exploit-PDF.ca
FakeAlert-Gen.c!lnk
FakeAlert-SecurityTool
FakeAlert-SecurityTool.gf
FakeAlert-SysDef.av
FakeAlert-SysDef.aw
Generic Downloader.po
Generic Downloader.z
Generic PWS.agn
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.iy
JV/Exploit-Blacole.i
PWS-Zbot.gen.afa
PWS-Zbot.gen.ahr
PWS-Zbot.gen.ano
PWS-Zbot.gen.anq
PWS-Zbot.gen.anv
PWS-Zbot.gen.any
PWS-Zbot.gen.anz
PWS-Zbot.gen.apm
PWS-Zbot.gen.aqc
PWS-Zbot.gen.aqj
PWS-Zbot.gen.aqn
PWS-Zbot.gen.aqs
PWS-Zbot.gen.aqt
PWS-Zbot.gen.aqu
Vundo.gen.gi
W32/Autorun.worm.c
W32/Autorun.worm.eu
ZeroAccess!cfg
ZeroAccess.dr
ZeroAccess.hr
ZeroAccess.ht
ZeroAccess.hv
ZeroAccess.hw

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.894
Beitrag von: SiLæncer am 26 November, 2012, 17:00
5938 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.894
Build Date: 26-Nov-2012

MD5:    32E9861B05E5D740E4FFAFBF4A721660
SHA1:   517006B69DE98AD435A4A65DB102226A3577DBD1

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gn
JS/Blacole-Redirect.w
JS/Exploit-Blacole.iz
JS/Exploit-Blacole.ja
JS/Exploit-Blacole.jb
PWS-Zbot.gen.arb
PWS-Zbot.gen.arc
PWS-Zbot.gen.ard
PWS-Zbot.gen.are
PWS-Zbot.gen.arf
PWS-Zbot.gen.arg
PWS-Zbot.gen.arh
PWS-Zbot.gen.ari
W32/DNSChanger.cx

Enhanced Detections:
BackDoor-FHI
DNSChanger.di
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0507
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.gk
FakeAlert-SecurityTool.gm
FakeAlert-SysDef.au
FakeAlert-SysDef.ax
Generic Downloader.pi.gen.a
Generic VB.jb
Generic.jy
JS/Blacole-Redirect.w
JS/Exploit-Blacole.gf
JS/Exploit-Blacole.gq
Medfos.e
PWS-Zbot
PWS-Zbot.gen.als
PWS-Zbot.gen.any
PWS-Zbot.gen.aob
PWS-Zbot.gen.aoi
PWS-Zbot.gen.aos
PWS-Zbot.gen.apk
PWS-Zbot.gen.apm
PWS-Zbot.gen.aql
PWS-Zbot.gen.aqz
PWS-Zbot.gen.arh
W32/Rimecud
W32/Rimecud.gen.cu
W32/Rimecud.gen.do
ZeroAccess.hi
ZeroAccess.hq
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.895
Beitrag von: SiLæncer am 27 November, 2012, 17:00
5938 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.895
Build Date: 27-Nov-2012

MD5:    87BE31CF5CD6B31072960ABF8CECF985
SHA1:   9F700CA9E1009D226FA8E9257EB3F8A832D1680B

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
PWS-Zbot.gen.aqt
PWS-Zbot.gen.aqv
PWS-Zbot.gen.aqw
PWS-Zbot.gen.aqx
PWS-Zbot.gen.aqy
PWS-Zbot.gen.aqz
PWS-Zbot.gen.ara
PWS-Zbot.gen.arb
PWS-Zbot.gen.arc
PWS-Zbot.gen.ard
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.896
Beitrag von: SiLæncer am 28 November, 2012, 17:00
5943 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.896
Build Date: 28-Nov-2012

MD5:    56D8722A397408795BB2A08F62EEB066
SHA1:   BE2A3EE5FE9E21F671122FEF3A762C32EAA5E902

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.dd
Generic PWS.aha
PWS-Zbot.gen.arj
PWS-Zbot.gen.ark
PWS-Zbot.gen.arl
PWS-Zbot.gen.arm
PWS-Zbot.gen.arn

Enhanced Detections:
Backdoor-BAC
DNSChanger.dx
Darkwalt.d
Downloader-CJX.gen.ae
Exploit-PDF.bl.gen
FakeAlert-SecurityTool.ga
FakeAlert-SysDef
FakeAlert-SysDef.ax
Generic Downloader.z
Generic PWS.agz
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hv
JS/Exploit-Blacole.ig
JS/Exploit-Blacole.ih
JS/Exploit-Blacole.ii
JS/Exploit-Blacole.ij
JS/Exploit-Blacole.iy
JS/Redirector
Nagyo
PWS-OnlineGames.lj
PWS-Zbot.gen.aha
PWS-Zbot.gen.ajv
PWS-Zbot.gen.anq
PWS-Zbot.gen.apc
PWS-Zbot.gen.aqu
PWS-Zbot.gen.ard
PWS-Zbot.gen.arf
PWS-Zbot.gen.arg
PWS-Zbot.gen.arh
W32/Autorun.worm.aacs
W32/Autorun.worm.bx
W32/Autorun.worm.g
W32/Rimecud
ZeroAccess.dr
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.898
Beitrag von: SiLæncer am 29 November, 2012, 17:00
5948 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.898
Build Date: 29-Nov-2012

MD5:    ACE87BDA671CF19BB746C82DA106FB6F
SHA1:   1EF5C1A1E751938AFCAB9DBDA53F0192991ABD51

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.jc
JS/Exploit-Blacole.jd
PWS-Zbot.gen.aro
PWS-Zbot.gen.arp
PWS-Zbot.gen.arq
PWS-Zbot.gen.arr

Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.gh
Generic FakeAlert.mc
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.im
PWS-Banker.gen.gh
PWS-Banker.gen.gi
PWS-OnlineGames.lj
PWS-XyzLogger
PWS-ZBot.gen.ahb
PWS-Zbot.gen.agm
PWS-Zbot.gen.anq
PWS-Zbot.gen.any
PWS-Zbot.gen.aol
PWS-Zbot.gen.apc
PWS-Zbot.gen.apq
PWS-Zbot.gen.aqu
PWS-Zbot.gen.are
VBObfus.ei
Vundo
Vundo.gen.hi
W32/Autorun.worm.aacp
W32/Rimecud
ZeroAccess.gi
ZeroAccess.hq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.902
Beitrag von: SiLæncer am 30 November, 2012, 17:00
5965 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.902
Build Date: 30-Nov-2012

MD5:    E0970AAAB4D875F6EEF3913D8D4DB590
SHA1:   8575687ACA13172906D8A5F81648288A16D2A301

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.ahb
PWS-OnlineGames.ls
PWS-ZBot.gen.ahc
PWS-Zbot.gen.ars
PWS-Zbot.gen.art
PWS-Zbot.gen.aru
PWS-Zbot.gen.arv
Vundo.gen.hj
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaec
W32/Autorun.worm.aaed
W32/Autorun.worm.aaee
W32/Autorun.worm.aaef
W32/Autorun.worm.aaeg
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaei
W32/Autorun.worm.aaek

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-PDF.rr.gen
Exploit-PDF.rs.gen
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.gm
FakeAlert-SecurityTool.gn
FakeAlert-SysDef
Generic FakeAlert.gp
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
PWS-Zbot.gen.ale
PWS-Zbot.gen.aqt
PWS-Zbot.gen.arg
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaed
W32/Autorun.worm.aaef
W32/Autorun.worm.aaeh
W32/Autorun.worm.g
ZeroAccess.dr
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.903
Beitrag von: SiLæncer am 03 Dezember, 2012, 18:00
5971 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.903
Build Date: 03-Dec-2012

MD5:    3DA0EAD9274DABA8656B67B2F8927D7E
SHA1:   3486ACE7D9BC48D784EA45890B56086F08A32DDD

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.go
FakeAlert-SecurityTool.gp
FakeAlert-SysDef.ay
GameVance.gen.be
GameVance.gen.bf
Generic PWS.ahc
JS/Exploit-Blacole.je
PWS-OnlineGames.lt
PWS-Zbot.gen.arw
PWS-Zbot.gen.arx
PWS-Zbot.gen.ary
PWS-Zbot.gen.arz
PWS-Zbot.gen.asa
Vundo.gen.hk
W32/Autorun.worm.aaem

Enhanced Detections:
Exploit-CVE2011-1990
Exploit-CVE2012-0507
FakeAlert-Rena.dd
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gf
FakeAlert-StareSpoon
Generic Downloader.z
Generic FakeAlert.ama
Generic PWS.aal
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.iz
PWS-OnlineGames.lj
PWS-OnlineGames.lq
PWS-ProxyChanger
PWS-VBClavos
PWS-Zbot
PWS-Zbot.gen.ahr
PWS-Zbot.gen.ajn
PWS-Zbot.gen.alu
PWS-Zbot.gen.anq
PWS-Zbot.gen.aqc
PWS-Zbot.gen.aqu
PWS-Zbot.gen.ari
PWS-Zbot.gen.ark
PWS-Zbot.gen.arv
Vundo
Vundo.gen.fu
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaeh
W32/Autorun.worm.dd
W32/Autorun.worm.eu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.905
Beitrag von: SiLæncer am 04 Dezember, 2012, 18:00
5972 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.905
Build Date: 04-Dec-2012

MD5:    E6B26B3A0F3E2EF7B706A173339561A8
SHA1:   FBB35931E386DB3EDB8C74E67D63A05088AA001E

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.asb

Enhanced Detections:
FakeAlert-SysDef.ay
PWS-Zbot.gen.aey
PWS-Zbot.gen.aqc
PWS-Zbot.gen.aqt
PWS-Zbot.gen.aqu
PWS-Zbot.gen.aqw
PWS-Zbot.gen.arj
PWS-Zbot.gen.arl
PWS-Zbot.gen.aro
PWS-Zbot.gen.arp
PWS-Zbot.gen.arq
PWS-Zbot.gen.arr
PWS-Zbot.gen.ars
PWS-Zbot.gen.art
PWS-Zbot.gen.aru
PWS-Zbot.gen.arv
PWS-Zbot.gen.arw
PWS-Zbot.gen.arx
PWS-Zbot.gen.ary
PWS-Zbot.gen.arz
PWS-Zbot.gen.asa

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.907
Beitrag von: SiLæncer am 05 Dezember, 2012, 18:01
5977 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.907
Build Date: 05-Dec-2012

MD5:    8CDEB1C015F4E32A297EBF0AC8F37CCF
SHA1:   18CB7A42B8A920840F01200C4287058CFCBF8F45

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gq
FakeAlert-SecurityTool.gr
PWS-OnlineGames.lu
PWS-Zbot.gen.asc
PWS-Zbot.gen.asd
W32/Rimecud.gen.dq

Enhanced Detections:
BackDoor-FHI
FakeAlert-AVPSec!env.g
FakeAlert-SecurityTool.ck
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.gl
FakeAlert-SmartWarden
Generic Downloader.z
Generic FakeAlert.mg
JS/Blacole-Redirect.w
JS/Exploit-Blacole.fk
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ib
JS/Exploit-Blacole.ik
JS/Exploit-Blacole.il
JS/Exploit-Blacole.im
JS/Exploit-Blacole.in
PWS-Zbot
PWS-Zbot.gen.ahr
PWS-Zbot.gen.ajn
PWS-Zbot.gen.alu
PWS-Zbot.gen.aoy
PWS-Zbot.gen.ari
PWS-Zbot.gen.arm
W32/Autorun.worm.eu
W32/DNSChanger.cw

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.909
Beitrag von: SiLæncer am 06 Dezember, 2012, 17:00
5991 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.909
Build Date: 06-Dec-2012

MD5:    C0587BE45F0F0AE0EED3CD583060F2FC
SHA1:   D9D47CFA54DB877EFB06C58C16E6BBDA4F64F99F

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gs
FakeAlert-SecurityTool.gt
Generic PWS.ahd
Generic PWS.ahe
Generic PWS.ahf
JS/Exploit-Blacole.jf
JS/Exploit-Blacole.jg
JS/Exploit-Blacole.jh
PWS-OnlineGames.lv
PWS-ZBot.gen.asf
PWS-Zbot.gen.ase
PWS-Zbot.gen.asg
TDSS.as
W32/Autorun.worm.bgk


Enhanced Detections:
BackDoor-FHI
Exploit-CVE2011-1990
Exploit-CVE2011-2140
Exploit-IFrame.gen.ak
Exploit-MSExcel.k
Exploit-PDF.b
FakeAlert-SecurityTool.ga
FakeAlert-WwSec.b
Generic Downloader.ic
Generic FakeAlert
Generic PWS.ahc
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ie
JS/Exploit-Blacole.iz
JV/Exploit-Blacole.l
JV/Exploit-Blacole.t
PWS-Zbot.gen.ajn
PWS-Zbot.gen.aoy
PWS-Zbot.gen.aru
PWS-Zbot.gen.arv
PWS-Zbot.gen.asc
Vundo.gen.hk
W32/Autorun.worm.aaeh
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.910
Beitrag von: SiLæncer am 07 Dezember, 2012, 17:00
5993 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.910
Build Date: 07-Dec-2012

MD5:    0F38BC6D2340E5F7BFD1798793F2395E
SHA1:   52EFCA2FBCA417B58735951D433C2EB6C8845EC4

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.ahg
JS/Exploit-Blacole.ji


Enhanced Detections:
Exploit-CVE2010-2568
Exploit-CVE2011-1990
Exploit-CVE2012-0158
Exploit-MSExcel.k
FakeAlert-SecurityTool
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.go
FakeAlert-SecurityTool.gp
Generic Downloader.z
Generic PWS.ahf
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ip
JS/Exploit-Blacole.iq
JS/Exploit-Blacole.je
PWS-Zbot.gen.afa
PWS-Zbot.gen.alu
PWS-Zbot.gen.arx
Vundo
W32/Autorun.worm.bgk
W32/Autorun.worm.eu
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.912
Beitrag von: SiLæncer am 10 Dezember, 2012, 19:00
6007 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.912
Build Date: 10-Dec-2012

MD5:    2E6D071380F553EC02428F6ABB937077
SHA1:   C008DA385EA05ECB08BDEE41001A88C1F2645E07

Enhanced detections are those that have been modified for this release. Detections are

enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gu
Generic PWS.ahg
Generic PWS.ahh
JS/Blacole-Redirect.x
JS/Exploit-Blacole.ji
JS/Exploit-Blacole.jj
PWS-ZBot.gen.ahd
PWS-ZBot.gen.ahe
PWS-ZBot.gen.ahf
PWS-Zbot.gen.ash
PWS-Zbot.gen.asi
PWS-Zbot.gen.asj
PWS-Zbot.gen.ask
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaen
W32/Autorun.worm.aaeo


Enhanced Detections:
Exploit-CVE2010-2568
Exploit-CVE2011-1990
Exploit-CVE2012-0158
Exploit-CVE2012-0507
Exploit-MSExcel.k
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.gl
FakeAlert-SecurityTool.go
FakeAlert-SecurityTool.gp
FakeAlert-SecurityTool.gq
FakeAlert-SecurityTool.gs
FakeAlert-SecurityTool.v
Generic Downloader.z
Generic PWS.ahc
Generic PWS.ahf
JS/Exploit-Blacole
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gf
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.im
JS/Exploit-Blacole.ip
JS/Exploit-Blacole.iq
JS/Exploit-Blacole.ir
JS/Exploit-Blacole.is
JS/Exploit-Blacole.it
JS/Exploit-Blacole.iu
JS/Exploit-Blacole.iv
JS/Exploit-Blacole.iw
JS/Exploit-Blacole.ix
JS/Exploit-Blacole.iy
JS/Exploit-Blacole.iz
JS/Exploit-Blacole.ja
JS/Exploit-Blacole.jb
JS/Exploit-Blacole.je
PWS-ZBot.gen.ahc
PWS-Zbot.gen.afa
PWS-Zbot.gen.ajn
PWS-Zbot.gen.alu
PWS-Zbot.gen.amt
PWS-Zbot.gen.aow
PWS-Zbot.gen.aoy
PWS-Zbot.gen.aqu
PWS-Zbot.gen.arg
PWS-Zbot.gen.ari
PWS-Zbot.gen.arv
PWS-Zbot.gen.arx
PWS-Zbot.gen.ary
PWS-Zbot.gen.asb
PWS-Zbot.gen.asc
PWS-Zbot.gen.ase
TDSS.ag
VBS/Autorun.worm.aaaz
VBS/Autorun.worm.k
Vundo
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaem
W32/Autorun.worm.bgk
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.h
W32/Autorun.worm.i
ZeroAccess
ZeroAccess.hr
ZeroAccess.hw

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.914
Beitrag von: SiLæncer am 11 Dezember, 2012, 14:00
6007 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.914
Build Date: 11-Dec-2012

MD5:    3AC8D9844A2C519C9F1A4AE351532F7A
SHA1:   B5078560CF5514C317E4896F9F7D79316A05A452

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
PWS-ZBot.gen.asf
PWS-Zbot.gen.asg
PWS-Zbot.gen.asj
PWS-Zbot.gen.ask
W32/Autorun.worm.aaeh
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.915
Beitrag von: SiLæncer am 12 Dezember, 2012, 17:00
6014 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.915
Build Date: 12-Dec-2012

MD5:    D9B3175DFBDF90F77D724F0CAEE779C3
SHA1:   8D335A78C379F1CD25B42CB3F11AF1C18A84BF5B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.jk
PWS-Zbot.gen.asl
PWS-Zbot.gen.asm
PWS-Zbot.gen.asn
PWS-Zbot.gen.aso
PWS-Zbot.gen.asp
W32/Autorun.worm.bgl


Enhanced Detections:
DNSChanger.dx
Darkwalt.d
Exploit-CVE2010-2568
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0158.f!rtf
FakeAlert-KW.g
FakeAlert-SecurityTool.eu
FakeAlert-SecurityTool.gu
Generic Downloader.z
Generic FakeAlert.gp
Generic FakeAlert.ko
Generic FakeAlert.lr
PWS-Zbot.gen.alu
PWS-Zbot.gen.amf
PWS-Zbot.gen.ami
PWS-Zbot.gen.anm
PWS-Zbot.gen.anq
PWS-Zbot.gen.apc
PWS-Zbot.gen.aqc
PWS-Zbot.gen.aql
PWS-Zbot.gen.aqt
PWS-Zbot.gen.arv
PWS-Zbot.gen.ary
PWS-Zbot.gen.ash
SkyWiper
TDSS.ap
TDSS.as
VBS/Autorun.worm.k
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaeo
W32/Autorun.worm.c
W32/Autorun.worm.eu
ZeroAccess.gs

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.917
Beitrag von: SiLæncer am 13 Dezember, 2012, 14:00
6023 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.917
Build Date: 13-Dec-2012

MD5:    94A96A03DBC1710BB8DB06A4592C75B5
SHA1:   B0B2A0BEBE36F3BE76826EC9B8B6C09F987C5218

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.de
Generic PWS.ahi
PWS-Zbot.gen.asq
PWS-Zbot.gen.asr
PWS-Zbot.gen.ast
PWS-Zbot.gen.asu
PWS-Zbot.gen.asv
W32/Autorun.worm.aaep
Zeroaccess.hx


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-PDF.b
FakeAlert-EQ.c
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.ge
FakeAlert-SecurityTool.gf
FakeAlert-SecurityTool.gr
FakeAlert-SecurityTool.gs
FakeAlert-SecurityTool.gt
Generic Downloader.z
Generic PWS.ahe
Generic VB.iv
JV/Exploit-Blacole
Medfos.e
PWS-Zbot.gen.aqc
PWS-Zbot.gen.arl
PWS-Zbot.gen.arw
PWS-Zbot.gen.asn
PWS-Zbot.gen.asp
Vundo
W32/Autorun.worm.c
W32/Autorun.worm.eu
W32/Autorun.worm.g
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.918
Beitrag von: SiLæncer am 14 Dezember, 2012, 17:01
6030 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.918
Build Date: 14-Dec-2012

MD5:    E45D48E5E2238D52C680249E835D726B
SHA1:   F29D0F330699AFC497583E73BEDF85DDAAB5F24E

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-FJW
Generic PWS.ahk
Generic PWS.ahl
Generic PWS.ahm
Generic PWS.ahn
PWS-Zbot.gen.asy
Zeroaccess.hy


Enhanced Detections:
BackDoor-FHI
BackDoor-FJW
Exploit-CVE2010-2568
Exploit-CVE2011-1990
FakeAlert-EQ.c
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gl
Generic Downloader.z
Generic PWS.ahc
Generic PWS.ahf
Generic PWS.ahn
PWS-Zbot.gen.aoy
PWS-Zbot.gen.apc
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
PWS-Zbot.gen.asq
Vundo
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaen
W32/Autorun.worm.bgk
W32/Autorun.worm.c
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.921
Beitrag von: SiLæncer am 17 Dezember, 2012, 19:00
6048 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.921
Build Date: 17-Dec-2012

MD5:    D0936EDB7B7F2D2AD23AD678E01E925C
SHA1:   B224B4A8A7D899B8334DB43FDDA153E20C3FCA4B

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.g!rtf
FakeAlert-SecurityTool.gv
JS/Exploit-Blacole.jl
JS/Exploit-Blacole.jm
JS/Exploit-Blacole.jn
PWS-OnlineGames.lw
PWS-OnlineGames.lx
PWS-Zbot.gen.asw
PWS-Zbot.gen.asx
PWS-Zbot.gen.asz
PWS-Zbot.gen.ata
PWS-Zbot.gen.atb
PWS-Zbot.gen.atc
PWS-Zbot.gen.atd
PWS-Zbot.gen.ate
PWS-Zbot.gen.atf
T-BAC-AGB
Vundo.gen.hl
W32/Autorun.Worm.aaeq

Enhanced Detections:
Bat/Autorun.k
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gl
FakeAlert-SecurityTool.gu
Generic PWS.ahg
Generic PWS.ahh
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.if
JS/Exploit-Blacole.jk
JS/Wonka
JV/Exploit-Blacole.n
JV/Exploit-Blacole.t
PWS-OnlineGames.ls
PWS-Zbot
PWS-Zbot.gen.afa
PWS-Zbot.gen.arw
PWS-Zbot.gen.asi
PWS-Zbot.gen.asj
PWS-Zbot.gen.asl
PWS-Zbot.gen.asm
PWS-Zbot.gen.asn
PWS-Zbot.gen.aso
PWS-Zbot.gen.asp
PWS-Zbot.gen.asq
PWS-Zbot.gen.asr
PWS-Zbot.gen.ast
PWS-Zbot.gen.asu
PWS-Zbot.gen.asv
PWS-Zbot.gen.atd
VBObfus.g
VBS/Autorun.worm.gc
Vundo
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.923
Beitrag von: SiLæncer am 18 Dezember, 2012, 17:04
6048 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.923
Build Date: 18-Dec-2012

MD5:    6BA3D5165E22DA1CC664BCF4305B17CB
SHA1:   2B019630EFFAE2A84A19D0567959B7533EFEDFA3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.de
Generic PWS.ahf
Generic PWS.ahn
PWS-ZBot.gen.asf
PWS-Zbot.gen.asy
PWS-Zbot.gen.ata
VBS/Autorun.worm.aaaz
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.924
Beitrag von: SiLæncer am 19 Dezember, 2012, 17:00
6062 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.924
Build Date: 19-Dec-2012

MD5:    C99DBE9DAC859CB4622C9062B5000A34
SHA1:   045955BF5C49F10741E985D59DAD268ECFABBF62

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-QV
FakeAlert-Rena.df
JS/Exploit-Blacole.jo
JS/Exploit-Blacole.jp
JS/Exploit-Blacole.jq
JS/Exploit-Blacole.jr
JV/Exploit-Blacole.u
PWS-Zbot.gen.atg
PWS-Zbot.gen.ath
PWS-Zbot.gen.ati
PWS-Zbot.gen.atj
PWS-Zbot.gen.atk
Vundo.gen.hm
ZeroAccess.hz

Enhanced Detections:
Exploit-IFrame.gen.am
FakeAlert-SecurityTool.gu
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.iz
JS/Exploit-Blacole.jc
JS/Exploit-Blacole.jd
PWS-Zbot.gen.aqt
PWS-Zbot.gen.arg
PWS-Zbot.gen.arv
PWS-Zbot.gen.arw
PWS-Zbot.gen.asp
PWS-Zbot.gen.asv
PWS-Zbot.gen.asw
PWS-Zbot.gen.asx
PWS-Zbot.gen.asz
PWS-Zbot.gen.atb
PWS-Zbot.gen.atc
PWS-Zbot.gen.atd
PWS-Zbot.gen.ate
PWS-Zbot.gen.ati
W32/Autorun.worm.aaeh
ZeroAccess.cj
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.926
Beitrag von: SiLæncer am 20 Dezember, 2012, 17:00
6065 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.926
Build Date: 20-Dec-2012

MD5:    A2312CA62495F08D70437A1B343A654F
SHA1:   19A27AD6FA755659BDC8EC11BDF023BB264F6B5C

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-DSN
Generic Trojan.g
PWS-ZBot.gen.ahg
PWS-Zbot.gen.atl
W32/Autorun.worm.aaer

Enhanced Detections:
Generic BackDoor.zw
Generic Downloader.z
Generic PWS.ahd
Generic.iw
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.iz
JS/Exploit-Blacole.jf
PWS-OnlineGames.lv
PWS-Zbot.gen.anm
PWS-Zbot.gen.asy
PWS-Zbot.gen.ati
PWS-Zbot.gen.atj
W32/Autorun.worm.c
W32/Conficker.worm
W32/Rimecud.gen.dq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.927
Beitrag von: SiLæncer am 21 Dezember, 2012, 19:00
6068 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.927
Build Date: 21-Dec-2012

MD5:    97CD574DF8974E1A17D4D7567EE94462
SHA1:   B3ABFC0ECCFCA9B9EB14D5894F0C9D68998272C6

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Vundo.gen.hn
Vundo.gen.ho
Vundo.gen.hp

Enhanced Detections:
FakeAlert-SecurityTool.ga
Generic Downloader.z
Generic FakeAlert
JS/Blacole-Redirect.x
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jg
JS/Exploit-Blacole.jh
JS/Exploit-Blacole.ji
JV/Exploit-Blacole.t
PWS-ZBot.gen.asf
PWS-Zbot.gen.aoy
PWS-Zbot.gen.atg
PWS-Zbot.gen.ati
W32/Autorun.worm.bgl
W32/Autorun.worm.c
ZeroAccess
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.928
Beitrag von: SiLæncer am 24 Dezember, 2012, 13:01
6078 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.928
Build Date: 24-Dec-2012

MD5:    DC0F772A5B258AB4CCBA28466A88AAEA
SHA1:   4037B479091354543A2C213ADAF2E050F22DBE43

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-Rena.dg
Generic FakeAlert.mh
Generic FakeAlert.mi
JS/Exploit-Blacole.js
JS/Exploit-Blacole.jt
PWS-Zbot.gen.atm
PWS-Zbot.gen.atn
PWS-Zbot.gen.ato
W32/Autorun.worm.aaet
ZeroAccess.ia

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0507
Exploit-PDF.b
Generic BackDoor.zs
Generic FakeAlert
Generic PWS.agy
Generic PWS.ahi
Generic PWS.ahk
Generic PWS.ahl
Generic PWS.ahm
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.iz
JS/Exploit-Blacole.jf
JV/Exploit-Blacole
JV/Exploit-Blacole!zip
PDF/Exploit-Blacole
PWS-Zbot.gen.aql
PWS-Zbot.gen.arh
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
PWS-Zbot.gen.asn
PWS-Zbot.gen.asp
PWS-Zbot.gen.atf
Vundo
W32/Autorun.Worm.aaeh
W32/Autorun.Worm.aaeq
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaep
W32/Autorun.worm.eu
W32/Autorun.worm.h
ZeroAccess
ZeroAccess.hr
Zeroaccess.hx
Zeroaccess.hy

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.930
Beitrag von: SiLæncer am 26 Dezember, 2012, 16:00
6078 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.930
Build Date: 26-Dec-2012

MD5:    63C78418ADD61B18867DEB1759CAB90B
SHA1:   C92B3735235E7CF6A45B15F8565D5B1C510DF3F4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.932
Beitrag von: SiLæncer am 27 Dezember, 2012, 13:00
6083 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.932
Build Date: 27-Dec-2012

MD5:    F812C1F1EBA51BE76C27FD28FC626C98
SHA1:   4105717D49530C026682CFE78FB941E89E9539C4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-FHI.a
FakeAlert-SecurityTool.gw
Generic FakeAlert.mj
PWS-Zbot.gen.atp
PWS-Zbot.gen.atq


Enhanced Detections:
FakeAlert-QV
Generic Downloader.z
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.if
JS/Exploit-Blacole.jj
JS/Exploit-Blacole.jk
JS/Exploit-Blacole.jl
JS/Exploit-Blacole.jm
JS/Exploit-Blacole.jo
JS/Wonka
JV/Exploit-Blacole.u
PWS-Zbot.gen.ajn
PWS-Zbot.gen.aqt
PWS-Zbot.gen.asm
PWS-Zbot.gen.asp
PWS-Zbot.gen.asy
PWS-Zbot.gen.atd
PWS-Zbot.gen.ati
PWS-Zbot.gen.atj
PWS-Zbot.gen.atl
PWS-Zbot.gen.atm
PWS-Zbot.gen.atn
W32/Autorun.worm.aaer
ZeroAccess
ZeroAccess.hr
ZeroAccess.hz
ZeroAccess.ia

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.933
Beitrag von: SiLæncer am 28 Dezember, 2012, 12:00
6084 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.933
Build Date: 28-Dec-2012

MD5:    817EC32FB83ECFAD9ACD8B3C6E238A71
SHA1:   937113B0BCBEA4C523CE589E5CC749C74203A020

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gx
PWS-Zbot.gen.atr


Enhanced Detections:
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.gw
Generic FakeAlert
Generic FakeAlert.mh
Generic FakeAlert.mi
JS/Exploit-Blacole.jk
JS/Exploit-Blacole.jp
JS/Exploit-Blacole.jq
JS/Exploit-Blacole.jr
PWS-Zbot.gen.asn
PWS-Zbot.gen.atb
PWS-Zbot.gen.ato
W32/Autorun.worm.c
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.934
Beitrag von: SiLæncer am 31 Dezember, 2012, 14:00
6091 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.934
Build Date: 31-Dec-2012

MD5:    B60A55D86F2A8B9B7DE9068E777C51D2
SHA1:   70741F4FE53311BBAE9F1877FEA755F2833660D0

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gy
PWS-Zbot.gen.ats
PWS-Zbot.gen.att
PWS-Zbot.gen.atu
ZeroAccess.ib

Enhanced Detections:
Exploit-CVE2010-0188
FakeAlert-SecurityTool
FakeAlert-SecurityTool.gw
Generic Downloader.os
Generic Downloader.z
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
Medfos.e
PWS-Zbot.gen.ach
PWS-Zbot.gen.ajn
PWS-Zbot.gen.anm
PWS-Zbot.gen.any
PWS-Zbot.gen.aru
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
PWS-Zbot.gen.asp
PWS-Zbot.gen.asz
PWS-Zbot.gen.atl
PWS-Zbot.gen.atn
PWS-Zbot.gen.ato
PWS-Zbot.gen.atr
W32/Autorun.worm.eu
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.936
Beitrag von: SiLæncer am 01 Januar, 2013, 18:30
6091 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.936
Build Date: 01-Jan-2013

MD5:    FA0F927AAACE4DDF32580E937C756F0E
SHA1:   3B107792489DAF5189771D082C75E6B404941348

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.939
Beitrag von: SiLæncer am 02 Januar, 2013, 17:00
6096 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.939
Build Date: 02-Jan-2013

Stinger 32bit

MD5:    17DB7AAA4AEE51B91FB8A01B7B9B7804
SHA1:   4908745818C12CC5D6D3EB78E8C68F163437DEF9

Stinger EPO 32bit

MD5:    6fd5fef54121a2be47cfd9ef18eca7bf
SHA1:   756741f868ff5bedce74518579666ff3f4b3a439

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-FEZ
Farfli.gen.a
Generic Downloader.rh
Generic Downloader.sc
Generic Dropper.agd

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.942
Beitrag von: SiLæncer am 03 Januar, 2013, 14:00
6099 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.942
Build Date: 03-Jan-2013

Stinger 32bit - MD5:    BFA24039DE558552618A0BB24EAB5420
SHA1:   2A4E12789F66D91B4480F8625CA605B45E6C61E3

Stinger ePO 32bit - MD5:  764837c6a569a6dc1e3596f0bde4315c
   SHA1: 4d6af00eabb7da469e13475b2ed1d855909de5e7


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.gz
PWS-Zbot.gen.atw
PWS-Zbot.gen.atx

Enhanced Detections:
FakeAlert-SecurityTool.gy
Generic FakeAlert.mj
PWS-Zbot.gen.anm
PWS-Zbot.gen.any
PWS-Zbot.gen.aru
PWS-Zbot.gen.atp
PWS-Zbot.gen.atq
PWS-Zbot.gen.ats
PWS-Zbot.gen.att
PWS-Zbot.gen.atu
W32/Autorun.worm.aaeh
ZeroAccess.hr
ZeroAccess.ib

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.945
Beitrag von: SiLæncer am 04 Januar, 2013, 18:00
6103 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.945
Build Date: 04-Jan-2013

Stinger 32bit MD5:    8018C4D248A0307D09BBCC714E69042D
SHA1:   6F56F17D56961171DF2F5ABD829CD0F9AB812467

ePO 32bit MD5:    7dcb934ed966c57ef287e375e8eeef76
SHA1:   46d6d8d923689a0f9d199967a153d22fe758d91a

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.atv
PWS-Zbot.gen.aty
PWS-Zbot.gen.atz
ZeroAccess.dr.gen.h

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole.gc
PWS-ZBot.gen.asf
PWS-Zbot
PWS-Zbot.gen.any
PWS-Zbot.gen.atl
PWS-Zbot.gen.atp
PWS-Zbot.gen.atu
PWS-Zbot.gen.aty
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaet

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.946
Beitrag von: SiLæncer am 07 Januar, 2013, 14:00
6107 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.946
Build Date: 07-Jan-2013

Stinger 32bit MD5:    33394634DD7E2EC6D0743C7C5BAB21D4
SHA1:   A4A28C84D03777DDAB9320A374020B5A80A1A333

ePO 32bit    MD5:    78b184786fe03ab9d45eb255ec267cb3
SHA1:   4c76150e5a2699b38d834928b49e9efca954eb7c

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.ha
JS/Blacole-Redirect.y
PWS-Zbot.gen.aua
PWS-Zbot.gen.aub

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-PDF.i
FakeAlert-Rena.df
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ev
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.ga
FakeAlert-SecurityTool.gz
Generic Downloader.om
Generic FakeAlert
JS/Blacole-Redirect.y
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jf
Medfos.e
PWS-OnlineGames.lj
PWS-OnlineGames.lu
PWS-OnlineGames.lw
PWS-OnlineGames.lx
PWS-Zbot.gen.aci
PWS-Zbot.gen.agy
PWS-Zbot.gen.anm
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
PWS-Zbot.gen.atn
PWS-Zbot.gen.atp
PWS-Zbot.gen.atu
PWS-Zbot.gen.atw
PWS-Zbot.gen.atx
SkyWiper
SkyWiper!Cert
VBObfus.g
Vundo
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
ZeroAccess.hq
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.948
Beitrag von: SiLæncer am 08 Januar, 2013, 18:30
6108 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.948
Build Date: 08-Jan-2013

Stinger 32bit MD5:    BF46BA5AFCCB130880E8B4AABC90786C
SHA1:   B7833829342C672DEC317429933F435CE97F9EE2

Stinger ePO 32bit  MD5:    d29d15b7b9230a2c44623d78268d0355
   SHA1:   b23704adb017ffdb0b0bdfe572bd049722cad547

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.auc

Enhanced Detections:
PWS-Zbot.gen.asm
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.949
Beitrag von: SiLæncer am 09 Januar, 2013, 14:00
6108 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.949
Build Date: 09-Jan-2013

Stinger 32bit MD5:    9C4D3157A13CF6AD71511AA989385763
SHA1:   50013D90CCDD974B02DC9C775CFAB7C2016CD13A

Stinger ePO 32bit MD5:    e709fa000d55e758fad5d48a39f15f03
  SHA1:   630b380cef1ca5240e25e9939fc160e7ea923a1e

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Downloader-BCS
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.ha
Generic FakeAlert.mj
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.jf
JS/Exploit-Blacole.js
JS/Exploit-Blacole.jt
JV/Exploit-Blacole
Medfos.e
PDF/Exploit-Blacole
PWS-Zbot.gen.ach
PWS-Zbot.gen.aty
PWS-Zbot.gen.atz
PWS-Zbot.gen.aua
PWS-Zbot.gen.aub
SkyWiper!Cert
Vundo
Vundo.gen.gk
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess!cfg
ZeroAccess.dr.gen.h
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.950
Beitrag von: SiLæncer am 10 Januar, 2013, 13:00
6114 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.950
Build Date: 10-Jan-2013

Stinger 32bit MD5:    DBB334071CD46CE066512C3A581C1CB6
SHA1:   873DBC24545F1EEAEB2B18ED4B435AE499430AA6

Stinger ePO 32bit MD5:    b1b762de5f72917ea47fd64bdb414e25
  SHA1:   7265c1cf09d7010a3c48fe4c531d9c42fd48d27d

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ha
Keylog-SFY.dr

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0507
FakeAlert-SecurityTool.gv
Generic Downloader.hl
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
PWS-Zbot.gen.arw
PWS-Zbot.gen.atz
Vundo
Vundo.gen.hn
Vundo.gen.ho
Vundo.gen.hp
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.h
W32/Rimecud
W32/Rimecud.gen.dp
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.951
Beitrag von: SiLæncer am 11 Januar, 2013, 17:00
6113 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.951
Build Date: 11-Jan-2013

Stinger 32bit MD5:    2119BDC39C19EA5755D9366C42259DA9
SHA1:   E9A968E18108C4039A1C03EA762E004AF013670C

Stinger ePO 32bit MD5: 744203a1433fc90addfea78e12837519
 SHA1: a83c921113760b2a3d81fc71aa140be4ae8876af

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool.es
Generic Downloader.hl
Generic Downloader.om
Generic Downloader.z
JS/Exploit-Blacole.gq
Medfos.e
PWS-Zbot.gen.aci
PWS-Zbot.gen.agy
PWS-Zbot.gen.asm
PWS-Zbot.gen.atb
PWS-Zbot.gen.atl
PWS-Zbot.gen.atz
Vundo
Vundo.gen.gj
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.953
Beitrag von: SiLæncer am 15 Januar, 2013, 17:00
6114 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.953
Build Date: 15-Jan-2013

Stinger 32bit MD5:    18391374135ED49A02D552293F8A51B2
SHA1:   C98FED1A411B95D150CC4DAF46B8BB4A42F6B6AD

Stinger ePO 32bit MD5:    6b766f3d6f447acd4388b237ecd14464
 SHA1:   5a6056043999bea1e3bf2e186bbda08543b7a6e1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
T-TRO-ASL

Enhanced Detections:
BackDoor-FHI
BackDoor-FHI.a
Exploit-CVE2012-0158
Exploit-CVE2012-0507
FakeAlert-Rena.dg
FakeAlert-SecurityTool
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.ha
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
Generic FakeAlert.n
Generic!atr
JS/Blacole-Redirect.y
JS/Exploit-Blacole.em
JV/Exploit-Blacole
PWS-ZBot.gen.ahg
PWS-ZBot.gen.asf
PWS-ZBot.gen.auc
PWS-Zbot.gen.acj
PWS-Zbot.gen.anq
PWS-Zbot.gen.aob
PWS-Zbot.gen.aqc
PWS-Zbot.gen.ath
PWS-Zbot.gen.atk
PWS-Zbot.gen.atn
PWS-Zbot.gen.atv
PWS-Zbot.gen.aua
Vundo
Vundo.gen.gj
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.gu
W32/Autorun.worm.h
W32/Rimecud
ZeroAccess
ZeroAccess.go
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norman Malware Cleaner 2.07.06
Beitrag von: SiLæncer am 15 Januar, 2013, 18:00
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Windows: XP, 2003, Vista, 2008 und Seven.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee Labs Stinger 10.2.0.954
Beitrag von: SiLæncer am 16 Januar, 2013, 14:00
6114 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.954
Build Date: 16-Jan-2013

Stinger 32bit MD5:    3fba0cfd44c73a446cad8224c19e4e8f
SHA1:   821d773ecdeaf7e6d5b54b86e1e9dfd64ec0002e

Stinger ePO 32bit MD5:    1ddfb08ea021468fa983da4d04d13981
  SHA1:   b55fd92a2fd31d42cb8edef1a78f80ab174144a4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
T-TRO-ATA
T-TRO-ATB
T-TRO-ATC
T-TRO-ATD
ZeroAccess!cfg

Enhanced Detections:
Backdoor-DSN
Exploit-CVE2012-0158
Generic Downloader.z
JS/Exploit-Blacole.em
JS/Exploit-Blacole.gc
W32/Autorun.worm.aaeh
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.955
Beitrag von: SiLæncer am 17 Januar, 2013, 14:02
6115 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.955
Build Date: 17-Jan-2013
   
Stinger 32bit MD5:    F8E9D9482EB4B5D772BDD09DCEDE5224
SHA1:   02D7E830EED312095B685AB9AD36F174695BCEEF

Stinger ePO 32bit MD5:    8aa2fda25e0ba9bb02c499e0951dceb8
  SHA1:   ca0590eff84dd3b846a8942b9061d2236a0a9e03

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ju
T-TRO-ATF
T-TRO-ATG

Enhanced Detections:
Exploit-CVE2012-0158.f!rtf
Exploit-CVE2012-0158.g!rtf
Exploit-PDF
FakeAlert-Rena.dg
FakeAlert-SecurityTool
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.ew
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.ft
FakeAlert-SecurityTool.ha
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
Keylog-SFY.dr
PWS-Zbot.gen.agy
PWS-Zbot.gen.apq
PWS-Zbot.gen.aru
PWS-Zbot.gen.arw
PWS-Zbot.gen.asm
PWS-Zbot.gen.atb
Vundo
Vundo.gen.hm
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.956
Beitrag von: SiLæncer am 18 Januar, 2013, 14:00
6117 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.956
Build Date: 18-Jan-2013

Stinger 32bit MD5:    0E0934A5D66EF6989432A210D5D44846
SHA1:   D90763D768E26D713184E9A391ADE4C69FDAF54A

Stinger ePO 32bit MD5:    2bc18f1ecfa6d4d457febefd85699384
  SHA1:   dfbdb5c1417d4674c39c913a212805ff9dc7c0fd

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.hb
T-TRO-ATM
T-TRO-ATN

Enhanced Detections:
BackDoor-FHI
Exploit-PDF
FakeAlert-Rena.dg
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.fo
Generic Downloader.z
Generic FakeAlert.bw
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Redirector
PWS-Zbot
PWS-Zbot.gen.apc
PWS-Zbot.gen.ary
PWS-Zbot.gen.aua
VBObfus.g
W32/Autorun.Worm.aaeh
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.957
Beitrag von: SiLæncer am 21 Januar, 2013, 14:00
6117 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.957
Build Date: 21-Jan-2013

Stinger 32bit MD5:    CE2FBA6810AC2C8E68B934249371E371
SHA1:   B895FFB472BE8619D97B458B9C2E43680F92E68A

Stinger ePO 32bit  MD5:    cf9b9e329dd658de128e0b377de4ae12
   SHA1:   058307f5263eb2154f3cf9fd8264855f378f1eb4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.hb
T-TRO-ATM
T-TRO-ATN
T-TRO-ATY
T-TRO-ATZ
T-TRO-AUA


Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0507
Exploit-PDF
FakeAlert-Rena.dg
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.fo
FakeAlert-SecurityTool.gx
FakeAlert-SecurityTool.ha
FakeAlert-WinWebSec!env.g
Generic Downloader.oj
Generic Downloader.z
Generic FakeAlert.bw
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Redirector
PWS-Zbot
PWS-Zbot.gen.apc
PWS-Zbot.gen.ary
PWS-Zbot.gen.atp
PWS-Zbot.gen.aua
T-TRO-ATB
T-TRO-ATG
VBObfus.g
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.eu
ZeroAccess!cfg
ZeroAccess.hr
ZeroAccess.hu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.959
Beitrag von: SiLæncer am 22 Januar, 2013, 17:00
6117 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.959
Build Date: 22-Jan-2013

Stinger 32bit MD5:    9C1AE21C9DFE12C1BAD564EC95BA6A03
SHA1:   E3ADC2C73F948320BC2B9C530D13284908C522CA

Stinger ePO 32bit  MD5: e586986717a37b643f57afd17e4c9d70
   SHA1:fe9a9382269cabed333c896a42ab09a848237c47

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.961
Beitrag von: SiLæncer am 23 Januar, 2013, 17:00
6117 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.961
Build Date: 23-Jan-2013

MD5:
SHA1: 

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DarkWalt.e


Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0507
FakeAlert-SecurityTool.fh
FakeAlert-SecurityTool.fo
Generic Downloader.z
Generic FakeAlert.hf
PWS-OnlineGames.lt
PWS-Zbot.gen.arw
PWS-Zbot.gen.atl
VBS/Autorun.worm.aaaz
Vundo.gen.hl
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
W32/Autorun.worm.gt
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.962
Beitrag von: SiLæncer am 24 Januar, 2013, 17:00
6126 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.962
Build Date: 24-Jan-2013

Stinger 32bit MD5:    26B341010A0D67B4816BFCBCA65C0941
SHA1:   BA7C420226FC3831DF260587087B881643418224

StingerePO 32bit MD5:   0693d4c05c3c0a9ffaa482a0f02bc7a2
SHA1:   0a7043610761bfcbc628b90368cd496ec1693af3


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic BackDoor.aei
Generic StartPage.sim
Generic VB.kj
Generic VB.kk
Generic.ka
Generic.nq
JS/Exploit-Blacole.jv
JS/Exploit-Blacole.jw
W64/TDSS.g

Enhanced Detections:
FakeAlert-Rena.dg
Generic Downloader.z
Generic FakeAlert.cp
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jf
PWS-Zbot.gen.are
PWS-Zbot.gen.atl
PWS-Zbot.gen.atp
VBS/Autorun.worm.k
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.963
Beitrag von: SiLæncer am 25 Januar, 2013, 17:00
6127 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.963
Build Date: 25-Jan-2013

Stinger 32bit MD5:    52d0df35d9182377fd18ac957b56b373
SHA1:   ca737918322d5ee649d37bde4b06b3e4adb1adf0

StingerePO 32bit MD5:   980824ea9cda2065ccb475568628f3c6
SHA1:  cbcfb8ee1397a25e3d75afb7339983f760b4c647


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Conficker.worm.gen.e

Enhanced Detections:
Exploit-CVE2010-0188
Exploit-CVE2012-0507
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ft
FakeAlert-SecurityTool.fz
FakeAlert-SecurityTool.ha
Generic Downloader.z
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ju
PWS-Zbot.gen.arw
TDSS.g
Vundo
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.964
Beitrag von: SiLæncer am 28 Januar, 2013, 14:00
6131 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.964
Build Date: 28-Jan-2013

Stinger 32bit MD5:    3720156527CEFDF9B8A97E55383AD00E
SHA1:   C883D4E50344DDFDD83B8BB83F363864C135E167


Stinger-ePO 32bit  MD5:    ea24f26c47b732d7eb0ea1169e64369a
   SHA1:   37ceb6f200ef78c5ab695fb88fc4cc92e57f0cb5

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.h!rtf
FakeAlert-SecurityTool.hc
JS/Exploit-Blacole.jx

Enhanced Detections:
BackDoor-FHI
Downloader-FEZ
Exploit-CVE2010-0188
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0158.f!rtf
Exploit-CVE2012-0507
Exploit-PDF.ca
FakeAlert-SecurityTool.gv
FakeAlert-SecurityTool.ha
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jq
JS/Exploit-Blacole.ju
PWS-Zbot.gen.ajn
PWS-Zbot.gen.any
PWS-Zbot.gen.ary
PWS-Zbot.gen.ati
W32/Autorun.Worm.aaeh
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
ZeroAccess.dr.gen.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.966
Beitrag von: SiLæncer am 29 Januar, 2013, 17:00
6132 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.966
Build Date: 29-Jan-2013

Stinger 32bit MD5:    C17C38E50CE8C244E77FA71F5EEFEC68
SHA1:   7B59114C8399F089BD4F5842C354B61FA6BBD346

Stinger-ePO 32bit MD5:    663886aebd90ae579a0a6199e6d3c0a2
        SHA1:   e62a736a09a5d2cb73f23ea382fc26a0902236db

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0507
Generic Downloader.z
JS/Redirector
W32/Pykse.worm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.967
Beitrag von: SiLæncer am 30 Januar, 2013, 14:00
6132 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.967
Build Date: 30-Jan-2013


Stinger 32bit MD5:    1E51A89452DF91E045F244DFBC7B122D
SHA1:   5216D890324A3C068CC20B19BB0A4A77B26875D0

Stinger-ePO 32bit MD5:    e46d6ed732cd31b2f920169a4ab5248a
        SHA1:   d9acd24c8766ad6ee6167e0a5f876ddf65e7ed60

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-PDF
Exploit-PDF.ca
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jf
JS/Exploit-Blacole.jv
JS/Exploit-Blacole.jw
PWS-OnlineGames.lj
PWS-Zbot.gen.ack
PWS-Zbot.gen.any
W32/Autorun.worm.aaeh
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.969
Beitrag von: SiLæncer am 31 Januar, 2013, 13:00
6134 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.969
Build Date: 31-Jan-2013

Stinger 32bit MD5:    60451516074EF27814E21D205171A711
SHA1:   303FB1C002A07A6539D133C6C3D5D2DFCFF25473

Stinger-ePO 32bit   MD5:    cd8666a021ef0e2869f24b1169748f27
    SHA1:   91fcde1b4171df3ba394520b19cda86390b95fbd

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic MSIL.t
JS/Exploit-Blacole.jy

Enhanced Detections:
BackDoor-FHI
DarkWalt.e
Exploit-CVE2010-0188
Exploit-CVE2012-0158.h!rtf
Exploit-CVE2012-0507
Generic Downloader.z
JS/Exploit-Blacole.em
JS/Exploit-Blacole.ju
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
Vundo.gen.hm
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W64/TDSS.g
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.970
Beitrag von: SiLæncer am 01 Februar, 2013, 18:00
6136 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.970
Build Date: 01-Feb-2013

Stinger 32Bit MD5:    FACD55B9B37BB29A4D753D71BA3BD100
SHA1:   BE21774AEBDCE09449173D9D7C3A31AC5DE01292

Stinger-ePO 32bit   MD5:    d66eb4340dbfb9917f6bbbabf4e23872
    SHA1:   395d5d8741e50f22f6628ea2cbd653ab4b6265d7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Medfos!env
ZeroAccess.ic

Enhanced Detections:
Exploit-CVE2011-3544
FakeAlert-SecurityTool.ha
FakeAlert-SecurityTool.hc
Generic Downloader.z
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ev
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jq
JS/Exploit-Blacole.ju
PWS-Zbot.gen.asj
VBS/Autorun.worm.k
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Rimecud.gen.cl
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.971
Beitrag von: SiLæncer am 04 Februar, 2013, 14:00
6141 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.971
Build Date: 04-Feb-2013

Stinger 32bit MD5:    F4574CC6F306BAFDFDE301E5CCDD5316
SHA1:   C5D050F77294F1A9CDD312DA2E3605389E818E65

Stinger-ePO 32bit MD5:    7d3a5701e9226e0dfa19628a9dd08833
SHA1:   fb3811c8d926b3e8bd5423fd8845130d5fedf93a

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.jz
JS/Exploit-Blacole.ka
ZeroAccess.id

Enhanced Detections:
Exploit-Blacole
Exploit-CVE2012-0158
Exploit-CVE2012-0507
Generic Downloader.z
JS/Exploit-Blacole
JS/Exploit-Blacole.em
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jy
PWS-Zbot.gen.ack
PWS-Zbot.gen.aim
TDSS.g
Vundo
W32/Autorun.worm.aaeh
W32/Autorun.worm.g
W32/Rimecud
W32/Rimecud.gen.dq
ZeroAccess
ZeroAccess.dr.gen.h
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.976
Beitrag von: SiLæncer am 05 Februar, 2013, 14:00
6141 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.976
Build Date: 05-Feb-2013

Stinger 32bit MD5:    6DE5B473C6642CB9519AEFDD7EADD0D7
SHA1:   57362F714952640EAD92B5BE805B1CBD866C2697


Stinger-ePO 32bit  MD5:    9efa58278e88aced7b7087123cd0af68
   SHA1:   5788df2cc0481f54a6825d2683704d748e2f87fb


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.977
Beitrag von: SiLæncer am 06 Februar, 2013, 14:00
6141 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.977
Build Date: 06-Feb-2013

Stinger 32bit MD5:    83FD3E5D02AB2FEF489A62EBFB414810
SHA1:   96976783ED3CE973F3137F7A3B60CF73B9568882

Stinger-ePO 32bit   MD5:    31b0992aa88c56215bb5b98ac9da5a7f
    SHA1:   beb805aa8c2f96b4dfaa9bf32fea693ca6914e80

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
DarkWalt.e
Generic Downloader.z
Generic FakeAlert.t
JS/Wonka
PWS-Zbot.gen.aov
PWS-Zbot.gen.arb
PWS-Zbot.gen.arj
PWS-Zbot.gen.arw
PWS-Zbot.gen.ati
PWS-Zbot.gen.atu
TDSS.g
W32/Autorun.Worm.aaeh
W32/Autorun.worm.c
W32/Rimecud
W64/TDSS.g
ZeroAccess
ZeroAccess.dr
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.978
Beitrag von: SiLæncer am 07 Februar, 2013, 18:00
6141 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.978
Build Date: 07-Feb-2013

Stinger 32bit MD5:    0DCFAED864A65DDACC3238ADEC598BCE
SHA1:   F2B341AAFE980DF87B1E86101FDA3B6A25FC51D1

Stinger-EPO 32bit   MD5:    f578703e2803ebf2e4cae6687658dcf1
   SHA1:   eb4dda7f6e4d8f953013910cc4c2f3c3bfd6caab

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2010-0188
Exploit-CVE2012-0507
FakeAlert-SecurityTool
Generic Downloader.z
PWS-Zbot.gen.atb
PWS-Zbot.gen.aua
W32/Autorun.worm.cj
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.979
Beitrag von: SiLæncer am 08 Februar, 2013, 17:00
6142 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.979
Build Date: 08-Feb-2013

Stinger 32bit MD5:    04E6BA27CC20AD23644C788F1824F93D
SHA1:   002BC2E1DB0B92FAFD7AFA81CE6C393BFCACC8CB

Stinger-EPO 32bit MD5:    ceabf54efeb27a67d356aaa83106a7e0
  SHA1:   b71622c801081a6b2571c6aa2ccd03405f42ebd1

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.kb

Enhanced Detections:
Exploit-CVE2012-0507
Generic FakeAlert.bw
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ju
JS/Exploit-Blacole.jy
Medfos.e
PWS-Zbot.gen.anm
PWS-Zbot.gen.aob
PWS-Zbot.gen.aqw
PWS-Zbot.gen.arb
PWS-Zbot.gen.arj
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
ZeroAccess.ic
ZeroAccess.id

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky AVP Tool (2013-02-09)
Beitrag von: SiLæncer am 10 Februar, 2013, 19:00
(http://biblprog.org.ua/programsimages/kaspersky_virus_removal_tool/kaspersky_virus_removal_tool_l.jpg)
The Kaspersky Virus Removal Tool application was designed to be another virus scanner and detection software from Kaspersky. Kaspersky AVP Tool will scan the specified locations for any virus threats and remove them or send to Quarantine folder.

Kaspersky Virus Removal Tool detects and removes: viruses, trojans, worms, spyware, adware and all types of rootkits.
Features of Kaspersky Virus Removal Tool:

- Good detection rates and strong removal capabilities.
- Easy interface.
- Can be installed to an infected machine (Safe Mode supported).
- Effective combination of signature detection and heuristic analyzer.
- System Analysis and interactive scripting language.
Attention:

1. This utility can quickly clean an infected system, but it is not a permanent tool to cure your computer in case of infection. Kaspersky Virus Removal Tool only suitable for use as an on-demand scanner, not as your main anti-virus program.

2. Kaspersky AVP Tool is updated at least 5 times a day. To scan your computer with the most up-to-date Kaspersky virus databases next time you should download new Kaspersky AVP Tool package.

3. To uninstall/move this program "enable self-defense' must be unchecked.

Freeware

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Labs Stinger 10.2.0.985
Beitrag von: SiLæncer am 11 Februar, 2013, 17:00
6143 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.985
Build Date: 11-Feb-2013

Stinger 32bit MD5:    5a28e9958daa68779e8153bad2a0164b
SHA1:   0037b06faa44494306ac930a5acb2e9213e68366

Stinger-EPO 32bit MD5:    e9de5d5fe16a003884e040404df13d3c
  SHA1:   ba1eb4c57e7046270397c67012b572f679ced3c6

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2011-3544
Exploit-CVE2012-0158
Exploit-CVE2012-0507
Exploit-PDF.b
FakeAlert-SecurityTool.es
FakeAlert-SecurityTool.hc
FakeAlert-SysDef
Generic Downloader.oj
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole.em
JS/Exploit-Blacole.ev
JS/Exploit-Blacole.jq
JS/Exploit-Blacole.kb
PWS-Zbot
PWS-Zbot.gen.aqc
PWS-Zbot.gen.are
PWS-Zbot.gen.arj
PWS-Zbot.gen.ary
PWS-Zbot.gen.ask
PWS-Zbot.gen.atn
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Autorun.worm.gp
W32/Rimecud
W32/XDocCrypt.a
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.986
Beitrag von: SiLæncer am 12 Februar, 2013, 14:00
6143 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.986
Build Date: 12-Feb-2013

Stinger 32bit MD5:    aa74cafd45b60e2254e2814f7a4a54a9
SHA1:   f5fa285399d5aa0445c5d3e430de9cf904ec81eb

Stinger-EPO 32bit MD5:    6676fe9adb8fa8e5352199daf2ee443c
  SHA1:   647c5019526cd6db42e3bc0bbfacc3244b65f94b 

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Medfos!env
W32/Autorun.worm.aaeh
W32/XDocCrypt.a


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Multi Virus Cleaner 2013 v13.1.0
Beitrag von: SiLæncer am 13 Februar, 2013, 06:00
(http://www.viruskeeper.com/de/images/mvc2010.jpg)
Multi Virus Cleaner 2013 ist eine kostenlose Anwendung, die es ermöglicht, die am häufigsten vorkommenden Viren, Würmer, Trojaner, Dialer un Spyware zu erkennen und zu entfernen. Das Programm erkennt mehr als 6.400 Virenvarianten. Multi Virus Cleaner ist ein Antivirus-Scanner, der einfach und schnell zu bedienen und zu installieren ist. Er wird regelmäßig aktualisiert, damit er auch die aktuellen Viren erkennen kann. Multi Virus Cleaner kann auch als Virencheck auf einem USB-Stick verwendet werden.

Freeware

http://www.viruskeeper.com/de/mvc.htm
Titel: McAfee Labs Stinger 10.2.0.988
Beitrag von: SiLæncer am 13 Februar, 2013, 14:00
6143 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.988
Build Date: 13-Feb-2013

Stinger 32bit MD5:    DF82FD41EF45ACF0A96CFDE143C06892
SHA1:   56B6FCE2475EB26FED1F7C9FE80670C1F5E99BD8


Stinger-ePO 32bit MD5:    619014b860e87864b87fac5e47fd5103
SHA1:   a002009c67a41da811d990004bd056f86af4bda9

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SysDef.ax
Generic Downloader.z
Generic FakeAlert.gp
JS/Exploit-Blacole.jx
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.989
Beitrag von: SiLæncer am 14 Februar, 2013, 17:00
6143 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.989
Build Date: 14-Feb-2013

Stinger 32Bit MD5:    D0218542185BDD5FAA20F517CF5E81C3
SHA1:   711A27BA68686A44734FA16D86FF891268ED326E

Stinger-ePO 32Bit MD5:    96ee80d354d4512e787e2fb987818525
SHA1:   67af8fc51596d7972c3ae734182e4d08af850427

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kb
Vundo
W32/Autorun.worm.aaeh
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.990
Beitrag von: SiLæncer am 15 Februar, 2013, 17:00
6143 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.990
Build Date: 15-Feb-2013

Stinger 32bit MD5:    A73B9F4649F4324E5806DC991DAFF163
SHA1:   B3D0225C681E49BD0EB117B57B0927D0B5C17E21

Stinger-EPO 32bit MD5:    8930b1a68deee6fa8f6e046bfacc8671
SHA1:   112d9fc8f12ee2a886a379ea0cd6de76ed4e0a17


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-av360
JS/Exploit-Blacole.em
JS/Exploit-Blacole.jy
JS/Exploit-Blacole.jz
JS/Exploit-Blacole.ka
PWS-Zbot.gen.apr
PWS-Zbot.gen.asv
W32/Autorun.worm.aaeh


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.991
Beitrag von: SiLæncer am 18 Februar, 2013, 18:00
6146 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.991
Build Date: 18-Feb-2013

Stinger 32bit MD5:    f7b3230925027e3a118b817cc53f1b9d
SHA1:   499fcbae6d350ce99381f2838bbd1c9377edc99c

Stinger-EPO 32bit MD5:    a1ef0eaddbc7ecb72ee35bbc6574a684
SHA1:   8a9765a0888e2d499ade71809738fea22a7d22f7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-PDF.bp.gen
JS/Exploit-Blacole.kd
JS/Exploit-Blacole.ke

Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0158
Exploit-PDF.bp.gen
FakeAlert-SecurityTool
FakeAlert-SysDef
FakeAlert-SysDef.ax
JS/Exploit-Blacole.em
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kb
JV/Exploit-Blacole
PWS-Zbot.gen.any
PWS-Zbot.gen.api
PWS-Zbot.gen.arw
SWF/Exploit-Blacole
Vundo
W32/Autorun.worm.aaeh
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.993
Beitrag von: SiLæncer am 19 Februar, 2013, 13:00
6148 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.993
Build Date: 19-Feb-2013

Stinger 32bit MD5:    89B8B1CBEA1817462259D6500859E770
SHA1:   E07D9000210D5A998A2A4275B92ADE3A8AC07D5F

Stinger-ePO 32bit MD5:    96fac84063bb5686569a31ca8a454f0b
  SHA1:   0a8468522be89d68518704b21111bf0a7ec7788e

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.aho
PWCrack-PWDump
PWCrack-SQLRemote
Ramnit.b

Enhanced Detections:
PWCrack-PWDump
W32/Autorun.worm.aaeh


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.994
Beitrag von: SiLæncer am 20 Februar, 2013, 17:00
6148 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.994
Build Date: 20-Feb-2013

Stinger 32bit MD5:    43CD9A6194B9C414099A0EEC8534A00B
SHA1:   C09B7220933CC8B655659891CE5BF2A081B2C218

Stinger-ePO 32bit MD5:    9bae5c4fb0780d8b71632c83c0720719
  SHA1:   921fc34086e2fc439003482a000da5e3c7dde175

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2011-3544
Exploit-CVE2012-0507
Generic Rootkit.d
JS/Exploit-Blacole.kb
JS/Exploit-Blacole.kd
JS/Redirector
PWS-Zbot.gen.any
PWS-Zbot.gen.api
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.996
Beitrag von: SiLæncer am 21 Februar, 2013, 14:00
6146 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.996
Build Date: 21-Feb-2013

Stinger 32bit MD5:    822EC4AD672EF9CE35191E535CF498A5
SHA1:   EDD4FD0F21FE4818959476DE3BBD07EC7297FCEE

Stinger-ePO 32bit    MD5:    a201167096441a46dfeb47e8b45c7337
     SHA1:   57ee47c8d6b6894ae27acf9a75ed2bf0526e8541

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.kf

Enhanced Detections:
Exploit-CVE2012-0507
FakeAlert-SecurityTool
FakeAlert-SysDef.ay
Generic Downloader.z
Generic FakeAlert
PWS-Zbot.gen.apc
PWS-Zbot.gen.atx
W32/Autorun.worm.aaeh
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.997
Beitrag von: SiLæncer am 22 Februar, 2013, 14:30
6146 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.997
Build Date: 22-Feb-2013

Stinger 32bit MD5:    3335474786C55CD343AF11E151455D42
SHA1:   D30320E4636745082E74CC68901C7DFA4E0233E9

Stinger-ePO 32bit MD5:    f80915e5251d236cadbaf03e90f75967
  SHA1:   1ba7ee36d57340dc93a69c23f9894005710cb9cf

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole.gq
Vundo
W32/Autorun.worm.aaeh


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.998
Beitrag von: SiLæncer am 25 Februar, 2013, 14:00
6154 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.998
Build Date: 25-Feb-2013

Stinger 32bit MD5:    D487D7A917CEA7C810DA4B997E215400
SHA1:   EC01CFCA00E8D253CAA18BF850D0D7FE9151AE41


Stinger-ePO 32bit  MD5:    bcfc1d72401a09b02c8cf674cb7f784f
   SHA1:   b6f20f3c033b5982dafa7124cabe9584ae7ca89e

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-FHG
FakeAlert-FHR
JS/Exploit-Blacole.kg
JS/Exploit-Blacole.kh
JS/Exploit-Blacole.ki
JS/Exploit-Blacole.kj
ZeroAccess.ie
ZeroAccess.if

Enhanced Detections:
Exploit-CVE2012-0158.h!rtf
Exploit-PDF
Exploit-PDF.b
FakeAlert-SysDef.ay
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.dj
Generic FakeAlert.t
Generic MSIL.a
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ix
JS/Exploit-Blacole.ju
JS/Exploit-Blacole.ke
PWS-Zbot.gen.ary
PWS-Zbot.gen.asv
W32/Autorun.worm.aaeh
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.cj
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1000
Beitrag von: SiLæncer am 26 Februar, 2013, 14:00
6154 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.1000
Build Date: 26-Feb-2013

Stinger 32bit MD5:    B788F528CE61BA3BA4EC43E16FE9FA20
SHA1:   0A578BAD47FA48D42E4662E2DC4596C9CFCBE640

Stinger-ePO 32bit MD5:    794aa5855e33c00090f44062169faa29
SHA1:   f59e088a0d3a2a860f38409b5b90488384c2017d

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.je



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1002
Beitrag von: SiLæncer am 27 Februar, 2013, 14:00
6154 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.1002
Build Date: 27-Feb-2013

Stinger 32bit MD5:    D1CB61265C59E21799864D9460D2D7C3
SHA1:   CAB0BFCBAE1E9270A63D4706CEC487B87AF07561

Stinger-ePO 32bit  MD5:    9f1f3b814f549037bbbc27ff58d2ebd1
   SHA1:   a907129b94af0af52d05f462dc83a183fb0a3c06

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-PDF
Exploit-PDF.i
FakeAlert-SecDefend
PWS-Zbot
PWS-Zbot.gen.agy
PWS-Zbot.gen.agz
PWS-Zbot.gen.arw
Vundo
W32/Autorun.worm.aaeh
W32/Autorun.worm.c


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1003
Beitrag von: SiLæncer am 28 Februar, 2013, 17:00
6156 Viren, Trojaner und andere Schädlinge werden erkannt


Stinger Release Notes

Build Number: 10.2.0.1003
Build Date: 28-Feb-2013

Stinger 32bit MD5:    FA7FF537F1D2B2FF22C32BB3AF9C2700
SHA1:   686152BB461C642A5CF7EBCFC372EA0FE186AFCB

Stinger-ePO 32bit MD5:    501cb2077de42aaaf303042dbc2fb120
SHA1:   4e6751916f77b30afa82ac0e94cfcfe0673cdf91

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.kk

Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SysDef.ay
Generic FakeAlert
HTool-RemoteCmd
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.kf
JS/Redirector
Medfos.e
PWS-Zbot.gen.aru
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
PWS-Zbot.gen.asl
Vundo
W32/Autorun.worm.aaeh
ZeroAccess
ZeroAccess.cj


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1009
Beitrag von: SiLæncer am 01 März, 2013, 14:00
6162 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1009
Build Date: 01-Mar-2013

Stinger 32bit MD5:    3E88AB708C7F419E1A5535E2EF77C47E
SHA1:   CDFEF12FC449B211A82706869AE6EBEF4B4C7A97

Stinger-ePO 32bit MD5:    c445a8af99d3d830597f4f4ff92fa8ec
SHA1:   85020d5a11b2d80181e88d19934d7ffe6affebcf

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.kl
JS/Exploit-Blacole.km
JS/Exploit-Blacole.kn
JS/Exploit-Blacole.kp
JS/Exploit-Blacole.kq

Enhanced Detections:
Exploit-PDF.bp.gen
PWS-Zbot.gen.any
PWS-Zbot.gen.ate
PWS-Zbot.gen.atl
W32/Autorun.worm.aaeh
ZeroAccess
ZeroAccess.hr
ZeroAccess.ie
ZeroAccess.if


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky AVP Tool 11 (2013-03-03)
Beitrag von: SiLæncer am 03 März, 2013, 21:00
(http://biblprog.org.ua/programsimages/kaspersky_virus_removal_tool/kaspersky_virus_removal_tool_l.jpg)
The Kaspersky Virus Removal Tool application was designed to be another virus scanner and detection software from Kaspersky. Kaspersky AVP Tool will scan the specified locations for any virus threats and remove them or send to Quarantine folder.

Kaspersky Virus Removal Tool detects and removes: viruses, trojans, worms, spyware, adware and all types of rootkits.
Features of Kaspersky Virus Removal Tool:

- Good detection rates and strong removal capabilities.
- Easy interface.
- Can be installed to an infected machine (Safe Mode supported).
- Effective combination of signature detection and heuristic analyzer.
- System Analysis and interactive scripting language.
Attention:

1. This utility can quickly clean an infected system, but it is not a permanent tool to cure your computer in case of infection. Kaspersky Virus Removal Tool only suitable for use as an on-demand scanner, not as your main anti-virus program.

2. Kaspersky AVP Tool is updated at least 5 times a day. To scan your computer with the most up-to-date Kaspersky virus databases next time you should download new Kaspersky AVP Tool package.

3. To uninstall/move this program "enable self-defense' must be unchecked.

Freeware

Whats new: >>

- The utility contains the most up-to-date add-ons to the virus databases.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Labs Stinger 10.2.0.1010
Beitrag von: SiLæncer am 04 März, 2013, 17:00
6167 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1010
Build Date: 04-Mar-2013

Stinger 32bit MD5:    80db28af28ded208edd3ddce15b4d9ca
SHA1:   922c83b0337cde7ee052110c45e03b3d1bf95147

Stinger-ePO 32bit MD5:    b7249776f55e7339fd0e84238db94e58
SHA1:   85020d5a11b2d80181e88d19934d7ffe6affebcf

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.kr
JS/Exploit-Blacole.ks
PWS-FAOU

Enhanced Detections:
Exploit-Blacole
FakeAlert-SecDefend
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ev
Generic FakeAlert.fz
JS/Blacole-Exploit
JS/Exploit-Blacole
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ju
JS/Exploit-Blacole.kl
JV/Exploit-Blacole.t
PWCrack-PWDump
PWS-Zbot
PWS-Zbot.gen.agy
PWS-Zbot.gen.any
Vundo
W32/Autorun.worm.aaeh
W32/Autorun.worm.bx
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1012
Beitrag von: SiLæncer am 05 März, 2013, 14:00
6167 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1012
Build Date: 05-Mar-2013

Stinger 32bit MD5:    37C4AF61F546B98816A63E8C51C84684
SHA1:   396F77B47FB6A2A6337937944CCE12EC5DC16665

Stinger-EPO 32bit MD5:    6d0f619e992977fef099e6918197d854
SHA1:   b651c8ecfd641a95da24ead4dcc4682a6bb64b76

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
JS/Exploit-Blacole.kl
W32/Autorun.worm.aaeh


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1013
Beitrag von: SiLæncer am 06 März, 2013, 14:00
6169 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1013
Build Date: 06-Mar-2013

Stinger 32bit MD5:    3E1D775410F7F73AEF121A90465E4F05
SHA1:   7B9170BCA2EB19BC79F6D4DE2F85FDA339EA5C30

Stinger-ePO 32bit MD5:    12b9cd8e363635a5c26e4a4639778d90
SHA1:   e9846cf875b1ed5f7b62536733ba263479b12cb0

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.kt

Enhanced Detections:
Exploit-CVE2012-0507
FakeAlert-SysDef.ay
Generic Downloader.z
JS/Blacole-Exploit
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ix
JS/Exploit-Blacole.kg
JS/Exploit-Blacole.kh
JS/Exploit-Blacole.ki
JS/Exploit-Blacole.kj
JS/Exploit-Blacole.kk
PWS-Zbot
PWS-Zbot.gen.apc
PWS-Zbot.gen.ary
W32/Autorun.worm.aaeh
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1014
Beitrag von: SiLæncer am 07 März, 2013, 14:00
6171 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1014
Build Date: 07-Mar-2013

Stinger 32bit MD5:    D19C5B952403431D2EBC254161D24238
SHA1:   FE3966848DAF30A6537CE8CB8BC19D8F4725A4D2

Stinger-ePO 32bit MD5:    904e393a6c5969f77647300bd6fd1499
SHA1:   d5432fba712dfb1349a9d47ab36677ce0b22ea75


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.kt
JS/Exploit-Blacole.ku
JS/Exploit-Blacole.kv

Enhanced Detections:
DNSChanger.cw
Exploit-CVE2010-0188
Exploit-CVE2011-3544
Exploit-CVE2012-0158
Exploit-CVE2012-0507
FakeAlert-SysDef.ay
Generic Downloader.z
Generic FakeAlert.bw
JS/Blacole-Exploit
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ix
JS/Exploit-Blacole.kf
JS/Exploit-Blacole.kg
JS/Exploit-Blacole.kh
JS/Exploit-Blacole.ki
JS/Exploit-Blacole.kj
JS/Exploit-Blacole.kk
JS/Exploit-Blacole.kl
PWS-Zbot
PWS-Zbot.gen.apc
PWS-Zbot.gen.arj
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/DNSChanger.cw
ZeroAccess
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1015
Beitrag von: SiLæncer am 08 März, 2013, 18:00
6172 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1015
Build Date: 08-Mar-2013

Stinger 32bit MD5:    9F4AD3BECE7D14BA6922F6DC8125F9CA
SHA1:   F0182ACA7F7AF89BBA2F01B224F0A2F05B00802F

Stinger-ePO 32bit MD5:    c0c6f94ae5c1c97acdcfaf743686d02f
SHA1:   f515bbf39b94056bfaaf4dd47a598e4a93d59581

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.ku
JS/Exploit-Blacole.kv
JS/Exploit-Blacole.kw

Enhanced Detections:
DNSChanger.cw
Exploit-CVE2010-0188
Exploit-CVE2011-3544
Exploit-CVE2012-0158
Exploit-CVE2012-0507
Generic Downloader.z
Generic FakeAlert.bw
JS/Blacole-Exploit
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.kf
JS/Exploit-Blacole.kl
JS/Exploit-Blacole.km
JS/Exploit-Blacole.kn
JS/Exploit-Blacole.kp
JS/Exploit-Blacole.kt
JS/Exploit-Blacole.ku
JS/Exploit-Blacole.kv
PWS-Zbot.gen.arj
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
TDSS.ag
TDSS.ap
W32/Autorun.worm.c
W32/DNSChanger.cw
ZeroAccess
ZeroAccess.eu
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1016
Beitrag von: SiLæncer am 11 März, 2013, 14:30
6189 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1016
Build Date: 11-Mar-2013

Stinger 32bit MD5:    2AB63A4AE4DCA2436B3EF14CD1A3D228
SHA1:   C4AFA8ECC71F94B40F05FF737A5560B99950B7C1

Stinger-ePO 32bit MD5:    4dc8a0b4a01f5efa27a0a6b580521738
SHA1:   65473ef33ccd3d5191b22c7711310b608fb5f50c


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Dialer-gen
Downloader-AZV
Generic Downloader.rz
Generic Malware.qd!ats
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.kw
JS/Exploit-Blacole.kx
PWS-Zbot.gen.di
W32/Alisa
W32/Expiro.d
W32/Expiro.gen.n
W32/Ramnit.a
W32/Ramnit.dr
W32/Ramnit.n
W32/Sivis.gen.a

Enhanced Detections:
Exploit-CVE-2010-2738
Exploit-CVE2011-1990
Exploit-CVE2011-2462
FakeAlert-SecurityTool
FakeAlert-SysDef
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
Generic Rootkit.d
JS/Blacole-Exploit
JS/Blacole-Redirect.u
JS/Exploit-Blacole
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jf
JS/Exploit-Blacole.kf
JS/Exploit-Blacole.kl
JS/Exploit-Blacole.km
JS/Exploit-Blacole.kn
JS/Exploit-Blacole.kp
JS/Exploit-Blacole.ks
JS/Exploit-Blacole.kt
JS/Exploit-Blacole.ku
JS/Exploit-Blacole.kv
JS/Exploit-Blacole.kw
PWS-Zbot
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
Ramnit.b
TDSS.ag
TDSS.ap
W32/Autorun.worm.aaeh
W32/Expiro.gen.n
W32/Sality
W32/Sality.dr
ZeroAccess
ZeroAccess.eu
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1018
Beitrag von: SiLæncer am 12 März, 2013, 14:00
6189 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1018
Build Date: 12-Mar-2013

Stinger 32bit MD5:    823432C8F1015345F7BFF71C229AD215
SHA1:   AC37BD0FD23A06BF54C1262BC605CD7653F12D17

Stinger-ePO 32bit MD5:    7767c51ad9223acdeaca27e20b7c2d17
SHA1:   bbc4c5fdc62dbdbd39c79b537cf853a8c426f0a8

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 10.2.0.1019
Beitrag von: SiLæncer am 13 März, 2013, 14:00
6180 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 10.2.0.1019
Build Date: 13-Mar-2013

Stinger 32bit MD5:    6494D57CFB19B6E93EDF57BD94F304B6
SHA1:   5C4BA499CA67A47037EA282278C92CA711DF9E3E

Stinger-ePO 32bit MD5:    274c57f76f298837b4eb979730d95255
SHA1:   38dd6477213b476c023b3138afb5b60d7a877898

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.gq
PWS-Zbot.gen.ary
W32/Autorun.worm.aaeh


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.196
Beitrag von: SiLæncer am 14 März, 2013, 17:00
6171 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.196
Build Date: 14-Mar-2013

Stinger 32bit         MD5:    4e5eaa284253c8380daa73372c39bbd8
        SHA1:  751a069c372f775bdf2cbcf9b4313e55827ec6f8

Stinger-ePO 32bit MD5:    b4bdb2faca850b29463a60fdd66c1431
SHA1:  b4e683d842a5e12ae462213dfbf7eebeb491376c



Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
DNSChanger.cw
Exploit-CVE2012-0507
FakeAlert-QU
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.kt
JS/Exploit-Blacole.ku
JS/Exploit-Blacole.kv
JS/Exploit-Blacole.kw
PWS-Zbot
PWS-Zbot.gen.arw
TDSS.ap
W32/Autorun.worm.aaeh
W32/DNSChanger.cw
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.197
Beitrag von: SiLæncer am 15 März, 2013, 14:00
6174 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.197
Build Date: 15-Mar-2013

Stinger 32bit         MD5:    3f3be45fc71d7479abebb6f5a02f36ba
SHA1:   90ffc8359d730e99ac244fb0e83bc7c9b9b0fb94

Stinger-ePO 32bit MD5:    00f75488f761909cb4dfa5f628eea840
SHA1:   cff73ae51cb621ca522b85c6fb738ae6297b2ee3



Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-SecurityTool.hd
FakeAlert-SecurityTool.he
JS/Exploit-Blacole.ky

Enhanced Detections:
Exploit-CVE2012-0507
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.gg
PWS-DOD.d
PWS-Zbot.gen.agz
PWS-Zbot.gen.aoz
PWS-Zbot.gen.arw
PWS-Zbot.gen.asb
SWF/Exploit-Blacole
Swrort.d
W32/Autorun.worm.aaeh
W32/Autorun.worm.bdf
W32/Autorun.worm.bez!atr
W32/Rimecud
ZeroAccess
ZeroAccess.hr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.198
Beitrag von: SiLæncer am 18 März, 2013, 18:00
6177 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.198
Build Date: 18-Mar-2013

Stinger 32bit         MD5:    39211a7d6d53dbf43fb1bd51f9b1ea56
SHA1:   709b9079c37af506a1e40de023b27f67670e6e7a

Stinger-ePO 32bit MD5:    2259ee4392b1c28d92f5eb6b436c7fca
SHA1:   6eb5b2abc0253e176f82a7e0c55a3e34ed749322

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Fake-SecTool.gen!lnk
JS/Exploit-Blacole.kz
JS/Exploit-Blacole.la

Enhanced Detections:
BackDoor-EXI.gen.x
JS/Exploit-Blacole.em
JS/Exploit-Blacole.eq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.jf
JS/Exploit-Blacole.kf
JS/Exploit-Blacole.kx
JS/IFrame.gen.h
Medfos.e
PWS-Zbot
Vundo
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.199
Beitrag von: SiLæncer am 19 März, 2013, 14:00
6177 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.199
Build Date: 19-Mar-2013

Stinger 32bit         MD5:    2bc1f394d6573b03fb10603aba22300d
SHA1:   a8e00b1ad9931b98dd21de4b97972da45db351f8

Stinger-ePO 32bit MD5:    a050933bc8cd77f2cd1719f5c539379c
SHA1:   fea8aeded518e94890d13a4c274ae73e222f2f57


Stinger 64bit         MD5:    9b0b394ebb45ea2741e458b2f8fdf56a
SHA1:   0cd09109aa881bd6a710bed23325ce4b9db56fe3

Stinger-ePO 64bit MD5:    c5bca9ae232a10980c39530cae37f74a
SHA1:   e5802d2a491d30f1b38cd2a12456b84ad7124b51


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2011-1990
Exploit-CVE2012-0158
Exploit-CVE2012-0158.h!rtf
Generic Downloader.z
Generic FakeAlert.gm
JS/Exploit-Blacole.em
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kw
JS/Exploit-Blacole.kx
PWS-DOD.b
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
VBS/Autorun.worm.bfo
W32/Autorun.worm.aaeh
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.200
Beitrag von: SiLæncer am 20 März, 2013, 18:00
6204 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.200
Build Date: 20-Mar-2013

Stinger 32bit         MD5:    17385c58115984cbb3ce1717d1313ced
SHA1:   db7f3d177eb9cc6e2b23bd37a76aef6b6fccf2e8

Stinger-ePO 32bit MD5:    c20f3bafb63fd0333a90e0e308c509ac
SHA1:   fea25ff9aa2ea7f48f171a9822171afd21cc8fe0


Stinger 64bit         MD5:    c9c49335bb125da6f6599591748679e8
SHA1:   ce83ac3d48ef290458be0fb303aa578011b9dcce

Stinger-ePO 64bit MD5:    db4aa7df0500c68f6ea5f1fe39429b90
SHA1:   79d7b0fb26addeb5245e7dc37d8340e50813ee7a


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lb

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool
FakeAlert-SecurityTool.hd
FakeAlert-SecurityTool.he
Generic Downloader.hj
Generic Downloader.z
JS/Exploit-Blacole
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.kf
JS/Exploit-Blacole.kz
JS/Exploit-Blacole.la
PWS-DOD.c
PWS-Zbot
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
W32/Autorun.worm.aaeh
W32/Conficker.worm
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.201
Beitrag von: SiLæncer am 21 März, 2013, 14:00
6204 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.201
Build Date: 21-Mar-2013

Stinger 32bit         MD5:    2c16db52846e583712415bcbc9bf3e85
SHA1:   3d03a3322289be265812d3fffbf741cae838224f

Stinger-ePO 32bit MD5:    78366b56993afd1bceb6cf350d14451d
SHA1:   dc22e529b870c5ed701eb162e6454ef9724ce06e


Stinger 64bit         MD5:    77d1cf3ec06232e40cc9af3da304781b
SHA1:   b71b0a1777450305bd21f7bce7a885095035c5b2

Stinger-ePO 64bit MD5:    0ea5a6610bf8e6e2891b0ea928babb22
SHA1:   a6c7d0a514b1bd438a0b8fcc4e812d0b2a7558d4 

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2011-1990
Generic Downloader.z
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
PWS-Zbot.gen.any
PWS-Zbot.gen.ash
Vundo
W32/Rimecud.gen.bc
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Labs Stinger 11.0.0.204
Beitrag von: SiLæncer am 22 März, 2013, 17:00
6205 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.204
Build Date: 22-Mar-2013

Stinger 32bit         MD5:    d4a828767c8cb1a7da7237f2e2fb456e
SHA1:   f2d4b801cab1b7125dca4f506e94cd585cdc24e1

Stinger-ePO 32bit MD5:    e6ffa9aa7315a01977579d69a98eec8b
SHA1:   fc97464e85e09b42ebe2af1975eb0a70d0f9545e


Stinger 64bit         MD5:    61fa47a1a4395be571f9e5e2ce932b33
SHA1:   7b1ecb6e0ca136142cf7395204bab9a81434b17d

Stinger-ePO 64bit MD5:    53e3c8f460427ce641fdb2ddfb1fc6e2
SHA1:   5f5df4f93092bd875889d9cc12f81f2194581373

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lc

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.kt
Medfos.e
PWS-Zbot
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norman Malware Cleaner March 22, 2013
Beitrag von: SiLæncer am 23 März, 2013, 07:06
Aktualisierte Datenbank...

http://www.norman.com/Virus/Virus_removal_tools/en
Titel: Sophos Virus Removal Tool 2.3
Beitrag von: SiLæncer am 23 März, 2013, 20:00
(http://download.winboard.org/uploads/Image/2013-03-23%2018%2057%2035.png)
Mit der Freeware von Sophos kann der Rechner nach unerwünschten Programmen durchsucht werden. Das Programm kann zusätzlich zur einer bereits installierten Antivirensoftware genutzt werden, da es nicht permanent arbeitet, sondern erst bei Bedarf aufgerufen werden muss. Quasi als zusätzliche Überprüfung der Festplatte. Vor dem Start wird auf Updates geprüft.

Unterstützt wird Windows XP - 7

http://www.sophos.com/en-us/products/free-tools/virus-removal-tool.aspx
Titel: McAfee AVERT Stinger 11.0.0.206
Beitrag von: SiLæncer am 25 März, 2013, 14:00
6205 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.206
Build Date: 25-Mar-2013

Stinger 32bit         MD5:    469c24e508c544cf770d0aa553ddeecd
SHA1:   c35d6d96e9cc223a3a05432e0e25ce63244b6e2f

Stinger-ePO 32bit MD5:    43393f77f71979511f0ac4fc0b0ed081
SHA1:   fef43fd8d32ec0b2ebc7823de2eb796c51635840


Stinger 64bit         MD5:    dea8c66e5ead3de4ed8b2a82532bc780
SHA1:   12d6b826569a35e9dcd258ebe8b0655927c0e6e1

Stinger-ePO 64bit MD5:    95dc08ac2d9815c0b6175c835e420e9f
SHA1:   78018a5e3f04edf147ab7dcf1b6252a3e24083db

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ld

Enhanced Detections:
Exploit-CVE2011-1990
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fx
FakeAlert-SecurityTool.ga
Generic Downloader.z
Generic FakeAlert
Generic PWS.aac
JS/Exploit-Blacole
JS/Exploit-Blacole.em
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kh
JS/Exploit-Blacole.kx
JS/Exploit-Blacole.lc
JS/Exploit-Blacole.ld
PWS-DOD.a
W32/Autorun.worm.c
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.207
Beitrag von: SiLæncer am 26 März, 2013, 14:00
6205 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.207
Build Date: 26-Mar-2013

Stinger 32bit         MD5:    2d4bb1c134b2d07fbabe2b37431ed87f
SHA1:   51a4835e38cde2aad50b0cc1e28ecee978f05519

Stinger-ePO 32bit MD5:    1ff36572ca35fcaa940bd6d7e83a5c04
SHA1:   54163b5f03605449e6c0fcae7d7164f01fbaa8bc


Stinger 64bit         MD5:    8dfad7f6574f0f5929fcb48a2424ff12
SHA1:   0a4efd8c49f1c6b25f5f8e1f804c4bbfaaa672d2

Stinger-ePO 64bit MD5:    921066e886942f9ef28f7e2b8edc6616
SHA1:   8d32c9280cd695da494a251bed8bbe369d15b281

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert.eo
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.gc
PWS-Fmocx.a
PWS-Zbot
PWS-Zbot.gen.agz
PWS-Zbot.gen.any
PWS-Zbot.gen.aov
PWS-Zbot.gen.arw
PWS-Zbot.gen.asm
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.209
Beitrag von: SiLæncer am 27 März, 2013, 17:00
6207 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.209
Build Date: 27-Mar-2013

Stinger 32bit        MD5:    084d0a38922f10e5477c728b18105e4e
SHA1:   cf8e0d05f8711b44261580d5363f6b639d5f42ab

Stinger-ePO 32bit MD5:    b7ef8da0a1d6e1decf845fdcaf3fa5d9
SHA1:   e5e1aa57dfd60528d41f0407c745b8f545332b74


Stinger 64bit        MD5:    5e09ef0e11ea3ca593b8cdb3ea3ce33a
SHA1:   53ca8904de4f2edab3c75b05e2c27bc55975ff8c

Stinger-ePO 64bit MD5:    7805ceee5901850f6cb49e13b2c6554c
SHA1:   afe6d67c33c4cd8464f1a74558f9831946bde379  

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lf

Enhanced Detections:
Exploit-CVE2011-1990
False Digisig present
JS/Exploit-Blacole
JS/Exploit-Blacole.gg
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ky
JS/Exploit-Blacole.kz
JS/Exploit-Blacole.la
JS/Exploit-Blacole.lb
JS/Exploit-Blacole.lc
JS/Exploit-Blacole.ld
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
W32/Autorun.worm.g
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.210
Beitrag von: SiLæncer am 28 März, 2013, 14:00
6210 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.210
Build Date: 28-Mar-2013

Stinger 32bit         MD5:    195891e6e1165d480f8753049fc11c80
SHA1:   b417b70f0a9ac4c6c8a9f6383bbf893999395349

Stinger-ePO 32bit MD5:    052024534a528eb6c1799ade284fea21
SHA1:   652324348a7b40390d31f47a0d487cc0dc33c8fb


Stinger 64bit         MD5:    b3cac4336f4e3b36d38ee3ef0ace4fb9
SHA1:   7ab7cb6575065c23b47066cc5134cec55c1d2cc4

Stinger-ePO 64bit MD5:    28271898145a8327f5fa2917bcf878e5
SHA1:   a5894ab69caf7e559a3fa6b4c8ba53de664fcea4

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-EJG
JS/Exploit-Blacole.lj
ZeroAccess.ig

Enhanced Detections:
BackDoor-EJG
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kf
JS/Exploit-Blacole.kz
JS/Exploit-Blacole.la
JS/Exploit-Blacole.lb
JS/Exploit-Blacole.lc
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lf
PWS-Fmocx.b
PWS-OnlineGames.lj
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
TDSS.ap
ZeroAccess
ZeroAccess.dr
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.213
Beitrag von: SiLæncer am 29 März, 2013, 16:01
6212 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.213
Build Date: 29-Mar-2013

Stinger 32bit        MD5:    fc48fdf26dcf3b0a4eb8855a56b277ca
SHA1:   4c7ccfdae28fdf8bc2c3c0084e04ec4cd581f57e

Stinger-ePO 32bit MD5:    26b668ffa3d9194155273518bda2d07e
SHA1:   33b51e01670ba44d668dda69a6825808a3b6ec74


Stinger 64bit        MD5:    d9a2e4d9336339d5d3f83c9f1b511e6a
SHA1:   00033862a49808235827beef5b30e0f2718bd4ee

Stinger-ePO 64bit MD5:    1d0e07e6820ae3e21b4c879dc117ca3b
SHA1:   3756c8d2c7757d0d7bdc3c986fa8de492eb41419



Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ZeroAccess.ih

Enhanced Detections:
FakeAlert-Rena.ck
FakeAlert-Rena.cm
FakeAlert-Rena.cn
FakeAlert-Rena.co
Generic PWS.aac
PWS-Zbot
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
Vundo
W32/Autorun.worm.aaeh
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.215
Beitrag von: SiLæncer am 01 April, 2013, 17:01
6216 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.215
Build Date: 01-Apr-2013

Stinger 32bit         MD5:    80289980475a0cbd4eab3cae1bb34f31
SHA1:   c63a0bfe8e79e589fed88ca0295368c60196a82d

Stinger-ePO 32bit MD5:    4874d6a2c6207ca62c4370e3c3bec271
SHA1:   32c503b97d43d4e6c333f30d52106e21b538adb7


Stinger 64bit         MD5:    1e123bcc5775e1ce40b689a8050eb57f
SHA1:   2c7d2e4acecb8029482b8456080fa3547ba5180a

Stinger-ePO 64bit MD5:    773e5723c76b39f20f97fd56fd1b6228
SHA1:   578625dbfeaca01630de3a3706622681995e92df

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Keylog-FAE

Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fa
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fn
FakeAlert-SecurityTool.ft
FakeAlert-SecurityTool.ga
Generic PWS.xa
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
VBS/Autorun.worm.k
W32/Autorun.worm.c
W32/Lovgate
ZeroAccess.dr
ZeroAccess.ig

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.216
Beitrag von: SiLæncer am 02 April, 2013, 14:00
6218 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.216
Build Date: 02-Apr-2013

Stinger 32bit         MD5:  9d20ec0fe56761e489a85fb9c3c44bc8
SHA1: 5fcc28e074be2f4d2ff232207dcb3f6a2f6867a3

Stinger-ePO 32bit MD5:  ce18b00dff6093c667c19dc6c81cbc8a
SHA1: e3d1d4fe8fa7e5e930217ead552789ee8ca24326


Stinger 64bit         MD5:  fdf548cef147abf193aa4280b2895e5e 
SHA1: 043cfdfb58f2bee5d20fd3a83c34d0474d5401cc 

Stinger-ePO 64bit MD5:  ebfad9c735a998846757c4052f913592
SHA1: cd41f5e226058be4d3b23380e7485217c9a9e802

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Blacole-Redirect.z
JS/Exploit-Blacole.lk

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.kk
PWS-Zbot.gen.any
W32/Autorun.worm.aaeh
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.220
Beitrag von: SiLæncer am 03 April, 2013, 17:01
6219 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.220
Build Date: 03-Apr-2013

Stinger 32bit        MD5:  195dc8a5e37a9f3312b6cc8fe87fd959
SHA1: bb52403e9ad681970fa0ac71d5d45d04dc9cc837

Stinger-ePO 32bit MD5:  96ae7f17a84e75d014cfbd35d2ff38ef
SHA1: fc6123f3739f455cff4d662695748773d797d146


Stinger 64bit        MD5:  862f84cff9bd60d57f94a23b1795ab17
SHA1: 4685cd14f2c0cd56b31f1ae60e41a1fb5c32d48c

Stinger-ePO 64bit MD5:  238945c3a67b8d220da7528cf6ae6ebd
SHA1: 7b3b21d5c09418f4db92058a54bb6ea87b2a79a7

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ll

Enhanced Detections:
Exploit-CVE2012-0158.h!rtf
FakeAlert-Rena.by
FakeAlert-Rena.cj
FakeAlert-SecurityTool.fl
FakeAlert-SecurityTool.fz
FakeAlert-SecurityTool.gf
Generic FakeAlert
Generic Rootkit.d
PWS-Zbot
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
W32/Lovgate
ZeroAccess
ZeroAccess.hr
ZeroAccess.ih

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.224
Beitrag von: SiLæncer am 04 April, 2013, 17:01
6219 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.224
Build Date: 04-APR-2013

Stinger 32bit         MD5: 9b77274da8c4dd0e736898299c33a537   
SHA1:   3602f6d40a27cdc6312e3819df63a9e316fff5ea

Stinger-ePO 32bit MD5:    a275ffaa95cf505f9b9463af78ee8bfe
SHA1:   c6ecdd9067ab131b67dfcb0251590e17683ee6e6


Stinger 64bit         MD5:    a3852fc465eb9989bac240aa38db16ba
SHA1:   9b18d585eb9f7220c20e6029580ea6c42c4756d4

Stinger-ePO 64bit MD5:    a4619a4b38c7264b02a8ec71ac299363
SHA1:   d62ac599a3f70b8459b54ba8a7c4e1ebc3d6dda3

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
Generic VB.jb
JS/Exploit-Blacole.gq
JS/Exploit-Blacole.kt
PWS-Zbot.gen.any
PWS-Zbot.gen.arw
W32/Autorun.worm.aaeh
W32/Autorun.worm.g
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.226
Beitrag von: SiLæncer am 05 April, 2013, 16:00
6220 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.226
Build Date: 05-Apr-2013

Stinger 32bit         MD5:    ceb4d80a8e9e4f815b068b0e9f94f90e
SHA1:   fc36e8dd4a0b837f8229640f30400448fdfb3b88

Stinger-ePO 32bit MD5:    d10e5cba602be8909d8c572379f55949
SHA1:   1e92704e2869587de755cddd2e512f43d4042ac4


Stinger 64bit         MD5:    805cead869dd0812014f49d0ea0368d2
SHA1:   a1137e78536491b328076f3868cd26eef6e49df3

Stinger-ePO 64bit MD5:    b64ef3c02e239bb853a6da07eec5a4d7
SHA1:   3c9c8842c0f53316fe854224db58e608a625c633

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ZeroAccess.ii

Enhanced Detections:
FakeAlert-SysDef
Generic Downloader.z
Generic!atr
JS/Exploit-Blacole
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kh
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
PWS-Zbot.gen.any
PWS-Zbot.gen.are
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
PWS-Zbot.gen.aty
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.g
W32/Lovgate
ZeroAccess
ZeroAccess.ig

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.227
Beitrag von: SiLæncer am 08 April, 2013, 19:00
6222 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.227
Build Date: 08-Apr-2013

Stinger 32bit         MD5:    78b9e9ce8cf16f59fcbc55899c5678ca
SHA1:   9e85b462c776c5d64f1666c374be4e7a6b156ece

Stinger-ePO 32bit MD5:    92e544365819d907e57159dfb576124f
SHA1:   e119a0b2c77ff7a9e9acf21908dc70e9a14cdbea


Stinger 64bit         MD5:   0130e3ca6e3478248e07b767b42373e4
SHA1:  8008b89bde056e15edea0688aa02000f3680dd00

Stinger-ePO 64bit MD5:   b367b79988ed2c3e7ca6e5d024b34e45
SHA1:  87fc8516ec1c9296cbde2e8cbce54fcca4caca0a

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lm

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic BackDoor.zw
Generic Downloader.z
Generic FakeAlert.bz!lnk
JS/Exploit-Blacole
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.lf
PWS-Zbot.gen.ary
W32/Autorun.worm.c
W32/Rimecud
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.228
Beitrag von: SiLæncer am 09 April, 2013, 14:00
6222 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.228
Build Date: 09-Apr-2013

Stinger 32bit                 MD5: d46c35fd4d130b479915ba6e21801ebc
                              SHA1: cbfd5f9df344ce240c0076b898a8a717bd258190

Stinger-ePO 32bit             MD5: 747905b92f47441d5d08f8d2a938b625
                              SHA1: 2b6fd9fc150342fd8a2d328e3475a48dc3be2f5e

Stinger 64bit                 MD5: 7a8ce1123f0d133f7b064e7d941d240b
                              SHA1: e5f582a09c04011bd471d604a27d02d6d74b824b

Stinger-ePO 64bit             MD5: b1f7d6e69f7ad8575c8bb19af5c0ef7e
                              SHA1: 9a1c7b75340350e3ed1051c8650046454ca1b5c4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2011-1990
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lf
PWS-Zbot.gen.arw
W32/Autorun.worm.aaeh
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.233
Beitrag von: SiLæncer am 10 April, 2013, 17:01
6222 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.233
Build Date: 10-Apr-2013

Stinger 32bit                 MD5: 309acfbb451837b1f6249bb632055f01
                              SHA1: 63025b04db849ce77a80c62e8dd17067af654ff3

Stinger-ePO 32bit             MD5: 96ef37c53af050c640f59057d87a7d04
                              SHA1: c2d55d8ec785bcb199b57e1adaeca27973cbaca5

Stinger 64bit                 MD5: 0ab5c283ce39d8d6dce14eb5eac63ac7
                              SHA1: 158e9979ec38eda0329ab841066e72b89421ae00

Stinger-ePO 64bit             MD5: b2190089ca8cf7519a01cae6cb628b0f
                              SHA1: ae5836b26f31f53338921659e805ff01ed520686

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.le
PWS-Zbot.gen.arw
ZeroAccess
ZeroAccess.hr
ZeroAccess.ii

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.234
Beitrag von: SiLæncer am 12 April, 2013, 14:00
6225 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.234
Build Date: 12-Apr-2013

Stinger 32bit                 MD5: cede82bf64c153af86b3125c378dec4a
                              SHA1: 5539047b7109f751d8f039bc7a8b2453c73ee147

Stinger-ePO 32bit             MD5: 52048de01fa078e33f163901a788f60a
                              SHA1: 690e29982128b4c93e1c607c20c14e861498a236

Stinger 64bit                 MD5: 7bf7eee5990c404e7cf4e4ea3b8aad5a
                              SHA1: 8a384a3a5fcee879b3c761633f6834b14d9bdfe7

Stinger-ePO 64bit             MD5: 896673677fdb347b3aa2e886023ea633
                              SHA1: c4aaa9588d1d4deeaac01769ff82480541f1f416

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ln
W32/XDocCrypt.d
ZeroAccess.ij

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ks
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lm
Medfos.e
W32/Virut
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.239
Beitrag von: SiLæncer am 15 April, 2013, 18:00
6225 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.239
Build Date: 15-Apr-2013

MD5:
SHA1: 

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic BackDoor.zw
JV/Exploit-Blacole
PWS-Zbot.gen.arw
PWS-Zbot.gen.atp
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Rimecud
W32/XDocCrypt.d
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.244
Beitrag von: SiLæncer am 16 April, 2013, 18:00
6225 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.244
Build Date: 16-Apr-2013

Stinger 32bit                 MD5: 48f473ba956fdd9f853f25008c9e5839
                              SHA1: 1d662190373a83c7ebd0927953639014c4e7b22c

Stinger-ePO 32bit             MD5: b708c58e9a0c9a86cd134ac72c45016d
                              SHA1: 52ab43a4cdef1a10ef8bcb5de27add373f4b24f3

Stinger 64bit                 MD5: 65bda279ba44b0f535644e8d517a07fd
                              SHA1: 455c3a3ec81b4c3478be732203d75204a2f78ec3

Stinger-ePO 64bit             MD5: 1e25727bcc45d2b87a0a5dd66bf4e858
                              SHA1: 8df67e4862b164aae6eb1f65718e3393ad96f190

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic FakeAlert
JS/Blacole-Redirect.z
JS/Exploit-Blacole
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lf
JS/Exploit-Blacole.lj
JS/Exploit-Blacole.lk
JS/Exploit-Blacole.ll
PWS-Zbot
PWS-Zbot.gen.aov
PWS-Zbot.gen.arw
PWS-Zbot.gen.ary
ZeroAccess
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.248
Beitrag von: SiLæncer am 17 April, 2013, 16:02
6224 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.248
Build Date: 17-Apr-2013

Stinger 32bit                 MD5: caf382f17420b28087b9fc574fb37ea4
                              SHA1: 9d3b60b8ebe3c5dfbf1f3cd583a471e7001432cb

Stinger-ePO 32bit             MD5: d6bf91bfb15f81489c5d0b8904868cba
                              SHA1: ec931084070d31c84c2945a73733a8e96b1600e6

Stinger 64bit                 MD5: e76a23aba160d57037fe54bf9355ed20
                              SHA1: bebc9c482b504483a3abf28ab480a15d6cf3a95b

Stinger-ePO 64bit             MD5: 16ce7f4c6e82b348c3ee88d35f3459f7
                              SHA1: 667bc1cd00d02918637e1849f26a7bef2523b08d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.le
PWS-Zbot.gen.arw
W32/Conficker.worm!job
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.249
Beitrag von: SiLæncer am 18 April, 2013, 14:00
6225 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.249
Build Date: 18-Apr-2013

Stinger 32bit                 MD5: ca308f718bf47e94920a19c7378ca587
                              SHA1: 862ade441079a35456c447c9058e99afb193bab3

Stinger-ePO 32bit             MD5: 236ed9e5df66d8f00240c3b99fd5165a
                              SHA1: 7eeffa3e4be1a1d740eee5b026b6d4a9923a1b90

Stinger 64bit                 MD5: 75a01d7659c4cd59d661d5151b989b7b
                              SHA1: 435158f14a2091fa9f548d1b1b716be0b7dc2397

Stinger-ePO 64bit             MD5: 1b7ceed69d32950dd224d5d1eb16d70b
                              SHA1: 5ded0a84fc736a6f9ddc3bdb67fc29b54588d9fb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Blacole-Redirect.aa

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool
PWS-Zbot.gen.arw
Vundo
W32/Autorun.worm.aaeh
W32/Rimecud
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.250
Beitrag von: SiLæncer am 19 April, 2013, 14:00
6225 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.250
Build Date: 19-Apr-2013

Stinger 32bit                 MD5: ebcd383bd5b6b52412496fc354cc2447
                              SHA1: 468f00aa4e2f980b91e2b51251436b2b4891b6c1

Stinger-ePO 32bit             MD5: b8c8610c770e364e43e3995b6fca1701
                              SHA1: d9e5bd7e44922e7f6917d99ba36fbb1a1fa64cf9

Stinger 64bit                 MD5: cb83c3bbe041dc444574480732650c81
                              SHA1: 82287eeaa69f8e539aa2ea54fb622fc2f2315e8a

Stinger-ePO 64bit             MD5: f269bc29d0e93d5a9d650d636ae19c78
                              SHA1: 6c931dc3d254fcb32e39f08a2cb4c9df8230b8af

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0158.h!rtf
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ks
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lm
JS/Exploit-Blacole.ln
Medfos.e
Vundo
W32/Autorun.worm.aaeh
ZeroAccess
ZeroAccess.ij

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.253
Beitrag von: SiLæncer am 22 April, 2013, 14:00
6226 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.253
Build Date: 22-Apr-2013

Stinger 32bit                 MD5: 2fde0bea5b832b0ed15134c7f4f4006a
                              SHA1: 49e2dc2278afce3ecfe6da44d8d1acbbbfa2fa4c

Stinger-ePO 32bit             MD5: 05ae7a92b768a0cd96a415a8c0ea8573
                              SHA1: 90b353f4dbce44073396b48246c0bd84c9922cf1

Stinger 64bit                 MD5: bf72b40dcd622743e67a70d2315f0d42
                              SHA1: e85194ae904a385ceb52b1714d9f1f98b7d833dc

Stinger-ePO 64bit             MD5: 9c6c733f7f1549611c8e3fc31833ffdf
                              SHA1: f05ca896aaaf091034db84065aaf38d3ffbc55a2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ZeroAccess.ik

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
JS/Exploit-Blacole
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.im
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lm
JS/Exploit-Blacole.ln
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.258
Beitrag von: SiLæncer am 23 April, 2013, 18:00
6226 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.258
Build Date: 23-Apr-2013

Stinger 32bit                 MD5: f191fcc6f7c5bb481bf5fa7ac6d9f6b0
                              SHA1: f82b157e7fb415b0fbcefab8775b93d05ff07ef9

Stinger-ePO 32bit             MD5: 0251391e49f4e6ffb5cc8d89468f5413
                              SHA1: 8c27409bc4853c8a2c7fde7855f19d1abd00bccd

Stinger 64bit                 MD5: 9e645ab7e1c5a7965021173312a9494f
                              SHA1: 6a53d918111c243425ff5d875c8d8c946d140135

Stinger-ePO 64bit             MD5: 186127efa63c902de773964969c601e2
                              SHA1: 1a116d67798d5a898465baf1a05e285fb0fc002b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:
FakeAlert-SecurityTool
W32/Autorun.worm.aaeh
W32/DNSChanger.cw
W32/Rimecud.gen.cn
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.261
Beitrag von: SiLæncer am 24 April, 2013, 14:30
6227 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.261
Build Date: 24-Apr-2013

Stinger 32bit                 MD5: 01fde64a458d0ba0a06a1deadd9fc621
                              SHA1: 1e1763b49d51d97056d86761b8e4e9f5ecf03af3

Stinger-ePO 32bit             MD5: 6bdd349127895b0c3d7cd4813d03bd0e
                              SHA1: 6bf0b39c5496f296c51433555a06a1141703a652

Stinger 64bit                 MD5: 1f2093c59c7e0991f1b0e5d0810c6c4d
                              SHA1: 8786a1ff73fd94e3dba79d4654df8df378221eb7

Stinger-ePO 64bit             MD5: dcce10b132c4dc1227dfb55c5bd53446
                              SHA1: eb9538878ea26d6aab26a4c1d227d9f0bee2da33

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lo

Enhanced Detections:
Generic FakeAlert
JS/Autorun.worm.aabn
PWS-Zbot.gen.arw
W32/Autorun.worm.g
W32/Rimecud
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.263
Beitrag von: SiLæncer am 25 April, 2013, 14:00
6228 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.263
Build Date: 25-Apr-2013

Stinger 32bit                 MD5: e770c0b84e69a7785a83092358cbd648
                              SHA1: bb07d208dda17039183a97b0416e755e410c0a80

Stinger-ePO 32bit             MD5: 47257a4c2183ad6a25be893066eec0e9
                              SHA1: c44d951c3850a34f9e3e71f1e1f2f6947fa02105

Stinger 64bit                 MD5: 498ca8ddaba48a18070db45be42bef9a
                              SHA1: 5aa906c92593e52acb79b8ee1be11d7bb2fbf5a1

Stinger-ePO 64bit             MD5: b14fd340bf4a0fabd3615ca70bcc6409
                              SHA1: 6f9107ed896c0763f4812b02729ca58bee36fb4f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Spyware-Nucleus

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
JS/Blacole-Redirect.aa
ZeroAccess


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.266
Beitrag von: SiLæncer am 26 April, 2013, 16:00
6228 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.266
Build Date: 26-Apr-2013

Stinger 32bit                 MD5: c5d024f2e44504026e911230eb34f56a
                              SHA1: acc56d243c582127ac1995c72be5aa8b30b743c8

Stinger-ePO 32bit             MD5: 07add152b1d8e2253f60dde5bd3fb864
                              SHA1: 6f331a704ed40881f5351e2f6f3ca24aa889f05f

Stinger 64bit                 MD5: 27c7cf9de831bf4ffa1b23c28d2aea8d
                              SHA1: 8ae54a755ac5d73c137b74b064252503b0a4cae2

Stinger-ePO 64bit             MD5: d00050076822be62369f71bef8a08a6f
                              SHA1: f4bc1145544083639d6d20ac8a90a5b6a9232a49

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Festi.c


Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
JS/Blacole-Redirect.aa
JV/Exploit-Blacole
PWS-Zbot
PWS-Zbot.gen.arw
W32/Autorun.worm.aaeh
ZeroAccess.ik

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: 9-lab Removal Tool 1.0.0.14 Beta
Beitrag von: SiLæncer am 26 April, 2013, 20:01
(http://9-lab.com/wp-content/uploads/2013/04/promo.jpg)
9-Lab Removal Tool stands for the standalone multi-functional malware scanning utility that is able to professionally detect and get rid of viruses, rootkits, unveil hidden infections and malicious registry keys that are concealed deep within a system. The software is 100% configurable, applies the latest heuristic approaches to identify previously unknown malwares, features the most innovative spyware removal capabilities and is able to identify hidden drivers and services loaded during system launching.

Database and heuristics modules are updated on a regular basis, allowing you to protect your workstation against the latest infections and related malware threats, as well as improvements to 9-Lab Removal Tool functionality. By running Update regularly, you can help maintain your system free of new threats.

9-Lab Removal Tool is a software that is completely free with no hidden charges and unexpected offers to invest additional funds.

Freeware

http://9-lab.com/
Titel: McAfee AVERT Stinger 11.0.0.267
Beitrag von: SiLæncer am 29 April, 2013, 13:06
6229 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.267
Build Date: 29-Apr-2013

Stinger 32bit                 MD5: 2fce2c26ffc955cdd6215061e493024d
                              SHA1: 4215374e3a24602b9e4a6aed89f90326e561e6bc

Stinger-ePO 32bit             MD5: c7fc40f3bd488bf1e40abb48d1b5b8ee
                              SHA1: a3753237e3e016a94a9f1f71e5d5769eb7ea6196

Stinger 64bit                 MD5: 7055e68c892f04803d58afcb10066432
                              SHA1: 3809591ab04079d9857f8acaeaeb021b431877ff

Stinger-ePO 64bit             MD5: 09dc38f8fb3e83e0c8612e09df48232f
                              SHA1: 98f25f1d9736d64623d9583d910f3aec656b972a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole!huer

Enhanced Detections:
Exploit-CVE2012-0158.h!rtf
FakeAlert-D
FakeAlert-SysDef
Generic FakeAlert
Generic FakeAlert.bw
JS/Exploit-Blacole.le
Medfos.e
PWS-Zbot.gen.arw
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.269
Beitrag von: SiLæncer am 30 April, 2013, 14:00
6229 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.269
Build Date: 30-Apr-2013

Stinger 32bit                 MD5: 2a9ccd225c22d7da104bba7699999ab7
                              SHA1: b774b40dca3d1e9e6d213609a58f3e9d7eab23d4

Stinger-ePO 32bit             MD5: ff755135bebb3b60f339fcb2b438472b
                              SHA1: 1f6701e2ae0e65b7acd4cf98e4736203116f3b2c

Stinger 64bit                 MD5: b96316476914b88a55f07997e95d9174
                              SHA1: 4ee2c8dcc80aa81651b318950a6938f0539ff75a

Stinger-ePO 64bit             MD5: b4767d84fe27bf1a34bf6dab2d170c6a
                              SHA1: 0100073a4f942f9686ffad70acd49088f51d5474

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:
JS/Exploit-Blacole.le
PWS-Zbot.gen.arw
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.275
Beitrag von: SiLæncer am 02 Mai, 2013, 17:00
6230 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.275
Build Date: 02-May-2013

Stinger 32bit                 MD5: 28fef1c44636859fd69823d8f73a7874
                              SHA1: e2f84a9dd77d0d496c14f7e6e2b63c15c716e3fb

Stinger-ePO 32bit             MD5: 1d92d0d614b402c0339affafb3008cda
                              SHA1: fd842313f1b1b6c80d8c77cd81e05dcc47da3f1e

Stinger 64bit                 MD5: 6a1e97411fee5f000c68feb4c36adb06
                              SHA1: 5744c8a8a5645b58d265f718744f0a6a99f875d3

Stinger-ePO 64bit             MD5: 1936126c9408ee4aaea31dc52db73699
                              SHA1: a41970082af3d75528707f4e53e11947010fc7e6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lp

Enhanced Detections:
Generic FakeAlert.bw
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
PWS-Zbot
PWS-Zbot.gen.ary
W32/Autorun.worm.aaeh
ZeroAccess
ZeroAccess.hr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.276
Beitrag von: SiLæncer am 03 Mai, 2013, 14:00
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.276
Build Date: 03-May-2013

Stinger 32bit                 MD5: 4ecb8d54a01111dbebdd5248099105e6
                              SHA1: b79eb8c1121b96a6070553f44b8c621de723374c

Stinger-ePO 32bit             MD5: dcb9510d0f0909c54f45db6ff33cf5ac
                              SHA1: 7f6434515bf976875677c8df4414d94a407af043

Stinger 64bit                 MD5: 880412f9d43d379239e961e76a7aba91
                              SHA1: 728c3edef85050ad4d6332769d5f9cc11a47d683

Stinger-ePO 64bit             MD5: 0211dd49c6c0e551879f2fca6e480641
                              SHA1: c8ac99e6b4e9e63793a5f74485f633398febe9eb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.lq


Enhanced Detections:
Generic Downloader.z
Generic VB.jb
JS/Exploit-Blacole
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.le
PWS-Zbot
PWS-Zbot.gen.arw
W32/Autorun.worm.aaeh
W32/Autorun.worm.g
W32/Autorun.worm.gt
ZeroAccess.cj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.278
Beitrag von: SiLæncer am 06 Mai, 2013, 16:30
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.278
Build Date: 06-May-2013

Stinger 32bit                 MD5: 4ee217e2c7e79fb7ffd62f51cec97bfe
                              SHA1: 99b7c108540acb0a5538cc4ad7a58bfbd288223f

Stinger-ePO 32bit             MD5: febd1a3ecef14b54d22a5758e4f3672a
                              SHA1: 6d0c7de6801db2e0c2e0034a399c774057198952

Stinger 64bit                 MD5: 3365d20f8db9955d6319cbd666739cb5
                              SHA1: 78a00d17f4f1339d6d1f1e2c8b06b21fb08d3f57

Stinger-ePO 64bit             MD5: 5fce19f31db6d57ed79e233987277c99
                              SHA1: 6251e1abc4ab14393917d172012c4961b6b6d2b0

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-OnlineGames.a

Enhanced Detections:
PWS-OnlineGames.a
PWS-Zbot.gen.ary
W32/Sdbot.worm
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.5.6.3
Beitrag von: SiLæncer am 06 Mai, 2013, 22:01
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.282
Beitrag von: SiLæncer am 07 Mai, 2013, 17:00
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.282
Build Date: 07-May-2013

Stinger 32bit                 MD5: 4a90b09cf367f6a9ea27aa59dca33479
                              SHA1: d944fcea2741e106254d75e5dbf1b9fc1d950bfc

Stinger-ePO 32bit             MD5: acd56d6ffca3f49de96e387103007f2b
                              SHA1: 563f4bf9b159cfee7a8ed2e078ea2d09000096fa

Stinger 64bit                 MD5: bb6344e558f8a1bcef58de6ff4c6a5a7
                              SHA1: 5af298d857245555e1883eed4099eb13d0b6d3ad

Stinger-ePO 64bit             MD5: 4a6ca6f6ecf59e9d4dbf1d3188fbd7ba
                              SHA1: e8d083c3d6c99824c86775bc775ed11e6aa6b2f8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ld
PWS-Zbot.gen.ary
W32/Autorun.worm.bx
W32/Autorun.worm.c
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.285
Beitrag von: SiLæncer am 08 Mai, 2013, 14:00
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.285
Build Date: 08-May-2013

Stinger 32bit                 MD5: f4688b8f65fd5c7ab3237f342aad0f66
                              SHA1: 37f8c7036630b27a5c92e2270cf4627e37db1880

Stinger-ePO 32bit             MD5: 04423128dd81c92adaaacb2b217ef666
                              SHA1: a7d3f165860d64370a1a3e00d2ff552a0bac2ac0

Stinger 64bit                 MD5: c1afedc1b1714efe5fc4419d6c1c27ea
                              SHA1: e9709ed153cfaaea3c108182be837ce9249dd7e3

Stinger-ePO 64bit             MD5: 9554ba7af2d1768fe03eb7513d552484
                              SHA1: 7f6cb72fb30aa405a4eb5e19e8d331139f27d214

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic.it
JS/Blacole-Redirect
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.im
JS/Exploit-Blacole.le
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.286
Beitrag von: SiLæncer am 09 Mai, 2013, 16:00
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.286
Build Date: 09-May-2013

Stinger 32bit                 MD5: b450a03cd1fda5f91bd036cbb02a441f
                              SHA1: c5e1469185752fe827cec79e698bf2a7e102bf4d

Stinger-ePO 32bit             MD5: a66dced163618892b81fd107477008aa
                              SHA1: a1e1a67551abe78f8484f26fccf023548e1e208a

Stinger 64bit                 MD5: 72a1897fe81715a9bb107df39cb3d1bd
                              SHA1: 21d4d3b23b16df0ca2e8df35588076c2be2b687a

Stinger-ePO 64bit             MD5: 3a43216c08fa34de2927451a5cd017e2
                              SHA1: 819f0070cef5426c1d4861b5f38c0b7818e3258d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2011-2462
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0507
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.lo
PWS-Zbot.gen.asm
W32/Autorun.worm.aaeh
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.5.10.1
Beitrag von: SiLæncer am 10 Mai, 2013, 13:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.288
Beitrag von: SiLæncer am 10 Mai, 2013, 16:00
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.288
Build Date: 10-May-2013

Stinger 32bit                 MD5: 38bb3db6fd35b679d642e65bded2e458
                              SHA1: 71eeb693d0af54074c1727dc42e539c5c85e4b84

Stinger-ePO 32bit             MD5: 3a53f6b22ccf25381997056c39ea8748
                              SHA1: b2895593c25e88fe8518d6ad7be718d7e0577ad7

Stinger 64bit                 MD5: 330dedb40a812c6cb5fc006404efe201
                              SHA1: 713d30ea90d26e5a2e8cc853cb97d54c0d4ed69e

Stinger-ePO 64bit             MD5: 19286424b0f4cda161a57fcda75a9d79
                              SHA1: c7715e6d6ce66a2e085396ade7aa30a813604e17

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.le
PWS-Zbot.gen.ary

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.289
Beitrag von: SiLæncer am 13 Mai, 2013, 14:30
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.289
Build Date: 13-May-2013

Stinger 32bit                 MD5: b827629bada1f26466f7a62fa37f0bfa
                              SHA1: 614e8db964b7b4b237ed4a122f3bc54a1de95f78

Stinger-ePO 32bit             MD5: 8010c231cb9781c131364b350bf0e190
                              SHA1: 7b0846581795cb293f623e5d47e30e7a729f340a

Stinger 64bit                 MD5: 9737660ec9f734dbd6afc809cbf53f9c
                              SHA1: ad1f3326c38b039e0866a77d57ffc57637151877

Stinger-ePO 64bit             MD5: 9529311f599800a192370bc28b438259
                              SHA1: 758d9f684e8bbb1177d09d5d6b928e7c86b5e85d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-MSExcel.k
JS/Exploit-Blacole
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ju
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.293
Beitrag von: SiLæncer am 14 Mai, 2013, 16:00
6231 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.293
Build Date: 14-May-2013

Stinger 32bit                 MD5: 4dbe3a19cac219677863392c3eb43107
                              SHA1: 2133dfd5722d3bc357d54ef5834414d0a77deb30

Stinger-ePO 32bit             MD5: 3df6c9a43734781d3e9503598279ed7b
                              SHA1: a52d8d04462e9b3b4a2a67e28e72d23386e6e23d

Stinger 64bit                 MD5: 24f60368a4669beb8d1c3f3cbdfee926
                              SHA1: 6de114495fff6134faf6eafc90c45b0d5dcb4b31

Stinger-ePO 64bit             MD5: 0d52190b92244c6737739b628bf58985
                              SHA1: 521a83df6c4ecfa35f03d7e8a09d780f3614d4a4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.lp
PWS-Zbot.gen.ary
W32/Autorun.worm.aaeh
W32/Autorun.worm.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.5.14.1
Beitrag von: SiLæncer am 14 Mai, 2013, 17:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.296
Beitrag von: SiLæncer am 15 Mai, 2013, 17:06
6232 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.296
Build Date: 15-May-2013

Stinger 32bit                 MD5: 7626e1430fa916f68fcda1707b5d801a
                              SHA1: d1dd8bc0f8fabeba22ab6e8d1c5f49ec65e31f14

Stinger-ePO 32bit             MD5: 272744cd4ca24e802e3b8501bd14700a
                              SHA1: 9a3cf12c10e9f101356b417f9fe8742485906ade

Stinger 64bit                 MD5: daf8b9257614506916386f4be8bb1277
                              SHA1: 568da8d637e233842e9e1033777cba0233eec254

Stinger-ePO 64bit             MD5: 0a3d4c8efc01b19fe562ef8c6726c432
                              SHA1: 9a48349b346710c83f43ad71482ee4f72f9139f9

  
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Blacole-Redirect.ab

Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-MSExcel.k
FakeAlert-MY.gen
Generic Downloader.z
JS/Exploit-Blacole
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lq
W64/TDSS.f
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.299
Beitrag von: SiLæncer am 16 Mai, 2013, 14:00
6234 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.299
Build Date: 16-May-2013

Stinger 32bit                 MD5: a81fb69864221cf0c558670858ebc1c8
                              SHA1: b508da0106129634dda45ca4c73d7855ec096bbd

Stinger-ePO 32bit             MD5: cf8ed9f367c81249fd70bd30f235074e
                              SHA1: c1614efeeea8b6793b8ed460c94db215148016c8

Stinger 64bit                 MD5: 86631bce12e257014cfdd480e0e8b19c
                              SHA1: f8a5a5dbd4677235bb3a1275e7f5cf201b5a868c

Stinger-ePO 64bit             MD5: b0827a0ed0caa0114a979b47134e7d4e
                              SHA1: 05db79d55f0a166e3c848319579bb80b04a10a01

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lr
JS/Exploit-Blacole.ls

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ld
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.301
Beitrag von: SiLæncer am 17 Mai, 2013, 14:00
6237 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.301
Build Date: 17-May-2013

Stinger 32bit                 MD5: 041cd07d24899e85d7e5696da5fdc565
                              SHA1: 0cdb3722ecfd31727287db0d0f94921b9c4f1dbe

Stinger-ePO 32bit             MD5: df3613be6b89ead980526c70b8eae8ca
                              SHA1: 33cede96e5f892a7487a308cc2ee298ea5f80dc0

Stinger 64bit                 MD5: 36d133de0201eafa803e3bc1691c7518
                              SHA1: e5ac7d6223b198f3ee6529a68a12000c9e75d017

Stinger-ePO 64bit             MD5: fb1692ff15cf3b3086f2e98d56f2f3c1
                              SHA1: 5af0941dc9d7687edce8d3de43a3a98ddf626d5e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-FKW
Downloader-FMA
Downloader-FMB
Downloader-FMJ
JS/Blacole-Redirect.ac
JS/Blacole-Redirect.ad
JS/Blacole-Redirect.ae

Enhanced Detections:
FakeAlert-Rena.bu
Generic FakeAlert.bw
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ju
JV/Exploit-Blacole
PWS-Zbot
W32/Xpaj.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.303
Beitrag von: SiLæncer am 20 Mai, 2013, 14:30
6237 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.303
Build Date: 20-May-2013

Stinger 32bit                 MD5: 44c3ba4fc24d7b033c90556e38f5e6f2
                              SHA1: 3687c750b0f339b01179cba1c9cba2997c630178

Stinger-ePO 32bit             MD5: 72b1d03609cff8e5e9ce5f65a91d4eda
                              SHA1: da24ee2d4cf72d534263bf0a0d03851d23a3621e

Stinger 64bit                 MD5: bbf52fbb20a50bb3f087b2a839b286f3
                              SHA1: 2ad59b547475ede0aab33e520720a7783ee3d6b9

Stinger-ePO 64bit             MD5: e992f554354a108b68d1050f329a99e0
                              SHA1: 6b745764c4bf0a806942680c4f5cec470109f0cf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
BackDoor-FHI
FakeAlert-EQ.c
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic FakeAlert
JS/Exploit-Blacole.ht
PWS-Zbot.gen.atp
VBS/Autorun.worm.k
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.5.20.1
Beitrag von: SiLæncer am 21 Mai, 2013, 06:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.305
Beitrag von: SiLæncer am 21 Mai, 2013, 14:00
6237 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.305
Build Date: 21-May-2013

Stinger 32bit                 MD5: 7c6432f50f2ca34a59fae502273ab102
                              SHA1: 515f8b9a244446deafdfd7917af5cff04c1a9b22

Stinger-ePO 32bit             MD5: e6ba176a3f12d8716e6f62178b4425c2
                              SHA1: 8ff8a9f9aecdebec984d46fa00f431d25e46e12a

Stinger 64bit                 MD5: e558c19aa96e7744455b266355f05833
                              SHA1: 343ac585148531232472a54504801d30a8715e0d

Stinger-ePO 64bit             MD5: 33c7e860850d78e9b98744568695170b
                              SHA1: 21b9faeca6b3d37172649fdb9d24349483b139f5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
Generic Downloader.z
JS/Exploit-Blacole.jn
Vundo
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.308
Beitrag von: SiLæncer am 22 Mai, 2013, 14:00
6240 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.308
Build Date: 22-May-2013

Stinger 32bit                 MD5: 6af5b307b32d7cc104ff9ca6c2660ce7
                              SHA1: abce5dd07a581e58e12ec08f95ebeb817ae6ed22

Stinger-ePO 32bit             MD5: 1ebb2b10804f3863651bd97e33bf6ae9
                              SHA1: 1152a24b31988bafd5232425179b31d756bf2b93

Stinger 64bit                 MD5: 09865c99393ce19fcc4054aaf508f70a
                              SHA1: 0f91a19fee92eb0f1cb309dc788f40d9b045e228

Stinger-ePO 64bit             MD5: b8b11ce72c31953e481994c4d245c128
                              SHA1: 9a896f839a754fb836e183257b0de1bc9137de51

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Blacole-Redirect.af
JS/Blacole-Redirect.ag
JS/Exploit-Blacole.lt
W64/TDSS.d

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
JS/Blacole-Redirect.ab
JS/Exploit-Blacole.aq
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lr
JV/Exploit-Blacole.t
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.310
Beitrag von: SiLæncer am 23 Mai, 2013, 17:00
6240 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.310
Build Date: 23-May-2013

Stinger 32bit                 MD5: 904342af099fcb4614906b380656635c
                              SHA1: e217a1b1bce1704ffbe97ebba126511cab9bb2ca

Stinger-ePO 32bit             MD5: 5947bd859db655e4d0d4a2b7cd0fef3b
                              SHA1: 482f0142aab7efaa4d3d7efac9c54225b844b2ad

Stinger 64bit                 MD5: 0c88ec76618038f8f3f41ad48b7f39e6
                              SHA1: 433d41778657026d3c8c3513ed2e28590ad3fe0d

Stinger-ePO 64bit             MD5: b48e0a83568d36823c2d9098a0a81941
                              SHA1: dce8306534b187f3377a7cca58e8d4aa6257347c

  
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic FakeAlert.bw
JS/Blacole-Redirect.ac
JS/Blacole-Redirect.ad
JS/Blacole-Redirect.ae
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.lr
JS/Exploit-Blacole.lt
W32/Autorun.worm.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.312
Beitrag von: SiLæncer am 24 Mai, 2013, 13:00
6240 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.312
Build Date: 24-May-2013

Stinger 32bit                 MD5: fbf3ad63ff99aecb7297c28daba2192d
                              SHA1: 7d3c7488755bd6d67ac306a9c26a62bb6d6441ea

Stinger-ePO 32bit             MD5: 8930d2b64d2963853846968b0301879e
                              SHA1: 3b3dd1caed64f7be345dcfdb0204e901186655b6

Stinger 64bit                 MD5: 0b1afc8ad6737893bc42e01a6abe9d4b
                              SHA1: a5f9cfcb9ee8bb714a18c4a79f0cbe3a43235b77

Stinger-ePO 64bit             MD5: ba98c337427eb084ed417af2c0bb2d08
                              SHA1: 429593491bf58da06a2b09c195733f09480e644f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lr
JS/Exploit-Blacole.ls
PWS-Zbot.gen.agz
PWS-Zbot.gen.aok
PWS-Zbot.gen.arw
W32/Rimecud
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.315
Beitrag von: SiLæncer am 27 Mai, 2013, 13:08
6243 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.315
Build Date: 27-May-2013

Stinger 32bit                 MD5: 91723f45950ea38f27f67f50f73fd023
                              SHA1: 1d4b9599ed5dab81463ae1abfeb44938e2f28a16

Stinger-ePO 32bit             MD5: 440a79a3306b218d49d3f2453ec98ee4
                              SHA1: 18c5135fc75a0e2b927d0db2435c1d685e89a14b

Stinger 64bit                 MD5: d911487b3a0b03db4ca5732c0148c2b5
                              SHA1: aea74cd84504d293c500cf9d3452587d997c92bf

Stinger-ePO 64bit             MD5: 0298882900665199864b2bca406d97f9
                              SHA1: fa33fba8d16d69ed28b64f17a9fb45d0fb139947

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.i!rtf
JS/Exploit-Blacole.lu
PWS-ZBot.gen.aug

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
JS/Blacole-Redirect.af
JS/Blacole-Redirect.ag
JS/Exploit-Blacole
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ld
PWS-Zbot.gen.acl
VBS/Autorun.worm.k
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.318
Beitrag von: SiLæncer am 28 Mai, 2013, 14:00
6244 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.318
Build Date: 28-May-2013

Stinger 32bit                 MD5: 8c06cfa1a6641d5e7a95a7e071b02f4a
                              SHA1: edf12258ecfe13bbf51cf055de5cc594d251b42a

Stinger-ePO 32bit             MD5: 382c9fd80939f7321336d67712039dd1
                              SHA1: 6e62c2037e122c6f18ded9e42a1276605b2b5feb

Stinger 64bit                 MD5: cf0ee4fb58c246c8a8b98dcf4b7155e4
                              SHA1: 3de0130e9a3c818bc70e1fb404a014f0b577cb67

Stinger-ePO 64bit             MD5: 90414a52432ed466c15e9c1702c50fd1
                              SHA1: 58587483ea4e6a5d08483b6198c346d41161a946

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/XDoc

Enhanced Detections:
Generic FakeAlert
Generic FakeAlert.bw
Generic VB.jb
JS/Exploit-Blacole
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ld
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lr
PWS-Zbot.gen.ary
VBS/Autorun.worm.aaaz
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.319
Beitrag von: SiLæncer am 29 Mai, 2013, 14:00
6244 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.319
Build Date: 29-May-2013

Stinger 32bit                 MD5: e5295d055ec7e989f4d0248772e2dd80
                              SHA1: b97953c88727f91094dd62a2e4b9852de29f9cee

Stinger-ePO 32bit             MD5: acaf9db3407223caf76ed0bea7c39425
                              SHA1: 51733f9e111104c5c9a838fc35680d9a4c4e7de6

Stinger 64bit                 MD5: a98a95867b36c9e05a985f921c11d5d3
                              SHA1: ecf22596890b132e5308c191c5a7ffd22f352d31

Stinger-ePO 64bit             MD5: 166899e425d2db373b6f2455ab68795e
                              SHA1: 1df75e314c7889ae98a2ce79de4184ced105e52d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole.aq
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lr
JS/Exploit-Blacole.lt
PWS-OnlineGames.a
PWS-Zbot.gen.acl
PWS-Zbot.gen.asl
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.320
Beitrag von: SiLæncer am 30 Mai, 2013, 17:00
6246 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number(Stinger 32bit): 11.0.0.320
Build Number(Stinger 64bit): 11.0.0.321

Build Date: 30-May-2013

Stinger 32bit                 MD5: 4871a1ffa18803a48fc8655b01d74361
                              SHA1: c14034db84cef03c2db065bd0ce66cd639058071

Stinger-ePO 32bit             MD5: 80b9154d2ab5883e7c41e108f0513b0b
                              SHA1: 9aa82c5b3b13a173d739df7dd9d7438bca2dfb5f

Stinger 64bit                 MD5: f4e507cda877f4962993bc1b59dc6e0b
                              SHA1: 22923212afd58b1b0ccd0c396eb2e24658e6def8

Stinger-ePO 64bit             MD5: d580152f8487216270ae2c420ec88a7e
                              SHA1: c4b3f8701aed3c163df6a3b9787b8200a31d8732

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.ahp
JS/Exploit-Blacole.a!heur

Enhanced Detections:
Exploit-CVE2012-0158.i!rtf
FakeAlert-EQ.c
FakeAlert-Rena.bu
FakeAlert-SecurityTool
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.323
Beitrag von: SiLæncer am 31 Mai, 2013, 14:00
6247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.323
Build Date: 31-May-2013

Stinger 32bit                 MD5: 1aa9a1fb10bc8fc2f9431db0f6d4c665
                              SHA1: c8271e3c00d7ec5f4868b4acc84493b5dc51a986

Stinger-ePO 32bit             MD5: 1a4225ad8c0c1be2e7133c0eb4f1d7bd
                              SHA1: 7544ffb32f896391c12bc601f547e39ef4f9ae60

Stinger 64bit                 MD5: 1d09dd39636730dcad5e9946bee1633b
                              SHA1: 2f4fb754a044403cfc29c6f06e10d865453d1eb8

Stinger-ePO 64bit             MD5: 4e474cccf179bb326ca36a58a0f82474
                              SHA1: 1f4ce8982811e9bc858b754a1d3bbf46f005b72c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
Generic FakeAlert
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: 9-lab Removal Tool 1.0.0.18 Beta
Beitrag von: SiLæncer am 01 Juni, 2013, 15:00
9-Lab Removal Tool stands for the standalone multi-functional malware scanning utility that is able to professionally detect and get rid of viruses, rootkits, unveil hidden infections and malicious registry keys that are concealed deep within a system. The software is 100% configurable, applies the latest heuristic approaches to identify previously unknown malwares, features the most innovative spyware removal capabilities and is able to identify hidden drivers and services loaded during system launching.

Database and heuristics modules are updated on a regular basis, allowing you to protect your workstation against the latest infections and related malware threats, as well as improvements to 9-Lab Removal Tool functionality. By running Update regularly, you can help maintain your system free of new threats.

9-Lab Removal Tool is a software that is completely free with no hidden charges and unexpected offers to invest additional funds.

Freeware

http://9-lab.com/
Titel: ComboFix 13.6.1.1
Beitrag von: SiLæncer am 01 Juni, 2013, 18:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.325
Beitrag von: SiLæncer am 03 Juni, 2013, 14:00
6247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.325
Build Date: 03-Jun-2013

Stinger 32bit                 MD5: 19600c948d291fa1eb5631414e320b4b
                              SHA1: bf754078df2ee84482569133f8209c2791c2ce58

Stinger-ePO 32bit             MD5: 9c706fe73c364551c13ae265fd81edbb
                              SHA1: 84b5119518eef49ea688d010f1223820c38401f6

Stinger 64bit                 MD5: 48a7652ba39cdf4a40dcb3ab6b05cfec
                              SHA1: 9abfdafbbdd087263a19c79b0ebed11ee78e9c67

Stinger-ePO 64bit             MD5: 7eaefda261f6b01bb0e447f33c333e9d
                              SHA1: a14a4f38edd5afbfd255120e2c744e0de2ff980f
 

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
BackDoor-EXZ
BackDoor-FHI
Downloader-FMJ
Exploit-CVE2011-2462
FakeAlert-Rena.bu
FakeAlert-SecurityTool
PWS-OnlineGames.a
PWS-ZBot.gen.aug
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.327
Beitrag von: SiLæncer am 04 Juni, 2013, 14:00
6247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.327
Build Date: 04-Jun-2013

Stinger 32bit                 MD5: 26e83fae80262a674b27eafb3906c29d
                              SHA1: ee297eed5b81e5d1dfad40886a0f31cc046551d8

Stinger-ePO 32bit             MD5: 783c11d3b9f8d96120848b502bd20141
                              SHA1: 1ca302c708ab66b5b4c7eda916870f8980b77c7e

Stinger 64bit                 MD5: 2ab680bae9b890482b88ed23de42ab50
                              SHA1: 6fc1b4cf84f83ec65e55167f58e0f37939dfaebc

Stinger-ePO 64bit             MD5: c4c91227c9923dfb508ece96b603138e
                              SHA1: 1e7cb33612db5cc9c50984e8c6a641c918bea699

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Blacole-Redirect.ae
PWS-Zbot
W32/Rimecud
W64/TDSS.d
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.332
Beitrag von: SiLæncer am 05 Juni, 2013, 14:00
6246 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.332
Build Date: 05-Jun-2013

Stinger 32bit                 MD5: 214171649ecdccc2ee9f72e2c211aa15
                              SHA1: 669a1a6ed3c50f8ea6ee7dac595e6c8cfe86838b

Stinger-ePO 32bit             MD5: a16573e8912e325f45e61b284f998d87
                              SHA1: 2373338c8cff243b26e8338ee0fc6d45ede91506

Stinger 64bit                 MD5: 14363fcaf2d1c568c3b12e80b2bc05ee
                              SHA1: 39009fc84e6f028affec0d76dac7d52f7bba2854

Stinger-ePO 64bit             MD5: e6ee08ecb71d8c5ce6747c5abffb5522
                              SHA1: f88deb18cbc0fc23af336c84be990515511245f5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
BackDoor-FHI
FakeAlert-EQ.c
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.a!heur

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.333
Beitrag von: SiLæncer am 06 Juni, 2013, 14:00
6247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.333
Build Date: 06-Jun-2013

Stinger 32bit                 MD5: cf24d0a0f1dfa8704cba4b2890d2b6f5
                              SHA1: 7d1ee802502611fde371ab8c3b0b1feef7aa68d6

Stinger-ePO 32bit             MD5: 2d1701e147806ea1d172eb2bc37f60d1
                              SHA1: 5fa4becce698bfa7056abfb92a440c2044df897d

Stinger 64bit                 MD5: 622e004cab400c9859622515c67995d9
                              SHA1: fc3bbfddb2f0e625494e27222c751ba4ae0facc6

Stinger-ePO 64bit             MD5: b2016713a3f0f48e0c0c9cd5762c0f75
                              SHA1: 86cba16cb2804d0e51d591d781c43247104ec161

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-TravNet

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic FakeAlert
W32/Autorun.worm.aaeh
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.337
Beitrag von: SiLæncer am 07 Juni, 2013, 14:00
6247 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.337
Build Date: 07-Jun-2013

Stinger 32bit                 MD5: 4e7e79590a24313ca681c5b34488c691
                              SHA1: 64f378c71a42b25a30684cabe6c0090c14bb349f

Stinger-ePO 32bit             MD5: 3cc1f106b33dcc34365b3532dce25415
                              SHA1: 43916829eab24f3d127fae7b300d267b761df53a

Stinger 64bit                 MD5: d8cba6effcb5c95a5a64c3857bf9b8d9
                              SHA1: 969a774889ded53e0f1676419eef06b4a82ada1f

Stinger-ePO 64bit             MD5: 369bf8398a9899210f60767e207f7cab
                              SHA1: 9d852da2744ee45d48f753aa7649f6e73bbcf22f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.338
Beitrag von: SiLæncer am 10 Juni, 2013, 14:00
6248 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.338
Build Date: 10-Jun-2013

Stinger 32bit                 MD5: 52bab985cbeb59c2da8bd3721fd35388
                              SHA1: 0342b6cafaee70df9e77b2782a3623c906d84aa0

Stinger-ePO 32bit             MD5: 8a7225295d60ddd776348359be34ec3c
                              SHA1: d36827ef2111247496cd34d793798783f870d703

Stinger 64bit                 MD5: 852b22e26a32f54f586b9aba24884363
                              SHA1: 20f8a69ea0edd6a63cdf2c24457b2452ed9d495b

Stinger-ePO 64bit             MD5: c2734cbd454e7dbaf97f1c4d03061614
                              SHA1: f6b19dd9de39e084c08ba358d70e3bc0238c091a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Blacole-Redirect.ah

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
Generic FakeAlert.bw
PWS-TravNet

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.341
Beitrag von: SiLæncer am 11 Juni, 2013, 14:30
6248 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.341
Build Date: 11-Jun-2013

Stinger 32bit                 MD5: 11f7e5bb1d00f31c51062c850431219e
                              SHA1: 02763c26cdbf1ca0fc508f9c0bee97500d08dad3

Stinger-ePO 32bit             MD5: 34166baeed0b348913a51e64730a95f4
                              SHA1: 68b2d38bcdc8821dc0f2a45c160fc19e36a09fea

Stinger 64bit                 MD5: db6a2984accff88120aef8e6576f9ab2
                              SHA1: 1081b6ec9d299a0b8b94376b1ffb06a1b2eb6593

Stinger-ePO 64bit             MD5: 82c8be8ceb37a0416c0100b3045805f2
                              SHA1: 0854175ab9e5b9a02d004af63a3c19dcc0fea818

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
Generic Downloader.z
JS/Exploit-Blacole.a!heur

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.344
Beitrag von: SiLæncer am 12 Juni, 2013, 14:00
6248 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.344
Build Date: 12-Jun-2013

Stinger 32bit                 MD5: 8f76dbbd93a6713464decb3a7c684282
                              SHA1: ce54f19b14af521425dbe891958809914d834855

Stinger-ePO 32bit             MD5: ad24ec3fce7d2ddeaac65f1b2f993a86
                              SHA1: 72083377b0a962f5596d9c7baa7b83002e9377e9

Stinger 64bit                 MD5: a1c0f1bf3cc8de1ae38083bc1f3f9cab
                              SHA1: dbde814ce40a5624b94e2a3c2b9cee85bd179659

Stinger-ePO 64bit             MD5: f8313593f0d8ca0c829ba68aea10af7f
                              SHA1: 48e24aeca21bc448491ff89819bc45ba323ba6ad

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic FakeAlert
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.lr
JS/Exploit-Blacole.lt
W32/XDoc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Autorun File Remover 1.0
Beitrag von: SiLæncer am 12 Juni, 2013, 16:34
(http://securityxploded.com/images/autorunfileremover_mainscreen.jpg)
Autorun File Remover is the advanced tool to scan and remove Autorun Virus file (autorun.inf) from your Windows system.

Autorun is the built-in feature of Windows that allows applications to run automatically from USB/CD drives as soon as they are inserted. This feature is often exploited by Viruses to spread from one system to another. Due to these security concerns it is always advised to Disable Autorun on your system. Even these Autorun files (autorun.inf) are not removed by most of the Anti-virus softwares. In such cases, Autorun File Remover helps you to quickly scan and remove any dangerous Autorun files.

It automatically parses every Autorun file and finds the Executable file path. Then it performs detailed Threat Analysis to find out if it is possibly a virus/malware. It is very easy to use tool with its cool GUI interface. Also the color based threat indicator helps in quick identification of good and bad Autorun files.

It is fully portable and works on all systems starting from Windows XP to Windows 8.

Freeware

http://securityxploded.com/autorun-file-remover.php
Titel: McAfee AVERT Stinger 11.0.0.348
Beitrag von: SiLæncer am 13 Juni, 2013, 14:00
6249 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.348
Build Date: 13-Jun-2013

Stinger 32bit                 MD5: 4fa1bd458206707df120794d29e6eac3
                              SHA1: 8120d937344b70d60f361a846ddcc4e508a87afd

Stinger-ePO 32bit             MD5: ae903fdc1388984f294a9b991404985a
                              SHA1: 4964ca89f6f5a53bbe1e3afc76cba14df676bfee

Stinger 64bit                 MD5: e0d9a226fb76918eff7bbf59f91f2b00
                              SHA1: c512014435715979f722a570e862d1d78b5b20db

Stinger-ePO 64bit             MD5: c7dadbff92d1d18403668f0091ddf64e
                              SHA1: 16ffb7b80194612bb239ff39079d46710baf0ac6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.oc

Enhanced Detections:
FakeAlert-Rena.bu
JS/Exploit-Blacole.a!heur
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.349
Beitrag von: SiLæncer am 14 Juni, 2013, 14:30
6250 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.349
Build Date: 14-Jun-2013

Stinger 32bit                 MD5: 2ec7209c73094209460a4f5ee0579fe8
                              SHA1: 8ef34a515d6fb4c9b3fdba9eee0e00d99976e756

Stinger-ePO 32bit             MD5: 6f218d448303f534fde63d8b4ad9b0d0
                              SHA1: c5b2fa41459be8f58e9a5077c593ed8e0701e092

Stinger 64bit                 MD5: 2cc0e6e8e5cb82361b9123a4f12f407c
                              SHA1: 9b75f59db791764f9e48d4a2699a2079c3a08f1f

Stinger-ePO 64bit             MD5: 756cc7f7252808cba95bf978500eadf4
                              SHA1: 8cb073f647dd7c3362a7b14518eb27161019aef6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP.a

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic BackDoor.zw
JS/Exploit-Blacole
JS/Exploit-Blacole.le
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.6.15.1
Beitrag von: SiLæncer am 15 Juni, 2013, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.351
Beitrag von: SiLæncer am 17 Juni, 2013, 14:00
6250 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.351
Build Date: 17-Jun-2013

Stinger 32bit                 MD5: c9e23313c93613c16358bc27c4feb8da
                              SHA1: 4716a0d80fee33a0e984dc8ba40e99417deaca04

Stinger-ePO 32bit             MD5: bbd4775e65bdaf97b63cfb4277115268
                              SHA1: b299b901e29da97a388ccb37a53651e8a1d5a57a

Stinger 64bit                 MD5: 9ce975d3698006041bf5871b4ddf89ba
                              SHA1: 2fb62311ab2bec70b2dfef779433ee5f4d7aef89

Stinger-ePO 64bit             MD5: 81f5586e99b84ab444cfc6ccfa0f4604
                              SHA1: 27a5e338b7f7ba4a18cddaaebe50f236d6fe9dea

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole.a!heur
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.355
Beitrag von: SiLæncer am 18 Juni, 2013, 14:00
6252 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.355
Build Date: 18-Jun-2013

Stinger 32bit                 MD5: 17446be660fda368fc3c22bb7cfc5168
                              SHA1: 48ecb29ccd4bc2b7287bc04eacdb7add8b83ae87

Stinger-ePO 32bit             MD5: 5f9230dd2a20e4cc37012574099caa0c
                              SHA1: 3422be8cc587376c7ccb7eb503b5699f2ac9f582

Stinger 64bit                 MD5: 68128122f1064ed3866dddb2bbae8ba4
                              SHA1: b6a006ef67e6ef21c69a851425f07c63accad2e5

Stinger-ePO 64bit             MD5: 3fbb2a8f0f2f9d06e887161bf3cdb703
                              SHA1: 061533af449227efb637b2c92cc9fd9c04cbd2a0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lv
PWS-Zbot.gen.oj

Enhanced Detections:
BackDoor-BAC
BackDoor-CSX
BackDoor-CSY
BackDoor-CUX
BackDoor-CWD
BackDoor-DIX
Backdoor-BAC
Backdoor-DSN
Downloader-BAI
FakeAlert-Rena.bu
Festi
Generic RootKit.a
Generic RootKit.f
Generic Rootkit.d
HideVault!sys
JS/Blacole-Redirect.ag
JS/Exploit-Blacole.eu
NTRootKit-J
NTRootkit-Z
PWS-Zbot.gen.asm
Spy-Agent.bv
Srizbi
StartPage-KM
VAnti
W32/Almanahe
W32/Nuwar

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.357
Beitrag von: SiLæncer am 19 Juni, 2013, 14:00
6252 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.357
Build Date: 19-Jun-2013

Stinger 32bit                 MD5: 1f148524c1494bda1cf5ff69ddcffebf
                              SHA1: c046125c0163c4352f70e77765c33ea57ebf1704

Stinger-ePO 32bit             MD5: 81caf3669f7393117a4461c75478d438
                              SHA1: 13e28d9c8182e3b6b0ff699f060436251fcec152

Stinger 64bit                 MD5: a68a984c5bd062f41b31b82e8a7e3890
                              SHA1: 98f5a4377a85d6d8da0c71cace3aacfbb9735179

Stinger-ePO 64bit             MD5: 823531ba6dbbc1850bd88b454168bc39
                              SHA1: b708c09ed5bc46eb98f6d241de5797191bb08a65

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JV/Exploit-Blacole
Medfos.e
PWS-Zbot.gen.vo

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.360
Beitrag von: SiLæncer am 20 Juni, 2013, 14:00
6252 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.360
Build Date: 20-Jun-2013

Stinger 32bit                 MD5: 16c8e5d78e2acedef97509cc2a96de3c
                              SHA1: 4b455ec25e38aca4282d6220d4a4324861b3ad1c

Stinger-ePO 32bit             MD5: b3f4a34780df3c808edc88bce06ffbd0
                              SHA1: 8eaf99a661b136c9feb3647e4ab0b3ffd8c43251

Stinger 64bit                 MD5: c62b734135d74c9a9aedbd4f245a56fc
                              SHA1: 990db4af635920c21ecf80e712f3487857674594

Stinger-ePO 64bit             MD5: 27204d28e00bc3b231cea6fa105f7005
                              SHA1: f1e2e8931ab9883fcde7233e9254c61f8cdfecf5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Downloader-CJX.gen.aa
Downloader-CJX.gen.ab
Downloader-CJX.gen.ac
Downloader-CJX.gen.s
Downloader-CJX.gen.t
Downloader-CJX.gen.z
FakeAlert-AB
FakeAlert-Rena.bu
FakeAlert-Rena.gen!env
Generic PWS.ahp
JS/Exploit!JNLP.a
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.im
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lr
JS/Exploit-Blacole.lt
JS/Exploit-Blacole.lu
PWS-Zbot.gen.asm
Vundo
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.362
Beitrag von: SiLæncer am 21 Juni, 2013, 14:00
6252 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.362
Build Date: 21-Jun-2013

Stinger 32bit                 MD5: 20d51ededfcc25ed43d5b952d0213d15
                              SHA1: ba6d5fb65f4873dacec97f4187e42a333a0dd323

Stinger-ePO 32bit             MD5: 899c1cba06c04efacae58c68b012f2ff
                              SHA1: 6fcb6dea0829a282fae6dd998d0b3702c5ff954d

Stinger 64bit                 MD5: 44918a3d3a03df6d8ec95181df26ea9a
                              SHA1: 8aca35de478be441ddfe4506ce28a428a5b82772

Stinger-ePO 64bit             MD5: 3f321515b67a3ba5621e7a2a2e6c21ec
                              SHA1: bfcedfccd4ffb62f3104f3407298b1ad2a457675

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.a!heur
JS/Exploit-Blacole.le
PWS-OnlineGames.a
PWS-Zbot.gen.oj
W32/Autorun.worm.g
W32/Conficker.worm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.366
Beitrag von: SiLæncer am 24 Juni, 2013, 14:00
6252 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.366
Build Date: 24-Jun-2013

Stinger 32bit                 MD5: c3f69ed7eed81a9f49aa07cb841d80af
                              SHA1: 8962b3db16395ba42275443aa7d3c657c110cfb9

Stinger-ePO 32bit             MD5: c5cb9db84b5696d5d14ee99fa1ae3f4a
                              SHA1: 2ec1b9e3b5de523a3ee2f6e3c88d8c9dc4cf8ddf

Stinger 64bit                 MD5: d4c624fbf91a7af79f8ff2ade02e0483
                              SHA1: afd62e5fb773909d8a9859a0f43a7516aa74bf21

Stinger-ePO 64bit             MD5: 8de915d8687e20c4db890323780a2c92
                              SHA1: 6ec8ead2746ed14e695ad5112ae77caae2ce7813

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Festi.c
Generic Downloader.z
JS/Exploit!JNLP.a
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lv
PWS-Zbot.gen.oj
W32/Autorun.worm.aaeh
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.369
Beitrag von: SiLæncer am 25 Juni, 2013, 14:00
6252 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.369
Build Date: 25-Jun-2013

Stinger 32bit                 MD5: 0a380a47fe3a64ad3a42bf6ede33e0a1
                              SHA1: a2b1edba22c4f635cf67338ed1189c3625bb1282

Stinger-ePO 32bit             MD5: 900d990d8228a4268a08101dc5f47234
                              SHA1: 7c3410e72e8129f3c3d85d225c28ef8e6dad467f

Stinger 64bit                 MD5: 62a4ec46f9e8fa770e6d79b7a5651429
                              SHA1: 3875de64fc09ebd983041fab23067952904ad465

Stinger-ePO 64bit             MD5: bbac8799250a5728d342050f906f8d50
                              SHA1: a34f7d30ce46be7a10f9bf070a95750685b00d37

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic VB.jb
JS/Exploit-Blacole!heur
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.372
Beitrag von: SiLæncer am 26 Juni, 2013, 14:00
6253 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.372
Build Date: 26-Jun-2013

Stinger 32bit                 MD5: ebbc935f3071d51a62a1bc2a949dec71
                              SHA1: ca0dbd55800fe270f943c21000fd8ed52a3f1b8e

Stinger-ePO 32bit             MD5: 35ba149402669db50f84695f8fc256c1
                              SHA1: 027121c9f107dc94002997fb6efdf03323b769e9

Stinger 64bit                 MD5: f695a53d1dfe69cb08db4257b95258d1
                              SHA1: 6d93528093ec25933a4b5138b40ac4715fb8a367

Stinger-ePO 64bit             MD5: 28050ea6f9fa02a9a7e46662c3e5b541
                              SHA1: c25bba1539978a2341d071f4ec839429623f56d6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-Rena.c!mem
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.a!heur
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.im

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.378
Beitrag von: SiLæncer am 27 Juni, 2013, 18:00
6253 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.378
Build Date: 27-Jun-2013

Stinger 32bit                 MD5: 4ff60bc7700118bc52e7d5ccb3518cec
                              SHA1: 86813678872325554050b80fccba23fef7fb744c

Stinger-ePO 32bit             MD5: b8abd2f0770ed0cbded499e7ff4c07fb
                              SHA1: a548482101c8848f3135cb218235bafc1c44e466

Stinger 64bit                 MD5: 227d813d308b2456fe673109f2e63006
                              SHA1: 4b95cd950684c94d9f72afae4a6b606236b1d61e

Stinger-ePO 64bit             MD5: a067175e4ffe1b6d386e915be17da1a4
                              SHA1: 9a90bcbaecf564302ad3038e99d7c9c125cbf61d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole
JS/Redirector
PWS-Zbot
PWS-Zbot.gen.oj
ZeroAccess


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.6.27.1
Beitrag von: SiLæncer am 27 Juni, 2013, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.382
Beitrag von: SiLæncer am 28 Juni, 2013, 14:00
6253 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.382
Build Date: 28-Jun-2013

Stinger 32bit                 MD5: a9b1a651df3506aee38e835054f5f478
                              SHA1: 91e9479ff503fc6be4afb0d7e178c95113aaa1d5

Stinger-ePO 32bit             MD5: ab4d7c57a56b34f5d481263c02bc5183
                              SHA1: 66ba02b2282cac2dbdb21973a14b75bdee0554e6

Stinger 64bit                 MD5: 201994bedec85167347d4b7d035f2336
                              SHA1: 5c7b6102253bdcbb1b9d997f22d1b1bcd0549dc0

Stinger-ePO 64bit             MD5: e01edef8810d5e1fa972518f8354b7fb
                              SHA1: 64ddbddf50d8a3a62641b907b59d4c2e17e519eb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SecurityTool.gf
JS/Exploit-Blacole

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.384
Beitrag von: SiLæncer am 01 Juli, 2013, 16:00
6257 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.384
Build Date: 01-Jul-2013

Stinger 32bit                 MD5: c147613b93dbc4fb2c6234389d75a943
                              SHA1: a98566d12d3bf846ab5b4992fe5e92d0d13550e4

Stinger-ePO 32bit             MD5: 8f225b571b5ca438f7febf924a057842
                              SHA1: 02772b75faf4e917334f942a46a5e5408a54f4f0

Stinger 64bit                 MD5: c050bd35e9d5c802e41da6a9385c1549
                              SHA1: f09916d3afe2e6580d5f5e35a481f40e8818529c

Stinger-ePO 64bit             MD5: df490641e661f52ecb68cf7e0cf74a72
                              SHA1: 3af74ae33ef67334d00ef78a6d70100fed7f359d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.b!heur
JS/Exploit-Blacole.lw
JS/Exploit-Blacole.lx
JS/Exploit-Blacole.ly

Enhanced Detections:
Exploit-PDF.ca
FakeAlert-SecurityTool
Generic FakeAlert
PWS-Zbot.gen.oc
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.388
Beitrag von: SiLæncer am 02 Juli, 2013, 14:00
6260 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.388
Build Date: 02-Jul-2013

Stinger 32bit                 MD5: 82958979a16198ff353140b238346b14
                              SHA1: e2eda7e56024f72c58e0ea0457a4525f7e4d9fd9

Stinger-ePO 32bit             MD5: 2714c969e3967b93deb34fe45a9282ca
                              SHA1: 05cbc4d91835691de9351c2e9ba99843d8ae5e4c

Stinger 64bit                 MD5: 5712114b210c8cbc03598973b7224c7f
                              SHA1: 58ccce3a4f858efde45f9f10f743de65a882c00a

Stinger-ePO 64bit             MD5: c8df8f2d26fe8373374a294b0c9232bd
                              SHA1: 32916ed3a2c2153acc4697a4d215a7ff70da05ea

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP.c
PWS-ZBot.gen.auh
PWS-ZBot.gen.aui

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Blacole-Redirect.ag
JS/Exploit-Blacole
JS/Exploit-Blacole!heur
PWS-Zbot.gen.ary
ZeroAccess.ia

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.390
Beitrag von: SiLæncer am 03 Juli, 2013, 14:00
6260 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.390
Build Date: 03-Jul-2013

Stinger 32bit                 MD5: 90a225d91db480302dd764a4ad5c05a5
                              SHA1: c450d2d3b0103d604649f2f697d486320b5a7887

Stinger-ePO 32bit             MD5: 67c27bf92c3503253689209a1914ce52
                              SHA1: f4ba5be5f8b78e8edb6be510116fcbad4c054a5c

Stinger 64bit                 MD5: 2164bc7e7bfc351dcc0aee357d577ba9
                              SHA1: c8fbef0c03d9e992770956ff98729b474e899871

Stinger-ePO 64bit             MD5: 783df7b8b101fc367b0a031bc687cfbd
                              SHA1: 06181ee71f385a1f5116b1cf73d08d5da1bf9a00

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Gapz.a
W64/Gapz.a

Enhanced Detections:
JS/Blacole-Redirect.ag
JS/Exploit!JNLP.c
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ip
JV/Exploit-Blacole.t
PWS-ZBot.gen.aug
PWS-Zbot.gen.oj
W32/Autorun.worm.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.393
Beitrag von: SiLæncer am 04 Juli, 2013, 14:00
6261 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.393
Build Date: 04-Jul-2013

Stinger 32bit                 MD5: 42463a69ec1d987666f05b2355b67e4e
                              SHA1: b12df10221aa000a39f083aff263a6f319a80cfa

Stinger-ePO 32bit             MD5: 1ef798ed333e7e7a0e367cdfa95e6b3b
                              SHA1: b6acdf7c011a246291b3f348b937f79a22ccc49c

Stinger 64bit                 MD5: 34c2690dea0de8e98360e8b149aead4d
                              SHA1: 5a5233b505c2136a0831b1128f3cd9039c270aa9

Stinger-ePO 64bit             MD5: 55e4ef64cc6379c5ec2b58fe44a3a752
                              SHA1: 121218b9e8a52138e7852d978c04f6c32eacb007

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Toolbar-Browser

Enhanced Detections:
Generic FakeAlert.bw
JS/Exploit-Blacole!heur
PWS-Zbot
PWS-Zbot.gen.ahr
PWS-Zbot.gen.amz
PWS-Zbot.gen.oj
W32/Autorun.worm.g
W32/Autorun.worm.hm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.394
Beitrag von: SiLæncer am 05 Juli, 2013, 14:00
6261 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.394
Build Date: 05-Jul-2013

Stinger 32bit                 MD5: 031d524a23c1a33ca72bda52bee2b980
                              SHA1: 535a12c9ac61966d73d32528f02476fa196ab47e

Stinger-ePO 32bit             MD5: 857860183799020a3a96955bbd1aea18
                              SHA1: fd17367ebc580b8d89612369c4ac45e7b06da6b2

Stinger 64bit                 MD5: b8645a4687d07f186a3902aac8d33835
                              SHA1: ddf6b2e1c90c7dc9ba52f6424a9a258da28f5f96

Stinger-ePO 64bit             MD5: a156ed6928b474c2258f6d42f690ca49
                              SHA1: 454ce46404212ac12406b3c0bd8a9c1ccf44bda4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.c!mem
Generic FakeAlert.bw
Generic FakeAlert.jz
JS/Exploit-Blacole.b!heur
PWS-Zbot
PWS-Zbot.gen.ary
PWS-Zbot.gen.oj
W32/Autorun.worm.bx
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.397
Beitrag von: SiLæncer am 08 Juli, 2013, 18:30
6262 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.397
Build Date: 08-Jul-2013

Stinger32 MD5 7880A28AC6D64FF0E97A0C7748AAE0B2
SHA1 6F8F4A2F2EC8449FB522842FFF09FEA721B9DC98

Stinger64 MD5 30FDDD3C1EE7E4109124354D83985C21
SHA1 A0D70A996250002CD564C6DD0528175DB89207C1


Stinger32-ePO MD5 2468469AC484E91319D9160128D00457
SHA1 BC3D68DF9B4613493C9E40D606103E2E1AE1CCB0


Stinger64-ePO MD5 A2610C69CB0D86F4E7A8A62CCA9D8FE0
SHA1 09C6D3FAA7EFF23FDAC2940C0936B98657E886A3



Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Autorun.worm.c!lnk

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.lw
JS/Exploit-Blacole.lx
JS/Exploit-Blacole.ly
PWS-Zbot.gen.oc
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.402
Beitrag von: SiLæncer am 09 Juli, 2013, 14:30
6262 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.402
Build Date: 09-Jul-2013

Stinger 32bit                 MD5: b5854dea0964db07a9a4ae0b7f0bc12d
                              SHA1: e739267201a28156cba152ff7f10f508e2f7661c

Stinger-ePO 32bit             MD5: 4ffce95baa01f1e19a9e0888b056b5cd
                              SHA1: 21c97d2d598c4a1b7d9c4de6f5213ab285ee7acb

Stinger 64bit                 MD5: 3cd5d5a693b4d23bd1992264fae99680
                              SHA1: cb819a8f3cc12ed1f687b5a6ffb3cb08bc8796ac

Stinger-ePO 64bit             MD5: 4680c49ba7c3d1b5f3bfc59b18890837
                              SHA1: 1f6a4e9165d45ccb4d34bd1c89837bb887313fe5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
FakeAlert-SecurityTool
Medfos.e
PWS-ZBot.gen.auh
PWS-ZBot.gen.aui
PWS-Zbot.gen.oc
PWS-Zbot.gen.oj
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.405
Beitrag von: SiLæncer am 10 Juli, 2013, 14:00
6262 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.405
Build Date: 10-Jul-2013

Stinger 32bit                 MD5: e9df01946d9c34b7f9178ff68ebfab37
                              SHA1: 1568bb167230fa11c79149df148f290a1a566670

Stinger-ePO 32bit             MD5: 1f1e3bf7679806ee9063d26b0e7a27b0
                              SHA1: e1d7d3ae363a0a7683958b26a1c37040c6667054

Stinger 64bit                 MD5: e069521ecfc959e449b6aa5801152b48
                              SHA1: 94f1ed23c8cf4e5cfc630d6911f4bf3cfe95b08b

Stinger-ePO 64bit             MD5: ed3d5d408e272149cd04a6e39d32cc21
                              SHA1: 2f0bafb7333b0ad914667ca58ff356eeaf386439

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
HackTool-ZBotBuilder

Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit!JNLP.c
JS/Exploit-Blacole!heur
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.407
Beitrag von: SiLæncer am 11 Juli, 2013, 16:00
6263 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.407
Build Date: 11-Jul-2013

Stinger 32bit                 MD5: 81e10f4ebfa2fbbf9b2b9c2da9bdd352
                              SHA1: cc31b5533ae9afe124d6c82b0f99b98023fcce5c

Stinger-ePO 32bit             MD5: 35f2d07dbebc235d4e0d32f5b54bc6c3
                              SHA1: 70339f903642c655064a374209e4bd4f0f62b31d

Stinger 64bit                 MD5: 0e894b205a9da38b86efe75ce278a1a3
                              SHA1: c73cdc71c119c333a77c2a69c078a670b145b851

Stinger-ePO 64bit             MD5: a43d8ebcce0aca72f2d898dc8f63568c
                              SHA1: 2b9f6702af93b20dc38adeb01732322c4b5fee7b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Gapz.a
Generic Downloader.z
Generic VB.jb
JS/Exploit-Blacole!heur
PWS-Zbot.gen.oj
W64/Gapz.a
ZeroAccess!cfg
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.7.11.3
Beitrag von: SiLæncer am 12 Juli, 2013, 11:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.413
Beitrag von: SiLæncer am 12 Juli, 2013, 16:00
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.413
Build Date: 12-Jul-2013

Stinger 32bit                 MD5: 007ba7d17b232e2fe57c852f672c028c
                              SHA1: 461e197b2a65b4363a240fb80a069a80c29bf9ba

Stinger-ePO 32bit             MD5: 2a7beab047099ef3373846bd1e7455cd
                              SHA1: 23e49df660c20d71acda28b2d7a627c95332038f

Stinger 64bit                 MD5: 2a0984ce11540ff7421c8c2bf45f05db
                              SHA1: 3a52af1e1d3bd9fcfd8a5330fffc8e0b38295306

Stinger-ePO 64bit             MD5: 435356f4b4115c5e7353ea51ca849dd9
                              SHA1: c5ac9c75420e9fbde6ce5bdd64414e3ecf896412

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic!atr
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ip
PWS-ZBot.gen.aug
PWS-Zbot.gen.oj
W32/Autorun.worm.c!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Sophos Virus Removal Tool 6.2
Beitrag von: SiLæncer am 13 Juli, 2013, 17:45
(http://download.winboard.org/uploads/Image/2013-03-23%2018%2057%2035.png)
Mit der Freeware von Sophos kann der Rechner nach unerwünschten Programmen durchsucht werden. Das Programm kann zusätzlich zur einer bereits installierten Antivirensoftware genutzt werden, da es nicht permanent arbeitet, sondern erst bei Bedarf aufgerufen werden muss. Quasi als zusätzliche Überprüfung der Festplatte. Vor dem Start wird auf Updates geprüft.

Unterstützt wird Windows XP - 7

http://www.sophos.com/en-us/products/free-tools/virus-removal-tool.aspx
Titel: McAfee AVERT Stinger 11.0.0.419
Beitrag von: SiLæncer am 15 Juli, 2013, 14:30
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.419
Build Date: 15-Jul-2013

Stinger 32bit                 MD5: 2b5ab90ee55def04ee71c74e04c120c5
                              SHA1: 34ff8a93ee8ef06b53b28f8cb106329697c13273

Stinger-ePO 32bit             MD5: 88d301d7b73f10e27e5afc3c9e96965c
                              SHA1: 7a2c7040a5cac85029d48a3650628162c933e2b4

Stinger 64bit                 MD5: d515a388f48cd81b92009be67e85963e
                              SHA1: 2db812c72ca1ace65f3cef2a539865da0f7b49f1

Stinger-ePO 64bit             MD5: 6cc5452198ceaf19ec61a7f0b2fc394b
                              SHA1: e63b4de3a90794bd53efbbbab66e9b82287f73dd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit!JNLP.c
PWS-Zbot
PWS-Zbot.gen.oj
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: 9-lab Removal Tool 1.0.0.19 Beta
Beitrag von: SiLæncer am 15 Juli, 2013, 19:00
9-Lab Removal Tool stands for the standalone multi-functional malware scanning utility that is able to professionally detect and get rid of viruses, rootkits, unveil hidden infections and malicious registry keys that are concealed deep within a system. The software is 100% configurable, applies the latest heuristic approaches to identify previously unknown malwares, features the most innovative spyware removal capabilities and is able to identify hidden drivers and services loaded during system launching.

Database and heuristics modules are updated on a regular basis, allowing you to protect your workstation against the latest infections and related malware threats, as well as improvements to 9-Lab Removal Tool functionality. By running Update regularly, you can help maintain your system free of new threats.

9-Lab Removal Tool is a software that is completely free with no hidden charges and unexpected offers to invest additional funds.

Freeware

http://9-lab.com/
Titel: McAfee AVERT Stinger 11.0.0.425
Beitrag von: SiLæncer am 16 Juli, 2013, 14:00
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.425
Build Date: 16-Jul-2013

Stinger 32bit                 MD5: f7c2f375443212abb39e29bd2975487b
                              SHA1: 3b94b764139e1b4565e33e595c23539c39de9eec

Stinger-ePO 32bit             MD5: c4e5d00e52e1d9be7e9afb05ff493b08
                              SHA1: 17f9a4e6909c61454f475660cd7ecef162448e3f

Stinger 64bit                 MD5: 6cdadea426cfa9af20b49c90e5339f35
                              SHA1: 85d2879b9915bce5aca1dd5d0431a8e04e4efeee

Stinger-ePO 64bit             MD5: d2c4fe7ef6f1fc4c951b4836621e411c
                              SHA1: 06fd2d60efeeab0ecfd7e0b202892b3a8259ce1c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
PWS-Zbot.gen.apc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.428
Beitrag von: SiLæncer am 17 Juli, 2013, 14:00
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.428
Build Date: 17-Jul-2013

Stinger 32bit                 MD5: 52e4b8f89ec65a3673d794c9732e2421
                              SHA1: e130e02947864780f6aa95c9f26bd24cdb409dc7

Stinger-ePO 32bit             MD5: 6cf1a32df5c6b4d8129e25443f5ebe38
                              SHA1: 497ab63bb2474ec84a17743ae9ae8b2ffc6aa298

Stinger 64bit                 MD5: be575b429f8f9a88e84fe40230cb35df
                              SHA1: a070790075e2e2c91e1db93d7a21dfffb1babd64

Stinger-ePO 64bit             MD5: 97f60a792b78022d97ae3462e18c429e
                              SHA1: 788b875238b7c5a64b62d03188130915bcb52aab

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DomaIQ

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.bu
JS/Exploit!JNLP
PWS-Zbot.gen.oj
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.431
Beitrag von: SiLæncer am 18 Juli, 2013, 17:00
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.431
Build Date: 18-Jul-2013

Stinger 32bit                 MD5: 66e64ca3560843068648bca58630b05a
                              SHA1: f8f04d9933c32ad6c66ba8492aa1fa65d7bec041

Stinger-ePO 32bit             MD5: 6c215c6c48b9eb5dce41698b7569af3d
                              SHA1: 838b83931d79d85ee35439fca015a6a885a87888

Stinger 64bit                 MD5: 98e4a3f9bb18fa002871354fd732f70b
                              SHA1: 64b2880215aa3aac54c279c2010727c9c8caae43

Stinger-ePO 64bit             MD5: 82fa391cfa405ef53109e56a4c6f42ba
                              SHA1: b759247d547a30c55ef25fc86ef96516be18e137

  
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert.bw
W32/Autorun.worm.gt
ZeroAccess!cfg


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.433
Beitrag von: SiLæncer am 19 Juli, 2013, 18:00
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.433
Build Date: 19-Jul-2013

Stinger 32bit                 MD5: fa47b60e9c5d0da15840da7283d4e025
                              SHA1: 29f4ae40f0faaca7ce952d1b75ffe8fec6b74f17

Stinger-ePO 32bit             MD5: 18f9cc1fe1113e16159499b3aea3dbb6
                              SHA1: d778b01a8f1fb487e164c90a0f31f4193f910ea2

Stinger 64bit                 MD5: ff4bf0ba62604e9ee97a973082cbe762
                              SHA1: e24329795a04561db6f063264d799694311ae5ad

Stinger-ePO 64bit             MD5: cad5c9008828b012ab9282e269e8eaf0
                              SHA1: a53f1d8393910450f69b6a3826f93fd16eff0960

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.436
Beitrag von: SiLæncer am 22 Juli, 2013, 14:00
6264 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.436
Build Date: 22-Jul-2013

Stinger 32bit                 MD5: 9ab4ef3011d7c74e0e015b123a0f4e1c
                              SHA1: 8dfd793fefaff1b670679231543d9ec264f2a03a

Stinger-ePO 32bit             MD5: 79213397face0350426ca93c465d2f8e
                              SHA1: d892fb2ae6bece973b616e1cc7b3854c61cec823

Stinger 64bit                 MD5: 1fb6fc3c736ae522ca2b2f99f338c7db
                              SHA1: 785a594b604f88ac75e4ec192e22785f556b33a0

Stinger-ePO 64bit             MD5: b60dffbb3c1fd21fe5f8346a25e444da
                              SHA1: 8858bdbc356658c116eed3ecd7e592a204848d98

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
ZeroAccess.eh
ZeroAccess.gh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.441
Beitrag von: SiLæncer am 23 Juli, 2013, 14:00
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.441
Build Date: 23-Jul-2013

Stinger 32bit                 MD5: 932f519193d2026c36c63addd94c95b5
                              SHA1: e15bdaf4dc0b921de4364f5d78ac4d5a2ea66db2

Stinger-ePO 32bit             MD5: 2d84d772a6f0fa5c681534761aabc4b5
                              SHA1: 060b78a35a96ced612e025eed80026161033331a

Stinger 64bit                 MD5: 3d0b76128d330a2575a57e53101328cd
                              SHA1: f63684d1841afe6211dd211e9295c77bb09c9ba2

Stinger-ePO 64bit             MD5: 5f30b1bd268a1e8d77718cbeda3cd3a7
                              SHA1: f1e5487b2121df243f7971d4dc1f3cd98c6bfb13

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP.e
W32/Expiro.gen.o
W64/Expiro

Enhanced Detections:
Exploit-CVE2012-0158.h!rtf
Generic Downloader.z
Generic VB.jb
JS/Exploit!JNLP.c
JS/Exploit-Blacole.le

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-07-23.01
Beitrag von: SiLæncer am 23 Juli, 2013, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.446
Beitrag von: SiLæncer am 24 Juli, 2013, 14:00
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.446
Build Date: 24-Jul-2013

Stinger 32bit                 MD5: e2ff0dda768ba013e043bc4a5bb72c90
                              SHA1: 76b5747a2d9aa58eda8794b89cc7d9da27c321ab

Stinger-ePO 32bit             MD5: 77d42388b91a270060d7d650a1d6a3ba
                              SHA1: e800a16e9aa479f3da30a09f36add9592ecc7f00

Stinger 64bit                 MD5: 970b91b8f821d2a9dc802552c5d18544
                              SHA1: edb2e4238bc190f99773d3f446f86449f13d833f

Stinger-ePO 64bit             MD5: afadfd1191d23e478aa174f3091ca619
                              SHA1: de81270bf51ce3ce9ac131d43f37619c94cb5c94

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert.bw
Generic VB.jb
JS/Exploit!JNLP.c
PWS-OnlineGames.a
PWS-Zbot.gen.oc
PWS-Zbot.gen.oj
ZeroAccess.eh
ZeroAccess.gh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.450
Beitrag von: SiLæncer am 25 Juli, 2013, 14:00
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.450
Build Date: 25-Jul-2013

Stinger 32bit                 MD5: 25bf7afbb7825beed436170dc11eab68
                              SHA1: f1baf049d7e80d48bd566cd2a18b50afc333fdd9

Stinger-ePO 32bit             MD5: 9c683df4a0f8d03d777c466f03ef9801
                              SHA1: d5f85c22edc2073bcebb29bf69b010033047e2e6

Stinger 64bit                 MD5: 432ff9f32d870ba8029dffc320a69a07
                              SHA1: 299e9aed2c99c2fca0331a3ae0a859ccec25601b

Stinger-ePO 64bit             MD5: de76b8f2aa0c48b0fff4195390557b78
                              SHA1: 9f7d7a5def857bb3a95214f44b90fdf79da1bd48

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool
Generic VB.jb
JS/Exploit!JNLP.c
PWS-Zbot.gen.oj
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.452
Beitrag von: SiLæncer am 26 Juli, 2013, 17:01
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.452
Build Date: 26-Jul-2013

Stinger 32bit                 MD5: 1ecdad103d80c1bf3a8208b769c2d9e0
                              SHA1: c94885ea80ac80a9224567fa4014e17a06269b28

Stinger-ePO 32bit             MD5: ee4c2d73fe8e3dcb2239145e395950e5
                              SHA1: af74fef160b8c08c2b82ac497b09a48007cf32a4

Stinger 64bit                 MD5: 2e63f849fe715326d05a4ab7f697fc4b
                              SHA1: 76324e5c6f784307bb4d01da531a1b25f04f9d72

Stinger-ePO 64bit             MD5: 7f2dbe0791c73fd83a478b75d48e5b72
                              SHA1: fd5cbadb93aad2f2847279e1eb600c8286b1f1ea

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
Generic VB.jb
HackTool-ZBotBuilder
PWS-Zbot.gen.oj
W32/Autorun.worm.c
W32/Autorun.worm.eu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.454
Beitrag von: SiLæncer am 29 Juli, 2013, 14:00
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.454
Build Date: 29-Jul-2013

Stinger 32bit                 MD5: bcedef361bfd40bb5f838639b43baec8
                              SHA1: 0b2b358f153ae104847f11c3934b6a34c932a368

Stinger-ePO 32bit             MD5: b652dab83e4d97714786f70f283dec1e
                              SHA1: c7152e1ee94c5c14ba12675034298ed784b8cfe6

Stinger 64bit                 MD5: 789f0096fd2f999aaebbe1a5c8553059
                              SHA1: 2488791800a520dab5eff170ea84ba05b337891d

Stinger-ePO 64bit             MD5: d72f49d29ae7657d1f2062dc958befd9
                              SHA1: d9d8bba969d06066ad4df0d8dd13513120f6f503

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158.i!rtf
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
Generic FakeAlert.fz
PWS-Zbot
Vundo
W32/Autorun.worm.c
W64/Expiro

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.456
Beitrag von: SiLæncer am 30 Juli, 2013, 14:00
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.456
Build Date: 30-Jul-2013

Stinger 32bit                 MD5: 2e7e7921a3c23a486cd0ca9c85028748
                              SHA1: f5c41cb3279107dfa0aa624e59c77466d2d526d6

Stinger-ePO 32bit             MD5: 2de26b4356a521af7c2e60360ae6da93
                              SHA1: 97352aef3708dcd37013a549f7b44c716115bd0e

Stinger 64bit                 MD5: 72dac80769d8bff5d1da660eae4c5615
                              SHA1: 37ec1269fc64e39d6d63ff3b56e5d485c41384b4

Stinger-ePO 64bit             MD5: 8b089e45906853891ae01c7772384ffc
                              SHA1: a5e3a270556a5512295b95289cce5df81af416c5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic FakeAlert.bw
PWS-Zbot.gen.oc
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.462
Beitrag von: SiLæncer am 31 Juli, 2013, 14:00
6267 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.462
Build Date: 31-Jul-2013

Stinger 32bit                 MD5: 88d2d7dd6b2597fc0eb3dd2cfe273af0
                              SHA1: 565810fb33903848b4a299259ecc205ef92c76eb

Stinger-ePO 32bit             MD5: c580584167c3e0d486827e28b6de50ec
                              SHA1: dc66d5fe167899cdf70f636d213d82ab55f784d1

Stinger 64bit                 MD5: e0da9e10538146a7a7991e5ab0935194
                              SHA1: acf203f6f9057450dd73ab5c515fc6305a8dbdcc

Stinger-ePO 64bit             MD5: 99921966dbbaacd2e1c2fb739e266e6b
                              SHA1: 156b48a672dd1e4ddb0900971c9871122b20b7bb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
PWS-Zbot.gen.ary
PWS-Zbot.gen.oj
W64/Expiro

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.465
Beitrag von: SiLæncer am 02 August, 2013, 19:00
6268 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.465
Build Date: 02-Aug-2013

Stinger 32bit                 MD5: 1af1ee22e6754cd7d6508b0bbd640d6a
                              SHA1: a1ba270bf0a7394496c1790527180c3418062b17

Stinger-ePO 32bit             MD5: 536025de91d8f2982abde903e3066ddf
                              SHA1: 10cbf34821468ce3b5c878f8af766ad3b76adbdb

Stinger 64bit                 MD5: 542354bf74b939d411f093a54f2f8eca
                              SHA1: 4be557b98b9f4c423d025ff8617a84f5fbc64bf0

Stinger-ePO 64bit             MD5: d242df994648901e79fe43de76f7cee0
                              SHA1: 9f00689713826d495fbe6d88686a1c11546ee803

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP.f

Enhanced Detections:
Exploit-CVE2012-0158!rtf
JS/Exploit!JNLP
PWS-Zbot
W32/Autorun.worm.c
W32/Autorun.worm.h
W32/Rimecud
ZeroAccess.cj
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-08-04.01
Beitrag von: SiLæncer am 05 August, 2013, 10:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 11.0.0.466
Beitrag von: SiLæncer am 05 August, 2013, 13:00
6268 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 11.0.0.466
Build Date: 05-Aug-2013

Stinger 32bit                 MD5: 619a2a3fc69a6d62ebc15d85684d5459
                              SHA1: eff160167fb987c6767e748b151b20a202ebc65f

Stinger-ePO 32bit             MD5: c4d261836f46883a11e1434fce7f6f1e
                              SHA1: c140be031b4c95b5f963d1245997866231611a0c

Stinger 64bit                 MD5: 109a0dd6a8bc521b3b53b60c9fa2b6a3
                              SHA1: cf653a70f18e76f753c8985f8464fed8d6ed3ead

Stinger-ePO 64bit             MD5: 7a77d2a560e7af037c6a6e6aa8a7b922
                              SHA1: bad0c612ba97ae68fcaee0fb245f28f6c58eb012

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit!JNLP.e
VBS/Autorun.worm.k
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.473
Beitrag von: SiLæncer am 06 August, 2013, 15:00
5531 Viren, Trojaner und andere Schädlinge werden erkannt

Stinger Release Notes

Build Number: 12.0.0.473
Build Date: 06-Aug-2013

Stinger 32bit                 MD5: eb2cf128a7a46509546795e0becf10ba
                              SHA1: 0f451d104b4b1217a262ba8c508d4863e91da037

Stinger-ePO 32bit             MD5: 01cfbab71c6193ac3f1bf628377e090a
                              SHA1: 8733cb726b73f98f66bed99fb3ba4084f8dc3bc2

Stinger 64bit                 MD5: 4451c60957b0494a7795bf5c811563ae
                              SHA1: 23ae198e0aec5a46c3b9ccba6bd9b7bbbf0d31e2

Stinger-ePO 64bit             MD5: 5d66146a0454b4f40f0694809bb718d3
                              SHA1: 93c94f06b2a4ac6efaa53db2c413a4002d0b82cd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 11.0.0.478
Beitrag von: SiLæncer am 07 August, 2013, 14:01
Release Notes:

Stinger Release Notes

Build Number: 12.0.0.478
Build Date: 07-Aug-2013

Stinger 32bit                 MD5: 84e9b25a443676076a98a970684cc31e
                              SHA1: 762ea6c79ec4e0d43dbea19ca41dfbf03b18937c

Stinger-ePO 32bit             MD5: 96dfa1b2d4dfaff86844da682da31be2
                              SHA1: b88097d2c2095426900a60c02e55397bfaf97e9a

Stinger 64bit                 MD5: d9fbb750eadda4e992eb26cf46ef20f2
                              SHA1: 3616821e86c9b2b253c6d0c75b8087f4351ef566

Stinger-ePO 64bit             MD5: 8f45d4562920cbf1bed8268c7425aded
                              SHA1: 2a1585f797f3c163d6d46497e0412e55248757ce

  
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Linux/Backdoor-Appmod.a

Enhanced Detections:
JS/Exploit-Blacole!heur
Medfos.e
PWS-Zbot
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.482
Beitrag von: SiLæncer am 08 August, 2013, 14:30
Release Notes:

Build Number: 12.0.0.482
Build Date: 08-Aug-2013

Stinger 32bit                 MD5: 15527a5cb5febe354081c2c337aa271f
                              SHA1: 9bd4ed47e3e2bd680b5217bf2332d667b3b14c7b

Stinger-ePO 32bit             MD5: f1b977944d2572559998ffb83e49ee20
                              SHA1: af98f763344c037c0e20c9722a025914078d88df

Stinger 64bit                 MD5: fbcef23cb07ae8cd2c09b35d62da15a8
                              SHA1: 49e86b495c92ebb39d5e98f19da18468f7fe4b1e

Stinger-ePO 64bit             MD5: 017c0b9b15c943cefa63af9d9360cc0c
                              SHA1: 6e37cf0c600d9319e85ce4f07d8bdd295559a3c0

  
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
JS/Exploit!JNLP.f
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ju
Medfos.e
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.483
Beitrag von: SiLæncer am 12 August, 2013, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.0.0.483
Build Date: 12-Aug-2013

Stinger 32bit                 MD5: a3f00d8e6a5f04b6d9de49760ba10c26
                              SHA1: 56d250d4b23309076167d453b56132dfc46e4d4a

Stinger-ePO 32bit             MD5: e1da32236287491324e615e3e0bdff84
                              SHA1: 8147ed937d681fd3c506186a0ef05c5b1280a220

Stinger 64bit                 MD5: 8e4d7ead616098080e384cc84c0dd27f
                              SHA1: f17384205ebe0e78c8c0c4a69aedabde32b041c4

Stinger-ePO 64bit             MD5: 7b57f5bd62c37c2bcdd0fcc28448b751
                              SHA1: 8316f0087fbb15a820d3cf1b4a5cae8a0a30e42c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.bu
FakeAlert-SecurityTool
FakeAlert-SecurityTool.fx
Generic Downloader.z
JS/Exploit!JNLP.f
JS/Wonka
PWS-Zbot.gen.oj
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.485
Beitrag von: SiLæncer am 13 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.485
Build Date: 13-Aug-2013

Stinger 32bit                 MD5: 29ade9c084cc1d83e302495f651920ec
                              SHA1: b4c278b1fe17e877ebdd93cd03799cc58f2ba81f

Stinger-ePO 32bit             MD5: 3c946d7a15d82edacf7b9a7da4b78f3f
                              SHA1: b3d1ffc1b07cb84ba5af25cd368ec0ae809419c6

Stinger 64bit                 MD5: ecd591df10d150bd6f1cf7119c321dd8
                              SHA1: 27d08451c386686513c1d45b99fb5e5e893368c9

Stinger-ePO 64bit             MD5: 5f353628bb957e481b32d322e84db6cd
                              SHA1: 7b60d3ea4f71d6a9f45631b6c78185a8c7e84870

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.auj
PWS-ZBot.gen.auk

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.487
Beitrag von: SiLæncer am 14 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.487
Build Date: 14-Aug-2013

Stinger 32bit                 MD5: 7c4eae8889f941c7f47906a645cbf5ae
                              SHA1: fd65d19a4810aadfb32188a7c6303abba7c2c92c

Stinger-ePO 32bit             MD5: 6fb7825265de7cd71121d9bea7041f04
                              SHA1: 75dedd891b87ee7418885b80226d684d521d7e4a

Stinger 64bit                 MD5: fd25d8559227a74d4221560d5281fce8
                              SHA1: 5e014de62a1ceee4285f97cbaed679f4cff36cf8

Stinger-ePO 64bit             MD5: 6b5bcd9f48754f31244b35bab0e64c1c
                              SHA1: 9e24a279ae4772dd6ee57c5148094e35e8bdb576

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.aul

Enhanced Detections:
JS/Exploit-Blacole!heur
W64/Expiro
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-08-14.01
Beitrag von: SiLæncer am 14 August, 2013, 16:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.490
Beitrag von: SiLæncer am 16 August, 2013, 14:00
Release Notes:


Build Number: 12.0.0.490
Build Date: 16-Aug-2013

Stinger 32bit                 MD5: 99c0d9e5e7ffd1c60716c7dd63cdfd80
                              SHA1: 4073d09e886f7954de558f8eea8ce195f762b817

Stinger-ePO 32bit             MD5: df84aabb026eaaf34f63e67c572f3db8
                              SHA1: e3df659a2dcc178b51546b06367950b2d2ba9bb1

Stinger 64bit                 MD5: 0d29b2eb2d313da3758eb8b1b3c6aeb7
                              SHA1: 16a77d536df08192f5e2cd0a5bb8b5f853ef5ed8

Stinger-ePO 64bit             MD5: 3c818983e61372e1953d44953b937582
                              SHA1: 25be5af7edc3f64e8d39cdf1db4babf3c01d005a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.lz

Enhanced Detections:
Exploit-PDF.b.gen
Generic Downloader.z
Generic FakeAlert.cp
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ju
JS/Exploit-Blacole.ko
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj
W32/Autorun.worm.h
ZeroAccess!cfg


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-08-15.03
Beitrag von: SiLæncer am 16 August, 2013, 17:01
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.493
Beitrag von: SiLæncer am 19 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.493
Build Date: 19-Aug-2013

Stinger 32bit                 MD5: 09e915bc5c12f87a7cafd55881cab484
                              SHA1: 638bcb030d2fdf7be1a88e05df628eaff6b35633

Stinger-ePO 32bit             MD5: 7a730da42c35bbd675b267a2c6efdfad
                              SHA1: f0c2c88782cd05506caf608075a6fc7c13cdc3cf

Stinger 64bit                 MD5: db4218ff4f12fe50700303bcecf0af6a
                              SHA1: fb7a23a463c2c64d45ed90bc08a2c3ac1b7e114b

Stinger-ePO 64bit             MD5: f5e1fc19a2fff0ba73cdae5331909ae7
                              SHA1: c4d8381e8e25ca3e93dc656062ffa01415d1973d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-InstallQ


Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
ZeroAccess.eh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.496
Beitrag von: SiLæncer am 20 August, 2013, 14:30
Release Notes:

Build Number: 12.0.0.496
Build Date: 20-Aug-2013

Stinger 32bit                 MD5: 6e436b378e01f7de2481a6f3ba004b08
                              SHA1: dba25bd9615352483154131b94d58ca597e50f97

Stinger-ePO 32bit             MD5: 1b4a0e3e85b5c3f42312ae2697d229d6
                              SHA1: 40f1c9c3a5c8da56df9ece3782ff6a8ccc4f9bfd

Stinger 64bit                 MD5: e30c90ac48a0937aee2e5f7b638e0344
                              SHA1: 9465dd5534e9fbfabd035dc15b66a9ab789650e3

Stinger-ePO 64bit             MD5: 6ab4a3d0bdb2fae03668496d8b20b750
                              SHA1: 8cda4be2e0fcf062c943a22ba94426817421178f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-InstallQ


Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
Medfos.e
ZeroAccess.eh
ZeroAccess.ia

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.497
Beitrag von: SiLæncer am 21 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.497
Build Date: 21-Aug-2013

Stinger 32bit                 MD5: d0183a03057762cde85e332573fef33d
                              SHA1: e5c7c3ae2cd0709f0fa209cf2915d4edf7f6750a

Stinger-ePO 32bit             MD5: 276f80fe1211e5a254ac63191f41f9ea
                              SHA1: 9ba851bbd9b4bc7c388c9b98f2b92aa73f2f1ef4

Stinger 64bit                 MD5: a5a3d557312826f3cb7be9f569f923b5
                              SHA1: 1f8a4b2dfe8f20b254431fa00700d20cd087ddb0

Stinger-ePO 64bit             MD5: f547e5c49e980703e3cb583c17b07848
                              SHA1: ff912154b04240cf58115ef3c1fc47329df429f8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-InstallQ


Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool
Generic Downloader.z
Medfos.e
PWS-ZBot.gen.auj
PWS-ZBot.gen.auk
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj
ZeroAccess.eh
ZeroAccess.ia

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.498
Beitrag von: SiLæncer am 22 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.498
Build Date: 22-Aug-2013

Stinger 32bit                 MD5: d4091d39c8b3cb9494e9d7347e1c4b77
                              SHA1: 47986cce0d3064c47a48ccad069772f0f0742348

Stinger-ePO 32bit             MD5: c9c2f000f19e45b4201771e5c9925ac8
                              SHA1: 35e712ce091059fc188e488f3c8f6adc4aa7c33d

Stinger 64bit                 MD5: 462cee8dd6b26e11f96e0f1366baa676
                              SHA1: 70079b82906fbec3e6efa1e1e28047fa0ba4c4f0

Stinger-ePO 64bit             MD5: 4b4c31615cc377dca18e363a38d7a0da
                              SHA1: 7651596ef3e5dac4e5cb15fb729d3a741018df81

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Blacole-Redirect.aj


Enhanced Detections:
Exploit-CVE2010-2568
FakeAlert-SecurityTool.gf
FakeAlert-WinwebSecurity
Generic Downloader.z
JS/Exploit!JNLP.f
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lz
PWS-ZBot.gen.aul
PWS-Zbot
PWS-Zbot.gen.oc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.499
Beitrag von: SiLæncer am 23 August, 2013, 14:02
Release Notes:

Build Number: 12.0.0.499
Build Date: 23-Aug-2013

Stinger 32bit                 MD5: 373acc9ddcfcb654ab1cf2b854ed9129
                              SHA1: cb7ed029a316ea6bbe35b3b1b1f4864a3fd16e17

Stinger-ePO 32bit             MD5: bff03fa8db64ba53b40a6196f1d5b7ba
                              SHA1: cb184904a80040c88736fab9e511ed06d3ae1fd7

Stinger 64bit                 MD5: 694c13460b7c77041fd775d676ff0feb
                              SHA1: 3fe1b5068e94872026422d0570f78701ffa4db46

Stinger-ePO 64bit             MD5: 5a3ede86b7c9bde62674abd82dcf898e
                              SHA1: 86fb2b97ceb54414921652961d1b811b49becb8f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Bprotect
Exploit-CVE2012-0158!rtf
FakeAlert-Rena.bu
Generic Downloader.z
JS/Exploit!JNLP.c
PWS-Zbot
ZeroAccess.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.501
Beitrag von: SiLæncer am 26 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.501
Build Date: 26-Aug-2013

Stinger 32bit                 MD5: e97fc06a689b5184cdb9a155cec79e8f
                              SHA1: a4a8e03bd99ca9d8dbd9d2e21f1160a58e00c77d

Stinger-ePO 32bit             MD5: e4ecb1c8538f214db6657500cd31d23f
                              SHA1: da9801ab6200ff68204e575de77e633d595cbc5d

Stinger 64bit                 MD5: 2cc5f54a1ea313350b78235618221ce9
                              SHA1: 92ab74ccd54bff4c69568120ae16a337c62bbc25

Stinger-ePO 64bit             MD5: 43f72be368d7d66d470b5dad2c73cefe
                              SHA1: b258d8908edd5cad459fbe3ee8619f101807dcae

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ma

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert.bw
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ia
JS/Exploit-Blacole.is
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.lz
PWS-Zbot.gen.oj
W32/Expiro.gen.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.503
Beitrag von: SiLæncer am 27 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.503
Build Date: 27-Aug-2013

Stinger 32bit                 MD5: 539f9d4f663f617eb4a537b7e8ad0711
                              SHA1: f65969b1566537e09dfe45066f8dfead4cbaf84b

Stinger-ePO 32bit             MD5: 6fcd0ab4d55e12386d6a2d89b45f9374
                              SHA1: 839db277f1881f796f15d8ac4f5be99e20c00dbc

Stinger 64bit                 MD5: 81dfec403de2ea9d012f0b196aa5de68
                              SHA1: 2d8109d4c459ff2d1ecfa990fc2937d109380881

Stinger-ePO 64bit             MD5: 6ca834de8c598fd4cd6140ba8ae0f6eb
                              SHA1: 07fdb6f415dbd9cc5befb1049dd60ef3573f9c97

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.aum

Enhanced Detections:
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.ic
W64/Expiro

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.504
Beitrag von: SiLæncer am 28 August, 2013, 14:00
Release Notes:

Build Number: 12.2.0.504
Build Date: 28-Aug-2013


Stinger 32bit                 MD5: 4d1040ef667ae2befd69e505fa321d65
                              SHA1: e36e1caba79e3fb60cd386964e951c0339e75939

Stinger-ePO 32bit             MD5: d38ed5c666638a9a95eab2bb215bfbe6
                              SHA1: 2fa22715632c6e021752e352dd084c6c3d31e760

Stinger 64bit                 MD5: a95679f4643c9fde0d64018c88d544e3
                              SHA1: 6009d6f77bf3f7696280f22e122982f5f43f4dcd

Stinger-ePO 64bit             MD5: eb98ad22f91465e7e1cbd9aa618d6e0d
                              SHA1: c99601e86af601da51cc1cc934a2ea7aba99e849

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP.g


Enhanced Detections:
Exploit-CVE2012-0158
Generic Downloader.z
Generic FakeAlert.bw
JS/Exploit!JNLP.f
PWS-ZBot.gen.auh
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj
W32/Autorun.worm.g
W32/Virut
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.506
Beitrag von: SiLæncer am 29 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.506
Build Date: 29-Aug-2013

Stinger 32bit                 MD5: e5f97ae7971c2edffa92a6435bf49a95
                              SHA1: f8eb0de986ce3c7a258ec5c77b71c448c8e1aa38

Stinger-ePO 32bit             MD5: b5775d47c9723695d4263aebea7808dc
                              SHA1: a092f25567c34eb58a0f8c94420ab5922ec55011

Stinger 64bit                 MD5: 75280db88eb15263d526395d9111e0e9
                              SHA1: 760827a96fd403788280220413d09043c82ac832

Stinger-ePO 64bit             MD5: 8a5f54b6bc5380985acb12f0e1834ccb
                              SHA1: acfb97561fb87eb5bef235d4f52fd468faa3430f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
JS/Blacole-Redirect.ag
W32/Virut

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.508
Beitrag von: SiLæncer am 30 August, 2013, 14:00
Release Notes:

Build Number: 12.0.0.508
Build Date: 30-Aug-2013

Stinger 32bit                 MD5: d9c247a15f3e229bb432409680fd7d8e
                              SHA1: a776fe221a55e8f2703c788f82a4878ad5154931

Stinger-ePO 32bit             MD5: a0c226ef5130ee7c775cf83741dfeaf5
                              SHA1: 9b0e8e3bd5a0f7a44f3e6ca151c77968d313bda1

Stinger 64bit                 MD5: 9f72493b2e7c9e2c997d41168d3dd748
                              SHA1: fc141aa76b7de9ee16cd4942eb54a21ddc600692

Stinger-ePO 64bit             MD5: 3dbf325a3dc36e28f18c6071a25b4bde
                              SHA1: f11077927c33ddafaa20d0bdf60b7e3179dd5da3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.aun
PWS-ZBot.gen.auo

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.9.1.2
Beitrag von: SiLæncer am 02 September, 2013, 13:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.512
Beitrag von: SiLæncer am 03 September, 2013, 14:00
Release Notes:


Build Number: 12.0.0.512
Build Date: 03-Sep-2013

Stinger 32bit                 MD5: e967a22b2af5a3dce55b77413e605fbe
                              SHA1: 5b6334ef915b2dbc4949e9236a9fe8ffb864df73

Stinger-ePO 32bit             MD5: d8140fafdebedc4c6f3e5cae11e6020b
                              SHA1: 2caa215fae46987d6b069a61e8034e3b3725aa95

Stinger 64bit                 MD5: 4e2cc99ba524c76ad3fb44343695bd77
                              SHA1: 0db0fc6fbb2360e542f0d774f6e9b1093f95defe

Stinger-ePO 64bit             MD5: f71399c1f98ce870f891d34448e61ca7
                              SHA1: a1d3158646a8170d939fbcc0c6284051bc607934

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.aup

Enhanced Detections:
Generic Downloader.z
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.513
Beitrag von: SiLæncer am 04 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.513
Build Date: 04-Sep-2013

Stinger 32bit                 MD5: 0df3a6cc9bac81b8609dfc5ff9508889
                              SHA1: 8a2d4d83b67bc52ba4e5c09f3d2f01032a12cdbb

Stinger-ePO 32bit             MD5: 7443394d8a43d6c773d96017b35025bd
                              SHA1: 26e029ee66786aac750d1a9ceac96bd0e059ea79

Stinger 64bit                 MD5: 6382bcc325cc5da9750747c87a5067e8
                              SHA1: 6f0c63f9af86fc33fe38944d3c80ad335e1b1bb6

Stinger-ePO 64bit             MD5: dc611d929fbdf1d1079eaf04c8f80a9c
                              SHA1: 0b2f6b4f409692485ffa2425f87e1fe608aefb84

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.j!rtf
PWS-ZBot.gen.auq

Enhanced Detections:
DNSChanger.d
JS/Blacole-Exploit
JS/Exploit!JNLP.c
JS/Exploit!JNLP.f
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ia
JS/Exploit-Blacole.ma
PWS-ZBot.gen.aul
PWS-ZBot.gen.aum
PWS-ZBot.gen.auo

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.514
Beitrag von: SiLæncer am 05 September, 2013, 17:21
Release Notes:

Build Number: 12.0.0.514
Build Date: 05-Sep-2013

Stinger 32bit                 MD5: afd182bae38026db2b03d85b61ed9472
                              SHA1: 29f29fe6afb4eabed2880782d47c02a260ca1a6f

Stinger-ePO 32bit             MD5: 4238c4a9e377b93f04464a7cefefcdb9
                              SHA1: 5327802b38eb30aba81bbdc01cf901ed573beba6

Stinger 64bit                 MD5: f62487f0ebc64911a166b2a29e78c38b
                              SHA1: d86b5780edebcbc36bda7f4c615cb24d5d9edcad

Stinger-ePO 64bit             MD5: 584b5d5b310619a7483a34965e09a604
                              SHA1: cbc911b149055c35bd3f00147ccda106720d3df8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
JS/Exploit-Blacole.is
PWS-Zbot
ZeroAccess!cfg
ZeroAccess.ia

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.521
Beitrag von: SiLæncer am 06 September, 2013, 20:00
Release Notes:

Build Number: 12.0.0.521
Build Date: 06-Sep-2013

Stinger 32bit                 MD5: 5446cec1d3dc444dfffce7521cc048ba
                              SHA1: bd1dfa7df13ac123d0a23a38abc2ad98767c5dd7

Stinger-ePO 32bit             MD5: 49bcf7013320d54facfdd4440d301ba3
                              SHA1: edffca63c6e43e998a157ede761869f83ccbe02f

Stinger 64bit                 MD5: 4ddc63dc9508003eb91ad33cea718c5f
                              SHA1: eb335045f25c5a08464cdf0d2ee362f588afc8c5

Stinger-ePO 64bit             MD5: 2fbabe76067a04e6c73c5abcbf46d0b7
                              SHA1: 9f78f7de2e3d88fe28a4988123412ebe96fab0e6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit!JNLP.h

Enhanced Detections:
Exploit-CVE2010-0188
Generic FakeAlert
JS/Exploit!JNLP.f
JS/Exploit!JNLP.g
JS/Exploit-Blacole!heur
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-09-09.01
Beitrag von: SiLæncer am 09 September, 2013, 14:14
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: Norman Malware Cleaner 2.08.07
Beitrag von: SiLæncer am 09 September, 2013, 18:00
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Windows: XP, 2003, Vista, 2008 und Seven.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee AVERT Stinger 12.0.0.523
Beitrag von: SiLæncer am 10 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.523
Build Date: 10-Sep-2013

Stinger 32bit                 MD5: aa05b70bf87ee39963f97840b00a77d8
                              SHA1: baae9a895a375b8cba2ef52857f67ddc14a1f9dc

Stinger-ePO 32bit             MD5: 07d833ebb6e9552aaf46f949d90d76b3
                              SHA1: 213260ccd514c5f47d456c8d7ae6e4832ab7bf5a

Stinger 64bit                 MD5: 77fbdfde10659997e2cc4c6bca5cd2e7
                              SHA1: 3bfbcd06f4ec0a44888c5e0e8462af5274a581c4

Stinger-ePO 64bit             MD5: 489c122f4d7805d0154e9881d960e7b6
                              SHA1: 5d5cfa4fc2442dfab6ef8bf2b6e0aafe0294fa6a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
Downloader-BCS
Exploit-CVE2012-0158
FakeAlert-SecurityTool
FakeAlert-XPA!env
FakeAlert-Y
Generic Downloader.z
Medfos.e
PWS-Zbot
PWS-Zbot.gen.oj
W32/Autorun.worm.bf
W32/Autorun.worm.c
W64/Expiro
ZeroAccess.cj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.524
Beitrag von: SiLæncer am 11 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.524
Build Date: 11-Sep-2013

Stinger 32bit                 MD5: 4b190fab9fcf86cebb7295839228cd60
                              SHA1: 5d5de42f6b668cfe019fb0fdbb2e0e2872e09733

Stinger-ePO 32bit             MD5: 721f8a79fc266779232ef0f315a457db
                              SHA1: a2d3fec92bfa93d0fc08936ebbae84701334747e

Stinger 64bit                 MD5: a56c87285648ab9d8657ee768b942ffb
                              SHA1: e3545cbdc0abd90363ac21eaec4dd0e2ac1ba39e

Stinger-ePO 64bit             MD5: 7c90252977fc62b3f13cb2aed077414a
                              SHA1: 529d0da64c687555ec0d0cb0a7be13eab8fdaaac

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158.j!rtf
FakeAlert-Rena.bu
FakeAlert-SecurityTool
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ko
JS/Exploit-Blacole.lz
PWS-OnlineGames.lw
PWS-ZBot.gen.aul
PWS-ZBot.gen.aun
PWS-ZBot.gen.auo
PWS-ZBot.gen.aup
PWS-Zbot.gen.oj
Swrort.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.529
Beitrag von: SiLæncer am 12 September, 2013, 15:00
Release Notes:

Build Number: 12.0.0.529
Build Date: 12-Sep-2013

Stinger 32bit                 MD5: bd4cdd2155273096cafdc004f35d6db7
                              SHA1: 04474451d9cd78f317bf6835283e7ece147575bf

Stinger-ePO 32bit             MD5: 45539cd41c102d3952429bb2f24a9f20
                              SHA1: 2beeb1fa35b398d3f8ff8dbd41ecf76522000b01

Stinger 64bit                 MD5: 2961b1e6a92b14ddd851e8a50c753bba
                              SHA1: d2c6a91bd2554d4aeb3b1bcd057871739dfaca42

Stinger-ePO 64bit             MD5: edb1260f61d8296fd7df685cad75a547
                              SHA1: 95ba80e81818ef8d86e27efc24f28d9ccedea251

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.


Enhanced Detections:
Exploit-CVE2012-0158.i!rtf
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit!JNLP.h
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.lz
JV/Exploit-Blacole
Medfos.e
PWS-Zbot.gen.ata

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 13.9.12.1
Beitrag von: SiLæncer am 12 September, 2013, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.530
Beitrag von: SiLæncer am 13 September, 2013, 13:00
Release Notes:

Build Number: 12.0.0.530
Build Date: 13-Sep-2013

Stinger 32bit                 MD5: d5d2b4f9a5ea54bfcc6039dd843345f0
                              SHA1: 61b0c5c8d52b439dfa4d55429124cc1a17d123fa

Stinger-ePO 32bit             MD5: 8597de542d764146004b63ba342bae00
                              SHA1: 8d32ec53294775a89a342ab6a55af4f5993eb298

Stinger 64bit                 MD5: 2ad180afeedfa6682b1d0b2dd7971e5f
                              SHA1: 829ed5a7a44bdb6dc6179aab76aa25115275859b

Stinger-ePO 64bit             MD5: 099c6e32d2fd869919c5998712f68f86
                              SHA1: 98240bfe2d3c5092dc078aacb2b3d446ab163aff

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mb

Enhanced Detections:
Exploit-CVE2012-0158
JS/Exploit!JNLP.h
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.gl
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lq
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.531
Beitrag von: SiLæncer am 16 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.531
Build Date: 16-Sep-2013

Stinger 32bit                 MD5: bb0fd8420bd0f55d972789384aec305c
                              SHA1: 1c87f10504fc29ae4e7483e520c08cfaadc4c4fe

Stinger-ePO 32bit             MD5: 1a951b585babe726c9df2b8c1cb212c6
                              SHA1: 4beb9db10cd89a87c3518452e136f16dc6a6979e

Stinger 64bit                 MD5: 0db56d115ab356b1021f7ebfd7fce6e8
                              SHA1: 9863d7bfab1d13cd3c5601e0bc6dbf277dab469e

Stinger-ePO 64bit             MD5: 791177e68af4fe4bfae1519a154a4524
                              SHA1: a779ba1b01c3d7a30aecf001ef9e8cb6ba4b493c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.le
JS/Exploit-Blacole.mb
PWS-ZBot.gen.auq
PWS-Zbot.gen.oj
VBS/Autorun.worm.k
W32/Autorun.worm.c
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.532
Beitrag von: SiLæncer am 17 September, 2013, 14:20
Release Notes:

Build Number: 12.0.0.532
Build Date: 17-Sep-2013

Stinger 32bit                 MD5: d4589d2a318edb083159c438f0015f1f
                              SHA1: 7efe1e63de05472f5020f437a7a97f77cda4fb83

Stinger-ePO 32bit             MD5: 1ec113c2cb5e9f983a1f2faed3f30293
                              SHA1: 87d453c4f7e4b2ee3be344d21a74e5114534961f

Stinger 64bit                 MD5: f515d10dac86df779774ed620ba82917
                              SHA1: f146050f1e3566245e07efc0c03f07c20959775b

Stinger-ePO 64bit             MD5: 1b799e04c236c518fac37193b50e33e5
                              SHA1: 079b1766164e0c7c106b8810287d410f9c38b04b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.le
PWS-ZBot.gen.aul

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13.9.17.1
Beitrag von: SiLæncer am 18 September, 2013, 06:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.535
Beitrag von: SiLæncer am 18 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.535
Build Date: 18-Sep-2013

Stinger 32bit                 MD5: 57c1d4b803b1b5490aea758704d62d3b
                              SHA1: 9570c08346aab5b42c798b2d52b605684107418f

Stinger-ePO 32bit             MD5: 312dc41834fdfa5e0984ec0e1cd89cc2
                              SHA1: 179f38ec8cae07c39d133da495235c756093422b

Stinger 64bit                 MD5: 8f40544fd189c31c4c12f78b02fc2b1d
                              SHA1: 2510e6ac64222bb35dcf61dd75fe81241042a233

Stinger-ePO 64bit             MD5: 0aeb719f595f73d6352f909fb8f3d8b5
                              SHA1: d85b36aab663aa71c7d475f13b463df434c6005b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.aut

Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.hu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.537
Beitrag von: SiLæncer am 19 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.537
Build Date: 19-Sep-2013

Stinger 32bit                 MD5: e67de0ea4b9aef9fd318b528078cfaa2
                              SHA1: f9fad7801b278d2343b6f7ce8c8cf3f39af9f550

Stinger-ePO 32bit             MD5: 9c930c5fd316b4e2e974aa101b98310b
                              SHA1: 31d967ed4abb36d2448201163f29400adecb4501

Stinger 64bit                 MD5: d062727b56e0b24c3e9642112d3de7da
                              SHA1: afd56f5a174d2415bab9daf1e05f264ce876c0f5

Stinger-ePO 64bit             MD5: fce59a0cb4cb6db5d7db09c24424b8cf
                              SHA1: c7282b824ef53b7d19d903b48a1b944ac8dfec03

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0507
FakeAlert-AB!htm
JS/Exploit-Blacole.eu
PWS-ZBot.gen.aut
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.538
Beitrag von: SiLæncer am 20 September, 2013, 14:30
Release Notes:

Build Number: 12.0.0.538
Build Date: 20-Sep-2013

Stinger 32bit                 MD5: fbaf6ced69a6da84554368103bda617c
                              SHA1: 9593b582057f85e33d0695df99159bf50c6c364d

Stinger-ePO 32bit             MD5: c8dea89551e2949bf5a6bf2ab09bb88d
                              SHA1: 3e9e96508b02323e37e24523b9fab5e709115782

Stinger 64bit                 MD5: 242e67abf0dd50588477768fb6e889ac
                              SHA1: 115bd2b4310986b86638c32abcd62d32608f3155

Stinger-ePO 64bit             MD5: 3b575704d1c4b009979afe5e76425d69
                              SHA1: 996cba0d0b559352e683e933fa3b10450b6f385f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.gl
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lq
JS/Exploit-Blacole.mb
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.539
Beitrag von: SiLæncer am 23 September, 2013, 13:03
Release Notes:

Build Number: 12.0.0.539
Build Date: 23-Sep-2013

Stinger 32bit                 MD5: fe43aead4141e1988b3a3212fc13f78c
                              SHA1: cfec3d439b804c2f8936e397d6e405a238f0979e

Stinger-ePO 32bit             MD5: 2831969b590f5f72f86563edcf99fdd4
                              SHA1: 2562e036e8576160478e46b04f43d73f814d6b84

Stinger 64bit                 MD5: 957f81dc9b5a4f8f427ce62c6206bb56
                              SHA1: d2638abd164684c9ec3c8de2ec05ab1d87c54dad

Stinger-ePO 64bit             MD5: 082805bab790b4ad70988c5869b2c2fa
                              SHA1: 70c8479c156449a010aec3702310e1b1a69f19c0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Downloader-BMN.gen.c
FakeAlert-SecurityTool
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-09-23.02
Beitrag von: SiLæncer am 23 September, 2013, 21:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.541
Beitrag von: SiLæncer am 24 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.541
Build Date: 24-Sep-2013

Stinger 32bit                 MD5: cb499c3b067d3300e2dc9a82b3ff7694
                              SHA1: ae61167aacef5192f23f5fc1653c4aa4812c72e1

Stinger-ePO 32bit             MD5: 79f1ff247e2da21379e06c48148d1a5a
                              SHA1: 8d3f3ac2351cf5b5f162d72c5960e8a4c8725078

Stinger 64bit                 MD5: 8e5ac121cda5f20df923748eb3fce365
                              SHA1: 98a0a3adde10dfc4d37dd0514f4eb1c85250a091

Stinger-ePO 64bit             MD5: 4952a5f186ed5af1bc348d732d61fe91
                              SHA1: b07e5c784b7368a76ba3baceb687a10188b3579b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.auv
W32/Autorun.worm.aaet!lnk

Enhanced Detections:
Downloader-BMN.gen.c
FakeAlert-SecurityTool
Generic Downloader.z
PWS-ZBot.gen.auh
W32/Autorun.worm.aaet
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.543/544
Beitrag von: SiLæncer am 25 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.543(64bit Stinger)
Build Number: 12.0.0.544(32bit Stinger)
Build Date: 25-Sep-2013

Stinger 32bit                 MD5: d5f32fa9c1c884e6b2ef65df03325973
                              SHA1: 4a2541405ac2db3e3fafe23191722a5a48ccf7ee

Stinger-ePO 32bit             MD5: 9a0fdcafac52f430ba24e98b433ef805
                              SHA1: 16cf37636f157dce7107bc8790c560b6f6323b72

Stinger 64bit                 MD5: 1df320bb3b45f09c8dfd0c81f5a33469
                              SHA1: 3ed505448ad788c774f0d2a52593cbb386a14294

Stinger-ePO 64bit             MD5: 23ea6ec11aa0f6b84a076e379f347515
                              SHA1: 6ed81b49dcc27a1f208731917ee17d3cc3f1c35c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
Generic VB.jb
JS/Exploit!JNLP.c
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.mb
Medfos.e
PWS-ZBot.gen.auk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.545/546
Beitrag von: SiLæncer am 26 September, 2013, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.0.0.546(64bit Stinger)
Build Number: 12.0.0.545(32bit Stinger)
Build Date: 26-Sep-2013

Stinger 32bit                 MD5: 264a2f662c593200f1b7a752c61b37eb
                              SHA1: ac9ec93930cb1e44500b1b9bb1759e293c5caff0

Stinger-ePO 32bit             MD5: ee1ea8c9a73a336c3ef28634d72679bd
                              SHA1: 49bd6368393abb6e68c5b34bb80e035cc7e0e037

Stinger 64bit                 MD5: 01528c0d9b118f805ad82fcc7feb3e84
                              SHA1: bce63d4dbbfaaf5721ce58f7ac384e8327497e16

Stinger-ePO 64bit             MD5: d61ac3d87fc3ea8a700f3a60e644b60b
                              SHA1: 8654d4214569600fd5e4e4f4692d3360ae32a0ad

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool
JS/Exploit-Blacole!heur
Medfos.e
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.547
Beitrag von: SiLæncer am 27 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.547
Build Date: 27-Sep-2013

Stinger 32bit                 MD5: a048c75fb74576da0f0217f28fe3e641
                              SHA1: 833fae2fb5b2bce9f8a23ad2dabc92d244bbc303

Stinger-ePO 32bit             MD5: d8eca9cbfb2769b47db4734a6189bfdc
                              SHA1: 2651e77d95e20216f3c8d5390401a766c535b672

Stinger 64bit                 MD5: e8e767fd97652ab12df31fe77d5a03de
                              SHA1: 858d722905e7f9f0d257b96c21b0ef2fc0cd03a2

Stinger-ePO 64bit             MD5: 2376a5edef488d19248f14c0381b0074
                              SHA1: c40d396c77a2500accbc34bb708118f72ece73be

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.553
Beitrag von: SiLæncer am 30 September, 2013, 14:00
Release Notes:

Build Number: 12.0.0.553
Build Date: 30-Sep-2013

Stinger 32bit                 MD5: bcc7c8fb9fae1e07aee0c00d06de4ce5
                              SHA1: 1feb5b4548cb221f27975a2542fd8a19fe473516

Stinger-ePO 32bit             MD5: e6e6c17487c40c200ea802e77cdf4d70
                              SHA1: 9d26cc639af3d17847b466629f8fb50499dde1c1

Stinger 64bit                 MD5: 24aab295d69971cb41696852814db585
                              SHA1: 1af9773b4c3573dadf4cd3d699ada8d7256fee67

Stinger-ePO 64bit             MD5: 36e3808b6eb57e5c6e9baf652bec8621
                              SHA1: 7811b363ddbb58267aec5b10573d5c17d65eee3f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool
Generic Downloader.z
JS/Blacole-Redirect.u
JS/Exploit!JNLP
JS/Exploit!JNLP.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.555/556
Beitrag von: SiLæncer am 01 Oktober, 2013, 16:17
Release Notes:

Stinger Release Notes

Build Number: 12.0.0.555(64bit)
Build Number: 12.0.0.556(32bit)

Build Date: 01-Oct-2013

Stinger 32bit                 MD5: ad85791bdbd15bed9783b00fcf887fdc
                              SHA1: 555abf8fac517f7007f754d2a3860cd53554303d

Stinger-ePO 32bit             MD5: eb651930d889113224964aa0ac78014b
                              SHA1: 5b76ffda915d78500c4441cbeb21abe3dfe58b82

Stinger 64bit                 MD5: 0a2521f2ecd37eb6fae78993cf726b11
                              SHA1: cb733179d65d7173230fbcd0a2ee9f9da1b151cf

Stinger-ePO 64bit             MD5: 2c069513e3513ec66869258fad3771e0
                              SHA1: 6b136a6087b776f6781c317e05f66a05ee6eb9fe

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.auw

Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole!heur
PWS-ZBot.gen.aut
W32/Autorun
W32/Autorun.worm.bbj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.559
Beitrag von: SiLæncer am 03 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.559
Build Date: 03-Oct-2013

Stinger 32bit                 MD5: cca6e099bccccecca44909df682d99a6
                              SHA1: fb50d8f758a661b37cdcc5b7325fbb097399a451

Stinger-ePO 32bit             MD5: 9eb6a03abfea3f2bbf1b76229eaa85d3
                              SHA1: 57b2c33146f4f902c42f088867989ea0a027ea6a

Stinger 64bit                 MD5: b4eb8967d35039ced05b7e75663f5a68
                              SHA1: cd7d669a61706085243799b88dc2556b3849f650

Stinger-ePO 64bit             MD5: 1fdac9097ec40cf8d349ac117cd9ec11
                              SHA1: cc7c7ed475d82ac88398835446044b4b389d5a30

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-PDF.rt.gen
Exploit-PDF.ru.gen
Exploit-PDF.rv.gen
JS/Exploit-Blacole.mc
JS/Exploit-Blacole.md

Enhanced Detections:
Downloader-CJX.gen.g
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
PWS-ZBot.gen.aul
PWS-ZBot.gen.aut
PWS-Zbot.gen.oj
W32/Autorun.worm.h
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.568
Beitrag von: SiLæncer am 04 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.568
Build Date: 04-Oct-2013

Stinger 32bit                 MD5: 2c46d1ca2b36dc3f0c1d8e4c72af2dd7
                              SHA1: 05747998314593fedd20b6e74cf46634745961ea

Stinger-ePO 32bit             MD5: 745c6e95528edca592c2c1d6a9cfa65b
                              SHA1: 7e8b92dc5613587b0944634c2f7c4a6a6e3c9927

Stinger 64bit                 MD5: 07e003b06337a2d294b069af355fcac4
                              SHA1: 923d685456dfd5404bdba6f2fb22ecb56c7b8954

Stinger-ePO 64bit             MD5: cdd3f62a243b3591ae039adfb3ea6497
                              SHA1: 48f39548fa8d40e4dfaed025a3ead936652ff969

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-iBryte
Exploit-PDF.rw.gen
Exploit-PDF.rx.gen
Exploit-PDF.ry.gen
Exploit-PDF.rz.gen
Exploit-PDF.sa.gen

Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit!JNLP.c
JS/Exploit-Blacole!heur
PWS-Zbot
PWS-Zbot.gen.oj
W32/Autorun.worm.c
W32/Autorun.worm.i
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.569
Beitrag von: SiLæncer am 07 Oktober, 2013, 13:06
Release Notes:

Build Number: 12.0.0.569
Build Date: 07-Oct-2013

Stinger 32bit                 MD5: 6490ba98618fd6f6cf55fc193bf67397
                              SHA1: 617b66fc187418349be0caf3d75c794d3e6f7837

Stinger-ePO 32bit             MD5: 475acaa789a8c352c4f8f0291a2ef3e4
                              SHA1: 33824356a2c44d5095e13a4b9874fb0aa6d681fc

Stinger 64bit                 MD5: b5dd1c4f01a12ba025f59bf03cec57da
                              SHA1: 9572102ea5d79f599aa966bcb4023192a07a6c7e

Stinger-ePO 64bit             MD5: a3eb198d9647c5b995c14f876d322723
                              SHA1: 9fdc1c3b4ea0ac272faa1e147a54c5f98bee5bb2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit!JNLP
Medfos.e
PWS-Zbot
PWS-Zbot.gen.oj
W32/Autorun.worm.aaet!lnk
W32/Autorun.worm.c
W32/Rimecud


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-10-08.01
Beitrag von: SiLæncer am 08 Oktober, 2013, 14:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.572
Beitrag von: SiLæncer am 08 Oktober, 2013, 17:00
Release Notes:

Build Number: 12.0.0.572
Build Date: 08-Oct-2013

Stinger 32bit                 MD5: 1b39a2c3528ae874ba0a3fc730a0139e
                              SHA1: 7a742d2b8a0f234913901974dbc40c804aeeabd6

Stinger-ePO 32bit             MD5: d90309ad97f0242253e3598a0f28783f
                              SHA1: c9fa1ebb94840a58b89ec35a4fc6770e4be1790e

Stinger 64bit                 MD5: 22f82e256784fc59e7ce1465f0adfbe3
                              SHA1: 90784c70bc586d0884b2ac688ad2964ff5db5662

Stinger-ePO 64bit             MD5: d9c72421165193c09cf84028945973f1
                              SHA1: 199426ff65a825b5b2cd38d375ccc8ab2affb3be

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Generic Downloader.z
PWS-ZBot.gen.auv
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.573
Beitrag von: SiLæncer am 09 Oktober, 2013, 14:30
Release Notes:

Build Number: 12.0.0.573
Build Date: 09-Oct-2013

Stinger 32bit                 MD5: 8ce1f32a943b337f7e33aafa8fab5e65
                              SHA1: a624cc1e17f497174694598351d2aa1949347fe9

Stinger-ePO 32bit             MD5: ca35708a9b6758dfbeec1feee69caec0
                              SHA1: bc79dc9fed01d54913ce1e53739c97852a6f9646

Stinger 64bit                 MD5: 04871a5f78431ec18802bc44261f934b
                              SHA1: 12b67de20befc4b6e85ad6101e5ebadbe72fd72d

Stinger-ePO 64bit             MD5: ac6cbbb129277a9bab28b11a29dbb79d
                              SHA1: ad846079318c3df1b52b378f53b5332fda7c37ac

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-FRM
JS/Exploit-Blacole.me


Enhanced Detections:
Exploit-CVE2011-3544
FakeAlert-Rena.bu
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit!JNLP.c
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lq
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.575
Beitrag von: SiLæncer am 10 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.575
Build Date: 10-Oct-2013

Stinger 32bit                 MD5: e352d3a33a4618c0a6a7548acef3db15
                              SHA1: d9d91341942b62841537a129a052e39b2d2a5254

Stinger-ePO 32bit             MD5: 2fd5aef2545e25405ef7404f31a8c9e4
                              SHA1: b5a8ce95f45d15ced2b467645a551e2ca68a55bc

Stinger 64bit                 MD5: 2cef26f5c68071ee5727bfb7ce59d94f
                              SHA1: 24a4936b5779908b51759a041b536e1092150d8d

Stinger-ePO 64bit             MD5: ed32495e9fe0b863368386e7ff50efaf
                              SHA1: e59370c43bf195e41e6e48b6c97dd253915e02f9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
JS/Exploit-Blacole.ht
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.576
Beitrag von: SiLæncer am 11 Oktober, 2013, 17:00
Release Notes:

Build Number: 12.0.0.576
Build Date: 11-Oct-2013

Stinger 32bit                 MD5: fbcbb5af8f3782528d6dec3404a5d0e9
                              SHA1: d63f60db995cb68094aa15e4374e6c3a30c8369e

Stinger-ePO 32bit             MD5: 7fb297817fffc1e99cdc84b3489d3a6c
                              SHA1: 20f87d89008d58bd0946e27b09743e9f15dd2075

Stinger 64bit                 MD5: 6b023b64340de0bcbfa9e6c609305915
                              SHA1: 31a3e65968af85837ce886394372a1036e74acf7

Stinger-ePO 64bit             MD5: 115b414996618dccb21328bf8151d872
                              SHA1: 050fb6fd63d9d75ec96c780a3257ccf8ee7a6f94

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mf
PWS-ZBot.gen.aux

Enhanced Detections:
Generic Downloader.z
Generic FakeAlert.n

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.583
Beitrag von: SiLæncer am 15 Oktober, 2013, 16:30
Release Notes:

Build Number: 12.0.0.583
Build Date: 15-Oct-2013

Stinger 32bit                 MD5: d798d6c3d80c9dd06f505b1bf9f4ad98
                              SHA1: ed73c19fe97aa608507a6a1dce2e1b5268827b9f

Stinger-ePO 32bit             MD5: b82d2cd10b7d617ceb17b393999c8a5c
                              SHA1: 1dcdbbf43a8d8240767a7a4c28f9fbd30e154014

Stinger 64bit                 MD5: e1643d79f274bc17231f1ad4679a1873
                              SHA1: 497217bc4533b39bfb4115321166da9ffc9d3036

Stinger-ePO 64bit             MD5: 496cdf54070828168d4b4f136e3654e2
                              SHA1: 8203936d6aac23ce67ff99d509d5d47bfb394701

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mg
Tool-ProcKill


Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
PWS-ZBot.gen.auw
PWS-Zbot.gen.oc
PWS-Zbot.gen.oj
W32/Autorun.worm.aabp
W32/Expiro.gen.o
W64/Expiro

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-10-15.02
Beitrag von: SiLæncer am 15 Oktober, 2013, 17:20
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.585
Beitrag von: SiLæncer am 16 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.585
Build Date: 16-Oct-2013

Stinger 32bit                 MD5: 3e7adc68de7fb5c14ec02fa2d1712288
                              SHA1: 73e4085a41e64373de0a8f004211d46b0f85c93f

Stinger-ePO 32bit             MD5: cc42b81f708be2547ebc3eb9c599b0d4
                              SHA1: 1c3f5fab20779043ba7e9939dda7d03ba5bbcd4f

Stinger 64bit                 MD5: 6aa3edc06e0fcb6c23d00a3a17e64af7
                              SHA1: 7d1415cd14596501337172ecfedaf10391864032

Stinger-ePO 64bit             MD5: 937466529d6bb11a6d900bd9b047e64e
                              SHA1: 422a65f9c6845b083aeea3d897b68a37ebb3e262

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-PDF.sb.gen
JS/Exploit-Blacole.mh


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-PDF.rt.gen
Exploit-PDF.ru.gen
Exploit-PDF.rv.gen
Exploit-PDF.rw.gen
Exploit-PDF.rx.gen
Exploit-PDF.ry.gen
Exploit-PDF.rz.gen
Exploit-PDF.sa.gen
FakeAlert-Rena.bu
FakeAlert-SecurityTool
PWS-Zbot.gen.oj
W32/Autorun.worm.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.586
Beitrag von: SiLæncer am 17 Oktober, 2013, 14:00
Release Notes:

;BeifallBuild Number: 12.0.0.586
Build Date: 17-Oct-2013

Stinger 32bit                 MD5: af5fefa2d179b5678dd7b8142878a57f
                              SHA1: ea39da0a1748131adba708a03b3359b8e7c3f02c

Stinger-ePO 32bit             MD5: bf611d36acdae1c27ddee354cad74dcd
                              SHA1: 43c5ae70b03f95e6551e3f9b311d3d8768591e84

Stinger 64bit                 MD5: e646e67c343e71214c0a72ae4a9e1746
                              SHA1: 2c251795f9f39b4022b87994900b5f8a7a38ca7e

Stinger-ePO 64bit             MD5: aeba28b2319e33335e1736bf348a0a80
                              SHA1: 42ea9699268cc10789790e0da5b68058f5da315d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.mc
JS/Exploit-Blacole.md
Medfos.e
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.587
Beitrag von: SiLæncer am 18 Oktober, 2013, 15:00
Release Notes:

Build Number: 12.0.0.587
Build Date: 18-Oct-2013

Stinger 32bit                 MD5: c730d8db93a8f58ded95e6e6169e5738
                              SHA1: 6f6360bb4fb1aab991966d58279535fd473eba37

Stinger-ePO 32bit             MD5: 038aff82be67f67855638916e817bcac
                              SHA1: 85ef0c3e7ce8b100ae7b927c3765b462a9bd2ac5

Stinger 64bit                 MD5: 9b4bbda8407a3f9ca242f197dd666410
                              SHA1: ada906f725c99ed006333d4e5994255c6ce33b76

Stinger-ePO 64bit             MD5: 4e938ea4d4adcb2517c740eb6d37b362
                              SHA1: 4ed226e8440ccb0437663a4e98a5551783a6266a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Linkun


Enhanced Detections:
FakeAlert-SecurityTool
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.lq
JS/Exploit-Blacole.me
Medfos.e
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.589
Beitrag von: SiLæncer am 21 Oktober, 2013, 18:00
Release Notes:

Build Number: 12.0.0.589
Build Date: 21-Oct-2013

Stinger 32bit                 MD5: 3e19dc3785389cf00b4b194d2f2eec0b
                              SHA1: fa4a721d768764eff9bc4287eb0da4566266b1c3

Stinger-ePO 32bit             MD5: 991bbc4ce6a4ebb386b47664a87975bd
                              SHA1: 6e3c3aff6239a47967739b819945f0b132563c25

Stinger 64bit                 MD5: 82b246f8f1dcf9a8ec4ecb81b12175a3
                              SHA1: 40dcfd9994a29cb06dd7a317b2a7a1fb4cb40e27

Stinger-ePO 64bit             MD5: 1c4671b3c2753f9bf695b5bdd6c8dcdc
                              SHA1: 55dbac2809e32d29162d01cd845db9458495d8da

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-SecurityTool
PWS-Zbot.gen.oj
VBS/Autorun.worm.k
W32/Autorun.worm.c
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.593
Beitrag von: SiLæncer am 22 Oktober, 2013, 14:30
Release Notes:

Build Number: 12.0.0.593
Build Date: 22-Oct-2013

Stinger 32bit                 MD5: a46bbc72c69c4d9d7191bb823ea6e945
                              SHA1: c6c5362baf520b11d76081fa2371323117f24e38

Stinger-ePO 32bit             MD5: 54ab110732c6662a1897d5114104c9df
                              SHA1: a09f344ecc724938ff6f563128ca8b9b65a3b24d

Stinger 64bit                 MD5: 0049a8237300ae42796689f56051388b
                              SHA1: 691d746955af5f5dc2ad5c3263cf9c65c9ad45ca

Stinger-ePO 64bit             MD5: 0364a2eef338743eb85fad7e3e13a6f5
                              SHA1: d59f2ed08a49ee9e07b7297ed43cf9a3c6687e31

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-Hebogo


Enhanced Detections:
FakeAlert-SecurityTool

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.594
Beitrag von: SiLæncer am 23 Oktober, 2013, 14:30
Release Notes:

Build Number: 12.0.0.594
Build Date: 23-Oct-2013

Stinger 32bit                 MD5: 3479f4b87daf6791a6ace3fdfc58afd3
                              SHA1: 253cce4afc5852876feb28e816a9da36d6a04e08

Stinger-ePO 32bit             MD5: 672dd230dcdd5cf125cb9eeb5f241ce8
                              SHA1: 2343890b68170de9eae40af42df0a3e1829842ce

Stinger 64bit                 MD5: 2c6cd8433d97ceeb772d75da137caa4c
                              SHA1: 0ddd40b32f7d688b04c9d687499c24bdba48507c

Stinger-ePO 64bit             MD5: fc992bcc03079cf5068c70f96d57534a
                              SHA1: 44a4b39acf41fc5a49411a3cb4ff8a95e130c8d1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Maxiget
UltraDownload


Enhanced Detections:
Adware-DomaIQ
Exploit-CVE2012-0158
FakeAlert-C
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
Linkun
PWS-ZBot.gen.aux
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.595
Beitrag von: SiLæncer am 24 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.595
Build Date: 24-Oct-2013

Stinger 32bit                 MD5: 4cae7950e5f24b119f307ae8026de42d
                              SHA1: 5a843869e20a474e78134effe4a2f4401e7ff1bb

Stinger-ePO 32bit             MD5: cbd3033fdf79ae59456a021b6f419e1f
                              SHA1: bc20583be6a33ac423d5a2f721d4ae24c5d337d6

Stinger 64bit                 MD5: f7958d95481499ffa5c1199ddca81353
                              SHA1: e9b6bb8afa5fef4cb7a84b35654ff31956433c8e

Stinger-ePO 64bit             MD5: e964647a904ea0cd98d3bee9dd26562d
                              SHA1: 9780ea0b2a5466905d7fbfd2cdf5ce73d6a7ad88

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.auy
Ransom-FAC!lnk
Ransom-FAD
Ransom-FAE
Ransom-FAF


Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-FRM

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.600
Beitrag von: SiLæncer am 25 Oktober, 2013, 14:02
Release Notes:

Build Number: 12.0.0.600
Build Date: 25-Oct-2013

Stinger 32bit                 MD5: 7caca74501c0706c81bb272f451f7051
                              SHA1: 32a3c86337a9d17605666748c35611528a5b0aa2

Stinger-ePO 32bit             MD5: 30e4be62379c786a505d1b63d8ee7592
                              SHA1: 5efa23ee56c26ed780caa5262ef6d504dcdfdd5c

Stinger 64bit                 MD5: 94301d8e70cee1e27a2230557a9ae3c2
                              SHA1: 8d69386ed0c3ad2b6c556352b3cd4770a23b5883

Stinger-ePO 64bit             MD5: cf9b04d579b31f424a8a0d384e3890bb
                              SHA1: 77e912a253c1401598178d872077f8e48c02418a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
FakeAlert-IN
FakeAlert-SecurityTool
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.mf
JS/Exploit-Blacole.mg
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
W32/Polip!mem

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-10-24.01
Beitrag von: SiLæncer am 25 Oktober, 2013, 17:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.603
Beitrag von: SiLæncer am 28 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.603
Build Date: 28-Oct-2013

Stinger 32bit                 MD5: 188f6ab70ddeb6746ac81e3735b30536
                              SHA1: d92f4bb142f90f6494a3b5c8f464a6f2a8d41c49

Stinger-ePO 32bit             MD5: 81b265800b54d0f99a634e59d50d8966
                              SHA1: 002eb5c60e425a2221554752d0812d0ed561e001

Stinger 64bit                 MD5: 32fdd168da401cbecd62ba5505db82df
                              SHA1: 1a33211c4e7adf025e8b25caa6f7d36e1087fd77

Stinger-ePO 64bit             MD5: b6dfa138a1ee3c8de7728a2404ed85ac
                              SHA1: 6fe78bf9ea709e4d353ee0e63f331b28e4f23030

  
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
GameEnix
Iwin
Joke-ArchSMS.f


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
JS/Exploit-Blacole.mh
W32/Autorun.worm.c
W32/Autorun.worm.gt
W32/Rimecud.gen.de
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.606
Beitrag von: SiLæncer am 29 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.606
Build Date: 29-Oct-2013

Stinger 32bit                 MD5: bf781dfa102f0108d617480523f1a54d
                              SHA1: d40943ce9aa0a64bcf92d5eb7133dd75b2ec4193

Stinger-ePO 32bit             MD5: 91a8ccc2dd85a67d76e01885165ae3d8
                              SHA1: 5e12bee22fc85626b282f8c9365d224ff502cdd5

Stinger 64bit                 MD5: 8180cd1d26f02a0da4c4abe12074095c
                              SHA1: ef1fac1763074111bb1eda1e69ea6bba2ce94434

Stinger-ePO 64bit             MD5: 71a469375bc13db049f6cdc82ad5dff7
                              SHA1: 4d878ab215b176cbe1dcea8084186daa8b502f54

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-10-29.02
Beitrag von: SiLæncer am 29 Oktober, 2013, 18:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.608
Beitrag von: SiLæncer am 30 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.608
Build Date: 30-Oct-2013

Stinger 32bit                 MD5: cdc45e4f8c497b0ccc83b5201ae17000
                              SHA1: dc399c0f0c91e84e2efe5f86b70e81b7ade94f75

Stinger-ePO 32bit             MD5: 6663199fbfe75f7dc5a0b71c77361854
                              SHA1: 6e241a88f356feb1316b0fbc5e2ba2aee1f350a4

Stinger 64bit                 MD5: 51a3943ee74c679c222017014bc79729
                              SHA1: 8dc5078cb525cd4f64e4acb81536181a8b775c9e

Stinger-ePO 64bit             MD5: da589ed2a6a9ccbe9a9f8c2186f48aaf
                              SHA1: 0effe70c24592461318a0580fc7e08dd3b3e8f7e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ividi


Enhanced Detections:
BackDoor-FHI
FakeAlert-SecurityTool
FakeAlert-WinwebSecurity
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
PWS-ZBot.gen.aux
PWS-ZBot.gen.auy
PWS-Zbot.gen.oj
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.0.0.609
Beitrag von: SiLæncer am 31 Oktober, 2013, 14:00
Release Notes:

Build Number: 12.0.0.609
Build Date: 31-Oct-2013

Stinger 32bit                 MD5: eb026fccc234651930df09abe48e94e1
                              SHA1: 198dfca054a86dbedd8ca171203470dbd90b3eea

Stinger-ePO 32bit             MD5: 577f4300d92ea79a1f9a465c6338c5a0
                              SHA1: e3f50824aa112385aa88727950d993ed26289f34

Stinger 64bit                 MD5: 8329a0c090dc12bdcc56ed4d0d7a55e0
                              SHA1: f559f7d977ed2083a047deb6b67ee71afb8066d2

Stinger-ePO 64bit             MD5: b3049f5c0710087a331cf4116bbaf36a
                              SHA1: 0b5973f39e6dd6103df618442c0049e768a3e761

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-SaveShare
BrainInstall


Enhanced Detections:
BackDoor-FHI
Exploit-PDF.sb.gen
FakeAlert-FRM
FakeAlert-SecurityTool
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
Vundo.gen.cg
W32/Autorun.worm.dq
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-11-01.01
Beitrag von: SiLæncer am 01 November, 2013, 15:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.0.0.612
Beitrag von: SiLæncer am 04 November, 2013, 16:00
Release Notes:

Build Number: 12.0.0.612
Build Date: 04-Nov-2013

Stinger 32bit                 MD5: 135eabd493d75f8d7a4b68fe2f964471
                              SHA1: 7e4e6ecba447e1382d2e665ba3e49fabc03057e2

Stinger-ePO 32bit             MD5: 087729b9ca4af62f91ea271d81cc4581
                              SHA1: 3a6f817e8d5d464a1a9a28ed8d7ac842bdbe3cb9

Stinger 64bit                 MD5: f3f4c7eef385feb2bbf7ff87bf4da5cb
                              SHA1: 823d97e8afe49321f44c5b4486772eed13eb6d71

Stinger-ePO 64bit             MD5: 83ad48758c30aebb5e0f3b85b3e5fd4f
                              SHA1: cdaf7a4cdc3991c1127d2d0f81ab40349fc90744

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-SaveShare
BrainInstall
JS/Exploit-Blacole.mi


Enhanced Detections:
BackDoor-FHI
Exploit-CVE2012-0158
Exploit-PDF.sb.gen
FakeAlert-FRM
FakeAlert-SecurityTool
FakeAlert-SecurityTool.bt
FakeAlert-SecurityTool.v
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.kg
PWS-ZBot.gen.auh
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
Vundo.gen.cg
W32/Autorun.worm.c
W32/Autorun.worm.dq
W32/Autorun.worm.h
ZeroAccess.cj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.618
Beitrag von: SiLæncer am 06 November, 2013, 14:30
Release Notes:

Build Number: 12.1.0.618
Build Number: 12.1.0.617
Build Date: 06-Nov-2013

Stinger 32bit                 MD5: 5623bb719142e8b4a651ff646ee9f60e
                              SHA1: 2b8e881ed30be23366d40401a833e9f0414b6bd5

Stinger-ePO 32bit             MD5: bcf7ad0b3bd8a9e3c0ef1cba694c07d9
                              SHA1: d61d28277de2f828bc11f5c2b4e5c1380b8583df

Stinger 64bit                 MD5: 48f654da6c5e830c8e50acb437230a3b
                              SHA1: c121940c72fc1c252d56866c71e1160fb5f3f828

Stinger-ePO 64bit             MD5: 26fa04af14cd209b86a069fdeb7d2068
                              SHA1: ab5affea972bb16b540752afc60e808ec58fc321

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-DomaIQ
Exploit-CVE2012-0158
FakeAlert-DZ
FakeAlert-SecurityTool
JS/Exploit-Blacole.mh
JS/Exploit-Blacole.mi
JV/Exploit-Blacole.t
Tool-ProcKill

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norman Malware Cleaner 2.08.08
Beitrag von: SiLæncer am 06 November, 2013, 21:00
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Windows: XP, 2003, Vista, 2008 und Seven.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee AVERT Stinger 12.1.0.622
Beitrag von: SiLæncer am 07 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.622
Build Date: 07-Nov-2013

Stinger 32bit                 MD5: 481ada67b80d215da4ef119d9b0146df
                              SHA1: 98ab206a4e351bad64ad9f1fe936fb9164dc2e78

Stinger-ePO 32bit             MD5: 566ce3173064f5126cedf63c63c1a738
                              SHA1: ba07670db8c35c3fa22fd4a048ffece1ced7eccc

Stinger 64bit                 MD5: 470db5ad0e953f10a1d333bef58dfaa0
                              SHA1: 901abeafc0aca96d3d7c9a193fcdf67e084533fc

Stinger-ePO 64bit             MD5: 5f5b56de1b70c406e47d1438655a08af
                              SHA1: c0a7f419787892bcd419c3482bdcf5de18d08d5a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mj


Enhanced Detections:
Adware-SaveShare
JS/Exploit-Blacole.mc
PWS-ZBot.gen.auh
PWS-ZBot.gen.auj
PWS-Zbot.gen.oj
VBObfus.g
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.623
Beitrag von: SiLæncer am 08 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.623
Build Date: 08-Nov-2013

Stinger 32bit                 MD5: 0ee8c78a9f7d8a79246354766c9a4a99
                              SHA1: 538c837714246588f3e6a567b35c66219ce796e9

Stinger-ePO 32bit             MD5: 158757fdf88dfc7a82266049d40e5afa
                              SHA1: e878020329d2096bc684ecd7e7922e6d41963a56

Stinger 64bit                 MD5: 4a17c36d944a7d63513708edf67ad94d
                              SHA1: 228a120778bd5d400e0680de889266e81f1b36bd

Stinger-ePO 64bit             MD5: cb573dc1fc1ab76d285041afe2aedeb4
                              SHA1: facc5997ba50d350db2b43a8bb255a9453deebd8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-WinWebSec
OSX/Baoba


Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-SecurityTool
JS/Blacole-Exploit
JS/Exploit-Blacole
JS/Wonka
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.624
Beitrag von: SiLæncer am 11 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.624
Build Date: 11-Nov-2013

Stinger 32bit                 MD5: 5d14937c7bcd461a6f1c3466d98e072f
                              SHA1: cf8938913f887c1bb1c7eeee2bd065a5f54944f0

Stinger-ePO 32bit             MD5: f089ada4f6b167774c11f88e0a3edb84
                              SHA1: b132771750a2f61e66beaa2ca4c713fb8823a56b

Stinger 64bit                 MD5: f6e32fc6d7a6a017c3237127c66e6be4
                              SHA1: c47234bbc6e50d8e704f450d79b66d84971c2667

Stinger-ePO 64bit             MD5: aa013a476a959c8e97d935d0e9f85c49
                              SHA1: a214b9674c436e3cd415276a7cf8f385cb00a8df

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
InstallCore


Enhanced Detections:
FakeAlert-SecurityTool
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.627
Beitrag von: SiLæncer am 12 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.627
Build Date: 12-Nov-2013

Stinger 32bit                 MD5: 69b1148fd9fa53dbdc9d3b0bd2ec873b
                              SHA1: c5a8b1b3c808e78ceee66bc0cc5f44e71ef161ae

Stinger-ePO 32bit             MD5: 9ddcd925924d6724f631c4c1258c0e20
                              SHA1: 24f06452aa20ba88cdfa6c09ab3916c2f7b923fb

Stinger 64bit                 MD5: 5a5c7fc5adf0c9cba0c8a4ed99900380
                              SHA1: 818adebac1bc38b45a48a94298639c4b83da5e13

Stinger-ePO 64bit             MD5: 92eb3dfeec45337e9c55cea8b6944f2d
                              SHA1: 19f9761c5fc7ce31eda6df38e07548ad6f3238e2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Zbot.gen.oj
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.629
Beitrag von: SiLæncer am 13 November, 2013, 13:32
Release Notes:

Build Number: 12.1.0.629
Build Date: 13-Nov-2013

Stinger 32bit                 MD5: b6d1c5d70f83bdc13fe3b3905ef1f558
                              SHA1: f59ae76abdd52de5ce50769e05594cc6a67c0cd9

Stinger-ePO 32bit             MD5: 5b69a2976a212d64a1c1fbc596ee7305
                              SHA1: 9789e714ad0c5a3aac2d2116cb417692e02cabbf

Stinger 64bit                 MD5: 95a00d0db8a7d759220e89aa1acbd4ea
                              SHA1: ad71ebe35e312174bf2e4b6c7a27224e7a762ec2

Stinger-ePO 64bit             MD5: 1ce9bad5340c19ea6c9b46c7d3f84f9a
                              SHA1: bc9cad71d40a07bd0de3531d3ee7d2f670c95ee1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
InstallMonster
JS/Exploit-Blacole.mk


Enhanced Detections:
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.mi
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.630
Beitrag von: SiLæncer am 14 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.630
Build Date: 14-Nov-2013

Stinger 32bit                 MD5: b7a345afbda719b4dd9d0cdc979b6f98
                              SHA1: 8635db74fd497d3f26322f06cd16140f3944601d

Stinger-ePO 32bit             MD5: 1da30d6e1d0b8f4a2c782a95afb37ecf
                              SHA1: c6ea4d05daff028287d7600c4927c224b3cd9837

Stinger 64bit                 MD5: 411397e15a74e794ec16d715c2efbe2f
                              SHA1: 8a3e55c62fa56833cb25e9ed62c2f5b5241adc11

Stinger-ePO 64bit             MD5: 157d8043f66b5a2dafefc63f70a936b7
                              SHA1: 96533c72818432d0c4b693ca9b56008376dbc03b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-WinWebSec
Generic.gl
JS/Exploit-Blacole.mh
JS/Exploit-Blacole.mi

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.632
Beitrag von: SiLæncer am 15 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.632
Build Date: 15-Nov-2013

Stinger 32bit                 MD5: d5ca4a744ad55866ed0af0fd910f40c1
                              SHA1: a84548b5ab16c898fdab8016390057d1029c491a

Stinger-ePO 32bit             MD5: 7cfdfe2d7e68a7534656c5334fbaf364
                              SHA1: 62759ab459aff253ad80829a021ecaf3e6c2db88

Stinger 64bit                 MD5: 7942ff944543d8f257d5a906d7074efc
                              SHA1: ca80701ac5a7df734c94a2b4767500f5da39f600

Stinger-ePO 64bit             MD5: 474ce5e4411680d5512e5bd60b26d91f
                              SHA1: 21fafe9df754db1eaa57e40a21c6260dd4a82d12

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ml
RAR-Exploit


Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-WinWebSec
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.mj
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13.11.16.01
Beitrag von: SiLæncer am 16 November, 2013, 11:58
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.634
Beitrag von: SiLæncer am 18 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.634
Build Date: 18-Nov-2013

Stinger 32bit                 MD5: afc08631f2a5f3516687f28d9708c5c9
                              SHA1: 6a340a7c8a9049002c21a7178a6ba5ee7077b3a8

Stinger-ePO 32bit             MD5: 08c05c88dc2c1794f5e7d43eec66ca34
                              SHA1: 41ca69f6030452eee49f47eb20b1c64780d05040

Stinger 64bit                 MD5: 755a806a9c26ca30a03a1a132075430c
                              SHA1: 328b7df61a399355dcb30ac3a62c06e2ee223ec7

Stinger-ePO 64bit             MD5: c0405c688e7db505739b8f4995c6a8ee
                              SHA1: 7f23206507b150225ecf568646b03a2f5067a1e0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ml
RAR-Exploit


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-PDF.rt.gen
FakeAlert-DZ
FakeAlert-SecurityTool
FakeAlert-WinWebSec
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.mj
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.636
Beitrag von: SiLæncer am 19 November, 2013, 17:00
Release Notes:

Build Number: 12.1.0.636
Build Date: 19-Nov-2013

Stinger 32bit                 MD5: 43f292906bbfc8acd81936f1c15cef69
                              SHA1: 1461acea23a357443273fdc454c54b180358c4b4

Stinger-ePO 32bit             MD5: 7cb258331d2b33944edd0047a6c68160
                              SHA1: b2f30269713c8858a725b98a39df9ccec0f7bf37

Stinger 64bit                 MD5: 29b89ff55c943fe6496c6fffedbaf9da
                              SHA1: 31a656def4903c8a3f6f44be432efd716c4c8a54

Stinger-ePO 64bit             MD5: 8571d9c4f7d4534c33677c3eb57ced24
                              SHA1: 23d066316a2838dbe1327c96a4e29036fac00c19

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Bprotect
PWS-ZBot.gen.auk
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.638/639
Beitrag von: SiLæncer am 20 November, 2013, 13:08
Release Notes:

Build Number: 12.1.0.638/639
Build Date: 20-Nov-2013

Stinger 32bit                 MD5: b7970b7c8784b7fe2146ab28f19eef87
                              SHA1: 87c9f69f5584574075df43f17184b2de88cc1b06

Stinger-ePO 32bit             MD5: 220cff8be6b2df84c4e49fa94df8c960
                              SHA1: 3568e65e49337111f56a16ebabd8ccc1b4ff3c03

Stinger 64bit                 MD5: 7fe6ee62f703014217b44b509216694d
                              SHA1: f8d4f1a36031a0148753f871810e1d8b860b0fa1

Stinger-ePO 64bit             MD5: 41c79672f9c913aa55f803d8dbf311ec
                              SHA1: 035053d328047dec01c3de678fe6adee58162db1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mm
Toolbar-Inbox


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ip
JS/Exploit-Blacole.mi
JS/Exploit-Blacole.ml
JV/Exploit-Blacole.t
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.640
Beitrag von: SiLæncer am 21 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.640
Build Date: 21-Nov-2013

Stinger 32bit                 MD5: 84c89c4512f1946e0dbc5136df6f8ada
                              SHA1: 5349a43efdd75ec586c947abea4b35181e31d419

Stinger-ePO 32bit             MD5: b244a1ff3f5f35e35df4a2171726ea81
                              SHA1: c6b19834aa247edd4ac15eca2ad84733417903c5

Stinger 64bit                 MD5: 7596ad7be154d1b0f72997cd0441a383
                              SHA1: 9a15ab524adaadd13a3520e092dd4c2e9594870f

Stinger-ePO 64bit             MD5: 9bc05abb8e49525fa6a575720fbf5e15
                              SHA1: ae5e2d29b8152a5c61e72a8685bd1ec73ff4bb3c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.mk
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.642
Beitrag von: SiLæncer am 22 November, 2013, 14:30
Release Notes:

Build Number: 12.1.0.642
Build Date: 22-Nov-2013

Stinger 32bit                 MD5: 8dd2ba2e733373c0d089f54d8de5ccfc
                              SHA1: 45e06a2d1d35421b62c1130b4124af5e13b8c4f5

Stinger-ePO 32bit             MD5: 279f430c2228987b9ef50a2a6fe55e35
                              SHA1: 9238124b013e40ace9d8c373499375197b7595c8

Stinger 64bit                 MD5: 859c279ef23027c1ffc33797d772cb3f
                              SHA1: 1339e3c6fce04fa40723c10eca76552837c14ad4

Stinger-ePO 64bit             MD5: b67fc1a02220e232bafef6264c651158
                              SHA1: 8e7202983912fc9a2a6d986353293213ae001125

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
T-PWS-BLJ


Enhanced Detections:
1
Adware-Bprotect
Generic Downloader.z
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.648
Beitrag von: SiLæncer am 25 November, 2013, 13:31
Release Notes:

Build Number: 12.1.0.648
Build Date: 25-Nov-2013

Stinger 32bit                 MD5: 60bf2601be9dec14d8c532594aec7603
                              SHA1: 166283a248ba063d3064b97926b2547d4b7be4f5

Stinger-ePO 32bit             MD5: a529d5e758e6b4c98c2f90fd9a520475
                              SHA1: 6ea4661f9e52ddd4d685a1487c6a080ec14d9b58

Stinger 64bit                 MD5: 07814723a81c81f342b7777267dc1c7c
                              SHA1: 47e49bff8f65aa07c546c1cecf1b5e7de0f79787

Stinger-ePO 64bit             MD5: cf75e9a449958d16c6ab443f4831c3ae
                              SHA1: 18b5c879b919b7c81abea932dd9c8910f2d41896

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mn
JS/Exploit-Blacole.mo


Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
PWS-Zbot.gen.oj
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.649
Beitrag von: SiLæncer am 26 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.649
Build Date: 26-Nov-2013

Stinger 32bit                 MD5: 66da0883cf928c7ba3ae5e00a44d7361
                              SHA1: 5957ce40f22ac5a626035a0885a76f72aa2902a3

Stinger-ePO 32bit             MD5: 80380b3a619a91af266e23ba37232ef3
                              SHA1: b0a9992f33a6fc27505f86c204b42d92f1dffe3b

Stinger 64bit                 MD5: c09eebf1f18eeb83c33faf7f02cd0504
                              SHA1: 16b8b0472b5413e654ef5370e36a3fe2c2378f12

Stinger-ePO 64bit             MD5: df3827e3b237fe8fd1871b7eb968fb9c
                              SHA1: a5405195b26ffb93c6608571889e42c61ad1750a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mp


Enhanced Detections:
JS/Exploit-Blacole.cw
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mm
PWS-Zbot.gen.oj
W32/Autorun.worm.c
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.652
Beitrag von: SiLæncer am 27 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.652
Build Date: 27-Nov-2013

Stinger 32bit                 MD5: 8abdfc22990f500fdc21282a061fb534
                              SHA1: 00e62c5671fcc162c083813954428b2c2a49a242

Stinger-ePO 32bit             MD5: 9cd6de867df17a4056e0734b20a4eaed
                              SHA1: d8539f726a624d22c4736aa9afa1d9dc7c6443fd

Stinger 64bit                 MD5: ad81a79b480190446af0fd7caa541c03
                              SHA1: 6cab150f8a77f154e32bb5c2d498ad418e3f7358

Stinger-ePO 64bit             MD5: edc2a299433d3dafa246ff2f9938e0ab
                              SHA1: 70e618c574479e417130c5aed2a1aa14176fb0d4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Eorezo
Generic VB.iv
JS/Exploit-Blacole.ml
PWS-ZBot.gen.auk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.654
Beitrag von: SiLæncer am 28 November, 2013, 14:00
Release Notes:

Build Number: 12.1.0.654
Build Date: 28-Nov-2013

Stinger 32bit                 MD5: ffbc647ac0191a99ef27db4ab2b24821
                              SHA1: d50b1ee419bf830463f12d35cab1b416e4211b69

Stinger-ePO 32bit             MD5: 9d6bffa2c04ee251af6693c461167758
                              SHA1: 072e7ad1db03b6359880e160ea01fcf1121ce385

Stinger 64bit                 MD5: a69705a83a3b157b40f2c9318358504d
                              SHA1: f36d41642db8b42df3b3a749a1d1f145ce56eacf

Stinger-ePO 64bit             MD5: 1a4b17365fd7dcb9c57eaa6b380093de
                              SHA1: b27ecb34d83b74750e14a7ad3dec753394ae5e2d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
Exploit-CVE2012-0158
Generic Downloader.z
JS/Exploit-Blacole.ml
PWS-Zbot
PWS-Zbot.gen.oj
ZeroAccess.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.658
Beitrag von: SiLæncer am 29 November, 2013, 13:00
Release Notes:

Build Number: 12.1.0.658
Build Date: 29-Nov-2013

Stinger 32bit                 MD5: 9965d28f59df90bb8343d96005a5cfd5
                              SHA1: 6e23f8e6e9a2230cce148e41b85ec09df1120675

Stinger-ePO 32bit             MD5: 27108d4c2af5b8e6bfac5a4f47c48ca2
                              SHA1: e31822188a5324b36f40e89a495a7a04b6146bb6

Stinger 64bit                 MD5: 21f15f7f74b6f4bae21a722f9f6139ac
                              SHA1: c2291693880e3ed63a8a075799e73c1513378024

Stinger-ePO 64bit             MD5: aac5700ad38d93a4d19afd2d3b66b808
                              SHA1: 5cc1d0cd42e56d8e242ea13628843c9ce8034bd9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DriverPack
JS/Exploit-Blacole.mq


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.663
Beitrag von: SiLæncer am 02 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.663
Build Date: 02-Dec-2013

Stinger 32bit                 MD5: bd3dab906dc8834a7563d963c85662f1
                              SHA1: b24760e232a467d57d0ebea09386441f1050d823

Stinger-ePO 32bit             MD5: a0d0225e8b682ee7f611c63de7b0f3ed
                              SHA1: 73c4012fd8ea98d950b6aa3b09c68c9820a31ed0

Stinger 64bit                 MD5: 07775eb51313d66429c807171586951e
                              SHA1: 1636f225f62d0619710040312f071dc95bec38b5

Stinger-ePO 64bit             MD5: dd07dd3977cbb62563689eb4d3af71fc
                              SHA1: 9ddc531cf69cd8766391f4cf94521864a39fa5d0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-ZBot.gen.auk
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.669
Beitrag von: SiLæncer am 03 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.669
Build Date: 03-Dec-2013

Stinger 32bit                 MD5: c856740971a7500fe899d45cb538e96d
                              SHA1: f78006603b0687c9031c02dbac35460e515a2955

Stinger-ePO 32bit             MD5: ccbe1551fb13d99b300b37ddeb57cc56
                              SHA1: 01c18cc0bad0f3339ca392049785911acdd92272

Stinger 64bit                 MD5: 3edbe0498c614cb3688e8aca0b123e26
                              SHA1: 0590f0c1e29ead7ee1ef94d49107a60a9d00130b

Stinger-ePO 64bit             MD5: 11ad0f6caf3a59342ee23f56ff53d1b8
                              SHA1: 09d2624d450d381af14734e954c6cb1450116312

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-AVPSec!env.g
Generic.gl
JS/Exploit-Blacole!heur
PWS-ZBot.gen.auq
PWS-ZBot.gen.aux
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.675
Beitrag von: SiLæncer am 04 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.675
Build Date: 04-Dec-2013

Stinger 32bit                 MD5: bb12a188c9c0168a20248c2bb1152184
                              SHA1: d298b2e2621639cec9bd861530846d9f5b71fb92

Stinger-ePO 32bit             MD5: 95567483cf1e382e4b41849869266430
                              SHA1: 8605dc4448b6a583fc948a82309a9b77613eaf78

Stinger 64bit                 MD5: ffcbb379be1ea100c777b59313461e2f
                              SHA1: 80b9a18705db82414032b5c03dad0b8183d3c93c

Stinger-ePO 64bit             MD5: ffe7bbcc372939af33ac777164c6f9f4
                              SHA1: 641eba565c9b744bf18637b94f6bf4f1c49ab462

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-FHR
Generic.gl
JS/Exploit-Blacole.mn
JS/Exploit-Blacole.mo
PWS-ZBot.gen.aux
VBS/Autorun.worm.k
Vundo

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.680
Beitrag von: SiLæncer am 05 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.680
Build Date: 05-Dec-2013

Stinger 32bit                 MD5: bdc405f3aa9b19e85c992aba5869e654
                              SHA1: 3fc7c312237b96cb8288acaecfd5be00ddebdfa9

Stinger-ePO 32bit             MD5: 1c04c39ee6b20d4c9cc0fe3a9b612444
                              SHA1: 3ad3aa28671bff6e7b747de6377df39ae9286ac7

Stinger 64bit                 MD5: 0aad0efd5cb99161cb3ddf66086977c4
                              SHA1: d43d8a4728b5ba745d2c93220d46322f0b3a6ab5

Stinger-ePO 64bit             MD5: 638effa0afa81a573c4b0e8ff36fc581
                              SHA1: d5549c6a24936907765ae372723865b08e936981

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.683
Beitrag von: SiLæncer am 06 Dezember, 2013, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.683
Build Date: 06-Dec-2013

Stinger 32bit                 MD5: 000c1e14c3f032443e22c1e08c4e717b
                              SHA1: 03a229bc832691c9f3bfba5d6ca0b7101096302a

Stinger-ePO 32bit             MD5: 4aa86f9a36e2214f63f895c926ca0694
                              SHA1: b93f679cdb0ca1c9ba7f9ccbe54e16370c3afc30

Stinger 64bit                 MD5: 2be457119e0bf94dac09df68bb726956
                              SHA1: 3c45c04dfefe11d20953a2b17e10cae69675adaa

Stinger-ePO 64bit             MD5: 3d0666bbf9140f2354b1cdb9b3765a82
                              SHA1: fbb6a518078a80a256b9e2dce20b2520fe460ff5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-IN
Generic Downloader.z
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
JS/Exploit-Blacole.mq
PWS-ZBot.gen.aux
PWS-Zbot
PWS-Zbot.gen.oj
W32/Autorun.worm.c
W32/Autorun.worm.hm
ZeroAccess.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.685
Beitrag von: SiLæncer am 09 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.685
Build Date: 09-Dec-2013

Stinger 32bit                 MD5: 1ebd9c44ae755ea07a4aa33e74216f09
                              SHA1: cd021447c5fddf7a669d2b25abced50c16aa4163

Stinger-ePO 32bit             MD5: 090670d238afc294ba6cd1492147b934
                              SHA1: f3315079f9e19daa61156788d67935fd9bf172c7

Stinger 64bit                 MD5: eab7f8a6057fdd73c15c552eb4743df1
                              SHA1: 93fb4aa48b893db3a6ed1863366b65be6b6c16d6

Stinger-ePO 64bit             MD5: 9441e1776a49b7fc0c9b5be43855b277
                              SHA1: e26e7fe23996bd046bd6f3e578f1c7e301510026

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-SweetIM
PWS-ZBot.gen.auz


Enhanced Detections:
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.690
Beitrag von: SiLæncer am 10 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.690
Build Date: 10-Dec-2013

Stinger 32bit                 MD5: fd9c7dfe3e5a6c898f9232e390902cb8
                              SHA1: cb285196126ea4f497ce0abc0199388bba9406d2

Stinger-ePO 32bit             MD5: 251e0141caa515d0c27aad2592f788b4
                              SHA1: 7e0e7a26e95380b7c43f760544894d282661942e

Stinger 64bit                 MD5: 2833628d7588f360f5a7da09449e624e
                              SHA1: 76c8772ae25453ca243b8b0547cba36ed5f70c84

Stinger-ePO 64bit             MD5: 9ce683aa3bd3846530c42fb51577c53a
                              SHA1: 1ff3348ed2d0a84b7aadcdd65b5ad1c927f91fbc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-Monetizer


Enhanced Detections:
Generic PWS.yt.dr
JS/Exploit-Blacole.ht
JV/Exploit-Blacole

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.693
Beitrag von: SiLæncer am 11 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.693
Build Date: 11-Dec-2013

Stinger 32bit                 MD5: c35caee15e302bd07a63bf6d87adc4d4
                              SHA1: d41dc6715845364434d4a8fe1b7594cea504ffe8

Stinger-ePO 32bit             MD5: 8f398ebe39033ef3b5c418fd6f653973
                              SHA1: 2524be999209e194835d690ae22c94f1ee77231e

Stinger 64bit                 MD5: ead95650260bd60357cd5bc10d93f933
                              SHA1: f4aa97cfd194aab61a0fcee006d016cf8d83e158

Stinger-ePO 64bit             MD5: 286a40d8260b41ed43b5423083c47569
                              SHA1: 420df1f27aa652f6ffff4c2991b24a8ce78cfc34

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Tool-FaceHack


Enhanced Detections:
JS/Exploit-Blacole.mi
JS/Exploit-Blacole.mp
PWS-ZBot.gen.auz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.694
Beitrag von: SiLæncer am 12 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.694
Build Date: 12-Dec-2013

Stinger 32bit                 MD5: c676d7fcb74d5f7388eae86cf9f84c9b
                              SHA1: e211d1077fdeb07ced7458cfb20f56e38482801d

Stinger-ePO 32bit             MD5: 4a4e110f954910aec5e29ae0c8a74921
                              SHA1: 8d1629bafcd95ef35a0405e03e13c4a2a81e5506

Stinger 64bit                 MD5: 5a744a2e9a31648ea598ac363bcf7110
                              SHA1: cfd80cd2e71f7e4e2c0ebc2dae1f9691fe109ae8

Stinger-ePO 64bit             MD5: 872f01b4dbd882130ea531d002d9e15d
                              SHA1: 4c2cb41e8bf9b93ef7805e3f2a40501b911cc616

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit-Blacole.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.695
Beitrag von: SiLæncer am 13 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.695
Build Date: 13-Dec-2013

Stinger 32bit                 MD5: 5d50bc45c6a7f0eb5f5a44e2ce13139e
                              SHA1: e125e27ab8a3c92d8d3b1a14b416b69a94b8be73

Stinger-ePO 32bit             MD5: 330f84e161c8ed51b6883bcd25f31425
                              SHA1: bd00213403b4f75456cd9221eec1095658f81fa4

Stinger 64bit                 MD5: 35bb3d4d6595a47d9a7d3f3db576d67d
                              SHA1: a70965217c77d2cb7c8a7054fcf1acb6e39a0055

Stinger-ePO 64bit             MD5: d7a4d95022364856cff9d306b79315cb
                              SHA1: b3d446f56dec5664050e7d1282fa1705aace950b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-AVPSec!env.g
False Digisig present
Generic FakeAlert.n
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.700
Beitrag von: SiLæncer am 16 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.700
Build Date: 16-Dec-2013

Stinger 32bit                 MD5: 695bfa8b7d798a783d268eadf3eb3585
                              SHA1: 527c95b2580d6427d37452e0b5ca03fccee3eac7

Stinger-ePO 32bit             MD5: 4fc00ace40d259de52d0aa793c7477bd
                              SHA1: 3ee1b0ee95c68488f3ee5bab600d945ddcdcf302

Stinger 64bit                 MD5: 94c2b8f2e96eec75d8e14c1e8f2eed94
                              SHA1: 19e67e2266060d7ad29362917c5cecd8f98c150e

Stinger-ePO 64bit             MD5: d41dad8e91717180a4e5896d80923c2b
                              SHA1: 54d03adb60605bb837086004f8662091fdba35cd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mr


Enhanced Detections:
Adware-Bprotect
Adware-Monetizer
Adware-SweetIM
JS/Exploit-Blacole!heur
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.mi
JS/Exploit-Blacole.mp
PWS-Zbot.gen.ds
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.703
Beitrag von: SiLæncer am 17 Dezember, 2013, 13:00
Release Notes:

Build Number: 12.1.0.703
Build Date: 17-Dec-2013

Stinger 32bit                 MD5: a6d7c9e4a00cb2dc540ca72044ab1bcb
                              SHA1: 45cec82864e28a51d70132a57f9e2d3001038a4b

Stinger-ePO 32bit             MD5: 669373dad3593662cf8c5a7d124e81e5
                              SHA1: 0bb6ebae0c988fad1167187816a51e36184baa4d

Stinger 64bit                 MD5: f874bf1c2590b4599312ccf5f2186ce2
                              SHA1: 0daaca059fd20eea4899732c6dc41876ddfc6620

Stinger-ePO 64bit             MD5: 6bcad429d54b2f38506afdab61bfcaa9
                              SHA1: 2ef9ab9c8b1e3547ec2938722374609b22b0891b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.ms


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.mi
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
PWS-ZBot.gen.auz
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 13-12-17.02
Beitrag von: SiLæncer am 17 Dezember, 2013, 18:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.706
Beitrag von: SiLæncer am 18 Dezember, 2013, 13:00
Release Notes:

Build Number: 12.1.0.706
Build Date: 18-Dec-2013

Stinger 32bit                 MD5: a508552ed295348732417cb2fba8ff9d
                              SHA1: de5274b494a830511b75f26ec067d38552b80ecf

Stinger-ePO 32bit             MD5: c0854b7519882dabb149ab79dda33c35
                              SHA1: 4214f284114424fcf3fc8a9c66d23e6b6793a63f

Stinger 64bit                 MD5: 1dc062170bca15f5bc4e652cd7647473
                              SHA1: 564f58c1f4abf619772095ca771b3bd6038612ff

Stinger-ePO 64bit             MD5: 49dc868f60082d9c67a516bdd4ce5833
                              SHA1: 053212aba198c12e170cf679c457ab863ef4bc50

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Htool-Relayd


Enhanced Detections:
Generic Downloader.z
Generic VB.jb
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.708
Beitrag von: SiLæncer am 19 Dezember, 2013, 13:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.708
Build Date: 19-Dec-2013

Stinger 32bit                 MD5: a8711933095d6e5976a3bbbf0cb7ce4a
                              SHA1: 52924ae576fa67e513f90fb59482700d1f617337

Stinger-ePO 32bit             MD5: dd20b1427544cf78cd9e66930281cc46
                              SHA1: 496f36833f9c9018f7042fba54a9f390a8419641

Stinger 64bit                 MD5: 7efceb82613217bcebea6d5b2b3f9428
                              SHA1: e9fb453fea340eddbbc7282446535dad8ec69a4d

Stinger-ePO 64bit             MD5: cce813244afe7aca8441d8df596ceb50
                              SHA1: 7f4ba520db43d202f05153a154682c77de5666c9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mt


Enhanced Detections:
Exploit-CVE2012-0507
JS/Exploit-Blacole.le
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
W32/Autorun.worm.eu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.709
Beitrag von: SiLæncer am 20 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.709
Build Date: 20-Dec-2013

Stinger 32bit                 MD5: ed317602b16746e5ffdb602de2422a7e
                              SHA1: b93a3a5b9d5bfb00adb4390c33b6e9eed2394bae

Stinger-ePO 32bit             MD5: d0ec0314a3195871c028f95105dbad67
                              SHA1: c25b19b25f3a561d22c2a9120186de2bcc88ab02

Stinger 64bit                 MD5: 6e044e4cdfeee53f67afd0985de45ca6
                              SHA1: c22981c9426ea3f489a1a2f53a23c47d89dcc70d

Stinger-ePO 64bit             MD5: f4a33042fccd365b2686c2dca23299d5
                              SHA1: 36049d5edbdb450a851f97a944f1da33520686b1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.711
Beitrag von: SiLæncer am 23 Dezember, 2013, 13:00
Release Notes:

Build Number: 12.1.0.711
Build Date: 23-Dec-2013

Stinger 32bit                 MD5: eb2c440db0201971de3f884d51f9652f
                              SHA1: c242a8f4bacdd47db6d7b6df0fe255e90fcd18e0

Stinger-ePO 32bit             MD5: 42c1c913bf6f69ea6ded8786d172b26a
                              SHA1: 7b0a39d8100f7d5249a3dc74c7bcb04d3ccc3c17

Stinger 64bit                 MD5: 117cd4c4e85423339e24752e08fdac01
                              SHA1: c423ae8b05b7c5eac08e454eb5d0110a0bad92d1

Stinger-ePO 64bit             MD5: 95b188cdaf34002dffe4bffca32c9d4b
                              SHA1: 7e1eb04d4246fa76528292d5b459854d58cb41c4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mu
PWS-ZBot.gen.ava


Enhanced Detections:
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.le
JS/Exploit-Blacole.mi
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mr
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.717
Beitrag von: SiLæncer am 24 Dezember, 2013, 13:00
Release Notes:

Build Number: 12.1.0.717
Build Date: 24-Dec-2013

Stinger 32bit                 MD5: 61c4eb033b7a77257fde41f7befa9983
                              SHA1: 04a4002311254b8f461d808b7d9bac83f69a753e

Stinger-ePO 32bit             MD5: bf3aa1c669a3df91a2e61ec4b96675a8
                              SHA1: 371fef5830867f7f5542be2586f519ae0b0fe2f7

Stinger 64bit                 MD5: 89752a23cd0ccc0987543551f52692d2
                              SHA1: 3d02a4e8616b3409af2f695c7f838b2d00a4b012

Stinger-ePO 64bit             MD5: 7b27b4ae02c3b989ea4e77f5ab1235e0
                              SHA1: c99a24d35150cd583e15137a45b29eea84674ce5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-BSurf
W32/Dexter


Enhanced Detections:
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.ms

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.720
Beitrag von: SiLæncer am 26 Dezember, 2013, 13:05
Release Notes:

Build Number: 12.1.0.720
Build Date: 26-Dec-2013

Stinger 32bit                 MD5: 8baa60434e35948f5d6b1279953802d7
                              SHA1: 70287cc16484cb7e19753151ef2b61091cab0fd7

Stinger-ePO 32bit             MD5: baf6855867baeb2e8942a358782982fe
                              SHA1: d0f21c1d71893ee904c0e66532633f9296d77e05

Stinger 64bit                 MD5: 408d285b80d8d6bc9c93793bfc60ae1b
                              SHA1: bfe7eaf91fab33bab4061ae65ef699a08a648f24

Stinger-ePO 64bit             MD5: 715e9e01f26dd96ecb5cf8873d7e0f3d
                              SHA1: 6a5024f9a805d79d86666a2ab9d4d64d9bcd625e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mv


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.hu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.725
Beitrag von: SiLæncer am 27 Dezember, 2013, 14:00
Release Notes:

Build Number: 12.1.0.725
Build Date: 27-Dec-2013

Stinger 32bit                 MD5: 7a3ad1afa66842e059da51e4454dec2b
                              SHA1: 81a81a06a44fd3695f69733efd63fbb33539768f

Stinger-ePO 32bit             MD5: 0935ea337b2cc8c0b418c5213f3e4932
                              SHA1: 14ef7c2fe3be17cc908e00ef73f12ca10673c1fb

Stinger 64bit                 MD5: 802400381b01930d0136271863d24485
                              SHA1: 379e252b1835feb3c3df7baf6e9304770b081477

Stinger-ePO 64bit             MD5: f091c54f6d5691eff7adf497f66b37d8
                              SHA1: 7a79b15a5cedc2ab4f870e9ef8d32fd3adbb90f5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Expiro.gen.p
W64/Expiro.a


Enhanced Detections:
Generic FakeAlert

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norman Malware Cleaner 2.08.08 (2013.12.30)
Beitrag von: SiLæncer am 30 Dezember, 2013, 13:44
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Windows: XP, 2003, Vista, 2008 und Seven.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee AVERT Stinger 12.1.0.726
Beitrag von: SiLæncer am 30 Dezember, 2013, 15:00
Release Notes:

Build Number: 12.1.0.726
Build Date: 30-Dec-2013

Stinger 32bit                 MD5: 752f2b99e1aea97680726e3fe8e14ba3
                              SHA1: c6230beb9acc664e7d84dbe46121e486cc93c3ef

Stinger-ePO 32bit             MD5: b4de06c51cda768d9ab347eb6ed1f1ce
                              SHA1: 9d0b41330bf4acc733304d964ba9cb2f89e31741

Stinger 64bit                 MD5: 60dd4aba9bdd280ea08bc0e46589c985
                              SHA1: 362478b9e523d8d0543c6c9cb6f55992d917b7b9

Stinger-ePO 64bit             MD5: ff92f984b2907f70c96d9d2087147461
                              SHA1: 800ea0c73adb08031c79ba22ad797822acb5ce02

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
JS/Exploit-Blacole.mt
W32/Autorun.worm.c
W32/Expiro.gen.p
W32/Sality
W64/Expiro.a
ZeroAccess.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.729
Beitrag von: SiLæncer am 31 Dezember, 2013, 18:00
Release Notes:


Build Number: 12.1.0.729
Build Date: 31-Dec-2013

Stinger 32bit                 MD5: e63fd4ce0bbcf6f6f0f032b483128bf4
                              SHA1: 02a8c49420345daf28fefbbb5367c07c720b1ad9

Stinger-ePO 32bit             MD5: 05484ffa3bf62dd66c771143957f8018
                              SHA1: 8ac84b2d06bb9be8ab9eba296a17152ff3725366

Stinger 64bit                 MD5: 4ce84e09721830a9f2892564cda47ab1
                              SHA1: 04d4df9df29b52ebcfc83a940f84c334fceffdc7

Stinger-ePO 64bit             MD5: 39c2c63c23136e85de0cc727f48697cf
                              SHA1: d9e665bc55344a6c48437e307868603a29cad1ee

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Zbot
W32/Sality.dr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-01-04.03
Beitrag von: SiLæncer am 04 Januar, 2014, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.735
Beitrag von: SiLæncer am 06 Januar, 2014, 13:59
Release Notes:

Build Number: 12.1.0.735
Build Date: 06-Jan-2014

Stinger 32bit                 MD5: b4f136e37873223491a024709ff1a0d6
                              SHA1: 426922b090c075915d3c17016a57e56119cf9da6

Stinger-ePO 32bit             MD5: f3ef7b5dca163c45ee1cd849881b4167
                              SHA1: 74adfc9b4f783cf0a69040c2f16780ef1b36adc6

Stinger 64bit                 MD5: 4cd5b52e95bb41fae31d5d5adde43bf6
                              SHA1: 8653758e8775e04eb75e59c7859d9527dce622a9

Stinger-ePO 64bit             MD5: 73e50f61bea224955a730db4301494b5
                              SHA1: 1f36da8f4053e3a64fef85ab87aaf42bfe8ad777

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool.fa
Generic Downloader.z
JS/Exploit-Blacole.gb
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mu
W32/Autorun.worm.h
W32/Expiro.gen.p
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.740
Beitrag von: SiLæncer am 07 Januar, 2014, 13:58
Release Notes:

Build Number: 12.1.0.740
Build Date: 07-Jan-2014

Stinger 32bit                 MD5: a15e7a4f7ecde83db58f9035cf85a096
                              SHA1: 4f0de4f48e37ad0818ea5ccb2077ba82b2d4810d

Stinger-ePO 32bit             MD5: 6b6e4fc218082176c7dec7aa79ab750a
                              SHA1: 82906d8db994b52ac100c9f395fa0c9ff59f03b0

Stinger 64bit                 MD5: 609e99b08700007f34c4b5f828825738
                              SHA1: 309a00c0e1db9007ec6deb1c8b2cf3b72ebf2123

Stinger-ePO 64bit             MD5: 9b69ca6699f1f46f01316010d7279b1d
                              SHA1: 58015a10987638363c67481892c1fdb6830e2502

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool.fa
Generic Downloader.z
JS/Exploit-Blacole.gb
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mu
JS/Exploit-Blacole.mv
TDSS.ag
W32/Autorun.worm.h
W32/Expiro.gen.p
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.741
Beitrag von: SiLæncer am 08 Januar, 2014, 13:48
Release Notes:

Build Number: 12.1.0.741
Build Date: 08-Jan-2014

Stinger 32bit                 MD5: 37efea340ba5e97ed7ce24d26230078e
                              SHA1: bf4065bf83480f64771026dd633c2b3758ffee9a

Stinger-ePO 32bit             MD5: a69058b700ba9052d893152cca0e8c79
                              SHA1: 165ec87889c314d9305e09a780498295bd0a7e06

Stinger 64bit                 MD5: 76e81934ad3f93c102d1d9a47b7e1aee
                              SHA1: 45456880d28d39cc3c46455763a4e331d19f9f68

Stinger-ePO 64bit             MD5: 31709aaf5557533a343f81b09059a911
                              SHA1: 0d3ffe09dd021429942f45331599cb8832835c7c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool.fa
Generic Downloader.z
JS/Exploit-Blacole.gb
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mu
JS/Exploit-Blacole.mv
PWS-ZBot.gen.auk
PWS-ZBot.gen.auz
PWS-ZBot.gen.ava
TDSS.ag
W32/Autorun.worm.h
W32/Expiro.gen.p
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.742
Beitrag von: SiLæncer am 09 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.742
Build Date: 09-Jan-2014

Stinger 32bit                 MD5: 48114d426cbd4738db8945c5c82fce09
                              SHA1: 7d6681a45eef0811f9f86ad63dce076c36c35608

Stinger-ePO 32bit             MD5: 544056ca02639d6a4eedd552327d6e4c
                              SHA1: a275f6fcf16d6fd62a6aabafa9e899c4ef974ca8

Stinger 64bit                 MD5: 565ddb48fe6e4c544c6a9871414951b7
                              SHA1: e57692a786ba8b90b54a87ff6b18a4a8cfbcad80

Stinger-ePO 64bit             MD5: ba5dbae32806a216f657556d39121dd9
                              SHA1: 2eb7a951e712a786601bd574b176839db470e856

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mw


Enhanced Detections:
FakeAlert-SecurityTool.fa
Generic Downloader.z
JS/Exploit-Blacole.gb
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.hu
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mu
JS/Exploit-Blacole.mv
PWS-ZBot.gen.auk
PWS-ZBot.gen.auz
PWS-ZBot.gen.ava
TDSS.ag
W32/Autorun.worm.h
W32/Expiro.gen.p
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.743
Beitrag von: SiLæncer am 10 Januar, 2014, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.743
Build Date: 10-Jan-2014

Stinger 32bit                 MD5: eb87ed63e0aaf2521c9b5cf01bd03fab
                              SHA1: a7ac54579dcd58c92fbbb573c0a4b30e525cf0ce

Stinger-ePO 32bit             MD5: 061b0decd2993163a4314f9e3fe3f383
                              SHA1: 74a0a816eb4d2488a88cc46c8b7cb65f9564e213

Stinger 64bit                 MD5: f4f35907f93966add84fddb61bc46b64
                              SHA1: 1ca9ab534c27c7980a20e161e2a60156ba417cc1

Stinger-ePO 64bit             MD5: fd467c1818e47e6f824111c0a1f75a7e
                              SHA1: d2afd763f8b283cda40e6b162ad2deae1db51087

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mx
WebexpEnhanced


Enhanced Detections:
FakeAlert-SecurityTool.fa
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ml
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.744
Beitrag von: SiLæncer am 13 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.744
Build Date: 13-Jan-2014

Stinger 32bit                 MD5: 7aaa0eb2e7fba38aa519af73ba4fc5ea
                              SHA1: 744188c70a0f7bd4a3dd96fe3438157222fb0623

Stinger-ePO 32bit             MD5: 9924f3b7ad8fedabb9e889ff9aece5ea
                              SHA1: cf8d97f8940dd7598c173323d897628e36652d3e

Stinger 64bit                 MD5: 4093f39d3b11f643b0e1391509848ed0
                              SHA1: 2d1a755a5f000adfccdc0cc660f596f627214ad0

Stinger-ePO 64bit             MD5: 6d63d8cfd97a9075d5a32642ad84911c
                              SHA1: d94295f9d430bc5e5d09ff54f1da4942da89a8f3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-FBOY


Enhanced Detections:
Exploit-CVE2012-0507
FakeAlert-SecurityTool.fa
Generic Downloader.z
PWS-ZBot.gen.aul
PWS-Zbot
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.747
Beitrag von: SiLæncer am 14 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.747
Build Date: 14-Jan-2014

Stinger 32bit                 MD5: 1f4703f60daa4d53c6b39b85d0dde2ad
                              SHA1: 60fb5135b0965a57bb48bc608199e5b0e21bcc3e

Stinger-ePO 32bit             MD5: 81cda225be52cc94acb82bccfcbfdbd9
                              SHA1: 19ee3586b691ca9eb840e0cb4e65d4f7d60157ca

Stinger 64bit                 MD5: 6172b946a5c9c96e8ffa626ab033b404
                              SHA1: ffafff9f1cdf9d862fa5b6be2fbb485bb612add4

Stinger-ePO 64bit             MD5: b35615177b37e3e358a0a53c504a834d
                              SHA1: ff0e8c0692c8a8f54e2df24c3bd0140c992cc0e1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-01-16.01
Beitrag von: SiLæncer am 16 Januar, 2014, 14:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.749
Beitrag von: SiLæncer am 16 Januar, 2014, 14:20
Release Notes:

Build Number: 12.1.0.749
Build Date: 16-Jan-2014

Stinger 32bit                 MD5: 03c7ebe883ffafc3f3af60f4824b7197
                              SHA1: 794a1ef4a5bd3657f1a82ee2a99f7270b6de178a

Stinger-ePO 32bit             MD5: 2c6e1300d1d1bc466d79b08d928d4ee2
                              SHA1: 8f9b3c2dc7ba8805fdd49eb8b587809d95f92a8e

Stinger 64bit                 MD5: bf96271bea9bee10a389c19caf81018d
                              SHA1: 27d04a703c38d960fc13a19a52be877ecf8afa0f

Stinger-ePO 64bit             MD5: 35865be159bcb5117120725557cf1719
                              SHA1: b2047c9df527a5cc9d6d5d46c36bcd3d4bf47a61

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-BetterSurf
Adware-OutBrowse
PUP-FGB
PUP-FGC
PUP-FGE
PWS-FBNX


Enhanced Detections:
Generic Downloader.z
Generic FakeAlert
Generic VB.jb
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.gb
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.l
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mw
JS/Exploit-Blacole.mx
W32/Expiro.gen.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.750
Beitrag von: SiLæncer am 17 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.750
Build Date: 17-Jan-2014

Stinger 32bit                 MD5: e0983e17571cb06121a519f6023171ed
                              SHA1: e34629e1228930c49c80ab746fd9c15c3c581f2f

Stinger-ePO 32bit             MD5: d8fa240dfe893b008f089b97b2c84afc
                              SHA1: 71685a7f8fa7542f4997e67dbe49be954681b017

Stinger 64bit                 MD5: feb1d4f729e7d559d85381a38c58eac5
                              SHA1: 365565d57eff6214e19d1defad2035a90fc6e153

Stinger-ePO 64bit             MD5: a131fd536e77027d9a917c2a43dae6fa
                              SHA1: 45e94f332f4a0323cd57cac6b027af896e997e7c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.my
T-OBS-AGV


Enhanced Detections:
FakeAlert-SecurityTool.fv
Generic FakeAlert
WebexpEnhanced

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.751
Beitrag von: SiLæncer am 20 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.751
Build Date: 20-Jan-2014

Stinger 32bit                 MD5: 0c8335a2490be0b996950b1a0f9fba60
                              SHA1: 864aabce3b9279d9cf31f0638d91bac586a38ec4

Stinger-ePO 32bit             MD5: 76e61c23c083319ebbd855e199701c93
                              SHA1: 34dccbaf625e225971c108e64d3ab88c0d8baec6

Stinger 64bit                 MD5: f3989c4cea026abc1bbf460022b182b6
                              SHA1: d84aedb687d56e41eed39cd5fc7a4ce8e974efe3

Stinger-ePO 64bit             MD5: ec797190af5002d69879b0d4c710f3be
                              SHA1: 5e9c2bd2445c75279611145b21fb5a4f167d8e31

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-FBOJ
Tool-NetCat


Enhanced Detections:
Adware-SweetIM
FakeAlert-FHR
Generic Downloader.z
JS/Exploit-Blacole.my
PWS-Zbot.gen.oc
W32/Expiro.gen.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.759
Beitrag von: SiLæncer am 22 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.759
Build Date: 22-Jan-2014

Stinger 32bit                 MD5: ad1a8831806c23c1314b4b748096f66b
                              SHA1: d0e6e17e041a9a81683cebb921039781cd260797

Stinger-ePO 32bit             MD5: f1fb190beed397da5bd3c441fa1bad76
                              SHA1: d26dac8c1ac1dbf12f4c9df99d68cf50f0c8ab32

Stinger 64bit                 MD5: 7f97aa0cab692f52cf75e60573b27793
                              SHA1: c9cc081947dee8d4166f02ab4451521345be4b46

Stinger-ePO 64bit             MD5: 36476b06578c5244298068e2714acbfc
                              SHA1: f241e785623a039553170eb9337414abf1373de0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-FBOI.dr


Enhanced Detections:
Downloader-BCS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.760
Beitrag von: SiLæncer am 23 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.760
Build Date: 23-Jan-2014

Stinger 32bit                 MD5: 645cae1e42e72d84a25ab5833b645daf
                              SHA1: fb84ae1b35532fd2c02e02a3ee07e7cde9ab8293

Stinger-ePO 32bit             MD5: 4533648e047f3ae45c534f554cda1e4e
                              SHA1: c31b374c762ab05cd8353dcdb56d1e5c8d34f3be

Stinger 64bit                 MD5: 6823aa247f92597d0c93c4275cd54e43
                              SHA1: 3194635b495526b686cfcfd18f30269ae5d8c76e

Stinger-ePO 64bit             MD5: 6e5826c7fb9579174e5e3854a6feebe0
                              SHA1: 6b9535bf06aea7d4e3a605bcf3ad8cfcf792cbff

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Adware-OutBrowse
JS/Exploit-Blacole.my

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.763
Beitrag von: SiLæncer am 24 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.763
Build Date: 24-Jan-2014

Stinger 32bit                 MD5: d9e7105781dd159f950c27881d51ee51
                              SHA1: 98f39a23b5c6ffba1641cd3ea4ab3e3966a54a75

Stinger-ePO 32bit             MD5: 0d744ca834533d5118661310f245b655
                              SHA1: 2b36b3dcabd56c01f29e342687173acf41fc2a2f

Stinger 64bit                 MD5: 8016bbca41842df24a698748f0b2b840
                              SHA1: 0bdd1256eb26b651671950690e6449cad09ea366

Stinger-ePO 64bit             MD5: e6015db2aa1f0b8b0dcad02c0c6afaa9
                              SHA1: 82ff1a48901b7f7acd11f075ee0756f74b69a387

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
JS/Exploit-Blacole.my
PWS-ZBot.gen.aul
W32/Expiro.gen.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.765
Beitrag von: SiLæncer am 27 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.765
Build Date: 27-Jan-2014

Stinger 32bit                 MD5: 1c6527504bf7287cac61c9107a5c38b2
                              SHA1: b188838408255bc75248bff15a6d5c205322b94b

Stinger-ePO 32bit             MD5: 2f0b139834b1c1bfff6e0529f216ab21
                              SHA1: 4fb221e0296c8a2a7a8e95725b3a82376fa04de2

Stinger 64bit                 MD5: 4356c4027454a6d7d0d1257eaf99190f
                              SHA1: 52409935769c82da4bff42adbe68fc42e1453889

Stinger-ePO 64bit             MD5: 34d12a2b8bd38741011fc4272ca79eca
                              SHA1: 269ea6ed5702d4d624b56b676a1b45d319f9b383

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-MegaSearch
Generic Downloader.z
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
PWS-Zbot.gen.oj
W32/Autorun.worm.c
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.766
Beitrag von: SiLæncer am 28 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.766
Build Date: 28-Jan-2014

Stinger 32bit                 MD5: b91d6794ea5a5ab31c3de7d246cecc9d
                              SHA1: 2f72483f50d39fea22b69d16f7ae528a33220a4e

Stinger-ePO 32bit             MD5: 792b9d882df566be98b17c3a36264c3f
                              SHA1: d2b6e7be3a92e1b83873f71a6822ebe038346ad3

Stinger 64bit                 MD5: 958c8a7c67365e4d148d5a3486bcbaf8
                              SHA1: d3546812c8c1d2d22f6e3cc9454c71683de3baa7

Stinger-ePO 64bit             MD5: 4f9a75f52f1f964764087d495ce1f292
                              SHA1: b56cd8509a5ca1026ed064dec599b45f871e7c38

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-PDF.rt.gen
Generic Downloader.z
JS/Exploit-Blacole.eu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.769
Beitrag von: SiLæncer am 29 Januar, 2014, 13:00
Release Notes:

Build Number: 12.1.0.769
Build Date: 29-Jan-2014

Stinger 32bit                 MD5: b52101c0bd0d6c866b2285f581ad6b70
                              SHA1: f3225d71c76b8c4ff95c0b0c7687ebd640feae6f

Stinger-ePO 32bit             MD5: e91501706a98ffbed8cb9b9193a4f88f
                              SHA1: def981e5f32703af314d42f37499bea2021a3cfb

Stinger 64bit                 MD5: bb255eb00f49817f0fd9f98e019d7415
                              SHA1: f08b8d7c200695af962417f42ff2906c53bc569b

Stinger-ePO 64bit             MD5: 03472fcb941dd4abf8c4382e90f026ce
                              SHA1: 9a9953fe8f3bcb53b98aa7148254e395b833920a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Generic Downloader.z
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mx
PWS-Zbot.gen.oj
W32/Autorun.worm.h
W32/Sality!mem


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-01-29.01
Beitrag von: SiLæncer am 29 Januar, 2014, 14:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.771
Beitrag von: SiLæncer am 30 Januar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.771
Build Date: 30-Jan-2014

Stinger 32bit                 MD5: f0ef52746cac901dc55148bc72548c38
                              SHA1: 0a0f87f85d5cf6fbaa20cff02152d3221aa9199e

Stinger-ePO 32bit             MD5: 77a4905631a3beb624b281c1030877f8
                              SHA1: d8406ea1f65451f06543306b278eb0747f6fab87

Stinger 64bit                 MD5: 3ad7d51d16da7f32b737c5e8a0100962
                              SHA1: 0efc194976caf9722680faf344a686a2b78cc89b

Stinger-ePO 64bit             MD5: 329771e25c9374d403a92d6702130f37
                              SHA1: 566c99a1b2d0be19b83233781cb5bae7cf5855d7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-SecurityTool
FakeAlert-SecurityTool.es
JS/Exploit-Blacole.l
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj
W32/Autorun.worm.c
W32/Conficker.worm.gen.b
W32/Sality!mem

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.772
Beitrag von: SiLæncer am 31 Januar, 2014, 14:13
Release Notes:

Build Number: 12.1.0.772
Build Date: 31-Jan-2014

Stinger 32bit                 MD5: 90d1f32ca1b3bd9023d77c32a8f9050c
                              SHA1: 36c3a4ead8ce56780a52fb3001d4d2a44157cbc2

Stinger-ePO 32bit             MD5: a37c88f7650a0417f721da879e61e072
                              SHA1: 403d26a03b5879dab6d65ace75dcdfe9ac26bf16

Stinger 64bit                 MD5: d8e69332d80c2e8217eec378c9d64fac
                              SHA1: 394816388340c3cb2112ec4ce0475b7223b74dc8

Stinger-ePO 64bit             MD5: 3eb925268bd23fe07e84196f05ecf1bf
                              SHA1: a36edf0fef021782f5435936ac3cd4bb75d5d1fa

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Eorezo
Generic Downloader.z
W32/Sality!mem

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.773
Beitrag von: SiLæncer am 03 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.773
Build Date: 03-Feb-2014

Stinger 32bit                 MD5: 9045ef12808919948c7c043862399b8b
                              SHA1: 02f7a51a01cfeb89e26ba7b85fdb9c7b2b3a8855

Stinger-ePO 32bit             MD5: 1aaa014ed33ef7e4a1feee46c8aa37fc
                              SHA1: 87c528331bfbd139075181bc16cf52336dd83d7f

Stinger 64bit                 MD5: 35606a15bc3d0beddc391d5bc3665c9e
                              SHA1: 4a5679fa871c3664333b9c06133166b8eb358442

Stinger-ePO 64bit             MD5: d99dbfc65cc32cb558a987e089d2e7c8
                              SHA1: a08116c5fa46c60335a6feb9505fc13ae8ace373

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic Downloader.z
PWS-ZBot.gen.auz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.776
Beitrag von: SiLæncer am 04 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.776
Build Date: 04-Feb-2014

Stinger 32bit                 MD5: 71dfd030f16b2a8db72f4443180c2471
                              SHA1: ae9bd049a4cf37e9ddc771f6a89454a67bf04b45

Stinger-ePO 32bit             MD5: 20cbfa63cdda6efba9959b3110ef0d3f
                              SHA1: dd8869cf121b9400a00f9323eb5c4f42f162bd94

Stinger 64bit                 MD5: a1a98c2f6ef0f0e5735229215b96bafb
                              SHA1: de4a1617db748d070eb7e5afc9245b031852e5db

Stinger-ePO 64bit             MD5: 1742c81f18b69dc2245238d70ba54f94
                              SHA1: 8caff061c50b87890715538b2c91d072af6f444e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.777
Beitrag von: SiLæncer am 05 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.777
Build Date: 05-Feb-2014

Stinger 32bit                 MD5: 691eca923ca0cc017d13a85c90ae357c
                              SHA1: 260ca25250fdb98573f8ad801f0a4456a0870c9d

Stinger-ePO 32bit             MD5: 24d4825e63198709fdb5b4b82b9a1397
                              SHA1: ef5e263623cb6a8def57222f187723d41a915c9f

Stinger 64bit                 MD5: d0f5f09415cc56444bd459b7015b9770
                              SHA1: cce289e7a5d6d4d7c40bf69ba5450883030cc49e

Stinger-ePO 64bit             MD5: bd96adbb43db12726129818aa6413fbd
                              SHA1: f63b42f7a3fe91786f0dbe11880e4957194f358a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Downloader-FCV


Enhanced Detections:
Generic Downloader.z
PWS-Zbot.gen.oj
W32/Autorun.worm.hm
W32/Expiro.gen.p
W32/Sality!mem

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.778
Beitrag von: SiLæncer am 06 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.778
Build Date: 06-Feb-2014

Stinger 32bit                 MD5: f7aa087fd67aa722f80f51be557ee5c7
                              SHA1: 3bbcaec966db51b7ba693768cb43260ee1c1c605

Stinger-ePO 32bit             MD5: 6b2cbacab35bca17ad9ace06173240a3
                              SHA1: d18bd0aed42c1c2f016bca4c8b201017ba20b035

Stinger 64bit                 MD5: 565baaec94d9a8ba36fdc3d9249de4e5
                              SHA1: f85d96e35b63f0e80e98f48a7c56e589836076b7

Stinger-ePO 64bit             MD5: a32cb6bd1d0e701f488d1287364eed7b
                              SHA1: 945f92f0c896ae6d89ccb93609e553583fb117ca

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.eu
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mx
PWS-ZBot.gen.aul
PWS-ZBot.gen.aum

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.779
Beitrag von: SiLæncer am 07 Februar, 2014, 14:30
Release Notes:

Build Number: 12.1.0.779
Build Date: 07-Feb-2014

Stinger 32bit                 MD5: 18b255410599c86d1812ac7150bd5d90
                              SHA1: 210508b0d7121ce7b5218a8dc6116c36ff5a340e

Stinger-ePO 32bit             MD5: 3b27631114cb64ede7357b7b2f321410
                              SHA1: 74f71b1f7fd3c71debcef279b9a9d76e9bf0c3b9

Stinger 64bit                 MD5: 8e6c1a828403cd30e4046791bb231de4
                              SHA1: da8260636b124bbc70cb317bdae18b15dc6a6dd5

Stinger-ePO 64bit             MD5: 9c31b459e6fd4ee395f7a5c536b87903
                              SHA1: c3cf857970126d7ed16d40185a5f607a12d70249

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
W32/Expiro.gen.p
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.781
Beitrag von: SiLæncer am 10 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.781
Build Date: 10-Feb-2014

Stinger 32bit                 MD5: fca4e6ccfd26e0d2a60947b6c800f6e8
                              SHA1: da94458d90978451e4bd6cf9321b1d5ca16d0741

Stinger-ePO 32bit             MD5: 83377e9bea447648e8c33bcedb0415bc
                              SHA1: 26132d1f3b70388d612877c7f1e7f8fee960f9a4

Stinger 64bit                 MD5: 5532aeec1767994cd4a21604bba5c0e0
                              SHA1: 864a3e2a79f3da388384e918d5e51e127448e7e3

Stinger-ePO 64bit             MD5: 1498ee5c44b2a5b9ef6c101d58f20711
                              SHA1: 8be2ab4960b7790c6597528c0fdcafc2545c7790

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit-Blacole.l
PWS-Zbot.gen.agz
W32/Autorun.worm.c
W32/Autorun.worm.hm
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.784
Beitrag von: SiLæncer am 11 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.784
Build Date: 11-Feb-2014

Stinger 32bit                 MD5: 5c0d09310b7f514bac9401a5db9826e4
                              SHA1: c80b92122096ddd4fcb37531cc936701820e9ba0

Stinger-ePO 32bit             MD5: f9639e30da28ce337f2269061a9c50b3
                              SHA1: f50168091bef58151be46200e6ec39ee54fd3ed3

Stinger 64bit                 MD5: 1e43d3bfce493f8572afca1f6dd307d3
                              SHA1: b36413027034df48614f9d9d555ce107bb876dfa

Stinger-ePO 64bit             MD5: 6252cf835e0d8d4bdbb567279d3a9250
                              SHA1: 32e2b67e41626580332d6a7b29af2151ada409a1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.yt.dr
JS/Exploit-Blacole.l
PWS-Zbot.gen.agz
W32/Autorun.worm.c
W32/Autorun.worm.hm
W32/Conficker.worm!job
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.785
Beitrag von: SiLæncer am 12 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.785
Build Date: 12-Feb-2014

Stinger 32bit                 MD5: d220b94d002d254e88edb5abbce2e8e7
                              SHA1: 1e4ac5b107bac12a80134eaf8062f2b4543a3d82

Stinger-ePO 32bit             MD5: 2112a758441df5f083e147f142860fad
                              SHA1: eed1a9c302a8ee89dfaf954d8173c9df3046f155

Stinger 64bit                 MD5: d380e4a3b0fe412cd151dcd3b2ce2e34
                              SHA1: 23897b59412ea182fd1efdb4c0811b6a7b217d76

Stinger-ePO 64bit             MD5: 463c48ee2ae2ce8768f64c4b77b311a4
                              SHA1: 1f5cdc57d4fe8d5b2216f018fc37c33af04a809d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.mz


Enhanced Detections:
FakeAlert-SecurityTool.eb
Generic FakeAlert.ama
JS/Exploit-Blacole.ml
PUP-FGC
PWS-ZBot.gen.aul
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.786
Beitrag von: SiLæncer am 13 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.786
Build Date: 13-Feb-2014

Stinger 32bit                 MD5: e7bc20926d865c755cd92c600274d286
                              SHA1: 9fe07c56ba15e8eb68d7b5ddfaa17da581db3ae5

Stinger-ePO 32bit             MD5: 43c46fca72934d6fde12b0e7ee9f8531
                              SHA1: 9f7cf38cd997d4f1b71aad3a7397b4bf597a2a9c

Stinger 64bit                 MD5: 11586a634b718b0d8dfa586217dcc66c
                              SHA1: 2c4e8d0deddc3a79a6a2d691d409e710a24f2ab9

Stinger-ePO 64bit             MD5: effe216151558a36f720e453b2cfa39d
                              SHA1: b8d14dcb9fe8babe94f01a3de3567a1ffc4cabbd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DirectDownminer


Enhanced Detections:
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.l
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.790
Beitrag von: SiLæncer am 14 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.790
Build Date: 14-Feb-2014

Stinger 32bit                 MD5: 7bc478789ecb5809238298c287cb8d5e
                              SHA1: 69cd27238cda93c92a2c0b51f7b1233d3419d88f

Stinger-ePO 32bit             MD5: cb2ef8e4a9002c8925ac43af3ab304c3
                              SHA1: 0ba5491c97bfc0a39590f33dc1b4953e92c1a6bf

Stinger 64bit                 MD5: 0ec2fb088bbb11592bf8c7665a4b8522
                              SHA1: efedf953378f7c5118dc7351b32e787d07f209ea

Stinger-ePO 64bit             MD5: 929f521266ff4f376e94a4523c207a1f
                              SHA1: ae7801ea6431a31986e35f48d1489ca0e2bdf8b7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.791
Beitrag von: SiLæncer am 17 Februar, 2014, 13:00
Release Notes:

Build Number: 12.1.0.791
Build Date: 17-Feb-2014

Stinger 32bit                 MD5: 63a5585b32769ae0f9aee2ae97527b3f
                              SHA1: 7bbb1f6b3e920002e7d55a9b121565c39426ba39

Stinger-ePO 32bit             MD5: ebca84bf24b31ddb00eb701377ff7163
                              SHA1: 4ef8653eb5efaae9644f807d97309c1020d4cbd3

Stinger 64bit                 MD5: 5ad44d6570690395385e03d8655d1b4c
                              SHA1: f94cebee519c01b686fc5e7aa26704db1b4857ad

Stinger-ePO 64bit             MD5: aff0df70eb4e12daeb8db692d955b888
                              SHA1: 87aed2a0c6cd34a5679c04d9967fc810d35ba7f6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
JS/Blacole-Redirect.u
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.795
Beitrag von: SiLæncer am 18 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.795
Build Date: 18-Feb-2014

Stinger 32bit                 MD5: 3c7fea36159b69a783f5b12242d5fd30
                              SHA1: 3468473b31855ed79531cf069b192b55f5ddf7aa

Stinger-ePO 32bit             MD5: 3c3f2905ed0395015e60f379d408564a
                              SHA1: b99d4b7346607ac4d17ff21a6d9c9c806965f9d8

Stinger 64bit                 MD5: 08bec5bf10373499d55ffa7d05d7060a
                              SHA1: 6af8505278d8865e1c600bcf3ae8df5370ef7bf7

Stinger-ePO 64bit             MD5: d877146ca816bef1ff5c2087f3fd801a
                              SHA1: e39060069f4a41f224c4cafbe7d36d7a06784d66

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Generic Downloader.z
PWS-ZBot.gen.aux
cleanWinLogonCLIB
delshortcutsCLIB
killdllCLIB

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.796
Beitrag von: SiLæncer am 19 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.796
Build Date: 19-Feb-2014

Stinger 32bit                 MD5: 6e13dd55e08c4b13f19dfdc0526101be
                              SHA1: 31d039fd8baabfedbd899646ded034b729552c2a

Stinger-ePO 32bit             MD5: 2d0016b611a6cd991d1e8853e45aca22
                              SHA1: 8a0ba17ec75a49420bedf443d27af158fab79614

Stinger 64bit                 MD5: 4646d285ad7d89703ccfcb1df5109be8
                              SHA1: fc274e66765fbaab91e7effee80d741832d1309a

Stinger-ePO 64bit             MD5: 5653ff21af4db0d4885c9b224451e63a
                              SHA1: 3a04e9c3ef5d3695f3c565baa89b7ff2c7087613

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-ZBot.gen.aul

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-02-19.01
Beitrag von: SiLæncer am 19 Februar, 2014, 17:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.797
Beitrag von: SiLæncer am 20 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.797
Build Date: 20-Feb-2014

Stinger 32bit                 MD5: 1407caa55991fa50412210a2375448cf
                              SHA1: 635186116c887502440e86d9ace3bea2ce99f15e

Stinger-ePO 32bit             MD5: 436d1ffb0731b2f26ba69051d0664605
                              SHA1: 27eb788c260879466a0f20c35eec473a2495f39b

Stinger 64bit                 MD5: a462d813c137ff2e8c947ac9c1556845
                              SHA1: ffe4c1e1bc639e09e3c291ef7726ab5cf8c45468

Stinger-ePO 64bit             MD5: e69345ad5d1849e8af0b8f83a689e6ee
                              SHA1: 2ca266e9c1a102a69af4184581fad7a632a13fcd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.798
Beitrag von: SiLæncer am 21 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.798
Build Date: 21-Feb-2014

Stinger 32bit                 MD5: b52aa1330bf39a5eacafc938c9490542
                              SHA1: cf32e42e7ddec6034270688c603588089e0e7b07

Stinger-ePO 32bit             MD5: a47123bfa864a0e4ff9fed6e174d18b6
                              SHA1: c85017726868195493b5092d6273c7b91d36f14f

Stinger 64bit                 MD5: 3abf37f39d0d49e40c6a4efa1d0012b6
                              SHA1: 96e84f92eab0479844789aa05271ae59922d2c22

Stinger-ePO 64bit             MD5: ab5f41a39fb3855d4a531c439d932052
                              SHA1: 37295fcd60b46bed8717ca987db8e7d237283aa5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic-PWS!CPL
Generic-PWS!rtf


Enhanced Detections:
Exploit-PDF.rt.gen
FakeAlert-SecurityTool.eb
Generic Downloader.z
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-02-23.01
Beitrag von: SiLæncer am 24 Februar, 2014, 06:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.799
Beitrag von: SiLæncer am 24 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.799
Build Date: 24-Feb-2014

Stinger 32bit                 MD5: 933dfcc8a33913fc15f97f2732529f89
                              SHA1: e105cd04f0e8075e6ce187b491d18980ae547143

Stinger-ePO 32bit             MD5: 1fee93c8ce8b77c2bb82a25acaa3ec7c
                              SHA1: ed236868df4da5042af6fbcfb639f858f2879e1f

Stinger 64bit                 MD5: 23836b659135e4bb2ecb0d5d592d4d3d
                              SHA1: d7252a88cd53d65a824093de497cb279900d63d0

Stinger-ePO 64bit             MD5: 204ff041ec70cb6e3f9dbbc87dfe0233
                              SHA1: 93375f5476027ae5833715737659868851d8097d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
HTool-JSPRat


Enhanced Detections:
DirectDownminer
Generic Downloader.z
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.802
Beitrag von: SiLæncer am 25 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.802
Build Date: 25-Feb-2014

Stinger 32bit                 MD5: 8df2aa382ba8536c755d78c5752e46a2
                              SHA1: 1d2f9b53b84cfb3744c37eb6c84add49a468cc31

Stinger-ePO 32bit             MD5: 4e91c8c846111c22dae9e9ff76a7a89b
                              SHA1: 942a408cc7ae2fbbe4af747d226451ef03b6b841

Stinger 64bit                 MD5: 90f4e88aac940fc602264edd5d49f10c
                              SHA1: c69ea2f2d01c08dbaa2e14d21ad4701ec25ce22b

Stinger-ePO 64bit             MD5: 2ec16cf9548536439eb55d5ea47ddc26
                              SHA1: 52ba83d95d5582dc9a5f4b4cf26aa0439ba43511

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Downloader-CEW.ad
Exploit-DcomRpc.b
FakeAlert-AB.dldr
FakeAlert-AG
FakeAlert-Rena.bu
FakeAlert-SecurityTool
FakeAlert-SecurityTool.ab
FakeAlert-Y
Generic Downloader.z
Generic FakeAlert
Generic PWS.agq
Generic.it
Generic.iw
Generic.jp
Generic.jq
Generic.jx
Generic.jy
Generic.kk
Generic.kp
Generic.lx
Generic.mf
PWS-Zbot.gen.acz
PWS-Zbot.gen.and
PWS-Zbot.gen.oj
SkyWiper!Cert
W32/Autorun.worm.aabl
W32/Autorun.worm.gt
W32/Autorun.worm.zm
W32/Conficker.worm
W32/Rimecud
W32/Sdbot.worm
ZeroAccess.ce

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.805
Beitrag von: SiLæncer am 26 Februar, 2014, 15:04
Release Notes:


Build Number: 12.1.0.805
Build Date: 26-Feb-2014

Stinger 32bit                 MD5: 27ed4aa5db7688478e97210facdffa51
                              SHA1: 29721e90d3bf6b520a50e75a73b4109238f6b9ca

Stinger-ePO 32bit             MD5: 65d518b82eeb4e0cf56cabe56da5b61f
                              SHA1: cc76f6a400cd917a5385c2ee62508392f03e92f0

Stinger 64bit                 MD5: c5ec6988f8da84381aa959283260b802
                              SHA1: 22b624d427c6b21c24e3b2affab592d9c73580b9

Stinger-ePO 64bit             MD5: 509af5b1dc003b89fd454aa00ec82522
                              SHA1: 78744150f9f46e64b685b90d4aa5873a6026c975

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-AddLyrics
Adware-BProtect
Adware-NewNext


Enhanced Detections:
1
HTool-JSPRat
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mt
PWS-ZBot.gen.aul

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.806
Beitrag von: SiLæncer am 27 Februar, 2014, 13:34
Release Notes:

Build Number: 12.1.0.806
Build Date: 27-Feb-2014

Stinger 32bit                 MD5: 583dd0f0a431a10d79e95dd86b3efcd8
                              SHA1: 1f4026faf6ff1034ae1e80bbe83f7829f2f95d95

Stinger-ePO 32bit             MD5: bf0b9ec193dbec2f70ffdae3f9a49404
                              SHA1: 2612e16cdcc5e30a6983e86a75a883e890d769db

Stinger 64bit                 MD5: 7df1e4035ef90983a95c7944cb4daab6
                              SHA1: bebfd563991fa9cc230a02ad96a620170eabd7e2

Stinger-ePO 64bit             MD5: 70142c2a50d3edfedc16e824d45224c0
                              SHA1: 3a825f93847e781f9107863ecb51220014e31db1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Adware-Eorezo
Exploit-PDF.rt.gen
FakeAlert-IN
Generic Downloader.z
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.807
Beitrag von: SiLæncer am 28 Februar, 2014, 14:00
Release Notes:

Build Number: 12.1.0.807
Build Date: 28-Feb-2014

Stinger 32bit                 MD5: b2f72944159954420e7e93fc9bc7ada9
                              SHA1: 0e77fd8c60cbfbb56f8ca9a455cb7171f6f0b41c

Stinger-ePO 32bit             MD5: 06cde1d8d02db1c8c33f49b9dd9c7d6a
                              SHA1: 527397b967e3cc2ce859bcce3a8dd88661617e4b

Stinger 64bit                 MD5: f8b1a2e49460fe82cc72224a29511d6c
                              SHA1: 96ca60f99c7f8b6e1a84966760ef8187ddddd998

Stinger-ePO 64bit             MD5: a431b053c64921ca4e12046ade46fca5
                              SHA1: d014882e1f02f811d7278c8c0dcd45f69f2d7710

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
HTool-JSP/WebShell


Enhanced Detections:
Exploit-CVE-2010-2568
Generic Downloader.z
HTool-JSP/WebShell
JS/Exploit-Blacole.he
PWS-Zbot.gen.oj
W32/Autorun.worm.aabl!lnk
W32/Conficker.worm!job

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.811
Beitrag von: SiLæncer am 03 März, 2014, 13:30
Release Notes:

Build Number: 12.1.0.811
Build Date: 03-Mar-2014

Stinger 32bit                 MD5: da727ae20e468807c29e7312ced23ac3
                              SHA1: 85f2e059512941cbaec2a59b0eb19fa2dc32bde1

Stinger-ePO 32bit             MD5: c3464ff85cb0b79cad6205cf9b983d77
                              SHA1: a28989dcbbe7cd63cb07ebce9d388678207988bd

Stinger 64bit                 MD5: 6ac21be8a5107f09cf9f7edfc34e92a2
                              SHA1: da45de5fc65d8874ee5e3db59310c69c88f23db8

Stinger-ePO 64bit             MD5: 39b3de8780668d8aecae6c4cd612bee1
                              SHA1: 426c828211dcff1a47859de06496fd65762aae71

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Bprotect
FakeAlert-SecurityTool
Generic Downloader.z
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-03-03.02
Beitrag von: SiLæncer am 03 März, 2014, 18:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.815
Beitrag von: SiLæncer am 04 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.815
Build Date: 04-Mar-2014

Stinger 32bit                 MD5: 0ead52da23b1bee3809f957347a43442
                              SHA1: 3006b2875a8ffb420159ebb5c471de4afd0f1afd

Stinger-ePO 32bit             MD5: 2e8adb845a9b02f65e507742d64a58e7
                              SHA1: 3e5ac8174ad4c3c1544502038589a86ed6218e2e

Stinger 64bit                 MD5: beb7b405119ad451a1b6fb30668af024
                              SHA1: f1f954bbc680fce565314c2879ebb736fcd43e9d

Stinger-ePO 64bit             MD5: a95a3044090919d5f90f3cbac176687a
                              SHA1: 9d7883b8f6803690b8873d929cf9bb3230f94a5e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Blacole.na


Enhanced Detections:
HTool-JSPRat
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mt
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.816
Beitrag von: SiLæncer am 05 März, 2014, 13:01
Release Notes:

Build Number: 12.1.0.816
Build Date: 05-Mar-2014

Stinger 32bit                 MD5: 4bdd006af537b7ca32290bb202306040
                              SHA1: 5b941e126851c2710d46df7999e08b179a591519

Stinger-ePO 32bit             MD5: 79a86904c271d9b1777d87983eac91b4
                              SHA1: 5c0b7dce13954ca83c1702c4c88416003386969d

Stinger 64bit                 MD5: 6ab092a232cdfad233c2b1d7db007e73
                              SHA1: 21fd6de36f9ccee34a79403acdfe3270dc3f9451

Stinger-ePO 64bit             MD5: e889aa6ec82c86da11bbb05cc69f5690
                              SHA1: 19153a4294957348548900795d285097b9922da8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
PWS-ZBot.gen.aul
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.817
Beitrag von: SiLæncer am 06 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.817
Build Date: 06-Mar-2014

Stinger 32bit                 MD5: 4563bda97d905bc69a3f513e4a8c18f1
                              SHA1: 15446a558bf597319065bd8aeeae9ef713f347cd

Stinger-ePO 32bit             MD5: deb17586e8fe70d8ed73318a23265ed7
                              SHA1: ba1e101bc571aa3784d6a6e77e8df2ae7815ff89

Stinger 64bit                 MD5: 7f877c10bb18047fe68cbffa547fd4ac
                              SHA1: 38845db9893ac9b41303e7403a97cd56b7296944

Stinger-ePO 64bit             MD5: 1d08b7646f7760e4a54f01c8e904d191
                              SHA1: a4638d447b9489668c6c744f8b7326d4d3cad456

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Generic Downloader.z
HTool-JSPRat

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.818
Beitrag von: SiLæncer am 07 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.818
Build Date: 07-Mar-2014

Stinger 32bit                 MD5: 3945af1dc31b7c3b6ef86dac6ad674b9
                              SHA1: 06798dd4a92b8838ce5765cb4948c7a2728fd7d3

Stinger-ePO 32bit             MD5: 1806aac89917f62915d867698c7c7f35
                              SHA1: c76a8bcbce9feb5ec3cb505afa1f5b2d94d2cfcd

Stinger 64bit                 MD5: 361336dc4a45c1cce0aa07c8ef5d3d6a
                              SHA1: b6b33589fc89e66a3924016197a78f3713492bf7

Stinger-ePO 64bit             MD5: 1f4a6f8c6200121ada01054cce73b555
                              SHA1: 7f99ce6b984e54aa09b4710ae8d694c41c4f6413

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/PornPopup


Enhanced Detections:
FakeAlert-SecurityTool.fm
Generic FakeAlert.n
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.820
Beitrag von: SiLæncer am 10 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.820
Build Date: 10-Mar-2014

Stinger 32bit                 MD5: 1f37c93798f15f6f91b8c9922f4bb7ae
                              SHA1: c01f0eef70a99bf9b7a377d3ec06da5a28dd4d9b

Stinger-ePO 32bit             MD5: 46d5311b856fda016bb5777b0509b5e0
                              SHA1: 7510348f4725bb7bf78482ca76c08bd4f0c5cbbf

Stinger 64bit                 MD5: d20d626a700c5343d0407a70aef0e9ca
                              SHA1: d5c3d4a2de11e88fe59bc8c7ac53eb499f1f6ca1

Stinger-ePO 64bit             MD5: 4baf9bd01f40d5f84fc6ec2dde023c57
                              SHA1: 0c77aba85cf0ec8813e14019af78eaf245245e5e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Mplug.gen.a


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
JS/Downloader-FCV
PWS-ZBot.gen.aul
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.823
Beitrag von: SiLæncer am 11 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.823
Build Date: 11-Mar-2014

Stinger 32bit                 MD5: ee4421a5148f183dca095ef80734a479
                              SHA1: 221a693d99d044236fa21a9f8f9a3b6632c1252a

Stinger-ePO 32bit             MD5: 5dbf89b80321ea3c350a4e904b146cbc
                              SHA1: 5a27145c08bbd9fff93ccf67f1c6f37b0a2e32cb

Stinger 64bit                 MD5: 7cb25591c64f5697a9cfe03b0c848dd1
                              SHA1: 65c48793dac549b96aef613cb3c03c120425a5b5

Stinger-ePO 64bit             MD5: cb3c82266c61b5fc40473a34883a42f6
                              SHA1: c6a08413fc5f525c835f0eec794eefbc582283e4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
JS/Exploit-Blacole.ml

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.824
Beitrag von: SiLæncer am 12 März, 2014, 13:00
Release Notes:

Build Number: 12.1.0.824
Build Date: 12-Mar-2014

Stinger 32bit                 MD5: 5ac94230cf73681180c687abc690b188
                              SHA1: 7b1dec0d62403a935ee86e9e0716e66fd97a7a43

Stinger-ePO 32bit             MD5: 8b316a1f299050191010ef3f9556d4ac
                              SHA1: d226d5fde46508cd3c49cd074cbaae37dbb9a0c8

Stinger 64bit                 MD5: e12f048712ce4f32c20306e598cde8b3
                              SHA1: e8cb52b88b0ac6c7cd9aca839fd10aa71358d39d

Stinger-ePO 64bit             MD5: ed78e247a78981aab334bf31b6410e1a
                              SHA1: 7338c622ece4286fa7d3cc0be06117e942833ebb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.avb
PWS-ZBot.gen.avc


Enhanced Detections:
Exploit-CVE2012-0158
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ht
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp
JS/Exploit-Blacole.na
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.825
Beitrag von: SiLæncer am 13 März, 2014, 13:00
Release Notes:

Build Number: 12.1.0.825
Build Date: 13-Mar-2014

Stinger 32bit                 MD5: f18ef131f5387764f94676645336d202
                              SHA1: b0c3cd0ebd3627f0a336d62ceaa6eff5cb148e72

Stinger-ePO 32bit             MD5: 444136d4f0983f497afa43ddf3e50c84
                              SHA1: 0f8e2170a865f67cbda8dcc3e230caeb61c05512

Stinger 64bit                 MD5: 101a49527118d8d41a4d6827cd5caee8
                              SHA1: fb30ee40693616fc59bece0d60d49567722c50ab

Stinger-ePO 64bit             MD5: b4bd837d4fef4d86ec4ef102310f3ea3
                              SHA1: af57c1ab7b00921e8fe6533b9153bf53c6f8b417

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.826
Beitrag von: SiLæncer am 14 März, 2014, 13:00
Release Notes:

Build Number: 12.1.0.826
Build Date: 14-Mar-2014

Stinger 32bit                 MD5: 9c4021ee0c8dd0437a0b38f7cbeeff7e
                              SHA1: f25592b58dd36698e2f70d037c91855a4c12444b

Stinger-ePO 32bit             MD5: e8b6ed68ed63a057b713813e5e715db1
                              SHA1: 65cf143ac062209db893dfab9fe4a2ae71891aa8

Stinger 64bit                 MD5: 89c053f35e218ddc62e82351bf738482
                              SHA1: 86eeaeee272b37bc017d1aff64baf5727768fd75

Stinger-ePO 64bit             MD5: 0a17ec4808fa950645339133e48af7d9
                              SHA1: a50f02bd9a1aae0559c3d66b693bde18d56c4e6a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.827
Beitrag von: SiLæncer am 17 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.827
Build Date: 17-Mar-2014

Stinger 32bit                 MD5: 55c060014309d74cd01aadfc229039d6
                              SHA1: 01306c1deb4ce24d640de4266a2064dce51b0f89

Stinger-ePO 32bit             MD5: f8bb1b9d80519d2f4ebb422a30fbf113
                              SHA1: ad2402863fdfe19eb7c9e3f2e1daf01a5e255969

Stinger 64bit                 MD5: 2dab993279af4bba88e14d29153e287e
                              SHA1: 8e1ed43a7c38b8007fa545557cdf21a8b33f9002

Stinger-ePO 64bit             MD5: 2af49bfda22248bdcb75dc4ee9b856c8
                              SHA1: 40f79392e0ef9dd5b4bca2f138e62b1f198dfd51

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Crossrider


Enhanced Detections:
Adware-OutBrowse
Crossrider
HTool-JSP/WebShell

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.830
Beitrag von: SiLæncer am 18 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.830
Build Date: 18-Mar-2014

Stinger 32bit                 MD5: 26a847264abcd23bc778c4f5f1ecd1f4
                              SHA1: 95b1bdaa598f38d6732db84d81887f1d6085c27d

Stinger-ePO 32bit             MD5: 0dc6c78be7e022109ef08f288bbec679
                              SHA1: 054e49eac0898e1ffd140406b8cfd17d2fcee485

Stinger 64bit                 MD5: 81d822d34552d3c223c58f8327b1687a
                              SHA1: e097f7dc5eb621b568026dc4964777cf43b8536c

Stinger-ePO 64bit             MD5: 2c357318975d535299b059008d7ae02d
                              SHA1: 12c028f18c130a52f29b6cb01309f5bdd0053833

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.832
Beitrag von: SiLæncer am 19 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.832
Build Date: 19-Mar-2014

Stinger 32bit                 MD5: 232578d4a6ab7ae7141ea3ff9c82b107
                              SHA1: 53b9a5b7cec67d3976b4aba6176383ae54a10780

Stinger-ePO 32bit             MD5: 0e6ec495813b6ebb782acbbd3abb67a4
                              SHA1: fa63cfd829207d4fa6c432898da9d8fbafa94f87

Stinger 64bit                 MD5: 498e208b0bcf683fefc86935af8de59f
                              SHA1: 83ee42f550ffb62da0e392b897ad9c6222e25415

Stinger-ePO 64bit             MD5: 01ffdeb7493579c8587d744ade4e8f4b
                              SHA1: 7e82f23db1f34ee2d353afa8541c0e169137bc24

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider
PWS-ZBot.gen.aul
W32/Autorun.worm.c
W32/Ramnit.e

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.835
Beitrag von: SiLæncer am 20 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.835
Build Date: 20-Mar-2014

Stinger 32bit                 MD5: a213c09b8407845d34ed76e0d6850acc
                              SHA1: d3c1e4235d64d19a91b17432a0152c29bf653088

Stinger-ePO 32bit             MD5: a7bcd6a1b273781a4f69212c17760ebe
                              SHA1: 471968ad8373304a750f9db5744f71de11483069

Stinger 64bit                 MD5: b5cab787eca19f691531aaa2bd401bba
                              SHA1: 3088f618fdb1838fb620dd69a8209e0e2c0987d1

Stinger-ePO 64bit             MD5: 6166f112a448d6a5b1dca76fe5558f27
                              SHA1: d3795b93279e1cecd146e8efeb46c88704a7a0ec

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/PornPopup
PWS-Zbot.gen.oj
W32/IRCbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.837
Beitrag von: SiLæncer am 21 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.837
Build Date: 21-Mar-2014

Stinger 32bit                 MD5: 3578212580ea2dd8a871b0c3552d315b
                              SHA1: 547eddee50de61c38321c0853af7ac1a1b05f00f

Stinger-ePO 32bit             MD5: c3e728a50a07def89b722057c6847588
                              SHA1: f81497d18395160b213e64ad187b8cb901c22d40

Stinger 64bit                 MD5: 96b74c7e2e5ec0746d49e7046a72e9d1
                              SHA1: e1a265bda3d51b12ff7672a496a320a504cda713

Stinger-ePO 64bit             MD5: f1bc47b352d762fa7068b0a165fb2b40
                              SHA1: a52174e2c2d07ac7a769d0d1ef01d55c1c5a093d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Distromatic


Enhanced Detections:
FakeAlert-SecurityTool.fo
Mplug.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.839
Beitrag von: SiLæncer am 24 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.839
Build Date: 24-Mar-2014

Stinger 32bit                 MD5: 9a129e9ae6100ecf66ad3b3c66376c4a
                              SHA1: cc64b296a2b7932ff607609e0c35b4800939c0a7

Stinger-ePO 32bit             MD5: 22d80ef925076cf6f044392cd1ac785e
                              SHA1: a95fdba8e769f600b8ded569fca3fdb311ad1687

Stinger 64bit                 MD5: fbc2a9f1239f5039379d438472c3be18
                              SHA1: ad3d098f8346fbc2142c95d2c47a8c4e5f317a94

Stinger-ePO 64bit             MD5: 8689cc1871e056b4f88d9e09070d6e24
                              SHA1: 8ee0f9f9d094cde2c9baa407e48a43a155d731d3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.k!rtf


Enhanced Detections:
Adware-OutBrowse
Exploit-CVE2012-0158!rtf
Generic FakeAlert.bw
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.843
Beitrag von: SiLæncer am 25 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.843
Build Date: 25-Mar-2014

Stinger 32bit                 MD5: 1cd05ab718d5ac2fb5052a430fda08c9
                              SHA1: c2a213d2d9c0d90c9890d4cfd982524ca541be50

Stinger-ePO 32bit             MD5: 471f9b2e8a1d20f417247281cfed898d
                              SHA1: 55f783640cb89194d43e70b6b86fcae103e64e82

Stinger 64bit                 MD5: c020370796cb0e2a357e225bd3c3323b
                              SHA1: 42cea23e38852587257751ffb68f94e7b17c9bc9

Stinger-ePO 64bit             MD5: 76a8aaead8e178a6a60ccc0f00e9f40d
                              SHA1: 44b07af5b2f2f6af0c3ca820ba363559092dbeed

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.844
Beitrag von: SiLæncer am 26 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.844
Build Date: 26-Mar-2014

Stinger 32bit                 MD5: 2241efe716f8bb1d8147834ce8c60f85
                              SHA1: d02e8e784e168384922353532e3b9edd74df58c0

Stinger-ePO 32bit             MD5: 5dfcbd54ef1cc08e299c6eb6309a6034
                              SHA1: 474e9a1f758844d7f907b97b1c674123a54564cf

Stinger 64bit                 MD5: 5f462eb32bdbb288222368f7248ce589
                              SHA1: edc64758c5a80b4c5a87e17513c24cd9f0c94d64

Stinger-ePO 64bit             MD5: 47b60479acb0c2cef2a809de2e291dfa
                              SHA1: 0e1b53c42122a185ff8a1cc56166bd9e9c5a1237

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
PWS-ZBot.gen.aul
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.845
Beitrag von: SiLæncer am 27 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.845
Build Date: 27-Mar-2014

Stinger 32bit                 MD5: 1e6a0d4819a777df3d51d68a12f82486
                              SHA1: 8a45f027ab6f8b3ac5636f49ce43ceeb6a81156b

Stinger-ePO 32bit             MD5: e494baffceb7106da402c0fed9e3c9e0
                              SHA1: 812a891095fa8fd5f26b1f9805fe1abffa359e83

Stinger 64bit                 MD5: 701a328d714b762ff6ad247417e5bde6
                              SHA1: 2cee094755eac4c86514f45889b43c41214c4d5a

Stinger-ePO 64bit             MD5: ed74d56526ae811bf5a50dda0c6ba9cd
                              SHA1: 01ded227c083acbace75e970acfc47d9a567db76

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Expiro.gen.q
W64/Expiro.b


Enhanced Detections:
JS/Exploit-Blacole.gc
JS/Exploit-Blacole.ml
JS/Exploit-Blacole.mp

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.846
Beitrag von: SiLæncer am 28 März, 2014, 14:00
Release Notes:

Build Number: 12.1.0.846
Build Date: 28-Mar-2014

Stinger 32bit                 MD5: eb7a349eed0a2b6039e683a8af75b72b
                              SHA1: 39dd1c69b2e6c89741c57743f4b946d23c377232

Stinger-ePO 32bit             MD5: 67da8731e3eaf44fb7a0049ea32481c2
                              SHA1: 60ec112bada2897d3c356d7b5706c962587f9363

Stinger 64bit                 MD5: e41f820f41a2406ede79ff87dce218e5
                              SHA1: 7c5b1a0ce9230f7a0bc43aad201fe777c9e0053d

Stinger-ePO 64bit             MD5: 2cf3ae05015e23fa97518185373ff26d
                              SHA1: 2f42921929d26091e2a2bcfdff9f9cb4705b9b21

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Bprotect
Distromatic
PWS-Zbot.gen.oj
W32/Expiro.gen.p
W64/Expiro.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.847
Beitrag von: SiLæncer am 01 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.847
Build Date: 01-Apr-2014

Stinger 32bit                 MD5: e94ff74f8c45a67e3250d34b2d12bee9
                              SHA1: eb60deab3dd5bc839b52d9971cac39e2ceccff27

Stinger-ePO 32bit             MD5: d27f64948131b033428b75b9eab2d160
                              SHA1: ec245ca8fd6d4e84766070d548e3b7689afd71b0

Stinger 64bit                 MD5: 9e807f56c98bf794621b8606dfbd5d89
                              SHA1: b978ece213e04920aea55a82c76275ca000d5135

Stinger-ePO 64bit             MD5: 61322f31f46bfc8d2a59be3027a3fa73
                              SHA1: d2b3ac786cc08ef7f3079cd0fd2799acb32caea6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Expiro.gen.r


Enhanced Detections:
PWS-Zbot.gen.oj
W64/Expiro.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.851
Beitrag von: SiLæncer am 02 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.851
Build Date: 02-Apr-2014

Stinger 32bit                 MD5: 2841dee3bfbbf47631cce899bea1ab52
                              SHA1: 5725fc73b30fe0a17fad7f05db72874d9eac6577

Stinger-ePO 32bit             MD5: f6f383765bfa1ee4b55021a69e49b801
                              SHA1: ce74a3d7b54c39d2b7e8d14472fc6b57f1c72996

Stinger 64bit                 MD5: 531f899cffa4ee660cc75e9782fc45e0
                              SHA1: 116de74022eaabeb843415976391306cad3d507b

Stinger-ePO 64bit             MD5: f176489a7e03f618adc21b17f1108fde
                              SHA1: cd31dadaf6aecc0555aecb63322b06ba004281dc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-04-03.01
Beitrag von: SiLæncer am 03 April, 2014, 13:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.852
Beitrag von: SiLæncer am 03 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.852
Build Date: 03-Apr-2014

Stinger 32bit                 MD5: 77e714421a14106e4c5c0ddcae86ce9a
                              SHA1: 8b43cb7f573011edc0e2d23d1a82feb6a3d50ca5

Stinger-ePO 32bit             MD5: 00afcbaaae5511308c7cc2ce0e6e38d8
                              SHA1: 54655f49dd246fc971db01368e97955d1ae0ca7b

Stinger 64bit                 MD5: 7b3c64277ecc1bfa8c98852d7bff9146
                              SHA1: a4470b7f705f79061f1065302949ea50c725fd10

Stinger-ePO 64bit             MD5: 6b1b4e66c8e17a382e03bcfcb364f99f
                              SHA1: 3490abeacf910b2759067c96d14844468730d1c0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Adware-Eorezo
Exploit-CVE2012-0158.k!rtf
Generic Downloader.z
W32/Expiro.gen.r
W64/Expiro.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.853
Beitrag von: SiLæncer am 04 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.853
Build Date: 04-Apr-2014

Stinger 32bit                 MD5: 767e8aee789ccb8f7ec3ecf96168352a
                              SHA1: 6cee401bb13987705c69abac67981e0f3bc61bff

Stinger-ePO 32bit             MD5: ead7512a7e3b8f88122cdecd42369f2d
                              SHA1: 46e5608a0a7bd6808f51c4bd380a9556256ebb9f

Stinger 64bit                 MD5: 8573c28d0ba07ce3ed47052e574f32f7
                              SHA1: f00166c1a83bd88943d713436007d4b6c90fa49e

Stinger-ePO 64bit             MD5: 00408eeb2c86a33a1842700d9cdc7e25
                              SHA1: 681d7f116197e1baa58ec37f452fba9757a23ea4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Expiro.gen.ra


Enhanced Detections:
Adware-OutBrowse
W32/Expiro.gen.r

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.854
Beitrag von: SiLæncer am 07 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.854
Build Date: 07-Apr-2014

Stinger 32bit                 MD5: e8eca9dba9ca8b77130bc1f17726f7b4
                              SHA1: 54526a7e29a98bc8c0ed717f03462c9570204099

Stinger-ePO 32bit             MD5: e104220971744f7401b558c225b55a92
                              SHA1: 879852771bca7d5d0c9225ffa3b357d91fbd93bc

Stinger 64bit                 MD5: a7e358df1066be4e3f3d89dd74e42d47
                              SHA1: 44c4dda2eda7f1983cb236cc3a01fb60da06a753

Stinger-ePO 64bit             MD5: 0821a03a021a23596fd25298de32dbfd
                              SHA1: bdaeb86557f945aaaef2d05707f79728b5074a0f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
W32/Autorun.worm.gen.za

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.857
Beitrag von: SiLæncer am 08 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.857
Build Date: 08-Apr-2014

Stinger 32bit                 MD5: e90a370188fb8e0dc1bdf410ba636d99
                              SHA1: eff92ae9a38d965fbe4236e1e542111ba8139f41

Stinger-ePO 32bit             MD5: eb1c8307b3b905645c293d4fe0a00586
                              SHA1: e1e97b636520b27cd5f3ecab1023a5ad27fc6d69

Stinger 64bit                 MD5: 5c0d4791338eb479158b8d41de962b7c
                              SHA1: a0cbb995fbc602a3c97be82639a7d0a62684b7ab

Stinger-ePO 64bit             MD5: 7f3dbe5c03b79b004f1a69917bd3105f
                              SHA1: 1c83b63d47f391479cae71ea6b82e67480c34fc9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
VBS/FakePAV


Enhanced Detections:
Crossrider
Generic Downloader.z
W32/Autorun.worm.gt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.858
Beitrag von: SiLæncer am 09 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.858
Build Date: 09-Apr-2014

Stinger 32bit                 MD5: a805b8c27d464d11b72ea707daa1ef03
                              SHA1: faf02895281b17f029be81f883f402b070568508

Stinger-ePO 32bit             MD5: b07dccb5ff86643632328c25254bd122
                              SHA1: dba9be44ac31f553634214a97933b3beb8dcb091

Stinger 64bit                 MD5: 590ed93dc1691d09532b31ae74cb60c4
                              SHA1: 3d758ccd071d765f8871e4eecfc8ec0ad08c97bc

Stinger-ePO 64bit             MD5: ca748faffbadf1a0b154a7f714ba37be
                              SHA1: c1fa6db5b6ad7980969011321c0591da73623da7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
PWS-Zbot.gen.oj
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-04-09.02
Beitrag von: SiLæncer am 09 April, 2014, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.860
Beitrag von: SiLæncer am 10 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.860
Build Date: 10-Apr-2014

Stinger 32bit                 MD5: 5e69b39646b93c591a1513d3d2110d7d
                              SHA1: 1e7364a2c2ae89baf4d13e5c5e55ca72d268e813

Stinger-ePO 32bit             MD5: 48eadd4b2a7c3848735fe2b59f367fec
                              SHA1: eee86efd6bc7532ccf7a79ba620ebf7a7908486b

Stinger 64bit                 MD5: fde581262ca3407d676ac3224673bdaa
                              SHA1: 45743eea176613a116067e53c149e7b2a755b4ed

Stinger-ePO 64bit             MD5: 2f203e4e17a994208b67b18d1fc430f3
                              SHA1: efc84db0b771cc8b18285ca2216fda78b99377fe

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Zbot.gen.oj
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.862
Beitrag von: SiLæncer am 11 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.862
Build Date: 11-Apr-2014

Stinger 32bit                 MD5: 7bad5c7255f5416056b65b2a2ea1650e
                              SHA1: e3fef53ba830fba492ba2f51166d78acf16b6ce3

Stinger-ePO 32bit             MD5: 1e5a2a6c208bc61632c80122deb4e9d9
                              SHA1: a4cb1e3aee0ddc4ef74c46445c2206062151a654

Stinger 64bit                 MD5: e3eb504d418ea4e6be45e4e4b6ae0136
                              SHA1: d88e7ee03c7c422a92534798534f0610706665e3

Stinger-ePO 64bit             MD5: bcc95004d1a64e5768a02f1ec9118254
                              SHA1: d9c68e1e4004615865434beb0cc3d09f5c301dcd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W64/Expiro.ba


Enhanced Detections:
Adware-Bprotect
Crossrider
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj
VBS/FakePAV

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.865
Beitrag von: SiLæncer am 14 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.865
Build Date: 14-Apr-2014

Stinger 32bit                 MD5: 4e69111ef4d6262a1f061793fd08a1a0
                              SHA1: 138a9867686c82094b8b2fa1f9b398d8a5a2aab7

Stinger-ePO 32bit             MD5: f0e57d9ba51379ee4a61d83f404b658a
                              SHA1: ee5b3b45e2fa412a0d97ef591dc61e8258f7045b

Stinger 64bit                 MD5: b0a3ad2a6e4b5e8bf1f68d471f847584
                              SHA1: cc687a15296e0cf18713657ae986022e5124488b

Stinger-ePO 64bit             MD5: 5545e42d83911a73ff312c961ec6830e
                              SHA1: 74c83e87dfda10945d9bcb5555b4f6e1e7b356e7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
FakeAlert-FTM


Enhanced Detections:
FakeAlert-DZ
Generic Downloader.z
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.866
Beitrag von: SiLæncer am 15 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.866
Build Date: 15-Apr-2014

Stinger 32bit                 MD5: d84e5dc56e2af1510cc0f16757a0b521
                              SHA1: c0b2c630b745348aecb5b86b20ee0bbb100d90c7

Stinger-ePO 32bit             MD5: 96bf580f801e4541872436a71048cee3
                              SHA1: 22d76ed4589d608cf331d421a792d333c7cf008c

Stinger 64bit                 MD5: 96a1cbd38ff6474c6f862edda3ce7547
                              SHA1: b191e41632ab61c4f20ee792618e48169fbad5e5

Stinger-ePO 64bit             MD5: 48a02fa188649f3d8cdbe387971141f8
                              SHA1: d000a31ba65c41b6dcaf9862963cdb493ada10b1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-04-12.01
Beitrag von: SiLæncer am 15 April, 2014, 21:59
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.869
Beitrag von: SiLæncer am 16 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.869
Build Date: 16-Apr-2014

Stinger 32bit                 MD5: 7857a947a2e4a40c21d904c550ee30de
                              SHA1: 19c893b3d7aa87e68147bd917eb0936aab584f14

Stinger-ePO 32bit             MD5: 2b5d3f987490a2c5be7f777bb5d21544
                              SHA1: 810061c6dceac4f1596a9b40d8fd3c4b1a1d3a3d

Stinger 64bit                 MD5: 6e0b73e84a212199e4ee00558896e146
                              SHA1: 4510d67ffa8fd4ffa44375898aada8ac21f5337b

Stinger-ePO 64bit             MD5: 334cc7b250c642e1a5eb41edbaf887ee
                              SHA1: 809b2e7147297fee1340e0b072fc80e9805779bc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-SweetIM
PWS-Zbot.gen.oj
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.871
Beitrag von: SiLæncer am 22 April, 2014, 05:50
Release Notes:

Build Number: 12.1.0.871
Build Date: 21-Apr-2014

Stinger 32bit                 MD5: 7591527005f583ff3c5f9ea7ff6a0c6e
                              SHA1: fbe9c710a54cf5f6ccdb9d6b1d42c3d9177e7a29

Stinger-ePO 32bit             MD5: 5c0c2b2fbdfad03f659a7c0ac0ca514e
                              SHA1: f0fcdd1bed4c3309313c84658477b3030ec1d352

Stinger 64bit                 MD5: c51553c8f5292d49d80be5b596d7c133
                              SHA1: 48581b23bc8b65a6301e25e4e87615c8025633a7

Stinger-ePO 64bit             MD5: d98538af4b64bbc0522b67ca0944ba4c
                              SHA1: d8b1c568e6f45999005963258c5021a3b6dde2bf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Crossrider
Generic Downloader.z
JS/PornPopup
PWS-ZBot.gen.auh
PWS-Zbot.gen.apr
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.872
Beitrag von: SiLæncer am 22 April, 2014, 14:05
Release Notes:

Build Number: 12.1.0.872
Build Date: 22-Apr-2014

Stinger 32bit                 MD5: 9d6360fee9923fb8f6a6d4828a374f8c
                              SHA1: ca8d644691225d9d44cf97f2857e8b0fad8ad013

Stinger-ePO 32bit             MD5: 7c4ae91ff3bdf9364236cb43e70770cc
                              SHA1: b1e1162cd3c7edab0b6fa5827f3dd8c974493184

Stinger 64bit                 MD5: e21d95ca3d25a2f92bd21000f83f50b1
                              SHA1: fcfcdf76bba1ad60026067b078487cc234b4103f

Stinger-ePO 64bit             MD5: 7fbeb6746fb3845d1aada9464a1b1a46
                              SHA1: 8c1ad53d950cb01e8f3360024531823b809527f3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Adware-Bprotect
Adware-SweetIM

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.875
Beitrag von: SiLæncer am 23 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.875
Build Date: 23-Apr-2014

Stinger 32bit                 MD5: 5fe2cc294736c1ef482d428b83e3e152
                              SHA1: fad3a110c21a67daf38b690aa2b15a800adbdf9b

Stinger-ePO 32bit             MD5: 0a0549d188908a4dce35f862e2b83486
                              SHA1: f365a1ad9b7906b2694941db036e9bdc7cee3728

Stinger 64bit                 MD5: 7fe4c265b2d40a829acfec2f91de9540
                              SHA1: 8b3d92bda0f2fedfad2826729d8c6dfc2ea08bb3

Stinger-ePO 64bit             MD5: e0eca00c6a1fed0aad028b3e90397b09
                              SHA1: d3b2e27dba44c2a1f62fedc3cd0a26cac4a33a55

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SuspendAliasProcessesCLIB


Enhanced Detections:
Generic Downloader.z
RemoveMaliciousThreadsCLIB
W32/Conficker.worm
cleanIFEOCLIB
cleanPoliciesCLIB
killdllCLIB

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.876
Beitrag von: SiLæncer am 24 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.876
Build Date: 24-Apr-2014

Stinger 32bit                 MD5: a489c8e1327f41990751507a6e65bff6
                              SHA1: 6c8875f7b3d904bffa6aa1625b77337309e94a0b

Stinger-ePO 32bit             MD5: ca31e870fbeac5227b473a11cda4830c
                              SHA1: 4e59bf1155a46c270e4423c6f8d0053c0ed4a0c1

Stinger 64bit                 MD5: 12893235c471d7d91d5b29182cec4b04
                              SHA1: b68be9700c41d82c1794ed162103721af7afb08e

Stinger-ePO 64bit             MD5: a3ddaccc854b2cb904d074a69360c828
                              SHA1: c1d73b8de9c48db0513872334ca752179bb76de3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
PWCrack-PWDump
PWS-ZBot.gen.aul
PWS-ZBot.gen.aux
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.877
Beitrag von: SiLæncer am 25 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.877
Build Date: 25-Apr-2014

Stinger 32bit                 MD5: 2f5e0061fa979a8685e516f9a28c2bb2
                              SHA1: d6a7abf2d7f735c97f1e2111b005e1b3c6236de3

Stinger-ePO 32bit             MD5: 91ce5866184d568800f076679a2ae108
                              SHA1: 8b7108d3bbc82868a9c1cfbf6a82f1749b254ca3

Stinger 64bit                 MD5: 8014472c17cec0d269f432fd3733fbab
                              SHA1: 6c5b5a868382b5bc3f74c601113d98ca6b8da87b

Stinger-ePO 64bit             MD5: 8702b30ff35e8c82439c6c0028e2819d
                              SHA1: 6afb97744cc4c0bb52f34bb0ce2ec94494a2decc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.878
Beitrag von: SiLæncer am 28 April, 2014, 14:00
Release Notes:

Build Number: 12.1.0.878
Build Date: 28-Apr-2014

Stinger 32bit                 MD5: 1ffa74a2d84c0ea58af31966f3dfc1e9
                              SHA1: 7978bc3ddb560efff30dcbbc4c4a8521a4659119

Stinger-ePO 32bit             MD5: c48be7491317e88773d757e86f7f245f
                              SHA1: 20a34d83a543ce2afc669f5dc0cfe5781300682a

Stinger 64bit                 MD5: cd96b4b912238fe3d6faaf8752ae1aef
                              SHA1: dd940fd65d6b1febba63b97bc22deef7bd3a833e

Stinger-ePO 64bit             MD5: f7b803e2ea66b59ae3c1480c78e9b35c
                              SHA1: a82011efc30b21f3fd489596416b1874ec693efe

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Zbot.gen.oj
VBS/FakePAV
W32/XDocCrypt.a
W32/XDocCrypt.a!rem

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.879
Beitrag von: SiLæncer am 29 April, 2014, 13:30
Release Notes:

Build Number: 12.1.0.879
Build Date: 29-Apr-2014

Stinger 32bit                 MD5: 43f78e1bc4aa48db52cd0fb7c2a80e4b
                              SHA1: 399204c3666a87342d00b5d38f44614fb8a316d2

Stinger-ePO 32bit             MD5: f9f77a5ce3fdd63c1b5ca9a7a155f78c
                              SHA1: 881fb690af0fc8e9089f0669b0255e3e4c5935eb

Stinger 64bit                 MD5: 2a548b269176bc656a9c174d2f3b3851
                              SHA1: 87a4e2d13f7c6af447f207ca89d6d7a03f095f09

Stinger-ePO 64bit             MD5: f551e03765c164052a0b6a9aec1b5d9c
                              SHA1: 954031c464e713df5a46dba75fa6da6f1a826654

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Generic Downloader.z
PWS-ZBot.gen.auh
PWS-Zbot.gen.oj
W32/Conficker.worm!job

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.883
Beitrag von: SiLæncer am 30 April, 2014, 16:30
Release Notes:

Build Number: 12.1.0.883
Build Date: 30-Apr-2014

Stinger 32bit                 MD5: eba874ea09b9e7c83579f09412fbbadd
                              SHA1: 1fdd77be747c5afd38dcb123e541a9094132a08d

Stinger-ePO 32bit             MD5: 7157ed4ccb23256618bf3368a6de7435
                              SHA1: fbecd83d66dd74398f35f149b09a774036c327c8

Stinger 64bit                 MD5: e170e28ffa07acd2926aa69f7c4aab48
                              SHA1: d3cd4a2b705b57991a6361cba9d0806b4c016a56

Stinger-ePO 64bit             MD5: d1f5bc573764c81ea8b9c184f407a275
                              SHA1: eb426d1455f9503d58cf536959742398a4dc2a16


Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.884
Beitrag von: SiLæncer am 02 Mai, 2014, 13:00
Release Notes:

Build Number: 12.1.0.884
Build Date: 02-May-2014

Stinger 32bit                 MD5: 43efe4fc60e41306a7ba1cd5861c79aa
                              SHA1: 319ec85cf5c9f7961be6ea2ad2dfaf5d019b9ae8

Stinger-ePO 32bit             MD5: 81a587cbb8b5deb56d0df4cb18ea5a67
                              SHA1: 8c0bf5e95752dc4f8fc943e37a0d241fe0a2ffd6

Stinger 64bit                 MD5: ed356ea0e48704958020453801a6379e
                              SHA1: c0479a057f1e5b07cc213f103a4db50124ae597f

Stinger-ePO 64bit             MD5: 07f06096815f9e2c1262876979ccf5bc
                              SHA1: a5716b0b9b483b38d0ed4dc550f1c5c7629cd003

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Crossrider
Exploit-PDF.b.gen
PWS-ZBot.gen.aux
PWS-Zbot.gen.agz
PWS-Zbot.gen.alh
PWS-Zbot.gen.ana
PWS-Zbot.gen.anj
PWS-Zbot.gen.oj
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.887
Beitrag von: SiLæncer am 05 Mai, 2014, 17:06
Release Notes:

Build Number: 12.1.0.887
Build Date: 05-May-2014

Stinger 32bit                 MD5: 5ac0984c8faa13dda9912576e4e5b965
                              SHA1: c9ddfd2d20992e08a20d390171d8f37e40229f8b

Stinger-ePO 32bit             MD5: 6c6960c971a59a9db69a207c06fa1cb8
                              SHA1: 0e312e66a33886f04b3696a6dd33ca500f745a79

Stinger 64bit                 MD5: 14bb96438648abd8c710aff253728c3a
                              SHA1: 9eb58f80567b142b114f81fc0a1629f03e42e536

Stinger-ePO 64bit             MD5: 2472842cab094838bcfa7d38c8f7ba27
                              SHA1: 8bc90e09e99e2a0fd2e413cd2836ff101b800834

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Crossrider
Generic.it
PWS-Zbot.gen.alh
PWS-Zbot.gen.oj
W32/XDocCrypt.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.888
Beitrag von: SiLæncer am 06 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.888
Build Date: 06-May-2014

Stinger 32bit                 MD5: 2daabb873e45d9ad8c990856087d9ee5
                              SHA1: 2a0a0d64947aef1648904f5fd856d38044f81d23

Stinger-ePO 32bit             MD5: 0639bdf9eafea5b4b065e42ab3d26982
                              SHA1: 49bd7d6097dcbcdd66392582002c5f31c6e283a0

Stinger 64bit                 MD5: 63dd8cddae117d9a0f9364277bd5994f
                              SHA1: 483523e118aefbb35012e581d04dcb84399144c4

Stinger-ePO 64bit             MD5: d58d52ed71c706e88b614e5c418bdbd5
                              SHA1: 6fc3c89412695c60adc43b75f4c6499fef792a61

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-SweetIM
Exploit-CVE2012-0158

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.891
Beitrag von: SiLæncer am 07 Mai, 2014, 13:04
Release Notes:

Build Number: 12.1.0.891
Build Date: 07-May-2014

Stinger 32bit                 MD5: 944cbda8c1e19456caacd556f0a2e314
                              SHA1: f3a83f72a33415db31e36b87fd8c7e8e35e6a54b

Stinger-ePO 32bit             MD5: a6b83acb5f2eab386782bab34df9da0b
                              SHA1: bbc2a539a034e917634aad28bf11dad26994923e

Stinger 64bit                 MD5: 952d7d7197a2c3493562c38c758e876d
                              SHA1: 5d199df26045a5a72f57beb37efe78e71a89c9c6

Stinger-ePO 64bit             MD5: 115f60c319ca1e5abe8248ed717cecac
                              SHA1: 97b65a0a818bbc1ee1bed3eea513f4486c16734b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PowerPack


Enhanced Detections:
Adware-BetterSurf
Exploit-CVE2010-0188
PWS-ZBot.gen.aul

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.892
Beitrag von: SiLæncer am 08 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.892
Build Date: 08-May-2014

Stinger 32bit                 MD5: d38548ad4a6fbe77730ae1a56c18ff96
                              SHA1: 1bc455e6ec117037b79b549ba15277a6046c0d7e

Stinger-ePO 32bit             MD5: cfa2947e4223ed4176c73b7159c87402
                              SHA1: f90698bdab8a4ba72c84c5be8e2282aa698d4dea

Stinger 64bit                 MD5: 54f3797e2ae85d4c11b9eee774260fe1
                              SHA1: 2fbe8a828a21d4cf6b412c4a3ab99a78d318eea4

Stinger-ePO 64bit             MD5: a05664cfaac85abcedbdc721b7dde1a0
                              SHA1: 7bc0407b471f10513ab21a1ea6a4a443fcdea27d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.it
PUP-FGB
PWS-Zbot.gen.oj
W32/Mariofev!mem

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.893
Beitrag von: SiLæncer am 09 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.893
Build Date: 09-May-2014

Stinger 32bit                 MD5: bb600cf42783281b82b9594e61d6c058
                              SHA1: c17ba2f9edf6daab0b8577619738a5e07ab95cde

Stinger-ePO 32bit             MD5: 09b5d92c035022366dc0e2bb5b78c595
                              SHA1: 656604664c14e096f7060ad7f7be92ddaba5e436

Stinger 64bit                 MD5: 569b8cce3d7e2d13cade02924e0ec5b1
                              SHA1: 9aaf76762fde15f35904fb1412dac6bc71bc9830

Stinger-ePO 64bit             MD5: d5f9704d9bed9158fe04dd16e7fc490a
                              SHA1: 8f7a59c8492c51bed5241c28da06aa9a5eb30e4b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Luckyleap


Enhanced Detections:
Adware-OutBrowse
Crossrider
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.894
Beitrag von: SiLæncer am 12 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.894
Build Date: 12-May-2014

Stinger 32bit                 MD5: 2ee8c5a07a1c53229346d4bda4d6c37e
                              SHA1: f5469181c699a68700af004610c28bc6ce51d37c

Stinger-ePO 32bit             MD5: 33c37e513da34c9556a88378dbf5910e
                              SHA1: 5c886820ff86a6c81c097ccf03c0d6e722de35d2

Stinger 64bit                 MD5: 5ae8903ce6452edc578c641ba664865b
                              SHA1: d2931e11fb66d39f03d27ad98a557a164777c61f

Stinger-ePO 64bit             MD5: 9643f49ac9a56793b818e4ab93e81dd5
                              SHA1: 8313f59f5eb7c63a81c6810f5380bcf67a4fa6f3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-Crossrider
FreeKey


Enhanced Detections:
Adware-BetterSurf
Generic Downloader.z
W32/Expiro.gen.ra
W32/XDocCrypt.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.898
Beitrag von: SiLæncer am 13 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.898
Build Date: 13-May-2014

Stinger 32bit                 MD5: 7a7083e00f882378de8b0d642be22601
                              SHA1: 0b697caeb35a821ef6ebf97eaadae0c9995459a2

Stinger-ePO 32bit             MD5: 11a4fb090ff5ead3d704d1df77ccfed8
                              SHA1: 9dbd157414e1c54907192dbbf00464105c768b68

Stinger 64bit                 MD5: 5bca7d3fa6ede35218eabc8600dd1260
                              SHA1: 0d46bf71d303b6bf28cbae32b711cef15f54f859

Stinger-ePO 64bit             MD5: cfbfb34c194b09ae1a650c2018c82093
                              SHA1: 920134401643c3fab340a06ebc7afb7e2d1d5a88

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Adware-SweetIM

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.901
Beitrag von: SiLæncer am 14 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.901
Build Date: 14-May-2014

Stinger 32bit                 MD5: edb3658413150b0ecb189af494d68606
                              SHA1: 48820a3402307c1f3e0dd954453574463c058df6

Stinger-ePO 32bit             MD5: e10925098a0d92a7dc95ccf876c7dd29
                              SHA1: e6f730ef88e3c7baf109c41745ba6c23d0b8da2d

Stinger 64bit                 MD5: 6ffe9b013d2b2b5c07c031b1cd358776
                              SHA1: 777b1f3ae3191f151bd88b54b86d7410936d5db4

Stinger-ePO 64bit             MD5: 1f01f5a4ca1132f2e3677fa8c5129a3a
                              SHA1: a8a03ff3beb6cc1af3d56ccd25426be10812cde2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.902
Beitrag von: SiLæncer am 15 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.902
Build Date: 15-May-2014

Stinger 32bit                 MD5: 969b4b36ad4222ebb0894a27fca69f6f
                              SHA1: aeedec271f696ba3fa5014d407409c09408f7773

Stinger-ePO 32bit             MD5: a40fbf1bec372108b2b6ad616661711c
                              SHA1: 1522a60da04d0a4ae0e64505be932cb9fe24d50d

Stinger 64bit                 MD5: d8b3671ef053fbd2e7bbdf2637bfdebd
                              SHA1: 955313d0b24e63b085d4e74864b950db146836c7

Stinger-ePO 64bit             MD5: 4c957086103dd58c3b0c92f79150012a
                              SHA1: daab98e605eeb2e2d69e79bbc9f47587d9669dbd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.907
Beitrag von: SiLæncer am 16 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.907
Build Date: 16-May-2014

Stinger 32bit                 MD5: fba3b10dcb7e0b16134eec274ee8af94
                              SHA1: 060b8fb0e6924c5bcca27f99064aadf31437a8f6

Stinger-ePO 32bit             MD5: c7c206e394f309532e95850ea16bf896
                              SHA1: be1ce50ba7e9f88dce8ffae2d5cfca27a0f2d13b

Stinger 64bit                 MD5: 3f011cb59b9d78e40d4bb3adcdc529e3
                              SHA1: 68ec0f49986e69bc8c5b4af74fd76e87968b7e5d

Stinger-ePO 64bit             MD5: 25636a707259bea9a481e2b55f14468b
                              SHA1: f357c48fe8864b50ed8d33d1d8c20865f6d9eaa9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.908
Beitrag von: SiLæncer am 19 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.908
Build Date: 19-May-2014

Stinger 32bit                 MD5: b13e575e3928b695453f3ae62d46db3a
                              SHA1: 5e239d9ecfa39a9a16138dd86d3d263a0b07d192

Stinger-ePO 32bit             MD5: 7e9c5a6208d210cc2701331d3300f913
                              SHA1: 4fe9fc147f7697e21739a5ec9a4f6f90ee29062e

Stinger 64bit                 MD5: a9330a962fd30ced25b0e20d8a7431f4
                              SHA1: f8a8ed2c224aa5c079884f87b660c0720de77fad

Stinger-ePO 64bit             MD5: 1ce9968bd0a70e3e3d2c72d174bc226f
                              SHA1: 8152976f76e0f4ec2a08733af4bd7ae366115435

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W64/Expiro.bb


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.911
Beitrag von: SiLæncer am 20 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.911
Build Date: 20-May-2014

Stinger 32bit                 MD5: 87a94c49d2e1f53e44e9eb8452292cb5
                              SHA1: e8e0948c7adaa0f63dda62c15b2ef2dcec25028a

Stinger-ePO 32bit             MD5: 755a556e15d48b5b70942d0e1dc43370
                              SHA1: e9dc4d918d9e3ea832d39a249cf48f8dc81870e1

Stinger 64bit                 MD5: 53b581fe0df9611f34a1682e6e31d7e0
                              SHA1: db15215aaa7469f15d7b2684297a9c472e48e5be

Stinger-ePO 64bit             MD5: 9c4499840560a6d7755917c86836dec4
                              SHA1: a080d0d71717e2c9652142b3862a236291255dcc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.912
Beitrag von: SiLæncer am 21 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.912
Build Date: 21-May-2014

Stinger 32bit                 MD5: c3d76eac6ae8cb5f5020009912455cd8
                              SHA1: 2a12531a267b583993f98309d44e2fdd5638f765

Stinger-ePO 32bit             MD5: 2c2491da8fe707be1e21b83f0e7c2d0f
                              SHA1: 8bc3135ef7c70c3ebccda4293aa25d794d17cbdc

Stinger 64bit                 MD5: 6fd523d41d25dc41b233328abe276b32
                              SHA1: 03246f09ec57c1cda1d89627dce46488b473a1c8

Stinger-ePO 64bit             MD5: dab515644b28717aa863484858cd4844
                              SHA1: e6bff6ceb80fab27fdbf3e28607fabb7361bbef7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
PWS-ZBot.gen.aul
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.913
Beitrag von: SiLæncer am 22 Mai, 2014, 14:15
Release Notes:

Build Number: 12.1.0.913
Build Date: 22-May-2014

Stinger 32bit                 MD5: 35af36a21816a0b6cead1a7664d298ad
                              SHA1: 1ef79224bd80eeaa8a4805685a497211dec9f3f6

Stinger-ePO 32bit             MD5: 4d9beae81ec903d0ea71a10ddcf07def
                              SHA1: fa49718eb7e8b5d5be96a00c08f0ec7554048709

Stinger 64bit                 MD5: bdd044102de6f4157c9cc5142ca61659
                              SHA1: 939a36182e47828a096b073b41c8ab852bcbefb1

Stinger-ePO 64bit             MD5: f48e2981a521f00c4e08726757d43fa0
                              SHA1: f5c19442b61f8c4c0179f6c7194e510c7a1eb716

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-ZBot.gen.aul
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.918
Beitrag von: SiLæncer am 23 Mai, 2014, 17:00
Release Notes:

Build Number: 12.1.0.918
Build Date: 23-May-2014

Stinger 32bit                 MD5: 8b81e14ba36b0f94ee61acefc50dbc45
                              SHA1: 787167544fc8cd488f85f661ce92526b3f2e63aa

Stinger-ePO 32bit             MD5: 49cdd7cb8fd8ece836770c1e007a816a
                              SHA1: cf49e7661381bbd2415fe52b9af991233e9066ec

Stinger 64bit                 MD5: 69b6ddb181d486b9b3a7de6a12598c5e
                              SHA1: 549b2fff8fd2a600fd03fb566227759340e62e2d

Stinger-ePO 64bit             MD5: 7099fba22c7bc5c00e0c041345b1c96e
                              SHA1: 1c1380e696b58e8153074b68f5ce0f770b080085

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
PWS-ZBot.gen.aux
W64/Expiro.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.921
Beitrag von: SiLæncer am 26 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.921
Build Date: 26-May-2014

Stinger 32bit                 MD5: b3b2dfcd4fbf16e503f8807f2be02340
                              SHA1: 376d6d7ea227a303e435d155a4209495ab455d34

Stinger-ePO 32bit             MD5: 29d003026e20da43b694ac7dd7e0d453
                              SHA1: 5425c25c51fbc6961be9639f7ab9b26bc2f5711c

Stinger 64bit                 MD5: 4c50d1685012ab923942301da4ecd81e
                              SHA1: ff6eceafbc7051846487ec791cd92bd416b60bd3

Stinger-ePO 64bit             MD5: 29d4b0b12392239b0ec6848967a24a5a
                              SHA1: 2ae5be94b4fd228176f860dbab64a9f6d5eedf3d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic PWS.o
Generic.rn
Generic.ro
Generic.rp
Generic.rq
Generic.rr
Generic.rs
Generic.rt
Generic.ru
PWS-Zbot.gen.re
PWS-Zbot.gen.xs
Ransom-O
Ultrarchive


Enhanced Detections:
Crossrider
PWS-ZBot.gen.aul
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.924
Beitrag von: SiLæncer am 27 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.924
Build Date: 27-May-2014

Stinger 32bit                 MD5: f53e11f3a903be63721661d794ef6276
                              SHA1: e57757932ebf0ae8a38013d2f3860d9b9b93ce52

Stinger-ePO 32bit             MD5: 5ccc0ad4b38c39231fd21df243f11c96
                              SHA1: ebc0a3ca58e887273960e98885046dd3986e6189

Stinger 64bit                 MD5: bf29388cf6b675335c7982ea9b088e20
                              SHA1: 1bcbb5523429fe1bdbbecbd753fdf8217822125d

Stinger-ePO 64bit             MD5: ea87db321d2e3711ea03e9325569e76d
                              SHA1: 1aeca0cad410de5f5c43e5b492be84a07014eb7c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.927
Beitrag von: SiLæncer am 28 Mai, 2014, 14:01
Release Notes:

Build Number: 12.1.0.927
Build Date: 28-May-2014

Stinger 32bit                 MD5: 1fbd49a7faeedfad5db82e3725def26d
                              SHA1: f5d62894fbc75f7c9e9501c16d443efc3c2416d6

Stinger-ePO 32bit             MD5: e1d58fdfcf7cc15fb221a450e6d51d46
                              SHA1: adb6077d4b9b3fe527af557eb987aef8e504c814

Stinger 64bit                 MD5: 7ce4885f1dc1dc3a500f5fee895ea7a6
                              SHA1: 590c291874cbd3f269e5e2a270d0e335e8ff72dd

Stinger-ePO 64bit             MD5: 01acb6f64c3c1c671064e420e52d4562
                              SHA1: b5d85cb74b4f079b92cd386b4fc720261996cf73

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-ZBot.gen.aul
Ransom-O
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.930
Beitrag von: SiLæncer am 29 Mai, 2014, 13:00
Release Notes:

Build Number: 12.1.0.930
Build Date: 29-May-2014

Stinger 32bit                 MD5: bb6d99c6eaf6876a3aa7c717220f4177
                              SHA1: aa5d2061a43250dd7de1969af4bc99d20fb750f5

Stinger-ePO 32bit             MD5: c3941cb9c03bfcbbe4215290dc0d45fd
                              SHA1: 06055ade9a9fe3f6b741508f7ca93ca22f3fb49c

Stinger 64bit                 MD5: 297d415c59ac7e656589e8ab092d0c85
                              SHA1: e3d466a21d75cd7c1fad281059a760a906b9d814

Stinger-ePO 64bit             MD5: 0bc894daadd7c5fde9187fb3b39d776f
                              SHA1: 59766650642872c11ebdd4eedb7f61a9efadd863

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Downloader-BPJ.gen.a
Encoded Executable
Exploit-PDF!Blacole.dx
Exploit-SWF!Blacole.dx
FakeAlert.dx
Generic.Miuref.dx
Generic.Upatre.dx
Generic.dam
Generic.iu
Generic.iv
Generic.ix
Generic.iy
Generic.iz
Generic.ja
Generic.jb
Generic.jc
Generic.jd
Generic.je
Generic.jf
Generic.jg
Generic.jh
Generic.ji
Generic.jj
Generic.jk
Generic.jl
Generic.jm
Generic.jn
Generic.jo
Generic.jr
Generic.js
Generic.jt
Generic.ju
Generic.jv
Generic.jw
Generic.jz
Generic.ka
Generic.kb
Generic.kc
Generic.kd
Generic.ke
Generic.kf
Generic.kg
Generic.kh
Generic.ki
Generic.kj
Generic.kl
Generic.km
Generic.kn
Generic.ko
Generic.kq
Generic.kr
Generic.ks
Generic.kt
Generic.ku
Generic.kv
Generic.kw
Generic.kx
Generic.ky
Generic.kz
Generic.la
Generic.lb
Generic.lc
Generic.ld
Generic.le
Generic.lf
Generic.lg
Generic.lh
Generic.li
Generic.lm
Generic.ln
Generic.lo
Generic.lp
Generic.lq
Generic.lr
Generic.ls
Generic.lt
Generic.lu
Generic.lv
Generic.lw
Generic.ly
Generic.lz
Generic.ma
Generic.mb
Generic.mc
Generic.md
Generic.me
Generic.mg
Generic.mh
Generic.mi
Generic.mj
Generic.mk
Generic.ml
Generic.mm
Generic.mn
Generic.mo
Generic.mp
Generic.mq
Generic.mr
Generic.ms
Generic.mt
Generic.mu
Generic.mv
Generic.mw
Generic.mx
Generic.my
Generic.mz
Generic.na
Generic.nb
Generic.nc
Generic.nd
Generic.ne
Generic.nf
Generic.ng
Generic.nh
Generic.ni
Generic.nj
Generic.nk
Generic.nl
Generic.nm
Generic.nn
Generic.no
Generic.np
Generic.nq
Generic.nr
Generic.ns
Generic.nt
Generic.nu
Generic.nv
Generic.nw
Generic.nx
Generic.ny
Generic.nz
Generic.oa
Generic.ob
Generic.oc
Generic.od
Generic.oe
Generic.of
Generic.og
Generic.oh
Generic.oi
Generic.oj
Generic.ok
Generic.ol
Generic.om
Generic.on
Generic.oo
Generic.op
Generic.oq
Generic.or
Generic.os
Generic.ot
Generic.ou
Generic.ov
Generic.ow
Generic.ox
Generic.oy
Generic.oz
Generic.pa
Generic.pb
Generic.pc
Generic.pd
Generic.pe
Generic.pf
Generic.pg
Generic.ph
Generic.pi
Generic.pj
Generic.pk
Generic.pl
Generic.pm
Generic.pn
Generic.po
Generic.pp
Generic.pq
Generic.pr
Generic.ps
Generic.pt
Generic.pu
Generic.pw
Generic.px
Generic.py
Generic.pz
Generic.qa
Generic.qb
Generic.qc
Generic.qd
Generic.qe
Generic.qf
Generic.qg
Generic.qi
Generic.qj
Generic.qk
Generic.ql
Generic.qm
Generic.qn
Generic.qo
Generic.qp
Generic.qq
Generic.qr
Generic.qs
Generic.qt
Generic.qu
Generic.qv
Generic.qw
Generic.qx
Generic.qy
Generic.qz
Generic.ra
Generic.rb
Generic.rc
Generic.rd
Generic.re
Generic.rf
Generic.rg
Generic.rh
Generic.ri
Generic.rj
Generic.rk
Generic.rl
Generic.rm
Generic.rv
Generic.rw
Generic.rx
Generic.ry
Generic.rz
Generic.sa
Generic.sb
Generic.sc
Generic.sd
Generic.se
Generic.sg
Generic.sh
Generic.si
Generic.sj
Generic.sk
Generic.sl
Generic.sm
Generic.sn
Generic.so
Generic.sp
Generic.sq
Generic.sr
Generic.ss
Generic.st
Generic.su
Generic.sv
JS/Blacole.dx
JV/Blacole.dx
PWS-Zbot.dx
PWS-Zbot.dx!rar
PWS-Zbot.dx!zip
Ransom.dx
Suspicious Keygen!rar
Trojan-SkyHook
Upatre.dx!zip
W32/Generic.worm!irc
W32/Generic.worm.aa
W32/Generic.worm.ab
W32/Generic.worm.ac
W32/Generic.worm.ad
W32/Generic.worm.ae
W32/Generic.worm.af
W32/Generic.worm.ag
W32/Generic.worm.h
W32/Generic.worm.i
W32/Generic.worm.j
W32/Generic.x
W32/Generic.y
W32/Generic.z
ransom.dx
with fishy extension
~T-SUS-BT
~T-SUS-BU
~T-SUS-BV


Enhanced Detections:
Adware-Crossrider
Exploit-PDF.b.gen
FakeAlert.dx
Generic.dam
Generic.dx
Generic.it
Generic.oh
Generic.on
Generic.ow
Generic.rk
Generic.so
Generic.sp
Generic.sq
Generic.sr
Generic.st
Generic.su
JV/Blacole.dx
PWS-ZBot.gen.aux
PWS-Zbot
PWS-Zbot.dx
PWS-Zbot.dx!zip
PWS-Zbot.gen.oj
Ransom.dx
Trojan-SkyHook
Upatre.dx!zip
ZeroAccess
ransom.dx

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.931
Beitrag von: SiLæncer am 30 Mai, 2014, 14:00
Release Notes:

Build Number: 12.1.0.931
Build Date: 30-May-2014

Stinger 32bit                 MD5: b1fb4a377aacf5d2b5f7a27429c46d98
                              SHA1: 770ba9dfb6ef5598e670e9a85db7cf00d4a04e8d

Stinger-ePO 32bit             MD5: 3d1b7f7f957150891d1b92bf7007ae9e
                              SHA1: a88c0ae30b14fd9c6680effd2185e71665defbb9

Stinger 64bit                 MD5: a32ac66537fb2aeb896787371f250248
                              SHA1: f5ed7a59b3d3b4a8e92409a5f1ed50163504a69c

Stinger-ePO 64bit             MD5: 3aac57af231723d512b39a0e61b35b97
                              SHA1: cd8ba7a44fa733a4c56d6a0a480010509e69841f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-IN
Generic.sq
PWS-ZBot.gen.aul
PWS-Zbot.dx
Ransom-O
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.933
Beitrag von: SiLæncer am 02 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.933
Build Date: 02-Jun-2014

Stinger 32bit                 MD5: cc556a81c2a7246787f7389b2bb3fc5b
                              SHA1: 41628f01dabfa5051771b565ed33859b477641f7

Stinger-ePO 32bit             MD5: 8a46e2816af6b45b77cd4e373dabe1be
                              SHA1: ee5f86bd3d62d953caf4ee8d4675f1b16388cbf1

Stinger 64bit                 MD5: e7edfb04c6af0d32e20993cb1aba658d
                              SHA1: 2558ab18001b901a1a1a8f3ffd1574ad2ffc36ab

Stinger-ePO 64bit             MD5: 8f768daeb4677783eef288178d1af9d1
                              SHA1: 1f2612b863f80c6deb50cdceb23172d5b4cadc27

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-Zbot.gen.avg


Enhanced Detections:
Generic.so
Generic.sq
Generic.sr
Generic.su
Generic.sv

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.936
Beitrag von: SiLæncer am 03 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.936
Build Date: 03-Jun-2014

Stinger 32bit                 MD5: 36c9a992d2c336bebbef2a23774d7129
                              SHA1: d96e8be2711d2e48333bc1ad96a9629315c858a2

Stinger-ePO 32bit             MD5: 2f6711fb0e40b7bc1557efeb4a3a60d7
                              SHA1: 2de1effb357c39efed7660274754dde8e0783c2b

Stinger 64bit                 MD5: 5943788bd6b66886475307885cb3ff1d
                              SHA1: 220f011a7f642414f1c03a32eed330614045c06a

Stinger-ePO 64bit             MD5: 41e1c0eded2e18ef32f028252d0ad5b2
                              SHA1: d3debe4c4ddbe2223be64338a35f9e2a0f8a2c5d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic-PWS!CPL
Generic-PWS!rtf
PWS-FACH
PWS-FBNX
PWS-FBOI.dr
PWS-FBOJ
PWS-ZBot.gen.auz
PWS-ZBot.gen.ava
PWS-ZBot.gen.avd
PWS-ZBot.gen.ave
T-PWS-BLJ


Enhanced Detections:
Generic PWS.o
Generic.sq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.937
Beitrag von: SiLæncer am 04 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.937
Build Date: 04-Jun-2014

Stinger 32bit                 MD5: 009c81de5ce7727ca94990145bf49933
                              SHA1: 9e735569489e90a6cdf4fae9ddef71c54294a270

Stinger-ePO 32bit             MD5: 40d86e0a593d7c9f73883a8d2ee5fa5c
                              SHA1: 304f3dbdfb07ebc604824da2c979f18150c8d3af

Stinger 64bit                 MD5: 1cc5a810e5f074bac8050af2af8e4038
                              SHA1: c2623bef8a5fc8a66e367073b7b224fa487572c4

Stinger-ePO 64bit             MD5: 6fc0ef18a6d4486c71a0d9a0f7188daf
                              SHA1: 9786f4ec1388d554f351f67eddf6d8d248cd8f27

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Bojan


Enhanced Detections:
Generic.sq
PWS-Zbot.gen.avg
Ultrarchive

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-06-04.01
Beitrag von: SiLæncer am 04 Juni, 2014, 20:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee AVERT Stinger 12.1.0.938
Beitrag von: SiLæncer am 05 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.938
Build Date: 05-Jun-2014

Stinger 32bit                 MD5: 348c6d9bf29e3a9c5e9e2fe7f56725f3
                              SHA1: 7c33d9339caec6066212a48a8b6c9cbfe20a9965

Stinger-ePO 32bit             MD5: 11963eaafab8311072683d839df69ad9
                              SHA1: 3bb793d5db8a86fc50b8ce93cf3650349122271d

Stinger 64bit                 MD5: 8793045fea8520fa8e5d112e60b9c1f3
                              SHA1: 7f6fe0c4ddf5811e0815a5535fd03e3e8334039c

Stinger-ePO 64bit             MD5: 9921aaafdbc0dfc6a94be52cc1ee8361
                              SHA1: 8fe93c46be4c17a0f02910420e972f6792ebc096

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.sw
Somoto-BetterInstaller


Enhanced Detections:
Generic.sq
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.939
Beitrag von: SiLæncer am 06 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.939
Build Date: 06-Jun-2014

Stinger 32bit                 MD5: 9d6778e1da85f08d3890fc9cf701c65d
                              SHA1: c339f458bd0a20846b0dc464cf3bf2a8a79614ab

Stinger-ePO 32bit             MD5: 8839aabf2d16822d2dcadbf645c4e7e3
                              SHA1: 37ea2030b132eca950418286fd8086a786741530

Stinger 64bit                 MD5: 54f091ca23339ec12955346ca2fedf8e
                              SHA1: c68c80aa89518bd7ca02599b9f6da3949b5fdf7b

Stinger-ePO 64bit             MD5: 9fb939489e6e5c538d50f3d060586ab0
                              SHA1: 008f33c2e86184868084306fc28313707d0a2b2c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.sx
Generic.sy
Generic.sz


Enhanced Detections:
Adware-BetterSurf
Generic.sq
Generic.su
JV/Exploit-Blacole.t
PWS-Zbot.dx

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.940
Beitrag von: SiLæncer am 09 Juni, 2014, 13:00
Release Notes:

Build Number: 12.1.0.940
Build Date: 09-Jun-2014

Stinger 32bit                 MD5: 9026ce8236c4f1301b9ff56770c7da4f
                              SHA1: 9310d5aa265fb019b09ef54399adc99b64c15ce1

Stinger-ePO 32bit             MD5: 8d04344875faa7efbf1bd2ed76dde118
                              SHA1: ebda102daa129e1c4be8a4cf560567f3881bb63a

Stinger 64bit                 MD5: bf118ac0d559df100d519075a1ced7d9
                              SHA1: 112a3a182f654e1a3dba67193169d74c1ca87535

Stinger-ePO 64bit             MD5: 08a6cc4f37ed604b9440d468fb74c83a
                              SHA1: 2e84d151f9cc7c6fde7716f0eda8cf076782a565

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-SweetIM
Exploit-CVE2012-0158!rtf
Generic Downloader.z
Generic.so
Generic.sq
Generic.sw
Generic.sx
Somoto-BetterInstaller
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee AVERT Stinger 12.1.0.943
Beitrag von: SiLæncer am 10 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.943
Build Date: 10-Jun-2014

Stinger 32bit                 MD5: da2c8f683326dc5fbb09b48aecee8fd0
                              SHA1: 7e939bc730289df7e659644ba94b3b9a7df366fe

Stinger-ePO 32bit             MD5: a4271a8273cef836eeaf3e5689694cd1
                              SHA1: 0f182aa9d956bc00ae1d2d13fa4e45124f6e4bc3

Stinger 64bit                 MD5: bdb5bc054b82c353b06ed033ec6a3fdb
                              SHA1: c3e896265264d6e04d914e0e9449fc7d1717b463

Stinger-ePO 64bit             MD5: 117b112bdbb100e20d1d1d9fd87554bf
                              SHA1: 1a1777bcf60fc5d4c5d038eca7ad5cf50f7cf6e5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sv

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.947
Beitrag von: SiLæncer am 11 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.947
Build Date: 11-Jun-2014

Stinger 32bit                 MD5: 089e51414a9d0f738568ffeb5d27d43b
                              SHA1: ebd6dbd750b8ec33624b26cf9de7673fa3f6d759

Stinger-ePO 32bit             MD5: b8db4a254b0c21d9942c65916635e3a8
                              SHA1: da9290af26934737b06c6f7af6440c0aabf60a2e

Stinger 64bit                 MD5: 84e9d3f442f541a58a57629ac003bd98
                              SHA1: b47b4e8a3e0c4ef349099412eb0009b695bee17b

Stinger-ePO 64bit             MD5: 37fb199a1663081b7b4532d6f6389f15
                              SHA1: 4b4f1552dfcf407b4ab19dabe49ab5612637dbad

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Generic.sq
PWS-ZBot.gen.aux
Somoto-BetterInstaller

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.949
Beitrag von: SiLæncer am 12 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.949
Build Date: 12-Jun-2014

Stinger 32bit                 MD5: e87df479e48b1736fae49fd782b3aac4
                              SHA1: 48b3ae23d20c244da31c2a57ec2f24ea58920c80

Stinger-ePO 32bit             MD5: 11aa31899e8724c1b9944961a3795cb5
                              SHA1: 9314446af71fa08a23608244a6f8958eca5e90b4

Stinger 64bit                 MD5: 571069d018015d3278f55bcb6d8cc626
                              SHA1: 0b0a48cee31e456fa2ed70315d6da16d6f211537

Stinger-ePO 64bit             MD5: 1b5a91b7a8350e5f44f011e8e3d33aa4
                              SHA1: ff2164448463f565bc9863a8ef4cf4cb3b5bcc2d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
Generic.sq
Generic.sr
W32/Autorun.worm.gt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.950
Beitrag von: SiLæncer am 16 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.950
Build Date: 16-Jun-2014

Stinger 32bit                 MD5: 06cb21024b7a8357b23e5528d7d49a88
                              SHA1: b6a3de0d188762aa60aa6fdd58022aeda77dd7b0

Stinger-ePO 32bit             MD5: 9ffc712cc03c2dce570fd7bf1c74393d
                              SHA1: c716390c86beda738ca523004727839bd8b24a2c

Stinger 64bit                 MD5: 4887c84a280ff3ca46e91cc2a100adc6
                              SHA1: 80a4eed91b8cb68ee00fdd09a3026ba2bf9126d2

Stinger-ePO 64bit             MD5: f008939175ebc86838e2dcc06fa7f5de
                              SHA1: 04eea93fdc0fdc12d4dc6e7758b4545bafd921ec

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Bprotect
Generic Downloader.z
Generic.so
Generic.sp
Generic.sq
Generic.sw
Generic.sx
Generic.sz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.954
Beitrag von: SiLæncer am 17 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.954
Build Date: 17-Jun-2014

Stinger 32bit                 MD5: cdaa87a9815a053c6f4f27c0e363869c
                              SHA1: 4082c592c45b816bbba947b9fdc12610e513097c

Stinger-ePO 32bit             MD5: eac407f14ae6373cda3cc3f57772aec2
                              SHA1: 82de8b8ae16577e46d49218cb1cb0619c2992feb

Stinger 64bit                 MD5: 1492bdab15f23e1d93b86c879a4f6e7f
                              SHA1: b1318655cdf30e054634c14df284384e8c01a058

Stinger-ePO 64bit             MD5: 87e4dfdf2b9d4fd08761d6fdddbd4f6e
                              SHA1: a79c0a832265f7bac926723c8434fb859d99f4e6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
Generic.sv

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.955
Beitrag von: SiLæncer am 18 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.955
Build Date: 18-Jun-2014

Stinger 32bit                 MD5: d5be14295d362197012c36085248db73
                              SHA1: 48748df60ce2c234430c057756b8f6256d8aeba1

Stinger-ePO 32bit             MD5: faddcf42255d2336dfca5738a693c7f5
                              SHA1: 10f430345355371f93463457135e9f80f39cff46

Stinger 64bit                 MD5: e47cf551a99624632aa7f4d54d5de163
                              SHA1: 7a5ef1ffd90cae1b86abf37f19f678c67ece9735

Stinger-ePO 64bit             MD5: 174c412c7e9173b2103188165d7eea7c
                              SHA1: 799d81c9d10ad17d228e45812266cc2fc97fd1d5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Zeroaccess.reg!env


Enhanced Detections:
Generic.sq
Generic.sv
PWS-Zbot.gen.oj
Somoto-BetterInstaller

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.956
Beitrag von: SiLæncer am 19 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.956
Build Date: 19-Jun-2014

Stinger 32bit                 MD5: 11b39d17e923b97cdf24c0c9840ec590
                              SHA1: 291aee86c4c545a127ca547e20a8537d7d749950

Stinger-ePO 32bit             MD5: bafe0aab61efa5aedf0aff11a596e552
                              SHA1: 016f63185d97c5c55e918482136e4ba032c94a64

Stinger 64bit                 MD5: d8a074cf4ecbde9d0982bee3d742a97e
                              SHA1: d69da281a15b53345ad75086cf2d2800f6fc23f4

Stinger-ePO 64bit             MD5: c01e79badce093638c11a13db03c0dbf
                              SHA1: 69d45e8fdddff33dcffcf19fd2ea9a4e0fc63803

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-SweetIM
Generic.sq
Generic.sw

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.959
Beitrag von: SiLæncer am 20 Juni, 2014, 14:01
Release Notes:

Build Number: 12.1.0.959
Build Date: 20-Jun-2014

Stinger 32bit                 MD5: e8645c2eb2b5e4eb8383adf5494f50c4
                              SHA1: f5e205a05305eb147de86277697e1708d4659a8a

Stinger-ePO 32bit             MD5: f034ba89c7a7698f7e7bd79de28100c8
                              SHA1: 1ba3992ecb6a717cbfce6b4e9ba2f88bf72147d8

Stinger 64bit                 MD5: 9a5c158cf928121c63d1a6185c86a288
                              SHA1: 125652adc69a686564e1ad468f6601fba4cf7551

Stinger-ePO 64bit             MD5: bc7d1fb8d04b9eee0d5c6caf71f731f9
                              SHA1: 670787a9c5b25dcfce40c20814e1db8397c1eede

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ta


Enhanced Detections:
Generic.sq
Somoto-BetterInstaller

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.960
Beitrag von: SiLæncer am 23 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.960
Build Date: 23-Jun-2014

Stinger 32bit                 MD5: f9526901f7b9adfc8b3f1d16fada88d7
                              SHA1: 0f0a72349af4659a3269f1177a05e371dc3f214d

Stinger-ePO 32bit             MD5: 48fe634debda84fc6ad00f225ac937d3
                              SHA1: f49679d1b16739ac993f62f2f532aa4d0aa28816

Stinger 64bit                 MD5: a1e70a797c5fb30161a845d821683f7c
                              SHA1: 92ea85493735519dfe9bd9b5e2b0528f6f6c0d36

Stinger-ePO 64bit             MD5: b91bf0862a410cf807e807d98a786244
                              SHA1: ba38b8a57adbe24613c2f40a168bed8dc54ed957

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Bojan
Generic Downloader.z
Generic.sq
Generic.sr
Generic.ta
PWS-ZBot.gen.aux
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.965
Beitrag von: SiLæncer am 24 Juni, 2014, 17:00
Release Notes:

Build Number: 12.1.0.965
Build Date: 24-Jun-2014

Stinger 32bit                 MD5: 0dfddc27cf53cd0ca01f2b40e2876ce1
                              SHA1: 24a919bd3d40d18445e5baa124a7bb30c6bec045

Stinger-ePO 32bit             MD5: fe92b28a35ff9333bb443cb36a2f1a3d
                              SHA1: c41adf52bd5b4fc984cc13ea72f01d5d3b4d2cc4

Stinger 64bit                 MD5: 802ebe10d4bbad0710aa113b53986286
                              SHA1: 26ac1bbcdef2893dd36be493152cf5760244c889

Stinger-ePO 64bit             MD5: 40d4a3ba62d3408284ca31e9820b8308
                              SHA1: c8b68b8c843048b79c705ecde23e87f532610c34

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Generic.sq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.966
Beitrag von: SiLæncer am 25 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.966
Build Date: 25-Jun-2014

Stinger 32bit                 MD5: c42a415a6fbb37ed9789bef8fffa53d5
                              SHA1: d2e90b38547aaf0aa1bbb09a73a00e5af05fcdfe

Stinger-ePO 32bit             MD5: 7a48a14beaf7c0e7c51a3e31b78588e1
                              SHA1: c1132c932bc82be0db9f8e926ed9292fcd92eff5

Stinger 64bit                 MD5: a3c564376199eaedbca5aa1562a5aa40
                              SHA1: 31960f7a101a5230ad4ef905927488ea8ac26c68

Stinger-ePO 64bit             MD5: 2caafee0b21c1ab1e0276a10fc452bcc
                              SHA1: f7d2f5b6930df92e74d6f8e390f7fe20727ae493

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tb
Generic.tc


Enhanced Detections:
Exploit-CVE2012-0158
Generic.sq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.969
Beitrag von: SiLæncer am 26 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.969
Build Date: 26-Jun-2014

Stinger 32bit                 MD5: 314775db5f5ccad4beb289ff455a31e3
                              SHA1: 50c796b900c478e12eb72efdf757819a92490775

Stinger-ePO 32bit             MD5: 500105324f18b33b0e3b3d119679f404
                              SHA1: 0e04dfab2ff26d31fa39736f95e592f8107c0228

Stinger 64bit                 MD5: f4bb7bea33e106613adce18dc8c61457
                              SHA1: 11e56edee1b1bf8cf7a744b9786f6dd9982a2c38

Stinger-ePO 64bit             MD5: f4c2c8540609ef983bfe124e8d41a582
                              SHA1: cdb22646d3b2cb195f16ac0f7dfd589988ca4056

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic.sq
Generic.tb
Generic.tc
W32/Autorun.worm.hm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.970
Beitrag von: SiLæncer am 27 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.970
Build Date: 27-Jun-2014

Stinger 32bit                 MD5: c10736053d507892eb7e8e914727b05c
                              SHA1: 40e6e0f96e223abcae907a5c1f6f94dc70bf6d08

Stinger-ePO 32bit             MD5: 79230ce53e2bfd5383ff10f5cdc56d4c
                              SHA1: e0b7d021dadda3d07c9e558def1898f123f5eacb

Stinger 64bit                 MD5: 585dd79f81e3bd768d1f38330076e36d
                              SHA1: 7d3d8192b10eaf066c624340aa174c5996369c97

Stinger-ePO 64bit             MD5: 883efc5af46fdc5a7622cd707857f746
                              SHA1: 6057717c41c36c72508c21c8178f78e00fca5135

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.td


Enhanced Detections:
Generic.tb
PWS-ZBot.gen.aux
PWS-Zbot.gen.oj
W64/Expiro.bb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.973
Beitrag von: SiLæncer am 30 Juni, 2014, 14:00
Release Notes:

Build Number: 12.1.0.973
Build Date: 30-Jun-2014

Stinger 32bit                 MD5: 4d954e6fb6e1a8a74fe6f66ae04e73bc
                              SHA1: 9bbcbeda98240b566d0f0fcb0798e22c242a3d5f

Stinger-ePO 32bit             MD5: a355d5bdee3991ea7069530d447a4fd5
                              SHA1: 836f892cf9f4bfef92edf1ff9d466169711d1b1a

Stinger 64bit                 MD5: f402cf3b686a66c86c0d3cfdee076e6f
                              SHA1: 0011e220190d38d0210ff44716643a4857926a92

Stinger-ePO 64bit             MD5: f19ed1536b68971c910b90a95bb52e37
                              SHA1: 2946345a7ffb54358239e8a600ca86651f70f4cc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tb
Generic.td
JS/Exploit-Blacole.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.977
Beitrag von: SiLæncer am 01 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.977
Build Date: 01-Jul-2014

Stinger 32bit                 MD5: 754cff1fa980f7fba20c9f943fb58d16
                              SHA1: 9108bfa2e9e4829c50ebb317dfcff45237e5e044

Stinger-ePO 32bit             MD5: d56387152d9e3c0ba9cf51a1ffbff001
                              SHA1: 02784be4c155ede0cda09bf21711b00b89b44597

Stinger 64bit                 MD5: 7f38772636c6830b1b0db564631e357c
                              SHA1: 0f08ede080285a6e484289731cb2fdc068ba6392

Stinger-ePO 64bit             MD5: 7e5b8898cc1402bf82baddad92ea0a48
                              SHA1: 95265c17d5e332ea6861339263a60fdb538d26f6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
1
Generic.tb
JS/Exploit-Blacole.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.978
Beitrag von: SiLæncer am 02 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.978
Build Date: 02-Jul-2014

Stinger 32bit                 MD5: b125d6ace59619a4f153444b707477f2
                              SHA1: 5443bf5b556d0406eec22dbd74aa5c282bee0a7c

Stinger-ePO 32bit             MD5: 1f46ddadabb98ede5d404f006e1d5a2b
                              SHA1: ff8e653db88eb6b70095a3d123b2599f7cd873ef

Stinger 64bit                 MD5: 6f9fd87b388e572f9c5355705a1b7092
                              SHA1: fcc9499fdd5cdb14ec9947769cd6c2dad653502a

Stinger-ePO 64bit             MD5: efbb96483581d8ac77fbe18926b4483c
                              SHA1: d4cd3e8ff8508fb14139643919e8ccd822395ec4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic.sq
Generic.tb
Generic.td
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.979
Beitrag von: SiLæncer am 03 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.979
Build Date: 03-Jul-2014

Stinger 32bit                 MD5: a0f564e72d9072ee4759a9fb6c718923
                              SHA1: e547a9df09cc893f50d0399fbdc904d074bd7fbe

Stinger-ePO 32bit             MD5: 6e3816bb767f6d5f5da08e4d98bcc7f5
                              SHA1: c01a99eeff489348a5a5464a3859b405eeab1a6e

Stinger 64bit                 MD5: 8cba0d80def2e019e11fe947553bbc0e
                              SHA1: 0abfee2ad580b9671423fe3707b103ace2b272ab

Stinger-ePO 64bit             MD5: 55be98dbf28a754cf6692af2b3851999
                              SHA1: 5278a5eed5df3e882e88bf99a4362d0814e9f30b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.te


Enhanced Detections:
Generic.sq
Generic.tb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.981
Beitrag von: SiLæncer am 04 Juli, 2014, 13:00
Release Notes:

Build Number: 12.1.0.981
Build Date: 04-Jul-2014

Stinger 32bit                 MD5: e7cf573b44f6cf0ceb5b93b1c098e90d
                              SHA1: 3895e22af0ca05edf2ba0c0d35d7c9002bd9cf32

Stinger-ePO 32bit             MD5: 880b819a89d678fa9d76ff443dee8dd1
                              SHA1: dcd9016d8b8e25281a5c06d411479f0b0c5d9c55

Stinger 64bit                 MD5: 00cec8c5361e9d97b73db7396266fa86
                              SHA1: d1e86e091b4371b3ef66c1adf2b54014fc874e0e

Stinger-ePO 64bit             MD5: e163031b57603ea96d4f9bb9e28a1ffd
                              SHA1: 69c4ee9922b8d3bb537b5946b4c5817e0b5c9d34

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tb
Generic.te

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.982
Beitrag von: SiLæncer am 07 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.982
Build Date: 07-Jul-2014

Stinger 32bit                 MD5: 1eb8013a82c3947b48ac75d7382e0f89
                              SHA1: 31663a6bf7cce678818e689abad26f57be17fb58

Stinger-ePO 32bit             MD5: 5954463a3647d051c37c6efd6b28302c
                              SHA1: aaf16530ac47fc9fafb44550cebfa5fb71643d26

Stinger 64bit                 MD5: fae5f513255ccc97db452baf85257ce1
                              SHA1: e2b0cff303a78440bbab581f683aa1b8ef22b102

Stinger-ePO 64bit             MD5: 7c4b38a99ebce67dc96166e112a5baf9
                              SHA1: 6460b2822b88982f79b16de434521b3bcce3a0a4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.sq
Generic.te

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.985
Beitrag von: SiLæncer am 08 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.985
Build Date: 08-Jul-2014

Stinger 32bit                 MD5: 1e178c693ece38e2141e955982a04cf0
                              SHA1: 84534d39ef19f5286730d2ddf135191d2578ace1

Stinger-ePO 32bit             MD5: 6041d9cfae6489f3bdac7acb604d1282
                              SHA1: 9b78818413b04e19da926469dac1f3009fd75a82

Stinger 64bit                 MD5: c63b2161b0c591179d538dfa4144ebf1
                              SHA1: 68d2d4bc78fc71c3c0bf3bfaec1b61531aee4f3c

Stinger-ePO 64bit             MD5: fbb5f9c729e3ef4a0d42474093220bc0
                              SHA1: 2a78657b6a06323661be10b4c5bf4352e587e59d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.avh


Enhanced Detections:
Generic.tb
Generic.te
W32/Autorun.worm.gt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.987
Beitrag von: SiLæncer am 09 Juli, 2014, 14:21
Release Notes:

Build Number: 12.1.0.987
Build Date: 09-Jul-2014

Stinger 32bit                 MD5: c059d13f8e3763aefc1bde7e7e27f587
                              SHA1: d1f497c21fd4658aafaab308790eb10fdf78984f

Stinger-ePO 32bit             MD5: 8b17a2d7ac95fcbd1f9ce1a313073221
                              SHA1: 68c654b6a031908ccb9267d84a55957739df54dc

Stinger 64bit                 MD5: 9b879dd480e1beae0eca229724ecb17e
                              SHA1: 4544fa49f123455dfdb77908cb92aadd22418f77

Stinger-ePO 64bit             MD5: bd63b787773b04dffcb99845f574be44
                              SHA1: 98b94ba36765b6b7619efc38f7813e8ee1ccfb55

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tf


Enhanced Detections:
Crossrider
Generic.sq
Generic.tb
W32/Expiro.gen.ra
W64/Expiro.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.989
Beitrag von: SiLæncer am 10 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.989
Build Date: 10-Jul-2014

Stinger 32bit                 MD5: 35fb84403c813aae9780a05e46687c0c
                              SHA1: acb8532ec7b24dafb41ef9f02b9e7b90d0b7b6e2

Stinger-ePO 32bit             MD5: 2aa022f5d94d8f63ad752e4f81fff407
                              SHA1: eef5fe6654c3fafafc11a984222310e99a27208c

Stinger 64bit                 MD5: 17400b5fb53dddce0cf83cdd32095b0c
                              SHA1: a28e8d79ba7594f716281fa7067794e954e00d50

Stinger-ePO 64bit             MD5: 8a73eac0040c10d881a3efa154d9e855
                              SHA1: 14b8f3a4caa4a48374b9a717f2f02586bd0b83f0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
FakeAlert-IN
Generic.sq
Generic.tb
Generic.tf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.990
Beitrag von: SiLæncer am 11 Juli, 2014, 14:30
Release Notes:

Build Number: 12.1.0.990
Build Date: 11-Jul-2014

Stinger 32bit                 MD5: 40aa985cfbc8ae4e06c58cda30f72e25
                              SHA1: 8ba48fa986b9a614e17668143a60c262e78673d2

Stinger-ePO 32bit             MD5: c14945bee5a635c15774bde7bb2964d1
                              SHA1: 0c8bf3ccfb110e522dc3eb5ef9d4ba62f236891a

Stinger 64bit                 MD5: 31bda5c6c421018c580355cd574572ab
                              SHA1: 23a2c52fef0f9685bc3426352883e2a81646d9f1

Stinger-ePO 64bit             MD5: aa22fbbda5a5d26c26f7bf0cf9d0e1a8
                              SHA1: 282d9746f249f11c7736e175e2791df16adec36a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tg
Generic.th


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.sq
Generic.tb
W32/Autorun.worm.hm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.992
Beitrag von: SiLæncer am 14 Juli, 2014, 13:30
Release Notes:

Build Number: 12.1.0.992
Build Date: 14-Jul-2014

Stinger 32bit                 MD5: d0e35c65a283d8cc3a1c9099ce8e9e83
                              SHA1: 46a58f109fef02c8bb23ef68f7a8e69b98cc36ec

Stinger-ePO 32bit             MD5: 9d986d03f21f2529429bd96323d49d32
                              SHA1: 84b29fc97f8350f99ed0f4d85337af2ff5b235ed

Stinger 64bit                 MD5: eb9977142861363aca6d133f59f32a91
                              SHA1: 06cb90360415c911d41d2787ded8e748485aa1f5

Stinger-ePO 64bit             MD5: 2cf906142b3db5d520d0bef9f7bd799d
                              SHA1: cd15278c8650ce83d0bfc3aa112055b5a39503ab

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.tg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.995
Beitrag von: SiLæncer am 15 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.995
Build Date: 15-Jul-2014

Stinger 32bit                 MD5: 39b8138f4dce0ff47d08147af4cb5b59
                              SHA1: e56d04c4932a7349d15f0d6945451e2853a5286e

Stinger-ePO 32bit             MD5: 3c635d2102c5d688287a0075797bfdcd
                              SHA1: 0cc0f0d6b68c4343219d38fed0d3fa12dfcf16fb

Stinger 64bit                 MD5: e3f42518a95256c240c6920c7141e9f8
                              SHA1: d6cd08224d74d2dc7519813cae18e124ee0645b2

Stinger-ePO 64bit             MD5: b5e09f9881e4a915cabd5b45f5b9b2a9
                              SHA1: 5718fe382eb63b24cf8dfe502b2959f35a4b5958

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic.sq
Generic.tb
Generic.tf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.996
Beitrag von: SiLæncer am 16 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.996
Build Date: 16-Jul-2014

Stinger 32bit                 MD5: e761461e63dc43b0dd5333af82aa7688
                              SHA1: 5762e9d57075abf163b24019897d140c90f4885d

Stinger-ePO 32bit             MD5: 5802c9170597d0f4f0b40b6cdab73d4a
                              SHA1: 1569e780a72a5c6dcf62462ae010fb0c2087e4f5

Stinger 64bit                 MD5: 38b3ac24d9824c44a6da91b6c83845be
                              SHA1: 35bc75292bd05656f7c7cd1e2267cf1440858141

Stinger-ePO 64bit             MD5: 8fe1fdd0e96e2beebf52e19dd5a96ab3
                              SHA1: 16b3ed7ba05f30dba6af491edca9a5bb160edbbc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BProtect
Adware-DomaIQ
Generic.sq
Generic.tb
Generic.te
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.999
Beitrag von: SiLæncer am 17 Juli, 2014, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.999
Build Date: 17-Jul-2014

Stinger 32bit                 MD5: f69959d8d18beeb4dc2f0ec90b04dd3b
                              SHA1: b9cc2779b60bbd6c2eadf62ed0c9faf05f124b7b

Stinger-ePO 32bit             MD5: a20c39278cd4d6f8391c8f5a8c922c92
                              SHA1: 96342873907a42aad7e1d3e0da601bad8d4db2fa

Stinger 64bit                 MD5: fafe4c6918bfe6a820a71926b0aea4be
                              SHA1: de49e6db78ed99dd4f9116d3977c4f1343ae785b

Stinger-ePO 64bit             MD5: 9f4077ebfc771805b3683cdb4b9973b1
                              SHA1: 6c259d4f053e61e5702f68b7eaaacd06a4206cf3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
Generic.sz
Generic.tg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1002
Beitrag von: SiLæncer am 18 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1002
Build Date: 18-Jul-2014

Stinger 32bit                 MD5: 941166fd5a47cef6c8c7c075de981a54
                              SHA1: 26661e041325092d13b68f271aa4b150f1431e02

Stinger-ePO 32bit             MD5: c679c837ca87e8b3f25236240695a328
                              SHA1: 804843bc5919f39ab4385bc4273112842abc4022

Stinger 64bit                 MD5: eb7dc4011a370823af13c9790c861ac3
                              SHA1: 4bd6e301b283d29779dd147cbf3108d11d2214e9

Stinger-ePO 64bit             MD5: 9ba857db73c0b17cb0abfd27fd670b52
                              SHA1: 88976b7ea205573cff3dc4bc4431360cbbf32823

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sz
Generic.tg
PWS-ZBot.gen.avh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1008
Beitrag von: SiLæncer am 22 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1008
Build Date: 22-Jul-2014

Stinger 32bit                 MD5: 4b85a1655345e7a8f292ccd26d305a71
                              SHA1: 57b792717482494de848a83e446a68ac93539eaa

Stinger-ePO 32bit             MD5: fbb0ec1262396f73c2492f98c20727cd
                              SHA1: eb06078fa6dd6f692deef586acfea1f44d788a62

Stinger 64bit                 MD5: 5d58618e4b9ecd90542bfed85e9100d1
                              SHA1: 1a617cb7765db2206314cad9bbc26fcd8f27d550

Stinger-ePO 64bit             MD5: 5914ae1fc549afbd8d56f65bd1ff1841
                              SHA1: a87f49e97d52fd55953fc4bfbc028abecdec2899

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1009
Beitrag von: SiLæncer am 23 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1009
Build Date: 23-Jul-2014

Stinger 32bit                 MD5: 017bc699688cfb29d243fdbd9338484c
                              SHA1: 3ee8e3bda5af599b3566513c5423b507756975de

Stinger-ePO 32bit             MD5: 0b9fc06e445878bd3ad9d199e615e80a
                              SHA1: 63fe1bda8723fbe8f62b879246cd62c81a4fe1af

Stinger 64bit                 MD5: 6d504cb640a4c250af672d2335712321
                              SHA1: 53dd04102ce1f780e91c0ad4a1301fb0e6481126

Stinger-ePO 64bit             MD5: b44fe1863d158604592cb984d53b2d49
                              SHA1: 58469bb086326711ae57791c7787d2784b1b9a0d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Generic.sq
Generic.tb
Generic.ti
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1010
Beitrag von: SiLæncer am 24 Juli, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1010
Build Date: 24-Jul-2014

Stinger 32bit                 MD5: 4c63b22e28b1d039b3385653cde15652
                              SHA1: cd430f1b7e200131f4eafc2959741619806c9453

Stinger-ePO 32bit             MD5: e925d1b2f7c32c65c344f745ef35e177
                              SHA1: f212aab08b00345cb2f1325bfb1bcdd4ff53f496

Stinger 64bit                 MD5: 37edcee3f0485e411d78ab436b48bfe4
                              SHA1: 6b0c90c7e30377349f854076e3e2765b931e9bbe

Stinger-ePO 64bit             MD5: add97e047d520305700b7590126365fc
                              SHA1: e96cee03cf5b8a07ff373e18dd9a92485e981636

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.tb
Generic.ti

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 14.7.24.1
Beitrag von: SiLæncer am 24 Juli, 2014, 20:03
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1011
Beitrag von: SiLæncer am 25 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1011
Build Date: 25-Jul-2014

Stinger 32bit                 MD5: 56d947c52356a4e9acb8d822b58a172d
                              SHA1: 626b503329bec2625684d8d9a9e609353b12ba50

Stinger-ePO 32bit             MD5: bac2432fae001fc88bef33c971fa86fa
                              SHA1: 9084d4bf8e185ea1b1d1003daf397940b49450db

Stinger 64bit                 MD5: e74790b2c23c8f291c0835cf6c0454ed
                              SHA1: 064f74373e8ae820ac168774be853a4501969f4c

Stinger-ePO 64bit             MD5: b12a853b73befb61d10ec346d28a1e5c
                              SHA1: f4304b25f73db7434c141b8fbad7b65fec588024

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-BetterSurf
Exploit-CVE2012-0158!rtf
Generic.sq
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1014
Beitrag von: SiLæncer am 30 Juli, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1014
Build Date: 30-Jul-2014

Stinger 32bit                 MD5: 0f7b487b6f7441c5790ab5cd44a1d3d1
                              SHA1: e9fa9fda71516c39c4cb4162dda60009af8de9b3

Stinger-ePO 32bit             MD5: 4854c177b601a0392d373604cfc0a936
                              SHA1: 5cb51fc19abdd9154c1c1d0b9bef1af5e4c0741f

Stinger 64bit                 MD5: 74b401ea4c1937a1c22c815978243b70
                              SHA1: 3f1a92f1eb1d042f248a434c539ce99f07167723

Stinger-ePO 64bit             MD5: 7c5a9cd02dc24bae471b05bfc928fc73
                              SHA1: db5d2608e4953e52a8f93c55c9e64346bb7736bb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tj
Generic.tk
Generic.tl

Enhanced Detections:
Generic Downloader.z
Generic.so
Generic.tb
JS/Wonka

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-07-31.01
Beitrag von: SiLæncer am 31 Juli, 2014, 14:04
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1015
Beitrag von: SiLæncer am 01 August, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1015
Build Date: 01-Aug-2014

Stinger 32bit                 MD5: fa0d9ca5cfdf34faee5d4f57ceb53b48
                              SHA1: e2440ee5a35dab6b089491b63b24273324386e28

Stinger-ePO 32bit             MD5: aaa9fc7676021e822dbf744b91ad906d
                              SHA1: cae1ee6ce332d2d02ad300d4d26998f28b7d2ffe

Stinger 64bit                 MD5: c65c073da4de0d2b79a628e81dce2c66
                              SHA1: b39801cf7ca16e55526abc17406e6f49f2cf6632

Stinger-ePO 64bit             MD5: 99d11b12d1ee38cddc24205154888d83
                              SHA1: 018e5257eb10523e837c56241fed074f4a79c856

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tm
Generic.tn


Enhanced Detections:
Generic.tb
Generic.ti
Generic.tl
JS/Exploit-Blacole.ld
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1016
Beitrag von: SiLæncer am 04 August, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1016
Build Date: 04-Aug-2014

Stinger 32bit                 MD5: 6f2b6d02831dfd0b05a0955a398ee916
                              SHA1: d6b3a6e569c1d6d873ffc8bfde7f52fe5d06a61b

Stinger-ePO 32bit             MD5: 0e0a403b88461205c92ba81db519fda8
                              SHA1: a255eeaba520be20995260fce38e57e8c4b9d55d

Stinger 64bit                 MD5: e9fa24b2893269f82e498c07c073c12b
                              SHA1: 06ed3fe5fe8a130e2d327ff80e5bc7abbe02eed9

Stinger-ePO 64bit             MD5: 2806254c433e8d1ae60f4520f59acf24
                              SHA1: f3c3a04c8576973cfef644c9c7ae0d8e223ff0ca

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.tb
Generic.ti
Generic.tm


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1025
Beitrag von: SiLæncer am 05 August, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1025
Build Date: 05-Aug-2014

Stinger 32bit                 MD5: 1b094219cd063f6ce2aeb982c4abfb56
                              SHA1: 94a17311ce73f3ca95a4a8fb2c78d66d287ed7f2

Stinger-ePO 32bit             MD5: 4af729da7c024890b63f1f3af1437595
                              SHA1: 259bf0c124ed668c41658b943a7c4fddd052a8a5

Stinger 64bit                 MD5: 2db0de48ef21ceda4eabc2d496e318de
                              SHA1: 94849a606e3a893d122aaaf1672d4db684eb11a7

Stinger-ePO 64bit             MD5: 958f63ccae0e03a49b0787b3ede7db6a
                              SHA1: 2bc703a8515a43f6a14616a05a1461aff1651aa9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tb
Generic.tl

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1028
Beitrag von: SiLæncer am 06 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1028
Build Date: 06-Aug-2014

Stinger 32bit                 MD5: 9870304327380bc5bd5856afe1aab3b4
                              SHA1: 67963ec21c551d04dca2aecfe42f3ebfaa21fa11

Stinger-ePO 32bit             MD5: 5fe39545b4c4ecfbca40c137a5dd6f54
                              SHA1: a9b560bb4928049736c7d10ce93f9bd95597c550

Stinger 64bit                 MD5: 7456e67ad395bf62a8a183623a96cd75
                              SHA1: f50d920d4a419ac5085abd5b3068f2b387799b9a

Stinger-ePO 64bit             MD5: bb6786c10c069066303b6642e5505731
                              SHA1: 149d4f94e3657f589454dc2a6ea6f059962b960e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.to


Enhanced Detections:
Generic.tb
Generic.ti
Generic.tm
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1029
Beitrag von: SiLæncer am 07 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1029
Build Date: 07-Aug-2014

Stinger 32bit                 MD5: 6bb24305507ca8069f6d200858bff7f4
                              SHA1: c7601abc714d3159ff793646f4aa43588abc2b01

Stinger-ePO 32bit             MD5: 7524ece45492a958869003c1f2914541
                              SHA1: 1beeef7a1cf8b0ad0ec7c06af83cd1f0ea24f76e

Stinger 64bit                 MD5: 3d3cfccb3f9b589cfce30b432bd2b066
                              SHA1: 13ce9809289606a91d9af8d22f6fe4567909c430

Stinger-ePO 64bit             MD5: 6e3a1f3ea7ef6c163c799867d7341960
                              SHA1: 43ea0ce2416045dae4e0f5c2ef53e10af291d791

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tp


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.tb
Generic.tm
Generic.to
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1030
Beitrag von: SiLæncer am 08 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1030
Build Date: 08-Aug-2014

Stinger 32bit                 MD5: 6fd71efea72b9a9e31c9d843a2a5bee2
                              SHA1: 1a664e85bb1f8bb01fa935527ef98d6000000a7d

Stinger-ePO 32bit             MD5: dc43fbfe7a011d75a6a0a07218633d3f
                              SHA1: 2deab66155d06806abc29f577a88052943d5651e

Stinger 64bit                 MD5: 86bdcb4861121de4c531d444436bd214
                              SHA1: e204968c21c8c6dbd47a90f1f557ee21f6abffd9

Stinger-ePO 64bit             MD5: cd917631f396914aba544d58f40ac307
                              SHA1: 453a4f660497a3f7aed28a3184f499b032b24749

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Urburous
W64/Urburous


Enhanced Detections:
Generic FakeAlert.n
Generic.tb
Generic.tm
Generic.tp
Ransom-O
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1035
Beitrag von: SiLæncer am 11 August, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1035
Build Date: 11-Aug-2014

Stinger 32bit                 MD5: fce06ed44cb71dca56e23ce21098fa83
                              SHA1: 19bc693789021873bd0be48ee119b0bc48948ddf

Stinger-ePO 32bit             MD5: 2e0528e480f5c3515645c04b661c0773
                              SHA1: da320cfc1355ad7a417d27b5217b65e20dc262f7

Stinger 64bit                 MD5: eb338cf0d9c5b614f6a45369a9ac55da
                              SHA1: b92893824d64d11f15f4cb9e842b3e4ddb5e6193

Stinger-ePO 64bit             MD5: 563694c890f83548290661e068d29a06
                              SHA1: 5259106a3a746f812b7f9b2d164aa1fac5f07a20

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic FakeAlert
Generic.so
Generic.tb
Generic.tp
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1038
Beitrag von: SiLæncer am 12 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1038
Build Date: 12-Aug-2014

Stinger 32bit                 MD5: 2acb0a064da77dafb8385cb159b288b3
                              SHA1: 9a3bd302012d716c9a6c94acd87919ab0eda51f9

Stinger-ePO 32bit             MD5: 04804591e058e0728b49cbb4377e6c08
                              SHA1: 43144e25db5d807b3a671fae281dba04c2f97854

Stinger 64bit                 MD5: 30ed7292e55e6f99615aaf63cbbaebb0
                              SHA1: 4db268d9965d29b98d1fbcd8afa704324fda625a

Stinger-ePO 64bit             MD5: 8ad3fae81c7e7dae80c2cf073e9a2725
                              SHA1: 5d5e99beadefa2db56a7f6ad5325a9565b31fd05

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tq


Enhanced Detections:
Generic.tb
JS/Exploit-Blacole.ld
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1039
Beitrag von: SiLæncer am 13 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1039
Build Date: 13-Aug-2014

Stinger 32bit                 MD5: 3c90d32fd1bc0f80354bd7fae7bfec72
                              SHA1: 47ac6ae2f56abf2ec07ba9a39b1d36b8521f1f2d

Stinger-ePO 32bit             MD5: c0d396929e5177b83b3241a9e02ce04e
                              SHA1: 6de73389b011694b7a6b27f93c304058db3599b2

Stinger 64bit                 MD5: 5899c6d8a2abb0ba3559b9cb26cb19bb
                              SHA1: 51ae68d4bb7e31d02cf3f71cd962dd59a2a25ef3

Stinger-ePO 64bit             MD5: a3116494e83227e07f0b3864f2af51ef
                              SHA1: e987872ad7c60178b4a65f676e60652c174c3d62

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tb
Generic.tq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1040
Beitrag von: SiLæncer am 14 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1040
Build Date: 14-Aug-2014

Stinger 32bit                 MD5: bd1fd488a64f81f447569e076b11e3ef
                              SHA1: 9b37ad7c7d8c54ba3dde1b261607807e7169234d

Stinger-ePO 32bit             MD5: 3685cb579480dd4734d7dc2a17c46dd2
                              SHA1: 6f7827c94b2bbcde4212e4c8a3307f3cee1d834e

Stinger 64bit                 MD5: 62a5bf0c59bde9e76c0913c02fb220a1
                              SHA1: e78b5089a7b3da5ed7c5426e47903facdc95a58f

Stinger-ePO 64bit             MD5: e141fa4b75db14d31d521c558e1b37c8
                              SHA1: 629235b935ea60d3e68008a377a38168dbb2688d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
Generic.tb
Generic.tq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1041
Beitrag von: SiLæncer am 18 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1041
Build Date: 18-Aug-2014

Stinger 32bit                 MD5: e27ef3506aa3ab165102e11abb521cfc
                              SHA1: 63e06babf9371f6d0d4ecb6707d3f3746270fc10

Stinger-ePO 32bit             MD5: d0ba354b63b80e9477a90c6f9746e0d4
                              SHA1: 9936679106b9fd6106c016e964e18c050bb403a8

Stinger 64bit                 MD5: 9e0cccfa2ae2bf3cfa5bb667965e2511
                              SHA1: d90310ac74d71f358b5972046c7b58dacf199b4b

Stinger-ePO 64bit             MD5: 6eec4b58869ec5690565592528a52659
                              SHA1: 59595e741b09f2acc5a2bb90e8653517e6e48d6d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tr


Enhanced Detections:
Generic.rs
Generic.rt
Generic.sq
Generic.tb
JS/Exploit-Blacole.ht
Urburous
W64/Urburous

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1047
Beitrag von: SiLæncer am 19 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1047
Build Date: 19-Aug-2014

Stinger 32bit                 MD5: abcbd9f5e72997d3a830e7378ac7a2b8
                              SHA1: fa2f6fdebbf1d92661a3110b0823386f816dd01a

Stinger-ePO 32bit             MD5: 706c354b67a3095910de6a19d7612e42
                              SHA1: 7d6db54fab9348fed2d4811df012f3b3add0218f

Stinger 64bit                 MD5: d62a9d78fd3b9dac917a9c0720513418
                              SHA1: e94f080b3c411936de9b084b4a50ed9570e77ab8

Stinger-ePO 64bit             MD5: 77cc5316d7f3032f2ba6f99d1bba1289
                              SHA1: ee59fbfece41e0648627fcd764355aa6cad3b0f3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.Dropped.a


Enhanced Detections:
Crossrider
Generic.tb
Generic.tr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1048
Beitrag von: SiLæncer am 20 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1048
Build Date: 19-Aug-2014

Stinger 32bit                 MD5: c4e36e6161141cd7ca8c81ae4cf72962
                              SHA1: 591fb2e35abdd4c23baead647002be948be8bf4c

Stinger-ePO 32bit             MD5: bdd19468c0dae4c8a8244ddadaf677b3
                              SHA1: f6e3b889f959dbfb7cecb648ead745e65e5b6597

Stinger 64bit                 MD5: 57fab283a6ec9910e9270f37ad66431f
                              SHA1: a12710d46371869ca7f05d0482bd80148333645f

Stinger-ePO 64bit             MD5: 35f770a3e74eae0ea75d71990e86f87f
                              SHA1: d63fd2c2b756839f458ee2584542014f4409f738

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.Dropped.a


Enhanced Detections:
Crossrider
Generic.tb
Generic.tr


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1049
Beitrag von: SiLæncer am 21 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1049
Build Date: 21-Aug-2014

Stinger 32bit                 MD5: ebfad4f376d15146dbc4183413343a22
                              SHA1: 1b31b94f7c3fdd928d77a219324c63c5d33005ab

Stinger-ePO 32bit             MD5: a3fc16fe85ef1f5ad5c46471c2d119ec
                              SHA1: 996dde3d91b6d91622f0c23c1b08dffc84146ce4

Stinger 64bit                 MD5: af0a5a1fbe55d759bcf7229cd8a9f5a6
                              SHA1: b609c45911fd31d17a523019c2a4556e14fea39c

Stinger-ePO 64bit             MD5: c6b45deeb91c99b9f8824f3240e798ce
                              SHA1: d8a61a1d4df032941f15f8e3f3b6e3353b388727

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.sq
Generic.tb
Generic.ti

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-08-21.01
Beitrag von: SiLæncer am 21 August, 2014, 17:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1051
Beitrag von: SiLæncer am 22 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1051
Build Date: 22-Aug-2014

Stinger 32bit                 MD5: a5112ce0e248a7a54c989e051bd351d0
                              SHA1: 0a0f3b500457bc42daa9a5a3d8533c4694734e11

Stinger-ePO 32bit             MD5: be34cdb54f06fcd654f2ca439ba32a23
                              SHA1: c92e3b4a7b426381cb32588e483be780e236a265

Stinger 64bit                 MD5: fba612448c30e9e612274c9ffcb431f0
                              SHA1: 0e59d7e383d315c2ab35649a27adff094cccaa11

Stinger-ePO 64bit             MD5: 688892aa16843d290a61693b0452256a
                              SHA1: 5bd0c91524f1b69dd88e144aec7f5937f3d74aea

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic.rs
Generic.rt
Generic.sq
Generic.tb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1053
Beitrag von: SiLæncer am 25 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1053
Build Date: 25-Aug-2014

Stinger 32bit                 MD5: dc00fe5b830ab5a68fd848533ab47d09
                              SHA1: 35af7ada9448bc77586400971f9f36797f272109

Stinger-ePO 32bit             MD5: 7a5ebf14ed0260e2dca7ad17d7261922
                              SHA1: f1a9742d2a50cf151e7bf6b0012ff7ef25976c18

Stinger 64bit                 MD5: 2e36376242509c2582b65e321b31e6c0
                              SHA1: 4d7bd5411826f29f7eda724922094971ec1433c6

Stinger-ePO 64bit             MD5: 0cb0ab40d520c06f05748ab52709032a
                              SHA1: aa4acf9fe8b51d52d1dbf361b2a7a781de095acf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.rt
Generic.so
Generic.sq
Generic.tm
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1056
Beitrag von: SiLæncer am 26 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1056
Build Date: 26-Aug-2014

Stinger 32bit                 MD5: c67393d779ba32ca3c30d1194d6d7722
                              SHA1: b22f5d1a30d1e2c43b2b8a27e17d8f3ba6c695f4

Stinger-ePO 32bit             MD5: 4d06cee7e2a2b6c795f94c967cdb69ea
                              SHA1: 74c22fee0c73eada0eabeb02a9c08453fddd6757

Stinger 64bit                 MD5: 4f57b9717ea4ee4e5978cf5086011f2e
                              SHA1: e58cc68190ecc7d18974ea48c45d2661c473d445

Stinger-ePO 64bit             MD5: 62cf27b8ad69349b5fc0ac69d05cbb8a
                              SHA1: 871a72e6136f9661277724363003001fa2d85420

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.rs
Generic.rt
Generic.tb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1060
Beitrag von: SiLæncer am 27 August, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1060
Build Date: 27-Aug-2014

Stinger 32bit                 MD5: 8c71f6a888f757578bdc7a0a9b79532e
                              SHA1: 43065dedddab53df08549ac56b769bfe33ba67b0

Stinger-ePO 32bit             MD5: da30eec42148a1662937f069ef386010
                              SHA1: ddbd5766e0c047421542717b2a81886ecb0eaf52

Stinger 64bit                 MD5: da57943a3c5884322a7070a65d5d6cd7
                              SHA1: e2f83818395731872c81782355bb8b4ae556227c

Stinger-ePO 64bit             MD5: 1555af86a15165a2c55061b650e908be
                              SHA1: b5c99ca98454dc937814b6dc79903d5413df322f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ts


Enhanced Detections:
Generic.sq
Generic.tm
Generic.tr

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1061
Beitrag von: SiLæncer am 28 August, 2014, 13:30
Release Notes:

Build Number: 12.1.0.1061
Build Date: 28-Aug-2014

Stinger 32bit                 MD5: 7b841b941cbcc05d478e98d28bcbfa27
                              SHA1: c8deb2ec9221a5107a6c129058b83fcbe623d845

Stinger-ePO 32bit             MD5: d4213e43ca59ec33ed1ebe1c987c54cc
                              SHA1: 29aadf1764d1ab768843f8b73e639411dffd1293

Stinger 64bit                 MD5: cddc141c9843588ed80868808d602f47
                              SHA1: 79a4e7e6e3969949533e7f401bdaab4e156aaa9f

Stinger-ePO 64bit             MD5: bf238fae564b5af7013d2bf3e8ddd4b3
                              SHA1: e0c661c88c434640a30d5c9d18b35a8826dbc6f1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic.sq
Generic.tm
Generic.ts

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-08-31.01
Beitrag von: SiLæncer am 31 August, 2014, 22:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1067
Beitrag von: SiLæncer am 01 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1067
Build Date: 01-Sep-2014

Stinger 32bit                 MD5: 0ed375efda5b166870d52a3effc47f0d
                              SHA1: db7352eee345e17f6e83c226d566ebb81b79710b

Stinger-ePO 32bit             MD5: a53bec181e11a0329f496766f9c06ea6
                              SHA1: d811e5560490ac0bc8aa77f1b1de8a59b00c81ea

Stinger 64bit                 MD5: 982179d8bf1c7c04309c82c829c62ffb
                              SHA1: ef75d02d7bb059153840c3cc2395d380bc556a21

Stinger-ePO 64bit             MD5: 2059a0525fbea4fde8c8291154b3daea
                              SHA1: b537b976dba76ca7b31793379369fdbc04a19152

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tt


Enhanced Detections:
Generic PWS.o
Generic.rs
Generic.so
Generic.tb
Generic.tm
JS/Exploit-Blacole.le
PWS-Zbot.gen.aft
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1071
Beitrag von: SiLæncer am 02 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1071
Build Date: 02-Sep-2014

Stinger 32bit                 MD5: c1586b0e435ea03ea3c156790f5e90bf
                              SHA1: 6d05025c70ca0fe7262b95a93bc31c7916e5d21a

Stinger-ePO 32bit             MD5: b6fb116599e9b674905a817269132d01
                              SHA1: 2a54a2c5c10c5338ecc267801aa4bf3f3df7aad6

Stinger 64bit                 MD5: e25544c3bc458291788e8ed8155e0e31
                              SHA1: cdd223ca24f4dc9f84c63c680242cb5dd73364c8

Stinger-ePO 64bit             MD5: fe17e6e6a098e27d3ee7242c0a7b874d
                              SHA1: f2fcb1a964790ee67c8b5372e6693386a27b7948

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.rs
Generic.sq
Generic.tm
Generic.tt
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1073
Beitrag von: SiLæncer am 03 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1073
Build Date: 03-Sep-2014

Stinger 32bit                 MD5: da83887208d98faf23f1ce1f4d281874
                              SHA1: a26f37e32b02d3ae15837264bf946625d97e2a3e

Stinger-ePO 32bit             MD5: ce312df7d2e38e15cae3c1572ec86319
                              SHA1: 9d98b32deceb701e21edfdfc7547fbc17181add7

Stinger 64bit                 MD5: b18f984e4c36d82a76f0d5ddd95ac86d
                              SHA1: 2f7b5b80cd0ea4359fe09492f395853b8eab0813

Stinger-ePO 64bit             MD5: aa8c9b18b729a3ffda953e31041d570e
                              SHA1: bbe2f3bc80609726dc8bdaad03638ea9bc4bf957

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.sq
Generic.tm
Generic.tt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1076
Beitrag von: SiLæncer am 04 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1076
Build Date: 04-Sep-2014

Stinger 32bit                 MD5: d45e92599847d7fd06097ac1b2c33703
                              SHA1: 374b4adfc8c80869fe75d089a980a177e518b9a8

Stinger-ePO 32bit             MD5: dff5025ab79fd9d7781ec27c148bec4d
                              SHA1: 844218404f4b597ddffbe458f238036bf05b5ded

Stinger 64bit                 MD5: ee8dc1a9df841fe5038202886d582e6f
                              SHA1: ffa6fc29d1ad380da53837ea40fe08cabbaf2f4b

Stinger-ePO 64bit             MD5: 2e3eec1477bdd8a917f4d523d907f164
                              SHA1: 02e84428287cf651fb88feddc5f35cedf603ae03

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tu
Generic.tv


Enhanced Detections:
Generic Downloader.z
Generic.rs
Generic.sq
Generic.tm
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1079
Beitrag von: SiLæncer am 05 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1079
Build Date: 05-Sep-2014

Stinger 32bit                 MD5: 45b8dd92cb8543a3d3d4899a3c61722e
                              SHA1: 92bb55b9ab05a48f6936ae21b2e6fef4bb8ddf8d

Stinger-ePO 32bit             MD5: d38d046f09be2c3ab2f56932222fe7fe
                              SHA1: 5ba2cda71ba3b5f5a43bd3e0b46697eea285efc5

Stinger 64bit                 MD5: e76ec93ce8eae75ae866e9b3a66f7809
                              SHA1: 1fe1c4ee0ac01253dd98596992a4f239a7e75334

Stinger-ePO 64bit             MD5: 9202e0a4f1a1e3a63df8afcdf0ffc876
                              SHA1: 16adc3ce2d019c71561988aa02a54f66092b3fab

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tw
Generic.tx
Generic.ty


Enhanced Detections:
Downloader-BCS
Generic.sq
Generic.tb
Generic.tm
Generic.tv
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1083
Beitrag von: SiLæncer am 08 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1083
Build Date: 08-Sep-2014

Stinger 32bit                 MD5: d82f535d3e1c138990db414fc540e031
                              SHA1: 1bf44d45deb40305029be31390329b1bee43ca31

Stinger-ePO 32bit             MD5: f09622b0ebe590a4624271c1ec8028d2
                              SHA1: 668cf5c85397d6c79be33899875f62c5af57eb1f

Stinger 64bit                 MD5: 0523c7500f12d244fee9aefd69237c7c
                              SHA1: 5091f27bf67d9b6de2611f8cc2d155898f699fd3

Stinger-ePO 64bit             MD5: fdaa1231bacbdc7c703e4087a793fb16
                              SHA1: bdf54956422ce9ca3f6a5b95119715fc79f38bc9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.sq
Generic.tm
Generic.tv

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1089
Beitrag von: SiLæncer am 09 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1089
Build Date: 09-Sep-2014

Stinger 32bit                 MD5: 95fc4d2477df66b8ae8c4ea27ac7f4a4
                              SHA1: 0e3b8f457fb0bdc41c0d08210ea8eb240d3028d1

Stinger-ePO 32bit             MD5: b853e711075eb78965b794bc2ae68e35
                              SHA1: f9260918a85ca5657149cdf2e7e823525557dbdf

Stinger 64bit                 MD5: c5b907f50dd3a73e892100268bbccbb5
                              SHA1: 5c190e571b3a79a267755046de9942fd5fdc5b27

Stinger-ePO 64bit             MD5: c01d711ce56895048df3602d356bd490
                              SHA1: 6e06c116be1653394a1592f317427d0bc7dfa89b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-OutBrowse
Generic PWS.o
Generic.tm
Generic.tv
PWS-Zbot.gen.aft

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 14.9.9.1
Beitrag von: SiLæncer am 09 September, 2014, 18:01
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1090
Beitrag von: SiLæncer am 10 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1090
Build Date: 10-Sep-2014

Stinger 32bit                 MD5: d6cea904d7481edd11ef9754bb264fd0
                              SHA1: 1ecd39695fa5217ddf2a9c2e9c3e535b75a3b747

Stinger-ePO 32bit             MD5: b019486278787d2f6bfd465499abb26b
                              SHA1: bffff642f9bc9ce4311ff8ac85fb8526affe4abe

Stinger 64bit                 MD5: 5ecd6a9df50f0a2cd2ebec579d952878
                              SHA1: 468e5c9ebcb2ba2152917de7769b4cff74fd960a

Stinger-ePO 64bit             MD5: acb707d264c9f6a457f9ec51ff92490d
                              SHA1: 0408ae9c66b4887de2b2e55fad1c0a4cf68cb1d5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-SearchSuite


Enhanced Detections:
Generic.sq
Generic.tt
VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1091
Beitrag von: SiLæncer am 11 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1091
Build Date: 11-Sep-2014

Stinger 32bit                 MD5: 005fdf450b03333a21fb8e8a9e0b99fa
                              SHA1: 030bf707999392263526e02e507351e9e321406a

Stinger-ePO 32bit             MD5: a60d134063e1203e4de8a94c30aa12cd
                              SHA1: 4d1c44e58ccbcda53dce3e989b60cfa7b35dc98f

Stinger 64bit                 MD5: df26a6f77c3f6540a314b3dfe56a4c53
                              SHA1: 72a1bb8ffcd83d4ba36cbc8293541efa80d001b8

Stinger-ePO 64bit             MD5: 6280c209f585eb6d949eadd631daa1c9
                              SHA1: ec3571de0968fe8ec5540531cddf6300b5776175

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.tz


Enhanced Detections:
Adware-SearchSuite
Exploit-CVE2012-0158
Exploit-CVE2012-0507
Generic.sq
Generic.tm
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1093
Beitrag von: SiLæncer am 15 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1093
Build Date: 15-Sep-2014

Stinger 32bit                 MD5: 92f50ccc8f568b4c8daf8ff2ce885c21
                              SHA1: ae185ffb4ac4cf7b55d8a3591a7f83849d7aa7ef

Stinger-ePO 32bit             MD5: ed36a20280b02c955a669862139463ba
                              SHA1: 076442aeb11ae7be6a37c74e0e61e29e2f669eb2

Stinger 64bit                 MD5: b6cb02f1c145050cdc6316de9b99460f
                              SHA1: 15d4e496495c391e544b13ad8ce7cf8cbc7f1572

Stinger-ePO 64bit             MD5: 5af37941d39f2ead76696499fa0d0567
                              SHA1: ed1ad59f4b7dacd138df833b168efab6c320eb74

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.sq
Generic.tm
Generic.tz
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1096
Beitrag von: SiLæncer am 16 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1096
Build Date: 16-Sep-2014

Stinger 32bit                 MD5: 37fcc737b1e73b2a7654b1fc5ec2874c
                              SHA1: ae83187b7d267976915f9b7e790af29a45e28b49

Stinger-ePO 32bit             MD5: fdd469452e93585e8540c25f9d309d78
                              SHA1: 8516f2466d4e6016dc124a3ec05eed5109b0ace4

Stinger 64bit                 MD5: d1930f7ca5a4ad61b548971908648e22
                              SHA1: d2fbe0371b7a65b4da783942905bc7874883dab8

Stinger-ePO 64bit             MD5: e73281128313dafcb37a8ff21fdc5d29
                              SHA1: 6a5cea0924dfbecbe86654057bb5e780601a6287

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
ZeroAccess


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 14.9.16.1
Beitrag von: SiLæncer am 16 September, 2014, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1097
Beitrag von: SiLæncer am 17 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1097
Build Date: 17-Sep-2014

Stinger 32bit                 MD5: 20a8cfd70e02c819effd14fb33f30ce1
                              SHA1: 62fd022bc898efa88716de2260890a1c5c3d4af6

Stinger-ePO 32bit             MD5: cf1614e8ca446ebdf8c6a15033906761
                              SHA1: f7968f3fa7c4fc792d9e046ee0c39b104cb40bd7

Stinger 64bit                 MD5: 0dcaa43e436c57f9552385f08eb3cd76
                              SHA1: f6e453a0465ab8e0fd87d665d66ec98e68350483

Stinger-ePO 64bit             MD5: c95baa4c1392fd498b437e2ba4aeb084
                              SHA1: 897187eb581bbbc1d5eca666e1a10fe11f9c7879

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
Generic.tb
Generic.tz
W32/Autorun.worm.hm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1098
Beitrag von: SiLæncer am 18 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1098
Build Date: 18-Sep-2014

Stinger 32bit                 MD5: 911862e3a22ebae58507efb79fefcc51
                              SHA1: 308f3f15169b1ee507092f127355565a76702597

Stinger-ePO 32bit             MD5: 5dee7ab9c93f8550c7e923cc4484d21e
                              SHA1: 41d2d46e36190932e20dd3ee3c210e21beaf753b

Stinger 64bit                 MD5: 6f7dbe6e575432806e8e182797acb044
                              SHA1: eb5ee9ccaef2db1264f36b759251d9add6a42dab

Stinger-ePO 64bit             MD5: 4caa0757562050125f97bef038a81ea6
                              SHA1: c49bd16ab8e60de9364221111e9d739f7fe0c149

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic.sq
Generic.tb
Generic.tm
Generic.tz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1099
Beitrag von: SiLæncer am 19 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1099
Build Date: 19-Sep-2014

Stinger 32bit                 MD5: 52ee74d9aad936955f8e336a28025604
                              SHA1: 3ff791ebe0ac91c609c95f7c523436dbae01cc34

Stinger-ePO 32bit             MD5: 01ee9f3d81cb13a6844a242237a85ef8
                              SHA1: dc290c58bd00b3551f670083fb73d74c4fc0865f

Stinger 64bit                 MD5: f216d06c3c794da4c32bc845259036c7
                              SHA1: 9a4f22df0018c371d160894d013b58e1ddf1c30e

Stinger-ePO 64bit             MD5: 79db45148fa827700292391f6d3685c2
                              SHA1: 8ef825628b5e9bad97e219279256df3af2d578a9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tm
Generic.tz
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1102
Beitrag von: SiLæncer am 22 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1102
Build Date: 22-Sep-2014

Stinger 32bit                 MD5: 9f1a2ebc65013a76c6bdb384c6437bbe
                              SHA1: 41d0ca8c0f1a4ec7cb19d5084c080ccde261e3ac

Stinger-ePO 32bit             MD5: 38c21028e327ccecc3ef5de2a627eb3f
                              SHA1: a0161253ff2d6b855ec8fae3881878037fd19865

Stinger 64bit                 MD5: 464a6391d608be1b145b0a40d9f7e775
                              SHA1: ad1b57f5c64ea07c78e307ea6db0216be256e80c

Stinger-ePO 64bit             MD5: 62c873a4441d1f4e4837e5be1b3db368
                              SHA1: d39695120238876facba7b570b3c88e62dc9d9bf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ua
Generic.ub
Generic.uc


Enhanced Detections:
Generic.it
Generic.so
Generic.tb
Generic.tm
Generic.tz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1105
Beitrag von: SiLæncer am 23 September, 2014, 15:00
Release Notes:

Build Number: 12.1.0.1105
Build Date: 23-Sep-2014

Stinger 32bit                 MD5: b6b838430b85e3ddc8c7ef52aba46fc1
                              SHA1: 0a8b6fe8cf98d34eaa4d2b0ca8f816fbc8c4af22

Stinger-ePO 32bit             MD5: 60ae6dec7df7fd8c9fa65d220c8d79a8
                              SHA1: 94d7c510664a9744613fcf003cc020d3a5e8f71c

Stinger 64bit                 MD5: 6c0f54937f7ae23d4d8389a21d860b0d
                              SHA1: f8ce20e0ecfa8bc279d9f2c98d4571b35dd12f74

Stinger-ePO 64bit             MD5: 4b54b24b1309fa906594dd899b9e0c34
                              SHA1: 87f335fb53837f68536fc47d11ddcaf85849cde5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.Dropped.a
Generic.sq
Generic.tm
Generic.tu
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1107
Beitrag von: SiLæncer am 24 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1107
Build Date: 24-Sep-2014

Stinger 32bit                 MD5: 56517280f435d5cfed5b2376e1024169
                              SHA1: 1bf20762388883f9ba7c9942e65ad43e0144a787

Stinger-ePO 32bit             MD5: 734df4a506aa1bc86b8fd678bf090313
                              SHA1: ab5c3b87b4deb22bbdc378a4544f6256073ce38d

Stinger 64bit                 MD5: 875f25f11fee6b13ee984b7f0ff71a4a
                              SHA1: 8015e506ecb89eb7da65f52f3afc9ba8bc4dd780

Stinger-ePO 64bit             MD5: e04d0ecf875f2ff249bfca3d388e642f
                              SHA1: c6e6de475c1de1b51865a3f85cc6b8442b1c2afc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
1
Generic.rs
Generic.tm
Generic.ub

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1110
Beitrag von: SiLæncer am 25 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1110
Build Date: 25-Sep-2014

Stinger 32bit                 MD5: a93beae9ca226218b96d414c86e7e54f
                              SHA1: 0f0263ce53b3f560c9453555c49aea511a2f0cd5

Stinger-ePO 32bit             MD5: 57316edf23461dd8ef077de2c6d697e3
                              SHA1: a0191088d5ce0a79582e19adafe609be534f559d

Stinger 64bit                 MD5: 460e421cdbc601ae36f669bc3e07070f
                              SHA1: 222c7a266fad37608826f4b236aa16d0d876a960

Stinger-ePO 64bit             MD5: 41561c364fe5a58b005d4aebafa3991f
                              SHA1: 0c238011dec6b837e31864af2c2e19e748f00aed

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
Generic.tm
Generic.ub

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1113
Beitrag von: SiLæncer am 26 September, 2014, 18:00
Release Notes:

Build Number: 12.1.0.1113
Build Date: 26-Sep-2014

Stinger 32bit                 MD5: 82ad421bab03c8b5bfa4ae2899d5cd34
                              SHA1: bf61edd4cd28f5afd370c0254918007fe372976d

Stinger-ePO 32bit             MD5: 68a6350a43cf71475f88b1311083dfa9
                              SHA1: f52af54150be3e67d53aa9f8e4ceafb64806df4f

Stinger 64bit                 MD5: 02528fc6597c542e14116177835beb33
                              SHA1: 15b6da9352474a6b39f1ca3cbd6a59264d7035da

Stinger-ePO 64bit             MD5: 28c2f6cdc6450084b17db6f6df60aeac
                              SHA1: 07c749203889f7e6d3f7a667086668e96f066a21

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.so
Generic.uc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1115
Beitrag von: SiLæncer am 29 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1115
Build Date: 29-Sep-2014

Stinger 32bit                 MD5: 88c2f25c09012228d545de4824890e86
                              SHA1: 6a29d3d8cfae7d036dd989190147f5f35876cb0e

Stinger-ePO 32bit             MD5: 8800444a852b23f1cdb305c20df31cd5
                              SHA1: 77741b21d99076a09f01bae09b07c75ba816f982

Stinger 64bit                 MD5: a28a00ed0fca51e134fda3393a4fb743
                              SHA1: e837b5458bdbc690dd5ee01648c8b1e25edf617a

Stinger-ePO 64bit             MD5: 16d9f8778e759baf532ec42204bb9fa8
                              SHA1: f0a162b77e2d4ea07bda24b9d7a4535a35076f2f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.it
Generic.so

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1120
Beitrag von: SiLæncer am 30 September, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1120
Build Date: 30-Sep-2014

Stinger 32bit                 MD5: 79d22f2be4875b96a3fdd3503374c501
                              SHA1: b600874cc48235509fbef773446eec3598dfc460

Stinger-ePO 32bit             MD5: 1898f30f1694ed2d9be208ebe416eb6f
                              SHA1: bd1b9c07d730aed23971a3a29bd10fa9fb23caab

Stinger 64bit                 MD5: 0af021d228ff85b269835eda067052cb
                              SHA1: b989280468f962a33ab6565c7324609c532ea9f9

Stinger-ePO 64bit             MD5: 2f50699fded6c5a58f348ab4a6c26e5a
                              SHA1: 30e98c9fae76a2bd59e6ed1901221c2a7314b997

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tm
Generic.uc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1122
Beitrag von: SiLæncer am 01 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1122
Build Date: 01-Oct-2014

Stinger 32bit                 MD5: b2f78cec87efb3bb0a7d7f55984d29cf
                              SHA1: f2f8f33fa45c8094d12406d058d91687f923191f

Stinger-ePO 32bit             MD5: 18faf415ff7ce078ce0bf19c64573185
                              SHA1: 6d4b2e79e2547c653c2a79532fc655fc91c6f11d

Stinger 64bit                 MD5: 191ff8977993ac5c9a721d589d67300d
                              SHA1: a78d9ac615f5821b83138b1a8bc6e6f185260884

Stinger-ePO 64bit             MD5: c543c5df78ccbcef91ca3088058a4770
                              SHA1: e3afec00b1487b60d4d38c06d74edec2059ff663

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
AFXRootkit
AdClicker-EV
AlertUp
Apropos
BackDoor-AWQ
BackDoor-AXO
BackDoor-BAC
BackDoor-CSX
BackDoor-CSY
BackDoor-CUX
BackDoor-CWD
BackDoor-DIX
BackDoor-DJF
BackDoor-DJZ
BackDoor-DOQ
BackDoor-DSH
BackDoor-Spyeye
Backdoor-BAC
Backdoor-DSN
Boiskit
Bombat
CleanThreadServiceTable
Cutwail
DISASM
DarkWalt.e
Darkwalt.a
Darkwalt.b
Downloader-AUE
Downloader-BAI
Downloader-ZQ
EliteKeylogger
Festi
Festi.b
Festi.c
Gapz.a
Generic BackDoor.u
Generic PWS.y!mem
Generic RootKit.a
Generic RootKit.e
Generic RootKit.f
Generic Rootkit.d
Generic Rootkit.g
Generic.ud
Generic.ue
HE4Hook
HackerDefender
Hidden-Process.a
HideMost
HideVault!sys
Intel
Keylog-SpyLantern.a
Keylog-SpyLantern.b
Koutodoor.gen
Krnl_Patch_Jmp_Opcode_EB
Lando
MadCodeHook
MemHeur
NTRootKit-H
NTRootKit-I
NTRootKit-J
NTRootKit-K
NTRootkit-E
NTRootkit-S
NTRootkit-U
NTRootkit-Z
Nagyo
PWS-Gogo
PWS-Goldun
PWS-LDPinch
PWS-Onlinegames
PWS-Progent
PWS-Spyeye
Patched-Import
Pincav.gen
Popureb!rootkit
Puper
Qoolaid.a
RKI-02
RKI-03
RKI-04
RKI-05
RKI-06
RKI-07
RKI-08
RKI-09
RKI-0A
RKI-0B
RKI-0C
RKI-0D
RKI-0E
RKI-0F
RKI-10
RKI-11
RKI-12
RKI-13
RKI-14
Ramnit
RootKit-NTIllusion
Rustock
Rustock.gen.b
Spam-Mailbot.c
Spy-Agent.bv
Spy-Agent.bw
Spy-Agent.de
Spy-Agent.dn
Srizbi
StartPage-KM
StealthMBR
StealthMBR.a
StealthMBR.b
StealthMBR.c
StealthMBR.d
Urburous
VAnti
Vanquish
Vanti
W32/Almanahe
W32/Almanahe.a
W32/Cutwail.a
W32/Feebs
W32/Fujacks
W32/Kolab
W32/Lurker
W32/Maslan
W32/PWS-Zbot
W32/Ramnit
W32/Routrobot.worm
W64/Gapz.a
W64/TDSS.d
W64/TDSS.f
W64/TDSS.g
W64/Urburous
W64/Xpaj
clean_mailbot_c
cleanirp
cleanssdt
image
kernel_api
killthisrootkit
memheur
ntfs
restoreexports
restoreimports
rootkit
rootscan
rootscan64
rootscanExtn


Enhanced Detections:
DNSChanger.cw
DNSChanger.dx
DNSChanger.f
Darkwalt.d
FakeAlert-AB
Generic RootKit.a
Generic Rootkit.d
Generic.dx
Generic.so
NTRootKit-K
PWS-Gogo
PWS-Spyeye
Spam-Mailbot.c
Spy-Agent.bv
Spy-Agent.de
TDSS.a
TDSS.b
TDSS.c
TDSS.d
TDSS.e
TDSS.f
TDSS.g
W32/IRCbot
W32/Nuwar
W32/Pinkslipbot
W32/Xpaj
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 14.10.2.1
Beitrag von: SiLæncer am 02 Oktober, 2014, 18:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1123
Beitrag von: SiLæncer am 03 Oktober, 2014, 12:00
Release Notes:

Build Number: 12.1.0.1123
Build Date: 03-Oct-2014

Stinger 32bit                 MD5: 233de9aa08c97ae71566460d9a6d04aa
                              SHA1: 020576fd381d3671e7f12cbbd092ad588c55b4d9

Stinger-ePO 32bit             MD5: 7fea94983689af943427c13f7f76115e
                              SHA1: 8bf7cd11e09652de2f06397ba6c9d34e0ab3b799

Stinger 64bit                 MD5: f17bae3e51c83c6bc3fb79abbd0039cc
                              SHA1: da2c17fdba0505c69f4eda21495e126efdc5625e

Stinger-ePO 64bit             MD5: fd36d3b802d8ebdb063cbdb7e8df2d33
                              SHA1: ad22ac7a3cc4b4701f8fda5c8f3989114183c50b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
AFXRootkit
AdClicker-EV
AlertUp
Apropos
BackDoor-AWQ
BackDoor-AXO
BackDoor-BAC
BackDoor-CSX
BackDoor-CSY
BackDoor-CUX
BackDoor-CWD
BackDoor-DIX
BackDoor-DJF
BackDoor-DJZ
BackDoor-DOQ
BackDoor-DSH
BackDoor-Spyeye
Backdoor-BAC
Backdoor-DSN
Boiskit
Bombat
CleanThreadServiceTable
Cutwail
DISASM
DarkWalt.e
Darkwalt.a
Darkwalt.b
Downloader-AUE
Downloader-BAI
Downloader-ZQ
EliteKeylogger
Festi
Festi.b
Festi.c
Gapz.a
Generic BackDoor.u
Generic PWS.y!mem
Generic RootKit.a
Generic RootKit.e
Generic RootKit.f
Generic Rootkit.d
Generic Rootkit.g
Generic.ud
Generic.ue
Generic.uf
Generic.ug
HE4Hook
HackerDefender
Hidden-Process.a
HideMost
HideVault!sys
Intel
Keylog-SpyLantern.a
Keylog-SpyLantern.b
Koutodoor.gen
Krnl_Patch_Jmp_Opcode_EB
Lando
MadCodeHook
MemHeur
NTRootKit-H
NTRootKit-I
NTRootKit-J
NTRootKit-K
NTRootkit-E
NTRootkit-S
NTRootkit-U
NTRootkit-Z
Nagyo
PWS-Gogo
PWS-Goldun
PWS-LDPinch
PWS-Onlinegames
PWS-Progent
PWS-Spyeye
Patched-Import
Pincav.gen
Popureb!rootkit
Puper
Qoolaid.a
RKI-02
RKI-03
RKI-04
RKI-05
RKI-06
RKI-07
RKI-08
RKI-09
RKI-0A
RKI-0B
RKI-0C
RKI-0D
RKI-0E
RKI-0F
RKI-10
RKI-11
RKI-12
RKI-13
RKI-14
Ramnit
RootKit-NTIllusion
Rustock
Rustock.gen.b
Spam-Mailbot.c
Spy-Agent.bv
Spy-Agent.bw
Spy-Agent.de
Spy-Agent.dn
Srizbi
StartPage-KM
StealthMBR
StealthMBR.a
StealthMBR.b
StealthMBR.c
StealthMBR.d
Urburous
VAnti
Vanquish
Vanti
W32/Almanahe
W32/Almanahe.a
W32/Cutwail.a
W32/Feebs
W32/Fujacks
W32/Kolab
W32/Lurker
W32/Maslan
W32/PWS-Zbot
W32/Ramnit
W32/Routrobot.worm
W64/Gapz.a
W64/TDSS.d
W64/TDSS.f
W64/TDSS.g
W64/Urburous
W64/Xpaj
clean_mailbot_c
cleanirp
cleanssdt
image
kernel_api
killthisrootkit
memheur
ntfs
restoreexports
restoreimports
rootkit
rootscan
rootscan64
rootscanExtn


Enhanced Detections:
DNSChanger.cw
DNSChanger.dx
DNSChanger.f
Darkwalt.d
FakeAlert-AB
Generic PWS.o
Generic RootKit.a
Generic Rootkit.d
Generic.dx
Generic.so
Generic.tm
NTRootKit-K
PWS-Gogo
PWS-Spyeye
Spam-Mailbot.c
Spy-Agent.bv
Spy-Agent.de
TDSS.a
TDSS.b
TDSS.c
TDSS.d
TDSS.e
TDSS.f
TDSS.g
W32/IRCbot
W32/Nuwar
W32/Pinkslipbot
W32/Xpaj
ZeroAccess

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1130
Beitrag von: SiLæncer am 06 Oktober, 2014, 22:00
Release Notes:

Build Number: 12.1.0.1130
Build Date: 06-Oct-2014

Stinger 32bit                 MD5: b21aa7daac9d02fc46268fa4505ca375
                              SHA1: 3344fe002c6bf20774f6ec7a3f21acb5cd54d4bc

Stinger-ePO 32bit             MD5: 9ee03e3af6ceb74cd221769978730224
                              SHA1: 6c69e9515c2d89b999229b8d67d6f330fafe2f0d

Stinger 64bit                 MD5: c7ef2e6310ffeb039948cc2fc932c380
                              SHA1: 5081b71574f30fe9ecd9d9fbd69a40a90da1b075

Stinger-ePO 64bit             MD5: c7a124da982a52f4e769f4dff4f3ef39
                              SHA1: 17d7e938566e172cc866c00c683f34b49fa844ae

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.uh
Generic.ui


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.so
Generic.uc
Generic.uf
Generic.ug
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1137
Beitrag von: SiLæncer am 07 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1137
Build Date: 07-Oct-2014

Stinger 32bit                 MD5: 27b9e563c3db6073293ef431737a500f
                              SHA1: 8cae0f2872ad5c568ef7d93169765cdd938d1fb0

Stinger-ePO 32bit             MD5: b8beae4efedcd94087b5da32b0549b43
                              SHA1: 8b6a0e937963386b59a85798309e64a14c704f14

Stinger 64bit                 MD5: 4622587180319d244f03c1486fda4e05
                              SHA1: a28b6e65fcab98bd95612e85cd8d510263304a59

Stinger-ePO 64bit             MD5: acc603f17612b97f89d1689e44393de1
                              SHA1: b8cf0e8d1eef11ea0fc377e8a097e90e76c18a09

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ug
Generic.uh
Generic.ui

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1139
Beitrag von: SiLæncer am 08 Oktober, 2014, 16:30
Release Notes:

Build Number: 12.1.0.1139
Build Date: 08-Oct-2014

Stinger 32bit                 MD5: 69ec022178cc4148b85e6221520a938d
                              SHA1: 4ae4209d9a556cc8261eeb95eb69b288636f265c

Stinger-ePO 32bit             MD5: 10e33d249a1ecf037d29de481322500b
                              SHA1: 99c054cf870b0c657bec8e1ef620110b666b722d

Stinger 64bit                 MD5: b372d49949c4e16ceecde0e1dcf7c561
                              SHA1: 0d707a2a3d66b066bf7b8efc537487229f4e40b0

Stinger-ePO 64bit             MD5: 4ff94ce4a6711696f2ffc7e71d6ac15b
                              SHA1: 812af5a2782c0e8391aec1854039e0af4d697fdb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.uh
Generic.ui

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1140
Beitrag von: SiLæncer am 09 Oktober, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1140
Build Date: 09-Oct-2014

Stinger 32bit                 MD5: a5925edec09c9860aff58efc154d1c45
                              SHA1: 49b2773819cfff399a28834b7e9f78f1109b0e31

Stinger-ePO 32bit             MD5: 643b953067c3e62eb38549366273ca58
                              SHA1: 1f107791c184408e4bee22edf266b464e75902d0

Stinger 64bit                 MD5: be9743a5a021eba5840d28889cf31e8a
                              SHA1: 2ad7fcec03447193b2a8c4e7a9c0f4577d765c4d

Stinger-ePO 64bit             MD5: 133f5751d63d4885bb120db0de3c0dae
                              SHA1: f8cb4a0fca38ae7b922cc427a6b2f65870c07329

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
BackDoor-EXI
BackDoor-EYT
DDoS-KSig
Downloader-CJX
Exploit-CVE2012-0158
Exploit-MSExcel.p
Exploit-SWF!Blacole.dx
FakeAlert-AU
FakeAlert-AVSoft
FakeAlert-B.dr
FakeAlert-BF
FakeAlert-CK
FakeAlert-F
FakeAlert-G
FakeAlert-GreenAV
FakeAlert-HO
FakeAlert-I
FakeAlert-KS.gen.aw
FakeAlert-MaCatte
FakeAlert-OT
FakeAlert-PA
FakeAlert-PC-Care
FakeAlert-PJ
FakeAlert-PM
FakeAlert-QU
FakeAlert-SecurityTool.gs
FakeAlert-SysAV
FakeAlert-Vimes
FakeAlert-av360
FakeAlert.dx
Fakealert-KS
Generic Downloader.nx
Generic FakeAlert
Generic FakeAlert.br
Generic.Dropped.a
Generic.iz
Generic.ji
Generic.jl
Generic.ju
Generic.kc
Generic.ki
Generic.kl
Generic.lm
Generic.ly
Generic.lz
Generic.mb
Generic.mg
Generic.mo
Generic.mp
Generic.mu
Generic.mz
Generic.nb
Generic.nd
Generic.nk
Generic.nv
Generic.ny
Generic.oa
Generic.oc
Generic.oq
Generic.or
Generic.ou
Generic.pa
Generic.pc
Generic.pf
Generic.pk
Generic.pm
Generic.pn
Generic.pq
Generic.pr
Generic.ps
Generic.pu
Generic.ru
Generic.rx
Generic.sg
Generic.sk
Generic.so
Generic.sq
Generic.tj
Generic.tw
Generic.ub
Generic.uf
JS/Exploit-Blacole
JS/Exploit-Blacole.jn
JV/Blacole.dx
PWS-TravNet
PWS-Zbot.dx
PWS-Zbot.gen.hv
Proxy-Agent.af.dr
Ransom.dx
VBS/Autorun.worm.aaaz
W32/Autorun.worm.aabc
W32/Autorun.worm.aabl
W32/Autorun.worm.aabm
W32/Autorun.worm.aaby
W32/Autorun.worm.aaj
W32/Autorun.worm.ai
W32/Autorun.worm.bbc
W32/Autorun.worm.bx!atr
W32/Autorun.worm.c
W32/Autorun.worm.dj
W32/Autorun.worm.h
W32/Bagle!pwdzip
W32/Conficker
W32/Conficker.sys
W32/Generic.worm.aa
W32/IRCbot.worm.gen.am
W32/Koobface.worm
W32/Lovgate
W32/Nuwar.sys
W32/Nuwar@MM
W32/Vulcanbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1143
Beitrag von: SiLæncer am 10 Oktober, 2014, 16:59
Release Notes:

Build Number: 12.1.0.1143
Build Date: 10-Oct-2014

Stinger 32bit                 MD5: ebe6f40037394aad0b5a824d7daaf257
                              SHA1: 4e7faefb112847d961ba9362e20a119cf87ed9b2

Stinger-ePO 32bit             MD5: 28193f86d9240dff586280a6c0d62a82
                              SHA1: 288adf551bd303351a6e0de1a8124ae2122fcc81

Stinger 64bit                 MD5: 9e8b6d22f0bbef83723dd25953ab413e
                              SHA1: eee13262e843e0ae9444b15544514e85d3938214

Stinger-ePO 64bit             MD5: f2d5a402bcf18b5349d1cc82ffca6747
                              SHA1: cad90341a037c1e440c2ed4a2cd3ed7d6fddb8e7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.uj


Enhanced Detections:
Generic.so
Generic.ub
Generic.uh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1145
Beitrag von: SiLæncer am 13 Oktober, 2014, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.1145
Build Date: 13-Oct-2014

Stinger 32bit                 MD5: 799f45e32a3ba77df49989216f6b5f55
                              SHA1: 786128ff7e1828b06c5553f0a1e3c320e34317d3

Stinger-ePO 32bit             MD5: 1ff13ed7b976ada0cf7db1ea9693afff
                              SHA1: 2293bc3beaa9dcbec7ac331ea799e4b2153d40d0

Stinger 64bit                 MD5: a792831b3de4682d2ddc22d05c808014
                              SHA1: 652dbb7fa08708740ddca187b92ee7f1e55d5444

Stinger-ePO 64bit             MD5: 1d0b1bd91fff927579cf500e21ffc267
                              SHA1: 328188fee53ea4acb867dc8a49d629e41a0a89c3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.uk


Enhanced Detections:
Generic PWS.o
Generic.rs
Generic.so


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1152
Beitrag von: SiLæncer am 14 Oktober, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1152
Build Date: 14-Oct-2014

Stinger 32bit                 MD5: 647f703142bc80903040aa6e0dd48346
                              SHA1: a6e0b93c81021d33a00d4d07ade3bac00ab846aa

Stinger-ePO 32bit             MD5: 831f5d730a9858989f3d4dc1d35e1bfb
                              SHA1: 36a9294efc811dbb2f6f2fe9d31e6b8f4f003981

Stinger 64bit                 MD5: 7f60e284faced7fc0d59218fc03b49ce
                              SHA1: 319cad0a24ec844029c1e87bdd1238b6593637f0

Stinger-ePO 64bit             MD5: c3ccd9d3ec28d2f0a2f67144a117796c
                              SHA1: f2329e4b0e28731c9ac6c55bc522c8fd3f7be6e4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uh
Generic.uk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1153
Beitrag von: SiLæncer am 15 Oktober, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1153
Build Date: 15-Oct-2014

Stinger 32bit                 MD5: e6b4c538ae64018c79c4c63b332aa605
                              SHA1: a34e0754c97d3f4616f8836053009cc3bcf211ef

Stinger-ePO 32bit             MD5: 43ca7c48428a735fa182f380e34cba48
                              SHA1: 888916f38c3eb60525d5d2091e9661984bd7dad0

Stinger 64bit                 MD5: e78f9b7493e473c94dd54979beeee833
                              SHA1: 145790c95dd68be2f7c02d2ab01364f52ab59593

Stinger-ePO 64bit             MD5: a5520f4c8f4c24e3389d1f4539b2d9da
                              SHA1: 93b621471b6e237b7022f506c622fdea35744178

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
OSX/MacDefender
OSX/iWorm.b


Enhanced Detections:
Generic.uh
Generic.uj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 14.10.15.1
Beitrag von: SiLæncer am 15 Oktober, 2014, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1154
Beitrag von: SiLæncer am 16 Oktober, 2014, 16:30
Release Notes:

Build Number: 12.1.0.1154
Build Date: 16-Oct-2014

Stinger 32bit                 MD5: 4d7786f990c1bb6101fbfd687b052e33
                              SHA1: c142dbfb7c964174a41cfc83d60c4525a45e6575

Stinger-ePO 32bit             MD5: 435129e745b2171d8306d8f1d781e89f
                              SHA1: aefd5f8f2c8a7d8e912b26019b8f43fe9f53fcc0

Stinger 64bit                 MD5: a8a70d4b4cef83f12a5c194da06ab5d7
                              SHA1: 9e1330054d8babdf385aa1f246c7810dfe840043

Stinger-ePO 64bit             MD5: ef743b38b32ea99ea083bd90c1921810
                              SHA1: 812d66e44833e57226250b021503f4587ffd8683

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic PWS.o
Generic.so

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1155
Beitrag von: SiLæncer am 17 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1155
Build Date: 17-Oct-2014

Stinger 32bit                 MD5: bb26f3122870e16dfbcec046a14ee5b3
                              SHA1: 55bbd6bd49c82ea3bd00dcb343f045724f68f842

Stinger-ePO 32bit             MD5: 6c2ca202e7c4bd648e8bcba8f82603e0
                              SHA1: 0fbad9d2133596120a07dd6a188d90b48c4809c2

Stinger 64bit                 MD5: f8b806b18883c74ddaa1443ead6ae12d
                              SHA1: 6a6375c7abc9682ccdbbabf5ccdaa8aeac920b27

Stinger-ePO 64bit             MD5: 745f5c63eac1ccdf7b023dcf82f337d2
                              SHA1: 78eeaa85e353ddaeb2f10803f7b06dec61995fb9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ul
Generic.um


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Generic.so
Generic.sq
Generic.uk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1158
Beitrag von: SiLæncer am 20 Oktober, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1158
Build Date: 20-Oct-2014

Stinger 32bit                 MD5: 1ae1d2d258a6ff14fa5645f483c780eb
                              SHA1: 9395fd8105314394a38b8494104a83cc005ac838

Stinger-ePO 32bit             MD5: 1d107eed4995da00cfc13577eead05f3
                              SHA1: 47ee86567f0a57c43bc813d389d400aa265b1fb7

Stinger 64bit                 MD5: d745fb1a163f6af97e3a42165e480ba4
                              SHA1: 40a56bb450c55f27c4eddea5a6281606047392f4

Stinger-ePO 64bit             MD5: 27b952f556ad443c0739b647a565b314
                              SHA1: cae657425863f5d7c84f7ee1982ad7b78116c6ed

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ul
Generic.um


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Generic Downloader.z
Generic.so
Generic.sq
Generic.uk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1162
Beitrag von: SiLæncer am 21 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1162
Build Date: 21-Oct-2014

Stinger 32bit                 MD5: c057d7336ab8165298cfdab7b93cec4a
                              SHA1: 5375cf92e7b3b82e1dd7e0872209de30e9371cf0

Stinger-ePO 32bit             MD5: 136011b29525e6db05bc0b47b8591606
                              SHA1: a8de57dab8d28bdb3de4bf076e05089f34eb38cf

Stinger 64bit                 MD5: e3f32a9ee09d89749910cbbd861b46d4
                              SHA1: c13590390832ba549a9cffbabd1d6c49a3cbb361

Stinger-ePO 64bit             MD5: 3dfdb648a05ae980395896d6fe88c56a
                              SHA1: d317c02634335d66484ce01a7ae6aa7170e79c89

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq
Generic.uh
Generic.um

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1163
Beitrag von: SiLæncer am 22 Oktober, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1163
Build Date: 22-Oct-2014

Stinger 32bit                 MD5: 19ccf27e5028ae854c181382b54deb5e
                              SHA1: 31429a3b2ffa27542058d29122726f7e8cc5cdc6

Stinger-ePO 32bit             MD5: b3717af7a230698400a291500a6d390d
                              SHA1: 3f255c5d6683f76629aa4f3ac5cfdc486a5b9399

Stinger 64bit                 MD5: 336b8e366556ac74d7786c62cf3b534e
                              SHA1: d1e53172aaa368d2d4245f81405dba537d45b2cd

Stinger-ePO 64bit             MD5: b44b507de2344db615cbfdce5a860c2d
                              SHA1: b2241a85d060589316985f91bf297cfc7eb52c89

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uh
Generic.um

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1164
Beitrag von: SiLæncer am 23 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1164
Build Date: 23-Oct-2014

Stinger 32bit                 MD5: f3c4ebfc2b5110f097fae0cab213487f
                              SHA1: 00b712be68afe1c0598402078fcdcf4b77de5a09

Stinger-ePO 32bit             MD5: 1cab8f1982ae2f8b57e9d073cf788943
                              SHA1: 416d244b7f37a0183eda7e18d2434e3495999f99

Stinger 64bit                 MD5: 257800ebd0f38dda676182d6ea9653e3
                              SHA1: 2a58f0ce3066dab548a30987b6c0cc3b9cb482b1

Stinger-ePO 64bit             MD5: 41c35f50e21a69f47ab6d9227d96afda
                              SHA1: a01f9795e7cef4f682b73d8db24cb0f13ff7b17c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.sq
with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1165
Beitrag von: SiLæncer am 27 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1165
Build Date: 27-Oct-2014

Stinger 32bit                 MD5: ec5f880514bde5aaa1df39857c111518
                              SHA1: 6cccd9906ae40ff1b95f7e139680923b858a8a67

Stinger-ePO 32bit             MD5: 995eaf05098f0ba58b0a65236a86e4db
                              SHA1: d3b9fec4221f0f6495f66461f91b5d58b2576a51

Stinger 64bit                 MD5: 23b00e051224f0993d30f087b15a1caa
                              SHA1: fd53fed0d821bf01513ade63f00b5fff4a985294

Stinger-ePO 64bit             MD5: 0ae684c1dc8fcea35be511c3d9330526
                              SHA1: 54fbe5119adf4e26fefb2fbad6a01820874c9a72

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic.tm
Generic.uk


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1171
Beitrag von: SiLæncer am 28 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1171
Build Date: 28-Oct-2014

Stinger 32bit                 MD5: c61183709d83d42391928f6cb2a8754a
                              SHA1: 3aa28052fc3c3caca77be513cf33b93ff589c3d6

Stinger-ePO 32bit             MD5: 6033d7ae88c299862ee29e9a946affe3
                              SHA1: a25a0d8ebeec65ac75bf0d02cebdb7880f4d9332

Stinger 64bit                 MD5: e7afa6a88dfafe21b55f289b9de63ed5
                              SHA1: 95afacdf6146c719d9a8fb2a3585e99bb213cee3

Stinger-ePO 64bit             MD5: 30d3d7961c7e2d22b20dac269261741e
                              SHA1: bdcc67ac3500a349d53173e071e01bce0b2f0012

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tm
Generic.um


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1172
Beitrag von: SiLæncer am 29 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1172
Build Date: 29-Oct-2014

Stinger 32bit                 MD5: 305b250d74700310e374505efc616330
                              SHA1: fe4bd0052f2354544aaf4be2b62a87e5fdd4749d

Stinger-ePO 32bit             MD5: 9581f692b5e69b56fa1583a4e7450b80
                              SHA1: d1e7473d858052aae522b044d09b1cdeee87cfd5

Stinger 64bit                 MD5: 685fb0d504be4957d5d2ba937ff6601d
                              SHA1: d6c8b43b19c3e66d140a6a1459ede66d0e99c926

Stinger-ePO 64bit             MD5: 0d25ce43c2c58f5c5e3a5b92fc134ee0
                              SHA1: 8eb94e9ba15cc421fd7f889c47d6e22e14c4a731

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.tm
Generic.ul
Generic.um
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1173
Beitrag von: SiLæncer am 30 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1173
Build Date: 30-Oct-2014

Stinger 32bit                 MD5: 66fb905ae8cbe771f1f0064aca8f3a64
                              SHA1: c1296751de1ceca796f1d9ac9bf93ab0e78becc3

Stinger-ePO 32bit             MD5: 293af721dd241d1956dbda632cd226c9
                              SHA1: 9269e5afe6b202f95de2268f3aa25b59cd92c63e

Stinger 64bit                 MD5: ac015e521a900905d0f1e19e3a33867d
                              SHA1: 13a7e7c195388cf04e94e0bc4e1532a4324f8f78

Stinger-ePO 64bit             MD5: e15aa2e8013b889f84cd9e8c6123ca13
                              SHA1: 9c2026adfd959c46ae43eaf47cf3b2bd9be5ccf8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom.c!env


Enhanced Detections:
Generic.uh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1176
Beitrag von: SiLæncer am 31 Oktober, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1176
Build Date: 31-Oct-2014

Stinger 32bit                 MD5: a8c47f15b720013f962a3a6d600d6e0d
                              SHA1: 3abf2fed439e0ca470f6f7bf5773fd09e099f510

Stinger-ePO 32bit             MD5: f91eba2ceab5a102398f96144030a7ac
                              SHA1: 6fdb7bbf95dc18688b1932a8df0594a155b8f64f

Stinger 64bit                 MD5: 32b1a544b8efe6a29615cf1f83c55c1a
                              SHA1: 36e77986651542dd949dbec10842c4f3c6505c36

Stinger-ePO 64bit             MD5: c5225db452488546f3fe86e7fb30a7c5
                              SHA1: 7d4ccc0c3f65fd9328d190eb401b0491cc1f5487

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.un


Enhanced Detections:
Generic.ul
Generic.un

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1177
Beitrag von: SiLæncer am 03 November, 2014, 13:32
Release Notes:

Build Number: 12.1.0.1177
Build Date: 03-Nov-2014

Stinger 32bit                 MD5: a39aadb391bdb2815a0186153ebf74c0
                              SHA1: 2d31442c3c956e78875537cda66230cb1efad1df

Stinger-ePO 32bit             MD5: 7bc8348e4b98430e97e8924a3b6406d3
                              SHA1: bda9d03f67d4066e113310bc655bcaa129d02b2b

Stinger 64bit                 MD5: 8cea4bd8d446fd94e80fb10ebee2a64a
                              SHA1: 7969135a371d518cdaced7675aa1823b94c5daee

Stinger-ePO 64bit             MD5: 2d2838dd8b2bbaae955dccfafecc6252
                              SHA1: 85b5f5dc9807d49e96bee98b0031ba93c1197cbd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
W32/Autorun.worm.c


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1182
Beitrag von: SiLæncer am 04 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1182
Build Date: 04-Nov-2014

Stinger 32bit                 MD5: bc668bbe8681e83945dc73e2451cddb5
                              SHA1: 6623d85fc5a63a19ba0ce2e1ad7a14a1ecea9a8a

Stinger-ePO 32bit             MD5: c2766622c9a4f1eff9bffcf3834b8de4
                              SHA1: afc57acbb540ce419ff1fff14bb38cfdc2dd5a86

Stinger 64bit                 MD5: 6f8b66aa63ad36500b03f0306ff855ae
                              SHA1: 570d936897b0d16cdce9ed959397102feb24b9d2

Stinger-ePO 64bit             MD5: 63d424ad1a7c523506de77d3232bec69
                              SHA1: 24afc4d74a0f656211a71f584a6ca80d0b2f6477

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.ul
Generic.un
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1183
Beitrag von: SiLæncer am 05 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1183
Build Date: 05-Nov-2014

Stinger 32bit                 MD5: 4c06bd3e07aa766bfa0164e609d861b6
                              SHA1: 11affa4ef14b787f7ee3342357ff2937f5c0546b

Stinger-ePO 32bit             MD5: 99de5eb5208c147c8011bf12d4f1b554
                              SHA1: 4cee767151f08560004c2c619d8e98c9efc02aa7

Stinger 64bit                 MD5: 5cef45545ca7b7945eb4117e0d27c9cd
                              SHA1: 458ae40da126a127f14512673b969c5c7aaf14ef

Stinger-ePO 64bit             MD5: d56c5d9424417cec522669f064200c47
                              SHA1: 3d89a54d4c1ae30458a305e2e04aa7e52a03ad66

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.tm
Generic.uc
Generic.ul
Generic.un
RemoveMaliciousThreadsCLIB
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1184
Beitrag von: SiLæncer am 06 November, 2014, 14:14
Release Notes:

Build Number: 12.1.0.1184
Build Date: 06-Nov-2014

Stinger 32bit                 MD5: daa3b616b9b3dd1d3260b4ce64267498
                              SHA1: a2b81314cd97b6ef17cd34bc0835a13171612cf9

Stinger-ePO 32bit             MD5: 28a2a55349723314bc5d095bd22685d5
                              SHA1: 22e31bf9d2d07760e43cf973e697326abb24357b

Stinger 64bit                 MD5: 6433e3e328a2542fa377e658bd336397
                              SHA1: 1be11ee654c4544d0111422195468e4f16505730

Stinger-ePO 64bit             MD5: 791ec41ac9f95e3ec88b6dca854ade39
                              SHA1: 64dd31edbaebec8cec1d290d93a293f7008822d4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.uo


Enhanced Detections:
False Digisig present
Generic.uo

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1185
Beitrag von: SiLæncer am 07 November, 2014, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.1185
Build Date: 07-Nov-2014

Stinger 32bit                 MD5: ec072c6afd4712abee32c017052f8785
                              SHA1: 3145b2d8ebf14cd40de5b3598c2953e5773b32e5

Stinger-ePO 32bit             MD5: 45f71ad1b91e40c2c6a6d5c9b48fb9df
                              SHA1: a5a4ee341313043f23e17d6d94bba36cdc24a222

Stinger 64bit                 MD5: 7a9897ec772164e328d2b83abbda2415
                              SHA1: 7d901e05af67d59c334db7528e49c09879a71bce

Stinger-ePO 64bit             MD5: 2097cebcc7bce4e20389dce5477f0969
                              SHA1: 7d4eb4d4f8f403f720a464cfc4c3c1df07851158

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic.so
Generic.sp
Generic.un
Generic.uo

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-11-9.02
Beitrag von: SiLæncer am 09 November, 2014, 21:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1189
Beitrag von: SiLæncer am 10 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1189
Build Date: 10-Nov-2014

Stinger 32bit                 MD5: eb36b2f1083822c781af8a1ce9ba977f
                              SHA1: 8ff279b09ec1d10b3f5a2631f551690da3fc7023

Stinger-ePO 32bit             MD5: 46b9f35311ea37669137797863f8bdf4
                              SHA1: 7f4effcab902c1ff4a5f8a56b3a011c3c77632d6

Stinger 64bit                 MD5: 826b7475bfe2b3556b2bf38928167581
                              SHA1: 2c8c411bdc88166d43941f558955d657eb58f43c

Stinger-ePO 64bit             MD5: 410ac5838fba313a81da6a0ae4679adb
                              SHA1: e6bc4e93659bc499091e1494f5e0023ad3b0d7a6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.up
Generic.uq


Enhanced Detections:
Generic.so
Generic.un

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1194
Beitrag von: SiLæncer am 11 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1194
Build Date: 11-Nov-2014

Stinger 32bit                 MD5: 9bd025b272485714045bd7d733329a83
                              SHA1: 1e3a95fe771fc88157d4814393fc7205e9996eab

Stinger-ePO 32bit             MD5: 0415c912f60711d31a1fc5b00c49612b
                              SHA1: 9d0b47618a40d564ae30441ba56b40900e9c4695

Stinger 64bit                 MD5: 94048c5a1783d372cd34e61e81288672
                              SHA1: f721a37a492520d3775ab12ad58eac12850b5a2c

Stinger-ePO 64bit             MD5: 5730c24521b1397b50a6d11067dec384
                              SHA1: 7a9df7ce72af32c45f4399d93a44fdb0fb4d8372

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uo

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1195
Beitrag von: SiLæncer am 12 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1195
Build Date: 12-Nov-2014

Stinger 32bit                 MD5: b9354f23c2f522baed65c5414507ddd3
                              SHA1: 428ae4291ac5aff4622260414a593104b2876369

Stinger-ePO 32bit             MD5: 9363cf999fa417831834707067be78cb
                              SHA1: 0614ba720e2dee8493dbeaa795cea364c35309dd

Stinger 64bit                 MD5: 0c9677e5dfd38fc2779bcdcb9a34ebaa
                              SHA1: e90e4c3fd95517dc07df567820036b3fe6333af9

Stinger-ePO 64bit             MD5: 8f1a0769b6da899e26e303163fad47bf
                              SHA1: f3c9d333195187cab3052a03cbe764137467d270

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Spy-Agent.gg
VBObfus
VBObfus.b
W32/YahLover.worm.gen


Enhanced Detections:
Exploit-CVE2012-0158
Generic.uo
Generic.uq
JS/Redirector
W32/Sality

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1197
Beitrag von: SiLæncer am 13 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1197
Build Date: 13-Nov-2014

Stinger 32bit                 MD5: 3352fd8fac55a1c4b5cda98fc744507a
                              SHA1: aa17c3090935c8fbe9c35253ae182046ba03dbb1

Stinger-ePO 32bit             MD5: e0e158890764108b1312e78e8d64bd6c
                              SHA1: a92362fa0499c830738654d997a4c452c65db1ad

Stinger 64bit                 MD5: 423409c646d62d55fd5adaa9c059d224
                              SHA1: e140dbd0d6857afa6b7032e6111b37c3ba955faa

Stinger-ePO 64bit             MD5: 7727cc8303b8a757c97dfae873caf1dc
                              SHA1: a07f27ae36bc893183ff63e6576488afbc412613

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.ur


Enhanced Detections:
Generic.so

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1198
Beitrag von: SiLæncer am 14 November, 2014, 13:00
Release Notes:

Build Number: 12.1.0.1198
Build Date: 14-Nov-2014

Stinger 32bit                 MD5: be10a5544cae5bcf8b14973005c364b0
                              SHA1: 4b14d82c47c3722123d2dd4f4039bea7f7e82734

Stinger-ePO 32bit             MD5: 883861196c06ba66ed68aa2669ce3c12
                              SHA1: a45c7455819050a4b5e11c4929a1dab0eab902ea

Stinger 64bit                 MD5: 42c2c4694f738222786e03c56201ea85
                              SHA1: bb8efa15ab5b011714c2c39df3ccb7ced27be879

Stinger-ePO 64bit             MD5: 4eb1dbc7ff3bc76b0064266068ae0496
                              SHA1: 4cadb4c53817e8bce3a418cc75ea44e6862d8a68

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.uo
Generic.ur

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1201
Beitrag von: SiLæncer am 17 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1201
Build Date: 17-Nov-2014

Stinger 32bit                 MD5: e5746547f5e79e2f2d70ff986c22e7d3
                              SHA1: 7cae7327bb2ec91cf0a6aa310640cfe9836fe9c0

Stinger-ePO 32bit             MD5: a99920d280f1d0f62e9ea5d72c8806ba
                              SHA1: 40a83814b00a6bb42bce75d14ba0dbc834128095

Stinger 64bit                 MD5: 0ab4e343e6d8be345cb2fba4b8ffe81f
                              SHA1: 0a2d103d1a1be10a257a8667ba0c63550e0a0596

Stinger-ePO 64bit             MD5: 720f193eefeb4286dead02c95330d86c
                              SHA1: 46609bb257b4e42e982b4c7a2960d0dae53ec7bb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1208
Beitrag von: SiLæncer am 18 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1208
Build Date: 18-Nov-2014

Stinger 32bit                 MD5: 22361d59ea4760c05651ebeff8340739
                              SHA1: e5bde136cbeea0e2ae9544681e9cdd4716e6c52a

Stinger-ePO 32bit             MD5: 0177a47dc03fb5bc11556e86f1a1482d
                              SHA1: 78189b5a7030ed21eb704f9f695bfd84cd65ccbe

Stinger 64bit                 MD5: dabfc7d7b1c9039357b9a9816bddc6b6
                              SHA1: ec9357224329952174495524d760c1fcf17c09de

Stinger-ePO 64bit             MD5: 43ddade1a69282f5ab7641181cade1ba
                              SHA1: c3b1d316e065c541067394cc5369cf130caf6d01

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uo
Generic.ur

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1210
Beitrag von: SiLæncer am 19 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1210
Build Date: 19-Nov-2014

Stinger 32bit                 MD5: f10a32486083b00b4a6a83c1cf6e4302
                              SHA1: cbda8299a72ec9335de745fa7bef8c77ce5b4b3d

Stinger-ePO 32bit             MD5: 38fd87f503ef6bd96a9600bbce7f28fb
                              SHA1: 1e13a4363529d97899d8b40a65bd62b0be185eed

Stinger 64bit                 MD5: d4ff5d6aca6c16f1e0c279af2617091d
                              SHA1: 29bf74044027f86e5b473773d2e3c73d2b61246b

Stinger-ePO 64bit             MD5: 47ae6b84a86332a5e41172bfafba85d8
                              SHA1: 370959c7b4f88762d7837fb5e949e77bc9bb7b19

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uo
Generic.ur

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Autorun File Remover 2.5
Beitrag von: SiLæncer am 19 November, 2014, 18:00
(http://securityxploded.com/images/autorunfileremover_mainscreen.jpg)
Autorun File Remover is the advanced tool to scan and remove Autorun Virus file (autorun.inf) from your Windows system.

Autorun is the built-in feature of Windows that allows applications to run automatically from USB/CD drives as soon as they are inserted. This feature is often exploited by Viruses to spread from one system to another. Due to these security concerns it is always advised to Disable Autorun on your system. Even these Autorun files (autorun.inf) are not removed by most of the Anti-virus softwares. In such cases, Autorun File Remover helps you to quickly scan and remove any dangerous Autorun files.

It automatically parses every Autorun file and finds the Executable file path. Then it performs detailed Threat Analysis to find out if it is possibly a virus/malware. It is very easy to use tool with its cool GUI interface. Also the color based threat indicator helps in quick identification of good and bad Autorun files.

It is fully portable and works on all systems starting from Windows XP to Windows 8.

Freeware

Whats new: >>

Removed false positive with various Antivirus solutions

http://securityxploded.com/autorun-file-remover.php
Titel: McAfee Stinger 12.1.0.1214
Beitrag von: SiLæncer am 20 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1214
Build Date: 20-Nov-2014

Stinger 32bit                 MD5: c108f7e1a808c219134000b84bb67067
                              SHA1: dd7e94d62481a30efd08f069117a2433d7d66aee

Stinger-ePO 32bit             MD5: 06c73ff3ce0cf5b09c486fc3c077a1f6
                              SHA1: 3eebe943360e7b4dcfedc633c57d65161ef051c1

Stinger 64bit                 MD5: def39994945dd0a240d9de7f16a19a40
                              SHA1: 58e22aad47ea77f6c2100c106791336f21b859e0

Stinger-ePO 64bit             MD5: 8ec8039110d94f6aa37b3e5942d72732
                              SHA1: c6ba22ef56e972d1ac45d498ca1be4c35ea6e96c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.ur
PWS-Zbot.gen.oj
W32/Autorun.worm.gt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1215
Beitrag von: SiLæncer am 21 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1215
Build Date: 21-Nov-2014

Stinger 32bit                 MD5: dea79a8d298cfd1f098fa5ab94407727
                              SHA1: 0df4a2fd86ead487ebcff17cb1546d479002d89b

Stinger-ePO 32bit             MD5: 418ccc03703958913e0603462b3198ee
                              SHA1: 817b93d8f086299ad011e7833ed188c2be3d26c5

Stinger 64bit                 MD5: 298120cb50f38b9a32dbe226ea73acf0
                              SHA1: cc1bad4c60ce9e24b23a7766e371ab7ba7710637

Stinger-ePO 64bit             MD5: 3dd8f6801ab0efef5cf9d8bc6b96a18f
                              SHA1: 7293ae37fa902decf42b3a2bb232f82518e73b6d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.ur

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1216
Beitrag von: SiLæncer am 24 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1216
Build Date: 24-Nov-2014

Stinger 32bit                 MD5: 263a8cd92b3554634d71cbdc1848243e
                              SHA1: fbdf657ef4bd46874a86121601c29d204a0907b6

Stinger-ePO 32bit             MD5: c7c287ac835909f832e5795215cda021
                              SHA1: 69286e9492d1c7c30216ec7656c22b12b9d8403b

Stinger 64bit                 MD5: 5f84519e9aa99809b463192297fdbe7d
                              SHA1: 51ece2bf0d56978d265a36c5c64e562bde6e09e1

Stinger-ePO 64bit             MD5: 7b3e99fccf6e6eb020556a78959e5335
                              SHA1: 954d28deafd09c9902fd64700fff2897ecaa95ac

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.us
Generic.ut
Generic.uu
Generic.uv


Enhanced Detections:
Generic.so
with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1219
Beitrag von: SiLæncer am 25 November, 2014, 13:30
Release Notes:

Build Number: 12.1.0.1219
Build Date: 25-Nov-2014

Stinger 32bit                 MD5: a69ea57bee1c179bf32017ad416bffd5
                              SHA1: 9473956042b789404a5973766fa7b013aa01cc30

Stinger-ePO 32bit             MD5: e4b2110be564d8f9ab5eb3fc4d9c50b6
                              SHA1: d6c36e31bb89c154c10dae622c461c2e1310f83a

Stinger 64bit                 MD5: 0d7efe9e91ca6af7091c9272c959a484
                              SHA1: 03d7783fec636cc69d757212a0c6da6740a5b44e

Stinger-ePO 64bit             MD5: 96c48716bca2c8a11c6508692fa869fc
                              SHA1: c705418b74b23b19771194cc9d4d8056d367305c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1220
Beitrag von: SiLæncer am 26 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1220
Build Date: 26-Nov-2014

Stinger 32bit                 MD5: da7ef351531a6c001c8744b68f933bea
                              SHA1: f596199b94a0da0f8a08c3f95071d0939e254481

Stinger-ePO 32bit             MD5: a90a83036f95f56d433eff4cae41e117
                              SHA1: 0b43c33a059d20db328a4f0ce8925cdb107f1593

Stinger 64bit                 MD5: cc1bc6dc6c00a4d941b21b634a8250ef
                              SHA1: 691883518d5eae6e4113e17bf52e3b69905bdbe0

Stinger-ePO 64bit             MD5: 032ef23b55cfe22efb546d359da1af23
                              SHA1: f9cfaf94279978f25553a2a756520903cb1827f0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uo
Generic.us

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1222
Beitrag von: SiLæncer am 27 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1222
Build Date: 27-Nov-2014

Stinger 32bit                 MD5: 9c3a2236b295b1f67601a64c6520030c
                              SHA1: aea52aef6fb76747c3d58293a213a0b5b8b048a9

Stinger-ePO 32bit             MD5: ebef732ab9c092f8640893fee527233a
                              SHA1: 680d7e3fd1b22e839add8472b7e2924841ef72ae

Stinger 64bit                 MD5: a62eb293e705841b90ba36ba914a25d5
                              SHA1: 0eee47e0890cead569e625d42100adae2cd2d011

Stinger-ePO 64bit             MD5: 0c72a5446ba11d7a0efdeebbcb55705a
                              SHA1: 3defde0567442020ebbf9b985aab878123fbf51c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
VBS/Autorun.worm!zip


Enhanced Detections:
Generic.so
Generic.uo
Generic.us

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1227
Beitrag von: SiLæncer am 28 November, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1227
Build Date: 28-Nov-2014

Stinger 32bit                 MD5: f850ce155e1702989424b0d996b42d83
                              SHA1: 6445374ea08695f40c78539e4c5f9fc7aad39b1e

Stinger-ePO 32bit             MD5: 1790788052436ee64cc4339976e9a9cd
                              SHA1: f8035b030496749dacb527f4e2359c244f7c56fc

Stinger 64bit                 MD5: fd855586e0e670a29f8f81912e48f731
                              SHA1: a314f1c57a7e6571b48e6ee60be0a63ebd43deda

Stinger-ePO 64bit             MD5: b2c108f8e43a8e29dfa01ce6f595c27e
                              SHA1: 0fc6d1705688781699f8b9c1d4bac9ecf9a55765

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uo
Generic.ut

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norman Malware Cleaner 2.08.08 (2014.11.29)
Beitrag von: SiLæncer am 29 November, 2014, 11:00
(http://download.winboard.org/uploads/Image/9cbea3e45df52ff5.jpg)
Trotz guter Firewall und Virenscannern gelingt es manchen bösartigen Eindringlingen trotzdem, sich auf Ihrem System einzunisten. Mit dem "Norman Malware Cleaner" können Sie die Fieslinge aber meist doch aufspüren und wieder von der Platte putzen. Das Tool scannt Ihre Laufwerke nach Viren, infizierten Prozessen, Rootkits, manipulierten Registry- und Firewall-Einstellungen sowie durch Malware verursachte Einträge in Host-Dateien. Wird das Tool fündig, versucht es die Infektionen zu beseitigen. Oftmals ist danach ein Neustart des Systems nötig.

Lizenz: Freeware

http://www.norman.de/
Titel: McAfee Stinger 12.1.0.1229
Beitrag von: SiLæncer am 01 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1229
Build Date: 01-Dec-2014

Stinger 32bit                 MD5: fdf1b727a4b6c7ac7b518990db489f30
                              SHA1: 63e88210abf0c3265165006d96f73e431d6b12af

Stinger-ePO 32bit             MD5: 9fa63e948672672cf77a363e8e6b672c
                              SHA1: e408dcf994a859b0111338e1bfc1a7cdbe0956f1

Stinger 64bit                 MD5: b01ac0ba816a404e1b9dad28846d6a9f
                              SHA1: 3179917a2ee39d4b9513c63996817bbee9ab281e

Stinger-ePO 64bit             MD5: 5bfa592cfd20450f15a29c884694f3ee
                              SHA1: 558847a0e1cecae7d7083dbc8d35d6cd18e4fc67

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.us

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1236
Beitrag von: SiLæncer am 02 Dezember, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1236
Build Date: 02-Dec-2014

Stinger 32bit                 MD5: c8ed730fa2542411213307b4cad323ab
                              SHA1: 6e56e72b9cbdaeb55c332e3dc70b7ab288fb57b5

Stinger-ePO 32bit             MD5: 0c75cbacdb0f1b20650756236b153676
                              SHA1: a450497cf09eb0c45bcfb0a457743a518ad9102f

Stinger 64bit                 MD5: b4bc6d15ea74b60be1dec4490c78ef92
                              SHA1: 86b71b3cf75a0924ac52fe2b9bc3ea0f927e7c46

Stinger-ePO 64bit             MD5: 9070049d903a5c471bc13f6e870a23b2
                              SHA1: 127c575f9205ab06b16f62bed3fb4ffda852e570

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Redirector

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1239
Beitrag von: SiLæncer am 03 Dezember, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1239
Build Date: 03-Dec-2014

Stinger 32bit                 MD5: 6de1f87835b06511044b47a860067cd5
                              SHA1: 4dd887ee2da156cdf6b8ffb7e1e35b431deb663d

Stinger-ePO 32bit             MD5: d1d561e267565d4f4844a769de345c4c
                              SHA1: f5ed54c39d24f27fce669ae6035dd558096022e8

Stinger 64bit                 MD5: c66bce2967455fb9306f087d2323c2f8
                              SHA1: d7160490fa8076a766cca98b29d787a9c4cdb2b6

Stinger-ePO 64bit             MD5: 58ae7f525ec62239d8cbe7a6fb319edd
                              SHA1: cb7d4f9fcd2e0d5e288953f2978cc23016ba80cd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.so
Generic.sq
Generic.us

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1240
Beitrag von: SiLæncer am 04 Dezember, 2014, 16:30
Release Notes:

Build Number: 12.1.0.1240
Build Date: 04-Dec-2014

Stinger 32bit                 MD5: 3969babf35480f2599045d0c4e5e5664
                              SHA1: 0e1e2839075c03256f2a58d2b8be87fc3c56e414

Stinger-ePO 32bit             MD5: 264f7c65d9d2f25bf2e21b7de92a8a1c
                              SHA1: 25d55bffa4e35f443d777a34499c336940c84d85

Stinger 64bit                 MD5: ab17573e94debfcbde522d2be5798132
                              SHA1: b69a87793362d776123fedcbd00bb839fc818ead

Stinger-ePO 64bit             MD5: 0699be88699b390ec59b14a22ac6b7ac
                              SHA1: 54999ddf89230ae1a737a084e260c32eb1bfeb8c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.uw
Generic.ux


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 14-12-04.01
Beitrag von: SiLæncer am 04 Dezember, 2014, 20:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1242
Beitrag von: SiLæncer am 05 Dezember, 2014, 16:06
Release Notes:

Build Number: 12.1.0.1242
Build Date: 05-Dec-2014

Stinger 32bit                 MD5: 32be10eb0f9b4a8319e25e7a159fbb2f
                              SHA1: 56989fed82d7b9e1af801c573c009586a320a86f

Stinger-ePO 32bit             MD5: b4d1fb9d9aa20244e0317e2bc968bb09
                              SHA1: d535d1b7e26793a71035ec6a67702648c76942e8

Stinger 64bit                 MD5: 5cc90df03ca5a209491099e55f75dc4a
                              SHA1: 22d617f585be5a49238f07c423e894b7037d6f28

Stinger-ePO 64bit             MD5: 507e5e42d54f599e5b0219ba690cd38d
                              SHA1: 086ae2bcb1c483f72ca15b4a218bb8766085a434

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.uw
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1245
Beitrag von: SiLæncer am 08 Dezember, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1245
Build Date: 08-Dec-2014

Stinger 32bit                 MD5: b9b7ad4ed95ed0fe0ce676a782fa5f40
                              SHA1: a3d6c2b2c8493e48056da03ac0d82ff8fbaff516

Stinger-ePO 32bit             MD5: 0c2a3cd71df4ac712477f2028cf18f90
                              SHA1: 0d73af0ad83cf26b637eacc5ee8ebaa54c14e1af

Stinger 64bit                 MD5: 06c9c0797449e2433e81e0aa3e6d39ef
                              SHA1: 74d5df9cf50d2e31cf14cb4711eccd54114bd706

Stinger-ePO 64bit             MD5: 4ca5ee42967e61b9442ca980e31674e4
                              SHA1: a617815880a0a1572f204b838d2e988417e80706

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.uy
Generic.uz
Generic.vb


Enhanced Detections:
Exploit-PDF.b.gen
Generic Downloader.z
Generic.uw
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1249
Beitrag von: SiLæncer am 09 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1249
Build Date: 09-Dec-2014

Stinger 32bit                 MD5: 38fde9dd6f3801fb84632f53afa6aba0
                              SHA1: 6a14f11f4d18ecbb0659850f78b218820b46f9d8

Stinger-ePO 32bit             MD5: 63e0f0f501e852b4adb570a37b9abae7
                              SHA1: 61ed759a0dbc8303fcfa6470541d489cacec64b4

Stinger 64bit                 MD5: c26bd85e45108ddc402a48de73c0eb72
                              SHA1: 34235236a1660b7ffe24d56c4ac33a239a445392

Stinger-ePO 64bit             MD5: 9a5faaa548cfd8821c5667912f72390e
                              SHA1: 3930cdff013187d9b3aa6a0c82066f796e5904e0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.sq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1251
Beitrag von: SiLæncer am 10 Dezember, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1251
Build Date: 10-Dec-2014

Stinger 32bit                 MD5: c929b8a0c39882b775f96573628147d8
                              SHA1: 2bcd7b8c1f0fc501b1bb4abfeb0ed504d4f36611

Stinger-ePO 32bit             MD5: 8b5bb70cbe70a5b60910da4fe4c8caaa
                              SHA1: 2adacffe0fa2c435bfa7dc094ad49482dc184ee4

Stinger 64bit                 MD5: 11e371c04648f9041aba8452b4287881
                              SHA1: f1858c6b4dc905ea34e6c9d24c652a4db164cb6b

Stinger-ePO 64bit             MD5: dd2c79fb48ca273dbc2cafc3b52d493b
                              SHA1: 09ed8438a22b8940f8043ad52a388490b44e0d38

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1252
Beitrag von: SiLæncer am 11 Dezember, 2014, 16:00
Release Notes:

Build Number: 12.1.0.1252
Build Date: 11-Dec-2014

Stinger 32bit                 MD5: f9389de9a0cf2a4d1881c1fc5f2a6126
                              SHA1: 949eb1f99e34715c0857a8a743db31bc54f6c7e8

Stinger-ePO 32bit             MD5: 081b40530833249f2e01c7b80304ae6c
                              SHA1: b398464f0a8c6956f84b9abfc9bd2f6a7154eb16

Stinger 64bit                 MD5: a0499e009aebad526e8205913029288e
                              SHA1: 5fb5a1c6af57713ec709a9aafa8cc00ba5d30721

Stinger-ePO 64bit             MD5: d6f66721b01a2f21bda5a6bc51c229dd
                              SHA1: aa592203046d3dd5b0b6cace605e90721ec6251a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
FakeAlert-SecurityTool
Generic Downloader.z
Generic FakeAlert
Generic FakeAlert.bw
JS/Exploit-Blacole.ht
PWS-Zbot.gen.oj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1253
Beitrag von: SiLæncer am 12 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1253
Build Date: 12-Dec-2014

Stinger 32bit                 MD5: d43153909efe24ddd7edd143a348dc71
                              SHA1: f55d3e65a8f708e8c1ef23f05d1dff94bed8f2e1

Stinger-ePO 32bit             MD5: d31ad33ea1005bc4361876965fbc550c
                              SHA1: 921a198d0c2f4087ec14b382cc1ed46fd8516ff4

Stinger 64bit                 MD5: 176fcfe66fba7ae8fb38239ed89ebd1f
                              SHA1: 7c897ada24b56ede510971642524c07b47a11a0b

Stinger-ePO 64bit             MD5: a734fb857dcc16071cfc865102fa7a8e
                              SHA1: cb81cbb759d3ccfd072101312bfca4f0977f917f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uw
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1254
Beitrag von: SiLæncer am 15 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1254
Build Date: 15-Dec-2014

Stinger 32bit                 MD5: 78d0ce5d41342af180d4c721e336e837
                              SHA1: 0a230751e568578bb3d4ccce841ee872f1c99d3c

Stinger-ePO 32bit             MD5: d241204f1f23adf2f2abb63722a36d19
                              SHA1: 5e1f7095b268664c2da97480c4a185d41cd3f15f

Stinger 64bit                 MD5: 1cd5776a1399a6ead9b273e2001f8dcd
                              SHA1: 583aec557e65fa9e3e2a819315082121265471b5

Stinger-ePO 64bit             MD5: e5995aae1dab883b61fe0ccf791acbad
                              SHA1: 0232831cfaa0352bc444c8625e8c380418375a96

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1258
Beitrag von: SiLæncer am 16 Dezember, 2014, 18:00
Release Notes:

Build Number: 12.1.0.1258
Build Date: 16-Dec-2014

Stinger 32bit                 MD5: 21f8e96f3018f53a034345cd7e6a1b60
                              SHA1: d5bdce7f824064685b2abdd832287fe19eabdc53

Stinger-ePO 32bit             MD5: 04bf63266ed131c006eafbd055fcbe2d
                              SHA1: 765c65af16b697ddca41e778721f718b9f245119

Stinger 64bit                 MD5: 78495e2705ed5aca15efd549de143e75
                              SHA1: 65a788474ca74240804b1301e859f5fc4ade27b2

Stinger-ePO 64bit             MD5: c9c0769b47ae25e22f0d3cef7bac06be
                              SHA1: 1076bb0be587961aa3be859b5aaad84b23789af2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic.ut
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1260
Beitrag von: SiLæncer am 17 Dezember, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1260
Build Date: 17-Dec-2014

Stinger 32bit                 MD5: 18a36b90da157efa0a38e807e2a1f14d
                              SHA1: a399f133773a743aab8c5af306067118748425a1

Stinger-ePO 32bit             MD5: 5d5e89015ecf5cdf534b73c0f9de8e32
                              SHA1: 30f8d8b617ca068693f77811a8278e0579d9e31c

Stinger 64bit                 MD5: 891322da94ac57839a43e6283fa4666b
                              SHA1: 1c48a6ded1381fb59280d52139f365c1c4bb005f

Stinger-ePO 64bit             MD5: c903fe13d3f49aefd0e4691d4d5001dc
                              SHA1: 8be95b6e07f2ca267477a58e23ea953a0a5b5e6a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.us
Generic.ut
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1264
Beitrag von: SiLæncer am 18 Dezember, 2014, 12:00
Release Notes:

Build Number: 12.1.0.1264
Build Date: 18-Dec-2014

Stinger 32bit                 MD5: 9274e9f7f6bbe7c065976c4d5f0e47f7
                              SHA1: 97a2c23c9663e9a65d0aecf7b764623c94e4db19

Stinger-ePO 32bit             MD5: 2048910beed2482af2d0d5398aab783c
                              SHA1: 6be7490bc51e93de8a047c132981a4073e3cc2fc

Stinger 64bit                 MD5: 0235dcbef81066a336dd382346d6a072
                              SHA1: dd6cfae16f809f171f072c6ae54dc73ee1f7a43e

Stinger-ePO 64bit             MD5: e0bdfb875ca8595a9488d7198830725a
                              SHA1: 93912a6c34487ccdb3c820d627eb9090872b3070

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/VirRansom


Enhanced Detections:
Generic.uo
Generic.uw
Generic.ux
PWS-Zbot.gen.anj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1265
Beitrag von: SiLæncer am 19 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1265
Build Date: 19-Dec-2014

Stinger 32bit                 MD5: c27d7d3b940f15de5dbcc7ccf023212c
                              SHA1: 60c47e8cf8277ee212a8bc3f2d7db1b701d78334

Stinger-ePO 32bit             MD5: c5fd7ec8cac79fe6e78358a4191b4249
                              SHA1: cdeebfc9ce8ae60a7ba7def5a82c0ced29ba11ec

Stinger 64bit                 MD5: c46d0f80d1e3abbe2e83d9c332a8205c
                              SHA1: 9fa1d9307f94866e2007660379a9d0b9fba6f202

Stinger-ePO 64bit             MD5: c34c655a386a826c835a28d3bb735a94
                              SHA1: 31f8fdad87d3d58438bcff4e2ec7835da6ef3fe4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vc
VBS/Autorun.worm.aaib


Enhanced Detections:
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1267
Beitrag von: SiLæncer am 22 Dezember, 2014, 17:00
Release Notes:

Build Number: 12.1.0.1267
Build Date: 22-Dec-2014

Stinger 32bit                 MD5: d1bc56973102cc16464e13242e9383b4
                              SHA1: 4d43bafd324435250f9c183f32881fffb1b097ca

Stinger-ePO 32bit             MD5: 156452f49f01f3a91aa8f07be2a5eda3
                              SHA1: b380eca7ba37bf3dbdef1ed405b8039ecdcadea0

Stinger 64bit                 MD5: 15b9d0e332316ad0afbbb42dcafcac3c
                              SHA1: 08ffec90b199eb4cbd228439143281c0be0437c5

Stinger-ePO 64bit             MD5: 9334d60704e4e6034f5a0ca9e86e6c19
                              SHA1: e9a3ebb3cda93bf8e122b3714d5feed3b4f5a918

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vd
Generic.ve
VBS/Autorun.worm.aaic


Enhanced Detections:
Exploit-PDF.rt.gen
Generic PWS.o
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1270
Beitrag von: SiLæncer am 23 Dezember, 2014, 14:00
Release Notes:

Stinger Release Notes

Build Number: 12.1.0.1270
Build Date: 23-Dec-2014

Stinger 32bit                 MD5: 75874914046ca25ceb8025d897aefdf1
                              SHA1: c2cc8d8eb0a356405d075343c045f3ff4ec4ff08

Stinger-ePO 32bit             MD5: e0cbb9333679cf339d80ae9fb03d2da2
                              SHA1: dd98c611c085ef816bc464e84598e0a5c606d953

Stinger 64bit                 MD5: 4fd3b17fe6b0fea9ac988cdcd94d56ca
                              SHA1: a0c5588c9c418515b371b566f3aad9b2d83f1693

Stinger-ePO 64bit             MD5: 78887dea4f5c47bbbfcbed3adb785893
                              SHA1: 44cfa9d3165474ec5cd9b122e44d7aaf202ba117

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.ux
Generic.vc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1271
Beitrag von: SiLæncer am 24 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1271
Build Date: 24-Dec-2014

Stinger 32bit                 MD5: 09060369b4f4fd7009b1a9c011f0ab5b
                              SHA1: 9ed8b46caa3936cc5d3254661633b2a59e7fc911

Stinger-ePO 32bit             MD5: c9f46868e06b3390f53bc96a9e90d0b5
                              SHA1: d04caf4176550938def59c2694d51b0e463598e6

Stinger 64bit                 MD5: 721468cd4659457385198f8e2233e22d
                              SHA1: cf161bae3071204f125e488b9b33f14f7669b63d

Stinger-ePO 64bit             MD5: 30df67e3ec4f9120b07ea3ea01a470ee
                              SHA1: 3dbabe59a45d7c583dcf5422c92f8980248c0c1a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1272
Beitrag von: SiLæncer am 26 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1272
Build Date: 26-Dec-2014

Stinger 32bit                 MD5: c4a0518a9dbb5e19486871d8eaa3bda2
                              SHA1: e41980496082bb31fcf12e3995bfe5e236a76593

Stinger-ePO 32bit             MD5: 4a0c838a1ec08e4e7ba62a4edf112fd0
                              SHA1: d3ac504f1efe67a7cd105226cd556d67bf543335

Stinger 64bit                 MD5: 40366bdb3e5a0ccc6800bad472cf384a
                              SHA1: fc929027056bbcb6fa0203e05bbcb9df4a5f3c22

Stinger-ePO 64bit             MD5: 1671707a8327b86da7b9f3c58e3724e3
                              SHA1: 22c7b7eb7624dc099ca3f755756df5f6b6afc6e2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider
Generic PWS.o
Generic.ux
VBS/Autorun.worm.aaic
W32/VirRansom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1273
Beitrag von: SiLæncer am 29 Dezember, 2014, 12:00
Release Notes:

Build Number: 12.1.0.1273
Build Date: 29-Dec-2014

Stinger 32bit                 MD5: 32032306855b67c994a265f9f1999778
                              SHA1: ec28aabdac05003266ed95193cbaecdc5c8842f9

Stinger-ePO 32bit             MD5: 2c6276b69555bfe5f8aec3d38070d677
                              SHA1: 3062dd157a3f3e70e2b41d39c8940d0838431a6b

Stinger 64bit                 MD5: 20c3b18ba76aa3a357d1d77aea47f5ca
                              SHA1: 25d166663a51e68a9d062808b6fa45e378d9e492

Stinger-ePO 64bit             MD5: fec520b6507e193b57971f928ea43dda
                              SHA1: 38916e962efc5980267b5c11511c9890b9405fca

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1276
Beitrag von: SiLæncer am 30 Dezember, 2014, 12:00
Release Notes:

Build Number: 12.1.0.1276
Build Date: 30-Dec-2014

Stinger 32bit                 MD5: 9bd450561d7ed4f61bdc8d916616e459
                              SHA1: 6b97c251e929bfa22d54e6b55a460c632fce98da

Stinger-ePO 32bit             MD5: 537f110f3d79f54a817fc8063c1a5bd1
                              SHA1: 3548a71af568b6cc9ae8f6603f7217629cd5dc05

Stinger 64bit                 MD5: d9cb9072c3ed016378c443edd8545e3c
                              SHA1: fc8de2ea6878baedd77299c6a62fb6cb050633a4

Stinger-ePO 64bit             MD5: 06c187a1e3c16122c38f12c9a3ce1a56
                              SHA1: 1e187f64fab6299925792d00ac33b82075a3893e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1277
Beitrag von: SiLæncer am 31 Dezember, 2014, 14:00
Release Notes:

Build Number: 12.1.0.1277
Build Date: 31-Dec-2014

Stinger 32bit                 MD5: d59888a5f5e955979c529e78e8695839
                              SHA1: 52036f238c718ffd5f914dfaed176871f69675a0

Stinger-ePO 32bit             MD5: 441efcb28ccb2c585d19e2ce7b54a8f1
                              SHA1: fe7b35f02f089e683d3a4d0457938cf8c5a1bd1c

Stinger 64bit                 MD5: 029a3d6b370ab2c97daa0a598ea8da1e
                              SHA1: 2148329d7e6cf1d780931b63b3c29304de201125

Stinger-ePO 64bit             MD5: 0d1222e2fda1d0e6233d0215340aff16
                              SHA1: 63ef12077dd7eacf0477318f6e5c5926f743217a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1279
Beitrag von: SiLæncer am 02 Januar, 2015, 14:00
Release Notes:

Build Number: 12.1.0.1279
Build Date: 02-Jan-2015

Stinger 32bit                 MD5: d462b4cd262dd0ccae237c3406751182
                              SHA1: a7a9549fd2ea7834a1e868d9b0a57031072ccb99

Stinger-ePO 32bit             MD5: fa1b243a9e946dea2091b0f990de1907
                              SHA1: 848a2bae51206695e5c8c24b9f2e9937a8d35e7c

Stinger 64bit                 MD5: 213b1be59449446f68c14614b6d72e04
                              SHA1: 3b373370f4d76cda296061fccae5e85a5ca18bef

Stinger-ePO 64bit             MD5: 7ee8adcdce07cf077d68dfb304724f20
                              SHA1: 40d3d56db24148b5185d07cc6594b89d6c98654b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
W32/Rimecud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 15-01-04.01
Beitrag von: SiLæncer am 04 Januar, 2015, 21:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1281
Beitrag von: SiLæncer am 05 Januar, 2015, 13:00
Release Notes:

Build Number: 12.1.0.1281
Build Date: 05-Jan-2015

Stinger 32bit                 MD5: 1807479ea5eb6e8e1dd4fae72a1de862
                              SHA1: b62d39a0f07a959bf8fd0a959cb3511a3394ca8e

Stinger-ePO 32bit             MD5: b2a5bc534241bee03ca3f3336764b241
                              SHA1: 901e4fe5f3b56ab306abc89d10c855f4c0b2544a

Stinger 64bit                 MD5: 1caa7319e9ae66044823a6bae65b1f92
                              SHA1: b74dbbd794a6723b2b116528bd1d4ee7333040c5

Stinger-ePO 64bit             MD5: 25e445cf9df706aa36f82ea9f122de50
                              SHA1: 50b48c986a0981b209e9aa33733b63906696ee93

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1290
Beitrag von: SiLæncer am 06 Januar, 2015, 18:00
Release Notes:

Build Number: 12.1.0.1290
Build Date: 06-Jan-2015

Stinger 32bit                 MD5: 9c514a8f7232add8938a07cc842f83a7
                              SHA1: 14de13e3971726bf30f007afffadc913c272b96e

Stinger-ePO 32bit             MD5: 1282d186473129a1cc6eccf6edbede19
                              SHA1: e18dfc944f7c2093ef025b30f45d74ad7377d420

Stinger 64bit                 MD5: 3b1c7f4b772d9f16d77839e791827be6
                              SHA1: edce718c5634f0ad9f876e7cf5c0d6cb8e46cace

Stinger-ePO 64bit             MD5: d22f39b03927a4c51115dd005b3cb090
                              SHA1: a69fbbe840304f4d168c70c927d55ecd0766953c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
PWS-ZBot.gen.avl


Enhanced Detections:
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1291
Beitrag von: SiLæncer am 07 Januar, 2015, 13:00
Release Notes:

Build Number: 12.1.0.1291
Build Date: 07-Jan-2015

Stinger 32bit                 MD5: 1f0b69d25b8d83f6238aecee339a0d48
                              SHA1: 8b791006ab15d573219afded3fe0a881d29f5dce

Stinger-ePO 32bit             MD5: e147addb44478a1427ba4af8c5251908
                              SHA1: 314535e86931e013e7e7022ba850a5a4f6ae41dc

Stinger 64bit                 MD5: a71f8eab4fcaf52f8c5c4cd5f24e705e
                              SHA1: 00da3fb9cdff8cd7d55bc4a30d222101029f884d

Stinger-ePO 64bit             MD5: fe34f0b8217b34b5456eec59804a3ca7
                              SHA1: 8fe6e19f5036fb2baad37bec13c0608f29067716

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.gm
Generic.ux
Generic.vc
VBS/Autorun.worm.aaib

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1292
Beitrag von: SiLæncer am 08 Januar, 2015, 13:00
Release Notes:

Build Number: 12.1.0.1292
Build Date: 08-Jan-2015

Stinger 32bit                 MD5: 28b4add76429f0676fadd548ef2eab1e
                              SHA1: 949070e09a5a44467f0e7962b180347b13b99ad6

Stinger-ePO 32bit             MD5: b59b6693a96c2f0bcef32ea0d15a8a2f
                              SHA1: 3dbeebe8a4989d180d030bfb6dd07d10b66a79e2

Stinger 64bit                 MD5: 2b27638373c1f67eaed5152e811472e9
                              SHA1: 108d52f12f65cf12fd5e193a7ef5f0a1ba5ba6e9

Stinger-ePO 64bit             MD5: 95abe498b8f905d94314ad204b611ef0
                              SHA1: 68295bc12a2e959401557c9198e18026b52690ae

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux
Generic.vc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1293
Beitrag von: SiLæncer am 09 Januar, 2015, 13:00
Release Notes:

Build Number: 12.1.0.1293
Build Date: 09-Jan-2015

Stinger 32bit                 MD5: ef16e8a102bf25049d5d64ca476fe925
                              SHA1: f2807467d159f896e6b6932709c3357d12996127

Stinger-ePO 32bit             MD5: be311fcf0bc6ed01ef28ae530cbaeaa6
                              SHA1: b291a92a074fdbcd18daad9a588cd4952d02bf65

Stinger 64bit                 MD5: 6992e41f40f526381c252fdbaed0f8dc
                              SHA1: b129665930f5257aaa0a3b62b3d3973f5c90e62d

Stinger-ePO 64bit             MD5: 446eefe1e5d00af53bf881f24d14fb1e
                              SHA1: 213136c162b185fefa1a086e3c2a9d10a191b5ab

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vf


Enhanced Detections:
Crossrider

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1294
Beitrag von: SiLæncer am 12 Januar, 2015, 14:01
Release Notes


Build Number: 12.1.0.1294
Build Date: 12-Jan-2015

Stinger 32bit                 MD5: d1a2d6d87d06ece92d3b4dc81f12655e
                              SHA1: b132bff16a0b99093a19f93badcd99e51144a7ef

Stinger-ePO 32bit             MD5: e4502ec4c34e918fd19a50a0d8d75663
                              SHA1: e5947c1eb424b63ed44926764eb01b81e7aeed3c

Stinger 64bit                 MD5: 891f47e9992ef8a46221f2b755da10d8
                              SHA1: 29c3f3a44360ee65d28986b484595079803e2968

Stinger-ePO 64bit             MD5: 91d4dbe6f39ba5d3f2dafe3d5a841a8a
                              SHA1: b4d42ce4149c3ab0fec55fc6d94ff5d992df6041

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1297
Beitrag von: SiLæncer am 13 Januar, 2015, 15:00
Release Notes

Build Number: 12.1.0.1297
Build Date: 13-Jan-2015

Stinger 32bit                 MD5: 35b5433e031203655eae75ff76219b63
                              SHA1: 7f06646f82dd73b1c84ce46d29a78d3fcda5ec32

Stinger-ePO 32bit             MD5: e6f16aa467faae366c5cfa4349bc0ead
                              SHA1: 1730d941fa94b291238f69fb3872355a363a7800

Stinger 64bit                 MD5: 32b07f8f598c5cb96971e58f5b308548
                              SHA1: 2856f1bd6503b992e8d18055bd011ac7acc13144

Stinger-ePO 64bit             MD5: f15743411ab8f97e8db231a8f9102653
                              SHA1: 9859b3b389488ead3037ca73279f09493712fee2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic.ux
Generic.vf



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1298
Beitrag von: SiLæncer am 14 Januar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1298
Build Date: 14-Jan-2015

Stinger 32bit                 MD5: f50706461b9f3dedabd9482d592685b4
                              SHA1: a0c035a9c4292ee8e5c205f5310de4a4bc45befc

Stinger-ePO 32bit             MD5: 774814814957310fceceb4ba5e4a7cc0
                              SHA1: f97249fb03fd422481d5b1ebfe802320dac68f80

Stinger 64bit                 MD5: 1961871074265f579fcfca35fb2d79f8
                              SHA1: 1a5227204c63971b392a1bae0443362ff400f0c2

Stinger-ePO 64bit             MD5: 0d8f785cf031306cb1d065d2c7c50847
                              SHA1: 8a9fc166ff7305fff344950bf10369170c11bf17

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux
Generic.vf
W32/VirRansom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1299
Beitrag von: SiLæncer am 16 Januar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1299
Build Date: 16-Jan-2015

Stinger 32bit                 MD5: bee87754d669130b09383c4b2286cee8
                              SHA1: 01d8c828d1bdc56a61d6c26cc43d9c09bbcae792

Stinger-ePO 32bit             MD5: 6df5f3542db8dadf96cc71fe0c0db975
                              SHA1: 24fa9213b7665eace991ccf4225bd1e15acfded2

Stinger 64bit                 MD5: dbf23f94e2712fa44e2bd8ebe1500448
                              SHA1: dd15f97a6cb4826897739a61dc84d6115e468cca

Stinger-ePO 64bit             MD5: 2e5b3a6dab7a59c12f7d0caf3b29ddee
                              SHA1: 3578207575422a764abb8bd4f605cc31adc1f899

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-2013-1488
Exploit-CVE-2012-1875
Exploit-CVE-2012-1889
Exploit-CVE-2014-0558
Exploit-CVE-2014-4671
Exploit-CVE2008-2551
Exploit-CVE2010-0822
Exploit-CVE2010-2568!lnk
Exploit-CVE2010-3333
Exploit-CVE2010-3333.i
Exploit-CVE2010-3333.j
Exploit-CVE2010-3333.l
Exploit-CVE2010-3333.m
Exploit-CVE2012-0158!a
Exploit-CVE2012-0158.a
Exploit-CVE2012-0158.l!rtf
Exploit-CVE2012-0170
Exploit-CVE2012-0185
Exploit-CVE2012-0198
Exploit-CVE2012-0289
Exploit-CVE2012-0500
Exploit-CVE2012-0550
Exploit-CVE2012-1493
Exploit-CVE2012-1535
Exploit-CVE2012-1535!doc
Exploit-CVE2012-1538
Exploit-CVE2012-1723
Exploit-CVE2012-1723.a
Exploit-CVE2012-1723.b
Exploit-CVE2012-1723.c
Exploit-CVE2012-1723.d
Exploit-CVE2012-1723.f
Exploit-CVE2012-1723.g
Exploit-CVE2012-1723.gen.a
Exploit-CVE2012-1723.gen.b
Exploit-CVE2012-1723.h
Exploit-CVE2012-1723.i
Exploit-CVE2012-1723.j
Exploit-CVE2012-1723.l
Exploit-CVE2012-1723.m
Exploit-CVE2012-1856!rtf
Exploit-CVE2012-1875
Exploit-CVE2012-1876
Exploit-CVE2012-1889
Exploit-CVE2012-1891
Exploit-CVE2012-2049
Exploit-CVE2012-2050
Exploit-CVE2012-2516
Exploit-CVE2012-2539
Exploit-CVE2012-3748
Exploit-CVE2012-4681.a
Exploit-CVE2012-4786
Exploit-CVE2012-4792
Exploit-CVE2012-4969
Exploit-CVE2012-5076
Exploit-CVE2012-5088
Exploit-CVE2012-5271
Exploit-CVE2012-5672
Exploit-CVE2013-0074
Exploit-CVE2013-0422
Exploit-CVE2013-0422.a
Exploit-CVE2013-0431
Exploit-CVE2013-0431.a
Exploit-CVE2013-0633
Exploit-CVE2013-0634
Exploit-CVE2013-0640
Exploit-CVE2013-0753
Exploit-CVE2013-0809
Exploit-CVE2013-1298
Exploit-CVE2013-1347
Exploit-CVE2013-1488
Exploit-CVE2013-1489
Exploit-CVE2013-1491
Exploit-CVE2013-1493
Exploit-CVE2013-1493.a
Exploit-CVE2013-1690
Exploit-CVE2013-2420
Exploit-CVE2013-2423
Exploit-CVE2013-2423.a
Exploit-CVE2013-2460
Exploit-CVE2013-2463
Exploit-CVE2013-2465
Exploit-CVE2013-2465.a
Exploit-CVE2013-2470
Exploit-CVE2013-2471
Exploit-CVE2013-2473
Exploit-CVE2013-2551
Exploit-CVE2013-2729
Exploit-CVE2013-2912
Exploit-CVE2013-3111
Exploit-CVE2013-3120
Exploit-CVE2013-3121
Exploit-CVE2013-3163
Exploit-CVE2013-3184
Exploit-CVE2013-3845
Exploit-CVE2013-3893
Exploit-CVE2013-3893.b
Exploit-CVE2013-3893.c
Exploit-CVE2013-3893.d
Exploit-CVE2013-3897
Exploit-CVE2013-3906
Exploit-CVE2013-3914
Exploit-CVE2013-3918
Exploit-CVE2013-4798
Exploit-CVE2013-5049
Exploit-CVE2013-5329
Exploit-CVE2013-5331
Exploit-CVE2013-6877
Exploit-CVE2014-0282
Exploit-CVE2014-0287
Exploit-CVE2014-0289
Exploit-CVE2014-0290
Exploit-CVE2014-0304
Exploit-CVE2014-0307
Exploit-CVE2014-0309
Exploit-CVE2014-0322
Exploit-CVE2014-0324
Exploit-CVE2014-0497
Exploit-CVE2014-0502
Exploit-CVE2014-0511
Exploit-CVE2014-0515
Exploit-CVE2014-0556
Exploit-CVE2014-0569
Exploit-CVE2014-0779
Exploit-CVE2014-1753
Exploit-CVE2014-1761
Exploit-CVE2014-1761!rtf
Exploit-CVE2014-1762
Exploit-CVE2014-1772
Exploit-CVE2014-1776
Exploit-CVE2014-1785
Exploit-CVE2014-1795
Exploit-CVE2014-1805
Exploit-CVE2014-1815
Exploit-CVE2014-4057
Exploit-CVE2014-4088
Exploit-CVE2014-4089
Exploit-CVE2014-4092
Exploit-CVE2014-4094
Exploit-CVE2014-4114
Exploit-CVE2014-6373
Exploit-CVE2014-7247
Exploit-CVE2014-8440
Exploit-CVE2014-8967
Exploit-CodeBase.chm
Exploit-Downloader
Exploit-Goonkit!JNLP
Exploit-PDF!Blacole
Exploit-PDF!Blacole.d
Exploit-PDF!Blacole.e
Exploit-PDF!Blacole.f
Exploit-PDF!Blacole.g
Exploit-PDF!Blacole.h
Exploit-PDF!Blacole.i
Exploit-PDF!Blacole.j
Exploit-PDF!Blacole.k
Exploit-PDF!Blacole.l
Exploit-PDF!Blacole.m
Exploit-PDF!Blacole.n
Exploit-PDF!Blacole.o
Exploit-PDF!Blacole.p
Exploit-PDF!Blacole.q
Exploit-PDF!Blacole.r
Exploit-PDF!Blacole.s
Exploit-PDF!Blacole.t
Exploit-PDF.bo.gen
Exploit-PDF.sc.gen
Exploit-PDF.sd
Exploit-PowerShell
Exploit-Redokit.b
Exploit-Rekit.gen
Exploit-SWF.e
Exploit-crypto_CRMFRequest
Exploit-lnk
Exploit/ObfusJava
Generic Exploit
Generic Exploit.f
Generic Exploit.n
Generic Exploit.o
Generic.vg
GenericExploit.a
GenericExploit.b
GenericExploit.c
GenericExploit.d
JS/Blacole-Redirect.ai
JS/Downloader
JS/Downloader.gen.a
JS/Exploit
JS/Exploit!JNLP.d
JS/Exploit-Angler
JS/Exploit-Angler.a
JS/Exploit-Angler.b
JS/Exploit-Angler.c
JS/Exploit-Astrum
JS/Exploit-Blacole.lg
JS/Exploit-Blacole.lh
JS/Exploit-Blacole.li
JS/Exploit-Blacole.nb
JS/Exploit-Blacole.nc
JS/Exploit-Blacole.nd
JS/Exploit-Bleedlife.a
JS/Exploit-Bleedlife.b
JS/Exploit-CVE2013-2551
JS/Exploit-Cbosskit.a
JS/Exploit-Cool.b
JS/Exploit-Cool.c
JS/Exploit-Cool.d
JS/Exploit-Cool.e
JS/Exploit-Cotcas
JS/Exploit-Cotcas.a
JS/Exploit-Cpackit.a
JS/Exploit-Cpackit.b
JS/Exploit-Critkit.a
JS/Exploit-Critkit.b
JS/Exploit-Godakit.a
JS/Exploit-Godakit.gen
JS/Exploit-Goonkit.a
JS/Exploit-Hellokit
JS/Exploit-Himankit
JS/Exploit-Impackit.a
JS/Exploit-Impackit.b
JS/Exploit-Infinity
JS/Exploit-Jdb.a
JS/Exploit-Meadgive
JS/Exploit-Meadgive.a
JS/Exploit-Neukit.a
JS/Exploit-Nuckit!gen
JS/Exploit-Nuclear
JS/Exploit-Nuclearkit
JS/Exploit-Nuclearkit.a
JS/Exploit-Nuclearkit.b
JS/Exploit-Nuclearkit.c
JS/Exploit-Nuclearkit.d
JS/Exploit-Nuclearkit.e
JS/Exploit-PDF.a
JS/Exploit-Phoex
JS/Exploit-Phoex.a
JS/Exploit-Redokit.a
JS/Exploit-Rekit.e
JS/Exploit-Rigkit
JS/Exploit-Rigkit.a
JS/Exploit-Sakurakit.a
JS/Exploit-Sorangekit.a
JS/Exploit-Sorangekit.b
JS/Exploit-Sorangekit.c
JS/Exploit-Splkit.a
JS/Exploit-Stykit.a
JS/Exploit-Stykit.b
JS/Exploit-Stykit.c
JS/Exploit-Stykit.d
JS/Exploit-Stykit.e
JS/Exploit-Stykit.f
JS/Exploit-Stykit.g
JS/Exploit-Stykit.h
JS/Exploit-Stykit.i
JS/Exploit-Stykit.j
JS/Exploit-Stykit.k
JS/Exploit-Stykit.l
JS/Exploit.a
JS/Exploit.b
JS/Exploit.c
JS/Exploit.d
JS/FaceHack
JS/Faceliker.t
JS/Redirect-Angler.a
JS/Redirect-Cpackit.a
JS/Redirect-Critkit.a
JS/Redirect-Gzeronekit.a
JS/Redirect-Jdb.a
JS/SMSSend.c
Java/Adwind
OSX/Exploit.a
OSX/Exploit.b
OSX/GetShell.gen
Perl-ShellBot
SWF/Exploit-Angler
SWF/Exploit-CVE-2014-1776
SWF/Exploit-CVE2012-0779
SWF/Exploit-CVE2014-0322
SWF/Exploit-Shellcode
SWF/FakeScan
VBA/Downloader.gen
VBA/Downloader.gen.a
VBS/Power.worm.gen
X97M/Power.worm.gen
X97M/Powershell.gen
XDPWrapper


Enhanced Detections:
Exploit-CVE2010-3333.j
Exploit-CVE2011-2462
Exploit-CVE2011-3544
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0507
Exploit-CVE2012-1535
Exploit-CVE2012-1723
Exploit-CVE2012-1723.g
Exploit-CVE2012-1723.h
Exploit-CVE2012-1723.i
Exploit-CVE2012-1723.j
Exploit-CVE2012-1723.l
Exploit-CVE2012-1889
Exploit-CVE2012-2539
Exploit-CVE2012-4681.a
Exploit-CVE2012-4792
Exploit-CVE2012-4969
Exploit-CVE2012-5076
Exploit-CVE2013-0074
Exploit-CVE2013-0422
Exploit-CVE2013-0422.a
Exploit-CVE2013-0431
Exploit-CVE2013-0634
Exploit-CVE2013-1347
Exploit-CVE2013-1493
Exploit-CVE2013-1493.a
Exploit-CVE2013-1690
Exploit-CVE2013-2423
Exploit-CVE2013-2423.a
Exploit-CVE2013-2460
Exploit-CVE2013-2465
Exploit-CVE2013-2465.a
Exploit-CVE2013-2471
Exploit-CVE2013-3163
Exploit-CVE2013-3897
Exploit-CVE2013-3918
Exploit-CVE2014-0287
Exploit-CVE2014-0307
Exploit-CVE2014-0322
Exploit-CVE2014-0502
Exploit-CVE2014-0515
Exploit-CVE2014-1761
Exploit-CVE2014-1761!rtf
Exploit-CVE2014-1776
Exploit-CVE2014-1795
Exploit-CVE2014-1815
Exploit-CVE2014-7247
Exploit-lnk
Generic Downloader.z
Generic Exploit
Generic Exploit.f
Generic.ux
Generic.vc
Generic.vf
GenericExploit.d
JS/Blacole-Redirector
JS/Exploit-Angler.a
JS/Exploit-Blacole.aj
JS/Exploit-Blacole.le
JS/Exploit-Blacole.lj
JS/Exploit-CVE2013-2551
JS/Exploit-Nuclearkit.d
JS/Exploit-Sorangekit.c
JS/Exploit.c
SWF/Exploit-Angler
SWF/Exploit-Shellcode
VBS/Power.worm.gen
X97M/Powershell.gen

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1300
Beitrag von: SiLæncer am 19 Januar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1300
Build Date: 19-Jan-2015

Stinger 32bit                 MD5: f92ee8727655d20ed64562cf4a9e0d70
                              SHA1: f5325e7f0f64e647a83a46f968aa0a7024e63d87

Stinger-ePO 32bit             MD5: 5cfa55ef3434e1dab21005d2ec731f3d
                              SHA1: 565596cb897494d4bfe82d969b7d5a5fa8b7b626

Stinger 64bit                 MD5: 6783f43613afff7086d9c083d9b731b7
                              SHA1: 75cb7b7931f31c65e8eeafac7e77cbbbf70ae36f

Stinger-ePO 64bit             MD5: f4582c3e9e316fec17da9299a41667ed
                              SHA1: 287205ebb449b2df8f272b41e3809707aaa5d005

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic.ux
Generic.vc
W32/Autorun.worm.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1303
Beitrag von: SiLæncer am 20 Januar, 2015, 17:00
Release Notes

Build Number: 12.1.0.1303
Build Date: 20-Jan-2015

Stinger 32bit                 MD5: 5e8dce01f7417cdbabb5e0322468c084
                              SHA1: e3cf5900dd73344e3ce0fee425bd08331b7e17b3

Stinger-ePO 32bit             MD5: e8d056422420e32ccc0ef05926817f24
                              SHA1: 6d2e35933242ae03bc5b106855787f5d4b7e6c8d

Stinger 64bit                 MD5: 42bb0f3cbbd9f95c6cf4d1b66b70c3e5
                              SHA1: 09a3827d1b6313be23bee6766243ac51ec84fe36

Stinger-ePO 64bit             MD5: c7f4033f367d61c1ce5590db7b5cafaa
                              SHA1: d63031493b728539d39d74b4a1bad4048dfc0ef3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit-Angler.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1304
Beitrag von: SiLæncer am 21 Januar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1304
Build Date: 21-Jan-2015

Stinger 32bit                 MD5: 6fdb0dd579bd9fb1d3cd3085988b96cc
                              SHA1: 6f385bfaa519180cad164f86eb502183adc5a9fc

Stinger-ePO 32bit             MD5: 2cc3d2dc40c8169efdc9d83b677b406f
                              SHA1: 1dddc6dd2edaa1ab64725c5154ddc4506408c0ce

Stinger 64bit                 MD5: d45a6f3a749c2c05aa11151280a13ba8
                              SHA1: b2a931c4c111caa5b0050f2fa8a79e97f40dbe58

Stinger-ePO 64bit             MD5: 10c6a4075dda2c5d1afb2f4cd5569765
                              SHA1: 21605581762428989eef7319e2a45a7df86ab218

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1306
Beitrag von: SiLæncer am 22 Januar, 2015, 14:00
Release Notes


Build Number: 12.1.0.1306
Build Date: 22-Jan-2015

Stinger 32bit                 MD5: 560cb819a701502841e755800f42ffd6
                              SHA1: 86bb645be907027bce17f4a96800802ff7552d0e

Stinger-ePO 32bit             MD5: 28c51ba03dcd427eb5327368eccf524f
                              SHA1: 947d0312fcac02659355ce8be6e42826a7ac7e91

Stinger 64bit                 MD5: 89cf3c4643f97764c0d44ad6cc19ce54
                              SHA1: a5360436ab8776c220762f17d02bf36bd18ecad5

Stinger-ePO 64bit             MD5: 8b8385ed199127846d77a22a1e7642c7
                              SHA1: 5f9336a6de19147aa3bb0654e9f7da5f1dc7f40f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1307
Beitrag von: SiLæncer am 23 Januar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1307
Build Date: 23-Jan-2015

Stinger 32bit                 MD5: db5e7f2c9cc513fe3ce6dba09068bdab
                              SHA1: 172155db0320771937061518939a0ca618ee9ebe

Stinger-ePO 32bit             MD5: 60025de7b2245758ce7ba6e43bc0f369
                              SHA1: 2db1614c44cfca3800a289a9a7dea94ffcebb0c3

Stinger 64bit                 MD5: c83c96cce522c2e180872bcca0f1ce60
                              SHA1: 0a67dcc17c360882a3b69ea8551bdef3d27762b5

Stinger-ePO 64bit             MD5: 62969beaa071283cfd7ca04150b27363
                              SHA1: a5f91881288a51d95f65eb188d537b7fc69a0171

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-AddLyrics
Adware-BProtect
Adware-BSurf
Adware-BetterInstaller
Adware-BetterSurf
Adware-Bprotect
Adware-Bprotect.a
Adware-Bprotect.b
Adware-Bprotect.c
Adware-DomaIQ
Adware-Eorezo
Adware-Hebogo
Adware-Iffinity
Adware-InstallQ
Adware-MegaSearch
Adware-MixiDJToolbar
Adware-Monetizer
Adware-NewNext
Adware-OutBrowse
Adware-PowerOffer
Adware-SaveShare
Adware-SweetIM
Adware-iBryte
Bat/Autorun.k
Bat/Autorun.worm.aabi
Bat/Autorun.worm.h
Bat/Autorun.worm.ni
Bat/Autorun.worm.zr
Bat/Autorun.worm.zr!vbs
Bat/Autorun.worm.zw
Bat/Mumu.worm
Bojan
BrainInstall
Cleanup
Crossrider
DirectDownminer
DistTrack!sys
Distromatic
DomaIQ
Downloader-BPJ.gen.a
Downloader-FKW
Downloader-FMA
Downloader-FMB
Downloader-FMJ
DriverPack
Encoded Executable
Exploit-DcomRpc
Exploit-DcomRpc.b
Exploit-DcomRpc.dll
Exploit-IFrame.gen.ah
Exploit-IFrame.gen.ak
Exploit-IFrame.gen.am
Exploit-Lsass
Exploit-Lsass.dll
Exploit-MS04-011
Exploit-MS04-011.gen
Exploit-PDF!Blacole.dx
Exploit-SWF!Blacole.dx
Exploit-XMLhttp.d
Exploit-XMLhttp.d.gen
Exploit-XMLhttp.d.gen.b
Exploit-XMLhttpd.d
Exploit-XMLhttpd.gen.c
FakeAlert.dx
FreeKey
GameEnix
GameVance.gen.be
GameVance.gen.bf
Generic Malware.af!ats
Generic Malware.ce!pec
Generic Malware.ev!pec
Generic.Dropped.a
Generic.Miuref.dx
Generic.Upatre.dx
Generic.dam
Generic.gl
Generic.it
Generic.iu
Generic.iv
Generic.iw
Generic.ix
Generic.iy
Generic.iz
Generic.ja
Generic.jb
Generic.jc
Generic.jd
Generic.je
Generic.jf
Generic.jg
Generic.jh
Generic.ji
Generic.jj
Generic.jk
Generic.jl
Generic.jm
Generic.jn
Generic.jo
Generic.jp
Generic.jq
Generic.jr
Generic.js
Generic.jt
Generic.ju
Generic.jv
Generic.jw
Generic.jx
Generic.jy
Generic.jz
Generic.ka
Generic.kb
Generic.kc
Generic.kd
Generic.ke
Generic.kf
Generic.kg
Generic.kh
Generic.ki
Generic.kj
Generic.kk
Generic.kl
Generic.km
Generic.kn
Generic.ko
Generic.kp
Generic.kq
Generic.kr
Generic.ks
Generic.kt
Generic.ku
Generic.kv
Generic.kw
Generic.kx
Generic.ky
Generic.kz
Generic.la
Generic.lb
Generic.lc
Generic.ld
Generic.le
Generic.lf
Generic.lg
Generic.lh
Generic.li
Generic.lm
Generic.ln
Generic.lo
Generic.lp
Generic.lq
Generic.lr
Generic.ls
Generic.lt
Generic.lu
Generic.lv
Generic.lw
Generic.lx
Generic.ly
Generic.lz
Generic.ma
Generic.mb
Generic.mc
Generic.md
Generic.me
Generic.mf
Generic.mg
Generic.mh
Generic.mi
Generic.mj
Generic.mk
Generic.ml
Generic.mm
Generic.mn
Generic.mo
Generic.mp
Generic.mq
Generic.mr
Generic.ms
Generic.mt
Generic.mu
Generic.mv
Generic.mw
Generic.mx
Generic.my
Generic.mz
Generic.na
Generic.nb
Generic.nc
Generic.nd
Generic.ne
Generic.nf
Generic.ng
Generic.nh
Generic.ni
Generic.nj
Generic.nk
Generic.nl
Generic.nm
Generic.nn
Generic.no
Generic.np
Generic.nq
Generic.nr
Generic.ns
Generic.nt
Generic.nu
Generic.nv
Generic.nw
Generic.nx
Generic.ny
Generic.nz
Generic.oa
Generic.ob
Generic.oc
Generic.od
Generic.oe
Generic.of
Generic.og
Generic.oh
Generic.oi
Generic.oj
Generic.ok
Generic.ol
Generic.om
Generic.on
Generic.oo
Generic.op
Generic.oq
Generic.or
Generic.os
Generic.ot
Generic.ou
Generic.ov
Generic.ow
Generic.ox
Generic.oy
Generic.oz
Generic.pa
Generic.pb
Generic.pc
Generic.pd
Generic.pe
Generic.pf
Generic.pg
Generic.ph
Generic.pi
Generic.pj
Generic.pk
Generic.pl
Generic.pm
Generic.pn
Generic.po
Generic.pp
Generic.pq
Generic.pr
Generic.ps
Generic.pt
Generic.pu
Generic.pw
Generic.px
Generic.py
Generic.pz
Generic.qa
Generic.qb
Generic.qc
Generic.qd
Generic.qe
Generic.qf
Generic.qg
Generic.qi
Generic.qj
Generic.qk
Generic.ql
Generic.qm
Generic.qn
Generic.qo
Generic.qp
Generic.qq
Generic.qr
Generic.qs
Generic.qt
Generic.qu
Generic.qv
Generic.qw
Generic.qx
Generic.qy
Generic.qz
Generic.ra
Generic.rb
Generic.rc
Generic.rd
Generic.re
Generic.rf
Generic.rg
Generic.rh
Generic.ri
Generic.rj
Generic.rk
Generic.rl
Generic.rm
Generic.rn
Generic.ro
Generic.rp
Generic.rq
Generic.rr
Generic.rs
Generic.rt
Generic.ru
Generic.rv
Generic.rw
Generic.rx
Generic.ry
Generic.rz
Generic.sa
Generic.sb
Generic.sc
Generic.sd
Generic.se
Generic.sg
Generic.sh
Generic.si
Generic.sj
Generic.sk
Generic.sl
Generic.sm
Generic.sn
Generic.so
Generic.sp
Generic.sq
Generic.sr
Generic.ss
Generic.st
Generic.su
Generic.sv
Generic.sw
Generic.sx
Generic.sy
Generic.sz
Generic.ta
Generic.tb
Generic.tc
Generic.td
Generic.te
Generic.tf
Generic.tg
Generic.th
Generic.ti
Generic.tj
Generic.tk
Generic.tl
Generic.tm
Generic.tn
Generic.to
Generic.tp
Generic.tq
Generic.tr
Generic.ts
Generic.tt
Generic.tu
Generic.tv
Generic.tw
Generic.tx
Generic.ty
Generic.tz
Generic.ua
Generic.ub
Generic.uc
Generic.ud
Generic.ue
Generic.uf
Generic.ug
Generic.uh
Generic.ui
Generic.uj
Generic.uk
Generic.ul
Generic.um
Generic.un
Generic.uo
Generic.up
Generic.uq
Generic.ur
Generic.us
Generic.ut
Generic.uu
Generic.uv
Generic.uw
Generic.ux
Generic.uy
Generic.uz
Generic.vb
Generic.vc
Generic.vd
Generic.ve
Generic.vf
Generic.vg
Generic.vh
HTA/Autorun.worm.gh
HTA/Autorun.worm.gh!lnk
HTool-JSP/WebShell
HTool-JSPRat
HTool-RemoteCmd
HackTool-ZBotBuilder
HideWindow
HideWindow.dll
IRCbot.gen.ah
InstallCore
InstallMonster
Installrex.dr
Ividi
Iwin
JS/Autorun.worm.aabn
JS/Autorun.worm.ci
JS/Blacole.dx
JS/Downloader-AUE
JS/Downloader-FCV
JS/IFrame.gen
JS/IFrame.gen.a
JS/IFrame.gen.h
JS/Iframe.gen
JS/PornPopup
JS/Redirector.ad
JS/Redirector.af
JS/Redirector.an
JS/Redirector.c
JS/Wonka
JV/Blacole.dx
Joke-ArchSMS.f
Katusha
Keylog-FAE
Keylog-SFY.dr
Linkun
Luckyleap
Maxiget
Mplug.gen.a
OSX/Baoba
PUP-FGB
PUP-FGC
PUP-FGE
PWCrack-PWDump
PWCrack-SQLRemote
PWS-Zbot.dx
PWS-Zbot.dx!rar
PWS-Zbot.dx!zip
Packsu
PowerPack
Ransom-FAC!lnk
Ransom-FAD
Ransom-FAE
Ransom-FAF
Ransom.dx
Somoto-BetterInstaller
Spyware-Nucleus
Spyware-RemoteSpy
Spyware-UltraKeyboard
Suspicious Keygen!rar
Tool-FaceHack
Tool-NetCat
Tool-ProcKill
Tool-VPassDecode
Toolbar-Browser
Toolbar-Inbox
Trojan-SkyHook
UltraDownload
Ultrarchive
Upatre.dx!zip
VBS/Autorun.bj
VBS/Autorun.worm!zip
VBS/Autorun.worm.aaay
VBS/Autorun.worm.aaaz
VBS/Autorun.worm.aaib
VBS/Autorun.worm.aaic
VBS/Autorun.worm.aau
VBS/Autorun.worm.aav
VBS/Autorun.worm.aaw
VBS/Autorun.worm.aax
VBS/Autorun.worm.au
VBS/Autorun.worm.ay
VBS/Autorun.worm.bdg
VBS/Autorun.worm.bfo
VBS/Autorun.worm.bgb
VBS/Autorun.worm.bgc
VBS/Autorun.worm.bi
VBS/Autorun.worm.bj
VBS/Autorun.worm.bs
VBS/Autorun.worm.by
VBS/Autorun.worm.ca
VBS/Autorun.worm.cy
VBS/Autorun.worm.dm
VBS/Autorun.worm.dn
VBS/Autorun.worm.dn!atr
VBS/Autorun.worm.dn!txt
VBS/Autorun.worm.dv
VBS/Autorun.worm.dz
VBS/Autorun.worm.en
VBS/Autorun.worm.ew
VBS/Autorun.worm.fu
VBS/Autorun.worm.fz
VBS/Autorun.worm.ga
VBS/Autorun.worm.gb
VBS/Autorun.worm.gc
VBS/Autorun.worm.gd
VBS/Autorun.worm.ge
VBS/Autorun.worm.gf
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
VBS/Autorun.worm.k!bat
VBS/Autorun.worm.k!lnk
VBS/Autorun.worm.k!reg
VBS/Autorun.worm.ni
VBS/Autorun.worm.zd
VBS/Autorun.worm.ze
VBS/Autorun.worm.zl
VBS/Autorun.worm.zn
VBS/Autorun.worm.zo
VBS/Autorun.worm.zo!lnk
VBS/Autorun.worm.zs
VBS/Autorun.worm.zy
VBS/Autorun.worm.zz
VBS/IE-Title
W32/Anig.worm
W32/Anig.worm.dll
W32/Autorun
W32/Autorun.Worm.aaeh
W32/Autorun.Worm.aaeq
W32/Autorun.fo
W32/Autorun.worm
W32/Autorun.worm!inf
W32/Autorun.worm!ini
W32/Autorun.worm!vbd
W32/Autorun.worm.a
W32/Autorun.worm.aa
W32/Autorun.worm.aaa
W32/Autorun.worm.aaab
W32/Autorun.worm.aaac
W32/Autorun.worm.aaad
W32/Autorun.worm.aaae
W32/Autorun.worm.aaaf
W32/Autorun.worm.aaag
W32/Autorun.worm.aaah
W32/Autorun.worm.aaai
W32/Autorun.worm.aaai!lnk
W32/Autorun.worm.aaaj
W32/Autorun.worm.aaak
W32/Autorun.worm.aaal
W32/Autorun.worm.aaam
W32/Autorun.worm.aaan
W32/Autorun.worm.aaao
W32/Autorun.worm.aaap
W32/Autorun.worm.aaaq
W32/Autorun.worm.aaar
W32/Autorun.worm.aaas
W32/Autorun.worm.aaat
W32/Autorun.worm.aaau
W32/Autorun.worm.aaav
W32/Autorun.worm.aaaw
W32/Autorun.worm.aaaz
W32/Autorun.worm.aab
W32/Autorun.worm.aaba
W32/Autorun.worm.aabb
W32/Autorun.worm.aabc
W32/Autorun.worm.aabd
W32/Autorun.worm.aabe
W32/Autorun.worm.aabf
W32/Autorun.worm.aabg
W32/Autorun.worm.aabh
W32/Autorun.worm.aabi
W32/Autorun.worm.aabj
W32/Autorun.worm.aabk
W32/Autorun.worm.aabl
W32/Autorun.worm.aabl!inf
W32/Autorun.worm.aabl!lnk
W32/Autorun.worm.aabm
W32/Autorun.worm.aabm!bat
W32/Autorun.worm.aabm!reg
W32/Autorun.worm.aabo
W32/Autorun.worm.aabp
W32/Autorun.worm.aabq
W32/Autorun.worm.aabr
W32/Autorun.worm.aabs
W32/Autorun.worm.aabt
W32/Autorun.worm.aabu
W32/Autorun.worm.aabv
W32/Autorun.worm.aabw
W32/Autorun.worm.aaby
W32/Autorun.worm.aabz
W32/Autorun.worm.aac
W32/Autorun.worm.aaca
W32/Autorun.worm.aacb
W32/Autorun.worm.aacc
W32/Autorun.worm.aacd
W32/Autorun.worm.aace
W32/Autorun.worm.aacf
W32/Autorun.worm.aacg
W32/Autorun.worm.aach
W32/Autorun.worm.aaci
W32/Autorun.worm.aacj
W32/Autorun.worm.aack
W32/Autorun.worm.aacl
W32/Autorun.worm.aacm
W32/Autorun.worm.aacn
W32/Autorun.worm.aaco
W32/Autorun.worm.aacq
W32/Autorun.worm.aacr
W32/Autorun.worm.aacs
W32/Autorun.worm.aacz
W32/Autorun.worm.aad
W32/Autorun.worm.aae
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaem
W32/Autorun.worm.aaen
W32/Autorun.worm.aaeo
W32/Autorun.worm.aaep
W32/Autorun.worm.aaer
W32/Autorun.worm.aaet
W32/Autorun.worm.aaet!lnk
W32/Autorun.worm.aaf
W32/Autorun.worm.aag
W32/Autorun.worm.aah
W32/Autorun.worm.aai
W32/Autorun.worm.aaj
W32/Autorun.worm.aaj!inf
W32/Autorun.worm.aak
W32/Autorun.worm.aal
W32/Autorun.worm.aam
W32/Autorun.worm.aan
W32/Autorun.worm.aao
W32/Autorun.worm.aap
W32/Autorun.worm.aaq
W32/Autorun.worm.aar
W32/Autorun.worm.aas
W32/Autorun.worm.aat
W32/Autorun.worm.aau
W32/Autorun.worm.aau!env
W32/Autorun.worm.aaw
W32/Autorun.worm.aax
W32/Autorun.worm.aay
W32/Autorun.worm.aaz
W32/Autorun.worm.ab
W32/Autorun.worm.aba
W32/Autorun.worm.abb
W32/Autorun.worm.ac
W32/Autorun.worm.ad
W32/Autorun.worm.ae
W32/Autorun.worm.af
W32/Autorun.worm.ag
W32/Autorun.worm.ai
W32/Autorun.worm.aj
W32/Autorun.worm.ak
W32/Autorun.worm.al
W32/Autorun.worm.am
W32/Autorun.worm.an
W32/Autorun.worm.ao
W32/Autorun.worm.ap
W32/Autorun.worm.aq
W32/Autorun.worm.ar
W32/Autorun.worm.as
W32/Autorun.worm.at
W32/Autorun.worm.av
W32/Autorun.worm.aw
W32/Autorun.worm.ax
W32/Autorun.worm.az
W32/Autorun.worm.b
W32/Autorun.worm.b.cfg
W32/Autorun.worm.ba
W32/Autorun.worm.bb
W32/Autorun.worm.bba
W32/Autorun.worm.bbb
W32/Autorun.worm.bbc
W32/Autorun.worm.bbd
W32/Autorun.worm.bbe
W32/Autorun.worm.bbf
W32/Autorun.worm.bbg
W32/Autorun.worm.bbh
W32/Autorun.worm.bbh!bat
W32/Autorun.worm.bbh!job
W32/Autorun.worm.bbi
W32/Autorun.worm.bbj
W32/Autorun.worm.bbk
W32/Autorun.worm.bbl
W32/Autorun.worm.bbm
W32/Autorun.worm.bbn
W32/Autorun.worm.bbo
W32/Autorun.worm.bbp
W32/Autorun.worm.bbq
W32/Autorun.worm.bbr
W32/Autorun.worm.bbs
W32/Autorun.worm.bbt
W32/Autorun.worm.bbu
W32/Autorun.worm.bbv
W32/Autorun.worm.bbw
W32/Autorun.worm.bbx
W32/Autorun.worm.bby
W32/Autorun.worm.bbz
W32/Autorun.worm.bc
W32/Autorun.worm.bca
W32/Autorun.worm.bcb
W32/Autorun.worm.bcc
W32/Autorun.worm.bcd
W32/Autorun.worm.bce
W32/Autorun.worm.bcf
W32/Autorun.worm.bcg
W32/Autorun.worm.bch
W32/Autorun.worm.bci
W32/Autorun.worm.bcj
W32/Autorun.worm.bck
W32/Autorun.worm.bcl
W32/Autorun.worm.bcm
W32/Autorun.worm.bcn
W32/Autorun.worm.bco
W32/Autorun.worm.bcp
W32/Autorun.worm.bcq
W32/Autorun.worm.bcr
W32/Autorun.worm.bcs
W32/Autorun.worm.bct!inf
W32/Autorun.worm.bcu!inf
W32/Autorun.worm.bcv
W32/Autorun.worm.bcw
W32/Autorun.worm.bcx
W32/Autorun.worm.bcy
W32/Autorun.worm.bcz
W32/Autorun.worm.bd
W32/Autorun.worm.bda
W32/Autorun.worm.bdb
W32/Autorun.worm.bdc!vbs
W32/Autorun.worm.bdd
W32/Autorun.worm.bde
W32/Autorun.worm.bdf
W32/Autorun.worm.bdh!atr
W32/Autorun.worm.bdi
W32/Autorun.worm.bdj
W32/Autorun.worm.bdk
W32/Autorun.worm.bdl
W32/Autorun.worm.bdm!atr
W32/Autorun.worm.bdn
W32/Autorun.worm.bdo
W32/Autorun.worm.bdp
W32/Autorun.worm.bdq
W32/Autorun.worm.bdq!atr
W32/Autorun.worm.bdq!au3
W32/Autorun.worm.bdr
W32/Autorun.worm.bds
W32/Autorun.worm.bdt
W32/Autorun.worm.bdu
W32/Autorun.worm.bdv
W32/Autorun.worm.bdw
W32/Autorun.worm.bdx
W32/Autorun.worm.bdy
W32/Autorun.worm.bdz
W32/Autorun.worm.be
W32/Autorun.worm.bea
W32/Autorun.worm.beb
W32/Autorun.worm.bec
W32/Autorun.worm.bed
W32/Autorun.worm.bee
W32/Autorun.worm.bef
W32/Autorun.worm.beg
W32/Autorun.worm.beh
W32/Autorun.worm.bei
W32/Autorun.worm.bej
W32/Autorun.worm.bek
W32/Autorun.worm.bel
W32/Autorun.worm.bem
W32/Autorun.worm.ben
W32/Autorun.worm.beo
W32/Autorun.worm.bep
W32/Autorun.worm.bep!bat
W32/Autorun.worm.beq
W32/Autorun.worm.ber
W32/Autorun.worm.bes
W32/Autorun.worm.bet
W32/Autorun.worm.beu
W32/Autorun.worm.bev
W32/Autorun.worm.bew
W32/Autorun.worm.bex
W32/Autorun.worm.bey
W32/Autorun.worm.bez!atr
W32/Autorun.worm.bf
W32/Autorun.worm.bfa
W32/Autorun.worm.bfb
W32/Autorun.worm.bfc
W32/Autorun.worm.bfd
W32/Autorun.worm.bfe
W32/Autorun.worm.bff
W32/Autorun.worm.bfg
W32/Autorun.worm.bfh
W32/Autorun.worm.bfi
W32/Autorun.worm.bfj
W32/Autorun.worm.bfk
W32/Autorun.worm.bfl
W32/Autorun.worm.bfm
W32/Autorun.worm.bfn
W32/Autorun.worm.bfp
W32/Autorun.worm.bfq
W32/Autorun.worm.bfr
W32/Autorun.worm.bfs
W32/Autorun.worm.bft
W32/Autorun.worm.bfu
W32/Autorun.worm.bfv
W32/Autorun.worm.bfw
W32/Autorun.worm.bfx
W32/Autorun.worm.bfy
W32/Autorun.worm.bfz
W32/Autorun.worm.bg
W32/Autorun.worm.bga
W32/Autorun.worm.bgc
W32/Autorun.worm.bgd
W32/Autorun.worm.bge
W32/Autorun.worm.bgf
W32/Autorun.worm.bgg
W32/Autorun.worm.bgh
W32/Autorun.worm.bgi
W32/Autorun.worm.bgj
W32/Autorun.worm.bgk
W32/Autorun.worm.bgl
W32/Autorun.worm.bh
W32/Autorun.worm.bk
W32/Autorun.worm.bl
W32/Autorun.worm.bm
W32/Autorun.worm.bn
W32/Autorun.worm.bo
W32/Autorun.worm.bp
W32/Autorun.worm.bp!reg
W32/Autorun.worm.bq
W32/Autorun.worm.br
W32/Autorun.worm.bt
W32/Autorun.worm.bw
W32/Autorun.worm.bx
W32/Autorun.worm.bx!atr
W32/Autorun.worm.bx!inf
W32/Autorun.worm.bx.gen
W32/Autorun.worm.by
W32/Autorun.worm.by!env
W32/Autorun.worm.bz
W32/Autorun.worm.c
W32/Autorun.worm.c!lnk
W32/Autorun.worm.cb
W32/Autorun.worm.cb.dr
W32/Autorun.worm.cc
W32/Autorun.worm.cd
W32/Autorun.worm.ce
W32/Autorun.worm.cf
W32/Autorun.worm.cg
W32/Autorun.worm.ch
W32/Autorun.worm.cj
W32/Autorun.worm.ck
W32/Autorun.worm.cm
W32/Autorun.worm.cn
W32/Autorun.worm.co
W32/Autorun.worm.cp
W32/Autorun.worm.cp!bat
W32/Autorun.worm.cq
W32/Autorun.worm.cr
W32/Autorun.worm.cs
W32/Autorun.worm.cs!ini
W32/Autorun.worm.ct
W32/Autorun.worm.cu
W32/Autorun.worm.cv
W32/Autorun.worm.cw
W32/Autorun.worm.cx
W32/Autorun.worm.cz
W32/Autorun.worm.d
W32/Autorun.worm.da
W32/Autorun.worm.db
W32/Autorun.worm.dc
W32/Autorun.worm.dd
W32/Autorun.worm.dd!inf
W32/Autorun.worm.de
W32/Autorun.worm.df
W32/Autorun.worm.dg
W32/Autorun.worm.dh
W32/Autorun.worm.di
W32/Autorun.worm.dj
W32/Autorun.worm.dk
W32/Autorun.worm.dl
W32/Autorun.worm.dn
W32/Autorun.worm.do
W32/Autorun.worm.dp
W32/Autorun.worm.dp!lnk
W32/Autorun.worm.dq
W32/Autorun.worm.ds
W32/Autorun.worm.dt
W32/Autorun.worm.du
W32/Autorun.worm.dw
W32/Autorun.worm.dx
W32/Autorun.worm.dy
W32/Autorun.worm.e
W32/Autorun.worm.ea
W32/Autorun.worm.eb
W32/Autorun.worm.ec
W32/Autorun.worm.ed
W32/Autorun.worm.ef
W32/Autorun.worm.eg
W32/Autorun.worm.ei
W32/Autorun.worm.ej
W32/Autorun.worm.ek
W32/Autorun.worm.el
W32/Autorun.worm.em
W32/Autorun.worm.eo
W32/Autorun.worm.ep
W32/Autorun.worm.eq
W32/Autorun.worm.er
W32/Autorun.worm.es
W32/Autorun.worm.et
W32/Autorun.worm.eu
W32/Autorun.worm.eu!bat
W32/Autorun.worm.eu!lnk
W32/Autorun.worm.ev
W32/Autorun.worm.ex
W32/Autorun.worm.ey
W32/Autorun.worm.ez
W32/Autorun.worm.f
W32/Autorun.worm.fa
W32/Autorun.worm.fb
W32/Autorun.worm.fc
W32/Autorun.worm.fc!bat
W32/Autorun.worm.fd
W32/Autorun.worm.fe
W32/Autorun.worm.ff
W32/Autorun.worm.fg
W32/Autorun.worm.fh
W32/Autorun.worm.fi
W32/Autorun.worm.fj
W32/Autorun.worm.fk
W32/Autorun.worm.fl
W32/Autorun.worm.fm
W32/Autorun.worm.fn
W32/Autorun.worm.fp
W32/Autorun.worm.fq
W32/Autorun.worm.fr
W32/Autorun.worm.fs
W32/Autorun.worm.ft
W32/Autorun.worm.fu
W32/Autorun.worm.fv
W32/Autorun.worm.fw
W32/Autorun.worm.fx
W32/Autorun.worm.fy
W32/Autorun.worm.fz
W32/Autorun.worm.g
W32/Autorun.worm.ga
W32/Autorun.worm.gb
W32/Autorun.worm.gc
W32/Autorun.worm.gd
W32/Autorun.worm.ge
W32/Autorun.worm.gen!job
W32/Autorun.worm.gen.cl
W32/Autorun.worm.gen.za
W32/Autorun.worm.gen.zb
W32/Autorun.worm.gf
W32/Autorun.worm.gg
W32/Autorun.worm.gi
W32/Autorun.worm.gj
W32/Autorun.worm.gk
W32/Autorun.worm.gl
W32/Autorun.worm.gm
W32/Autorun.worm.gn
W32/Autorun.worm.go
W32/Autorun.worm.gp
W32/Autorun.worm.gq
W32/Autorun.worm.gr
W32/Autorun.worm.gs
W32/Autorun.worm.gt
W32/Autorun.worm.gu
W32/Autorun.worm.gv
W32/Autorun.worm.gw
W32/Autorun.worm.gx
W32/Autorun.worm.gy
W32/Autorun.worm.h
W32/Autorun.worm.h!env
W32/Autorun.worm.h!lnk
W32/Autorun.worm.hm
W32/Autorun.worm.i
W32/Autorun.worm.j
W32/Autorun.worm.k
W32/Autorun.worm.l
W32/Autorun.worm.m
W32/Autorun.worm.n
W32/Autorun.worm.o
W32/Autorun.worm.p
W32/Autorun.worm.q
W32/Autorun.worm.r
W32/Autorun.worm.remmants
W32/Autorun.worm.s
W32/Autorun.worm.t
W32/Autorun.worm.u
W32/Autorun.worm.v
W32/Autorun.worm.v!bat
W32/Autorun.worm.w
W32/Autorun.worm.x
W32/Autorun.worm.y
W32/Autorun.worm.z
W32/Autorun.worm.zc
W32/Autorun.worm.zf
W32/Autorun.worm.zf.gen
W32/Autorun.worm.zg
W32/Autorun.worm.zi
W32/Autorun.worm.zj
W32/Autorun.worm.zk
W32/Autorun.worm.zm
W32/Autorun.worm.zp
W32/Autorun.worm.zq
W32/Autorun.worm.zs
W32/Autorun.worm.zt
W32/Autorun.worm.zu
W32/Autorun.worm.zu.dr
W32/Autorun.worm.zv
W32/Autorun.worm.zw
W32/Autorun.worm.zw!inf
W32/Autorun.worm.zx
W32/Autorun.worm.zz
W32/Autorun.worm.zza
W32/Autorun.worm.zzb
W32/Autorun.worm.zzc
W32/Autorun.worm.zzd
W32/Autorun.worm.zze
W32/Autorun.worm.zze!bat
W32/Autorun.worm.zze.dr
W32/Autorun.worm.zzf
W32/Autorun.worm.zzg
W32/Autorun.worm.zzh
W32/Autorun.worm.zzi
W32/Autorun.worm.zzj
W32/Autorun.worm.zzk
W32/Autorun.worm.zzl
W32/Autorun.worm.zzm
W32/Autorun.worm.zzn
W32/Autorun.worm.zzo
W32/Autorun.worm.zzp
W32/Autorun.worm.zzq
W32/Autorun.worm.zzr
W32/Autorun.worm.zzs
W32/Autorun.worm.zzt
W32/Autorun.worm.zzu
W32/Autorun.worm.zzv
W32/Autorun.worm.zzw
W32/Autorun.worm.zzx
W32/Autorun.worm.zzz
W32/Bagle
W32/Bagle!eml.gen
W32/Bagle!pwdzip
W32/Bagle.ad!src
W32/Bagle.dldr
W32/Bagle.dll.dr
W32/Bagle.eml
W32/Bagle.fb!pwdzip
W32/Bagle.fc!pwdzip
W32/Bagle.fd!pwdzip
W32/Bagle.fe!pwdzip
W32/Bagle.fm.dldr
W32/Bagle.gen
W32/Bagle.gen@MM
W32/Bagle@MM!cpl
W32/Blaster.worm
W32/Blaster.worm.k
W32/Bropia.worm
W32/Bugbear
W32/Bugbear.a.dam
W32/Bugbear.b!data
W32/Bugbear.b.dam
W32/Bugbear.gen@MM
W32/Bugbear.h@MM
W32/Bugbear@MM
W32/Conficker.sys
W32/Conficker.worm
W32/Conficker.worm!inf
W32/Conficker.worm!job
W32/Conficker.worm.dr
W32/Conficker.worm.gen.a
W32/Conficker.worm.gen.b
W32/Conficker.worm.gen.c
W32/Conficker.worm.gen.d
W32/Conficker.worm.gen.e
W32/Deborm.worm.ah
W32/Deborm.worm.gen
W32/Doomjuice.worm
W32/Dumaru
W32/Dumaru.ad@MM
W32/Dumaru.al.dll
W32/Dumaru.dll
W32/Dumaru.eml
W32/Dumaru.gen
W32/Dumaru.gen@MM
W32/Dumaru.w.gen
W32/Elkern.cav
W32/Elkern.cav.c
W32/Elkern.cav.c.dam
W32/Expiro.gen.o
W32/Expiro.gen.p
W32/Expiro.gen.r
W32/Expiro.gen.ra
W32/Fizzer
W32/Fizzer.dll
W32/Fujacks!htm
W32/FunLove
W32/FunLove.apd
W32/FunLove.dam
W32/Gaobot.worm
W32/Generic.worm!irc
W32/Generic.worm.aa
W32/Generic.worm.ab
W32/Generic.worm.ac
W32/Generic.worm.ad
W32/Generic.worm.ae
W32/Generic.worm.af
W32/Generic.worm.ag
W32/Generic.worm.h
W32/Generic.worm.i
W32/Generic.worm.j
W32/Generic.x
W32/Generic.y
W32/Generic.z
W32/Harwig.worm
W32/IRCBot
W32/IRCBot.worm
W32/IRCBot.worm.gen.ai
W32/IRCbot.gen.aa
W32/IRCbot.gen.ab
W32/IRCbot.gen.ac
W32/IRCbot.gen.ad
W32/IRCbot.gen.ae
W32/IRCbot.gen.af
W32/IRCbot.gen.ai
W32/IRCbot.gen.aj
W32/IRCbot.worm
W32/IRCbot.worm.dll
W32/IRCbot.worm.gen.aj
W32/IRCbot.worm.gen.al
W32/IRCbot.worm.gen.am
W32/IRCbot.worm.gen.an
W32/Katusha
W32/Klez
W32/Klez.dam
W32/Klez.eml
W32/Klez.gen.b@MM
W32/Klez.rar
W32/Koobface.worm
W32/Koobface.worm!env
W32/Koobface.worm!env.b
W32/Koobface.worm!env.c
W32/Koobface.worm!env.d
W32/Koobface.worm.as
W32/Koobface.worm.dl
W32/Koobface.worm.gen
W32/Koobface.worm.gen!dll
W32/Koobface.worm.gen.aa
W32/Koobface.worm.gen.ab
W32/Koobface.worm.gen.ac
W32/Koobface.worm.gen.ad
W32/Koobface.worm.gen.ae
W32/Koobface.worm.gen.af
W32/Koobface.worm.gen.ag
W32/Koobface.worm.gen.ah
W32/Koobface.worm.gen.ai
W32/Koobface.worm.gen.aj
W32/Koobface.worm.gen.ak
W32/Koobface.worm.gen.al
W32/Koobface.worm.gen.am
W32/Koobface.worm.gen.an
W32/Koobface.worm.gen.ao
W32/Koobface.worm.gen.ap
W32/Koobface.worm.gen.aq
W32/Koobface.worm.gen.at
W32/Koobface.worm.gen.au
W32/Koobface.worm.gen.av
W32/Koobface.worm.gen.aw
W32/Koobface.worm.gen.aw!dll
W32/Koobface.worm.gen.aw!sys
W32/Koobface.worm.gen.ax!dll
W32/Koobface.worm.gen.ax!sys
W32/Koobface.worm.gen.ay!sys
W32/Koobface.worm.gen.az!dll
W32/Koobface.worm.gen.az!sys
W32/Koobface.worm.gen.b
W32/Koobface.worm.gen.ba
W32/Koobface.worm.gen.bb!sys
W32/Koobface.worm.gen.bc
W32/Koobface.worm.gen.bd
W32/Koobface.worm.gen.be
W32/Koobface.worm.gen.be.dr
W32/Koobface.worm.gen.bf
W32/Koobface.worm.gen.bg
W32/Koobface.worm.gen.bh
W32/Koobface.worm.gen.bi
W32/Koobface.worm.gen.bj
W32/Koobface.worm.gen.bk
W32/Koobface.worm.gen.bl
W32/Koobface.worm.gen.c
W32/Koobface.worm.gen.d
W32/Koobface.worm.gen.e
W32/Koobface.worm.gen.f
W32/Koobface.worm.gen.g
W32/Koobface.worm.gen.h
W32/Koobface.worm.gen.i
W32/Koobface.worm.gen.j
W32/Koobface.worm.gen.k
W32/Koobface.worm.gen.l
W32/Koobface.worm.gen.m
W32/Koobface.worm.gen.n
W32/Koobface.worm.gen.o
W32/Koobface.worm.gen.p
W32/Koobface.worm.gen.q
W32/Koobface.worm.gen.r
W32/Koobface.worm.gen.s
W32/Koobface.worm.gen.t
W32/Koobface.worm.gen.u
W32/Koobface.worm.gen.v
W32/Koobface.worm.gen.w
W32/Koobface.worm.gen.x
W32/Koobface.worm.gen.y
W32/Koobface.worm.gen.z
W32/Koobface.worm.gen.z2
W32/Korgo.worm
W32/Korgo.worm.ak
W32/Lirva
W32/Lirva.c.htm
W32/Lirva.eml
W32/Lirva.gen@MM
W32/Lirva.htm
W32/Lirva.txt
W32/Lovgate
W32/Lovgate.dam
W32/Mimail
W32/Mimail.c@MM
W32/Mimail.i!data
W32/MoFei.worm
W32/MoFei.worm.dr
W32/Morto
W32/Morto!dat
W32/Morto.a
W32/Morto.dll
W32/Morto.dll.a
W32/Morto.dll.b
W32/Morto.dll.c
W32/Morto.dll.d
W32/Morto.dll.e
W32/Mumu.b.worm
W32/MyWife
W32/MyWife.dll
W32/MyWife@MM
W32/Mydoom
W32/Mydoom!bat
W32/Mydoom!ftp
W32/Mydoom.b!hosts
W32/Mydoom.dam
W32/Mydoom.t.dll
W32/Mytob
W32/Mytob.gen@MM
W32/Mytob.worm
W32/Nachi!tftpd
W32/Nachi.worm
W32/Netsky
W32/Netsky.af@MM
W32/Nimda
W32/Nimda.dam
W32/Nimda.eml
W32/Nimda.gen@MM
W32/Nimda.htm
W32/Nuwar.dam
W32/Nuwar.gen.a@mm
W32/Nuwar.gen.b@mm
W32/Nuwar.sys
W32/Nuwar@MM
W32/Nuwar@MM!rar
W32/Nuwar@mm
W32/Pate
W32/Pate!dam
W32/Pate!remnants
W32/Pate.dam
W32/Pate.dr
W32/Pift
W32/Pift.dr
W32/Polip
W32/Polybot
W32/Polybot.bat
W32/Ramnit.e
W32/Rimecud
W32/Rimecud!env.a
W32/Rimecud!env.b
W32/Rimecud!env.c
W32/Rimecud!env.d
W32/Rimecud!env.e
W32/Rimecud!inf
W32/Rimecud.gen.aa
W32/Rimecud.gen.ac
W32/Rimecud.gen.ad
W32/Rimecud.gen.ae
W32/Rimecud.gen.af
W32/Rimecud.gen.ag
W32/Rimecud.gen.ah
W32/Rimecud.gen.ai
W32/Rimecud.gen.aj
W32/Rimecud.gen.ak
W32/Rimecud.gen.al
W32/Rimecud.gen.am
W32/Rimecud.gen.an
W32/Rimecud.gen.ao
W32/Rimecud.gen.ap
W32/Rimecud.gen.aq
W32/Rimecud.gen.ar
W32/Rimecud.gen.as
W32/Rimecud.gen.at
W32/Rimecud.gen.au
W32/Rimecud.gen.av
W32/Rimecud.gen.aw
W32/Rimecud.gen.ax
W32/Rimecud.gen.ay
W32/Rimecud.gen.ba
W32/Rimecud.gen.bb
W32/Rimecud.gen.bc
W32/Rimecud.gen.bd
W32/Rimecud.gen.be
W32/Rimecud.gen.bf
W32/Rimecud.gen.bg
W32/Rimecud.gen.bh
W32/Rimecud.gen.bi
W32/Rimecud.gen.bj
W32/Rimecud.gen.bk
W32/Rimecud.gen.bl
W32/Rimecud.gen.bm
W32/Rimecud.gen.bn
W32/Rimecud.gen.bo
W32/Rimecud.gen.bp
W32/Rimecud.gen.bq
W32/Rimecud.gen.br
W32/Rimecud.gen.bs
W32/Rimecud.gen.bt
W32/Rimecud.gen.bu
W32/Rimecud.gen.bv
W32/Rimecud.gen.bw
W32/Rimecud.gen.bx
W32/Rimecud.gen.by
W32/Rimecud.gen.bz
W32/Rimecud.gen.c
W32/Rimecud.gen.ca
W32/Rimecud.gen.cb
W32/Rimecud.gen.cc
W32/Rimecud.gen.cd
W32/Rimecud.gen.ce
W32/Rimecud.gen.cf
W32/Rimecud.gen.cg
W32/Rimecud.gen.ch
W32/Rimecud.gen.ci
W32/Rimecud.gen.cj
W32/Rimecud.gen.ck
W32/Rimecud.gen.cl
W32/Rimecud.gen.cm
W32/Rimecud.gen.cn
W32/Rimecud.gen.co
W32/Rimecud.gen.cp
W32/Rimecud.gen.cq
W32/Rimecud.gen.cr
W32/Rimecud.gen.cs
W32/Rimecud.gen.ct
W32/Rimecud.gen.cu
W32/Rimecud.gen.cv
W32/Rimecud.gen.cw
W32/Rimecud.gen.cx
W32/Rimecud.gen.cy
W32/Rimecud.gen.cz
W32/Rimecud.gen.d
W32/Rimecud.gen.da
W32/Rimecud.gen.db
W32/Rimecud.gen.dc
W32/Rimecud.gen.dd
W32/Rimecud.gen.de
W32/Rimecud.gen.df
W32/Rimecud.gen.dg
W32/Rimecud.gen.dh
W32/Rimecud.gen.di
W32/Rimecud.gen.dj
W32/Rimecud.gen.dk
W32/Rimecud.gen.dl
W32/Rimecud.gen.dm
W32/Rimecud.gen.dn
W32/Rimecud.gen.do
W32/Rimecud.gen.dp
W32/Rimecud.gen.dq
W32/Rimecud.gen.e
W32/Rimecud.gen.f
W32/Rimecud.gen.g
W32/Rimecud.gen.h
W32/Rimecud.gen.i
W32/Rimecud.gen.j
W32/Rimecud.gen.k
W32/Rimecud.gen.l
W32/Rimecud.gen.m
W32/Rimecud.gen.n
W32/Rimecud.gen.o
W32/Rimecud.gen.p
W32/Rimecud.gen.q
W32/Rimecud.gen.r
W32/Rimecud.gen.s
W32/Rimecud.gen.t
W32/Rimecud.gen.u
W32/Rimecud.gen.v
W32/Rimecud.gen.w
W32/Rimecud.gen.x
W32/Rimecud.gen.y
W32/Rimecud.gen.z
W32/Rimecud.worm.gen.bd
W32/Sality
W32/Sality.dr
W32/Sasser.worm
W32/Sasser.worm!ftp
W32/Sdbot
W32/Sdbot!irc
W32/Sdbot.bat
W32/Sdbot.cli
W32/Sdbot.dll
W32/Sdbot.dr
W32/Sdbot.worm
W32/Sdbot.worm!ftp
W32/Sdbot.worm.bat.b
W32/Sdbot.worm.dr
W32/Sdbot.worm.gen
W32/Sdbot.worm.gen.a
W32/Sdbot.worm.gen.b
W32/Sdbot.worm.gen.c
W32/Sdbot.worm.gen.d
W32/Sdbot.worm.gen.e
W32/Sdbot.worm.gen.q
W32/Sober
W32/Sober!data
W32/Sober.dam
W32/Sober.eml
W32/Sober.f.dam
W32/Sober.g.dam
W32/Sober.q!spam
W32/Sober.r.dr
W32/Sober.r@MM
W32/Sobig
W32/Sobig.dam
W32/Sobig.eml
W32/Sobig.f.dam
W32/Sobig.gen@MM
W32/Spybot.worm
W32/Spybot.worm.gen.t
W32/Swen
W32/Swen@MM
W32/VirRansom
W32/VirRansom.a
W32/Virut
W32/Virut!htm
W32/Virut!rtf
W32/Virut-cavity-elim
W32/Virut-elim
W32/Virut.gen
W32/Virut.gen.A
W32/Virut.j!dam
W32/Virut.n
W32/Virut.n!inf
W32/Virut.o
W32/Virut.rem
W32/Virut.rem.D
W32/Virut.rem.E
W32/Virut.rem.F
W32/Virut.rem.G
W32/Virut.rem.H
W32/Virut.rem.I
W32/Virut.rem.K
W32/Virut.rem.L
W32/Virut.rem.M
W32/Vulcanbot
W32/Winemmem
W32/XDoc
W32/XDocCrypt
W32/XDocCrypt!Susp
W32/XDocCrypt!rem
W32/XDocCrypt.a
W32/XDocCrypt.a!lnk
W32/XDocCrypt.a!rem
W32/XDocCrypt.a.dr
W32/XDocCrypt.b
W32/XDocCrypt.b.dr
W32/XDocCrypt.c
W32/XDocCrypt.d
W32/Xpaj.b
W32/Xpaj.c
W32/Xpaj.dr
W32/Xpaj.dr.a
W32/Xpaj.dr.b
W32/Yaha.eml
W32/Yaha.gen@MM
W32/Yaha.y@MM
W32/Yaha@MM
W32/Zafi
W32/Zafi.b.dam
W32/Zindos.worm
W32/Zotob.worm
W32/Zotob.worm!hosts
W64/Expiro
W64/Expiro.a
W64/Expiro.b
W64/Expiro.ba
W64/Expiro.bb
WebexpEnhanced
ransom.dx
with fishy extension
~T-SUS-BT
~T-SUS-BU
~T-SUS-BV


Enhanced Detections:
Adware-BetterSurf
Adware-Bprotect
Adware-DomaIQ
Adware-OutBrowse
Bat/Autorun.worm.aabi
Bat/Autorun.worm.ni
Bat/Autorun.worm.zw
Crossrider
Exploit-CVE2013-1493
Exploit-DcomRpc
Exploit-Lsass
Exploit-XMLhttp.d
Exploit-XMLhttp.d.gen
Exploit-XMLhttpd.d
FakeAlert.dx
Generic.dam
Generic.dx
Generic.oh
Generic.on
Generic.ow
Generic.rk
Generic.rs
Generic.rt
Generic.so
Generic.sp
Generic.sq
Generic.sr
Generic.st
Generic.su
Generic.sv
Generic.tz
Generic.ub
Generic.uc
Generic.ui
Generic.un
Generic.uo
Generic.uq
Generic.ur
Generic.ut
Generic.vf
HTA/Autorun.worm.gh!lnk
HTool-JSP/WebShell
HTool-JSPRat
HTool-RemoteCmd
HideWindow
JS/Autorun.worm.ci
JS/IFrame.gen
JS/Redirector
JV/Blacole.dx
PWCrack-PWDump
PWS-ZBot.gen.aux
PWS-Zbot
PWS-Zbot.dx
PWS-Zbot.dx!zip
Ransom.dx
SWF/Exploit-Shellcode
Trojan-SkyHook
Upatre.dx!zip
VBS/Autorun.worm.aaaz
VBS/Autorun.worm.aau
VBS/Autorun.worm.au
VBS/Autorun.worm.bi
VBS/Autorun.worm.gc
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
VBS/Autorun.worm.k!bat
VBS/Autorun.worm.zz
VBS/IE-Title
W32/Autorun.Worm.aaeh
W32/Autorun.worm
W32/Autorun.worm!inf
W32/Autorun.worm.a
W32/Autorun.worm.aabl
W32/Autorun.worm.aabl!lnk
W32/Autorun.worm.aabp
W32/Autorun.worm.aacl
W32/Autorun.worm.aacz
W32/Autorun.worm.aad
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaeh
W32/Autorun.worm.aag
W32/Autorun.worm.aah
W32/Autorun.worm.aaj
W32/Autorun.worm.aaj!inf
W32/Autorun.worm.aak
W32/Autorun.worm.aal
W32/Autorun.worm.aao
W32/Autorun.worm.aap
W32/Autorun.worm.ac
W32/Autorun.worm.af
W32/Autorun.worm.ai
W32/Autorun.worm.av
W32/Autorun.worm.aw
W32/Autorun.worm.b
W32/Autorun.worm.bbc
W32/Autorun.worm.bbd
W32/Autorun.worm.bbe
W32/Autorun.worm.bbf
W32/Autorun.worm.bbh
W32/Autorun.worm.bbz
W32/Autorun.worm.bcl
W32/Autorun.worm.bcm
W32/Autorun.worm.bdk
W32/Autorun.worm.bdr
W32/Autorun.worm.beq
W32/Autorun.worm.bey
W32/Autorun.worm.bf
W32/Autorun.worm.bge
W32/Autorun.worm.bh
W32/Autorun.worm.bm
W32/Autorun.worm.bp
W32/Autorun.worm.bw
W32/Autorun.worm.bx
W32/Autorun.worm.by
W32/Autorun.worm.bz
W32/Autorun.worm.c
W32/Autorun.worm.cb
W32/Autorun.worm.ch
W32/Autorun.worm.cp
W32/Autorun.worm.cs
W32/Autorun.worm.ct
W32/Autorun.worm.df
W32/Autorun.worm.dq
W32/Autorun.worm.dt
W32/Autorun.worm.dx
W32/Autorun.worm.ec
W32/Autorun.worm.em
W32/Autorun.worm.er
W32/Autorun.worm.ev
W32/Autorun.worm.fc
W32/Autorun.worm.fc!bat
W32/Autorun.worm.ff
W32/Autorun.worm.fn
W32/Autorun.worm.fr
W32/Autorun.worm.fs
W32/Autorun.worm.ft
W32/Autorun.worm.fv
W32/Autorun.worm.fw
W32/Autorun.worm.fx
W32/Autorun.worm.fy
W32/Autorun.worm.g
W32/Autorun.worm.gen.za
W32/Autorun.worm.gen.zb
W32/Autorun.worm.gl
W32/Autorun.worm.gp
W32/Autorun.worm.gr
W32/Autorun.worm.gt
W32/Autorun.worm.gu
W32/Autorun.worm.gv
W32/Autorun.worm.h
W32/Autorun.worm.i
W32/Autorun.worm.k
W32/Autorun.worm.n
W32/Autorun.worm.p
W32/Autorun.worm.r
W32/Autorun.worm.x
W32/Autorun.worm.y
W32/Autorun.worm.zf
W32/Autorun.worm.zf.gen
W32/Autorun.worm.zp
W32/Autorun.worm.zu
W32/Autorun.worm.zv
W32/Autorun.worm.zx
W32/Autorun.worm.zz
W32/Autorun.worm.zze
W32/Autorun.worm.zzi
W32/Autorun.worm.zzj
W32/Autorun.worm.zzk
W32/Autorun.worm.zzn
W32/Autorun.worm.zzp
W32/Autorun.worm.zzs
W32/Autorun.worm.zzw
W32/Bagle
W32/Bagle!eml.gen
W32/Bagle.dldr
W32/Bagle.dll.dr
W32/Bagle.gen
W32/Bropia.worm
W32/Bugbear
W32/Conficker
W32/Conficker.sys
W32/Conficker.worm
W32/Conficker.worm!inf
W32/Conficker.worm.dr
W32/Conficker.worm.gen.b
W32/Conficker.worm.gen.d
W32/Dumaru
W32/Dumaru.dll
W32/Elkern.cav.c
W32/Elkern.cav.c.dam
W32/Fujacks!htm
W32/FunLove
W32/Gaobot.worm
W32/IRCBot
W32/IRCBot.worm
W32/IRCBot.worm.gen.ai
W32/IRCbot
W32/IRCbot.worm
W32/IRCbot.worm.dll
W32/IRCbot.worm.gen.aj
W32/Klez
W32/Koobface.worm
W32/Koobface.worm!env
W32/Koobface.worm.gen.aj
W32/Koobface.worm.gen.au
W32/Koobface.worm.gen.bg
W32/Koobface.worm.gen.d
W32/Koobface.worm.gen.f
W32/Koobface.worm.gen.g
W32/Koobface.worm.gen.h
W32/Koobface.worm.gen.n
W32/Koobface.worm.gen.r
W32/Koobface.worm.gen.s
W32/Koobface.worm.gen.z
W32/Koobface.worm.gen.z2
W32/Korgo.worm
W32/Lirva.eml
W32/Lovgate
W32/Mimail
W32/Morto
W32/MyWife
W32/Mydoom
W32/Mytob
W32/Mytob.gen@MM
W32/Netsky
W32/Nimda.htm
W32/Nuwar
W32/Nuwar.dam
W32/Nuwar.sys
W32/Nuwar@MM
W32/Nuwar@MM!rar
W32/Nuwar@mm
W32/Pate
W32/Rimecud
W32/Rimecud.gen.aj
W32/Rimecud.gen.ay
W32/Rimecud.gen.br
W32/Rimecud.gen.dl
W32/Rimecud.gen.e
W32/Sality
W32/Sality.dr
W32/Sasser.worm
W32/Sdbot
W32/Sdbot.dr
W32/Sdbot.worm
W32/Sdbot.worm.dr
W32/Sober
W32/Sobig
W32/Sobig.dam
W32/Sobig.f.dam
W32/Spybot.worm
W32/Virut
W32/Virut!htm
W32/Virut.n
W32/Virut.rem
W32/Vulcanbot
W32/Winemmem
W32/XDocCrypt.a
W32/XDocCrypt.a.dr
W32/Xpaj
W32/Xpaj.b
W32/Xpaj.c
W32/Zotob.worm
ZeroAccess
ransom.dx

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1312
Beitrag von: SiLæncer am 27 Januar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1312
Build Date: 27-Jan-2015

Stinger 32bit                 MD5: 13ab6c4b748a2dde33617e03e6c9f406
                              SHA1: 272504e9f30224e4981de7140865e5272809ca86

Stinger-ePO 32bit             MD5: 7d1182c88f6b3db44ddfa1c8e1b2fec2
                              SHA1: ae7f11d2fb573ae80a29ef53e223f35efa839e24

Stinger 64bit                 MD5: dd59ab261719d7979a8e0de85205f148
                              SHA1: 7a5d84aafb8619b8dff7e2e28cbda379159c527e

Stinger-ePO 64bit             MD5: b1acd3ec453f385f048e5e41499ac3b8
                              SHA1: fab7329286e5dad7d41261767a0206fd9d5f95ea

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.f
Exploit-SWF.g
Generic Exploit.g
Generic.vi


Enhanced Detections:
Exploit-CVE2014-4057
Generic.ux
Generic.vi
TDSS.d
W32/Expiro.gen.ra
W64/Expiro.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1313
Beitrag von: SiLæncer am 28 Januar, 2015, 17:00
Release Notes

Build Number: 12.1.0.1313
Build Date: 28-Jan-2015

Stinger 32bit                 MD5: 1784914368886230bffc252127dad471
                              SHA1: 453549642890226ddb0f06c025649101817ead62

Stinger-ePO 32bit             MD5: 07cb1daa1466932ba97eafac19aeecb4
                              SHA1: 8409d2e79f80c6d13cde0c6d6ad5b7555f142079

Stinger 64bit                 MD5: b1b3c9fb0b3052c06068aa7111792592
                              SHA1: 0febacf4b74a8bb2c22f60d52ec2753491bd77b6

Stinger-ePO 64bit             MD5: 3a5726a3ca9dac5a13e6b83b2b74a561
                              SHA1: 6a081b261f49077140fbd54063729c23ee965e5c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.f
Exploit-SWF.g
Generic Exploit.g
Generic.uo
Generic.ux
Generic.vh
Generic.vi
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1314
Beitrag von: SiLæncer am 29 Januar, 2015, 16:00
Release Notes


Build Number: 12.1.0.1314
Build Date: 29-Jan-2015

Stinger 32bit                 MD5: a346e72a305999e309d82e848c54da08
                              SHA1: a848736856be307f96b49fa4827a2758638b32ff

Stinger-ePO 32bit             MD5: b733419de77563d647fbaab5516fcd25
                              SHA1: 96a63082b343a571af618211c3c2a844b86a41e3

Stinger 64bit                 MD5: d7597bd7ca2c06d39571a01619b04b75
                              SHA1: 140d6a17b3e95ec43b09acd60caef34750b9c37c

Stinger-ePO 64bit             MD5: 32a4194d2fda0aa61d2e2105b95afc0d
                              SHA1: 086da6fe3e97b8bf421b39b58dff025155543fb6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.h
Exploit-Shellcode.gen


Enhanced Detections:
Generic.ux
Generic.vi

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1315
Beitrag von: SiLæncer am 30 Januar, 2015, 13:00
Release Notes

Build Number: 12.1.0.1315
Build Date: 30-Jan-2015

Stinger 32bit                 MD5: b11d00b89e28a95cb6b9efc22d0adb5d
                              SHA1: 499349b7b0f3282b98e29af2b2ebb231a6cd2482

Stinger-ePO 32bit             MD5: 28158fd44b96d6496aa687699c646e2e
                              SHA1: ec9204487d41e9e037303cfb65d3522b6d9b8dce

Stinger 64bit                 MD5: c000997cc09c237042804ab8b13ad64e
                              SHA1: dd4ebfb0a0d828689438117473fd120e683ff467

Stinger-ePO 64bit             MD5: adc4d27bbb9ada7eb41ce3f5f4b1ea80
                              SHA1: 0740ad8435869570fa49bf9b6209d354cd401a04

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic.ux
Generic.vi


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1316
Beitrag von: SiLæncer am 02 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1316
Build Date: 02-Feb-2015

Stinger 32bit                 MD5: ad6fa73966ccb0bcea5a89057b3f4e8f
                              SHA1: a916d88d6431c43de317c23897fd70c39a11be8f

Stinger-ePO 32bit             MD5: 64325376be106a2ff6e60d4e2e2dfe62
                              SHA1: b3900dde33a35513ea2929f2bb47b943a9cd35b7

Stinger 64bit                 MD5: de289614f71565785acf3d66facaf5c6
                              SHA1: 3d1045363c18aa4e674521cf8d7d13b12c1f5820

Stinger-ePO 64bit             MD5: e07998cb4687a870c5e17516ec0a05a7
                              SHA1: 00c91d0cfbe10f22a91506f7bab36349d4473d42

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1319
Beitrag von: SiLæncer am 03 Februar, 2015, 14:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.1319
Build Date: 03-Feb-2015

Stinger 32bit                 MD5: 3698e0a698f4a44c0a8f3551b72a237e
                              SHA1: 5f25856b54921c434471b7b791a6d67bc8d375c4

Stinger-ePO 32bit             MD5: eefaa41e9e450e5cbd4a2d7ed6226364
                              SHA1: a1382f18d4fd1180adde114662f10468888882ac

Stinger 64bit                 MD5: f565f4e3f784d7fe10331cfabdbc99a2
                              SHA1: 248361683282f33b902b88f67cdbb795b33e7e15

Stinger-ePO 64bit             MD5: ecbdafdd6616ef498b8396aac1098469
                              SHA1: 221c8a5e2e3d862d505bcf71b0da0ec568f3e79f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-AddLyrics
Adware-BProtect
Adware-BSurf
Adware-BetterInstaller
Adware-BetterSurf
Adware-Bprotect
Adware-Bprotect.a
Adware-Bprotect.b
Adware-Bprotect.c
Adware-DomaIQ
Adware-Eorezo
Adware-Hebogo
Adware-Iffinity
Adware-InstallQ
Adware-MegaSearch
Adware-MixiDJToolbar
Adware-Monetizer
Adware-NewNext
Adware-OutBrowse
Adware-PowerOffer
Adware-SaveShare
Adware-SweetIM
Adware-iBryte
Bat/Autorun.k
Bat/Autorun.worm.aabi
Bat/Autorun.worm.h
Bat/Autorun.worm.ni
Bat/Autorun.worm.zr
Bat/Autorun.worm.zr!vbs
Bat/Autorun.worm.zw
Bat/Mumu.worm
Bojan
BrainInstall
Cleanup
Crossrider
DirectDownminer
DistTrack!sys
Distromatic
DomaIQ
Downloader-BPJ.gen.a
Downloader-FKW
Downloader-FMA
Downloader-FMB
Downloader-FMJ
DriverPack
Encoded Executable
Exploit-DcomRpc
Exploit-DcomRpc.b
Exploit-DcomRpc.dll
Exploit-IFrame.gen.ah
Exploit-IFrame.gen.ak
Exploit-IFrame.gen.am
Exploit-Lsass
Exploit-Lsass.dll
Exploit-MS04-011
Exploit-MS04-011.gen
Exploit-PDF!Blacole.dx
Exploit-SWF!Blacole.dx
Exploit-XMLhttp.d
Exploit-XMLhttp.d.gen
Exploit-XMLhttp.d.gen.b
Exploit-XMLhttpd.d
Exploit-XMLhttpd.gen.c
FakeAlert.dx
FreeKey
GameEnix
GameVance.gen.be
GameVance.gen.bf
Generic Malware.af!ats
Generic Malware.ce!pec
Generic Malware.ev!pec
Generic.Dropped.a
Generic.Miuref.dx
Generic.Upatre.dx
Generic.dam
Generic.gl
Generic.it
Generic.iu
Generic.iv
Generic.iw
Generic.ix
Generic.iy
Generic.iz
Generic.ja
Generic.jb
Generic.jc
Generic.jd
Generic.je
Generic.jf
Generic.jg
Generic.jh
Generic.ji
Generic.jj
Generic.jk
Generic.jl
Generic.jm
Generic.jn
Generic.jo
Generic.jp
Generic.jq
Generic.jr
Generic.js
Generic.jt
Generic.ju
Generic.jv
Generic.jw
Generic.jx
Generic.jy
Generic.jz
Generic.ka
Generic.kb
Generic.kc
Generic.kd
Generic.ke
Generic.kf
Generic.kg
Generic.kh
Generic.ki
Generic.kj
Generic.kk
Generic.kl
Generic.km
Generic.kn
Generic.ko
Generic.kp
Generic.kq
Generic.kr
Generic.ks
Generic.kt
Generic.ku
Generic.kv
Generic.kw
Generic.kx
Generic.ky
Generic.kz
Generic.la
Generic.lb
Generic.lc
Generic.ld
Generic.le
Generic.lf
Generic.lg
Generic.lh
Generic.li
Generic.lm
Generic.ln
Generic.lo
Generic.lp
Generic.lq
Generic.lr
Generic.ls
Generic.lt
Generic.lu
Generic.lv
Generic.lw
Generic.lx
Generic.ly
Generic.lz
Generic.ma
Generic.mb
Generic.mc
Generic.md
Generic.me
Generic.mf
Generic.mg
Generic.mh
Generic.mi
Generic.mj
Generic.mk
Generic.ml
Generic.mm
Generic.mn
Generic.mo
Generic.mp
Generic.mq
Generic.mr
Generic.ms
Generic.mt
Generic.mu
Generic.mv
Generic.mw
Generic.mx
Generic.my
Generic.mz
Generic.na
Generic.nb
Generic.nc
Generic.nd
Generic.ne
Generic.nf
Generic.ng
Generic.nh
Generic.ni
Generic.nj
Generic.nk
Generic.nl
Generic.nm
Generic.nn
Generic.no
Generic.np
Generic.nq
Generic.nr
Generic.ns
Generic.nt
Generic.nu
Generic.nv
Generic.nw
Generic.nx
Generic.ny
Generic.nz
Generic.oa
Generic.ob
Generic.oc
Generic.od
Generic.oe
Generic.of
Generic.og
Generic.oh
Generic.oi
Generic.oj
Generic.ok
Generic.ol
Generic.om
Generic.on
Generic.oo
Generic.op
Generic.oq
Generic.or
Generic.os
Generic.ot
Generic.ou
Generic.ov
Generic.ow
Generic.ox
Generic.oy
Generic.oz
Generic.pa
Generic.pb
Generic.pc
Generic.pd
Generic.pe
Generic.pf
Generic.pg
Generic.ph
Generic.pi
Generic.pj
Generic.pk
Generic.pl
Generic.pm
Generic.pn
Generic.po
Generic.pp
Generic.pq
Generic.pr
Generic.ps
Generic.pt
Generic.pu
Generic.pw
Generic.px
Generic.py
Generic.pz
Generic.qa
Generic.qb
Generic.qc
Generic.qd
Generic.qe
Generic.qf
Generic.qg
Generic.qi
Generic.qj
Generic.qk
Generic.ql
Generic.qm
Generic.qn
Generic.qo
Generic.qp
Generic.qq
Generic.qr
Generic.qs
Generic.qt
Generic.qu
Generic.qv
Generic.qw
Generic.qx
Generic.qy
Generic.qz
Generic.ra
Generic.rb
Generic.rc
Generic.rd
Generic.re
Generic.rf
Generic.rg
Generic.rh
Generic.ri
Generic.rj
Generic.rk
Generic.rl
Generic.rm
Generic.rn
Generic.ro
Generic.rp
Generic.rq
Generic.rr
Generic.rs
Generic.rt
Generic.ru
Generic.rv
Generic.rw
Generic.rx
Generic.ry
Generic.rz
Generic.sa
Generic.sb
Generic.sc
Generic.sd
Generic.se
Generic.sg
Generic.sh
Generic.si
Generic.sj
Generic.sk
Generic.sl
Generic.sm
Generic.sn
Generic.so
Generic.sp
Generic.sq
Generic.sr
Generic.ss
Generic.st
Generic.su
Generic.sv
Generic.sw
Generic.sx
Generic.sy
Generic.sz
Generic.ta
Generic.tb
Generic.tc
Generic.td
Generic.te
Generic.tf
Generic.tg
Generic.th
Generic.ti
Generic.tj
Generic.tk
Generic.tl
Generic.tm
Generic.tn
Generic.to
Generic.tp
Generic.tq
Generic.tr
Generic.ts
Generic.tt
Generic.tu
Generic.tv
Generic.tw
Generic.tx
Generic.ty
Generic.tz
Generic.ua
Generic.ub
Generic.uc
Generic.ud
Generic.ue
Generic.uf
Generic.ug
Generic.uh
Generic.ui
Generic.uj
Generic.uk
Generic.ul
Generic.um
Generic.un
Generic.uo
Generic.up
Generic.uq
Generic.ur
Generic.us
Generic.ut
Generic.uu
Generic.uv
Generic.uw
Generic.ux
Generic.uy
Generic.uz
Generic.vb
Generic.vc
Generic.vd
Generic.ve
Generic.vf
Generic.vg
Generic.vh
Generic.vi
HTA/Autorun.worm.gh
HTA/Autorun.worm.gh!lnk
HTool-JSP/WebShell
HTool-JSPRat
HTool-RemoteCmd
HackTool-ZBotBuilder
HideWindow
HideWindow.dll
IRCbot.gen.ah
InstallCore
InstallMonster
Installrex.dr
Ividi
Iwin
JS/Autorun.worm.aabn
JS/Autorun.worm.ci
JS/Blacole.dx
JS/Downloader-AUE
JS/Downloader-FCV
JS/IFrame.gen
JS/IFrame.gen.a
JS/IFrame.gen.h
JS/Iframe.gen
JS/PornPopup
JS/Redirector.ad
JS/Redirector.af
JS/Redirector.an
JS/Redirector.c
JS/Wonka
JV/Blacole.dx
Joke-ArchSMS.f
Katusha
Keylog-FAE
Keylog-SFY.dr
Linkun
Luckyleap
Maxiget
Mplug.gen.a
OSX/Baoba
PUP-FGB
PUP-FGC
PUP-FGE
PWCrack-PWDump
PWCrack-SQLRemote
PWS-Zbot.dx
PWS-Zbot.dx!rar
PWS-Zbot.dx!zip
Packsu
PowerPack
Ransom-FAC!lnk
Ransom-FAD
Ransom-FAE
Ransom-FAF
Ransom.dx
Somoto-BetterInstaller
Spyware-Nucleus
Spyware-RemoteSpy
Spyware-UltraKeyboard
Suspicious Keygen!rar
Tool-FaceHack
Tool-NetCat
Tool-ProcKill
Tool-VPassDecode
Toolbar-Browser
Toolbar-Inbox
Trojan-SkyHook
UltraDownload
Ultrarchive
Upatre.dx!zip
VBS/Autorun.bj
VBS/Autorun.worm!zip
VBS/Autorun.worm.aaay
VBS/Autorun.worm.aaaz
VBS/Autorun.worm.aaib
VBS/Autorun.worm.aaic
VBS/Autorun.worm.aau
VBS/Autorun.worm.aav
VBS/Autorun.worm.aaw
VBS/Autorun.worm.aax
VBS/Autorun.worm.au
VBS/Autorun.worm.ay
VBS/Autorun.worm.bdg
VBS/Autorun.worm.bfo
VBS/Autorun.worm.bgb
VBS/Autorun.worm.bgc
VBS/Autorun.worm.bi
VBS/Autorun.worm.bj
VBS/Autorun.worm.bs
VBS/Autorun.worm.by
VBS/Autorun.worm.ca
VBS/Autorun.worm.cy
VBS/Autorun.worm.dm
VBS/Autorun.worm.dn
VBS/Autorun.worm.dn!atr
VBS/Autorun.worm.dn!txt
VBS/Autorun.worm.dv
VBS/Autorun.worm.dz
VBS/Autorun.worm.en
VBS/Autorun.worm.ew
VBS/Autorun.worm.fu
VBS/Autorun.worm.fz
VBS/Autorun.worm.ga
VBS/Autorun.worm.gb
VBS/Autorun.worm.gc
VBS/Autorun.worm.gd
VBS/Autorun.worm.ge
VBS/Autorun.worm.gf
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
VBS/Autorun.worm.k!bat
VBS/Autorun.worm.k!lnk
VBS/Autorun.worm.k!reg
VBS/Autorun.worm.ni
VBS/Autorun.worm.zd
VBS/Autorun.worm.ze
VBS/Autorun.worm.zl
VBS/Autorun.worm.zn
VBS/Autorun.worm.zo
VBS/Autorun.worm.zo!lnk
VBS/Autorun.worm.zs
VBS/Autorun.worm.zy
VBS/Autorun.worm.zz
VBS/IE-Title
W32/Anig.worm
W32/Anig.worm.dll
W32/Autorun
W32/Autorun.Worm.aaeh
W32/Autorun.Worm.aaeq
W32/Autorun.fo
W32/Autorun.worm
W32/Autorun.worm!inf
W32/Autorun.worm!ini
W32/Autorun.worm!vbd
W32/Autorun.worm.a
W32/Autorun.worm.aa
W32/Autorun.worm.aaa
W32/Autorun.worm.aaab
W32/Autorun.worm.aaac
W32/Autorun.worm.aaad
W32/Autorun.worm.aaae
W32/Autorun.worm.aaaf
W32/Autorun.worm.aaag
W32/Autorun.worm.aaah
W32/Autorun.worm.aaai
W32/Autorun.worm.aaai!lnk
W32/Autorun.worm.aaaj
W32/Autorun.worm.aaak
W32/Autorun.worm.aaal
W32/Autorun.worm.aaam
W32/Autorun.worm.aaan
W32/Autorun.worm.aaao
W32/Autorun.worm.aaap
W32/Autorun.worm.aaaq
W32/Autorun.worm.aaar
W32/Autorun.worm.aaas
W32/Autorun.worm.aaat
W32/Autorun.worm.aaau
W32/Autorun.worm.aaav
W32/Autorun.worm.aaaw
W32/Autorun.worm.aaaz
W32/Autorun.worm.aab
W32/Autorun.worm.aaba
W32/Autorun.worm.aabb
W32/Autorun.worm.aabc
W32/Autorun.worm.aabd
W32/Autorun.worm.aabe
W32/Autorun.worm.aabf
W32/Autorun.worm.aabg
W32/Autorun.worm.aabh
W32/Autorun.worm.aabi
W32/Autorun.worm.aabj
W32/Autorun.worm.aabk
W32/Autorun.worm.aabl
W32/Autorun.worm.aabl!inf
W32/Autorun.worm.aabl!lnk
W32/Autorun.worm.aabm
W32/Autorun.worm.aabm!bat
W32/Autorun.worm.aabm!reg
W32/Autorun.worm.aabo
W32/Autorun.worm.aabp
W32/Autorun.worm.aabq
W32/Autorun.worm.aabr
W32/Autorun.worm.aabs
W32/Autorun.worm.aabt
W32/Autorun.worm.aabu
W32/Autorun.worm.aabv
W32/Autorun.worm.aabw
W32/Autorun.worm.aaby
W32/Autorun.worm.aabz
W32/Autorun.worm.aac
W32/Autorun.worm.aaca
W32/Autorun.worm.aacb
W32/Autorun.worm.aacc
W32/Autorun.worm.aacd
W32/Autorun.worm.aace
W32/Autorun.worm.aacf
W32/Autorun.worm.aacg
W32/Autorun.worm.aach
W32/Autorun.worm.aaci
W32/Autorun.worm.aacj
W32/Autorun.worm.aack
W32/Autorun.worm.aacl
W32/Autorun.worm.aacm
W32/Autorun.worm.aacn
W32/Autorun.worm.aaco
W32/Autorun.worm.aacq
W32/Autorun.worm.aacr
W32/Autorun.worm.aacs
W32/Autorun.worm.aacz
W32/Autorun.worm.aad
W32/Autorun.worm.aae
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaeh
W32/Autorun.worm.aaem
W32/Autorun.worm.aaen
W32/Autorun.worm.aaeo
W32/Autorun.worm.aaep
W32/Autorun.worm.aaer
W32/Autorun.worm.aaet
W32/Autorun.worm.aaet!lnk
W32/Autorun.worm.aaf
W32/Autorun.worm.aag
W32/Autorun.worm.aah
W32/Autorun.worm.aai
W32/Autorun.worm.aaj
W32/Autorun.worm.aaj!inf
W32/Autorun.worm.aak
W32/Autorun.worm.aal
W32/Autorun.worm.aam
W32/Autorun.worm.aan
W32/Autorun.worm.aao
W32/Autorun.worm.aap
W32/Autorun.worm.aaq
W32/Autorun.worm.aar
W32/Autorun.worm.aas
W32/Autorun.worm.aat
W32/Autorun.worm.aau
W32/Autorun.worm.aau!env
W32/Autorun.worm.aaw
W32/Autorun.worm.aax
W32/Autorun.worm.aay
W32/Autorun.worm.aaz
W32/Autorun.worm.ab
W32/Autorun.worm.aba
W32/Autorun.worm.abb
W32/Autorun.worm.ac
W32/Autorun.worm.ad
W32/Autorun.worm.ae
W32/Autorun.worm.af
W32/Autorun.worm.ag
W32/Autorun.worm.ai
W32/Autorun.worm.aj
W32/Autorun.worm.ak
W32/Autorun.worm.al
W32/Autorun.worm.am
W32/Autorun.worm.an
W32/Autorun.worm.ao
W32/Autorun.worm.ap
W32/Autorun.worm.aq
W32/Autorun.worm.ar
W32/Autorun.worm.as
W32/Autorun.worm.at
W32/Autorun.worm.av
W32/Autorun.worm.aw
W32/Autorun.worm.ax
W32/Autorun.worm.az
W32/Autorun.worm.b
W32/Autorun.worm.b.cfg
W32/Autorun.worm.ba
W32/Autorun.worm.bb
W32/Autorun.worm.bba
W32/Autorun.worm.bbb
W32/Autorun.worm.bbc
W32/Autorun.worm.bbd
W32/Autorun.worm.bbe
W32/Autorun.worm.bbf
W32/Autorun.worm.bbg
W32/Autorun.worm.bbh
W32/Autorun.worm.bbh!bat
W32/Autorun.worm.bbh!job
W32/Autorun.worm.bbi
W32/Autorun.worm.bbj
W32/Autorun.worm.bbk
W32/Autorun.worm.bbl
W32/Autorun.worm.bbm
W32/Autorun.worm.bbn
W32/Autorun.worm.bbo
W32/Autorun.worm.bbp
W32/Autorun.worm.bbq
W32/Autorun.worm.bbr
W32/Autorun.worm.bbs
W32/Autorun.worm.bbt
W32/Autorun.worm.bbu
W32/Autorun.worm.bbv
W32/Autorun.worm.bbw
W32/Autorun.worm.bbx
W32/Autorun.worm.bby
W32/Autorun.worm.bbz
W32/Autorun.worm.bc
W32/Autorun.worm.bca
W32/Autorun.worm.bcb
W32/Autorun.worm.bcc
W32/Autorun.worm.bcd
W32/Autorun.worm.bce
W32/Autorun.worm.bcf
W32/Autorun.worm.bcg
W32/Autorun.worm.bch
W32/Autorun.worm.bci
W32/Autorun.worm.bcj
W32/Autorun.worm.bck
W32/Autorun.worm.bcl
W32/Autorun.worm.bcm
W32/Autorun.worm.bcn
W32/Autorun.worm.bco
W32/Autorun.worm.bcp
W32/Autorun.worm.bcq
W32/Autorun.worm.bcr
W32/Autorun.worm.bcs
W32/Autorun.worm.bct!inf
W32/Autorun.worm.bcu!inf
W32/Autorun.worm.bcv
W32/Autorun.worm.bcw
W32/Autorun.worm.bcx
W32/Autorun.worm.bcy
W32/Autorun.worm.bcz
W32/Autorun.worm.bd
W32/Autorun.worm.bda
W32/Autorun.worm.bdb
W32/Autorun.worm.bdc!vbs
W32/Autorun.worm.bdd
W32/Autorun.worm.bde
W32/Autorun.worm.bdf
W32/Autorun.worm.bdh!atr
W32/Autorun.worm.bdi
W32/Autorun.worm.bdj
W32/Autorun.worm.bdk
W32/Autorun.worm.bdl
W32/Autorun.worm.bdm!atr
W32/Autorun.worm.bdn
W32/Autorun.worm.bdo
W32/Autorun.worm.bdp
W32/Autorun.worm.bdq
W32/Autorun.worm.bdq!atr
W32/Autorun.worm.bdq!au3
W32/Autorun.worm.bdr
W32/Autorun.worm.bds
W32/Autorun.worm.bdt
W32/Autorun.worm.bdu
W32/Autorun.worm.bdv
W32/Autorun.worm.bdw
W32/Autorun.worm.bdx
W32/Autorun.worm.bdy
W32/Autorun.worm.bdz
W32/Autorun.worm.be
W32/Autorun.worm.bea
W32/Autorun.worm.beb
W32/Autorun.worm.bec
W32/Autorun.worm.bed
W32/Autorun.worm.bee
W32/Autorun.worm.bef
W32/Autorun.worm.beg
W32/Autorun.worm.beh
W32/Autorun.worm.bei
W32/Autorun.worm.bej
W32/Autorun.worm.bek
W32/Autorun.worm.bel
W32/Autorun.worm.bem
W32/Autorun.worm.ben
W32/Autorun.worm.beo
W32/Autorun.worm.bep
W32/Autorun.worm.bep!bat
W32/Autorun.worm.beq
W32/Autorun.worm.ber
W32/Autorun.worm.bes
W32/Autorun.worm.bet
W32/Autorun.worm.beu
W32/Autorun.worm.bev
W32/Autorun.worm.bew
W32/Autorun.worm.bex
W32/Autorun.worm.bey
W32/Autorun.worm.bez!atr
W32/Autorun.worm.bf
W32/Autorun.worm.bfa
W32/Autorun.worm.bfb
W32/Autorun.worm.bfc
W32/Autorun.worm.bfd
W32/Autorun.worm.bfe
W32/Autorun.worm.bff
W32/Autorun.worm.bfg
W32/Autorun.worm.bfh
W32/Autorun.worm.bfi
W32/Autorun.worm.bfj
W32/Autorun.worm.bfk
W32/Autorun.worm.bfl
W32/Autorun.worm.bfm
W32/Autorun.worm.bfn
W32/Autorun.worm.bfp
W32/Autorun.worm.bfq
W32/Autorun.worm.bfr
W32/Autorun.worm.bfs
W32/Autorun.worm.bft
W32/Autorun.worm.bfu
W32/Autorun.worm.bfv
W32/Autorun.worm.bfw
W32/Autorun.worm.bfx
W32/Autorun.worm.bfy
W32/Autorun.worm.bfz
W32/Autorun.worm.bg
W32/Autorun.worm.bga
W32/Autorun.worm.bgc
W32/Autorun.worm.bgd
W32/Autorun.worm.bge
W32/Autorun.worm.bgf
W32/Autorun.worm.bgg
W32/Autorun.worm.bgh
W32/Autorun.worm.bgi
W32/Autorun.worm.bgj
W32/Autorun.worm.bgk
W32/Autorun.worm.bgl
W32/Autorun.worm.bh
W32/Autorun.worm.bk
W32/Autorun.worm.bl
W32/Autorun.worm.bm
W32/Autorun.worm.bn
W32/Autorun.worm.bo
W32/Autorun.worm.bp
W32/Autorun.worm.bp!reg
W32/Autorun.worm.bq
W32/Autorun.worm.br
W32/Autorun.worm.bt
W32/Autorun.worm.bw
W32/Autorun.worm.bx
W32/Autorun.worm.bx!atr
W32/Autorun.worm.bx!inf
W32/Autorun.worm.bx.gen
W32/Autorun.worm.by
W32/Autorun.worm.by!env
W32/Autorun.worm.bz
W32/Autorun.worm.c
W32/Autorun.worm.c!lnk
W32/Autorun.worm.cb
W32/Autorun.worm.cb.dr
W32/Autorun.worm.cc
W32/Autorun.worm.cd
W32/Autorun.worm.ce
W32/Autorun.worm.cf
W32/Autorun.worm.cg
W32/Autorun.worm.ch
W32/Autorun.worm.cj
W32/Autorun.worm.ck
W32/Autorun.worm.cm
W32/Autorun.worm.cn
W32/Autorun.worm.co
W32/Autorun.worm.cp
W32/Autorun.worm.cp!bat
W32/Autorun.worm.cq
W32/Autorun.worm.cr
W32/Autorun.worm.cs
W32/Autorun.worm.cs!ini
W32/Autorun.worm.ct
W32/Autorun.worm.cu
W32/Autorun.worm.cv
W32/Autorun.worm.cw
W32/Autorun.worm.cx
W32/Autorun.worm.cz
W32/Autorun.worm.d
W32/Autorun.worm.da
W32/Autorun.worm.db
W32/Autorun.worm.dc
W32/Autorun.worm.dd
W32/Autorun.worm.dd!inf
W32/Autorun.worm.de
W32/Autorun.worm.df
W32/Autorun.worm.dg
W32/Autorun.worm.dh
W32/Autorun.worm.di
W32/Autorun.worm.dj
W32/Autorun.worm.dk
W32/Autorun.worm.dl
W32/Autorun.worm.dn
W32/Autorun.worm.do
W32/Autorun.worm.dp
W32/Autorun.worm.dp!lnk
W32/Autorun.worm.dq
W32/Autorun.worm.ds
W32/Autorun.worm.dt
W32/Autorun.worm.du
W32/Autorun.worm.dw
W32/Autorun.worm.dx
W32/Autorun.worm.dy
W32/Autorun.worm.e
W32/Autorun.worm.ea
W32/Autorun.worm.eb
W32/Autorun.worm.ec
W32/Autorun.worm.ed
W32/Autorun.worm.ef
W32/Autorun.worm.eg
W32/Autorun.worm.ei
W32/Autorun.worm.ej
W32/Autorun.worm.ek
W32/Autorun.worm.el
W32/Autorun.worm.em
W32/Autorun.worm.eo
W32/Autorun.worm.ep
W32/Autorun.worm.eq
W32/Autorun.worm.er
W32/Autorun.worm.es
W32/Autorun.worm.et
W32/Autorun.worm.eu
W32/Autorun.worm.eu!bat
W32/Autorun.worm.eu!lnk
W32/Autorun.worm.ev
W32/Autorun.worm.ex
W32/Autorun.worm.ey
W32/Autorun.worm.ez
W32/Autorun.worm.f
W32/Autorun.worm.fa
W32/Autorun.worm.fb
W32/Autorun.worm.fc
W32/Autorun.worm.fc!bat
W32/Autorun.worm.fd
W32/Autorun.worm.fe
W32/Autorun.worm.ff
W32/Autorun.worm.fg
W32/Autorun.worm.fh
W32/Autorun.worm.fi
W32/Autorun.worm.fj
W32/Autorun.worm.fk
W32/Autorun.worm.fl
W32/Autorun.worm.fm
W32/Autorun.worm.fn
W32/Autorun.worm.fp
W32/Autorun.worm.fq
W32/Autorun.worm.fr
W32/Autorun.worm.fs
W32/Autorun.worm.ft
W32/Autorun.worm.fu
W32/Autorun.worm.fv
W32/Autorun.worm.fw
W32/Autorun.worm.fx
W32/Autorun.worm.fy
W32/Autorun.worm.fz
W32/Autorun.worm.g
W32/Autorun.worm.ga
W32/Autorun.worm.gb
W32/Autorun.worm.gc
W32/Autorun.worm.gd
W32/Autorun.worm.ge
W32/Autorun.worm.gen!job
W32/Autorun.worm.gen.cl
W32/Autorun.worm.gen.za
W32/Autorun.worm.gen.zb
W32/Autorun.worm.gf
W32/Autorun.worm.gg
W32/Autorun.worm.gi
W32/Autorun.worm.gj
W32/Autorun.worm.gk
W32/Autorun.worm.gl
W32/Autorun.worm.gm
W32/Autorun.worm.gn
W32/Autorun.worm.go
W32/Autorun.worm.gp
W32/Autorun.worm.gq
W32/Autorun.worm.gr
W32/Autorun.worm.gs
W32/Autorun.worm.gt
W32/Autorun.worm.gu
W32/Autorun.worm.gv
W32/Autorun.worm.gw
W32/Autorun.worm.gx
W32/Autorun.worm.gy
W32/Autorun.worm.h
W32/Autorun.worm.h!env
W32/Autorun.worm.h!lnk
W32/Autorun.worm.hm
W32/Autorun.worm.i
W32/Autorun.worm.j
W32/Autorun.worm.k
W32/Autorun.worm.l
W32/Autorun.worm.m
W32/Autorun.worm.n
W32/Autorun.worm.o
W32/Autorun.worm.p
W32/Autorun.worm.q
W32/Autorun.worm.r
W32/Autorun.worm.remmants
W32/Autorun.worm.s
W32/Autorun.worm.t
W32/Autorun.worm.u
W32/Autorun.worm.v
W32/Autorun.worm.v!bat
W32/Autorun.worm.w
W32/Autorun.worm.x
W32/Autorun.worm.y
W32/Autorun.worm.z
W32/Autorun.worm.zc
W32/Autorun.worm.zf
W32/Autorun.worm.zf.gen
W32/Autorun.worm.zg
W32/Autorun.worm.zi
W32/Autorun.worm.zj
W32/Autorun.worm.zk
W32/Autorun.worm.zm
W32/Autorun.worm.zp
W32/Autorun.worm.zq
W32/Autorun.worm.zs
W32/Autorun.worm.zt
W32/Autorun.worm.zu
W32/Autorun.worm.zu.dr
W32/Autorun.worm.zv
W32/Autorun.worm.zw
W32/Autorun.worm.zw!inf
W32/Autorun.worm.zx
W32/Autorun.worm.zz
W32/Autorun.worm.zza
W32/Autorun.worm.zzb
W32/Autorun.worm.zzc
W32/Autorun.worm.zzd
W32/Autorun.worm.zze
W32/Autorun.worm.zze!bat
W32/Autorun.worm.zze.dr
W32/Autorun.worm.zzf
W32/Autorun.worm.zzg
W32/Autorun.worm.zzh
W32/Autorun.worm.zzi
W32/Autorun.worm.zzj
W32/Autorun.worm.zzk
W32/Autorun.worm.zzl
W32/Autorun.worm.zzm
W32/Autorun.worm.zzn
W32/Autorun.worm.zzo
W32/Autorun.worm.zzp
W32/Autorun.worm.zzq
W32/Autorun.worm.zzr
W32/Autorun.worm.zzs
W32/Autorun.worm.zzt
W32/Autorun.worm.zzu
W32/Autorun.worm.zzv
W32/Autorun.worm.zzw
W32/Autorun.worm.zzx
W32/Autorun.worm.zzz
W32/Bagle
W32/Bagle!eml.gen
W32/Bagle!pwdzip
W32/Bagle.ad!src
W32/Bagle.dldr
W32/Bagle.dll.dr
W32/Bagle.eml
W32/Bagle.fb!pwdzip
W32/Bagle.fc!pwdzip
W32/Bagle.fd!pwdzip
W32/Bagle.fe!pwdzip
W32/Bagle.fm.dldr
W32/Bagle.gen
W32/Bagle.gen@MM
W32/Bagle@MM!cpl
W32/Blaster.worm
W32/Blaster.worm.k
W32/Bropia.worm
W32/Bugbear
W32/Bugbear.a.dam
W32/Bugbear.b!data
W32/Bugbear.b.dam
W32/Bugbear.gen@MM
W32/Bugbear.h@MM
W32/Bugbear@MM
W32/Conficker.sys
W32/Conficker.worm
W32/Conficker.worm!inf
W32/Conficker.worm!job
W32/Conficker.worm.dr
W32/Conficker.worm.gen.a
W32/Conficker.worm.gen.b
W32/Conficker.worm.gen.c
W32/Conficker.worm.gen.d
W32/Conficker.worm.gen.e
W32/Deborm.worm.ah
W32/Deborm.worm.gen
W32/Doomjuice.worm
W32/Dumaru
W32/Dumaru.ad@MM
W32/Dumaru.al.dll
W32/Dumaru.dll
W32/Dumaru.eml
W32/Dumaru.gen
W32/Dumaru.gen@MM
W32/Dumaru.w.gen
W32/Elkern.cav
W32/Elkern.cav.c
W32/Elkern.cav.c.dam
W32/Expiro.gen.o
W32/Expiro.gen.p
W32/Expiro.gen.r
W32/Expiro.gen.ra
W32/Fizzer
W32/Fizzer.dll
W32/Fujacks!htm
W32/FunLove
W32/FunLove.apd
W32/FunLove.dam
W32/Gaobot.worm
W32/Generic.worm!irc
W32/Generic.worm.aa
W32/Generic.worm.ab
W32/Generic.worm.ac
W32/Generic.worm.ad
W32/Generic.worm.ae
W32/Generic.worm.af
W32/Generic.worm.ag
W32/Generic.worm.h
W32/Generic.worm.i
W32/Generic.worm.j
W32/Generic.x
W32/Generic.y
W32/Generic.z
W32/Harwig.worm
W32/IRCBot
W32/IRCBot.worm
W32/IRCBot.worm.gen.ai
W32/IRCbot.gen.aa
W32/IRCbot.gen.ab
W32/IRCbot.gen.ac
W32/IRCbot.gen.ad
W32/IRCbot.gen.ae
W32/IRCbot.gen.af
W32/IRCbot.gen.ai
W32/IRCbot.gen.aj
W32/IRCbot.worm
W32/IRCbot.worm.dll
W32/IRCbot.worm.gen.aj
W32/IRCbot.worm.gen.al
W32/IRCbot.worm.gen.am
W32/IRCbot.worm.gen.an
W32/Katusha
W32/Klez
W32/Klez.dam
W32/Klez.eml
W32/Klez.gen.b@MM
W32/Klez.rar
W32/Koobface.worm
W32/Koobface.worm!env
W32/Koobface.worm!env.b
W32/Koobface.worm!env.c
W32/Koobface.worm!env.d
W32/Koobface.worm.as
W32/Koobface.worm.dl
W32/Koobface.worm.gen
W32/Koobface.worm.gen!dll
W32/Koobface.worm.gen.aa
W32/Koobface.worm.gen.ab
W32/Koobface.worm.gen.ac
W32/Koobface.worm.gen.ad
W32/Koobface.worm.gen.ae
W32/Koobface.worm.gen.af
W32/Koobface.worm.gen.ag
W32/Koobface.worm.gen.ah
W32/Koobface.worm.gen.ai
W32/Koobface.worm.gen.aj
W32/Koobface.worm.gen.ak
W32/Koobface.worm.gen.al
W32/Koobface.worm.gen.am
W32/Koobface.worm.gen.an
W32/Koobface.worm.gen.ao
W32/Koobface.worm.gen.ap
W32/Koobface.worm.gen.aq
W32/Koobface.worm.gen.at
W32/Koobface.worm.gen.au
W32/Koobface.worm.gen.av
W32/Koobface.worm.gen.aw
W32/Koobface.worm.gen.aw!dll
W32/Koobface.worm.gen.aw!sys
W32/Koobface.worm.gen.ax!dll
W32/Koobface.worm.gen.ax!sys
W32/Koobface.worm.gen.ay!sys
W32/Koobface.worm.gen.az!dll
W32/Koobface.worm.gen.az!sys
W32/Koobface.worm.gen.b
W32/Koobface.worm.gen.ba
W32/Koobface.worm.gen.bb!sys
W32/Koobface.worm.gen.bc
W32/Koobface.worm.gen.bd
W32/Koobface.worm.gen.be
W32/Koobface.worm.gen.be.dr
W32/Koobface.worm.gen.bf
W32/Koobface.worm.gen.bg
W32/Koobface.worm.gen.bh
W32/Koobface.worm.gen.bi
W32/Koobface.worm.gen.bj
W32/Koobface.worm.gen.bk
W32/Koobface.worm.gen.bl
W32/Koobface.worm.gen.c
W32/Koobface.worm.gen.d
W32/Koobface.worm.gen.e
W32/Koobface.worm.gen.f
W32/Koobface.worm.gen.g
W32/Koobface.worm.gen.h
W32/Koobface.worm.gen.i
W32/Koobface.worm.gen.j
W32/Koobface.worm.gen.k
W32/Koobface.worm.gen.l
W32/Koobface.worm.gen.m
W32/Koobface.worm.gen.n
W32/Koobface.worm.gen.o
W32/Koobface.worm.gen.p
W32/Koobface.worm.gen.q
W32/Koobface.worm.gen.r
W32/Koobface.worm.gen.s
W32/Koobface.worm.gen.t
W32/Koobface.worm.gen.u
W32/Koobface.worm.gen.v
W32/Koobface.worm.gen.w
W32/Koobface.worm.gen.x
W32/Koobface.worm.gen.y
W32/Koobface.worm.gen.z
W32/Koobface.worm.gen.z2
W32/Korgo.worm
W32/Korgo.worm.ak
W32/Lirva
W32/Lirva.c.htm
W32/Lirva.eml
W32/Lirva.gen@MM
W32/Lirva.htm
W32/Lirva.txt
W32/Lovgate
W32/Lovgate.dam
W32/Mimail
W32/Mimail.c@MM
W32/Mimail.i!data
W32/MoFei.worm
W32/MoFei.worm.dr
W32/Morto
W32/Morto!dat
W32/Morto.a
W32/Morto.dll
W32/Morto.dll.a
W32/Morto.dll.b
W32/Morto.dll.c
W32/Morto.dll.d
W32/Morto.dll.e
W32/Mumu.b.worm
W32/MyWife
W32/MyWife.dll
W32/MyWife@MM
W32/Mydoom
W32/Mydoom!bat
W32/Mydoom!ftp
W32/Mydoom.b!hosts
W32/Mydoom.dam
W32/Mydoom.t.dll
W32/Mytob
W32/Mytob.gen@MM
W32/Mytob.worm
W32/Nachi!tftpd
W32/Nachi.worm
W32/Netsky
W32/Netsky.af@MM
W32/Nimda
W32/Nimda.dam
W32/Nimda.eml
W32/Nimda.gen@MM
W32/Nimda.htm
W32/Nuwar.dam
W32/Nuwar.gen.a@mm
W32/Nuwar.gen.b@mm
W32/Nuwar.sys
W32/Nuwar@MM
W32/Nuwar@MM!rar
W32/Nuwar@mm
W32/Pate
W32/Pate!dam
W32/Pate!remnants
W32/Pate.dam
W32/Pate.dr
W32/Pift
W32/Pift.dr
W32/Polip
W32/Polybot
W32/Polybot.bat
W32/Ramnit.e
W32/Rimecud
W32/Rimecud!env.a
W32/Rimecud!env.b
W32/Rimecud!env.c
W32/Rimecud!env.d
W32/Rimecud!env.e
W32/Rimecud!inf
W32/Rimecud.gen.aa
W32/Rimecud.gen.ac
W32/Rimecud.gen.ad
W32/Rimecud.gen.ae
W32/Rimecud.gen.af
W32/Rimecud.gen.ag
W32/Rimecud.gen.ah
W32/Rimecud.gen.ai
W32/Rimecud.gen.aj
W32/Rimecud.gen.ak
W32/Rimecud.gen.al
W32/Rimecud.gen.am
W32/Rimecud.gen.an
W32/Rimecud.gen.ao
W32/Rimecud.gen.ap
W32/Rimecud.gen.aq
W32/Rimecud.gen.ar
W32/Rimecud.gen.as
W32/Rimecud.gen.at
W32/Rimecud.gen.au
W32/Rimecud.gen.av
W32/Rimecud.gen.aw
W32/Rimecud.gen.ax
W32/Rimecud.gen.ay
W32/Rimecud.gen.ba
W32/Rimecud.gen.bb
W32/Rimecud.gen.bc
W32/Rimecud.gen.bd
W32/Rimecud.gen.be
W32/Rimecud.gen.bf
W32/Rimecud.gen.bg
W32/Rimecud.gen.bh
W32/Rimecud.gen.bi
W32/Rimecud.gen.bj
W32/Rimecud.gen.bk
W32/Rimecud.gen.bl
W32/Rimecud.gen.bm
W32/Rimecud.gen.bn
W32/Rimecud.gen.bo
W32/Rimecud.gen.bp
W32/Rimecud.gen.bq
W32/Rimecud.gen.br
W32/Rimecud.gen.bs
W32/Rimecud.gen.bt
W32/Rimecud.gen.bu
W32/Rimecud.gen.bv
W32/Rimecud.gen.bw
W32/Rimecud.gen.bx
W32/Rimecud.gen.by
W32/Rimecud.gen.bz
W32/Rimecud.gen.c
W32/Rimecud.gen.ca
W32/Rimecud.gen.cb
W32/Rimecud.gen.cc
W32/Rimecud.gen.cd
W32/Rimecud.gen.ce
W32/Rimecud.gen.cf
W32/Rimecud.gen.cg
W32/Rimecud.gen.ch
W32/Rimecud.gen.ci
W32/Rimecud.gen.cj
W32/Rimecud.gen.ck
W32/Rimecud.gen.cl
W32/Rimecud.gen.cm
W32/Rimecud.gen.cn
W32/Rimecud.gen.co
W32/Rimecud.gen.cp
W32/Rimecud.gen.cq
W32/Rimecud.gen.cr
W32/Rimecud.gen.cs
W32/Rimecud.gen.ct
W32/Rimecud.gen.cu
W32/Rimecud.gen.cv
W32/Rimecud.gen.cw
W32/Rimecud.gen.cx
W32/Rimecud.gen.cy
W32/Rimecud.gen.cz
W32/Rimecud.gen.d
W32/Rimecud.gen.da
W32/Rimecud.gen.db
W32/Rimecud.gen.dc
W32/Rimecud.gen.dd
W32/Rimecud.gen.de
W32/Rimecud.gen.df
W32/Rimecud.gen.dg
W32/Rimecud.gen.dh
W32/Rimecud.gen.di
W32/Rimecud.gen.dj
W32/Rimecud.gen.dk
W32/Rimecud.gen.dl
W32/Rimecud.gen.dm
W32/Rimecud.gen.dn
W32/Rimecud.gen.do
W32/Rimecud.gen.dp
W32/Rimecud.gen.dq
W32/Rimecud.gen.e
W32/Rimecud.gen.f
W32/Rimecud.gen.g
W32/Rimecud.gen.h
W32/Rimecud.gen.i
W32/Rimecud.gen.j
W32/Rimecud.gen.k
W32/Rimecud.gen.l
W32/Rimecud.gen.m
W32/Rimecud.gen.n
W32/Rimecud.gen.o
W32/Rimecud.gen.p
W32/Rimecud.gen.q
W32/Rimecud.gen.r
W32/Rimecud.gen.s
W32/Rimecud.gen.t
W32/Rimecud.gen.u
W32/Rimecud.gen.v
W32/Rimecud.gen.w
W32/Rimecud.gen.x
W32/Rimecud.gen.y
W32/Rimecud.gen.z
W32/Rimecud.worm.gen.bd
W32/Sality
W32/Sality.dr
W32/Sasser.worm
W32/Sasser.worm!ftp
W32/Sdbot
W32/Sdbot!irc
W32/Sdbot.bat
W32/Sdbot.cli
W32/Sdbot.dll
W32/Sdbot.dr
W32/Sdbot.worm
W32/Sdbot.worm!ftp
W32/Sdbot.worm.bat.b
W32/Sdbot.worm.dr
W32/Sdbot.worm.gen
W32/Sdbot.worm.gen.a
W32/Sdbot.worm.gen.b
W32/Sdbot.worm.gen.c
W32/Sdbot.worm.gen.d
W32/Sdbot.worm.gen.e
W32/Sdbot.worm.gen.q
W32/Sober
W32/Sober!data
W32/Sober.dam
W32/Sober.eml
W32/Sober.f.dam
W32/Sober.g.dam
W32/Sober.q!spam
W32/Sober.r.dr
W32/Sober.r@MM
W32/Sobig
W32/Sobig.dam
W32/Sobig.eml
W32/Sobig.f.dam
W32/Sobig.gen@MM
W32/Spybot.worm
W32/Spybot.worm.gen.t
W32/Swen
W32/Swen@MM
W32/VirRansom
W32/Virut
W32/Virut!htm
W32/Virut!rtf
W32/Virut-cavity-elim
W32/Virut-elim
W32/Virut.gen
W32/Virut.gen.A
W32/Virut.j!dam
W32/Virut.n
W32/Virut.n!inf
W32/Virut.o
W32/Virut.rem
W32/Virut.rem.D
W32/Virut.rem.E
W32/Virut.rem.F
W32/Virut.rem.G
W32/Virut.rem.H
W32/Virut.rem.I
W32/Virut.rem.K
W32/Virut.rem.L
W32/Virut.rem.M
W32/Vulcanbot
W32/Winemmem
W32/XDoc
W32/XDocCrypt
W32/XDocCrypt!Susp
W32/XDocCrypt!rem
W32/XDocCrypt.a
W32/XDocCrypt.a!lnk
W32/XDocCrypt.a!rem
W32/XDocCrypt.a.dr
W32/XDocCrypt.b
W32/XDocCrypt.b.dr
W32/XDocCrypt.c
W32/XDocCrypt.d
W32/Xpaj.b
W32/Xpaj.c
W32/Xpaj.dr
W32/Xpaj.dr.a
W32/Xpaj.dr.b
W32/Yaha.eml
W32/Yaha.gen@MM
W32/Yaha.y@MM
W32/Yaha@MM
W32/Zafi
W32/Zafi.b.dam
W32/Zindos.worm
W32/Zotob.worm
W32/Zotob.worm!hosts
W64/Expiro
W64/Expiro.a
W64/Expiro.b
W64/Expiro.ba
W64/Expiro.bb
WebexpEnhanced
ransom.dx
with fishy extension
~T-SUS-BT
~T-SUS-BU
~T-SUS-BV


Enhanced Detections:
Adware-BetterSurf
Adware-Bprotect
Adware-DomaIQ
Adware-OutBrowse
Bat/Autorun.worm.aabi
Bat/Autorun.worm.ni
Bat/Autorun.worm.zw
Crossrider
Exploit-DcomRpc
Exploit-Lsass
Exploit-XMLhttp.d
Exploit-XMLhttp.d.gen
Exploit-XMLhttpd.d
FakeAlert.dx
Generic PWS.o
Generic.dam
Generic.dx
Generic.oh
Generic.on
Generic.ow
Generic.rk
Generic.rs
Generic.rt
Generic.so
Generic.sp
Generic.sq
Generic.sr
Generic.st
Generic.su
Generic.sv
Generic.tz
Generic.ub
Generic.uc
Generic.ui
Generic.un
Generic.uo
Generic.uq
Generic.ur
Generic.ut
Generic.vf
Generic.vi
HTA/Autorun.worm.gh!lnk
HTool-JSP/WebShell
HTool-JSPRat
HTool-RemoteCmd
HideWindow
JS/Autorun.worm.ci
JS/IFrame.gen
JS/Redirector
JV/Blacole.dx
PWCrack-PWDump
PWS-Zbot
PWS-Zbot.dx
PWS-Zbot.dx!zip
Ransom.dx
Trojan-SkyHook
Upatre.dx!zip
VBS/Autorun.worm.aaaz
VBS/Autorun.worm.aau
VBS/Autorun.worm.au
VBS/Autorun.worm.bi
VBS/Autorun.worm.gc
VBS/Autorun.worm.gg
VBS/Autorun.worm.k
VBS/Autorun.worm.k!bat
VBS/Autorun.worm.zz
VBS/IE-Title
W32/Autorun.Worm.aaeh
W32/Autorun.worm
W32/Autorun.worm!inf
W32/Autorun.worm.a
W32/Autorun.worm.aabl
W32/Autorun.worm.aabl!lnk
W32/Autorun.worm.aabp
W32/Autorun.worm.aacl
W32/Autorun.worm.aacz
W32/Autorun.worm.aad
W32/Autorun.worm.aaeb
W32/Autorun.worm.aaeh
W32/Autorun.worm.aag
W32/Autorun.worm.aah
W32/Autorun.worm.aaj
W32/Autorun.worm.aaj!inf
W32/Autorun.worm.aak
W32/Autorun.worm.aal
W32/Autorun.worm.aao
W32/Autorun.worm.aap
W32/Autorun.worm.ac
W32/Autorun.worm.af
W32/Autorun.worm.ai
W32/Autorun.worm.av
W32/Autorun.worm.aw
W32/Autorun.worm.b
W32/Autorun.worm.bbc
W32/Autorun.worm.bbd
W32/Autorun.worm.bbe
W32/Autorun.worm.bbf
W32/Autorun.worm.bbh
W32/Autorun.worm.bbz
W32/Autorun.worm.bcl
W32/Autorun.worm.bcm
W32/Autorun.worm.bdk
W32/Autorun.worm.bdr
W32/Autorun.worm.beq
W32/Autorun.worm.bey
W32/Autorun.worm.bf
W32/Autorun.worm.bge
W32/Autorun.worm.bh
W32/Autorun.worm.bm
W32/Autorun.worm.bp
W32/Autorun.worm.bw
W32/Autorun.worm.bx
W32/Autorun.worm.by
W32/Autorun.worm.bz
W32/Autorun.worm.c
W32/Autorun.worm.cb
W32/Autorun.worm.ch
W32/Autorun.worm.cp
W32/Autorun.worm.cs
W32/Autorun.worm.ct
W32/Autorun.worm.df
W32/Autorun.worm.dq
W32/Autorun.worm.dt
W32/Autorun.worm.dx
W32/Autorun.worm.ec
W32/Autorun.worm.em
W32/Autorun.worm.er
W32/Autorun.worm.ev
W32/Autorun.worm.fc
W32/Autorun.worm.fc!bat
W32/Autorun.worm.ff
W32/Autorun.worm.fn
W32/Autorun.worm.fr
W32/Autorun.worm.fs
W32/Autorun.worm.ft
W32/Autorun.worm.fv
W32/Autorun.worm.fw
W32/Autorun.worm.fx
W32/Autorun.worm.fy
W32/Autorun.worm.g
W32/Autorun.worm.gen.za
W32/Autorun.worm.gen.zb
W32/Autorun.worm.gl
W32/Autorun.worm.gp
W32/Autorun.worm.gr
W32/Autorun.worm.gt
W32/Autorun.worm.gu
W32/Autorun.worm.gv
W32/Autorun.worm.h
W32/Autorun.worm.i
W32/Autorun.worm.k
W32/Autorun.worm.n
W32/Autorun.worm.p
W32/Autorun.worm.r
W32/Autorun.worm.x
W32/Autorun.worm.y
W32/Autorun.worm.zf
W32/Autorun.worm.zf.gen
W32/Autorun.worm.zp
W32/Autorun.worm.zu
W32/Autorun.worm.zv
W32/Autorun.worm.zx
W32/Autorun.worm.zz
W32/Autorun.worm.zze
W32/Autorun.worm.zzi
W32/Autorun.worm.zzj
W32/Autorun.worm.zzk
W32/Autorun.worm.zzn
W32/Autorun.worm.zzp
W32/Autorun.worm.zzs
W32/Autorun.worm.zzw
W32/Bagle
W32/Bagle!eml.gen
W32/Bagle.dldr
W32/Bagle.dll.dr
W32/Bagle.gen
W32/Bropia.worm
W32/Bugbear
W32/Conficker
W32/Conficker.sys
W32/Conficker.worm
W32/Conficker.worm!inf
W32/Conficker.worm.dr
W32/Conficker.worm.gen.b
W32/Conficker.worm.gen.d
W32/Dumaru
W32/Dumaru.dll
W32/Elkern.cav.c
W32/Elkern.cav.c.dam
W32/Fujacks!htm
W32/FunLove
W32/Gaobot.worm
W32/IRCBot
W32/IRCBot.worm
W32/IRCBot.worm.gen.ai
W32/IRCbot
W32/IRCbot.worm
W32/IRCbot.worm.dll
W32/IRCbot.worm.gen.aj
W32/Klez
W32/Koobface.worm
W32/Koobface.worm!env
W32/Koobface.worm.gen.aj
W32/Koobface.worm.gen.au
W32/Koobface.worm.gen.bg
W32/Koobface.worm.gen.d
W32/Koobface.worm.gen.f
W32/Koobface.worm.gen.g
W32/Koobface.worm.gen.h
W32/Koobface.worm.gen.n
W32/Koobface.worm.gen.r
W32/Koobface.worm.gen.s
W32/Koobface.worm.gen.z
W32/Koobface.worm.gen.z2
W32/Korgo.worm
W32/Lirva.eml
W32/Lovgate
W32/Mimail
W32/Morto
W32/MyWife
W32/Mydoom
W32/Mytob
W32/Mytob.gen@MM
W32/Netsky
W32/Nimda.htm
W32/Nuwar
W32/Nuwar.dam
W32/Nuwar.sys
W32/Nuwar@MM
W32/Nuwar@MM!rar
W32/Nuwar@mm
W32/Pate
W32/Rimecud
W32/Rimecud.gen.aj
W32/Rimecud.gen.ay
W32/Rimecud.gen.br
W32/Rimecud.gen.dl
W32/Rimecud.gen.e
W32/Sality
W32/Sality.dr
W32/Sasser.worm
W32/Sdbot
W32/Sdbot.dr
W32/Sdbot.worm
W32/Sdbot.worm.dr
W32/Sober
W32/Sobig
W32/Sobig.dam
W32/Sobig.f.dam
W32/Spybot.worm
W32/Virut
W32/Virut!htm
W32/Virut.n
W32/Virut.rem
W32/Vulcanbot
W32/Winemmem
W32/XDocCrypt.a
W32/XDocCrypt.a.dr
W32/Xpaj
W32/Xpaj.b
W32/Xpaj.c
W32/Zotob.worm
ZeroAccess
ransom.dx

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1320
Beitrag von: SiLæncer am 04 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1320
Build Date: 04-Feb-2015

Stinger 32bit                 MD5: d467506684c2be052bb6bae26a375bea
                              SHA1: 4110d60962cf0f0a1671b4ad936b0d6d361e163b

Stinger-ePO 32bit             MD5: b5996f217b2ca43da1fa5078cf122662
                              SHA1: 85d3b916a854ca9c9f9128f5715a176321f8cfd3

Stinger 64bit                 MD5: 0ce04df8cb911f1270e692071276ee1c
                              SHA1: 315c1396ae09d60e114cfe907fa31f18a113f5b1

Stinger-ePO 64bit             MD5: 81cdf5e34f3d4389f6eab29025fb3678
                              SHA1: d736f9ed4093c58a2d64535d45657ec7cc15f1b5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-0313


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-SWF.h
Exploit-Shellcode.gen
Generic Exploit.g
Generic.sq
Generic.vf
TDSS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1321
Beitrag von: SiLæncer am 05 Februar, 2015, 17:00
Release Notes

Build Number: 12.1.0.1321
Build Date: 05-Feb-2015

Stinger 32bit                 MD5: b91fdd1305dfab8bda75989bdd7d5add
                              SHA1: 879f8583ecadeb79dfc2e9d5025e2c5a2d2ce664

Stinger-ePO 32bit             MD5: b38fc9d112a415bb0dc9f77e648f3d8e
                              SHA1: 0c12cd1f22b7e7a3cca45992d2bf0983a37feaf2

Stinger 64bit                 MD5: 5c11b7bd57a1b8b1ab2d8bfa804e6033
                              SHA1: dbad3f5763b27d5f96c7a9ee1070f21e17f844ff

Stinger-ePO 64bit             MD5: 49a71df115406335478f2d3bf745a8c8
                              SHA1: 930547cc0c8b8eff17802cc95620504bb8099c26

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.i


Enhanced Detections:
Exploit-CVE2014-0515
Generic Exploit.f
Generic.ux
Generic.vh
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1322
Beitrag von: SiLæncer am 06 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1322
Build Date: 06-Feb-2015

Stinger 32bit                 MD5: 5de3bc8a9fc4349ff0b218c9099d8645
                              SHA1: f875df644df17a6a8ec1de79d4d145aadab7ed90

Stinger-ePO 32bit             MD5: 48367efaf9ab759d5da087598e34ca4e
                              SHA1: e8a52b665b8eb8d6169490bbe15a31b2a1c58cd0

Stinger 64bit                 MD5: d8ab35addaa381df953310b1d5413240
                              SHA1: 50f916fdd55f0b0549ace220d41c1dd7744685c4

Stinger-ePO 64bit             MD5: 559d7fb4bffb0696fb3c57a2913e58d9
                              SHA1: 5b815916a7fb378aee845ebc162c8ece76112b53

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vj
PWS-FCAD
PWS-Remora


Enhanced Detections:
Exploit-SWF.g
Exploit-SWF.h
Generic Downloader.z
Generic.ux
Generic.vh
Generic.vj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 15-02-08.01
Beitrag von: SiLæncer am 08 Februar, 2015, 21:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1323
Beitrag von: SiLæncer am 09 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1323
Build Date: 09-Feb-2015

Stinger 32bit                 MD5: 51401eb383136c315cd1449fc45dfdcc
                              SHA1: fe073d667c7ee8eff5383d035e480df8dcbd4760

Stinger-ePO 32bit             MD5: d2d728c27e63cbcea1b4645f63966c30
                              SHA1: 4eadaaacf24ca26a4a2ad5304273dcb0f6492f08

Stinger 64bit                 MD5: 8eb15f1d8ac2b49dc12184f2bfbf4129
                              SHA1: 5cf29dab935219ec8bb4e0c45a51cffd1a3445f0

Stinger-ePO 64bit             MD5: de85b94634b2708a988974b499592246
                              SHA1: b53bcf7b3f2b80ff7b2ffd7af62a7bcb83317b04

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2014-1761
Generic.ux
Generic.vh
Generic.vj
PWS-Zbot.gen.anj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1328
Beitrag von: SiLæncer am 10 Februar, 2015, 17:00
Release Notes

Build Number: 12.1.0.1328
Build Date: 10-Feb-2015

Stinger 32bit                 MD5: 56edeaf9672d8a31c62a316dae816047
                              SHA1: fc96fcd1f3fed6b34576393dd9005338eb1c4d31

Stinger-ePO 32bit             MD5: 026098f1106eebf8fe85ae0928105869
                              SHA1: d3a01704005fdbd7332ed487e9f7a6b5fff67d50

Stinger 64bit                 MD5: 9537739783c325775ef7ccd54ac1898e
                              SHA1: 3dd30931a359feee188106c1331551a63696d91c

Stinger-ePO 64bit             MD5: 3230a3dd02a83e2275c9e301d7b402f2
                              SHA1: 40124dbf0fb8fc2bbfe9ce5487eaeab03da08c4a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2014-0515
Exploit-SWF.i
Generic.ux
Generic.vh
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1332
Beitrag von: SiLæncer am 11 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1332
Build Date: 11-Feb-2015

Stinger 32bit                 MD5: 1e927b4905153b5d6a626334d38006c5
                              SHA1: 52da28176d214e66a94b043b5a04b26d8d9ea06e

Stinger-ePO 32bit             MD5: b7bb46671203237b022bcd5d35f3192a
                              SHA1: 903531d82ddd9fdfbfb12bcbfebb80915f1e3a10

Stinger 64bit                 MD5: d4b49ad10a3da0434899f613cb0c5376
                              SHA1: c1cc9bc4ca990e1f39f0ec648ed7d76eef5ecd24

Stinger-ePO 64bit             MD5: 3b84eeeef6f3222d28435508f61aa513
                              SHA1: 21be74251bd96b65eacc0f7258798f0d9f0ae770

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uw
PWS-ZBot.gen.aux
W32/Expiro.gen.ra
W64/Expiro.bb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1334
Beitrag von: SiLæncer am 12 Februar, 2015, 16:00
Release Notes

Build Number: 12.1.0.1334
Build Date: 12-Feb-2015

Stinger 32bit                 MD5: af513d46979afcb94c1a71ef5f42a365
                              SHA1: 1ef09b90f02ab33497d7daee0752dcd41f1b2c95

Stinger-ePO 32bit             MD5: 1bc0949ff83e29619ab81d46d7c8b468
                              SHA1: 714d8ae42d1b6e8975264336968a389b0cafd292

Stinger 64bit                 MD5: 2ae7f060fcef517e2fc11e31496b493b
                              SHA1: 0e752677aff9ed5a22f422ebd1956886d98ac7b7

Stinger-ePO 64bit             MD5: ecbc0e0c245e1c738292d40a2921261f
                              SHA1: 59d50d9df6f2698bda35756c0f3b5200a1d99340

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.j
SWF/Exploit-CVE-2015-0313


Enhanced Detections:
Exploit-SWF.f
Generic.ux
Generic.vh
JV/Exploit-Blacole.q
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1336
Beitrag von: SiLæncer am 13 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1336
Build Date: 13-Feb-2015

Stinger 32bit                 MD5: ff520a87f8f66d5a215d9ed17037c258
                              SHA1: bb4eb46167b56630f251f57727392efb9cad173f

Stinger-ePO 32bit             MD5: 690daa303ddf4925a032aa42ddeb5e08
                              SHA1: b9f017a11bc5deed7027da21e893b4a0617c1f93

Stinger 64bit                 MD5: 8c871bf9fbc999a4e4eed6578d2a8b8d
                              SHA1: 0ae7d8482e99f57bf0130a0e2be836470b23fe4b

Stinger-ePO 64bit             MD5: 3d2f43cceef21663aa60a370fe321f70
                              SHA1: 3bf963dfee4eece921100dc8a9754de9030f3f3c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.uw
Generic.ux
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1346
Beitrag von: SiLæncer am 17 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1346
Build Date: 17-Feb-2015

Stinger 32bit                 MD5: f56ff2ce7bc5877a673c259d53a2fed8
                              SHA1: 698f28318fcfd6745fcd16492fd8912bb2dbf580

Stinger-ePO 32bit             MD5: 49e5a7f1012e4f0901bd1f6e8b838f7e
                              SHA1: ea2056257c0b93b3057e3684e6b6368cf57ec3ac

Stinger 64bit                 MD5: 8d7cce8facfec52930d552951a62074d
                              SHA1: 7c88d9b198476e367b85f82cf11e879501198917

Stinger-ePO 64bit             MD5: b8173927956ba5e66f83710a41f6d8b4
                              SHA1: b09a0c7a0ca8589f68109d7758038326a5090e35

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-Powelike


Enhanced Detections:
Generic PWS.o
Generic.ux
Generic.vh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: herdProtect 1.0.3.9 BETA
Beitrag von: SiLæncer am 17 Februar, 2015, 20:00
(http://download.winboard.org/uploads/Image/2014-05-04%2014%2003%2037.png)
herdProtect bündelt 68 Cloud-Virenscanner. Das Programm ersetzt kein Antivirenprogramm mit Echtzeitschutz, sondern kann als Ergänzung genutzt werden.

Unterstützt wird Windows XP - 8

Freeware

http://www.herdprotect.com/
Titel: McAfee Stinger 12.1.0.1348
Beitrag von: SiLæncer am 18 Februar, 2015, 21:00
Release Notes

Build Number: 12.1.0.1348
Build Date: 18-Feb-2015

Stinger 32bit                 MD5: d67287ad9be7f6a3bdcbae26329eaeb3
                              SHA1: b1e28f62f34fbb0e024431905857d1c6dc79b1a4

Stinger-ePO 32bit             MD5: e463246c92109c784c55d1ea1b6b0e47
                              SHA1: 97362a7a02ba4837c1def327e5ba54405a61b1f3

Stinger 64bit                 MD5: f1460514a4ae8c99733a506313c71d57
                              SHA1: 5cd90e640f0f1633e2f3738b336ecc6a3b7de8b8

Stinger-ePO 64bit             MD5: e15ec0716294104abc0df163c72702e7
                              SHA1: faa7241e0fe359190b3f3f488dc795d609eb6f0d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-0311
Generic Exploit.p


Enhanced Detections:
Exploit-CVE2012-0158
Generic Downloader.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1352
Beitrag von: SiLæncer am 19 Februar, 2015, 14:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.1352
Build Date: 19-Feb-2015

Stinger 32bit                 MD5: 2ee934913efc2615eb0388c6dc5d93de
                              SHA1: 244a28e971b344f2c6f5f24983daf4c2a6c07438

Stinger-ePO 32bit             MD5: 110cd2d32ce0b002d62e4fa2c52a8145
                              SHA1: bd0ee8afacf490589fd8bbc79533310ab04d57dc

Stinger 64bit                 MD5: 8787d8c8a76e561092f76ee7717e246b
                              SHA1: 226426dda1ae54a5964c411e6377bca60c18ee6c

Stinger-ePO 64bit             MD5: 0d5cbd06240c7550a5d194b79c974678
                              SHA1: b5c3e13a2b6ecb4ff1c4540f770b283acb5e406a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-0044
PWS-ZBot.gen.avm


Enhanced Detections:
Generic Exploit
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1370
Beitrag von: SiLæncer am 23 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1370
Build Date: 23-Feb-2015

Stinger 32bit                 MD5: 5aaa48921d5cfdd70b3387a66b8b85e4
                              SHA1: 181a48b08094203e548167e46ebee6408cd3a85f

Stinger-ePO 32bit             MD5: 835091694d6cfcfe7e40970851cef904
                              SHA1: edfcec4d4e9208b9d02cc5af28580fc4d074d0ee

Stinger 64bit                 MD5: 6fcc5b77c5994a377c337997704a4aa9
                              SHA1: c93d450fd2ae8b21c558e9c279b3c825b6ff8054

Stinger-ePO 64bit             MD5: a6097ceead8b0dded73c144a2311e22d
                              SHA1: c3b2cec18296764ef18384e59cd4559145b05bb1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux
Generic.vh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1374
Beitrag von: SiLæncer am 24 Februar, 2015, 14:30
Release Notes

Build Number: 12.1.0.1374
Build Date: 24-Feb-2015

Stinger 32bit                 MD5: 5c7f01b31485a6d297a97b6fce7cc3e2
                              SHA1: ed014eadc836d207d21c32efed0d9dce4eb183f5

Stinger-ePO 32bit             MD5: 387d95a6adcd0c47d3ce3b6e4c1aaa1b
                              SHA1: 7374a033f199c293382042f3defe11ecd3da7d44

Stinger 64bit                 MD5: 6e6d63144f541d0fb1d87206ec3930be
                              SHA1: d904d39151ccaecb7d79579775c38bddd6a6f4b2

Stinger-ePO 64bit             MD5: 7f473e8fe425e8a18452cf2409d6c4cb
                              SHA1: 2d062cc51534303314587815b7bce7c961fbeb3b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BackDoor-FCNC
Exploit-CVE2015-0045


Enhanced Detections:
Exploit-CVE2014-0515
Generic Exploit
Generic.ux
Trojan-Powelike

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1375
Beitrag von: SiLæncer am 25 Februar, 2015, 15:00
Release Notes

Build Number: 12.1.0.1375
Build Date: 25-Feb-2015

Stinger 32bit                 MD5: d8e2cef33086f1dd6277bb0aece2f7a3
                              SHA1: a077b816e2d060fa8f51ea7973b96085fb5b804a

Stinger-ePO 32bit             MD5: ed751559f107037e34d0e3c8a0b97402
                              SHA1: c40caabe29a198840c9c72160cff7bbb5b2d2586

Stinger 64bit                 MD5: 4e1303b5fa4783dc7037395fb07183ed
                              SHA1: 9d5500bbcaed928e9fca10bf63da7ad59d21b8f2

Stinger-ePO 64bit             MD5: a0c49f9dc6e9aba0ec38e650e17c7206
                              SHA1: a05ae75d95892eeb9cecc958f3e42a835267d4f3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.l


Enhanced Detections:
Exploit-PDF.bo.gen
Generic.ux
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1380
Beitrag von: SiLæncer am 26 Februar, 2015, 14:00
Release Notes

Build Number: 12.1.0.1380
Build Date: 26-Feb-2015

Stinger 32bit                 MD5: 09139a30f56262b67a3635e294dc7b0c
                              SHA1: d0689c7e0a10438788a9ab7d647518b251cac927

Stinger-ePO 32bit             MD5: 1e1aa7b695fcee7048ef84fc6c52dc35
                              SHA1: dc5c3b04a59ffde3299275508b9f643a6f644d28

Stinger 64bit                 MD5: 7884e00b7c434b6e4182e5d6b3b6ec30
                              SHA1: 204eff31fc4dd15c8783665cb44c847073603309

Stinger-ePO 64bit             MD5: 70295ec6f1b8d33f56a5592ed1add0ec
                              SHA1: af883a579b248936e410f4bed60e46d9643b9e28

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.k


Enhanced Detections:
Generic Exploit.p
Generic.ux
Generic.vg
Generic.vh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1381
Beitrag von: SiLæncer am 27 Februar, 2015, 16:00
Release Notes

Build Number: 12.1.0.1381
Build Date: 27-Feb-2015

Stinger 32bit                 MD5: ec3d37141105391f65eba8a8427c6af5
                              SHA1: 53411b8610c1693cf62e607262d8801861eb675a

Stinger-ePO 32bit             MD5: 1b0267f86fe2489f5a2e282bf21ee579
                              SHA1: 6c153c3b73d13bc9491212147e5f001bf3c96b54

Stinger 64bit                 MD5: d4b137195ff9d884978a450301d27c2a
                              SHA1: fbc20b490f4836e02190fed5fb76fb95b25e27bc

Stinger-ePO 64bit             MD5: bdca063e12ed06f25a51f8c421f80ff1
                              SHA1: 103d1cdfa3059031a9f6eebf3e214932403cc2e7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic.ux
Java/Adwind
PWS-ZBot.gen.avm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1385
Beitrag von: SiLæncer am 02 März, 2015, 16:00
Release Notes

Build Number: 12.1.0.1385
Build Date: 02-Mar-2015

Stinger 32bit                 MD5: ebf5029603975c64d580d5e7349a6f6f
                              SHA1: 4d024778928e3651971effa563088363b887b8eb

Stinger-ePO 32bit             MD5: 3cb1830409fa9d88ad32922a4f22a2ed
                              SHA1: ff7c4e13bf49ca8d228e7b83173b0a8115ec3712

Stinger 64bit                 MD5: a3d93d0faa2c45ddf43a1c02e20732de
                              SHA1: 8f18984000059d774651f799a9324abf9171f4ac

Stinger-ePO 64bit             MD5: a3d67a6776b6ab182448fec82d4687ef
                              SHA1: 68b70ca5031a8f42ffa2e95d6b14517c8151d1ba

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.m


Enhanced Detections:
Exploit-CVE2015-0044
Generic PWS.o
Generic.ux
Java/Adwind
PWS-ZBot.gen.avm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1388
Beitrag von: SiLæncer am 03 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1388
Build Date: 03-Mar-2015

Stinger 32bit                 MD5: facf46b10020257c8adb4c4f1d567487
                              SHA1: 4135a60cda13f0432b2721643a596fc122b33771

Stinger-ePO 32bit             MD5: 294b3aea29a8cb723d102595a62bd70d
                              SHA1: 69f106ed036bda5fcc902287e9eede56a73db7b0

Stinger 64bit                 MD5: 5f2948da4e40a591ddd6a3f07a7e137c
                              SHA1: ee4749530d48ee9b4baf4744617b39627f79d679

Stinger-ePO 64bit             MD5: 06071c820ead17046c72b5479edfcc96
                              SHA1: c7d98f0474add0f7d8b4e2d9b8acbfacfcbab0c6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-0048


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-0045
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1389
Beitrag von: SiLæncer am 04 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1389
Build Date: 04-Mar-2015

Stinger 32bit                 MD5: 61361b035e59570cf1224237405dc9c2
                              SHA1: c7aa6c6fe982782aae9fe4bea87c0d7740436f6b

Stinger-ePO 32bit             MD5: d8b39a38e32a020112b1fd0fd662ea02
                              SHA1: f277c0f7f29874ec8cad7977c63de304c7da3e7e

Stinger 64bit                 MD5: 9c95a307c731aab0444c50f5921435e0
                              SHA1: 1c9006eeba5d13deef69d3109344b25281cc45b3

Stinger-ePO 64bit             MD5: 9e9be6a41148ff9485e1e984236cb40c
                              SHA1: e30c3e0da487132abe9383838f8e01c59bbb5fd8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.b
Exploit-CVE2012-0158.c


Enhanced Detections:
Exploit-CVE2014-1761!rtf
Exploit-PowerShell
Exploit-SWF.l
Generic PWS.o
Generic.uw
Generic.vk
SWF/Exploit-CVE-2015-0313

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1392
Beitrag von: SiLæncer am 05 März, 2015, 17:00
Release Notes

Build Number: 12.1.0.1392
Build Date: 05-Mar-2015

Stinger 32bit                 MD5: bdb814ff66994c0012bf6d4a85936e61
                              SHA1: 8a7f0cb107c1406c002c8a85e7f3aa4bd87128d8

Stinger-ePO 32bit             MD5: ab23605bf6f38a0312612b022ebcd588
                              SHA1: c829f1034a548a5975af6338a2000eca5d03a12a

Stinger 64bit                 MD5: 591a41a9db0258ed19f3ec9ce8bd3c86
                              SHA1: 9b663a71b8d23d3269ceac76bd57f6718c531802

Stinger-ePO 64bit             MD5: fd129428447e79d1eca1066bd2a8c388
                              SHA1: d3b2a3c49ade986cddd71933b6ffe690a46a308f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.d
Exploit-CVE2012-0158.e
W32/Ramnit!remnants
W32/Ramnit!rtf
W32/Ramnit!trace
W32/Ramnit.a
W32/Ramnit.a!htm
W32/Ramnit.a!inf
W32/Ramnit.a.dr
W32/Ramnit.b
W32/Ramnit.c
W32/Ramnit.d
W32/Ramnit.dr
W32/Ramnit.f
W32/Ramnit.g
W32/Ramnit.gen.b
W32/Ramnit.gen.c
W32/Ramnit.h
W32/Ramnit.i
W32/Ramnit.j
W32/Ramnit.k
W32/Ramnit.l
W32/Ramnit.m
W32/Ramnit.n
W97M/Dropper
X97M/Dropper


Enhanced Detections:
Exploit-SWF.k
Exploit-SWF.m
Generic Exploit.f
Generic.ux
Generic.vk
W32/Ramnit
W32/Ramnit!remnants
W32/Ramnit.a
W32/Ramnit.a!htm
W32/Ramnit.a.dr
W32/Ramnit.dr
X97M/Dropper

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1396
Beitrag von: SiLæncer am 06 März, 2015, 17:00
Release Notes

Build Number: 12.1.0.1396
Build Date: 06-Mar-2015

Stinger 32bit                 MD5: aab53fd7fe6fdfc57e82fc5aa3763aa6
                              SHA1: bf986776e477a7d714c1ae829cf9cef554a37c19

Stinger-ePO 32bit             MD5: 2177c65ae31b4d61f5a9068210389345
                              SHA1: 5574dfc4553607d7499d9d4b49d12f89bb12f7fc

Stinger 64bit                 MD5: 10aba6e4c1bc783acd305be3a182d12f
                              SHA1: ad66c371f031778ab65eb523b637793de6dedec4

Stinger-ePO 64bit             MD5: 0444c2cd393b59f1f3f398683f824869
                              SHA1: 1bb61c3e42d027e46ee843f71d320b857722abed

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W97M/Downloader.aee


Enhanced Detections:
Generic.ux
Generic.vk
Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1401
Beitrag von: SiLæncer am 09 März, 2015, 16:00
Release Notes

Build Number: 12.1.0.1401
Build Date: 09-Mar-2015

Stinger 32bit                 MD5: 761d146c97430bdb2f85405f9635e654
                              SHA1: b700a9177c5672d3ecd6e1a53650ac4978dd4b19

Stinger-ePO 32bit             MD5: 81e8719eb9de09187d4dcac4a2f2110f
                              SHA1: 207b64e4731aff7d9315171d1e1a6006ff06fedd

Stinger 64bit                 MD5: 2b870b0abc89966e43bf9d2f955c2973
                              SHA1: 083693a7dde67013d1e2752dbd2dfbf6ecf3a26c

Stinger-ePO 64bit             MD5: 917ceb55aee79519c6f56a2a04321b14
                              SHA1: 605625b2234918ff1280de4f00e8a222ab261fcb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.f
Generic.vl
W32/DocumentCrypt


Enhanced Detections:
Exploit-CVE2012-0158.b
Exploit-CVE2012-0158.c
Generic PWS.o
Generic.ux
Generic.vk
W97M/Downloader.aee

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 15-03-9.01
Beitrag von: SiLæncer am 09 März, 2015, 22:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger 12.1.0.1405
Beitrag von: SiLæncer am 10 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1405
Build Date: 10-Mar-2015

Stinger 32bit                 MD5: 3385d9fc4a6e8da558b5cb679c5bb862
                              SHA1: 8d079e332867d3099691205d47080d4be30b2870

Stinger-ePO 32bit             MD5: 60552ad92c7765a2b3ae2a9e3e33123d
                              SHA1: 4e2427e2e059dfdc44f2c15d33afe9209c3f42db

Stinger 64bit                 MD5: a94f7d8dc387cfc7d6a8573fcce07a3c
                              SHA1: 389f5089a17677fa3996d090a4971ade3a6473b1

Stinger-ePO 64bit             MD5: 55c042d500b7a3db5ceffc6f63d02e86
                              SHA1: 718a6e6377b8f52df491c09101c3346a6b615b49

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vn
W97M/Downloader.aef
W97M/Downloader.aeg
W97M/Downloader.aej
W97M/Downloader.aek


Enhanced Detections:
Exploit-CVE2012-0158.d
Exploit-CVE2012-0158.e
Exploit-CVE2012-0158.f
Exploit-CVE2015-0048
Exploit-CVE2015-0313

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1408
Beitrag von: SiLæncer am 11 März, 2015, 16:00
Release Notes

Build Number: 12.1.0.1408
Build Date: 11-Mar-2015

Stinger 32bit                 MD5: b10341b07c59e7397d33b4ce88e533fa
                              SHA1: d368fb257d880206caf463d6bfcd61150d1597cc

Stinger-ePO 32bit             MD5: 2cf105e85e1d4ff41572007320c1dc16
                              SHA1: 5a2c18b925680c72e3ad32ee57665eac496cfa40

Stinger 64bit                 MD5: adef900abe569be6cef4b181556962ed
                              SHA1: 9e0a8a7ca99f18846ca55dc31c94e91e91048a13

Stinger-ePO 64bit             MD5: 1064d39731aeac0a8b332a818e623872
                              SHA1: e5ccc1fd0725c40d8eb909b2c754f0cec9aee24e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.g


Enhanced Detections:
W32/Rimecud.gen.aw
W97M/Downloader.aef

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1411
Beitrag von: SiLæncer am 12 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1411
Build Date: 12-Mar-2015

Stinger 32bit                 MD5: 184f1826d1771447bb9b5d44a7914cbf
                              SHA1: 21e1db03c656360460c9afd889675b18149ea64a

Stinger-ePO 32bit             MD5: 1892cf9e6c2ba90b6c2bc17548e58cbb
                              SHA1: 4d8302423af0cb8e316cd534413ed5f5e437dbf0

Stinger 64bit                 MD5: 03a37457dcfeef4b18c47bf845c29693
                              SHA1: 252deb29911b9bd5cf745c167ddd17d18a9088cd

Stinger-ePO 64bit             MD5: 91d636c042e7ca3dc22d0142a241e93c
                              SHA1: a3f678c3c33de05aefed6cf2f3f01e14eee51b80

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.h
Exploit-CVE2012-0158.i
PWS-ZBot.gen.avn
Trojan-XSWKit
W97M/Downloader.aen


Enhanced Detections:
Java/Adwind
Ransom-O
W32/Rimecud.gen.aw

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1412
Beitrag von: SiLæncer am 13 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1412
Build Date: 13-Mar-2015

Stinger 32bit                 MD5: 069f16875b0499c703a9432df9abfe69
                              SHA1: 77bb06d9f78148db7ad5e27fc369e4b4bad31fa9

Stinger-ePO 32bit             MD5: 8f6817ccf7ccb737f517fb6df45aeaa6
                              SHA1: 667de56b91872d6843a992cd38187b181db82f3c

Stinger 64bit                 MD5: f4e8f4d8eabd4f1bae9f9b6d783461bd
                              SHA1: 59c0951c967b4b530acf4c8c8e6b0e2f2cd84b52

Stinger-ePO 64bit             MD5: 82809771c60a30ef5465a6843bae8556
                              SHA1: b720cae2bbf60c470b4a65cdd0fbd18ec61487c2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit.e
W32/NionSpy


Enhanced Detections:
Exploit-CVE2012-0158.f
Generic Exploit.g
Generic.ux
Generic.vn

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1415
Beitrag von: SiLæncer am 16 März, 2015, 13:02
Release Notes

Build Number: 12.1.0.1415
Build Date: 16-Mar-2015

Stinger 32bit                 MD5: c2b009ac529625e280cbddc054816743
                              SHA1: 80ffc383e0d897020815670982fe5d9e84b1be33

Stinger-ePO 32bit             MD5: dd154d31c6bc8267b1db7ef57bd4be7d
                              SHA1: 94b142bf29f077ef0dc6091ef44bbcfd51f24489

Stinger 64bit                 MD5: c2b9ee94a2559535971305557886ba13
                              SHA1: 7454111880e8a2ccba97e605c06419c68169fb0c

Stinger-ePO 64bit             MD5: 88f733d2d1a8ac90c19656c7cc255eb3
                              SHA1: 120cafa308441b1747294eac95ca4fa53d83fbbd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DistTrack!Corrupt
Exploit-SWF.o


Enhanced Detections:
Exploit-CVE2012-0158.f
Generic PWS.o
Generic.ux
Generic.vn
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1421
Beitrag von: SiLæncer am 17 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1421
Build Date: 17-Mar-2015

Stinger 32bit                 MD5: c15b912ccf4b616c7e16c78ef3f46eeb
                              SHA1: 5f36125345dfd3cc5cf001ee9717074ea047a7f6

Stinger-ePO 32bit             MD5: 94264a12790acec1648d571dd9660fce
                              SHA1: e5afabef9594b1dd704624b20fdb8fccee88730d

Stinger 64bit                 MD5: 5c4592062c3470180023583a5662f596
                              SHA1: 3ab2e0d94b39f5358d9103d353688ebdad523ac8

Stinger-ePO 64bit             MD5: 8793d2655b84c9b0bfd5684f499cbe12
                              SHA1: 1aa99fb0b1bfb791423511c83018f58694df785a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.j
Generic.vm


Enhanced Detections:
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.h
Exploit-CVE2012-0158.i
Generic.vn

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Autorun File Remover 3.0
Beitrag von: SiLæncer am 19 März, 2015, 13:30
(http://securityxploded.com/images/autorunfileremover_mainscreen.jpg)
Autorun File Remover is the advanced tool to scan and remove Autorun Virus file (autorun.inf) from your Windows system.

Autorun is the built-in feature of Windows that allows applications to run automatically from USB/CD drives as soon as they are inserted. This feature is often exploited by Viruses to spread from one system to another. Due to these security concerns it is always advised to Disable Autorun on your system. Even these Autorun files (autorun.inf) are not removed by most of the Anti-virus softwares. In such cases, Autorun File Remover helps you to quickly scan and remove any dangerous Autorun files.

It automatically parses every Autorun file and finds the Executable file path. Then it performs detailed Threat Analysis to find out if it is possibly a virus/malware. It is very easy to use tool with its cool GUI interface. Also the color based threat indicator helps in quick identification of good and bad Autorun files.

It is fully portable and works on all systems starting from Windows XP to Windows 8.

Freeware

Whats new: >>

Integrated Uninstaller into Windows Add/Remove Programs, now you can uninstall it in a standard way.

http://securityxploded.com/autorun-file-remover.php
Titel: McAfee Stinger 12.1.0.1422
Beitrag von: SiLæncer am 19 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1422
Build Date: 19-Mar-2015

Stinger 32bit                 MD5: 4d64428c878fbba03a271789815f5cf0
                              SHA1: bc70942e06f5d5f3192ce77337c024072f606bb2

Stinger-ePO 32bit             MD5: 260cb38df7bdad28762d6dcfcff09ebc
                              SHA1: 79de1cdb85c0c4543cfb128ca73b697e54665f77

Stinger 64bit                 MD5: 46654b86b7b9ebca30a9d37853957cf7
                              SHA1: 2b098df8e98a50854474400371cca0dd3877b64d

Stinger-ePO 64bit             MD5: 36f97e2483a2aa223e76ae5cd34eb42c
                              SHA1: 1d22cf6a5f2b7bc1d434c494b5cbaedbc885a822

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/DocumentCrypt
W32/DocumentCrypt!send


Enhanced Detections:
Generic Trojan.n
Generic.ux
Generic.vn
JS/Exploit.e

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1423
Beitrag von: SiLæncer am 20 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1423
Build Date: 20-Mar-2015

Stinger 32bit                 MD5: 53e92a53ec8c58e4f8ba085a88f3471a
                              SHA1: 33f6985aff1b45055f1717eb65f9ac0d6affe04f

Stinger-ePO 32bit             MD5: e36f8738a99e6aa5229bc1e4ce879c5c
                              SHA1: 2190b9b633052d80eebdd1123435d5dc9ecb037b

Stinger 64bit                 MD5: 527375376910316ff343aa904a683fed
                              SHA1: 84c51ebf0ce1be7ae66ea808b040859c0692291d

Stinger-ePO 64bit             MD5: 9937fa4f44d5319f4c679b7461dbb359
                              SHA1: 6b1e4fb4ad077e8a456f7fce578969bc9e4ff96f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vo
W32/NionSpy


Enhanced Detections:
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.j
Generic Trojan.i
Generic.ux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1424
Beitrag von: SiLæncer am 23 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1424
Build Date: 23-Mar-2015

Stinger 32bit                 MD5: 3bc94c5eefaf25ef367bf4b47042ed62
                              SHA1: 5f1a813969b601bba6f3c6831a70d5cb69974cdd

Stinger-ePO 32bit             MD5: a09df092f16f8074ee17c72c9f33957f
                              SHA1: a9220d235028477e3e8f87e7ae8c6612653db116

Stinger 64bit                 MD5: 6de97ff302daa1f54dcb4f7f0433b4b7
                              SHA1: a937ca3533250b008ae4c9e885271b37c2dfad4f

Stinger-ePO 64bit             MD5: e12d37d1ac4cf2c9c97e3cd232cb2e73
                              SHA1: 6efbedb54179d01c4f009c89ab262e890111591e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.p
Exploit-SWF.q
Generic.vp
Kulouz!mxr
Ransom-Tescrypt


Enhanced Detections:
Generic Trojan.i
Generic Trojan.j
Generic Trojan.n
Generic.ux
Generic.vp
JS/Exploit.e
PWS-ZBot.gen.avn
W32/DocumentCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1427
Beitrag von: SiLæncer am 24 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1427
Build Date: 24-Mar-2015

Stinger 32bit                 MD5: 03e7fbd850a3eed388c7867365367d61
                              SHA1: faaddac8fd3bd299b84877f5930e55b36b351d9d

Stinger-ePO 32bit             MD5: ee6e7dc6e17a4e18861d6ce465e40f8c
                              SHA1: c5e5a630c2c898dcee141fd8cb4f58c39fdb2354

Stinger 64bit                 MD5: c823167f569aaac0dbe33766ac401140
                              SHA1: b9a28af0441a866c4cd4c6c4b2e31001a9af7c31

Stinger-ePO 64bit             MD5: 151872cb6b39f8e118515392252f8d81
                              SHA1: 8926b63a5567947da08b7ed0df600555029dd969

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Exploit.p
Generic.ux
Generic.vm
Generic.vo
JS/Exploit-CVE2013-2551
Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1430
Beitrag von: SiLæncer am 25 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1430
Build Date: 25-Mar-2015

Stinger 32bit                 MD5: 83cd57d848acd0d96d78444545c9469e
                              SHA1: dfb55d9ff0b951e3e6976c2113e0db66ed22a859

Stinger-ePO 32bit             MD5: 42b32516aac327992b0d16d7dddca1a6
                              SHA1: 94c1f91e7f0b5cf0f3f3e5185ca914ec316af9ee

Stinger 64bit                 MD5: 889e7f2124a7d1fa76db469519ad014c
                              SHA1: 555d8493b15a6acbcc2bdeabf93fd638400f5ff4

Stinger-ePO 64bit             MD5: c1f84e355dc393dc34de25d332b66c42
                              SHA1: eeb6c7754aed4e01e980cf820ba9b6a9642a5988

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.d


Enhanced Detections:
Generic.vi
Generic.vm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1432
Beitrag von: SiLæncer am 26 März, 2015, 16:00
Release Notes

Build Number: 12.1.0.1432
Build Date: 26-Mar-2015

Stinger 32bit                 MD5: 3fc74f750c236951520959ac1d49579b
                              SHA1: 8f83d090b6abd97bda0825b04dd302712309ffb8

Stinger-ePO 32bit             MD5: 5ee92a6d34ffa051364d33dd76312fce
                              SHA1: effeb454f149ec0ed8ed22497b00fd87e66d1272

Stinger 64bit                 MD5: d8663cb2ccfc2726d11d6eef1240bd4a
                              SHA1: 3af07101ab36c18e86ec7d3168e0078fd487211e

Stinger-ePO 64bit             MD5: 53a459da563f21a15b4d0bd3e92fd48a
                              SHA1: ee3eda6ac0418dff91eb60ab9e77439031f50b4f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.r
Malformed-PDF


Enhanced Detections:
Exploit-CVE2012-0158.j
Generic.vf
Generic.vm
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1433
Beitrag von: SiLæncer am 27 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1433
Build Date: 27-Mar-2015

Stinger 32bit                 MD5: 54b6bb6e69f495140bbad3ce91d8d164
                              SHA1: 5b6ff39c3998994998d71e06ebf1f6714fb105a1

Stinger-ePO 32bit             MD5: 289d671d6ffca175652ab8e462414996
                              SHA1: e30549cc0a78c6f821d0a674b81ca7088ecbc650

Stinger 64bit                 MD5: dd0c0ef33adabdac5dadfa57fed5d1b2
                              SHA1: e7a76563974810390091db691063cc5713ee79f1

Stinger-ePO 64bit             MD5: 1e32a2923793b1d2cdeb83fe1962cc12
                              SHA1: c0be37af7383523215e041be946dca0ef8469486

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/Ransom.d
Exploit-CVE2012-0158.k
Exploit-CVE2012-0158.l
Exploit-CVE2012-0158.m
JS/Ransom.d
PWS-Dridex


Enhanced Detections:
Generic Trojan.i
Generic Trojan.n
Generic.vf
Generic.vm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1435
Beitrag von: SiLæncer am 30 März, 2015, 14:00
Release Notes

Build Number: 12.1.0.1435
Build Date: 30-Mar-2015

Stinger 32bit                 MD5: 181d64877e39c2dc40e4a798384622c9
                              SHA1: bdbe23fd7befd8916b3d9ed79d6ed1615b884334

Stinger-ePO 32bit             MD5: 8c348af83f7ba7c9e3d29494acf6d13f
                              SHA1: c06d08dac949e7a81a7d76fdd93cae70554da0d0

Stinger 64bit                 MD5: deff7b5c9b728d8f0a59824705c0ca15
                              SHA1: 6e8bebabd39c0313ede9e27fb24dcf3748391cf6

Stinger-ePO 64bit             MD5: 2208e2eba35c5d971749d80f98ef1766
                              SHA1: 69fc9351a8fa47b77dc14df0432469a759be3d47

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.vt


Enhanced Detections:
FakeAlert-FHR
Generic PWS.o
Generic Trojan.n
Generic.vm
Generic.vt
W32/Virut

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1440
Beitrag von: SiLæncer am 31 März, 2015, 17:00
Release Notes

Build Number: 12.1.0.1440
Build Date: 31-Mar-2015

Stinger 32bit                 MD5: 19e27f0f6049824a1c6037977443dbdf
                              SHA1: 77bab9418ae85e968ba7537b1d40901c91ef898d

Stinger-ePO 32bit             MD5: a46e1758ea828e8ceac197655bd8cadf
                              SHA1: 9e97189c60d7382e9c32b2f4a4c54fbd63862f5b

Stinger 64bit                 MD5: 1d9c8f4eecf80b61553854b29f651b05
                              SHA1: 8ef9f11324b00e26b297f8f4c558c516b9d77d95

Stinger-ePO 64bit             MD5: 861cf75f98f9057799971d78f604f44e
                              SHA1: 4586e1b66e3632e1be6fcea97598d448c034a620

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ASP/Cedar
Generic.vu
Kuluoz!mxr


Enhanced Detections:
Generic PWS.o
Generic.vm
Generic.vt
JS/Blacole-Redirect.u

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1441
Beitrag von: SiLæncer am 01 April, 2015, 15:00
Release Notes

Build Number: 12.1.0.1441
Build Date: 01-Apr-2015

Stinger 32bit                 MD5: bce74b0ff0b32a97d695c8a31db30c90
                              SHA1: a781ad3e19c8986c24627f7b4ce4f68cae8d5f25

Stinger-ePO 32bit             MD5: 4abe801b17db70ffc7225d2553096925
                              SHA1: e94ee1268cda50369081292cd9d492ead533b104

Stinger 64bit                 MD5: d838c1fa274a3ee6eef85454977b0c12
                              SHA1: 311c77e3664c9f41931b44f0cfc2f4b7054e9054

Stinger-ePO 64bit             MD5: 255682e3ffa0c87c51c3207e2a13dd8d
                              SHA1: 622c61438ecca0e0b9c0d0439fda7c87acf5e47d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-PowerShell


Enhanced Detections:
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.j
Exploit-SWF.p
Exploit-SWF.q
Generic Exploit.p
Generic Trojan.i
Generic.ux
Generic.vt
PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1442
Beitrag von: SiLæncer am 02 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1442
Build Date: 02-Apr-2015

Stinger 32bit                 MD5: b613444bbd1c8455332523c2f1a6d992
                              SHA1: 45e7c4671d5c1a5cafe7f7d2ea507333b15ab8b5

Stinger-ePO 32bit             MD5: 1921cf8cf15ede351517f9dacc2938b2
                              SHA1: 4b01ec358ac41b8652b0fc83e0ea2b5b2d1dd953

Stinger 64bit                 MD5: 579d39cfab4235c2eb671339ab636391
                              SHA1: 3d57148915ad058f96f099fd8a96d7abd61c14ac

Stinger-ePO 64bit             MD5: a9cf54649ba5c976236a3fabc7cafb15
                              SHA1: 2fba12835436cc0f0f9389bdde40f0accd5ea0ca

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-PowerShell
W64/Pitou


Enhanced Detections:
Adware-Eorezo
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.j
Exploit-SWF.o
Exploit-SWF.p
Exploit-SWF.q
Exploit-SWF.r
Generic Downloader.z
Generic Exploit.p
Generic PWS.o
Generic Trojan.i
Generic Trojan.n
Generic.ux
Generic.vt
Malformed-PDF
PWS-Dridex
PWS-ZBot.gen.aux

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1443
Beitrag von: SiLæncer am 06 April, 2015, 19:00
Release Notes

Build Number: 12.1.0.1443
Build Date: 06-Apr-2015

Stinger 32bit                 MD5: ab10f14220e0bb2064b4288ac9ada7f3
                              SHA1: f54064df3764f3b95e1dcff36cbe2a45024943bd

Stinger-ePO 32bit             MD5: b1b7cb4a5bc88ae5f16ac0dcf87c0383
                              SHA1: d7fc7a1ae6ecdcf43f401d771b029f6f4cf3e099

Stinger 64bit                 MD5: 54c8741fc9fcc793b4060e3b662baaa7
                              SHA1: 312080cd5ff97e706c41a245b0a994c6e4ba64ed

Stinger-ePO 64bit             MD5: 661ca008d1c0476227f3f787400eb100
                              SHA1: d8ddd54cf316c1887f071281bb91172a4a8f7900

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1446
Beitrag von: SiLæncer am 07 April, 2015, 13:00
Release Notes

Build Number: 12.1.0.1446
Build Date: 07-Apr-2015

Stinger 32bit                 MD5: 831ab8e0d3acb15a1cb03bc7de1e5f6a
                              SHA1: ef4cdcadf8c559adbc9e292d8dd55dc87766559f

Stinger-ePO 32bit             MD5: 2e37985230469c179195b85fc45bb035
                              SHA1: 62eb8e06a61eb71d617e8b318f99bb5a29ce1950

Stinger 64bit                 MD5: 63193b10b1121d4fb7d8c51e55615047
                              SHA1: 2be67d8075861d030c122abce001dca5205e242d

Stinger-ePO 64bit             MD5: 4d79f97026795fbe189d28e3135f1842
                              SHA1: 3196667fdf9f9274550f633f1565fcac96e2e2ca

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic HackTool
Generic Trojan.o
Generic.vv
JS/Exploit.g
PWS/POSStealer
Ransom-Cryptolocker


Enhanced Detections:
BAT/Ransom.d
Generic Trojan.i
Generic.vm
Generic.vu
Generic.vv
JS/Exploit.e
JS/Ransom.d
Ransom-O
W32/Expiro.gen.ra

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1447
Beitrag von: SiLæncer am 08 April, 2015, 16:00
Release Notes

Build Number: 12.1.0.1447
Build Date: 08-Apr-2015

Stinger 32bit                 MD5: f0511435a40caa574b1234e5c8f21805
                              SHA1: 497cf2d65902f9242d52be913fe0db070a7d5a3a

Stinger-ePO 32bit             MD5: 01d3765fdc4af9ad2efdb48d82ef8afc
                              SHA1: 2a6784378f4aad6834aa43e7d523b24b04e3ec20

Stinger 64bit                 MD5: 4f6893815985e3f545411563a2cc20dc
                              SHA1: e7d5a3b3396757fb04de418f7810b196230647fc

Stinger-ePO 64bit             MD5: b418d71510bb0a74e259d497f204f9cb
                              SHA1: cf63a55f8a8baf69722376664dbf89670afa89ee

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/CrypVault
Exploit-SWF.s
Generic.vw
JS/CrypVaultDown
W32/Pitou


Enhanced Detections:
Crossrider
Exploit-CVE2012-0158.k
Exploit-CVE2012-0158.l
Exploit-CVE2012-0158.m
Generic Exploit.f
Generic.vm
Malformed-PDF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1448
Beitrag von: SiLæncer am 09 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1448
Build Date: 09-Apr-2015

Stinger 32bit                 MD5: 18d37c2c8cd5d6b778ec8a6a308c3d50
                              SHA1: 49c270e7a6953f3ce34b064d757f0a2ac1c0ef6b

Stinger-ePO 32bit             MD5: 5b4caf07f27e16ea19a07433674a52c3
                              SHA1: cea98aa704df552201b4ce31128a409417b137c6

Stinger 64bit                 MD5: 38025a34f94de11800c94390b72235e9
                              SHA1: 69808bfff96cb7c5c6d733bd783efce6881c7bb9

Stinger-ePO 64bit             MD5: b60935472e636fdf821ab010c4537a6b
                              SHA1: 2c806376199bdc86c0d96cab13bd11bf305b3099

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/CrypVault!dr


Enhanced Detections:
BAT/CrypVault
Crossrider
Generic.ux
Generic.vp
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1452
Beitrag von: SiLæncer am 10 April, 2015, 13:30
Release Notes

Build Number: 12.1.0.1452
Build Date: 10-Apr-2015

Stinger 32bit                 MD5: fa187f09096ab4280ffb7d3cc3ee4ff7
                              SHA1: b08d6ae5b77563890b7199bda954e547bbd2c675

Stinger-ePO 32bit             MD5: 8893f8cd329ea5935a3adf64eae57536
                              SHA1: 51df08b9629f8d44970d72cdef940aa14dc0b52c

Stinger 64bit                 MD5: 878fd92744e62c7a5511b24f0a309fef
                              SHA1: 1d5fc49aec1bea4f991351246b666c6fbffa83e3

Stinger-ePO 64bit             MD5: 19c9e203148f0bb057187f189ea15177
                              SHA1: 18f6b18c5a5005be28802e027706684d22ffccda

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic.ux
Generic.vp
PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1454
Beitrag von: SiLæncer am 13 April, 2015, 15:20
Release Notes

Build Number: 12.1.0.1454
Build Date: 13-Apr-2015

Stinger 32bit                 MD5: 3e21ee94abad3c0baf94dbedec243e5a
                              SHA1: 6dd6768ba1ff7a6af56a039be34186b3dcf291d7

Stinger-ePO 32bit             MD5: 616c22fca4000c5904982ca665263c27
                              SHA1: af0b166ce206c0ecd0ead174e2bb7e72153db32c

Stinger 64bit                 MD5: 78044d298d80d432741c025340e5cc42
                              SHA1: f74c3115cab9404fce719cda341fbf17a809e6db

Stinger-ePO 64bit             MD5: ea0531909b6aeef8018aa7f328be386b
                              SHA1: 1f8279288fee0373e37cc67aefb7aa5986cc073e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2014-1761
Generic PWS.o
Generic Trojan.o
Generic.ux
Generic.vp
JS/Exploit.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1457
Beitrag von: SiLæncer am 14 April, 2015, 17:00
Release Notes

Build Number: 12.1.0.1457
Build Date: 14-Apr-2015

Stinger 32bit                 MD5: 3888c9e418f8d83fe1a1f4725760f3b0
                              SHA1: 09f7679572a35774b994f3331d70f84f5365be20

Stinger-ePO 32bit             MD5: 19f7f1467764f48aae6eba34cb308ff0
                              SHA1: 24072e672f671215323f6a65083527976171de78

Stinger 64bit                 MD5: c6b57fa6b59b2bbb373284d14cec2f93
                              SHA1: 1054ced36bc9823f8b7dfa64a34f43ebafacd679

Stinger-ePO 64bit             MD5: 4d0c6b9caaa23e2d84a8bc80daf0c8c9
                              SHA1: 9671c710dd7875167e64a29870acc1edec0a88b8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
BAT/CrypVault
Generic PWS.o
Generic.vm
Generic.vv
JS/CrypVault!dr
Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1466
Beitrag von: SiLæncer am 15 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1466
Build Date: 15-Apr-2015

Stinger 32bit                 MD5: e3440c55c6e92a6a074bff2c86985d90
                              SHA1: b4716217280c3cf8a0b03f06ce1aa2e5acf34ee7

Stinger-ePO 32bit             MD5: f47c31b2e1d373d3734acd09d7f6c1e0
                              SHA1: fe200298c84e3e34b9ac98249e698ea64f9f712b

Stinger 64bit                 MD5: 01476111a5b5b99fbabf994e2d6d27f9
                              SHA1: 2b8f25a99588b937b785f56be1c07ec34db1f7c9

Stinger-ePO 64bit             MD5: 04e6dbaf03ef7e85d1370fd72acda53d
                              SHA1: c0aa43ecf17aa8b53fa59b1be0f9d791019903ab

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/Ransom.e


Enhanced Detections:
Exploit-CVE2012-0158
Generic PWS.o
Generic.ux
Generic.vw

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1471
Beitrag von: SiLæncer am 16 April, 2015, 16:01
Release Notes

Build Number: 12.1.0.1471
Build Date: 16-Apr-2015

Stinger 32bit                 MD5: 9f48c8264c74ec4cf3d93af92836cc1c
                              SHA1: 81db66f674b778755b4fcdd94e8101d023fd1bf1

Stinger-ePO 32bit             MD5: 58c230d02a6cd628d95977c6367ccbfb
                              SHA1: d3be2b3711aca6bef243b3801acf7a991cbf5003

Stinger 64bit                 MD5: 5a4c184cfe111c343875d9befe6def6c
                              SHA1: 8e59ad7996bab9c7d9691a9663cd8dbf7458a617

Stinger-ePO 64bit             MD5: d18b010ba15c3c0dddcf60302b8f41f5
                              SHA1: 8dae09eabd75fa7cebeefe549b0afd055fe1aa29

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Dridex
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1472
Beitrag von: SiLæncer am 17 April, 2015, 14:11
Release Notes

Build Number: 12.1.0.1472
Build Date: 17-Apr-2015

Stinger 32bit                 MD5: 11d005ba500f13190faf50c06822203b
                              SHA1: 45b654905623bd6bce93fb721689f1be7ac30ad2

Stinger-ePO 32bit             MD5: accf39775e7f7414debcaafbc6c17467
                              SHA1: a633d3e911067759f6c6937dee9cbdf03c22b648

Stinger 64bit                 MD5: 82260b3e673da000265fbde9f42ac46f
                              SHA1: ddb9fff3f6e752060f358acc186d58c07c1ddd1d

Stinger-ePO 64bit             MD5: 91caf3ad0a6baa69165d8715844e71f8
                              SHA1: fec027d4acdf200ae69f421456ad3c04e7b55bd4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-1665


Enhanced Detections:
Exploit-CVE2014-1761
Generic Trojan.o
PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1474
Beitrag von: SiLæncer am 20 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1474
Build Date: 20-Apr-2015

Stinger 32bit                 MD5: 345de7fdcb140f1e5f12f98e7720e70b
                              SHA1: 628074b9aaf4f5b844de3bbd7dab909ac6e1829c

Stinger-ePO 32bit             MD5: 7b69132cb96faf6f14a1f51fc046bed7
                              SHA1: 4455f30580f67ca263e1f9acab77aaa21ba5c2e3

Stinger 64bit                 MD5: 86b1d4ea837138c85f41b88987dace28
                              SHA1: e159d422547c34ffb7dcbe28f282d9215dd031f2

Stinger-ePO 64bit             MD5: 71477bcc598ef5c2fcecf6be684f134e
                              SHA1: 1416376e3cdfa1c27a8ec4b3535c33af6d1700cd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2010-3333.n
Generic.vz
Generic.wa
Ransom-Tescrypt!remnants
SWF/Exploit-Anogre


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2014-1761
Generic Trojan.j
Generic Trojan.o
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1477
Beitrag von: SiLæncer am 21 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1477
Build Date: 21-Apr-2015

Stinger 32bit                 MD5: 7bfadfc42f11fe322804d0d52136bbee
                              SHA1: b377a20ec312b2126bb363a42396cf5dc6e660f3

Stinger-ePO 32bit             MD5: 885dc1962bed6a2f5592b7de2c99d222
                              SHA1: e7d132f8d15fa6a56f0e53c4ff13b3bd9fde1cba

Stinger 64bit                 MD5: cd871389a85568a92c100afba6a91dea
                              SHA1: a224c65b46e97214f155f5e1836ee143f1c7f925

Stinger-ePO 64bit             MD5: 3e36547bca472e87a05fadc10e91919c
                              SHA1: 0ac7fbef53327346b5384a817d5362c54628e62e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
BAT/CrypVault
Generic PWS.o
JS/CrypVaultDown

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1480
Beitrag von: SiLæncer am 22 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1480
Build Date: 22-Apr-2015

Stinger 32bit                 MD5: 7c97f8f4c07dc140cfe76f5dfbd08b2f
                              SHA1: 8098c8e7facdd471590a137c50e89a2dad07ccdf

Stinger-ePO 32bit             MD5: 289b8bbf28abca551ea4c34eeb9bdb6b
                              SHA1: 4ee028c7c54a7af25f32ed1cb1a9a0a0513948e2

Stinger 64bit                 MD5: 4601ecc7c69987e033a9be90ceeb03a4
                              SHA1: d89a0b9e56166f187f2613089d83914b41ffe19f

Stinger-ePO 64bit             MD5: 14b636d8e62874e55fd071de18d41106
                              SHA1: afd4bc0754304fb30a9e614324018ef37e2ea4ab

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.e


Enhanced Detections:
BAT/Ransom.e
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1484
Beitrag von: SiLæncer am 23 April, 2015, 17:00
Release Notes

Build Number: 12.1.0.1484
Build Date: 23-Apr-2015

Stinger 32bit                 MD5: 94cfb87cf45f3f2949f111843766668f
                              SHA1: 3e79fa5fdb4cbf0fbd2a975fcf62b07cbfe6868a

Stinger-ePO 32bit             MD5: a425a8b052b066c45f521085fed59ff5
                              SHA1: 44d57d25f57849f196da83683d88d0d30271ba07

Stinger 64bit                 MD5: e1f87fed09be2bf22706bc3892fc892c
                              SHA1: 311c22d1b4733ab0fe9f4f7ed65b83ec552779d2

Stinger-ePO 64bit             MD5: d88fb9b4479643c4a6d4d7f4718673ad
                              SHA1: 30759c74448eb1042f57027ad73a17441cc7fb65

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!b
JS/Exploit-Angler.f
PWS-Zbot!mxr
SWF/Exploit-Anogre.b


Enhanced Detections:
Generic Trojan.i
PWS-Zbot
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1487
Beitrag von: SiLæncer am 24 April, 2015, 17:00
Release Notes

Build Number: 12.1.0.1487
Build Date: 24-Apr-2015

Stinger 32bit                 MD5: a2433dd14f84c510a7496f6f3d5e12f1
                              SHA1: c77d58f4e233b81b284e8ac19365007a9531bf3e

Stinger-ePO 32bit             MD5: d3209852e397dba78655d453cfa3982f
                              SHA1: 5a79804514240c20b943586a6b6613aa51ef8b4d

Stinger 64bit                 MD5: 2b9a1f6acbf55a7c92710c91a4b8524f
                              SHA1: fd261dbabc8b5f8c7d33a7aff0ad0cae2c566ab4

Stinger-ePO 64bit             MD5: f187db036c2c718adddcccd39bd8db85
                              SHA1: f1a7b6661d0a97c44825c7229a126944e0d41854

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Trojan.p


Enhanced Detections:
Generic Trojan.i
JS/Exploit-Angler.a
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1488
Beitrag von: SiLæncer am 27 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1488
Build Date: 27-Apr-2015

Stinger 32bit                 MD5: e86dc84a603f025390c91afba0350a02
                              SHA1: f2a1d9f5be50827f350049012460b58ecdc3c02f

Stinger-ePO 32bit             MD5: 85f49b94fd91ec0e8d74fac0904fc1e3
                              SHA1: 58f68cf53ce55473b9c5b110752177a4cfba793c

Stinger 64bit                 MD5: 79ececc34e0f2506c8838758158253c9
                              SHA1: d58f1caa5ae18945b7ce39491d186f9584406ecf

Stinger-ePO 64bit             MD5: fbb4b4204efdc7b8e41bfb27c9e768dd
                              SHA1: 10baa9eb9d9a3168641ea11c8acf1dc20266fc8b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.t


Enhanced Detections:
Adware-Eorezo
Exploit-CVE2010-3333.n
Generic Trojan.i
Ransom-O
Ransom-Tescrypt!remnants
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1491
Beitrag von: SiLæncer am 29 April, 2015, 05:00
Release Notes

Build Number: 12.1.0.1491
Build Date: 28-Apr-2015

Stinger 32bit                 MD5: 936aad40bf31ba7783a4b29e087672fc
                              SHA1: 92f860bc054d0eeb96a9e9fc06c24fc71b305f56

Stinger-ePO 32bit             MD5: 2d1de4e90df62fc5c9692aa421c3210c
                              SHA1: 653c361977f65a17daa866b80bde42622eb9ca9c

Stinger 64bit                 MD5: 9c589614c01f08d0f7ff1bb2b0f679b7
                              SHA1: 3a5f12e34be7471a7862e34b8cc58a997aa876fc

Stinger-ePO 64bit             MD5: a64dc429e7595dbad48f58bfa0da5384
                              SHA1: a4b97ead9e5d55d06d7cc5a6c9aee50a48b20e37

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1494
Beitrag von: SiLæncer am 29 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1494
Build Date: 29-Apr-2015

Stinger 32bit                 MD5: 398f2241ffae290a5dd62c4a21303cb7
                              SHA1: 98a7639b3ff5d55c5aed64e9979d4fd29e0c5c8c

Stinger-ePO 32bit             MD5: e8508a2676676e2c0665c112f54d021f
                              SHA1: a50d466610d1c9b3cdab8a1a132d7799d869138f

Stinger 64bit                 MD5: 09f833a48663014c583c415087d00966
                              SHA1: 6e93934002e1a5aa10cc616f667718fdddadfd0a

Stinger-ePO 64bit             MD5: d35584983c8a468f3604065035e0da34
                              SHA1: 17ea3735edeb8df15323293b797a5f684806e91e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.u


Enhanced Detections:
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1495
Beitrag von: SiLæncer am 30 April, 2015, 14:00
Release Notes

Build Number: 12.1.0.1495
Build Date: 30-Apr-2015

Stinger 32bit                 MD5: 49bbf8750406cd6ac8b1a12572e9f32e
                              SHA1: a173ec5e6210819357120c11b32eaa3e84af8deb

Stinger-ePO 32bit             MD5: d513c0ca4425d272a56cc990388e439b
                              SHA1: 09e6eff3f0049fe4fa4c826769b647c778e99b21

Stinger 64bit                 MD5: c1d9aa87ffe74b41c73844ba48e0ac71
                              SHA1: 7c88ba3798a76d5a2ecd959dd9c077ff21a6dea2

Stinger-ePO 64bit             MD5: 56f2c5d287468fe66d75342282fd39fb
                              SHA1: 331ef3811047d767e7af64a4e36fd7a019d6e5ac

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.x


Enhanced Detections:
Generic Trojan.j
Ransom-O
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1498
Beitrag von: SiLæncer am 04 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1498
Build Date: 04-May-2015

Stinger 32bit                 MD5: f57910807fbc44a1f758769f71ff4eac
                              SHA1: 282e97848fd2e8aa77fae45656724d4f79861f2f

Stinger-ePO 32bit             MD5: 72db768170fa82039b628bf5a37ca126
                              SHA1: d4d5fd5b03dadeb645ca1aebc25e064e5bc4eab3

Stinger 64bit                 MD5: 69d5762491262e87f989b95091f6c81e
                              SHA1: 95b40104e3cdf6a5e4742728848b2bb892983327

Stinger-ePO 64bit             MD5: 809574571120dec48419a204355d87a2
                              SHA1: 87a1c894a5f3a6ed3f272886f35e428d4f57d468

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.y


Enhanced Detections:
Exploit-SWF.x
Generic Trojan.p
JS/Exploit-Angler.a
JS/Exploit-Angler.e
JS/Exploit-Angler.f
Ransom-O
Ransom-Tescrypt
W32/Conficker.worm
W32/Conficker.worm.gen.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1504
Beitrag von: SiLæncer am 06 Mai, 2015, 17:00
Release Notes

Build Number: 12.1.0.1504
Build Date: 06-May-2015

Stinger 32bit                 MD5: 5043b481922ae4f057ceeaee6ff65763
                              SHA1: dd4e1bae2b2bb87552a1790b1d111270491eb1bb

Stinger-ePO 32bit             MD5: 0a2ed07a2616d7a08bb7fb20e99c2fa1
                              SHA1: 21ffb894c710ab26475d2cb61cb6c134cd8fb4ea

Stinger 64bit                 MD5: 5cc678ccabc58549be293a445042f4e6
                              SHA1: d289bfc5a14ed936ec456fb91d1c12c36bf77b4e

Stinger-ePO 64bit             MD5: 8f4b6b742d78e1ab22e5c8d5720941de
                              SHA1: 2ae57886359b71bfe33f75113f4ccd73971e519c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.v
JS/Exploit-Angler.g
JS/Exploit.h
JS/Exploit.i


Enhanced Detections:
Exploit-CVE2012-0158!b
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1507
Beitrag von: SiLæncer am 07 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1507
Build Date: 07-May-2015

Stinger 32bit                 MD5: 4c7622c73b67ce6bb2aa50aa5d61be91
                              SHA1: a7088647ff18a5fb74776c01cbc372a30e8579cf

Stinger-ePO 32bit             MD5: b4e43b25c945eb42283abde39a3b0905
                              SHA1: 78fe94dacc8d50524ace326373bff469e9a0e9b2

Stinger 64bit                 MD5: 43a2868ae3625444468984c85a98a5cb
                              SHA1: d4abd1c4f33a0180825ca992b3a97c5e8324bb50

Stinger-ePO 64bit             MD5: 4e51ac615bef6387dd944efa27f83e82
                              SHA1: 20bd87d122b67bdcbd40840b67af125c08a2f967

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.h


Enhanced Detections:
Generic PWS.o
JS/Exploit-Angler.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1514
Beitrag von: SiLæncer am 11 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1514
Build Date: 11-May-2015

Stinger 32bit                 MD5: b3eb1c0d65945f14f024a5fec6fea325
                              SHA1: 617b30dd51d1ca86adbac1fd5e6ae421b3b3402a

Stinger-ePO 32bit             MD5: 12d47823f13c0e54fab89f8c57f362a7
                              SHA1: dce6132214ed279d90bbf48c823691828fd2fa79

Stinger 64bit                 MD5: 2f9a15fe5c6d97bc593ca4f1769e7fca
                              SHA1: 0a4a9734408907187ee5ba3a07dd391784445963

Stinger-ePO 64bit             MD5: adbbe6577308d052bcd4fff3fae10877
                              SHA1: 6f85914394dfb4cc5a92b834452e4936fa68fb6a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.wb
Generic.wc


Enhanced Detections:
Generic Trojan.i
Generic.vz
Generic.wb
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1523
Beitrag von: SiLæncer am 12 Mai, 2015, 16:00
Release Notes

Build Number: 12.1.0.1523
Build Date: 12-May-2015

Stinger 32bit                 MD5: 91bc194713ebd0a3c31b5bb98ba30b53
                              SHA1: 4ebd67167730f56270a55a598d02b52065e3594f

Stinger-ePO 32bit             MD5: fb2a54ca2495b61d88f419e7c1d059b6
                              SHA1: 92f7184616fa526c3fbdf887e51cd7eaf767b1a7

Stinger 64bit                 MD5: 3d25c44cfe81d2addf76a15c9cc76713
                              SHA1: f82138990acceabbf6875dc4a341b934192bc164

Stinger-ePO 64bit             MD5: 131f7fe7c7234de123e300604afd52e5
                              SHA1: 1f8064316303f702d6469856cb27e301fd781842

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!c


Enhanced Detections:
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1524
Beitrag von: SiLæncer am 13 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1524
Build Date: 13-May-2015

Stinger 32bit                 MD5: 031e51911d86100e8bc84222ce00d63f
                              SHA1: e92cf4f7483a0a06140f961a514d8fcde6f31bfc

Stinger-ePO 32bit             MD5: 72ae2daf3f252d9ad5e3247d9cd9d661
                              SHA1: 67701ddbc031affff2ac770d17590a21d88ca934

Stinger 64bit                 MD5: 3b3a8fcfe141fe0719b482cda28a0628
                              SHA1: c0d6333cfacbf73c85bb36b1bf3ed8ba9c5a2016

Stinger-ePO 64bit             MD5: f74a92973836cabf3b6c42e1177f6386
                              SHA1: a517d4107e72368bdd2ad885c9479bd80bd529d3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-CTB


Enhanced Detections:
Exploit-SWF.s
Exploit-SWF.y
Ransom-Tescrypt!remnants

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1525
Beitrag von: SiLæncer am 14 Mai, 2015, 14:08
Release Notes

Build Number: 12.1.0.1525
Build Date: 14-May-2015

Stinger 32bit                 MD5: 69aa79347cf76d09160de502af2f12ef
                              SHA1: 5ac3b98a37794d1f7501dec2f567db188f9a9d73

Stinger-ePO 32bit             MD5: a17d41dc14898e8f7f8d78c3f1846d27
                              SHA1: 1789463065087b503cadd24826810d03fe009179

Stinger 64bit                 MD5: 489d873a00f2e55426f9ca5d7471444f
                              SHA1: 6eae3048374468155d05a166a65ece57cecf0c97

Stinger-ePO 64bit             MD5: 34f10780043ea12718875e356cee0d4f
                              SHA1: 30bdf6a3c25dd323f81cabce99550aa0867a48f4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-CTB


Enhanced Detections:
Exploit-CVE2014-1761
Exploit-SWF.s
Exploit-SWF.y
JS/Exploit-Angler.f
Ransom-Tescrypt!remnants

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1526
Beitrag von: SiLæncer am 15 Mai, 2015, 13:00
Release Notes

Build Number: 12.1.0.1526
Build Date: 15-May-2015

Stinger 32bit                 MD5: c26340b8abf219a6f658e2741c6b282c
                              SHA1: 2f7393004639cc429bd5d8b30e91bc2169604384

Stinger-ePO 32bit             MD5: 5c9eea18189c5722cac031449840cd11
                              SHA1: 8a884e7d57ba5598e092c99a8cf9178558ace8d7

Stinger 64bit                 MD5: 78ffa35df19d1b4101e42af47deb9070
                              SHA1: 877c545163961bb739f4d65affcf19e42e32e313

Stinger-ePO 64bit             MD5: dca3868cc68164617a7ce9f4fc5e6344
                              SHA1: fb47e06ee4fb982e5edbaab3797316b75aaddc86

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.t
Exploit-SWF.x
Generic PWS.o
Ransom-O
SWF/Exploit-Anogre.b
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfees Reinigungs-Tool Stinger installiert heimlichen Wächter
Beitrag von: SiLæncer am 15 Mai, 2015, 13:55
Wer McAfees Scan-Tool "Stinger" benutzt, um seinen PC zu säubern, bekommt ungefragt einen Virenwächter im Betastadium untergeschoben. Einen Opt-Out gibt es nicht.

Stinger ist ein Standalone-Tool von McAfee zur Malware-Entfernung; sein Einsatz erfordert keinen McAfee-Virenschutz. Trotzdem installiert es ohne Hinweis oder Rückfrage einen Hintergrund-Wächter. Die Software namens Raptor soll das System in Echtzeit auf verdächtiges Verhalten hin überwachen. Sie befindet sich im Betastadium; McAfee möchte dementsprechend auch keinerlei Garantie dafür übernehmen. Dennoch wird es zwangsweise installiert, sobald der Anwender Stinger startet und die Lizenzbedingungen akzeptiert – einen Hinweis auf Raptor sucht man dort allerdings vergebens. Der Hersteller plant allerdings, es in künftige Antivirenprodukte zu integrieren.

Zumindest auf McAfees Download-Seite ist die Aussage "Includes Raptor (BETA)" zu lesen. Dass dieses Programm allerdings auf dem PC installiert wird, nach der Benutzung von Stinger auf dem Rechner aktiv bleibt und permanent Daten an McAfee sendet, verschweigt der Hersteller dort geflissentlich. Erst wer dem "Includes Raptor"-Link folgt und dann wiederum auf "How to use Raptor (BETA)" klickt, landet auf einer Seite, auf der ein paar Fragen zu Raptor beantwortet sind. Warum ein heuristischer Wächter ausgerechnet mit einem Produkt verteilt wird, das ausschließlich dazu da ist, bereits befallene Systeme zu säubern, erklärt der Hersteller auch dort nicht.

Die Software soll es auf die Erkennung von Zero-Day-Angriffen abgesehen haben und dazu auch McAfees Cloud-Dienste nutzen und vor allem mit Informationen füttern. In den FAQs relativiert McAfee, dazu werden nicht komplette Dateien hochgeladen, sondern lediglich "behavioral traces". Das seien "ein paar Bytes an Informationen, die Raptor benötigt", um die verdächtigte Datei einschätzen zu können. Die Verhaltensspur enthalte neben Dateinamen und -pfad, Prozess-ID, Event und Betriebssystemversion auch eine zufällig erzeugte GUID des Systems. Wie Raptor entscheidet, ob es Informationen über einen Prozess in die Cloud schickt, erklärt der Hersteller dort nicht; auf eine Anfrage von heise Security hat McAfee noch nicht reagiert.

Die Software lässt sich nicht über die Funktion "Programme und Features" in der Systemsteuerung deinstallieren: Sie hat dort schlicht keinen Eintrag. Raptor vom Rechner zu werfen, ist dennoch einfach. Die Anwendung stellt ein Icon in den Windows-Tray, über dessen Kontextmenü sie sich entfernen lässt – darauf muss der Anwender allerdings erst einmal kommen. Im Test mit ein paar Betriebssystemen (Windows 7 Home x64, 8.1 Pro x64 sowie ein englisches 8.1 x86) waren nach der Deinstallation keine laufenden Prozesse oder Autostart-Einträge von Raptor mehr zu finden; lediglich ein leeres Programmverzeichnis blieb zurück.

Stinger ist vor einigen Tagen bereits aus einem ähnlichen Grund bei PortableApps.com rausgeflogen. Die Erklärung von PortableApps.com-Chef Haller, dass ein Dienst namens "McAfee Validation Trust Protection Service" installiert würde, konnten wir allerdings nicht nachvollziehen; ebenso war auf unseren Testsystemen die von Haller referenzierte Datei namens mfevtps.exe nicht zu finden.

Quelle : www.heise.de
Titel: McAfee Stinger 12.1.0.1527
Beitrag von: SiLæncer am 18 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1527
Build Date: 18-May-2015

Stinger 32bit                 MD5: 5acdbf7ec292510371af5df8e4b1bf2d
                              SHA1: 20b455b5b8f5118fd580e505455db18410c90ed8

Stinger-ePO 32bit             MD5: 1f6b9e87c24320961502bee5777d8604
                              SHA1: 2efc4ce3a41d78bd097c080508c041e5cb2a9a2e

Stinger 64bit                 MD5: 04fdce9a403a03a640056bcd79ab81e0
                              SHA1: dca6f58febaed61842df4f7d7c7b4320d0a3dffe

Stinger-ePO 64bit             MD5: 03514873f1a0b40c6b7d78484ab786a4
                              SHA1: 1936c896eb1831164928ea41472feff79fd0144c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Kovter


Enhanced Detections:
Exploit-CVE2015-0311
Exploit-CVE2015-1665
Exploit-SWF.v
Generic PWS.o
JS/Exploit-Angler.g
JS/Exploit-Angler.h
JS/Exploit.h
JS/Exploit.i
Ransom-CTB


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1532
Beitrag von: SiLæncer am 19 Mai, 2015, 16:00
Release Notes

Build Number: 12.1.0.1532
Build Date: 19-May-2015

Stinger 32bit                 MD5: 329e81aaa5179a02164785d6147e14e6
                              SHA1: 3ec4085ab72b28916cef04b4418dad7f903d745d

Stinger-ePO 32bit             MD5: 12c5e86673764176691fc15e6c940a76
                              SHA1: 278fb0fb0146aea86bb8abdf4b40046ed1cd5d85

Stinger 64bit                 MD5: a6538312be50a1c73b1a430e0afa927b
                              SHA1: 36c22639733f7ff5359686f1561bcef75a99d3fb

Stinger-ePO 64bit             MD5: a7d0c081a7ed9e23a014106c76d693aa
                              SHA1: 825e19cfdda1745919dfee4dcd473d3dfc1fb3c9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
ALS/Gofas
Exploit-CVE2011-0257
Exploit-CVE2013-1017
Exploit-SWF.z
JS/Exploit.j
JS/Exploit.l
JS/Exploit.m


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1534
Beitrag von: SiLæncer am 20 Mai, 2015, 16:08
Release Notes

Build Number: 12.1.0.1534
Build Date: 20-May-2015

Stinger 32bit                 MD5: 827ef108139a86e65c28c7d931219c8d
                              SHA1: 9c75989100a8e40daca7e78aac1cb316d1114aea

Stinger-ePO 32bit             MD5: 11d6733f7cf4e9560659a7cc5862da0a
                              SHA1: c571b505fdeb7a755caf67147f1c3d540ba9fe2d

Stinger 64bit                 MD5: 0020af300711c3a39bac043de721f6fd
                              SHA1: 6c7bb0a8fad0c2e5a9c386c9818d74ef5d6572c0

Stinger-ePO 64bit             MD5: 74f76c43416467b6b0178172e4a2c768
                              SHA1: 69b0e5fddc7a7c948283384625aaf0bc204360bf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit.n
Trojan-CTBLocker!env


Enhanced Detections:
Exploit-SWF.y


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1538
Beitrag von: SiLæncer am 21 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1538
Build Date: 21-May-2015

Stinger 32bit                 MD5: 608a0ad37470c00499756f9aa52b7c11
                              SHA1: e2d105ad4aa99b3faca497c42e89cbe0288da02f

Stinger-ePO 32bit             MD5: 4ade81cdbda3bcb2ac5cab50877cceb7
                              SHA1: 70cd796e3c4e34b6f6ed98ec7b5bdfc2f1811c96

Stinger 64bit                 MD5: e4d1a43edcdc4420aec906dccc086190
                              SHA1: c81aeab97d33c7c53d8392b1bfa73cfcff4e3348

Stinger-ePO 64bit             MD5: 6ef504f6da6681e5f9cd37bc065c45c1
                              SHA1: 2cddbda8125ead4ff9b260e06dfe578cf74d2224

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-Posh
Ransom-Posh.b


Enhanced Detections:
Exploit-CVE2012-0158!c
Exploit-SWF.u
Exploit-SWF.z
Generic Trojan.i
Generic Trojan.p
Generic.vz
JS/Exploit-Angler.a
JS/Exploit-Angler.d
Ransom-O
SWF/Exploit-Anogre


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1543
Beitrag von: SiLæncer am 22 Mai, 2015, 14:58
Release Notes

Build Number: 12.1.0.1543
Build Date: 22-May-2015

Stinger 32bit                 MD5: 35bfaa2557eaa8527276e21bea845ac2
                              SHA1: 4b81d102ed34392795a46d2636e31431f1fa961c

Stinger-ePO 32bit             MD5: 3b992cebd8e244da25fdc5f810982dc4
                              SHA1: fc4b4d8b895de2a94e3a9777b5aeac7fe6e33c60

Stinger 64bit                 MD5: 6b32fc3e9a42c95c889e8ee6d9c777f6
                              SHA1: 6777191bff8b8311a8fc02c34330f7181af99659

Stinger-ePO 64bit             MD5: 1dbce5b91b35bb3dc0448157dea918df
                              SHA1: b946ab8c2ace9ca390a6050d38ebdbeab981a8b6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.i


Enhanced Detections:
JS/Redirector
Ransom-O


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1545
Beitrag von: SiLæncer am 25 Mai, 2015, 16:00
Release Notes

Build Number: 12.1.0.1545
Build Date: 25-May-2015

Stinger 32bit                 MD5: 93b620b8d021a784026348e497dc3caa
                              SHA1: 5730f6e63d2ba7f1452f92d3f85c70c558d2619e

Stinger-ePO 32bit             MD5: cfaeacf0e331b9c16ceeda1994e5dcf0
                              SHA1: b7041ef97ab362da1b4ab674fa42bc220c4a8562

Stinger 64bit                 MD5: 13dabe7d2f4e31e1f81ae191ecd5c935
                              SHA1: 365f55073edb420224c646cce37b8b5f2bd8bf75

Stinger-ePO 64bit             MD5: 5cfe31a125fa768f99948fab2a0d155d
                              SHA1: 146caa209ffbba683bccec81b9beeb63b9d6ebe8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-SWF.z
Generic PWS.o
Generic Trojan.i
JS/Exploit.j
JS/Exploit.l
JS/Exploit.m
JS/Exploit.n
Kovter
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1550
Beitrag von: SiLæncer am 26 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1550
Build Date: 26-May-2015

Stinger 32bit                 MD5: eb0880ed0ca4e754441fde3834276a04
                              SHA1: 7f2d5a6b5da93822fc554b37265d2b0615e2c9ce

Stinger-ePO 32bit             MD5: fbe90220af48d09f062080a35f2fcef3
                              SHA1: 61ace80ad596004c99419f5a4fd2ca1e1aef8930

Stinger 64bit                 MD5: d8b09d09e238d68d9727a3d4d4fdd48b
                              SHA1: 2ff4c1506c1211de7d441dad11fcc68dfbd3e55c

Stinger-ePO 64bit             MD5: 7f693ced3b637de5baba75f1acdf22af
                              SHA1: 1937aa5f3d9d644fe06d8ff0a5e43b445fa38f39

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
FakeAlert-WinWebSec!env.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1551
Beitrag von: SiLæncer am 27 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1551
Build Date: 27-May-2015

Stinger 32bit                 MD5: 3204130401110e1cee23c71169812613
                              SHA1: 0f896672390c8256272d0fc03805e017c218513f

Stinger-ePO 32bit             MD5: a2ac903ac1d4fafb76d86a04a1422a7b
                              SHA1: c2198b857b5003df074df3bea71d42b4cc52081f

Stinger 64bit                 MD5: dc8020926c5ebea3fb5b9f1f3bb333bb
                              SHA1: 9b0a26f416bc6e074cb7575c93bc310970948565

Stinger-ePO 64bit             MD5: 6bee27544f133c383c1e40bd1edc1d62
                              SHA1: eef8bca4680ce75f2721d32412ee7b78b5691ff8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
1
Adware-Bprotect
Adware-Bprotect.a
Adware-Bprotect.b
Generic PWS.o
Kuluoz
NTRootKit-K
PWS-Zbot
Trojan-Powelike
Zeroaccess.reg!env

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1552
Beitrag von: SiLæncer am 28 Mai, 2015, 14:00
Release Notes

Build Number: 12.1.0.1552
Build Date: 28-May-2015

Stinger 32bit                 MD5: 97cf002f3f1d081c3ffa0e93a6f61319
                              SHA1: bb0b04eca95176f7791345805d5dca99366082fb

Stinger-ePO 32bit             MD5: 13073206bf524fa0a1118f9d18735c73
                              SHA1: b0c2af7d0e926e768d546229f8f599d7ff0c7aca

Stinger 64bit                 MD5: da219a87e8ef3fb830b721c826bd885b
                              SHA1: 30d5c5000b84574af069d7a5d82b7f8d3172fcb9

Stinger-ePO 64bit             MD5: df503eccd0692551421814fdad24c5a8
                              SHA1: 5fbc3835e4fb0541b6e0c37688995842eaf0b366

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.wd
Generic.we
Generic.wf
Generic.wg
W97/Downloader


Enhanced Detections:
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1553
Beitrag von: SiLæncer am 29 Mai, 2015, 18:00
Release Notes


Build Number: 12.1.0.1553
Build Date: 29-May-2015

Stinger 32bit                 MD5: 67183736802e20905607877908a8148e
                              SHA1: 6a5147f4f3c14afb1447aa4cc7d38b0f746028b0

Stinger-ePO 32bit             MD5: 8ff9352f36a759c1d1ebe0f3bd91805c
                              SHA1: cc9804e5761cfb639fc9b189f584936081093fa5

Stinger 64bit                 MD5: a7b76ecc1a3c5e5aa5d7362bc28a197c
                              SHA1: d84c06cbb11a3cb7855e6fbde9350463a617dcff

Stinger-ePO 64bit             MD5: 0551ad4dd8a76b6082abde197c221c69
                              SHA1: 0a5996fa98bb5d34e9537dfb9568330270e05244

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Kovter
Ransom-Posh
Ransom-Posh.b
TDSS.d
Trojan-CTBLocker!env


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1554
Beitrag von: SiLæncer am 01 Juni, 2015, 15:31
Release Notes


Build Number: 12.1.0.1554
Build Date: 01-Jun-2015

Stinger 32bit                 MD5: 16f868a4932b797eadb840d4ae2c79af
                              SHA1: cf7f21708ff761fa1bc2bda9cdb5e8769d2f06ea

Stinger-ePO 32bit             MD5: b9a257a3d09dc0d5ef7c865612230906
                              SHA1: 1dd1479280acd2ad590c9c2a7ee49ccf57cca8f4

Stinger 64bit                 MD5: bd560031108df6582cc10db44a30d2ab
                              SHA1: ed22a40feeb7f356b29dc4441afc81ec347dee39

Stinger-ePO 64bit             MD5: 13b0f188df3b230b41249aed83e5922a
                              SHA1: 9a5c879808e0b33db696a62af515d7f8c6406721

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.y
Generic Trojan.i
Ransom-O



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1556
Beitrag von: SiLæncer am 02 Juni, 2015, 16:01
Release Notes

Build Number: 12.1.0.1556
Build Date: 02-Jun-2015

Stinger 32bit                 MD5: 116c02119ceb5eaedc9ca2c3dfa82382
                              SHA1: cbbb88ce61f3f9cc0b12dc663d9c7d0e86b03eeb

Stinger-ePO 32bit             MD5: bfda4d64978f015d3839023c1334ea23
                              SHA1: 4b3ec05b18720ab5427fc02eebb6b0ae9573bd30

Stinger 64bit                 MD5: b0d1d631741f3bd180ba3511bff0141b
                              SHA1: c59592d86dd3c63c89f4f0ae44d17e7cbfa18aef

Stinger-ePO 64bit             MD5: 430101a6f9620cac02660b43ac2b2d3c
                              SHA1: 649ae84b84c25541951660288192395bf7fc43bf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Golroted!mxr
Golroted-Scanmemory
Phish-BankFraud
Python/Liberpy.a
Python/Liberpy.a!lnk


Enhanced Detections:
Generic Trojan.p


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1560
Beitrag von: SiLæncer am 03 Juni, 2015, 17:00
Release Notes

Build Number: 12.1.0.1560
Build Date: 03-Jun-2015

Stinger 32bit                 MD5: 4c419bd15afc872acbe5268cb7185043
                              SHA1: 3126bea1bb05e57a7091b9e3e3f291e9b88a228e

Stinger-ePO 32bit             MD5: babee0df34ccc62c98b4f636fdae2678
                              SHA1: b95cab96fd7850530d0dfead8624ce76dce72776

Stinger 64bit                 MD5: ecf465cfed36e73ac734718c9e7c9f24
                              SHA1: 6d0fd3bb84424ae84ec98ad758e4405f53cc245e

Stinger-ePO 64bit             MD5: 1d64e5c5a3fa5d4f04fc1e16b9d2eea0
                              SHA1: 2dd9e62c287fabfab0c7b5d63e5db2a9812f8014

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic PWS.o


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1561
Beitrag von: SiLæncer am 04 Juni, 2015, 14:00
Release Notes

Build Number: 12.1.0.1561
Build Date: 04-Jun-2015

Stinger 32bit                 MD5: f2a65818b68f1af7bdab7020c74d13d6
                              SHA1: c130ac5a530d01735bc9f84d169bf122a0bdd139

Stinger-ePO 32bit             MD5: d703d160198638e52abba89ec049ee9f
                              SHA1: 02af3c55409abb68f1c539d5e357e2c8e99d71d8

Stinger 64bit                 MD5: 463b6836cc97e5b23ba0e8cd58e03bd5
                              SHA1: e912164f4ebac58953a830a1c948ebddb29fc95b

Stinger-ePO 64bit             MD5: a14b5303d838d715ccfa1a9c366b84a8
                              SHA1: 9dc8edcc83526f546d7c1ded4a6717f65209ccb0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!d


Enhanced Detections:
Exploit-SWF.z
FakeAlert-KS.gen.u
FakeAlert-KS.gen.v
JS/Exploit-Angler.i
SWF/Exploit-Shellcode


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1563
Beitrag von: SiLæncer am 05 Juni, 2015, 18:00
Release Notes

Build Number: 12.1.0.1563
Build Date: 05-Jun-2015

Stinger 32bit                 MD5: f7d667bfb0bf3a8cf445dc092d1ecafd
                              SHA1: 5eb0a182982b28acdba80b2b870878095ba792b1

Stinger-ePO 32bit             MD5: 3a4d36d8ab4e6460cf411568d4e83e59
                              SHA1: 5cc21a4d4276e3f005033a4c76ee416fec6c1a50

Stinger 64bit                 MD5: 732b58d11d7c3133a7d11bfc373028ad
                              SHA1: 9da1ee0ab40a5001095d907c676bed12c039cdd5

Stinger-ePO 64bit             MD5: 1ea75c8d52429e2017950ffb34283da5
                              SHA1: 2175378a77db045dacece6f4b69eac5632a2debd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!e
W32/ModPutty


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1565
Beitrag von: SiLæncer am 08 Juni, 2015, 16:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.1565
Build Date: 08-Jun-2015

Stinger 32bit                 MD5: bb5fc15ca58fc169f067acc24e96c2ed
                              SHA1: 5d73e14a06e1accfe4b4f619bed7623cc110a1ed

Stinger-ePO 32bit             MD5: 68571a27c21a95893e8cf71b7f6d266f
                              SHA1: 8bd623b1e0c3d8af5053b7b524bb703bd37cd5f8

Stinger 64bit                 MD5: 99afe27a83220b41c987b662094babd8
                              SHA1: 4893e9bb93756a0dd8e3666417fbff06204c6de7

Stinger-ePO 64bit             MD5: 59b0f29182149994507c085d7f61e9f9
                              SHA1: 4a7ca7ad2b5be6267a02b3443189f7b256e6ef94

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Bat/CoinMiner
Evoltin POS


Enhanced Detections:
CoreFlood
Exploit-CVE2012-0158
Exploit-CVE2012-2539
JS/Exploit-Nuclearkit
Java/Adwind
Python/Liberpy.a!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1569
Beitrag von: SiLæncer am 09 Juni, 2015, 14:00
Release Notes

Build Number: 12.1.0.1569
Build Date: 09-Jun-2015

Stinger 32bit                 MD5: f43050b58e6ac2a631ac1c1b3e0d1f3e
                              SHA1: df076126e472fdfdb2003f63b4d6226eba44fa72

Stinger-ePO 32bit             MD5: fbd6b8777c0aa6ba0c477b51933ac175
                              SHA1: 426c2b0ba881d0c783290f7e5f8b17c79d33acc7

Stinger 64bit                 MD5: 9dac39da8cb05be727b5d0b8d6ed2977
                              SHA1: 0aeb518e017df1f18fc974c4407b7eca22f352c2

Stinger-ePO 64bit             MD5: 794ccab9b4ef50be3e6fc30fa3ce7caf
                              SHA1: 8e2540b6aa581021c22b0c4af43d000945d92e65

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1573
Beitrag von: SiLæncer am 11 Juni, 2015, 16:30
Release Notes

Build Number: 12.1.0.1573
Build Date: 11-Jun-2015

Stinger 32bit                 MD5: 3d92381425832b2cb1791cfa0e284656
                              SHA1: 4b6bbe14faf503c2fa307b27fb228f4d98b3d638

Stinger-ePO 32bit             MD5: 68b6b43eef146f6bc05a15a5c38d1cf0
                              SHA1: 695c76a3e5a1b0b6c6471305acf4954ac6b3adfb

Stinger 64bit                 MD5: a0229b2ee4ed538ca22b6d58a293f5b4
                              SHA1: ac05f8ec8e07cea5225b363d592afb785bc34fd8

Stinger-ePO 64bit             MD5: 17e7b45f625eafcfa40e15539342f1cc
                              SHA1: eccc7bacb052bde8cb580f6331ae26ddbdcf7b3f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
DNSChanger.f
Exploit-CVE2012-0158!e



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1574
Beitrag von: SiLæncer am 12 Juni, 2015, 16:00
Release Notes

Build Number: 12.1.0.1574
Build Date: 12-Jun-2015

Stinger 32bit                 MD5: 963dea426dd844b446ad49724cd193a7
                              SHA1: 6a0f31a4a0b094a3e2ec96b70c5cbea6abb4522b

Stinger-ePO 32bit             MD5: 84ab9a44eaddcb803e5a81127704fa1b
                              SHA1: 94c6454425b68cabbb6f93da208c3a0d8b3ccf4e

Stinger 64bit                 MD5: a015baca2b3463ba216a6e3ee1aa9a36
                              SHA1: e36b89869afda39dec14c25d20066f582151b4e9

Stinger-ePO 64bit             MD5: cd7f542a4000f727b31323611ec97fa9
                              SHA1: b7a176c4d3a0e1af01f5fb826e83788271661354

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic Exploit
Ransom-O


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1575
Beitrag von: SiLæncer am 15 Juni, 2015, 14:00
Release Notes

Build Number: 12.1.0.1575
Build Date: 15-Jun-2015

Stinger 32bit                 MD5: b05fda3aa3fe73d9cc457e3aa53cac9b
                              SHA1: 583d08bdeb7b9d147acfc78ee2b7b8fccb57c5c3

Stinger-ePO 32bit             MD5: 949bd93129a13b6dd11ca6e4078dfe84
                              SHA1: 0ad201f55a9df1f45ef626fa735829c0c26696c4

Stinger 64bit                 MD5: e1f3a4748cc3d6c856cadd984645c72c
                              SHA1: 50cc1af31be8b81a36d4585dfc450f9336b192b9

Stinger-ePO 64bit             MD5: e2342afbf7317518664a4d922d9a0d23
                              SHA1: aaba2b1d87ec741a4e128f87764c1de4f7a15980

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-2539
JS/Exploit-Nuclearkit


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1578
Beitrag von: SiLæncer am 16 Juni, 2015, 17:00
Release Notes

Build Number: 12.1.0.1578
Build Date: 16-Jun-2015

Stinger 32bit                 MD5: beddc17590991f7b881ca812431830e4
                              SHA1: 962fa2c9c4d3bb63d5e809223bdc99feaaaf4f21

Stinger-ePO 32bit             MD5: d78b4eed2eeca719f2e0e63e8fd50f71
                              SHA1: 9bd4cc842cffe735f7d4b7b240901e4cf6127379

Stinger 64bit                 MD5: 2c0c1c35ec1b60edda267fd0bf9ffead
                              SHA1: 145a1350d6114f4ab94f05a73636d551f5ebabb3

Stinger-ePO 64bit             MD5: 3031b9670fbba24320d23ca103ffc0c7
                              SHA1: bd013c50ad54c18a8a7e7d9ef95e2466ac733e4f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.aa


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1579
Beitrag von: SiLæncer am 17 Juni, 2015, 14:00
Release Notes

Build Number: 12.1.0.1579
Build Date: 17-Jun-2015

Stinger 32bit                 MD5: dbb38c47f24002dd8370146e3f9e3088
                              SHA1: ccda0b1c1bd901382a8c9d3cf6a8d39d01ebd3e9

Stinger-ePO 32bit             MD5: 9d31c132674e703de586ec24c1543a62
                              SHA1: 1762fd8fe2565b826d5272ac6bbe7bbfe1e05d83

Stinger 64bit                 MD5: 363b5dc46c741beedf4f5e0a94c4a4b4
                              SHA1: 9bfe80d837dad165732fe1c9e9840919368273a7

Stinger-ePO 64bit             MD5: 509612a4ab4e12996a777b524483863d
                              SHA1: d578efcb3f42b0d58e5a130217caa07ec57a780d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.j


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1581
Beitrag von: SiLæncer am 18 Juni, 2015, 17:00
Release Notes

Build Number: 12.1.0.1581
Build Date: 18-Jun-2015

Stinger 32bit                 MD5: f2ed55dbbd33f55361c6d71cf11ed23e
                              SHA1: da07ae34baac84fd9ae4b4582a23ba1359b057fe

Stinger-ePO 32bit             MD5: 3d57b0b52ac48414456285c082aa686e
                              SHA1: 4d7c6727a38d438a838fb89fd6e1bbc3559abf12

Stinger 64bit                 MD5: 81744a38bbb63163fef917768eeaca1b
                              SHA1: b5fefff22c9c849a5c92328a6dc4ab00141fd930

Stinger-ePO 64bit             MD5: 93c9b91f9c72c70c78ce0735cfb6e9bd
                              SHA1: 44d3c49c7923533773bfc5c055aa5202a5c24700

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Exploit.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1582
Beitrag von: SiLæncer am 19 Juni, 2015, 14:00
Release Notes

Build Number: 12.1.0.1582
Build Date: 19-Jun-2015

Stinger 32bit                 MD5: 781e59f9832ca41fc76566d018adea18
                              SHA1: 9347444fda594a43b606bf5fad5c9a436193160d

Stinger-ePO 32bit             MD5: 5dd9ad05d1eb197909caf7cfe1bb9e80
                              SHA1: 2842c9038f9addbed93aabe0f24810bb67c54a05

Stinger 64bit                 MD5: d29a4e7827b81f62fcc7491912308402
                              SHA1: e4240f51db4bdfe6b7962aac3bfa7e920d5f7a53

Stinger-ePO 64bit             MD5: 1fb07c483191f279d583c720610cd21e
                              SHA1: c386043133f6fa144533b08823957157572372f7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger 12.1.0.1589
Beitrag von: SiLæncer am 23 Juni, 2015, 17:00
Release Notes

Build Number: 12.1.0.1589
Build Date: 23-Jun-2015

Stinger 32bit                 MD5: e982a8131195ccfcc5bf86dc429cf379
                              SHA1: 619db343cbf89bd46abd6cfa71357f34f8ff5a3b

Stinger-ePO 32bit             MD5: fb072e486dbf545c6235fb29216086a7
                              SHA1: c7c450d641c2f8236a1f968ecaf452610ea03adb

Stinger 64bit                 MD5: 1b5f6b319167937318f9a08aa2a980d6
                              SHA1: 50bb5720ab1945690a1c4107c8c481a97425b869

Stinger-ePO 64bit             MD5: 779555f346507eee517f480d4a6c063d
                              SHA1: cfa95857e1a97e28656e0e8cf1d7c14fdef26380

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-CoinMiner


Enhanced Detections:
Exploit-CVE2014-1761


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1591
Beitrag von: SiLæncer am 24 Juni, 2015, 16:30
Release Notes

Build Number: 12.1.0.1591
Build Date: 24-Jun-2015

Stinger 32bit                 MD5: a94141a0e22be0edcd811408b217188b
                              SHA1: df79694db6bbdff8ca5beef5e807b26cf56fa162

Stinger-ePO 32bit             MD5: 85587f7eea53b123cae600efba2c826c
                              SHA1: 3d4d6e214c32f00b61f2821f6cb6bbd0845afb92

Stinger 64bit                 MD5: 42b32169c6a4dd89badc5fd4cd7c3921
                              SHA1: 48985a008ef10fedcd15d70b843fbd01bbd2e1c0

Stinger-ePO 64bit             MD5: 927d1760fa0e92ddc6fdedb6e0be6241
                              SHA1: 4d6ef4cc82bb674bbd4d5fe0d8a495712e9226ee

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit.o
JS/Exploit.p
Trojan-CoinMiner
W32/NionSpy.d
W32/NionSpy.d!dr


Enhanced Detections:
Exploit-CVE2014-1761
JS/Exploit-Angler.g
JS/Exploit-Angler.j


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1592
Beitrag von: SiLæncer am 25 Juni, 2015, 14:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.1592
Build Date: 25-Jun-2015

Stinger 32bit                 MD5: cb347d535ebd66e181227bf84507856b
                              SHA1: 007e1e59a760b93fec30cb928f86363eb777d2b0

Stinger-ePO 32bit             MD5: 615ba18648e12bdcca9d8c84a24e2bd1
                              SHA1: 572dd98b527ff36d6e3ba98886ba30d2146a96eb

Stinger 64bit                 MD5: aa82b41db294fb364b47f15ed48c4cec
                              SHA1: 6702aecfbde3e3d17c96f832b254c7961a50716b

Stinger-ePO 64bit             MD5: c6f7a021465b2d8ef3b4ea5534003e64
                              SHA1: d0068bcea6d4d060a16d6859149634256a08c8f9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Trojan.j
Generic Trojan.p
JS/Exploit-Blacole.he



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1593
Beitrag von: SiLæncer am 26 Juni, 2015, 14:00
Release Notes

Build Number: 12.1.0.1593
Build Date: 26-Jun-2015

Stinger 32bit                 MD5: da94bc9d840d664dfc3ac1d34fa338e0
                              SHA1: e4e5945390308042f4ece2984dbc6a1e319b9b7d

Stinger-ePO 32bit             MD5: 0b562daf482526cfbfcee08d3d476bad
                              SHA1: 98ef4a685ce35d041f84d4f96ebbaf0e03852dba

Stinger 64bit                 MD5: 93a9ba48d3516145ab0e11c8e018ff7d
                              SHA1: fd8cc34d514e4bc0b5c3d25c02949499512ffc49

Stinger-ePO 64bit             MD5: d7f2516e8e81a56d9c9776c62a432c57
                              SHA1: 67106aad4eb507015b6a7c830dd87bdc57b5e1b8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-SWF.aa
Exploit-SWF.ab
Exploit-SWF.ac
Ransom-O
Ransom-Tescrypt!remnants


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool 24.6.2015.1
Beitrag von: SiLæncer am 28 Juni, 2015, 19:00
(http://s26.postimg.org/evyrzdul5/screenshot_472.jpg)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to run on Windows XP, Windows Vista, Windows 7 and Windows 8 in normal or safe mode to diagnose malware issues.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.1599
Beitrag von: SiLæncer am 29 Juni, 2015, 15:30
Release Notes

Build Number: 12.1.0.1599
Build Date: 29-Jun-2015

Stinger 32bit                 MD5: d9f8cc38bd8af926363edbeac1081275
                              SHA1: 6979c6dafdeeacdbf57469805c01be50cff52933

Stinger-ePO 32bit             MD5: a08b86047698939fa0696a49c79ac935
                              SHA1: 9dd194bd952cc920e643db4d4de8645e67a76b2c

Stinger 64bit                 MD5: 3d48ba2e62ad5905fc363fffbbcf59ef
                              SHA1: 51c3afbec8da483a920f3bc99f9a6ff03806b07c

Stinger-ePO 64bit             MD5: aca51479395db5c8b006dac1205e511e
                              SHA1: efd87a549e1318d9e53de274afea938c02e8eed6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-1735
Exploit-CVE2015-3113


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-SWF.x
FakeAlert-Rena.e
Generic Exploit.g
Generic Trojan.j
Ransom-Cryptolocker
Ransom-O



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1601
Beitrag von: SiLæncer am 30 Juni, 2015, 18:00
Release Notes

Build Number: 12.1.0.1601
Build Date: 30-Jun-2015

Stinger 32bit                 MD5: 334b8159821894e8edfd17e577a83d1b
                              SHA1: 09e2eccb10f49633dae95d3b79631e0874abf4f2

Stinger-ePO 32bit             MD5: dfc3cf4759e2b6c3b56ab734666e59ca
                              SHA1: c2dd6b635475247df19f33f090b2ef53a70d357d

Stinger 64bit                 MD5: 32021ba695cff2a67c0ea1e5be7be3d9
                              SHA1: 55b360a69a7c676a907710db2e9a5970ec8637d2

Stinger-ePO 64bit             MD5: ea78eefb2a9fc7fd810812124a8ee5bf
                              SHA1: 22e85c1150964a11dfd3c0d9add099979b102d23

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1604
Beitrag von: SiLæncer am 01 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1604
Build Date: 01-Jul-2015

Stinger 32bit                 MD5: 63049d7c058a88a62044b9f2142330f6
                              SHA1: 6998ec9a8bce719450dc51d4d7d9b569766f6e05

Stinger-ePO 32bit             MD5: a7f2a69b8945e18b92af2f55e9f677f4
                              SHA1: 84d269df0efe0bea05239840feb8cd5bff5b9273

Stinger 64bit                 MD5: 3b307dcf197f512355e06693a49ad402
                              SHA1: 0fcad59c1059b1c5a44fec0d52ec774a8735aef1

Stinger-ePO 64bit             MD5: e84fb099ef055084637e587997aa79c5
                              SHA1: 459985beec0b1f6e1d38a64852815125542ec130

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-3113
Generic PWS.o
JS/Exploit.o
JS/Exploit.p


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1605
Beitrag von: SiLæncer am 02 Juli, 2015, 14:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.1605
Build Date: 02-Jul-2015

Stinger 32bit                 MD5: bebfbb538ebdc019b8b7a96b9d264bcd
                              SHA1: a6136080f98cd1df9eff79b29906c7d834594939

Stinger-ePO 32bit             MD5: d910c3c704f2bbc631524cd21395cce4
                              SHA1: 70528cf4901b380e18894ee195e3d966e870627f

Stinger 64bit                 MD5: afd5189eec97e0a5174c793bdea917f3
                              SHA1: b027408c703c271f59d2bbe35749595559343dac

Stinger-ePO 64bit             MD5: 20183954c8980f8dcc93b9fb515cf52a
                              SHA1: 6f1ec4e4e017eae6ebacbabe3dd9d6bc0d27da1f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
W32/Expiro.gen.ra


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1606
Beitrag von: SiLæncer am 03 Juli, 2015, 15:00
Release Notes

Build Number: 12.1.0.1606
Build Date: 03-Jul-2015

Stinger 32bit                 MD5: 3ca7177e6abb767424889ff70b7a8843
                              SHA1: f0977b4342978e4d5e791305b0524a3fd1eccb08

Stinger-ePO 32bit             MD5: 58c940b41cea38f3d42005bd6bed67dd
                              SHA1: 8e56ac91a3e5b1dfe3bb9d9e98e5906e93e0a59c

Stinger 64bit                 MD5: 39cc9a7bfe32d6f978ece6b7bf15870a
                              SHA1: 17d09f943cfc1856d6a91842e5b8dcfb79b7c3e5

Stinger-ePO 64bit             MD5: 4d9b173df5ed6141586e4e03a8fab85a
                              SHA1: 24c97ca65a625fddbdc8f538765117809715c341

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.y
Generic PWS.o
Generic Trojan.j


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1607
Beitrag von: SiLæncer am 06 Juli, 2015, 16:01
Release Notes

Build Number: 12.1.0.1607
Build Date: 06-Jul-2015

Stinger 32bit                 MD5: dea986e37182cce6279bc248124a79af
                              SHA1: 0e94fc36a0a10bd3f6c2d5103b7d6abb69bf39c4

Stinger-ePO 32bit             MD5: 71f18b4e85b8c7d3fc90a03fa679c9db
                              SHA1: 5d4d3211d232c2ecc211e434d9cc13a272d70e30

Stinger 64bit                 MD5: 385aa65888d7a394b8b094285b35b99a
                              SHA1: 05e9c413812c2ed9abd0341638b588924d13859d

Stinger-ePO 64bit             MD5: 4cb4e9b5c4bda70df868cc7c3602a4b6
                              SHA1: 734ec2cb206a22dca2f7da7b8f1ce3d40c5bf5f0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Backdoor-PlugX!DAT
DOS/Akbot
Exploit-SWF.ad
Exploit-SWF.ae!htm
Trojan-spyeye
Upatre-Enc.d


Enhanced Detections:
DomaIQ
Exploit-SWF.x
Generic PWS.o
Generic Trojan.i
Generic Trojan.j
Trojan-CoinMiner



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 15-07-05.01
Beitrag von: SiLæncer am 06 Juli, 2015, 21:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.1608
Beitrag von: SiLæncer am 07 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1608
Build Date: 07-Jul-2015

Stinger 32bit                 MD5: 44d098a82137c1646b81555ca775a257
                              SHA1: 8f7b1d4eb70746308fbac659caf7c1cbeed29639

Stinger-ePO 32bit             MD5: 0ead89f9451c02931e5217d43a65003d
                              SHA1: e18fe041cd44a914dae9dbae4d36ffa658c736d5

Stinger 64bit                 MD5: b5e0fda89d4e432e72934883edb1e98c
                              SHA1: 0a482fc8b3bf9a253ad86fb15a1f79a3dc03c70b

Stinger-ePO 64bit             MD5: 4434f94651f92479f09ee2526fb262a0
                              SHA1: f1ef439b8dcbf330336e3332bc16f9e40f7f47f3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SWF/Exploit-CVE-2015-3113


Enhanced Detections:
Exploit-CVE2015-3113
Generic Trojan.i
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1615
Beitrag von: SiLæncer am 08 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1615
Build Date: 08-Jul-2015

Stinger 32bit                 MD5: 450523055ec77e6db702204d98d47caa
                              SHA1: 017ec3499ef1de8ce391789a8977d5faedcf453d

Stinger-ePO 32bit             MD5: e7978ef8bae003d5579a69a2affab596
                              SHA1: ccd09840655ea6eb3a693574a6510adffa1982c0

Stinger 64bit                 MD5: 9d341915acbc4339c8a1016962e821cd
                              SHA1: 9cca317daff3052efa32bcd7c26d3eb087c097fa

Stinger-ePO 64bit             MD5: 67652d2c9b1cf16164544cceeb3edb32
                              SHA1: 1c83eef57c6e3a6806a7fad49901aad245104e18

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic.wm
Generic.wn


Enhanced Detections:
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1616
Beitrag von: SiLæncer am 09 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1616
Build Date: 09-Jul-2015

Stinger 32bit                 MD5: 7aa2130cc94fde09679c022a26697765
                              SHA1: 6cdb8a02bb1869a94cf187dae37e5d5404d06284

Stinger-ePO 32bit             MD5: fdb718bea7a59268f0d561b563197922
                              SHA1: 9598bd92a9dedc89c8a598d09daa5779d3c51716

Stinger 64bit                 MD5: 5d580a39960c317b26a225a3329ae1f3
                              SHA1: d82c7deced0a4949c3ae2ae159036de93fa70f05

Stinger-ePO 64bit             MD5: 552a037553c788d45bda5b700c20886f
                              SHA1: d3af658f6b398585c6c2fcbcb86be2694c772136

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-5119
SWF/Exploit-CVE-2015-5119


Enhanced Detections:
Exploit-PDF.rt.gen
Generic Downloader.z
Generic Trojan.p
Kovter
Ransom-O


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1618
Beitrag von: SiLæncer am 10 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1618
Build Date: 10-Jul-2015

Stinger 32bit                 MD5: 111d29082ac1a5ae0a06ce8f54c9e945
                              SHA1: c46d2ee14650996e9b2641959bff5ffdd5b44540

Stinger-ePO 32bit             MD5: 4e16ae413ef2476d2901b660aa30e114
                              SHA1: 201d6567f0ad17734c8378a974c361841b7308b4

Stinger 64bit                 MD5: 36091ebb245c16a2994c30e38816837e
                              SHA1: 88def346f7733a1d7d683ae2bead3980d4558521

Stinger-ePO 64bit             MD5: 67d4c292d77d7cf1fb770c3a6357485a
                              SHA1: 098a5a8127b88a39b4eab9cc222096aa9ccdeb19

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!f
Exploit-CVE2014-1761.a
Exploit-CVE2014-1761.b
SWF/Exploit.af


Enhanced Detections:
Generic PWS.o
SWF/Exploit-CVE-2015-3113

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1619
Beitrag von: SiLæncer am 13 Juli, 2015, 17:00
Release Notes

Build Number: 12.1.0.1619
Build Date: 13-Jul-2015

Stinger 32bit                 MD5: bfb74f4f84c5ed057dd5b01bb06331c5
                              SHA1: 58d3efafe84bbd83a3397e6a0ce35008381a47e1

Stinger-ePO 32bit             MD5: 95e579d08a14d07f10f79fc128490c29
                              SHA1: db0d384eb5c5a31d39c837c486b7225ba9765ad3

Stinger 64bit                 MD5: 5bac6bf429c66e3e2059c1486977e4c6
                              SHA1: 6ff84f248a12c1bf84f4e719a132197f59a4a5ac

Stinger-ePO 64bit             MD5: 9783cb8541b7301cff3d8874d1a782ff
                              SHA1: 7a47a58bc0068c7af1b893c0f42140cf5cb450b4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.ae
Trojan-XSWKit!mem


Enhanced Detections:
Generic Exploit.p
Generic PWS.o
Generic Trojan.j
SWF/Exploit.af
Trojan-XSWKit!mem


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1620
Beitrag von: SiLæncer am 14 Juli, 2015, 14:05
Release Notes

Build Number: 12.1.0.1620
Build Date: 14-Jul-2015

Stinger 32bit                 MD5: b6ff09f8f8fd73255b50271be1d6380e
                              SHA1: e69087e4c8f7d830501b9b84f1a5e6a46f927b5c

Stinger-ePO 32bit             MD5: 7a2c36891f7689e39d7c07d2326eed34
                              SHA1: dca323470546fc46a733a3fb307bf23f133a2c2e

Stinger 64bit                 MD5: 3cda513d2c3a9ebec6bf3a110fedf942
                              SHA1: c339cdd452aff382ee77b39b93c02ec92127281b

Stinger-ePO 64bit             MD5: ad4f832bf25a31c4ba330d22193d885e
                              SHA1: 834d639879a7f0ae969a8ecb61634ce61b963166

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
SWF/Exploit-CVE-2015-5119


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1623
Beitrag von: SiLæncer am 15 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1623
Build Date: 15-Jul-2015

Stinger 32bit                 MD5: 2fc39c3fd5bafe74c16ccca52112dd62
                              SHA1: c108ded708634904483b4b33a87077a680b2cae4

Stinger-ePO 32bit             MD5: 3cda9fd67c50e9349e0cd073123c66e6
                              SHA1: b2714324ebe69923eab93d5a13a0c08e7a111919

Stinger 64bit                 MD5: 9e5cabd90304a6e68986bcc2d9c8dc66
                              SHA1: 993b7dbc513b0926e53542ea3af21a4e62b565dd

Stinger-ePO 64bit             MD5: 46d0ccde6bc4f9d27639aa81475f325e
                              SHA1: a59b0893da6179b3690ec85b96acabba6aebfbc8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-5119
SWF/Exploit-CVE-2015-5119


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1624
Beitrag von: SiLæncer am 16 Juli, 2015, 16:00
Release Notes

Build Number: 12.1.0.1624
Build Date: 16-Jul-2015

Stinger 32bit                 MD5: 7ef574faf70fd8c51aca6eddb896280e
                              SHA1: 07908d09195f966ecac3ad7b3a6bd856c01e147d

Stinger-ePO 32bit             MD5: c965b18f6b524132098c538a862ca86c
                              SHA1: cf49ed674284c9a6e3e6e9a990cfe37c9f8b6a71

Stinger 64bit                 MD5: 42f249222356987c0224cf33e7094b61
                              SHA1: e0c31a305af0eee60ce4310d3dfc24c4b9df688d

Stinger-ePO 64bit             MD5: 2ef327ca9514a0585e80d36cef11d24d
                              SHA1: 07fe9f6a12f3917cba2508846cc4f4ab0bf0c8db

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!f
Exploit-CVE2014-1761.a
Exploit-CVE2014-1761.b
Exploit-CVE2015-1735
Exploit-SWF.ae
Exploit-SWF.ae!htm
Kovter
Trojan-XSWKit!mem


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1625
Beitrag von: SiLæncer am 17 Juli, 2015, 14:09
Release Notes

Build Number: 12.1.0.1625
Build Date: 17-Jul-2015

Stinger 32bit                 MD5: c42b730938fdd26e2da5f2107e6c4114
                              SHA1: 732055ca98eedd5abf2c1311ba820d265b428558

Stinger-ePO 32bit             MD5: f0a76549636c4234dd5c125fbdfcbefa
                              SHA1: 2f9fd548d152738c03bda8298992a0e8db32b14a

Stinger 64bit                 MD5: 832657c888be482815227108965beb0d
                              SHA1: 1d0180a53f9300531f2e1a37e36e70c78791ee90

Stinger-ePO 64bit             MD5: c010e39e56e9f7b9af8145327785e206
                              SHA1: aacdd04a041a14da71ca602d4a158f3dac8b6172

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/CrypVault.b
Ransom-Crowti.html!remnants
Ransom-Crowti.txt!remnants


Enhanced Detections:
Exploit-CVE2015-5119
Exploit-SWF.ae
FakeAlert-IN
Generic Trojan.j
Java/Adwind
Vundo



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1629
Beitrag von: SiLæncer am 20 Juli, 2015, 16:06
Release Notes


Build Number: 12.1.0.1629
Build Date: 20-Jul-2015

Stinger 32bit                 MD5: 15205b7566dc1b16a42ce74d812a161c
                              SHA1: 50cc906ca12a683f210969ae278767c65d684ccf

Stinger-ePO 32bit             MD5: fee52125c862f22a6dac94df3a0ed62c
                              SHA1: c429223ee56636800195fe31af6fd6da33076ec1

Stinger 64bit                 MD5: 8f485f890262fa232e5a4598389cac05
                              SHA1: 0b2c48abad361dfec6da0db99dea127f1d13fb33

Stinger-ePO 64bit             MD5: f5e6c7627320b432f16bf44c67c72966
                              SHA1: d573bab145133a04da85a69e4bae4e3e5bf7f072

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-0359


Enhanced Detections:
Exploit-CVE2012-0158!f
Exploit-CVE2015-0359
Exploit-CVE2015-5119
Exploit-SWF.ae
Generic PWS.o
Java/Adwind
Ransom-O
W32/Expiro.gen.ra
W64/Expiro.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1637
Beitrag von: SiLæncer am 22 Juli, 2015, 17:00
Release Notes

Build Number: 12.1.0.1637
Build Date: 22-Jul-2015

Stinger 32bit                 MD5: e707267f5304f67b89020f0898cac5ad
                              SHA1: 259bb3faa57a30c857bf42963e5520dd3a3bcd74

Stinger-ePO 32bit             MD5: 902590904d88162a335d56905270a27a
                              SHA1: 4fa08b1e8fb5924b1c0053eed4c8c622734513a9

Stinger 64bit                 MD5: e2e8ad3cf0c44c04c23a025769285de9
                              SHA1: f273898ecfad44cab2dac4c548848d8a90611c6e

Stinger-ePO 64bit             MD5: 6e8859f3716c1b456cf59ec36cdb57be
                              SHA1: 65952c77e59f3633afdd9762b3b6e8a2f66f6141

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-1767
Exploit-CVE2015-2426
Generic Exploit.q
Generic.wo
Generic.wp
Generic.wq
Generic.wr


Enhanced Detections:
Generic PWS.o
Generic Trojan.p
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1638
Beitrag von: SiLæncer am 23 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1638
Build Date: 23-Jul-2015

Stinger 32bit                 MD5: 63db5f0d0811847e4808d01709043f66
                              SHA1: 87309e177b3776e9ad04fe910310a48c1147546b

Stinger-ePO 32bit             MD5: a043a9b0737fec04944dd91b7a4e724f
                              SHA1: 389576cc07d8b6734caf8be3cd54412e5df533e9

Stinger 64bit                 MD5: bbddea4d1d0870a68e1ecd602343dfb0
                              SHA1: 93fb4781d0e6b5023cde047f05839be9e6de8348

Stinger-ePO 64bit             MD5: ab71e2e0c109b02391e8173711690aa0
                              SHA1: 76f6f2e547f17c8522e5923d248f4ef24951a5b5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Generic Trojan.m
Generic.kb
Generic.kd
Generic.ky
Generic.li
Generic.md
Generic.me
Generic.mq
Generic.mr
Generic.sn
Generic.so
Generic.sq
Generic.st
Generic.sz
Generic.td
Generic.tf
Generic.vi
Generic.vj
Generic.vp
Generic.vz
Generic.wd
Generic.wk
Generic.wm
Generic.wo
Kovter
OSX/Generic.h
OSX/Generic.j
ProxyBot.a


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1643
Beitrag von: SiLæncer am 24 Juli, 2015, 14:00
Release Notes

Build Number: 12.1.0.1643
Build Date: 24-Jul-2015

Stinger 32bit                 MD5: 11f7be6434baac05b58a38759ca34532
                              SHA1: e9eb6cc900dd1805ac1331188ab04b2719b6bf91

Stinger-ePO 32bit             MD5: a1a8a9fff7cb0347981d456dd09753f7
                              SHA1: 38553529d1f080669866c4495dbb42687e4eab3f

Stinger 64bit                 MD5: 9c6be65a95d026d7966f455ac79533cb
                              SHA1: 42a8ffc5ad0af13819df6e887a1d74bbfdb7c4e0

Stinger-ePO 64bit             MD5: 9f25a76f9570751a773de55918308cdd
                              SHA1: 6ee3083337567330f283a8f1e7434e080db30459

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE-2011-0611


Enhanced Detections:
BlackEnergy.dr
Exploit-SWF.ae
Exploit-SWF.y
Generic Trojan.p
Ransom-Crowti.txt!remnants


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1644
Beitrag von: SiLæncer am 27 Juli, 2015, 16:00
Stinger Release Notes

Build Number: 12.1.0.1644
Build Date: 27-Jul-2015

Stinger 32bit                 MD5: 47106bb8598a87fe7b8daaf70da5fe0c
                              SHA1: 9d51cf063bccfc6bddc72a23e952651345935a3e

Stinger-ePO 32bit             MD5: ddd47c5c677a022a0ed731fbbcbc974f
                              SHA1: a3004dc2f70ac56c4cae5573fd0ad4d899843b2b

Stinger 64bit                 MD5: f97f5c15c16d541ba9eec6a21258f906
                              SHA1: f466fc567629b0a0f2c07d6ee76f0d9ac65ca60e

Stinger-ePO 64bit             MD5: ee1a29f9e1fbf625250a218725e265d2
                              SHA1: b8f89b23c8b10b988f413b0e0a8fececa466d827

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE-2011-0611
Exploit-CVE-2015-5122
HTML/Magkit.a
HTML/RigKit.a
JS/Nuckit.a


Enhanced Detections:
BlackEnergy.dr
Exploit-CVE2015-2383
Exploit-CVE2015-2388
Exploit-CVE2015-2389
Exploit-CVE2015-2390
Exploit-SWF.ae
Exploit-SWF.y
FakeAlert-av360
Generic Trojan.p
JS/Exploit.b
JS/Exploit.c
Ransom-Crowti.txt!remnants
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1647
Beitrag von: SiLæncer am 28 Juli, 2015, 13:31
Stinger Release Notes

Build Number: 12.1.0.1647
Build Date: 28-Jul-2015

Stinger 32bit                 MD5: 700512b4cbf67711fa8fddc1c067f466
                              SHA1: b5e40175d3190a5a71b62003375f894cb813a4b2

Stinger-ePO 32bit             MD5: 61e7625dad8f35ae3bf1cff7b3560327
                              SHA1: 8ed53a47e48590a1e1024ceacf70570bbf9dfbe5

Stinger 64bit                 MD5: 30345db778bdf08b617d3c673f26b1e0
                              SHA1: f39062b049e67f35d2aed9da7e005e6ca4aee4e9

Stinger-ePO 64bit             MD5: 35683675e5ee8b47925ecb81a67deb91
                              SHA1: 983d023d5e277a2e4f8c216fda9e7ccd751355d7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SWF/Exploit-CVE-2015-5119.a
SWF/Exploit-CVE-2015-5119.b


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-1767

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Autorun File Remover 3.1
Beitrag von: SiLæncer am 29 Juli, 2015, 05:00
(http://securityxploded.com/images/autorunfileremover_mainscreen.jpg)
Autorun File Remover is the advanced tool to scan and remove Autorun Virus file (autorun.inf) from your Windows system.

Autorun is the built-in feature of Windows that allows applications to run automatically from USB/CD drives as soon as they are inserted. This feature is often exploited by Viruses to spread from one system to another. Due to these security concerns it is always advised to Disable Autorun on your system. Even these Autorun files (autorun.inf) are not removed by most of the Anti-virus softwares. In such cases, Autorun File Remover helps you to quickly scan and remove any dangerous Autorun files.

It automatically parses every Autorun file and finds the Executable file path. Then it performs detailed Threat Analysis to find out if it is possibly a virus/malware. It is very easy to use tool with its cool GUI interface. Also the color based threat indicator helps in quick identification of good and bad Autorun files.

It is fully portable and works on all systems starting from Windows XP to Windows 8.

Freeware

Whats new: >>

New feature added to Installer to dynamically download latest version

http://securityxploded.com/autorun-file-remover.php
Titel: McAfee Stinger & Raptor 12.1.0.1648
Beitrag von: SiLæncer am 29 Juli, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1648
Build Date: 29-Jul-2015

Stinger 32bit                 MD5: a2973ac0a473ee2cf496b37eb6bc1bf4
                              SHA1: d0d01c4a81ae5cc43c8d7413b16c55d3d2db5e12

Stinger-ePO 32bit             MD5: 5ae01c7445b9701a5cd6527dcffebbe1
                              SHA1: 3809ace5d8e9e3bd4309dbc67a0e2cfacd740ea4

Stinger 64bit                 MD5: f48bf38f1987864473de27704475eb5e
                              SHA1: aeb8d8939dde161eda96f26cec19886f8f712599

Stinger-ePO 64bit             MD5: d341281496fd7d76294ca386ebb791fb
                              SHA1: 7a77d5e624e85846741618a4a6749d3f63f4a8b8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2426
Exploit-SWF
Ransom-CWall
SWF/Exploit.a


Enhanced Detections:
JS/Exploit
JS/Exploit-Angler.a


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1649
Beitrag von: SiLæncer am 30 Juli, 2015, 13:30
Stinger Release Notes

Build Number: 12.1.0.1649
Build Date: 30-Jul-2015

Stinger 32bit                 MD5: 5251768c55777f54d2e5814cc2339342
                              SHA1: 20c29cb730cdde06adfc627e8eddfc9d0aff0e91

Stinger-ePO 32bit             MD5: cabe0d31caf350161d96eb9726bfe3d8
                              SHA1: 48fd8e69810a606636919dea9990228e095282af

Stinger 64bit                 MD5: e7295830ad2ae06634193ba21b7a2330
                              SHA1: 776a50c6332cc05f8cace6d1a0c6c8b358d35119

Stinger-ePO 64bit             MD5: e87c24f87014e63ae0e4c1cb6021c231
                              SHA1: 343ade613920e9595a047681a9373cfae39a3a5e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
RansomCWall-FAC


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z
Generic Trojan.j
OSX/MacDefender
OSX/iWorm.b
Ransom-Cryptolocker
Ransom-Tescrypt!remnants

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1650
Beitrag von: SiLæncer am 31 Juli, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1650
Build Date: 31-Jul-2015

Stinger 32bit                 MD5: b5b208c3b2eac988f0483b3fad09acf8
                              SHA1: 84e44a9e68a28376c8c568e76550c3a4070650bb

Stinger-ePO 32bit             MD5: 6510a32c751a44135a9f478c72023319
                              SHA1: 92bb3569cac36d15eac5c395961d0d3139c6ad23

Stinger 64bit                 MD5: 678c5597e0acb5134825e510d55128b0
                              SHA1: 1f2e3d889bb434049cfc81815ebb21b5e87247a0

Stinger-ePO 64bit             MD5: a3554a664b080fb4c9b2122367a1f27e
                              SHA1: 50acb33354dac9316b18e5dc9b5378575f96607a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Java/Adwind
SWF/Exploit-CVE-2015-5119.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1656
Beitrag von: SiLæncer am 04 August, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1656
Build Date: 04-Aug-2015

Stinger 32bit                 MD5: d578e7d08b51204d915bf052043ae8cc
                              SHA1: c24f59d8e719a01f1043ea7e5b09e24c5bc4680c

Stinger-ePO 32bit             MD5: 1bb68952587e16e671e7f418a6ca845f
                              SHA1: 941037e6219e7b7fd74ce3b34c62b9ef6755b582

Stinger 64bit                 MD5: 9f239914cd0c204aedf237942b5588cf
                              SHA1: 2badfa1e89830d76251eded4db515cfaa5660222

Stinger-ePO 64bit             MD5: 3b811ec9ff9a0caa2bc5c06e224139c9
                              SHA1: 1381fa0fe9a6a4928cbe55918fe202396c317337

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.y
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1657
Beitrag von: SiLæncer am 05 August, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1657
Build Date: 05-Aug-2015

Stinger 32bit                 MD5: c2a012b221c68a979d1d4777a215ea9d
                              SHA1: 602cd90950d5b241f66ee4b123dbc33617fe2231

Stinger-ePO 32bit             MD5: e14eea082389b2058a06dc4bc465389c
                              SHA1: baa2d0538ea55a48ca9fbe62808b1163d77380af

Stinger 64bit                 MD5: f6a0c01a8413b339d34eaac035d48a25
                              SHA1: c2c97e7ae31abe1160958dcb8f6f69626ca2e955

Stinger-ePO 64bit             MD5: 597619a1e77ce137e2bf5cfbd46e322e
                              SHA1: 1e759f5f17537858976775af763d635c3633cc51

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE-2015-5122
Exploit-CVE2012-0158
Exploit-SWF
Generic Trojan.j
SWF/Exploit-CVE-2015-5119.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1659
Beitrag von: SiLæncer am 06 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1659
Build Date: 06-Aug-2015

Stinger 32bit                 MD5: 806eba34186ef6c66886b0e68384f60d
                              SHA1: 04c95cc8d317b901a98ef4c1ad5d6505a049af09

Stinger-ePO 32bit             MD5: 81f94fe63816550ec29361cfda6d1fab
                              SHA1: 4b8b1297b46f1e4e74e09fdd80f1f9ba7ffef324

Stinger 64bit                 MD5: 0821e0cc6f4b8d6af01e5677e71b34cd
                              SHA1: 81ff80739356ce33f5e596195320fb32203398ee

Stinger-ePO 64bit             MD5: 535a0f1c9c7b85751f571aa7f96c0cab
                              SHA1: 4ac45c41517a2f71c1b14bb73cf89da51e52f3a5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!g


Enhanced Detections:
Exploit-CVE2014-1761
Generic Trojan.j
PWS-ZBot.gen.aug

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1661
Beitrag von: SiLæncer am 07 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1661
Build Date: 07-Aug-2015

Stinger 32bit                 MD5: a0b78553f3cd8540345a079a2f9ba7e9
                              SHA1: ff5292a92bf47ae76871f525d7f687ab45b52f87

Stinger-ePO 32bit             MD5: 5d4e3231dcaae64c860dba3efd1e8edd
                              SHA1: 7f6a2ca45c1dc9bc9592b872459d7dbcb8be55b0

Stinger 64bit                 MD5: c15ab4654736004cc643b3057c9c346e
                              SHA1: b94e01037d03021c67db0225129f6e70785a6127

Stinger-ePO 64bit             MD5: aef0d2ba9acb1f375b7915ce5a1fb06b
                              SHA1: 397d964f7b3039b998211219a2963cdd8137dfb5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-ScryM


Enhanced Detections:
Generic FakeAlert
Generic Trojan.j
Ransom-Crowti.html!remnants
Ransom-Crowti.txt!remnants

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1663
Beitrag von: SiLæncer am 10 August, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1663
Build Date: 10-Aug-2015

Stinger 32bit                 MD5: f6af6d0dc92f4ff9d8998cbe5b5bcdad
                              SHA1: ea8dca705833476d452a1046800e6e14b5c7fff9

Stinger-ePO 32bit             MD5: de17dd60da90c040a5fcae7ef32f1ce7
                              SHA1: 4f597d199eb8dcdceaca3d65ec7bc2670a7259af

Stinger 64bit                 MD5: ae0f1dbc77bed9bc49d8210da97ad55e
                              SHA1: 2f1666d62cdcc635ed2dcacba3afc07a49797334

Stinger-ePO 64bit             MD5: a53cd6226150cb03004b170362c49c78
                              SHA1: 2d53073d60f9994f3a10c82ff3143171cd0d9552

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-ScryM


Enhanced Detections:
BAT/CrypVault.b
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Exploit-SWF
Generic FakeAlert
Generic Trojan.j
JAVA/Qrat.b
JS/Exploit
Java/Adwind
Ransom-Crowti.html!remnants
Ransom-Crowti.txt!remnants

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1665
Beitrag von: SiLæncer am 11 August, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1665
Build Date: 11-Aug-2015

Stinger 32bit                 MD5: ca790906edaa6e38367739c3c3675753
                              SHA1: b9c94554d3c5771cefcb9bba0c1463c65fec1245

Stinger-ePO 32bit             MD5: c61ee2cc54f1ff2a79cb9544f916b4e6
                              SHA1: 65371d607f053dae5237ce7855a4787d6e54e0b4

Stinger 64bit                 MD5: b253127680ad1d773cc5d5901e82e6e2
                              SHA1: 0778ac755597f324f217c293c0a8b868e70f0332

Stinger-ePO 64bit             MD5: ee1c64260476d3af8aaf128091af71f3
                              SHA1: 038da3183467699f50c2ec34d7754320444852d7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit.b
JS/Exploit.c
SWF/Exploit-CVE-2015-5119.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1671
Beitrag von: SiLæncer am 13 August, 2015, 16:12
Stinger Release Notes

Build Number: 12.1.0.1671
Build Date: 13-Aug-2015

Stinger 32bit                 MD5: 90053d9d6cb64767873043abb4c98df6
                              SHA1: 9018500af4fafab6ea4f24327ef6fa00ad6b8c40

Stinger-ePO 32bit             MD5: 61d954f4087ed0706ff96b198f9e96b3
                              SHA1: 157151b1121688dd74118265017ded31721d20aa

Stinger 64bit                 MD5: 312e1863f80e3bfde6646f3a31d52295
                              SHA1: d68a4e65ec3dca1099920baea84f1debdbb4888c

Stinger-ePO 64bit             MD5: d2a9a905143990bc2740379cabc92a83
                              SHA1: e64c673079fdd43a67b9ef0b95a574f7e659386e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2012-0158!g
Exploit-SWF.x
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1674
Beitrag von: SiLæncer am 14 August, 2015, 14:28
Stinger Release Notes

Build Number: 12.1.0.1674
Build Date: 14-Aug-2015

Stinger 32bit                 MD5: 7c75dbadae9e7f309740d982757bd226
                              SHA1: ca4a6e313c1211fc361b740029582b6fe65ec4ee

Stinger-ePO 32bit             MD5: 3d904734750eddca35b46bb27cd9dcb0
                              SHA1: 715ddc3cd9e515db2221839ab6270873a60e4c1c

Stinger 64bit                 MD5: bff9ad54fc7d1edb878b34174510b395
                              SHA1: 81caee0b944187f78c1f66197cc9b3d6ad3dfbfd

Stinger-ePO 64bit             MD5: 9f4291793b748c4ae50d477bc44c8336
                              SHA1: 0c7d5e7e186f671ae1aaefc145913b3b11694679

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1675
Beitrag von: SiLæncer am 17 August, 2015, 17:00
Stinger Release Notes

Build Number: 12.1.0.1675
Build Date: 17-Aug-2015

Stinger 32bit                 MD5: 0bf3711268cee6e1ed8c08c91a744bff
                              SHA1: 28059beaedb233a8d108931458de5a09fd519590

Stinger-ePO 32bit             MD5: eeaab1ade1bbb499fe3836fd9a5ad783
                              SHA1: a0afe5cd5f261828b5ffc0d7bc69918bf430d2d3

Stinger 64bit                 MD5: d4f9f46458202c6eda097796a227503a
                              SHA1: da1dfaad8f9c609bbe4b36f1e5cd717d42ea02f9

Stinger-ePO 64bit             MD5: f84539aad4229b8064418e33b58ff8bc
                              SHA1: 5ef29a2bb7b934d4fd759b026d8ed0b93d67fbcb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2502
Generic Trojan.q


Enhanced Detections:
FakeAlert-WinWebSec!env.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1678
Beitrag von: SiLæncer am 18 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1678
Build Date: 18-Aug-2015

Stinger 32bit                 MD5: 284e84c3d8d8a3783dc41297b888ece9
                              SHA1: 9db45cd31e3e964ad6d24df45eaf221a9b2ff528

Stinger-ePO 32bit             MD5: 33a7ffe615bc10c2848416cff5d44b5f
                              SHA1: ccdfd623ca50bdbe2a1c284bb687e60e7d7cdf91

Stinger 64bit                 MD5: 827adcbd330d2f363ce8419b386dc7da
                              SHA1: ec48a63b3c468eb03ed2e97952d63d06962e8d18

Stinger-ePO 64bit             MD5: 74cd184f603e2243600cd2a1e27b05f2
                              SHA1: 3bdc9b997d19dd8f5c33de39f89c4c751a554f27

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2450
Exploit-CVE2015-2452


Enhanced Detections:
Exploit-CVE-2015-5122
Generic PWS.o


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1682
Beitrag von: SiLæncer am 19 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1682
Build Date: 19-Aug-2015

Stinger 32bit                 MD5: 4aae7ebe801450c4ba434358a9f2c443
                              SHA1: 54c78e2633ef5a8faab061735ae26eea441743f5

Stinger-ePO 32bit             MD5: 2433d5ef41533c915e6b141113e452f1
                              SHA1: 2ef979efd21e52cfdd50611ee8e0d9d733da8d89

Stinger 64bit                 MD5: a5a5894ca397a9d18202fb3ed0ce0890
                              SHA1: e8f6fc8e974815cd9b244720feea70e1256dc1c6

Stinger-ePO 64bit             MD5: 809ba2ea200ba6c8ebc23a929afcabf1
                              SHA1: b44037e2e437d49530f95977ab17cbfababe8ba3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE-2015-3043


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1683
Beitrag von: SiLæncer am 20 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1683
Build Date: 20-Aug-2015

Stinger 32bit                 MD5: 0ede50b9663ba9052d906a6107f101ed
                              SHA1: b72899d3cece2ae4ab2030c536fae07cc9c54b06

Stinger-ePO 32bit             MD5: eaf16f24895ce6206bcdfc9c9d5eb385
                              SHA1: e4b9e6b66b4a22dda35f01b06eba164752ff5f35

Stinger 64bit                 MD5: 2ed36d4af18fda9d5df02da2ee8de920
                              SHA1: 57329971a5f3e7981806d8520bab0fdcfd86dae2

Stinger-ePO 64bit             MD5: f35e22d1ee906f1b81e71aed51e06e99
                              SHA1: 66c50a63ad566f7e433e3afbb308aa02ed257db4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2442
Trojan-FGYD
VBS/PWS-Banker.gen.gk


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1684
Beitrag von: SiLæncer am 21 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1684
Build Date: 21-Aug-2015

Stinger 32bit                 MD5: e90c9206c3d2a7f5fb757b33eda396e9
                              SHA1: 802f1c40be964f3ea200b520494477e44563e3eb

Stinger-ePO 32bit             MD5: ae8123b1ee917674e36c9b205381821c
                              SHA1: 4608ab946f108a9690f4512e8417302e10bd7a42

Stinger 64bit                 MD5: 3f41cf3ae3f92a5c3b8b856daff9c853
                              SHA1: 11103bb6f0e6ccf5d2b6b1a173b7e2ff8e702f40

Stinger-ePO 64bit             MD5: 5c2ec192a5dcbdf7d010af4cb09ce796
                              SHA1: 4e1a7cbc1925c2ac7942675313a1b0e6c2a5046e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1687
Beitrag von: SiLæncer am 24 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1687
Build Date: 24-Aug-2015

Stinger 32bit                 MD5: 9b4d488b21db6850efa6e5c998768615
                              SHA1: 34f3bbffab4d977e1324702e4024ab02097f342c

Stinger-ePO 32bit             MD5: efb8364dc3ca4fe3c79294651f1e49fd
                              SHA1: 5040989872b8688efe365bb9c1a3acc41daa919a

Stinger 64bit                 MD5: 92e25940997fee000055249f9e01de6e
                              SHA1: fb2797028f09a6f79f0317dd26ca9ff07921f414

Stinger-ePO 64bit             MD5: b9cdb1573f6e674a43a768ea2bd7131c
                              SHA1: cbe0e9f2cbd87eb170ffb5c4965f9d7e5588d8a8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SWF/Exploit-CVE-2015-3043


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-0359
Exploit-CVE2015-2450
Exploit-CVE2015-2452
Generic Exploit.q
Generic PWS.o
Java/Adwind
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 15-08-24.01
Beitrag von: SiLæncer am 24 August, 2015, 20:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.1691
Beitrag von: SiLæncer am 25 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1691
Build Date: 25-Aug-2015

Stinger 32bit                 MD5: fbb31d2701c47b5df56fc630a0cd3c01
                              SHA1: 37d92caf8c228aae8a3d195146f001f6ad09dab5

Stinger-ePO 32bit             MD5: b62f127b8089ecab41c5cb399f55c5b4
                              SHA1: 27cd498565362be1dfa1336478fbced1be025bfb

Stinger 64bit                 MD5: 1064c888ed3223cf4a34be74117f6010
                              SHA1: 5914424c5a3323605695ec732e2d06025fc12758

Stinger-ePO 64bit             MD5: b70a689f1e49a8e969ebd88667680638
                              SHA1: dbcffd10cda7c9b7ebe0f40e2d546df994081a72

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2015-2442
Exploit-CVE2015-2502
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1694
Beitrag von: SiLæncer am 26 August, 2015, 17:00
Stinger Release Notes

Build Number: 12.1.0.1694
Build Date: 26-Aug-2015

Stinger 32bit                 MD5: e4eba9c4486460ec9a8edb479801bf41
                              SHA1: 43b6bde6d5041d1a5364f9e8a8132c53f424cf26

Stinger-ePO 32bit             MD5: 08fdb606d9b562bb2c5fb2f3a2a5d925
                              SHA1: 2bcbe668be0891b2aa6936c367a14a5143a53048

Stinger 64bit                 MD5: 33451f8849780b66f4ba10c7b1737983
                              SHA1: 19fd8dcc9cebfb28bd522ca7bd3a839acd934da8

Stinger-ePO 64bit             MD5: 424b343bdc7401edb5d31849e8d5225e
                              SHA1: 86171b84b8d5553317fa88bd903d1be1879413cc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
VBS/PWS-Banker.gen.gk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1697
Beitrag von: SiLæncer am 27 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1697
Build Date: 27-Aug-2015

Stinger 32bit                 MD5: 3901486284a02c8e6f031dcc4ec219a3
                              SHA1: 76ce05b70e48782868ca3cc0854f3224a76455ba

Stinger-ePO 32bit             MD5: e75b292c1ebafc6747df00b55c73ffd0
                              SHA1: 86fde1ebdf826571ab44c9217835a3e005f54640

Stinger 64bit                 MD5: fdba4cec02f2198d38034b9f7af25798
                              SHA1: 72db0978a2c76049f98f9f6993877f88b3b0a58c

Stinger-ePO 64bit             MD5: 1365ec9be70a290e444d9816195db973
                              SHA1: e04adde4edb61a713a40ca9b62be48ffed3c7a60

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Ransom-O
SWF/Exploit-CVE-2015-3043

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1698
Beitrag von: SiLæncer am 28 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1698
Build Date: 28-Aug-2015

Stinger 32bit                 MD5: 36d7598c5ac0c7fca35b35f332b6b0dc
                              SHA1: 06254290ea62632dfd1a0bd467ec1f5654156c4d

Stinger-ePO 32bit             MD5: 772d37223ae324695a4c1537a09fd06b
                              SHA1: 9eb4ab150b58bd17fbfda0a834b6b9fd32164c34

Stinger 64bit                 MD5: 7596937335283b07c7102516d1fcce20
                              SHA1: aee0431af2062bd812171d595fa67ed6682088d9

Stinger-ePO 64bit             MD5: 0ee15f8fe759feae9c9cb2100bce638c
                              SHA1: ea668023589905edd253db64ab9293f4d09dfb63

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Downloader.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1700
Beitrag von: SiLæncer am 31 August, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1700
Build Date: 31-Aug-2015

Stinger 32bit                 MD5: 89aec88651a125ef22e5d0f822f93b00
                              SHA1: 59a551ee011f2408ef3b35b175de6177d1d6439a

Stinger-ePO 32bit             MD5: 6dfc7225c146f2a8705d54185b59763d
                              SHA1: e090f10d2f1e41b68e98cb17b23353b4c3a0c58c

Stinger 64bit                 MD5: d722f61c8dcd0d711bf74a27f3e564e1
                              SHA1: 1cd74da1426ce1dd05fca25951377b1d6109baa8

Stinger-ePO 64bit             MD5: 4a3ee55b0df79ab69626bfb7c116902b
                              SHA1: fbee800a0b26dd12cddebe421326ffe9fccc6458

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1703
Beitrag von: SiLæncer am 01 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1703
Build Date: 01-Sep-2015

Stinger 32bit                 MD5: 88c29983fb4f553c553020eedf402d51
                              SHA1: e27e69e54ecf77345df521f7be85479bb5525e46

Stinger-ePO 32bit             MD5: 5f03c3ca88702d9fae96ac6b5707de0a
                              SHA1: 92de2238f86fefdbce92a8a103239036c3cf6a0c

Stinger 64bit                 MD5: 0d6e5d8313b6f893cbfe4c5d8f5eb975
                              SHA1: db4bdb3bdab15bfaa6e9ed9233b8c87132984172

Stinger-ePO 64bit             MD5: 33ac3060adafac631289af2c7901fa41
                              SHA1: 077becff8cb59cb9ac65381637bf67fd9ef863d4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1704
Beitrag von: SiLæncer am 02 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1704
Build Date: 02-Sep-2015

Stinger 32bit                 MD5: 88494ea05198a3f7720c623fec7d5d67
                              SHA1: 12186b185568a895ef7f1b75db9861ba81d93ec4

Stinger-ePO 32bit             MD5: c0da8ef0f0ead9cdd5a50d3e20d534e8
                              SHA1: 46b4df9c5913c0e9c6f187521ab52db98e550b0c

Stinger 64bit                 MD5: 05492c0734040dde9f80a3a94a105d40
                              SHA1: a37f1c8dbc2a687fea32916706acdfdb70a41ae2

Stinger-ePO 64bit             MD5: d4d7d8c8555832ad95ab8ca48e3f7533
                              SHA1: 6f21a38c98a2d4ff94641288484b36721dea71e6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
RansomCTB-FAF


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1705
Beitrag von: SiLæncer am 03 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1705
Build Date: 03-Sep-2015

Stinger 32bit                 MD5: 0aebe69b97d5357756b4d8fa3ceb5e27
                              SHA1: cb5778d76baa23fad819768c1e7b474a7dd2f40a

Stinger-ePO 32bit             MD5: d49454770d002c7ae4cc28363597c719
                              SHA1: 428656e79a4bd0ce963ae07a8f9e323cb8e8fdd2

Stinger 64bit                 MD5: c17097957aad790f5df267d72cf1295c
                              SHA1: 0aa61d963c3eb71bc4990628a4bae2ccd528a22b

Stinger-ePO 64bit             MD5: 4d6ea1e71e77a54e96ae51a3e581520d
                              SHA1: 6ac625d5826491725cb81027dbe88cd34e801c4b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.ad
Generic Trojan.j
JS/Exploit-Angler.a
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1708
Beitrag von: SiLæncer am 04 September, 2015, 17:00
Stinger Release Notes

Build Number: 12.1.0.1708
Build Date: 04-Sep-2015

Stinger 32bit                 MD5: 5ab66f5ab1a58f506df9d9acadc04dd3
                              SHA1: 116b4d71bf5d0cbfb8da6381a9db76175d75243a

Stinger-ePO 32bit             MD5: 397fdc0b7744c09ece2792432166d603
                              SHA1: 53dde3fc2dbee8bcbde0849509c1550c23274e6b

Stinger 64bit                 MD5: c063cbc957f19f4dbd93a8a2894f4dfb
                              SHA1: e81104fc1e60d38014c43a78654a80e1558593b4

Stinger-ePO 64bit             MD5: 7e0cda0db455ccb9142e300535ea772b
                              SHA1: 2415eefb9551487e1a62ca1c33b0415f166c5964

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1709
Beitrag von: SiLæncer am 07 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1709
Build Date: 07-Sep-2015

Stinger 32bit                 MD5: 562a0eb142995c82adf45e05a283de72
                              SHA1: e6a001710dd1dca9373d250ca0867a44c11427cc

Stinger-ePO 32bit             MD5: 3065c53749099e4d93f4d493d4bf8bac
                              SHA1: f95d4f34255a824d2a9422bd430f86b3b9144a0e

Stinger 64bit                 MD5: 95d4a4ff64512cf9eee2bbf33472d8c8
                              SHA1: bb6f10d9e30739c485f4cb778a62961168dbe042

Stinger-ePO 64bit             MD5: 8e8966748fe5e34ffc99d09b1a30dacd
                              SHA1: 72fe3eb68e635b47a410b980a3d7db9ee1f0ac96

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1712
Beitrag von: SiLæncer am 08 September, 2015, 18:12
Release Notes : http://downloadcenter.mcafee.com/products/mcafee-avert/stinger/Readme.txt (ist zu lang um es hier zu posten)

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1713
Beitrag von: SiLæncer am 09 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1713
Build Date: 09-Sep-2015

Stinger 32bit                 MD5: d9386782c647504dc9ba11a49fa2b872
                              SHA1: c2c0440a1456c529a82980ba1029c47c4474ba0a

Stinger-ePO 32bit             MD5: 4383e06b9a0e47d5300b8778a6713f2b
                              SHA1: 140a573145da40a9b57c971077f1149bb9d6eaad

Stinger 64bit                 MD5: a07c2304e451d5998b1f034c2126e7ec
                              SHA1: 32003c2d0ec065747e0c64a3f9cc575886439f5e

Stinger-ePO 64bit             MD5: 1d0d387140046e53232ef25a5302e35a
                              SHA1: 56e20e60f6d70c288a0a53115290309b1169ac67

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.q
Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1714
Beitrag von: SiLæncer am 10 September, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1714
Build Date: 10-Sep-2015

Stinger 32bit                 MD5: f3bc30140adf597880959e94e1f5d8c5
                              SHA1: 01cde43debbe9962a8759f1b1689ec69be99257b

Stinger-ePO 32bit             MD5: b269e2080d55554dba730172861b0b6f
                              SHA1: 356634749b9effd03c8b5db42cdb774918ec884e

Stinger 64bit                 MD5: af27c7d40f8385e11516e91893471ee1
                              SHA1: 0bd31792d568433c385278bed713d47b90597080

Stinger-ePO 64bit             MD5: 346130d895654b58e01d09f89d673871
                              SHA1: fdc88be0de201a511c88f4c17dd8469ab300741d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W97M/Adnel
W97M/Agent
W97M/Agent.a
W97M/Bartallex.a
W97M/Bartallex.aa
W97M/Bartallex.ab
W97M/Bartallex.ac
W97M/Bartallex.ad
W97M/Bartallex.ae
W97M/Bartallex.af
W97M/Bartallex.ag
W97M/Bartallex.ah
W97M/Bartallex.ai
W97M/Bartallex.aj
W97M/Bartallex.ak
W97M/Bartallex.al
W97M/Bartallex.am
W97M/Bartallex.b
W97M/Bartallex.c
W97M/Bartallex.d
W97M/Bartallex.e
W97M/Bartallex.f
W97M/Bartallex.g
W97M/Bartallex.h
W97M/Bartallex.i
W97M/Bartallex.j
W97M/Bartallex.k
W97M/Bartallex.l
W97M/Bartallex.m
W97M/Bartallex.n
W97M/Bartallex.o
W97M/Bartallex.p
W97M/Bartallex.q
W97M/Bartallex.v
W97M/Bartallex.w
W97M/Bartallex.x
W97M/Bartallex.y
W97M/Bartallex.z
W97M/Downloader
W97M/Downloader.aef
W97M/Downloader.aeg
W97M/Downloader.aej
W97M/Downloader.aek
W97M/Downloader.aen
W97M/Downloader.aeq
W97M/Downloader.aer
W97M/Downloader.aet
W97M/Downloader.aeu
W97M/Downloader.aex
W97M/Downloader.aey
W97M/Downloader.aez
W97M/Downloader.afa
W97M/Downloader.afc
W97M/Downloader.afd
W97M/Downloader.afe
W97M/Downloader.aff
W97M/Downloader.afg
W97M/Downloader.afj
W97M/Downloader.afk
W97M/Downloader.afl
W97M/Downloader.afm
W97M/Downloader.afn
W97M/Downloader.afp
W97M/Downloader.afq
W97M/Downloader.afr
W97M/Downloader.afs
W97M/Downloader.aft
W97M/Downloader.afu
W97M/Downloader.afw
W97M/Downloader.afx
W97M/Downloader.afy
W97M/Downloader.agb
W97M/Downloader.agc
W97M/Downloader.agd
W97M/Downloader.age
W97M/Downloader.agf
W97M/Downloader.agg
W97M/Downloader.agh
W97M/Downloader.agi
W97M/Downloader.agj
W97M/Downloader.agk
W97M/Downloader.agl
W97M/Downloader.agm
W97M/Downloader.agn
W97M/Downloader.ago
W97M/Downloader.agp
W97M/Downloader.agq
W97M/Downloader.agt
W97M/Downloader.agu
W97M/Downloader.agv
W97M/Downloader.agw
W97M/Downloader.agx
W97M/Downloader.agy
W97M/Downloader.agz
W97M/Downloader.aha
W97M/Downloader.ahc
W97M/Downloader.ahd
W97M/Downloader.ahe
W97M/Downloader.ahf
W97M/Downloader.ahh
W97M/Downloader.ahl
W97M/Downloader.ahm
W97M/Downloader.ahn
W97M/Downloader.aho
W97M/Downloader.ahq
W97M/Downloader.ahr
W97M/Downloader.ahs
W97M/Downloader.aht
W97M/Downloader.ahu
W97M/Downloader.ahv
W97M/Downloader.ahw
W97M/Downloader.ahx
W97M/Downloader.ahy
W97M/Downloader.ahz
W97M/Downloader.aia
W97M/Downloader.aib
W97M/Downloader.aic
W97M/Downloader.aid
W97M/Downloader.aif
W97M/Downloader.aig
W97M/Downloader.aih
W97M/Downloader.aii
W97M/Downloader.aij
W97M/Downloader.aik
W97M/Downloader.ail
W97M/Downloader.aim
W97M/Downloader.ain
W97M/Downloader.aio
W97M/Downloader.aip
W97M/Downloader.aiq
W97M/Downloader.air
W97M/Downloader.ais
W97M/Downloader.ait
W97M/Downloader.aiu
W97M/Downloader.aiv
W97M/Downloader.aiw
W97M/Downloader.aix
W97M/Downloader.aiy
W97M/Downloader.aiz
W97M/Downloader.aja
W97M/Downloader.ajb
W97M/Downloader.ajc
W97M/Downloader.ajd
W97M/Downloader.aje
W97M/Downloader.ajf
W97M/Downloader.ajg
W97M/Downloader.ajh
W97M/Downloader.aji
W97M/Downloader.ajk
W97M/Downloader.ajl
W97M/Downloader.ajm
W97M/Downloader.ajn
W97M/Downloader.ajo
W97M/Downloader.ajp
W97M/Downloader.ajq
W97M/Downloader.ajr
W97M/Downloader.ajs
W97M/Downloader.ajt
W97M/Downloader.aju
W97M/Downloader.ajv
W97M/Downloader.ajw
W97M/Downloader.ajx
W97M/Downloader.ajy
W97M/Downloader.ajz
W97M/Downloader.aka
W97M/Downloader.akb
W97M/Downloader.akc
W97M/Downloader.akd
W97M/Downloader.ake
W97M/Downloader.akf
W97M/Downloader.akg
W97M/Downloader.akh
W97M/Downloader.aki
W97M/Downloader.akj
W97M/Downloader.akk
W97M/Downloader.akl
W97M/Downloader.akm
W97M/Downloader.akn
W97M/Downloader.ako
W97M/Downloader.akp
W97M/Downloader.akq
W97M/Downloader.akr
W97M/Downloader.aks
W97M/Downloader.akt
W97M/Downloader.aku
W97M/Downloader.akv
W97M/Downloader.akw
W97M/Downloader.akx
W97M/Downloader.aky
W97M/Downloader.akz
W97M/Downloader.ala
W97M/Downloader.alb
W97M/Downloader.alc
W97M/Downloader.ald
W97M/Downloader.ale
W97M/Downloader.alf
W97M/Downloader.alg
W97M/Downloader.alh
W97M/Downloader.ali
W97M/Downloader.alj
W97M/Downloader.alk
W97M/Downloader.all
W97M/Downloader.alm
W97M/Downloader.aln
W97M/Downloader.alo
W97M/Downloader.alp
W97M/Downloader.alq
W97M/Downloader.alr
W97M/Downloader.als
W97M/Downloader.alt
W97M/Downloader.alu
W97M/Downloader.alv
W97M/Downloader.alx
W97M/Downloader.aly
W97M/Downloader.ama
W97M/Downloader.amb
W97M/Downloader.amc
W97M/Downloader.amd
W97M/Downloader.ame
W97M/Downloader.amf
W97M/Downloader.amg
W97M/Downloader.amh
W97M/Downloader.amj
W97M/Downloader.amk
W97M/Downloader.aml
W97M/Downloader.amm
W97M/Downloader.amn
W97M/Downloader.amp
W97M/Downloader.amq
W97M/Downloader.amr
W97M/Downloader.ams
W97M/Downloader.amt
W97M/Downloader.amu
W97M/Downloader.amv
W97M/Downloader.amw
W97M/Downloader.amx
W97M/Downloader.amy
W97M/Downloader.amz
W97M/Downloader.ana
W97M/Downloader.anb
W97M/Dropper.afp
W97M/Dropper.afq
W97M/Dropper.afr
W97M/Dropper.afs
W97M/Dropper.e
W97M/Dropper.f
W97M/Dropper.g
W97M/Dropper.h
W97M/Dropper.i
W97M/Dropper.j
W97M/Dropper.l
W97M/Dropper.m
W97M/Dropper.n
W97M/Dropper.o
W97M/Dropper.p
W97M/Dropper.q
W97M/Dropper.r
W97M/Dropper.s
X97M/DarkSnow
X97M/Downloader.k
X97M/Downloader.o
X97M/Downloader.r
X97M/Downloader.s
X97M/Downloader.t
X97M/Downloader.u
X97M/Downloader.v
X97M/Downloader.w
X97M/Downloader.x
X97M/Laroux
X97M/WshRun


Enhanced Detections:
Generic Trojan.j
W32/Autorun.worm.c
W97M/Bartallex.i
W97M/Downloader.afg
W97M/Downloader.afq
W97M/Downloader.akt
W97M/Downloader.alh
W97M/Downloader.amk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1715
Beitrag von: SiLæncer am 11 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1715
Build Date: 11-Sep-2015

Stinger 32bit                 MD5: 2c11ebbd5084865847277d442e241dca
                              SHA1: 62f2cab377a4ae334db6d09451693a87c11103bd

Stinger-ePO 32bit             MD5: 875347569aafef36d50829a9e54c8b86
                              SHA1: 0b490d2094fb497283aab92f873ad59ebe178e1d

Stinger 64bit                 MD5: 5567f9af4bd3d7798c26e7a09230f609
                              SHA1: 00ad86c189e2b5dc1949a03fd8e78bb02ed26073

Stinger-ePO 64bit             MD5: 62e839e05e68ad7b69133d60962da42a
                              SHA1: 4cbebb5ae3cd75d41d97273fa2dec31033afa128

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.aj
Exploit-SWF.ak


Enhanced Detections:
Exploit-SWF.ai
Generic Trojan.q
JS/Redirector

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1716
Beitrag von: SiLæncer am 14 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1716
Build Date: 14-Sep-2015

Stinger 32bit                 MD5: e322e5b6a9925da5b0e50d6f28b02cb1
                              SHA1: ff97f07ecb11de9a9472b27fe256c322b3bfc3bb

Stinger-ePO 32bit             MD5: 67ed01c6e16f3432c4faf2b2446cfe40
                              SHA1: 62047f3c28e484c595def3f416ccb5b9ea582b96

Stinger 64bit                 MD5: 0a28c4bdee09836df0f4c98c24ec41ee
                              SHA1: e99a7d72415b1d26a46b04638115e174b44f2b1f

Stinger-ePO 64bit             MD5: 19dc5110b4abb73ec0d6a1361c8fcaec
                              SHA1: 207f3027268f5db69f134d478b11bfaf4c9815c1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2546
Miuref


Enhanced Detections:
Exploit-SWF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1721
Beitrag von: SiLæncer am 15 September, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1721
Build Date: 15-Sep-2015

Stinger 32bit                 MD5: 1acfd0812d4d623312a17498f1d2fe21
                              SHA1: 3c21f0c113db8b174b827101f4009a85cb3db600

Stinger-ePO 32bit             MD5: 4f32a38479ac5624dd789cd7bb940526
                              SHA1: ee4d2e00cf1b6dbb774c39630abc5834bc331a9f

Stinger 64bit                 MD5: 577de1093f596ae1ba50d24dec15ce9b
                              SHA1: 5e58d197a1a1ef5c1ff10bf7a99e8d9382063cb5

Stinger-ePO 64bit             MD5: df845a25bba7d13e01b2f2bd8e0b201b
                              SHA1: 3b6dcb27109efaee0a6814f3e86d7fc8eee9afa8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2485


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1722
Beitrag von: SiLæncer am 16 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1722
Build Date: 16-Sep-2015

Stinger 32bit                 MD5: 8349023b39655707da3419eb591f479c
                              SHA1: 5afdc8735fe4d2d9f465abbce8097402de7d478f

Stinger-ePO 32bit             MD5: fb27e4e049809d2fd52067b8c0465c8a
                              SHA1: 3ab1732e9f9100c0d9a619b47fa9e6bc9d77f65c

Stinger 64bit                 MD5: 3d5bb1dddc2ee1cbe5969aec8e854355
                              SHA1: 44e4a6e904cf7cc9ea2e485aca8fe13aef31ece6

Stinger-ePO 64bit             MD5: 38f4fb0eaf6883c8d50e083a8fdd5662
                              SHA1: e4ade3bd07b3174e747ac116efbff34e4bfb187a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158!h
Exploit-SWF.al


Enhanced Detections:
Generic Trojan.q
JS/Exploit-Blacole.ld

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1723
Beitrag von: SiLæncer am 18 September, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1723
Build Date: 18-Sep-2015

Stinger 32bit                 MD5: e2f518e9dfff73c5819a6005aeda762b
                              SHA1: 01286f5584b066fd816322188e0712f295749c02

Stinger-ePO 32bit             MD5: f59281e8f79ebacf10461d7df730811b
                              SHA1: 8a80e04da3c53ac29d8047fb7e55b4d77f7b46a5

Stinger 64bit                 MD5: 31046dd546013b77efce37ad802ae4f2
                              SHA1: 9cd8b7e06c3208f499f2deb16cf21b1dd05649e5

Stinger-ePO 64bit             MD5: 839f8d9efb5fe418988f0fae1ba9dfb5
                              SHA1: a99fcd006632b35799f3fae27d0f369b44bf7f62

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2486


Enhanced Detections:
Exploit-CVE2014-1761
Generic Trojan.j
Generic Trojan.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1724
Beitrag von: SiLæncer am 21 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1724
Build Date: 21-Sep-2015

Stinger 32bit                 MD5: 4e8a8bca0ec5ce65e12f2528c3025193
                              SHA1: d3b37acac959e037098919b3e031500a6a206d90

Stinger-ePO 32bit             MD5: 33a1e3d2d4a676606c5e4e540af1d453
                              SHA1: ca473254c420218ad1a9a68aa61f693f985c222f

Stinger 64bit                 MD5: edc0be4e0eed6d5afc8026da176ea8c9
                              SHA1: 81d530f6d1bbda3b311aba708af73761005e0d60

Stinger-ePO 64bit             MD5: 86a0ca413fe6cbf2b19e963dc8cb2a5f
                              SHA1: 489b250e127e3371950e46273df4edb31eb5c975

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2486


Enhanced Detections:
Exploit-CVE2014-1761
Generic Exploit.p
Generic PWS.o
Generic Trojan.j
Generic Trojan.o
Java/Adwind


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1728
Beitrag von: SiLæncer am 22 September, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1728
Build Date: 22-Sep-2015

Stinger 32bit                 MD5: 837b5ee379efe79db2b8082b8273bb4a
                              SHA1: 494113a2d3a4ea4f7d23e7c27bb02403431cb13e

Stinger-ePO 32bit             MD5: 4b73eb00a7a7d69d8620d50bb2de58eb
                              SHA1: a95eb4aeb22c4d1dd735f7c5fb1c41b4a9fbb61d

Stinger 64bit                 MD5: 274faf1b01ff6e707c1bb7a2a2119d4b
                              SHA1: d599febb9ecdd1ca17c3efbc4fe472bda74e2e7e

Stinger-ePO 64bit             MD5: 791f478b57fde3508fbf5c9158b29626
                              SHA1: a874cefe07d69873c894869217b258461e16a594

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158
Generic Trojan.o
Generic Trojan.p
JS/Exploit

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1732
Beitrag von: SiLæncer am 23 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1732
Build Date: 23-Sep-2015

Stinger 32bit                 MD5: 373ad5ffad432b7054b28e21aeba5443
                              SHA1: 61cc90c1727b4cd7f841857bcd832aefea686789

Stinger-ePO 32bit             MD5: 77e83e288cd2be362fb07cc9aca9faca
                              SHA1: 9709e23d4667f453339f780fe28ce64c071dd54f

Stinger 64bit                 MD5: 511330f09862280d5d97a62ca48c4bf2
                              SHA1: 49818bec7889fe564fe1fbbf957a649c7478f4cd

Stinger-ePO 64bit             MD5: e4d0020b3f9e14b2c2e9b19de3412433
                              SHA1: 75942765bd8af861dcfa95ec0b35684871fe078e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-2485
Exploit-CVE2015-2486
Exploit-SWF.aj
Exploit-SWF.ak
Exploit-SWF.al
Generic PWS.o
TDSS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1734
Beitrag von: SiLæncer am 24 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1734
Build Date: 24-Sep-2015

Stinger 32bit                 MD5: 579694244c6c64c9aa82201b415141b6
                              SHA1: bbfa1d615ed1cde732b01b88fc69cc232596dd3a

Stinger-ePO 32bit             MD5: a898b679748f624a3e1e43d990106393
                              SHA1: c88fb0f60f198ec60facba9e2dc89a3db31f7b79

Stinger 64bit                 MD5: eccdc5091ff21fc85bfec5afc553d881
                              SHA1: 7b527ee6ff73445fc9bfcb42e673ac078b56cc5b

Stinger-ePO 64bit             MD5: af119da7aeed53d60ebc1160c5b5c1bb
                              SHA1: b3f22a336f7a09d53aeb3fbbf01d55fe2b51a23a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!h
Generic FakeAlert.n
Generic Trojan.o
Generic Trojan.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1737
Beitrag von: SiLæncer am 28 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1737
Build Date: 28-Sep-2015

Stinger 32bit                 MD5: f2dbc9b6515e2558835e189a3348b59a
                              SHA1: da39c6e41b61df0891632ce8557dc773f1548ef0

Stinger-ePO 32bit             MD5: 58c236b4ae4a567c50d1774142148a37
                              SHA1: dc489dfb238a839ad11b41c1921e15b4b917d139

Stinger 64bit                 MD5: 8f99742d51cb12afdd66af69527c925c
                              SHA1: 12ec74b18078a8b67525131ba7174bd4a1142e8d

Stinger-ePO 64bit             MD5: 14aee9d190546a3989c4afadd0cf5189
                              SHA1: 5ce2f198f2bb8c0c64fed7ccd49b5b17f8d7c112

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
SWF/Exploit.b


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Trojan.j
Generic Trojan.o
Generic Trojan.p
JS/Exploit-Blacole.ml
Ransom-O
VBS/Trojan-A

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1741
Beitrag von: SiLæncer am 29 September, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1741
Build Date: 29-Sep-2015

Stinger 32bit                 MD5: 12638092ae7fab0afa4309d09a37b26b
                              SHA1: 8b9b90d6cd85fef4c36109c4110ea253b8477b22

Stinger-ePO 32bit             MD5: 30a77c4c3eb890485649ba684c15168b
                              SHA1: a58c675d02029ab0076b4b6c99de860d4cdbde02

Stinger 64bit                 MD5: 1dc9e145a400b65a9cc082bcc2a3b02f
                              SHA1: 668e233f5e0fa2027a7d7286b1cfd7ab0694690d

Stinger-ePO 64bit             MD5: 286cd2ca88d158566a9b0a2f7873c7f6
                              SHA1: fa881b53ceb36cf4d3211dc7a1b88bc7d6ef3edf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
VBS/PWS-Banker.gen.gl


Enhanced Detections:
Generic FakeAlert.n
Generic PWS.o
Generic Trojan.j
Generic Trojan.o
Java/Adwind
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.19.0 (2015.09.30)
Beitrag von: SiLæncer am 30 September, 2015, 17:00
(http://s26.postimg.org/d3hysk6xl/screenshot_606.jpg)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.1743
Beitrag von: SiLæncer am 01 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1743
Build Date: 01-Oct-2015

Stinger 32bit                 MD5: 5e74b83ab650fb90ce99ee03884b785a
                              SHA1: 4f1f18f0fb334c65d29b4bb31860097e63d3d302

Stinger-ePO 32bit             MD5: 635ef9a870832952040457a6cbb47150
                              SHA1: adc2d10f71fc8be4851cefabc0947dd722ca9d80

Stinger 64bit                 MD5: d3d0ce8c76803ef6f066e47571f3f5ae
                              SHA1: 3d5767b41fc6d420bbbd979f9fc0cd044546b146

Stinger-ePO 64bit             MD5: 9a1b126399755d9b45bb5992e3d7f98b
                              SHA1: 7058ca1feb350238b1b8f3b636347fc5149d1e31

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Bondat.c!lnk
VBS/PWS-Banker.gen.gm


Enhanced Detections:
Adware-Eorezo
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1744
Beitrag von: SiLæncer am 05 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1744
Build Date: 05-Oct-2015

Stinger 32bit                 MD5: d0af4e99e9ff973df74c8042e9522a81
                              SHA1: fd16ebd6ce4fa742afa9299bfb0284b985a0f18e

Stinger-ePO 32bit             MD5: c904acb4831a7118d16ba50b2f1b2ada
                              SHA1: 098b016eb37ff6cd91f36e1b18e016762a733cdb

Stinger 64bit                 MD5: 211ae9c1c4412fab31ecd9013edbe280
                              SHA1: a87d53c21118aa46460647fcfb0f6131d6b98960

Stinger-ePO 64bit             MD5: d4f413908102c4361cddbd0683a7ac09
                              SHA1: d10132645019a4090408c7bf9fb4b0ddd780fccf

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Bondat.c!lnk
VBS/PWS-Banker.gen.gm


Enhanced Detections:
Adware-Eorezo
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1748
Beitrag von: SiLæncer am 06 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1748
Build Date: 06-Oct-2015

Stinger 32bit                 MD5: c6c2986e1f1ede9acf0bde8cb9925f4f
                              SHA1: bbfe908b918cea3c8eca8293a25d3e7a0e87296f

Stinger-ePO 32bit             MD5: 01ae5893e58c7d0ba23355ba2359a672
                              SHA1: 0f74baf323e79aeabf851f16a5965d06ddf214b6

Stinger 64bit                 MD5: c8789e90ee142d6d89b9f291737a8153
                              SHA1: 02310e1ee48ce72316155d770a92323788617c69

Stinger-ePO 64bit             MD5: 82ec4647065aa097cd5203e8c0d7c045
                              SHA1: cde5e6d092f897d3fde557580ff68c269b40798c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Exploit.n
Generic Trojan.j


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1750
Beitrag von: SiLæncer am 07 Oktober, 2015, 17:00
Stinger Release Notes

Build Number: 12.1.0.1750
Build Date: 07-Oct-2015

Stinger 32bit                 MD5: 40dea48354e5078ced742be0d357b857
                              SHA1: 2bfc08be6f169e770b90cfe1d728ff2794f10526

Stinger-ePO 32bit             MD5: dbbc76014bae62b8687450d6ad61d8df
                              SHA1: 361700d990fc9665202d6d9d06bdf42f8cfdc16a

Stinger 64bit                 MD5: 573d9037050e613342ba16c44603e0e4
                              SHA1: 81d8d9aa7ed29d9f883e569205219f402896e66a

Stinger-ePO 64bit             MD5: 04977f902d0763d1bbb127659600c87f
                              SHA1: e7ae0dd89c264b7e9647b8a391b9e61fe158aa60

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Trojan.r
Ransom-TeslaCrypt


Enhanced Detections:
JS/Bondat.c!lnk
VBS/PWS-Banker.gen.gm


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1753
Beitrag von: SiLæncer am 08 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1753
Build Date: 08-Oct-2015

Stinger 32bit                 MD5: dc6b6e956734cfead8b102059dbe107f
                              SHA1: baebb0dd6ea8b0292d8f39b8b81027d2b4d463d0

Stinger-ePO 32bit             MD5: 193bd71d9f7c9604ad6ee224dd62f74b
                              SHA1: 3db4bbeebaafdb75db5772ced28fdd107836fbc9

Stinger 64bit                 MD5: aa1843f5353b66d90747aab2a310b9ab
                              SHA1: 6d44a070d626525a94d50816dcbd1dc9f1716772

Stinger-ePO 64bit             MD5: 9144f92745b0b1c96661799a60d057c1
                              SHA1: 41774686c22988ea8a8a9ecde322971a749d645e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.ae
SWF/Exploit.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1758
Beitrag von: SiLæncer am 12 Oktober, 2015, 20:00
Stinger Release Notes

Build Number: 12.1.0.1758
Build Date: 12-Oct-2015

Stinger 32bit                 MD5: a01c1904685cdba15f92b4146e183c3c
                              SHA1: 2e3236e268ef64eb6541a636d0fec74df3b8f6e6

Stinger-ePO 32bit             MD5: f163e59e27a667b3e44bceab369b5e59
                              SHA1: 413d2f7372abe78d5e55cd22ba3b42bd30435da9

Stinger 64bit                 MD5: 0c0a961c4a13bec69563bab5bb28988b
                              SHA1: ab9b728b49a73fa4c4a1515a1c7c28703b80fb65

Stinger-ePO 64bit             MD5: cc289af032da15d861d8cffb623a160d
                              SHA1: 56b9127bb5e2d5c523387b15297ec02e2821ec53

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.an


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-1856!rtf
Exploit-SWF
Generic Exploit.f
Generic PWS.o
Generic Trojan.j
Generic Trojan.p
SWF/Exploit.af

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1759
Beitrag von: SiLæncer am 13 Oktober, 2015, 17:00
Stinger Release Notes

Build Number: 12.1.0.1759
Build Date: 13-Oct-2015

Stinger 32bit                 MD5: ca29ae8113380bc1543b241f55be83b8
                              SHA1: 4c1b3b03c8db6add7a592b00bd838942f9c88229

Stinger-ePO 32bit             MD5: 5f48c3affb2b9f34483ea61ebec0eea8
                              SHA1: 90e74428912250eb53aa2104e2f9366b0057fee3

Stinger 64bit                 MD5: 5dde16994a88d2f54a1c77fcc69264b8
                              SHA1: 80f74274b1d21fbf7bf57b911d8f25c9aeb1c54e

Stinger-ePO 64bit             MD5: 10dc375aef14114a02eb1973b15b8862
                              SHA1: 31b1a68fdade762840b2d5139dc133ecfc801fd2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1762
Beitrag von: SiLæncer am 14 Oktober, 2015, 17:00
Stinger Release Notes

Build Number: 12.1.0.1762
Build Date: 14-Oct-2015

Stinger 32bit                 MD5: ac8a38431ff6c97c3157ee17e4bdd7be
                              SHA1: 68c7eef53564b3106b4f165dc23569ad1d2d03e6

Stinger-ePO 32bit             MD5: f3267a09fd9dabf73b5a1133d48f79aa
                              SHA1: 68d86803d8b7a0cec2ad72e0ef5161f12ca4c733

Stinger 64bit                 MD5: 441375b9e3414661e6bf76de9b326e5a
                              SHA1: 692dd74f27b69a09cb8f9b791b51919ce204d570

Stinger-ePO 64bit             MD5: 4c676c092489be54f4f67596448445ec
                              SHA1: bcb4551b9b5422116a592e652286cd8c56b7bae0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-1641!rtf


Enhanced Detections:
Exploit-SWF
Generic FakeAlert
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1763
Beitrag von: SiLæncer am 15 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1763
Build Date: 15-Oct-2015

Stinger 32bit                 MD5: 41ec7af6bf42ff2d4f224379e47e9bba
                              SHA1: 66372801ef0614fd05ab53a2787e77db3c5e6314

Stinger-ePO 32bit             MD5: 83767bbc698d74dacd7304d8e142a4de
                              SHA1: 04a6e1955bade946e0becc031b8ee3efe6d1274f

Stinger 64bit                 MD5: 246a92c4fbb63c47435ae4b901d549c4
                              SHA1: 429e649554bc0b92bd9f606bad6cb58400320441

Stinger-ePO 64bit             MD5: d6fab17edd0fc5c506374909b22a56cc
                              SHA1: be244688ec9a9e58aafbc356d20664466f07219b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-1641!rtf
Exploit-CVE2015-6050
Exploit-SWF.am


Enhanced Detections:
Exploit-SWF
Generic FakeAlert
Generic PWS.o
Generic Trojan.o
Generic Trojan.q
Ransom-O
Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1764
Beitrag von: SiLæncer am 16 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1764
Build Date: 16-Oct-2015

Stinger 32bit                 MD5: 1b34649bbad8e73a286c3b6ee3a0b921
                              SHA1: 811c0a5aa586b028c3b3c734a0a8347e099f1f58

Stinger-ePO 32bit             MD5: 8e6405877c3bbd41231b06fda6cbac00
                              SHA1: fb5e045e15c167d8900e667ae224efbe5f093612

Stinger 64bit                 MD5: 5d710e28bc3756c20c1c5096cb65e0e7
                              SHA1: a55dfcdf33b65e3fa2ba957849c2f491dbbc5967

Stinger-ePO 64bit             MD5: 8d9c71f6c40e8cb9a0efee83acfef861
                              SHA1: e525cf3e1ec30a58801d593e23bd4e791453ac2e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1767
Beitrag von: SiLæncer am 19 Oktober, 2015, 18:00
Stinger Release Notes

Build Number: 12.1.0.1767
Build Date: 19-Oct-2015

Stinger 32bit                 MD5: 0068eca4808429a74182c3133495bea1
                              SHA1: e8bb2ccfec62ad501c2db02114f5b9aab6a418c9

Stinger-ePO 32bit             MD5: cd6da7e75b0c3ac5d01e3449008d51c7
                              SHA1: 0142da3b1837baa6fef34b68271a4265aa8b9d6a

Stinger 64bit                 MD5: cd0b363d5219380187089ed42b70d03f
                              SHA1: 42383de5642d833c989afbec9ebd5e96684df3de

Stinger-ePO 64bit             MD5: 60d9eb9ff986c6686dbb8fe7f58a85b4
                              SHA1: d01db6f3df4e9e8ef5963f6c0716e494f76eced5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.am
Generic PWS.o
Generic Trojan.j
Generic Trojan.o
Java/Adwind
PWS-Zbot
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1770
Beitrag von: SiLæncer am 20 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1770
Build Date: 20-Oct-2015

Stinger 32bit                 MD5: 1d9b3842defa119c131ff21bc4ab89d0
                              SHA1: 35b4f25595265abfd829f26a83fb83a866e23180

Stinger-ePO 32bit             MD5: f342e9b4e2fc6240cd37c4c066388313
                              SHA1: bd5a8bb034eecf0f5095cd891c90ede4838247dd

Stinger 64bit                 MD5: 10894d5c1e5ae95cd62434d8b8b965ad
                              SHA1: 3ba80ff85b88bf6eae41e2073e9f207de9a45645

Stinger-ePO 64bit             MD5: 10ca0616713cecf8a94b20b44b913831
                              SHA1: a6ef2952d317365cb4809fa383ae672f95abfa43

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-6050
Generic Trojan.j
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1771
Beitrag von: SiLæncer am 21 Oktober, 2015, 16:04
Stinger Release Notes

Build Number: 12.1.0.1771
Build Date: 21-Oct-2015

Stinger 32bit                 MD5: dd38ff9af674d11d883e3bb70b865e56
                              SHA1: 04a4c78aa5b92542a5f1b990be3158433c6eb7de

Stinger-ePO 32bit             MD5: 55102ebc1d273119cab61ef04c84ae4a
                              SHA1: 1411bbf70e4316ed25e58f924ebb61723b153df0

Stinger 64bit                 MD5: 1e65c36260df1fc26e43b966227c8291
                              SHA1: 8cd6a98ed34b68dbfb5718fe0ef9bd98ae202790

Stinger-ePO 64bit             MD5: 41a280f81096a16b2d5fb4226e966476
                              SHA1: 469cb7936c01bf93c66e1567d59420099b2642b4

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF
Generic Trojan.j
Generic Trojan.o
Java/Adwind
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1772
Beitrag von: SiLæncer am 22 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1772
Build Date: 22-Oct-2015

Stinger 32bit                 MD5: e1217495930ea1c03112331e5a3048b9
                              SHA1: c4ece352cedf3057c0a79ac9914d567c5cee6bb4

Stinger-ePO 32bit             MD5: 13522de4d2190cb0b1998d719cadc0b8
                              SHA1: c0752955f0a5a74121b084dc0c71dbdb81e7764a

Stinger 64bit                 MD5: 815d2768605d0010e6d7989a48ac1338
                              SHA1: 5ef593c42314ac888c1c309ffb23c6b8e41173bc

Stinger-ePO 64bit             MD5: 47f188b5729203052280bc6cf5c47f66
                              SHA1: 6abb8b39a36eb602a1b76094b3a8a755b10e4480

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Ramnit.i


Enhanced Detections:
Exploit-CVE2015-5119
Generic Downloader.z
Generic Exploit.g
Generic Trojan.i
PWS-Zbot
Ransom-O
W32/Autorun.worm.c
W32/Autorun.worm.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1773
Beitrag von: SiLæncer am 26 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1773
Build Date: 26-Oct-2015

Stinger 32bit                 MD5: 2a4c4306432b14fb31c5da1e5c2e8f67
                              SHA1: d90a8b470582b896e2b4a4bbd0870c66324a01d5

Stinger-ePO 32bit             MD5: 7664afe8a290c377873a72e7e754b218
                              SHA1: b4b5463ac2d40b3e94eb666ec4a7bcfff0806315

Stinger 64bit                 MD5: 19a895ed70c9d5c2eb05aa71733bbcb0
                              SHA1: 0fcfd952cdc8c1224cc66b8efb770db0e0b0716b

Stinger-ePO 64bit             MD5: be59e9b64102d6d5f55f2d12c08a58be
                              SHA1: 80cd0c3fb8cf2277302aab54eb4e91fca284211d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Trojan.p
PWS-Zbot


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1779
Beitrag von: SiLæncer am 27 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1779
Build Date: 27-Oct-2015

Stinger 32bit                 MD5: 6e2374a27fcedfb16727056597ff3e96
                              SHA1: 67f23f462fd0c0f6eeae282b67220eb01f623d7f

Stinger-ePO 32bit             MD5: dbdd01ba565fa5992f917977db6c0887
                              SHA1: 18c7c62f85718217aa123e18a0ac9f1ea6f59988

Stinger 64bit                 MD5: df87a77fe503c050a09fdc45ac5a7c38
                              SHA1: 665fa02ec7d82a72f78e627747922ceb65647ab4

Stinger-ePO 64bit             MD5: fe6371af893193fe053076e86013dc45
                              SHA1: 623bc49f66b24040057ac56d10ada944eb890fc3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Crossrider
PWS-Zbot


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1780
Beitrag von: SiLæncer am 28 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1780
Build Date: 28-Oct-2015

Stinger 32bit                 MD5: d3da451dc39b9e1bbe0ac9666319e29f
                              SHA1: 76b8ed493065af7ea9ddde0e76e8fb7972798fa0

Stinger-ePO 32bit             MD5: cd7113bd63a95232cac76f9e7d3f04ca
                              SHA1: 985aa809ec8b77fb64587d7c3c9d10041788767d

Stinger 64bit                 MD5: 14448827cdaae2d9620ce158562e3639
                              SHA1: 98ff4b489640fc219d2fc12a86c72f53c209fdc7

Stinger-ePO 64bit             MD5: 93240facd30219792b2fe3db239a24d1
                              SHA1: d11f7d0c2ba1bd1f5865a434c9e069b8b65a186f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.am
Exploit-SWF.an
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1781
Beitrag von: SiLæncer am 29 Oktober, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1781
Build Date: 29-Oct-2015

Stinger 32bit                 MD5: f08d53a6cd9302639af7c172e1c3b639
                              SHA1: 6b851aab6d9998deb1de960b8523f9d939e10973

Stinger-ePO 32bit             MD5: d3efd97aa853ce195482c261f5ab712f
                              SHA1: 242e4c458e8e59fda0d2aba6ed8aed6f8f5d5785

Stinger 64bit                 MD5: be41f3be04a60d4edd44a6dc38fbc6e5
                              SHA1: 62f55eeb5681e6ec15648a461926fec2ed2f2563

Stinger-ePO 64bit             MD5: afb04b58faf182e887a1eefd87b03938
                              SHA1: 949ca3cb2927dba2342c4baed86e47285fb3578e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF
Ransom-O
Ransom-Posh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1782
Beitrag von: SiLæncer am 30 Oktober, 2015, 12:47
Stinger Release Notes

Build Number: 12.1.0.1782
Build Date: 30-Oct-2015

Stinger 32bit                 MD5: f45c8d0a2981391ea907e29c76b74eaa
                              SHA1: be26be10a88dd6d0dfdbefd0c54b2f66bc3b80f0

Stinger-ePO 32bit             MD5: c135a025fc85eb558fff355a0b52870c
                              SHA1: 7f862dcd17004ae1b98daaedf38b40eadf80215f

Stinger 64bit                 MD5: 16a2498d3eef0eea06c2a84d86af570d
                              SHA1: 8ee1e324673309fd66c2aee3dc58bf780adac84a

Stinger-ePO 64bit             MD5: 1026f69a0ada0376ceda7c5bc779c5c0
                              SHA1: 1baaed9c8afc83edb79973d5c5824fd27cf69d3e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Exploit.f
Generic Trojan.j
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1784
Beitrag von: SiLæncer am 02 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1784
Build Date: 02-Nov-2015

Stinger 32bit                 MD5: 6185785cf91e180e5e08bf6d5b4840e9
                              SHA1: 96817be9ccfc767ed1b8d18748664356aad7bad4

Stinger-ePO 32bit             MD5: c0420563c83bddc81fe5463eabd0efa4
                              SHA1: 6e4d5d81fd55d053b1be97818980326cc6940660

Stinger 64bit                 MD5: ec643f66351ad0aa26d37c1f0b12e20d
                              SHA1: 4321df92c50a7b1468bbb03e62c3f284f045d136

Stinger-ePO 64bit             MD5: 60bb5e0eb383183fed71630ebbbfcdee
                              SHA1: 9df4baa9ad9981afc6c377ae7c4d25ef36e08e43

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-1770!rtf
Exploit-RTF
ZergRush


Enhanced Detections:
Exploit-CVE2012-0158!rtf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1786
Beitrag von: SiLæncer am 03 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1786
Build Date: 03-Nov-2015

Stinger 32bit                 MD5: 350888d3ab3274fa2cc82f9ea60c1382
                              SHA1: 170f576f7312b8f8ccdd5f4f7ae971715174ad58

Stinger-ePO 32bit             MD5: cc4ae907d5bb16147de0fd0cb75f1195
                              SHA1: 3b9fee27c3e3ba2f6e0b03b47ff918563a768c6c

Stinger 64bit                 MD5: 744289a4b487673633b2bce30d5d37a8
                              SHA1: f45ea1cb29421091e07ade10da9da71155c11198

Stinger-ePO 64bit             MD5: c8757c9f55452f541ad06c011f50948e
                              SHA1: ccf16d305079e59d3da0f3df5316d154998b7cfc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1789
Beitrag von: SiLæncer am 04 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1789
Build Date: 04-Nov-2015

Stinger 32bit                 MD5: ff42f8864893c08f8d9348146dfef783
                              SHA1: 6be9e02669a449883d18b0bbc29474012f297eed

Stinger-ePO 32bit             MD5: 22d4b986dde7b6ca4a973f9fcb1b41ba
                              SHA1: 7b02292dbc3327b339ac0ddaf6cdd182359bd344

Stinger 64bit                 MD5: fee69e4fa864eb9fef0b5cdb6b48e713
                              SHA1: a7d4dd400089dd83fe42818a0eefe9f9ac21942c

Stinger-ePO 64bit             MD5: c9a86db6444f449ed6af3ba820dd37de
                              SHA1: 8add9a165e4b5b6695602ae77438f057553bbdc2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Generic Trojan.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1790
Beitrag von: SiLæncer am 05 November, 2015, 14:00
[codeStinger Release Notes

Build Number: 12.1.0.1790
Build Date: 05-Nov-2015

Stinger 32bit                 MD5: 89a23e48f8fa56af3b8ea8decfe63c81
                              SHA1: 65e8233c8cdb5f601c82acf14f15e61d04ef0b93

Stinger-ePO 32bit             MD5: 0d58102894d177e201ea37b613885fe1
                              SHA1: 3d43e9977bb600c05cc63a51bc5ba8c4d9b7b05b

Stinger 64bit                 MD5: 53f28d18ef110a61cfb0ec5157b3cc4f
                              SHA1: 94733209378198475969e0354420dd48e36b5e55

Stinger-ePO 64bit             MD5: f30a910d7fcb6a1a0d5bc0e8d353e48b
                              SHA1: dea1e02d713b990e437801ee9fe2087afd778cbd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Generic Trojan.o
W32/Autorun.worm.hm
]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1791
Beitrag von: SiLæncer am 06 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1791
Build Date: 06-Nov-2015

Stinger 32bit                 MD5: adc9df1e2067d0015c61c0b24610c2b6
                              SHA1: b64385e238bb80f3fc1a596786e1400f339f80e2

Stinger-ePO 32bit             MD5: 3c40c7458654570f91ebc01dd259ea9b
                              SHA1: d7e681f257937fcbf9481c16d2fecc0f3850195a

Stinger 64bit                 MD5: d455c611381912867c39783e9172c372
                              SHA1: b9df62cbcce6581677ea6c1f5448f342e10cf860

Stinger-ePO 64bit             MD5: 428b8cb9611e48805e54f1d4ac8fd86b
                              SHA1: fd5a467750ea3acfb9ba6ffd3b40c1e195d2f87c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-Axpergle!swf
Trojan-Veil


Enhanced Detections:
Exploit-SWF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Autorun File Remover 4.0
Beitrag von: SiLæncer am 08 November, 2015, 16:00
(http://securityxploded.com/images/autorunfileremover_mainscreen.jpg)
Autorun File Remover is the advanced tool to scan and remove Autorun Virus file (autorun.inf) from your Windows system.

Autorun is the built-in feature of Windows that allows applications to run automatically from USB/CD drives as soon as they are inserted. This feature is often exploited by Viruses to spread from one system to another. Due to these security concerns it is always advised to Disable Autorun on your system. Even these Autorun files (autorun.inf) are not removed by most of the Anti-virus softwares. In such cases, Autorun File Remover helps you to quickly scan and remove any dangerous Autorun files.

It automatically parses every Autorun file and finds the Executable file path. Then it performs detailed Threat Analysis to find out if it is possibly a virus/malware. It is very easy to use tool with its cool GUI interface. Also the color based threat indicator helps in quick identification of good and bad Autorun files.

It is fully portable and works on all systems starting from Windows XP to Windows 10.

Freeware

Whats new: >>

Mega release with support for new Windows 10 version. Also fixed the sizing problem with higher resolution computers.

http://securityxploded.com/autorun-file-remover.php
Titel: McAfee Stinger & Raptor 12.1.0.1792
Beitrag von: SiLæncer am 09 November, 2015, 14:01
Changelog : http://downloadcenter.mcafee.com/products/mcafee-avert/stinger/Readme.txt (zu lang um es hier zu posten)

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1793
Beitrag von: SiLæncer am 10 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1793
Build Date: 10-Nov-2015

Stinger 32bit                 MD5: 54dff73717e87c20ed44b35cadc87baf
                              SHA1: 6dc7313b2c2a2f5c82479bd8fbd0e835b173b1c4

Stinger-ePO 32bit             MD5: ef06ba7c4860229137146b7c90474d91
                              SHA1: 56f1f8988c14ff29dea3761b75abe164a5567377

Stinger 64bit                 MD5: 9da9c687f47b522241656d5df340bb0f
                              SHA1: 3bcd9a21f5ee8ba11db05df000b9873b0d450be4

Stinger-ePO 64bit             MD5: 8d99a870b50c65c8f3a7cf1222ef0361
                              SHA1: c602f2d65a06b8540c7202270deaba0fd89af223

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1796
Beitrag von: SiLæncer am 11 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1796
Build Date: 11-Nov-2015

Stinger 32bit                 MD5: 4533ddafd3a0f617000c9facbc457a05
                              SHA1: 086fa6c5584537326c0d847d9c2f5dd03f5011b0

Stinger-ePO 32bit             MD5: f57bd96ac962f548268f317ef4f8773d
                              SHA1: 1d58330b24aa9afbbaadb52dba4b44f726251215

Stinger 64bit                 MD5: 8c4398ab5308bf32e8129d5c617dd7f0
                              SHA1: eb12d71037f2427bbec29f8881c79a22b2922381

Stinger-ePO 64bit             MD5: f0118102fe3b687f310142ef54a9e9dc
                              SHA1: 788ac9e5cd80e5c51e97b4031227a3f672280a2d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-Axpergle!swf
Trojan-Veil
VBS/PWS-Banker.gen.gn


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-SWF
Generic Downloader.z
Generic PWS.o
Generic Trojan.j
Generic Trojan.o
Generic Trojan.p
Generic Trojan.r
JS/Exploit-Angler.a
PWS-Zbot
Ransom-O
W32/Autorun.worm.hm
ZergRush

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1798
Beitrag von: SiLæncer am 14 November, 2015, 09:07
Stinger Release Notes

Build Number: 12.1.0.1798
Build Date: 13-Nov-2015

Stinger 32bit                 MD5: 6232899585ca46e1b70cfe8adc715584
                              SHA1: b9e2b75dd997a610c04d6a28f91bb306d227ed56

Stinger-ePO 32bit             MD5: cae63adb0c1e3505a795b1b27150f428
                              SHA1: 4696d049a2e251ef061d788373edacc4cfae07a5

Stinger 64bit                 MD5: 6ab2335cd7832da33788cced4bd4e431
                              SHA1: 13c505905f50b8b1ebd72b948524b92eb6afff60

Stinger-ePO 64bit             MD5: cb06bd13fd4b5d9967189e9999efbd77
                              SHA1: b040fed156063fcc5f29ea9eac0351856e1c49fb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.k


Enhanced Detections:
1
Exploit-MSExcel.r
FakeAlert-AU
FakeAlert-AntiVirusXP
FakeAlert-SpyKiller
Generic Exploit.p
Generic Trojan.r

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1800
Beitrag von: SiLæncer am 16 November, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1800
Build Date: 16-Nov-2015

Stinger 32bit                 MD5: 11874614d1ca21643d482bf7a5fed808
                              SHA1: 00bfcaeceb4006b9ffe2db7ace10e5f8b7ac4620

Stinger-ePO 32bit             MD5: 0da566e3de30858d221d7d59880aab54
                              SHA1: 60c83dda1dbd8a4ac2d94717115a61ce05d995a7

Stinger 64bit                 MD5: b16f841ff5a80a54b6de61ecf982f637
                              SHA1: e4322c97259f708edc6031cda20b0961aa13a41f

Stinger-ePO 64bit             MD5: 9e595b28330158eaef38495844352a1f
                              SHA1: 17b949e9bbdc5f919e686383657c2b8d2d19dfb7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
OSX/Ransom


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2012-0158!rtf
Generic Trojan.r
JS/Exploit-Angler.k
W32/Autorun.worm.c
W32/Polybot.bat
W32/Sdbot.cli

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1805
Beitrag von: SiLæncer am 17 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1805
Build Date: 17-Nov-2015

Stinger 32bit                 MD5: c7296248904773b348a42f4586fa566e
                              SHA1: dd8fda558bd8b47155b3e29e52a7116197655e1f

Stinger-ePO 32bit             MD5: 1a2226c54fbb7d805e62fc8eb1829350
                              SHA1: ceee2961a1d9d1e8b4ee9634e851b2bece32a0bb

Stinger 64bit                 MD5: 3a4a396692f7a494057c7d14a22ded59
                              SHA1: faaf50540b1c2b620c4324a7596e36b975d02d89

Stinger-ePO 64bit             MD5: d97d7d3b52268db0da998074e39ed7e7
                              SHA1: 93efe8308b6f2a2da657100912964a440ab3f5ee

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Trojan.l


Enhanced Detections:
Exploit-RTF
Generic Exploit.f
Generic Trojan.j
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1806
Beitrag von: SiLæncer am 18 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1806
Build Date: 18-Nov-2015

Stinger 32bit                 MD5: 5d8e8e42b361d5a1fc9a4c2f87803f5c
                              SHA1: 06a85f6bcefa766da56f7162de1b5d14d633ab13

Stinger-ePO 32bit             MD5: fa6b8f74dcfa1a4bd8155036f304d321
                              SHA1: 469ba1c8e6dc40b4e1de2475eefe2bc7a0aaf129

Stinger 64bit                 MD5: 989fab4cbd26b007edbe730c74d7eefe
                              SHA1: 4e442f5528a64d39185fd3b0addfd59f133bb1df

Stinger-ePO 64bit             MD5: e4a8ee07159981c792871544d8957e35
                              SHA1: ad0eedf1306cac4a86fc7d85079c1ea19a851d11

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF
Generic Exploit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1807
Beitrag von: SiLæncer am 19 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1807
Build Date: 19-Nov-2015

Stinger 32bit                 MD5: fb303dc2a44e0a88358ecede0a572465
                              SHA1: b26a25cb880783b62d08f4d441fd2bc723d3df78

Stinger-ePO 32bit             MD5: 499aae372d72716158b0d3c30a72316a
                              SHA1: 2b3bcea931299c582d7f0e2dd7e1a7369c3e49d8

Stinger 64bit                 MD5: 9d921b705bc255322b605e7f16b25d05
                              SHA1: 863c0bc9f8cd9765b31e5f8d68f22c73ab457373

Stinger-ePO 64bit             MD5: f8592b9e70fc37ee190083d7be15b042
                              SHA1: c957f211412abebb99871a3711359714b6821fd2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-Axpergle!swf
Exploit-RTF
JS/Exploit-Angler.a
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1808
Beitrag von: SiLæncer am 20 November, 2015, 16:30
Stinger Release Notes

Build Number: 12.1.0.1808
Build Date: 20-Nov-2015

Stinger 32bit                 MD5: ea93a9506d9e52db654c4e3039fe23f4
                              SHA1: 6d6d779596430fc6aff9c27938e8d3149633a950

Stinger-ePO 32bit             MD5: 8386d897fbd9aa7e1061e35e1a3c0494
                              SHA1: 7189b677b608c4e56f282c2e4c3adc8bb9b8b776

Stinger 64bit                 MD5: 9a98c80fd62f8fad004ef8d221e44780
                              SHA1: 69b0b314016d06828604de71074f4c4b28191ade

Stinger-ePO 64bit             MD5: bf7dc920edd7debdc32bbfbd44cb06ac
                              SHA1: 626df757ce2df924a16c7d9083ee239ba2df1337

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2012-0158.n
Exploit-CVE2012-0158.o
W32/Gamarue!lnk


Enhanced Detections:
Exploit-CVE2012-0158.g
JS/Exploit-Angler.k
OSX/Ransom
W32/Autorun.worm.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool 19-11-2015
Beitrag von: SiLæncer am 20 November, 2015, 20:00
(http://s26.postimg.org/evyrzdul5/screenshot_472.jpg)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to run on Windows XP, Windows Vista, Windows 7 and Windows 8 in normal or safe mode to diagnose malware issues.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.1809
Beitrag von: SiLæncer am 23 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1809
Build Date: 23-Nov-2015

Stinger 32bit                 MD5: 23281ca6564db7b159fb29bb2d5e23ae
                              SHA1: 25a6cc4eac6608e4171761119831abf9d2469b20

Stinger-ePO 32bit             MD5: 03726749fbcd05e439eaea14e745596a
                              SHA1: a6bcecae95aed672a5febd7169755ad33fcbab0d

Stinger 64bit                 MD5: 888bff9d4a3f2374837b05c8da61428b
                              SHA1: 35aa0ad76d4bc02e3f227059a4e2fd3753b66de3

Stinger-ePO 64bit             MD5: 6c132fe9ac85050483fabd6113e08827
                              SHA1: 4e8f1318e1c9a6f6b5170038dc6f06a0438a59de

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.i
PWS-Zbot
W32/Autorun.worm.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 15-11-23.01
Beitrag von: SiLæncer am 23 November, 2015, 21:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.1811
Beitrag von: SiLæncer am 24 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1811
Build Date: 24-Nov-2015

Stinger 32bit                 MD5: 38dbb56c94141db2afcaca190d157fd8
                              SHA1: 01d5aac96cabcaea6de542e85b6f9b2b2b6cfb0e

Stinger-ePO 32bit             MD5: 33cc51bc1b0dd9e110a908c7a0fef938
                              SHA1: 13ca07234d6fb9e0eb371c0f1b9648634c7c6341

Stinger 64bit                 MD5: 316b8713d22b10c637d31f824f29dc9a
                              SHA1: 3198eb9dca5b067a93d81d6a187bcdb077e260da

Stinger-ePO 64bit             MD5: f04e509d5de8ee2d071fb2d957f24819
                              SHA1: 77b18776a98afc189176cfba81c337f979641081

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.r

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1818
Beitrag von: SiLæncer am 25 November, 2015, 18:00
Stinger Release Notes

Build Number: 12.1.0.1818
Build Date: 25-Nov-2015

Stinger 32bit                 MD5: 0c3afbc480e20612dd48a6c13569d5fe
                              SHA1: 41cb89f8ba2409a5fa60805d386f82df9b567ff8

Stinger-ePO 32bit             MD5: e6af00c0aba9cbe486b316582eb312e6
                              SHA1: 94fd60a7db3be6b1102a05c62d229a0105628b25

Stinger 64bit                 MD5: a63ba64d854ecb868120b09675b71bd6
                              SHA1: 44b97ee815ca250f4cc02b47c71c2fefe7cc12ca

Stinger-ePO 64bit             MD5: b11168ca1ddbd1ca2185e58584381575
                              SHA1: 9b792c7e010d8a80db4fbcf21afb737dc54b834c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Generic Trojan.r

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1819
Beitrag von: SiLæncer am 26 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1819
Build Date: 26-Nov-2015

Stinger 32bit                 MD5: bc1779082121a33ab9cd207f191c56f9
                              SHA1: 472840b69d3c498cfdc90210895e6485655cea62

Stinger-ePO 32bit             MD5: 568affbb9cd2450c0ab06a999a152a0a
                              SHA1: de76e0fcc6c86e2c9a4bb42ce2cde649ca9a7882

Stinger 64bit                 MD5: 2fb6e9657c28099ba23391a15ac96b73
                              SHA1: 5347baeceda82b02dd20f11fd7118a38c48bbe5f

Stinger-ePO 64bit             MD5: 2e14cfaf8398570ccd9748db4f51347f
                              SHA1: 81e4a6ed37d58c18905f621065f872f1d683c6e1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Trojan-CoinMiner
VBS/PWS-Banker.gen.gn
W32/Gamarue!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1820
Beitrag von: SiLæncer am 27 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1820
Build Date: 27-Nov-2015

Stinger 32bit                 MD5: 6c2ab93c445aa3f3cccdcb2f2bfc3ab9
                              SHA1: 425806b7a125c452e7185a88f74629d6d097f2fc

Stinger-ePO 32bit             MD5: 11d006f244b886c47a6d5ed2756e637a
                              SHA1: 2b137a99c5f850ff9c79a3bec3a0c9bf09f19b37

Stinger 64bit                 MD5: e65b1430edb6765d170213b3bdd72880
                              SHA1: 121d4485d1986c3418ae8626b1b4c9fda184ccd8

Stinger-ePO 64bit             MD5: 157e3df756ec0841831ea921870c495e
                              SHA1: 2b356238f5eccaad9e1dfb235d40a957ff8dd9f6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1821
Beitrag von: SiLæncer am 30 November, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1821
Build Date: 30-Nov-2015

Stinger 32bit                 MD5: 367e42c317b0e9883bb14145dd753d2d
                              SHA1: beb6090c5cde9276cefcaf35c565681146ae9b87

Stinger-ePO 32bit             MD5: 609bee035f70ee09f3e9c7338fab1e37
                              SHA1: 3027b862195af8b8daaa65dcc41b7efae529162d

Stinger 64bit                 MD5: 6693dc8a5c298a881631c52821a4db67
                              SHA1: 2ec0c8ffaf0d5e1183ebd7d3ae6f7c0b0694da79

Stinger-ePO 64bit             MD5: cfd0127ca8c972813fd05a085959128a
                              SHA1: b8c12de1f6cacb80b0eca1ee806a0ef9f185ebd3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1822
Beitrag von: SiLæncer am 01 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1822
Build Date: 01-Dec-2015

Stinger 32bit                 MD5: b6afb33a64691c3bf126a18c684a26d2
                              SHA1: c0412c260cb4a868fc3f38aed5f567c5d61400c0

Stinger-ePO 32bit             MD5: 188ba8e8cbd438a4302d0e47a12db8be
                              SHA1: 7574784c13dfd2364e9075348b44cc9561e0ac66

Stinger 64bit                 MD5: 11550c4a55dc84aea53eb71f7554e0c6
                              SHA1: 49de4b3d0f2d6b90e56a93707b4da0d213c39e80

Stinger-ePO 64bit             MD5: bd8aeafc1d0611f0e1feb44f3c4d4466
                              SHA1: ffb9f90fb4e35d8450a1205c6855c11fdee60c37

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.n
Exploit-CVE2012-0158.o
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1823
Beitrag von: SiLæncer am 02 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1823
Build Date: 02-Dec-2015

Stinger 32bit                 MD5: 91a89d1baa231ffd977b371ad5455205
                              SHA1: 217ec3257216f92b75b1097e33ad82661439afd1

Stinger-ePO 32bit             MD5: 134a9c4707cddce32cd9a561c6cf46dc
                              SHA1: 12075ce9f8d8d686fd195f8b8ccb044b8505eac8

Stinger 64bit                 MD5: a5700e6fcf796ef4ba6fc13a10f20eb1
                              SHA1: d62f7e9756cd89ae6f9ae202e7de5f0506dd1690

Stinger-ePO 64bit             MD5: ea19d304be18450461f22a3cd6982ae6
                              SHA1: 1c5b13a4c30de82f37b2dc0670d6752fca754a1d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/CoinMiner.d


Enhanced Detections:
Exploit-CVE2012-0158!g
Exploit-CVE2012-0158!rtf
Generic Trojan.j
JS/Exploit-Angler.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1825
Beitrag von: SiLæncer am 03 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1825
Build Date: 03-Dec-2015

Stinger 32bit                 MD5: d622624694739566d3342f05c3f873ca
                              SHA1: 1dc45197155e5a5af38855e4ec4c2f719e7ca1ff

Stinger-ePO 32bit             MD5: c22ca0622262df63a60e7841bf8823de
                              SHA1: 0c848d3b7d40e14f44d5585d1dd4cda29669518b

Stinger 64bit                 MD5: 82bd81918a4af8bb17df86cd3783b2f9
                              SHA1: e7eb0a1f1fe57a84971a351ff1e24f5be91a194f

Stinger-ePO 64bit             MD5: c441edb62d04d3ae1f5677c429203984
                              SHA1: 911229875ca18cc46cddff12b54a764bd23f6d4a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-Dridex
W32/Victy.worm


Enhanced Detections:
Generic Trojan.j
VBS/Autorun.worm.k
W32/CoinMiner.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1826
Beitrag von: SiLæncer am 04 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1826
Build Date: 04-Dec-2015

Stinger 32bit                 MD5: 4baa7d5afe9181599ca49224cbf1d8d3
                              SHA1: a58f3e1a85c186a158c0b9bc4119488117cc1ab8

Stinger-ePO 32bit             MD5: e06069f531f9877f368eeb3dbc6e2ab1
                              SHA1: 1c7bc6435671d8273573e64dca182a2051014bdc

Stinger 64bit                 MD5: 78f196e6d4e87a04476f9e6f25f9c57f
                              SHA1: 52f553c5471f13909e1c11cb4a212e009611c762

Stinger-ePO 64bit             MD5: 91c0d6f1af3cfc8766d021cb1bd71b4f
                              SHA1: e81a545cf5c50f569296fceff378a7cf8eb5f409

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-6065
Exploit-SWF.aq


Enhanced Detections:
Exploit-SWF
JS/Exploit-Angler.k
Ransom-O
Trojan-CoinMiner
Trojan-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1828
Beitrag von: SiLæncer am 07 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1828
Build Date: 07-Dec-2015

Stinger 32bit                 MD5: 16ce9a4e85b4855e83d147ccaa07f723
                              SHA1: 3117bf0b9040d819b55a9d49e2b8a77d2b031734

Stinger-ePO 32bit             MD5: 52ef7b6ba26ecaabede8ccd35132d13a
                              SHA1: 0fc32f6a77892e0bb20c8704b9608ecdb9621597

Stinger 64bit                 MD5: 871c0ecebbe003b9d34863dfb804b8f2
                              SHA1: 441cdf50f25e5e0bc63e924c97f9d8245cf08f8b

Stinger-ePO 64bit             MD5: 073136f8de8e60b7e9c8fa10dad7e178
                              SHA1: 0d70f92ae7bfed74c4eaa6bcca96869fe2e465a8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Adware-Vonteera
Trojan-AitInject.C


Enhanced Detections:
Adware-Eorezo
Adware-Vonteera
Generic Trojan.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1829
Beitrag von: SiLæncer am 08 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1829
Build Date: 08-Dec-2015

Stinger 32bit                 MD5: 973a322e8bbd837dad8f12b0c8564b81
                              SHA1: a9c48977cd1876f606791eacdabc550be2c89fe9

Stinger-ePO 32bit             MD5: ca4ae57c6753be3fbb95ab39d5c85f35
                              SHA1: b579eef6f769081ccf4f3debf1c079d2d234fcda

Stinger 64bit                 MD5: 97c65b54482358901ba977e048e1ee6d
                              SHA1: a70396c4a12eed2e8c78a866492d7574b055ad96

Stinger-ePO 64bit             MD5: f22db8c19b0dceb777b14e579efa2fde
                              SHA1: 1f2b1e18244270dfd1113891a8dbde936e4f92da

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
W32/Nemesis


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1830
Beitrag von: SiLæncer am 09 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1830
Build Date: 09-Dec-2015

Stinger 32bit                 MD5: 1200465c5db3922a0dac47121b0266b8
                              SHA1: 40033ac96398de56641d37e3a3a4ce6044749e7a

Stinger-ePO 32bit             MD5: b0ea47c70b7781b0e591dcd371003752
                              SHA1: 0390d69f97cf21507b430b087dcea49d341acc1c

Stinger 64bit                 MD5: d8a2abbe6228985429c37cc699975b9b
                              SHA1: e146323af4218f5ca404e023cfe9c669feb29432

Stinger-ePO 64bit             MD5: 3265a66302dc96f03e9dda701ae36e37
                              SHA1: 945b96ee975df99eb56f9d5ca4e69d7161f94259

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.aq
Generic Trojan.j
JS/Exploit-Angler.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1831
Beitrag von: SiLæncer am 10 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1831
Build Date: 10-Dec-2015

Stinger 32bit                 MD5: de8e1582349f54d3d727275b43fb083c
                              SHA1: cf4d36a7b7ae1ac0aceaaa4748598dbd830df903

Stinger-ePO 32bit             MD5: 8bef418de86b1b04d046bf4de26b64b3
                              SHA1: 3de5fd28157bf1e0c8f1a4dd747f100b7688c637

Stinger 64bit                 MD5: 4885df02cdc00e098f728d2efd59f09b
                              SHA1: 4148014abe20ad8316f3c3c1bd9a26a6bd8bba24

Stinger-ePO 64bit             MD5: 68180694486445951989ea9559f8af48
                              SHA1: adc185617c7cf346ef1539810d67c1e6fd863acc

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
RansomCWall-FAC
Trojan-Wiper

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1832
Beitrag von: SiLæncer am 11 Dezember, 2015, 14:00
Changelog : http://downloadcenter.mcafee.com/products/mcafee-avert/stinger/Readme.txt (zu lang um es hier zu posten)

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1833
Beitrag von: SiLæncer am 14 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1833
Build Date: 14-Dec-2015

Stinger 32bit                 MD5: ab310bbf2642fdcc983c25b6cafeff8f
                              SHA1: ed72b291e857c25bafc23f686fa9600e52e3b60a

Stinger-ePO 32bit             MD5: 895ae625ec50d90281a35233f2cf1d12
                              SHA1: b6c5bac6ce9f3d9f51022d04a50fabd75241b793

Stinger 64bit                 MD5: f1f0993f52dc82c7eaf0ecb1595672e9
                              SHA1: f310753dad4b103780542e10d92676f0cf19bf79

Stinger-ePO 64bit             MD5: abfe61524e5439c41afef5821ab451c2
                              SHA1: e222ad0fb4e26a568a1873e7039f10ca76ef666a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-6075
Trojan-Fareit.a


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-1770!rtf
Exploit-SWF
JS/Exploit-Angler.k
Ransom-Tescrypt
RansomCWall-FAC
Trojan-CoinMiner
Trojan-Dridex
Trojan-Wiper

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1834
Beitrag von: SiLæncer am 15 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1834
Build Date: 15-Dec-2015

Stinger 32bit                 MD5: d930b77d1c2512999e415cd2a1d380e1
                              SHA1: 04b2bdf2d0e3f6d4dd252a11ce11e8f88e3226cd

Stinger-ePO 32bit             MD5: 93590883cbd557c476e9900ecebd221e
                              SHA1: 28c68725034f776a91cf42090ff95ed82367af47

Stinger 64bit                 MD5: 608a1eb90c6e06bbf36027cf1fcbe4d8
                              SHA1: f7e461c63c33546158c9090f45ec78678c1af484

Stinger-ePO 64bit             MD5: 0a011805e252213a740c78c4ede788ae
                              SHA1: 23a07a9876e04d292c8f44086b7c3b9d4f415cf3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1835
Beitrag von: SiLæncer am 16 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1835
Build Date: 16-Dec-2015

Stinger 32bit                 MD5: 8cabe08348b0ef26fd2f404fdf5098a3
                              SHA1: 3065585d2f00381ef43d4f6054d0b66759830f97

Stinger-ePO 32bit             MD5: 8de6a9e76b36d7234231b18653816470
                              SHA1: aa79f6325d07f2c44561d81dd5da47405883047c

Stinger 64bit                 MD5: 24e838f54076ef4c86bda976e911bdbc
                              SHA1: 3ed19773775ea042fb41e4644af4a63c630adf19

Stinger-ePO 64bit             MD5: ed41072dc28e2290aaaa87e4c91f1b1c
                              SHA1: 58a0f2db9f22ac82a51aef2bc3bbb87ca62dc18d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.ar


Enhanced Detections:
Generic PWS.o
JS/Exploit-Angler.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1836
Beitrag von: SiLæncer am 17 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1836
Build Date: 17-Dec-2015

Stinger 32bit                 MD5: 47e02469236107f71f9c176655bd6ebf
                              SHA1: 52ec8e44722dd128a307a2dfac16c2f3b0e0667c

Stinger-ePO 32bit             MD5: 71af08f7046db4d03f5824ae69eb0068
                              SHA1: 0e46a245e3c5c761f7258cb62088a8b61c00a4d6

Stinger 64bit                 MD5: 18096b99c585cb2632f7b3016fa6f546
                              SHA1: 1c4e272accc2ceb15c0e1adcda1e69e3f5a1cd91

Stinger-ePO 64bit             MD5: a63a62e594fa3329dd8b402d3a368ccc
                              SHA1: 8c2b18eedd5c580c6299e41f6a15f38d0be28334

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1837
Beitrag von: SiLæncer am 18 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1837
Build Date: 18-Dec-2015

Stinger 32bit                 MD5: 725f00709f8222483b71ab70c9c9dd36
                              SHA1: c68f0803d6813a73879dd04cf7d701d191e559b6

Stinger-ePO 32bit             MD5: 20aa605708bd287f4ce912cc2a12568d
                              SHA1: f56f974f94669a18e77f280b551e7c67889897ec

Stinger 64bit                 MD5: 1af2573487d9b0b9531d93996045efca
                              SHA1: fce0d62b2e390f34ea3b6ebb999846bbd212c378

Stinger-ePO 64bit             MD5: 006c0c11bf4930cdc30a7a601b0c5fd1
                              SHA1: 15020acf0f1a799ead4c95ea4abe91da64e4790a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic Trojan.j
Ransom-Tescrypt
Trojan-Fareit.a
W32/CoinMiner.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.19.0 (2015.12.18)
Beitrag von: SiLæncer am 19 Dezember, 2015, 11:00
(http://s26.postimg.org/d3hysk6xl/screenshot_606.jpg)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.1838
Beitrag von: SiLæncer am 21 Dezember, 2015, 14:00
Stinger Release Notes

Build Number: 12.1.0.1838
Build Date: 21-Dec-2015

Stinger 32bit                 MD5: f26fa7322611c7e588eb0b8375555c06
                              SHA1: a632c2592ba5fd0957a6238d0f5882b4586699c4

Stinger-ePO 32bit             MD5: dfc2e104e5ddf23220a1841f04b8f994
                              SHA1: b763b9794ab7226b4a8bbe9e4abf517eb22c5aa6

Stinger 64bit                 MD5: 0c1d64306051c53c2cb6a143ae77d4ff
                              SHA1: 932fa17692c1a58c65e4c4136f496e2da6455f5f

Stinger-ePO 64bit             MD5: 44652853e1ea3d19e8dbb0ce48646916
                              SHA1: f13f8b30f5a2ac06585fa9c7469536b7906c999a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-6065
Exploit-SWF
Generic Trojan.p
Ransom-O
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1839
Beitrag von: SiLæncer am 22 Dezember, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1839
Build Date: 22-Dec-2015

Stinger 32bit                 MD5: a5f134297d86e73d31e07299466cb179
                              SHA1: 0ddc6ef8e28c4e7cdfa94d63437e5d7c9cbb168b

Stinger-ePO 32bit             MD5: 596307eec106a3230a80ed5ae2747fe6
                              SHA1: ff89f97e7b25fe5520dac0d5b633c7644f82b7f6

Stinger 64bit                 MD5: a5d0a2182ac29cf64c26d16eb91f470a
                              SHA1: e22aed3d5fa6ac0a1c75561638da8e8fc33c842f

Stinger-ePO 64bit             MD5: 6525778b662922c171373a3233cd8871
                              SHA1: 65061d6ab81c1121c954088085c752f75662a897

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Ransom-Tescrypt
Trojan-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1841
Beitrag von: SiLæncer am 23 Dezember, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1841
Build Date: 23-Dec-2015

Stinger 32bit                 MD5: eb53ccb35bf6a02354259df1be880f73
                              SHA1: 64e0a560a02bae5c6039b0b80879abf540221cf6

Stinger-ePO 32bit             MD5: 9f687dd9fad7b343dbf8146b123f69c0
                              SHA1: d34ff6f4eb0d8466b4f4be67d2644c182093f94a

Stinger 64bit                 MD5: 2a89074839cfcedf40b235a81e297b4e
                              SHA1: 48b1c8ec5498e685aff5009da5f9f17196211b32

Stinger-ePO 64bit             MD5: 17be9465092c62a879eb029cdc6e4921
                              SHA1: 2b63a8cc571852cd5d939e2c75169bbc127ff495

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1842
Beitrag von: SiLæncer am 24 Dezember, 2015, 12:00
Stinger Release Notes

Build Number: 12.1.0.1842
Build Date: 24-Dec-2015

Stinger 32bit                 MD5: dc29e59ae2109f08dc26175a595fbf25
                              SHA1: 172288e6be8c3ad3278372eb03b0c7b70b275416

Stinger-ePO 32bit             MD5: dbdf6db651cd5aa70c1ba88c2f0af2f9
                              SHA1: de80e226570a12c60987b6dec75539468255d94d

Stinger 64bit                 MD5: 9add342fb42e55b0cc032f7cdb3ed5f8
                              SHA1: 284d58f9eece503a1d83eb2be7585269dcf86a93

Stinger-ePO 64bit             MD5: 1983f42fa119e84a80dab184508bdae0
                              SHA1: fc0918eb85b2f9714b6f3c926900568d8537d140

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1843
Beitrag von: SiLæncer am 28 Dezember, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1843
Build Date: 28-Dec-2015

Stinger 32bit                 MD5: 21b8ca663539ae9a0128d464e09ac8ff
                              SHA1: 1a9d426f685c058be184062877382156e4f3e896

Stinger-ePO 32bit             MD5: 3704d6add6e9d19cb4fce2f31b438a2d
                              SHA1: c17fc3198fc87e30675ae58859efb35c0ecc923e

Stinger 64bit                 MD5: 8f04c418ffcc28ecb987b12e8104160d
                              SHA1: 85e788c0bb14dbb5e134aad2bc2a1f1b5140b458

Stinger-ePO 64bit             MD5: e44ebfbacc444b70a40cab1bb1efb83e
                              SHA1: 9360f0312288b30602e59b0157b9640c8ddd928f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2419


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-1641!rtf
Generic Trojan.i
Generic Trojan.o
JS/Exploit-Angler.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1844
Beitrag von: SiLæncer am 29 Dezember, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1844
Build Date: 29-Dec-2015

Stinger 32bit                 MD5: a24dbfd299692bd7c3bb8a7c80a7dc9d
                              SHA1: c626e8aac0bfe0ff9957ff68dacd3f10a592b177

Stinger-ePO 32bit             MD5: 70d94b3a11075c05107eb89345832f58
                              SHA1: d6393aac99148f65ae9bd8fd42e4627d878da957

Stinger 64bit                 MD5: 9beee2e6bc053f9c6a86dab56317015b
                              SHA1: df5e39e388df0044130f85ca5539ddf80e119473

Stinger-ePO 64bit             MD5: 6bafee430d953fd3711439cffa008a40
                              SHA1: 07396182af45ad9016733f3e0a307327ddc230b0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.i
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1845
Beitrag von: SiLæncer am 30 Dezember, 2015, 13:00
Stinger Release Notes

Build Number: 12.1.0.1845
Build Date: 30-Dec-2015

Stinger 32bit                 MD5: bbe5c69f2a5888766972825dfda00ca4
                              SHA1: e09f07668aa1f6a65432eb2e4950c508af75f750

Stinger-ePO 32bit             MD5: 69d8b0c169104311733f8728f846fccb
                              SHA1: 5a958fb0a8da8922eb11cc8eeecf3060669c3872

Stinger 64bit                 MD5: 201512374915eae0cbf63abea3c1d798
                              SHA1: 1b3236a1b3f5958b5e610f5ccf398c4bbec2a49d

Stinger-ePO 64bit             MD5: d99a85ba7bf4d1bc240834a21646e1eb
                              SHA1: 6e173f19e301b933e5115b29555e3d7b68b75eaa

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1846
Beitrag von: SiLæncer am 31 Dezember, 2015, 12:02
Stinger Release Notes

Build Number: 12.1.0.1846
Build Date: 31-Dec-2015

Stinger 32bit                 MD5: 15e795790efaffa5525e470f25cbd68c
                              SHA1: e62ce1a4b9b7e505b067145465cf41d218c0e8ea

Stinger-ePO 32bit             MD5: 1179496273e7954eccfc53d52a7a53f9
                              SHA1: eaf39e33a6c5e16f0e892ed81f079b718c447f8e

Stinger 64bit                 MD5: 679233d4017a2c7e1a15a54009b9e5f9
                              SHA1: 012522180382455241cf9cb50d14868737bfd800

Stinger-ePO 64bit             MD5: 53428455f95694e04ee8458d927ce382
                              SHA1: 4baeaf050cf86ca8141e20d507fbd7c2dafa2226

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-8651


Enhanced Detections:
Exploit-CVE2015-6075
Trojan-AitInject.C

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1847
Beitrag von: SiLæncer am 04 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1847
Build Date: 04-Jan-2016

Stinger 32bit                 MD5: 71370424d55828c044b709350fde29d6
                              SHA1: d98002e6b9dda029c5676a031d662f950ab984f1

Stinger-ePO 32bit             MD5: cd2e0480c8cead130bdd84e27ce9a5fb
                              SHA1: e2bbbb9becd5ca743327c14c9dacb4324f8cb3b0

Stinger 64bit                 MD5: 7e4d4505f0f92bcd2bd52ce93726962a
                              SHA1: 7f5ef92cd66c3058c76a30b67f3d11101748997d

Stinger-ePO 64bit             MD5: de90cef884613537774a052e8322e7d8
                              SHA1: 3f9926fe52326d52d3e3e53245277dc35fa00904

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-2419
Exploit-SWF.ar
Generic Trojan.i
Generic Trojan.j
Ransom-Tescrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1851
Beitrag von: SiLæncer am 05 Januar, 2016, 14:00
Stinger Release Notes

Stinger Release Notes

Build Number: 12.1.0.1851
Build Date: 05-Jan-2016

Stinger 32bit                 MD5: 9841dd4f7ada56e8abdbde379ebd33dc
                              SHA1: f1d1ae1bea13bfe08f29bbfaface4d0da6d44cd8

Stinger-ePO 32bit             MD5: 7388113f9b93bab695143a185b58bcfd
                              SHA1: f5f39e2ba83ffe2015fcc55156e94684b0711fd2

Stinger 64bit                 MD5: ed033ce6251e83f78ed81f9c416921f5
                              SHA1: a67a72134a3129df5730bf886373caae8171be38

Stinger-ePO 64bit             MD5: a1d8cc434642f16429e2dbb230ebb552
                              SHA1: e37829b34cb50ad48822ae18a6d3854394298ae9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
JS/Exploit-Blacole.ko



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1852
Beitrag von: SiLæncer am 06 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1852
Build Date: 06-Jan-2016

Stinger 32bit                 MD5: 26bb4279cd9a7e20b882d180dcf6f903
                              SHA1: 7a4cccfe58b48d18ebdbb90804d7257ac6d0f399

Stinger-ePO 32bit             MD5: f8b9ed36183180864e172c19fd681c28
                              SHA1: f2fea4ddafd33cf84bddd7275c5fffbc333fe921

Stinger 64bit                 MD5: 455fc12d58b0116d46ba97e7fab0a035
                              SHA1: 6d050c7dfbccd77dfccdb50cb6c112b8edba241c

Stinger-ePO 64bit             MD5: 333222dfe1ae7f6e2988bf32fab54a80
                              SHA1: faea75a7319f3a4c69467877108d655a378ccd20

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF
Generic Trojan.i
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1853
Beitrag von: SiLæncer am 07 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1853
Build Date: 07-Jan-2016

Stinger 32bit                 MD5: bc2a11a7b0c8bc1849675d276d061642
                              SHA1: f4e59c3698b78f87727b93a0d2644a69f31c5730

Stinger-ePO 32bit             MD5: ea6bb561976a0fb4e582d3c9798f71f3
                              SHA1: 50082336411e8217146f1600af81f3282410b0f1

Stinger 64bit                 MD5: e891b35018be99101d15b4c20ec510d9
                              SHA1: b2cd852f8998e3a2e22398f03aace785db6b43f4

Stinger-ePO 64bit             MD5: 3f77673550b5d4572021f7a4c158bfb5
                              SHA1: 4cc2508014cf7107faa3b15e833754501b594926

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2387


Enhanced Detections:
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1854
Beitrag von: SiLæncer am 08 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1854
Build Date: 08-Jan-2016

Stinger 32bit                 MD5: a2766e0f7757dd3804ec86230f667499
                              SHA1: 663a0eef00e29cebc8ee22cda353bca4581866db

Stinger-ePO 32bit             MD5: 27b82f8767a2a8b709920a428e3d5572
                              SHA1: f619066b08f18041aee71328da1c48e6f616cc1b

Stinger 64bit                 MD5: 874b0ce5ea48d34d235f972b78d9dfb4
                              SHA1: 13f98afd95f0549bc82548f902bfde4f70853702

Stinger-ePO 64bit             MD5: 75c62c47955992e132ce6afa4dc390b8
                              SHA1: e67f5a340f23cd4922313c851e92ff701badb5ca

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-6172!rtf


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-8651

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1855
Beitrag von: SiLæncer am 11 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1855
Build Date: 11-Jan-2016

Stinger 32bit                 MD5: 0402c8e4ba302dc8f0d791b14e2d7d33
                              SHA1: ca668addb7f9324c3e15c0502239f7760efcb75b

Stinger-ePO 32bit             MD5: dfab29576690095db906d88f16c126cb
                              SHA1: 303abddc51dd66a108a6da4645a8944e05f66178

Stinger 64bit                 MD5: 022f21c417928d42affb3a697fa6e49e
                              SHA1: 90c08940b6da708d8e4360c1dbfc0beef684fbf1

Stinger-ePO 64bit             MD5: 6ac096bc707d7a80bc9f6246bd8b163a
                              SHA1: 108029f202e481f91a05259a222440b5edd47931

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1856
Beitrag von: SiLæncer am 12 Januar, 2016, 14:01
Stinger Release Notes

Build Number: 12.1.0.1856
Build Date: 12-Jan-2016

Stinger 32bit                 MD5: baaeca086288cf59a9a2144b83fb673e
                              SHA1: 9fe1b13c9fcb6977c8c557b002856e0fa7036ea0

Stinger-ePO 32bit             MD5: 056234d4ffee8a59e839793afa5be8d4
                              SHA1: 6e62ce5c734f389c676bc2c681d53e90a508aea9

Stinger 64bit                 MD5: a1b363c22c3280d7a6534d83fbb2a0f1
                              SHA1: a5afc6ebc03fd0000fd6e7587375e489af87447d

Stinger-ePO 64bit             MD5: 4fef36c482401a8cde15371f58f6763d
                              SHA1: 7b841542e35d8b4f32b49b5eac9a40314a415b4b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Exploit.f
Generic Trojan.i
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1857
Beitrag von: SiLæncer am 13 Januar, 2016, 13:30
Stinger Release Notes

Build Number: 12.1.0.1857
Build Date: 13-Jan-2016

Stinger 32bit                 MD5: 58920df4ac864f89d194527be4d81c71
                              SHA1: 61737c4d48cb7401259f1a0ee42b3ea0b47ddf42

Stinger-ePO 32bit             MD5: e7e9900e506cd9c6f5906f71c2861fd1
                              SHA1: fdc6bb9f1a81937f62a7e0c76d1d2cf7317f72a0

Stinger 64bit                 MD5: 58825118df8221047f30bcc5041b51a5
                              SHA1: 961eeebd0d1009422200db312728c3f011387b33

Stinger-ePO 64bit             MD5: a81a742fa29a0440fa48eb6ae99eb629
                              SHA1: 68a55ab82793e6ea3ecb098e440ea2fd9b9f6b0d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF
JS/Redirector

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1858
Beitrag von: SiLæncer am 14 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1858
Build Date: 14-Jan-2016

Stinger 32bit                 MD5: 16b6de041eac4712e43fd16c0dcab822
                              SHA1: a71bf6d9acf19d49d8ecd3c4f19fcc2fd3effbc3

Stinger-ePO 32bit             MD5: 30838423f5ca65a53c36545617a55a71
                              SHA1: c3f4d3c17c77b511b8e69564f8d57f715f6ae414

Stinger 64bit                 MD5: 625298672de9fdaba9bb62819908e7ca
                              SHA1: 0880eaaf7c22e222077868619c6dd8a79d75116a

Stinger-ePO 64bit             MD5: aa38319a461079a4a214dcb79a051e84
                              SHA1: 9a26a7cbf5ac3a5977791b37fc5307a115d75daa

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-Node


Enhanced Detections:
Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1859
Beitrag von: SiLæncer am 18 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1859
Build Date: 18-Jan-2016

Stinger 32bit                 MD5: 1d68107f7fd765eaa756da73681d48ad
                              SHA1: 794befdcedc84a5a0ae5b37fe8fbce497dacc10a

Stinger-ePO 32bit             MD5: 4d149dcf6845feb49518409416c85155
                              SHA1: 67fbd40f1d02857074031817cffaaac054a527a5

Stinger 64bit                 MD5: 6da2bcca72f7dbdeb8d15e46fc3e0c69
                              SHA1: 971869909f2ff8acce08e2a175f914139abc8a68

Stinger-ePO 64bit             MD5: 5722d6a60eff3336bcf824067a0fa56f
                              SHA1: dce109aa70a9954b0f677c1d6b00e7bba9e841cd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2016-0034
Fareit!eml
Generic Trojan.s
W32/CoinMiner.e


Enhanced Detections:
Generic Downloader.z
Generic Trojan.i
Generic Trojan.r
Ransom-TeslaCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1860
Beitrag von: SiLæncer am 19 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1860
Build Date: 19-Jan-2016

Stinger 32bit                 MD5: 9a773f27a882e6b0b440183fcdde5cea
                              SHA1: a5eea1a65099b14d52a1b0e356fa1f13a1fb731d

Stinger-ePO 32bit             MD5: 817ffcd56743ad11375ff65ad8db7fbd
                              SHA1: b21f0c41c203576f1452918bd17bea36384e8518

Stinger 64bit                 MD5: 6d3b8cb4f117ae764ddf9a73c314bcc0
                              SHA1: 280e448b24a854968e3a624a78384ad03a8135fd

Stinger-ePO 64bit             MD5: 2ebb173762aef5ebc57c8c43bf42a65c
                              SHA1: e19729a610a4f0490ceb3431a6198028f1041562

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
BlackEnergy
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1861
Beitrag von: SiLæncer am 20 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1861
Build Date: 20-Jan-2016

Stinger 32bit                 MD5: e2bb662761b0fe0fff481ba930d84945
                              SHA1: ad1b1bb7be72eb29de8f367eec756649b8535d1b

Stinger-ePO 32bit             MD5: 7eb49c357e3fc55c593e8b689f74283d
                              SHA1: 04afe260829ee72ef1b6dd21149b5853c9dcaa45

Stinger 64bit                 MD5: 9e21af1dafc50c7b4c2ea58044412a82
                              SHA1: 8493501ecd3571b9898ee9721496392a74a10994

Stinger-ePO 64bit             MD5: fc9b86c1afee96664c40983decab4e6e
                              SHA1: c6799d9b344132f6b4a5d57eb8b06ae77dd9414d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1866
Beitrag von: SiLæncer am 22 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1866
Build Date: 21-Jan-2016

Stinger 32bit                 MD5: 26c29d32c848bec16ad084f7dbead6b2
                              SHA1: 69761213bbb8a4a19a08ab2167f27d92f4329703

Stinger-ePO 32bit             MD5: 9442718c0a2c6dbd888ac1b2513a0f40
                              SHA1: 5690dd8cf280f96b50af570c3315ebce3a91998f

Stinger 64bit                 MD5: 6697f27a8fdf2f1d8973d78d1a4da80b
                              SHA1: 31f67f3dd8e944494e25d1a27f1690b62f680a3c

Stinger-ePO 64bit             MD5: 8083207aab84949c7ecab840bad9c936
                              SHA1: ca65f4f5ff9ab093170fa5212961ad3276ab1488

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1871
Beitrag von: SiLæncer am 25 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1871
Build Date: 25-Jan-2016

Stinger 32bit                 MD5: 936fe391323dc67426d72d5efaba3645
                              SHA1: 9a5d6baee10c66cb1b55e94a7bcdf0b20408e2db

Stinger-ePO 32bit             MD5: 6b95e765f681f1d5b94296fb42afbf59
                              SHA1: 0519f2a68ac418e9ce383e14ff1828ef2f556571

Stinger 64bit                 MD5: 838ae62216001a265de2c583fb813238
                              SHA1: 7284dbcdf57898506d356d52ac4098169051d0a6

Stinger-ePO 64bit             MD5: d1c6032f33e4c3bb357418cf60b559d4
                              SHA1: 82484265d04db164e7ae30262b7f487f122edb20

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
OSX/Exploit-CVE2009-0563


Enhanced Detections:
Adware-Eorezo
Malformed-PDF
Ransom-TeslaCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1874
Beitrag von: SiLæncer am 27 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1874
Build Date: 27-Jan-2016

Stinger 32bit                 MD5: 04f4e7d89991d81215f5ba9b105db6a8
                              SHA1: 707a81577269c6f8558bec7e055d6ce6d6408fc5

Stinger-ePO 32bit             MD5: 71f4e7818147f7251959c5d522227ce1
                              SHA1: 94587b6abbe1dc20cfbce2d74fff20fe15478aeb

Stinger 64bit                 MD5: 9967ee0a26c942ffc7321c2c3a7e0956
                              SHA1: 20a2ff41ef75b03161ad356eaa0116a3df64ef91

Stinger-ePO 64bit             MD5: 3dffe3eda2ea65957a33ef505d091abb
                              SHA1: 9e0ff65172ad62d79ca8c9f1cd1a5c90866b3f59

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-SWF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1877
Beitrag von: SiLæncer am 28 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1877
Build Date: 28-Jan-2016

Stinger 32bit                 MD5: 21ae73a6e13f4a00a52a6b1f77d81f12
                              SHA1: f82c9bc5606ef8f3c3afbbd7c448af1dcfc81824

Stinger-ePO 32bit             MD5: 904f98b6be3043f1e1877d5d057d6a95
                              SHA1: a73f8dea2373beeb59afecbc299df08fa6201d90

Stinger 64bit                 MD5: f61288985b78dfbe97826d9f4c020721
                              SHA1: 631b0706bb423145aefb513d2c34d01db2b1bb7b

Stinger-ePO 64bit             MD5: ec984d40606e74ae2a554ff9006d7d16
                              SHA1: bf28c74754f8d4c1433ef6bc977081b05cb87537

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1878
Beitrag von: SiLæncer am 29 Januar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1878
Build Date: 29-Jan-2016

Stinger 32bit                 MD5: 1173579b34cb14966e5ff121ef7602d8
                              SHA1: d8d212670f3c0d5ee200980095d303df14b23d7d

Stinger-ePO 32bit             MD5: 0a1676f624ab0563e0f8cde3db94eea3
                              SHA1: f289b992db511b8968f3b760c7a5251aedaa3680

Stinger 64bit                 MD5: 601a564bc178953d1c24c6166f4f39de
                              SHA1: 31499ebb2ac58ce08a2a38f27fdb107611ab2e2c

Stinger-ePO 64bit             MD5: c0f608c3e115f2c084c305c467b7eeee
                              SHA1: f54077679492320c206426e65b123dc0d12ea40b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
Ransom-Node
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1882
Beitrag von: SiLæncer am 01 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1882
Build Date: 29-Jan-2016

Stinger 32bit                 MD5: 2e6c598ae492dae37b8e4f79365d4419
                              SHA1: 3b727d224a0d4a74eaf19c1c80832caa45f1500c

Stinger-ePO 32bit             MD5: 2cce15012a0af6dc67e42580810ddaf3
                              SHA1: 063302449b0b131eb395f9cd2d11b2701b87295d

Stinger 64bit                 MD5: 0fa9557c8eef795cce8bd4e2d6b564ad
                              SHA1: 7a65bba97dce0d78ba41bf37c2873f9e18780057

Stinger-ePO 64bit             MD5: 7f6cdb99c70fda84434e5efcd0803c76
                              SHA1: 2f60f4129872912d5f58ddc1a13e92d9c3acb418

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.i
Generic Trojan.j
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1885
Beitrag von: SiLæncer am 02 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1885
Build Date: 02-Feb-2016

Stinger 32bit                 MD5: e90c44f8d5edb5006865648e43311913
                              SHA1: 164f5bdac1a8f86d9e00004d409027360877e7b8

Stinger-ePO 32bit             MD5: ecf025c3e27027d44a247ac2dec7e3fa
                              SHA1: 54af9d6939dffc45c7c1003033e436b394782d18

Stinger 64bit                 MD5: 3f508f53c4d09b46d7c8a7df71691b41
                              SHA1: 6aef9f49aa55714d0aa1324d39d570d162be77b2

Stinger-ePO 64bit             MD5: 5b4d44cd1d85f29be08a3c691e4f69ad
                              SHA1: 984f86d67230be29f394d503c8f9e5915ebef7d9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Pinkslipbot
W32/Pinkslipbot!job


Enhanced Detections:
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1894
Beitrag von: SiLæncer am 04 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1894
Build Date: 04-Feb-2016

Stinger 32bit                 MD5: 2fb88b3d8278f203160f3c03c516aa6c
                              SHA1: 88e04ff57eded92fdbd2a867c30371f8e34d28ce

Stinger-ePO 32bit             MD5: c8e6f5de55d6724fe51404f96df6db0c
                              SHA1: 51dd09995bcc536cce636300b0ca6f3939c5ddd4

Stinger 64bit                 MD5: ade9e2bdd695ffcadc17db147551dddd
                              SHA1: 6f974e7f7d95ee210a1389c39c8bb14b5acb5970

Stinger-ePO 64bit             MD5: 58cb69aaf98de4288cb5b891a0e6816a
                              SHA1: 391d2851216c05bf2a6eeefcbb5ffb98ac35663b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
BAT/DelAll
JS/Pinkslipbot
W32/Pinkslipbot!job


Enhanced Detections:
Adware-Eorezo
Generic Trojan.i
Generic Trojan.j
JS/Exploit-Angler
Ransom-Tescrypt
W32/CoinMiner.e

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1897
Beitrag von: SiLæncer am 05 Februar, 2016, 13:00
Stinger Release Notes

Build Number: 12.1.0.1897
Build Date: 05-Feb-2016

Stinger 32bit                 MD5: cdfacae13dbfbec2cce0b997b246f04a
                              SHA1: 338a3847b980cc4eb8d340e55a835580d0d8aecd

Stinger-ePO 32bit             MD5: 8e524690ae2d1766837f6084437866d5
                              SHA1: 4aafe35a39754104007cf8b44dfd1bb111c7d4eb

Stinger 64bit                 MD5: af522253eb9c11964ad4fa2208c3ff2a
                              SHA1: 65d2d8390ef94bdce9d7c4576fdba5a53761c5b6

Stinger-ePO 64bit             MD5: 84adcd2db18d84181c507b00209ecf67
                              SHA1: f205f7fa3f0591784952847cd208a0a79ed522b2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1904
Beitrag von: SiLæncer am 08 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1904
Build Date: 08-Feb-2016

Stinger 32bit                 MD5: 70fe677cc396cb85b4597858659f992d
                              SHA1: 78862b195b28c6675ffbb0479eea2d0458d98f8f

Stinger-ePO 32bit             MD5: b1b1098260b8de95532ae468000331cf
                              SHA1: 1eb2d8ec0abf3f9b3f9751b94ebecc570a2ad52e

Stinger 64bit                 MD5: 3aa56f2f3b410f906d017b3ba83e4303
                              SHA1: 4baf9174924244bb2a436d8f9a6073892d03d57d

Stinger-ePO 64bit             MD5: 290fe6051126e0dc2d93a698613b644d
                              SHA1: 7c50d2e5e1215977a9e8b00e90210abb2cdebddb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Packed.ace
JS/Exploit!dam


Enhanced Detections:
Generic Trojan.i
Java/Adwind
W32/Pinkslipbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger Portable 12.1.0.1907
Beitrag von: SiLæncer am 09 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1907
Build Date: 09-Feb-2016

Stinger 32bit                 MD5: 57ce25de88ca1c515a622688df075af5
                              SHA1: b6d9ad2f0ff6485cd7d5c19f5fd641733cff3882

Stinger-ePO 32bit             MD5: 2e526be7158534dddb61aa11615b47eb
                              SHA1: a25168944c5b7749c3bbedcdd5af2e75f8d1f4c9

Stinger 64bit                 MD5: 61a29c6082adf3633af3d5e17324aaa6
                              SHA1: 2bccbe202874c8dfceb31d9a5e8ef1e995b36833

Stinger-ePO 64bit             MD5: 780d5d926b5177979fc053dca4b46f2a
                              SHA1: 8eaa3f2e5468739f917c3f68ffb78c325a815605

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
BAT/DelAll
JS/Exploit-Angler
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1910
Beitrag von: SiLæncer am 10 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1910
Build Date: 10-Feb-2016

Stinger 32bit                 MD5: b9bc3a3f497abc29a7b5fcad233d7cc3
                              SHA1: 400649517de681b5c934e1f67bea98498794814d

Stinger-ePO 32bit             MD5: 6d7bf672218d92b45fd46c6337f1fb17
                              SHA1: 3829aebd4a24fd9a5e7434f2a7b8b9a498aa00bf

Stinger 64bit                 MD5: d49e9de3cb5ae3777cb59b2f2c90e2ec
                              SHA1: 0147ecb55292348a49b68a47b61df08fd26185d4

Stinger-ePO 64bit             MD5: 5b9f5da3d707cd5712ecbf86c5770926
                              SHA1: 5a9f9019865d02ad4fefdae7783daac75d894110

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1912
Beitrag von: SiLæncer am 11 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1912
Build Date: 11-Feb-2016

Stinger 32bit                 MD5: d9e57d3764e538db6205283f64f246e0
                              SHA1: d1e70ef58df81480e290026d7a86623380620cbd

Stinger-ePO 32bit             MD5: 5c2a6fb2ee1483573cf4e273f5af855d
                              SHA1: 16e814d008ff66aab5c07ab252fad71ac649b2ef

Stinger 64bit                 MD5: 25c9da8ea19d7878aaece66c77d247f0
                              SHA1: 8a5d52bea1378add247e950cb0729ca95e06581d

Stinger-ePO 64bit             MD5: c602f15b6a464df76473c7b6735db121
                              SHA1: e9fb32904307f2fe5e3a6de2b942d14d5e1d6354

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Rigkit.b


Enhanced Detections:
Downloader-CJX!lnk
Exploit-CVE2012-0158!rtf
Exploit-SWF.ae
Fareit!eml
JS/Pinkslipbot
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1913
Beitrag von: SiLæncer am 12 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1913
Build Date: 12-Feb-2016

Stinger 32bit                 MD5: 39452817df6ae0b8fa340b4476f2acfb
                              SHA1: 829dabeb215f79593a0cfee4772d8a59655f702a

Stinger-ePO 32bit             MD5: 8aa391a10e1eca4f111ac39578e623a4
                              SHA1: 0d4429299b5b663b424771ded0f0643f717d94a6

Stinger 64bit                 MD5: 2be60a854fbca8de2763ab2e7de59f0e
                              SHA1: 6a97513d148b7a1be920cbea43a3ab89c029a7f5

Stinger-ePO 64bit             MD5: 9d9b2c6fb9522c6734614908b87a9218
                              SHA1: 4af0685694760da4e9e36aa3cb4de2b98e584573

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
JS/Exploit-Angler.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1915
Beitrag von: SiLæncer am 15 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1915
Build Date: 15-Feb-2016

Stinger 32bit                 MD5: 1129abc5ef7980686e15c40e24cd7ab4
                              SHA1: 45107863549e89660899ef8722a89168bae5115f

Stinger-ePO 32bit             MD5: d5257f586f39bca2850fa21a53d9f3cb
                              SHA1: 6a3766194664980cffbd075b66e66dd566043e8e

Stinger 64bit                 MD5: 12829eb51373e4d4156fbdfca5bea6da
                              SHA1: 1e00e003334d1f3d8aac649ece31c20b4cb5c0ef

Stinger-ePO 64bit             MD5: 2b785f274a7bd41445c240e1d89487a5
                              SHA1: a6a791d465986a218ec3b389308e3c62949fd577

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-Hydracrypt


Enhanced Detections:
Exploit-CVE2015-1641!rtf
Generic Trojan.i
JS/Exploit-Angler.k
Ransom-O
Trojan-Dridex
W32/Pinkslipbot!job

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1916
Beitrag von: SiLæncer am 16 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1916
Build Date: 16-Feb-2016

Stinger 32bit                 MD5: 91cd98e57848f22cbf5b856b4aa09a4e
                              SHA1: 9b3edba9777da0c105c55315c0ff026e52c5ab14

Stinger-ePO 32bit             MD5: 660a4e6730d73a98940a09a43ad25467
                              SHA1: 0a51ff4f42eb8348f51e0879a96143e07d360bb4

Stinger 64bit                 MD5: 429c196434516a561d92908fbe87ede1
                              SHA1: fc41a9283303ed175a67e7012b9eb29615bce136

Stinger-ePO 64bit             MD5: 7afdedcab771353717cba2751d7f71e0
                              SHA1: e8ccda721e939f97bf819bd177678f623844f8bd

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Exploit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1917
Beitrag von: SiLæncer am 17 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1917
Build Date: 17-Feb-2016

Stinger 32bit                 MD5: caf1decf5b0b9c23788e41299901bddd
                              SHA1: 8ece9646d3f4fc9d6c09113f30c942031428909b

Stinger-ePO 32bit             MD5: 88593e935307ebdb7851203e4adeaf62
                              SHA1: ae276b39cba163db240941146981cbfc2d224799

Stinger 64bit                 MD5: 99ab1620413f71993e31ca146ac4dc67
                              SHA1: 15f7ab902f4045518e9a87377306f3ac6d0dccf1

Stinger-ePO 64bit             MD5: d253aa53e47e892d707f396a37f32620
                              SHA1: f7ebc672659ee36776c7db07264c3821d7c4b9be

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1918
Beitrag von: SiLæncer am 18 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1918
Build Date: 18-Feb-2016

Stinger 32bit                 MD5: 5feaa6b68c36666865952b338404f45b
                              SHA1: ef761936a62497d634a78beddb55aeb37d69b997

Stinger-ePO 32bit             MD5: f114cfd89d4181ff2b998b8c2940237d
                              SHA1: bfbc2c334da0d7338f54e1721f0b838c704198c1

Stinger 64bit                 MD5: 81dc531a5f08410f6163600ba8e3bda4
                              SHA1: 88894e561dffe02a27ae00db9103deb894b51df7

Stinger-ePO 64bit             MD5: ac5a2b2bc541ada37d80c6422be536c8
                              SHA1: 6055c9c13a1fe6df2a3ac3b50b7124ccd1d1df0a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-RTF
Generic Trojan.i
JS/Exploit-Rigkit.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1919
Beitrag von: SiLæncer am 19 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1919
Build Date: 19-Feb-2016

Stinger 32bit                 MD5: 6ee12b4d88e9d8c13c96eb3e0c544081
                              SHA1: cd9647db8c520452a2e5ca4b0883df76a1cd5c0a

Stinger-ePO 32bit             MD5: b5016aaf7c2226103df5de85564a6c7c
                              SHA1: fd178ee750ec0ace19a8ed27977aba22448aca86

Stinger 64bit                 MD5: a502d79d3e454a444ae1d5a7cb1faf85
                              SHA1: f107c10bfc4e09aa38a7ce444a34323ad18dd2b5

Stinger-ePO 64bit             MD5: c2b7b5908f83a6a14cb3afc459569532
                              SHA1: 4fdfadd4ef34d56fa4478476b860eca5fb093041

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransomware-Locky


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1920
Beitrag von: SiLæncer am 22 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1920
Build Date: 22-Feb-2016

Stinger 32bit                 MD5: 3028af2df6c079b268bcca484a37a9d7
                              SHA1: 194136f4e8c2cd5bf25b0562d99dac2f529bf060

Stinger-ePO 32bit             MD5: 7db052aee81ca6316b22a5921fd952ca
                              SHA1: 48d4a55ee399aa01588c86e3f056fc545c918290

Stinger 64bit                 MD5: 9c3adb16ce029ba5421e1bbe78117500
                              SHA1: 198108409c47526d773698f49e521ab388187156

Stinger-ePO 64bit             MD5: 9da236852bdc3089585be677bd10a329
                              SHA1: af7849a53d98ce6eb629d170d171d91442715783

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Golroted!mxr
PWS-Zbot!mxr
Ransom-O
SWF/Exploit.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1924
Beitrag von: SiLæncer am 23 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1924
Build Date: 23-Feb-2016

Stinger 32bit                 MD5: 733101029db159fdc8c8ba99dd1bd2c4
                              SHA1: be5d4d18ef19e33781b320c1d439c842d4d300fe

Stinger-ePO 32bit             MD5: 3ad7a891c9d590b86f1932c23b7a3bbc
                              SHA1: 6acaa45758c94e5def5258580d66a70d696d7980

Stinger 64bit                 MD5: 254e7dac63fab449de27fd7b98a5e5c1
                              SHA1: ba1d8903752f2a46313a12a51826f6bc4209f691

Stinger-ePO 64bit             MD5: 8ed6617623bc92ce99321a26a67dfb21
                              SHA1: 947d7d1c3b6d6a5c7ee72ce326ea28b061e78f83

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1926
Beitrag von: SiLæncer am 24 Februar, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1926
Build Date: 24-Feb-2016

Stinger 32bit                 MD5: 0419e8e509531c5fb1630c9a5b2622aa
                              SHA1: 16921dbebbe451b8b42e972b30a19343957652bd

Stinger-ePO 32bit             MD5: 32e137673171e66648430c45f58e15a8
                              SHA1: 5b3e14375f6a3bdefb6a0d151d115f85b64ab001

Stinger 64bit                 MD5: 63da76c60a54e5b9d78c94581c8c0cad
                              SHA1: 5eaf63639e6d436497e1a5e8e9ceca16f86b4eeb

Stinger-ePO 64bit             MD5: 44442e310886592e3a775ab052b90c1b
                              SHA1: 19e3da1d05a7e971fd0b003650e0424e531e1c04

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2014-1761
Generic Packed.ace
JS/Exploit-Angler.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1933
Beitrag von: SiLæncer am 25 Februar, 2016, 17:00
Stinger Release Notes

Build Number: 12.1.0.1933
Build Date: 25-Feb-2016

Stinger 32bit                 MD5: fbccb4b78ff793a87ff57803b7f2207c
                              SHA1: 198c5835d9df36ad19279df5b4a744438a9a8fa3

Stinger-ePO 32bit             MD5: ab27971440b5f557a01555a4493d5161
                              SHA1: 0b2650eddbfe87b48b5e1cc1610b9fb4c8464d4e

Stinger 64bit                 MD5: 7e2d2b643d03ac69c0a20a323e623cf9
                              SHA1: d4110fcff69b4e6422ab033b434fe075b192d769

Stinger-ePO 64bit             MD5: 461ab24ec0fc018fec966de4a4b02607
                              SHA1: e4fb8c14a6da716141d3491e61507ea956a0c9e5

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Adware-Eorezo
Exploit-Axpergle!swf
Exploit-CVE2012-0158!rtf
JS/Exploit-Angler.k
W32/Nuwar@MM!rar

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1937
Beitrag von: SiLæncer am 29 Februar, 2016, 16:32
Stinger Release Notes

Build Number: 12.1.0.1937
Build Date: 29-Feb-2016

Stinger 32bit                 MD5: f930ccf11f7b18a68cb30b093d6795be
                              SHA1: 9818273f24fc021c9f9236f3b2e283fe83f37963

Stinger-ePO 32bit             MD5: 76a005dc31cb152c38f6e993349792a5
                              SHA1: 395bdc3847694a282fb084d5c948d9b5cd42a344

Stinger 64bit                 MD5: ab71b07ea8e05fe88bd5ff4b7856de18
                              SHA1: 498487a4ddb14c0ca4d53af7f5fd5d148eec6796

Stinger-ePO 64bit             MD5: a242b0a621631d0c20e193b520961ac7
                              SHA1: b82fc5c6acff6a25cf28e28a3af7aa476d4fd4b1

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Drixed-FDR
OSX/OceanLotus
Ransom-Tescrypt!htm


Enhanced Detections:
Generic Trojan.o
PWS-Zbot
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1941
Beitrag von: SiLæncer am 01 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1941
Build Date: 01-Mar-2016

Stinger 32bit                 MD5: 1621d19dad5662300753ef867f939cef
                              SHA1: 5a872ac534f76963fb26db7c2321d7cb3772f93d

Stinger-ePO 32bit             MD5: 9ff7b64585972875b8b63414edec5917
                              SHA1: 3f6be3e30ccd96b24ee890f9ce890ed4840271de

Stinger 64bit                 MD5: e8dfcc9820efb8438a60809c2c439559
                              SHA1: 00571da3bc1172aae7b995e20fc87cba8f7a079e

Stinger-ePO 64bit             MD5: 13041efc1ad3715644733286d51aafb4
                              SHA1: e94b1528da816b7bb0f5e0c1ac285daccba5b5d0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Drixed-FDR
JS/Exploit-Angler.l
OSX/OceanLotus
PHP/Ransom-CTB
Ransom-Tescrypt!htm
Ransom-Tescrypt!txt


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-1641!rtf
Generic Trojan.o
JS/Exploit-Angler.k
PWS-Zbot
Ransom-O
Ransom-TeslaCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1943
Beitrag von: SiLæncer am 02 März, 2016, 14:05
Stinger Release Notes

Build Number: 12.1.0.1943
Build Date: 02-Mar-2016

Stinger 32bit                 MD5: 9897cd7a759ba989e7883ddfded81aed
                              SHA1: 63454dc4b109bd9690d23c36e2d91672fdc0d634

Stinger-ePO 32bit             MD5: a2d3a392b6930e7bdc6a49d27a719080
                              SHA1: 9573d39fee1d691cd44d4153ce8c209d19b3a01e

Stinger 64bit                 MD5: a5368504b67df96c0fc2eb6ad093ea6c
                              SHA1: 90ae50aba153e349a2e6c066be6e375344721f6a

Stinger-ePO 64bit             MD5: 6693e0a6bedf65abdf0d59a268c4815c
                              SHA1: c25fdf7632b11c0831742ee611adfb6ad29bfd2f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Trojan.y


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.n
Generic Exploit.f
Generic Packed.ace
Generic Trojan.i
Generic Trojan.j
Generic Trojan.o
Ransomware-Locky

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1944
Beitrag von: SiLæncer am 03 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1944
Build Date: 03-Mar-2016

Stinger 32bit                 MD5: 3d7ab246d03774cbc9858f40ceeaeb35
                              SHA1: 26c6e44b68bc103c482259a048f75538e8580a7d

Stinger-ePO 32bit             MD5: afdfa0c4da1ca0b57ec8ee5c132e38c6
                              SHA1: d38409a9be18578073520d7ee53e8220b46b1034

Stinger 64bit                 MD5: d9c564a9cca5c5afa07c2356c00dbc05
                              SHA1: 8814eed055375439c9dc556ad6abb32cbf0f0df7

Stinger-ePO 64bit             MD5: 9c72b2156a61e04c5b6b21c65b722b93
                              SHA1: 130ea6d85262d06c660f9a4d2e4ecf157015ea0d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Exploit.f
Generic Trojan.j
Generic Trojan.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1945
Beitrag von: SiLæncer am 04 März, 2016, 17:00
Stinger Release Notes

Build Number: 12.1.0.1945
Build Date: 04-Mar-2016

Stinger 32bit                 MD5: 279c80c28edd1f2bdb537c4e74ba039b
                              SHA1: 4265e091d44c28de5e81649ea72abfa65367e462

Stinger-ePO 32bit             MD5: 9c254e7c4e69b9cfee1b534fdf546b4b
                              SHA1: 3853876956379565d36ef7fe4d7998bce89517bf

Stinger 64bit                 MD5: 0fa78607e8f84b2497f4f8840b93010d
                              SHA1: ca59b5d702afa6960570a7f2dea7ef9951638237

Stinger-ePO 64bit             MD5: d32611375958e972550784cd4127826f
                              SHA1: c2cec7abfd7f330d9328e093a16ebb55aeac4cfb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2010-3333.o


Enhanced Detections:
Exploit-RTF
JS/Exploit-Angler.a
Malformed-PDF
PHP/Ransom-CTB
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1947
Beitrag von: SiLæncer am 07 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1947
Build Date: 07-Mar-2016

Stinger 32bit                 MD5: 4abce0cfc14ce3f638101706238d92b2
                              SHA1: c744eba354d5a9b3ecae6d8ee2a6f58557c465dd

Stinger-ePO 32bit             MD5: 386b0c7a3143af5ecbe8122a89e9e2d4
                              SHA1: 5003eaf81ea128b0f369b2f8ce7f7666f9195342

Stinger 64bit                 MD5: 93eead7677df2976032e8c46a0ecfbd6
                              SHA1: dfe8a5504d9b91bf9e59758b65f80f79527c08cc

Stinger-ePO 64bit             MD5: e584197fd3bdb866f1a949ad47b83413
                              SHA1: 941ef7bc2510abb5627c16fe65d60ae181f4a229

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2010-3333.o


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-RTF
JS/Exploit-Angler
JS/Exploit-Angler.a
Malformed-PDF
PHP/Ransom-CTB
PWS-Zbot
Ransom-TeslaCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1948
Beitrag von: SiLæncer am 08 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1948
Build Date: 08-Mar-2016

Stinger 32bit                 MD5: 9ee5e6881b392642688faead1a621bd6
                              SHA1: 3b886a405badb893e29a9506cf6f2b06eedb58c8

Stinger-ePO 32bit             MD5: 153a479e621c4f2a688cf7be0fdd2390
                              SHA1: fdad7f003436331619732833c3f31f9ead42ff30

Stinger 64bit                 MD5: 60b28d28be7bcca3166e84f1787c8fdd
                              SHA1: aef51e8f3ac014c81f5d6a410bfbe08b5d1ae8f3

Stinger-ePO 64bit             MD5: 6312d9e9f28a714fc0c1b22c98649191
                              SHA1: 7d5b175fb2c02c5fb21345919ad0bd307628b5c9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Generic Trojan.o
JS/Exploit-Angler.l
Ransom-TeslaCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1949
Beitrag von: SiLæncer am 09 März, 2016, 17:00
Stinger Release Notes

Build Number: 12.1.0.1949
Build Date: 09-Mar-2016

Stinger 32bit                 MD5: 99442447370eada747ff326d22e4d57b
                              SHA1: 3d9e02daa2ebad18a43bb1316c3aeece89fa5cf3

Stinger-ePO 32bit             MD5: 3862a423d3e68c80acf3d4035ddf7319
                              SHA1: 5cb89bf6da97fa0079424b8060be893b6eb54b11

Stinger 64bit                 MD5: 1f6f9ec827f0f71ee4624accfb7a1bcb
                              SHA1: e02f9c3422c75ea3abe08f43df5bf4818ed2b98d

Stinger-ePO 64bit             MD5: 6a515d974a9f4033149cc8b490d03911
                              SHA1: c4caefe8c8b43ce51290eabc8e6888098d128e8e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158.g
Exploit-CVE2012-0158.n
Generic Trojan.j
Ransom-Tescrypt!htm
Ransom-Tescrypt!txt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1950
Beitrag von: SiLæncer am 10 März, 2016, 16:04
Stinger Release Notes

Build Number: 12.1.0.1950
Build Date: 10-Mar-2016

Stinger 32bit                 MD5: e5f736a3f84708da3da0fe5226816e57
                              SHA1: 755c4fa540fa54327bc82f2229b2324ac4daf2ce

Stinger-ePO 32bit             MD5: 8c816e1ead282080eaec8b02d061f304
                              SHA1: 803941d146416221507199e150091dce2ada2e16

Stinger 64bit                 MD5: 1df4ae2b9faf4c08ad420bdc72d76c40
                              SHA1: db1384bf2c5a678eed08d684a7d24e87c2619a11

Stinger-ePO 64bit             MD5: fb7b8733d1d269b38ffe2b46ba2d9b26
                              SHA1: b475784fa6687d533e2ed0bfde3755b7d4dd38b2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Drixed-FDS
Generic Keylogger!lnk
Python/RAT


Enhanced Detections:
Drixed-FDR
Exploit-CVE2012-0158!rtf
Generic Trojan.i
Generic Trojan.j
Trojan-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1956
Beitrag von: SiLæncer am 11 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1956
Build Date: 11-Mar-2016

Stinger 32bit                 MD5: d9d3750184dd001ff3485fadedd2c340
                              SHA1: f23435b4778261ab837fba25b229c0f9bd07fbb3

Stinger-ePO 32bit             MD5: 35d6a3742eb572ef3f89118d2e355044
                              SHA1: 7cc2a5c2d774bcadfeacf83318dfcc8f6142a786

Stinger 64bit                 MD5: ba281c9e7a5d2f27512df9282c3634e6
                              SHA1: 33bb788f4b7c8585280e25e7b7b558d703e35592

Stinger-ePO 64bit             MD5: eb36430158e6daa2c7241a26c94e7d4f
                              SHA1: cffedb7364774f179fb95ec770a06e7a319d5dae

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1958
Beitrag von: SiLæncer am 14 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1958
Build Date: 14-Mar-2016

Stinger 32bit                 MD5: d3df14e67f66ca3706af7ecefad68bd4
                              SHA1: 979cf27c9a895ad4b72106b1df7788597db82d02

Stinger-ePO 32bit             MD5: fcab83e609dfa696dc1fb2b60d58b847
                              SHA1: 3bebe6f6f6210994372da9b82009fff95104c023

Stinger 64bit                 MD5: dbdb01efae7b9e78e48371f106beb7cd
                              SHA1: 7aca5c100727422d3d11f09c97031699b86f4a34

Stinger-ePO 64bit             MD5: d9f3f5c7c9cf60a133425e5f885264cd
                              SHA1: 5392659246ab93061107e76ca45464f7b46334f9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic Trojan.i
Generic Trojan.y
Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1959
Beitrag von: SiLæncer am 15 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1959
Build Date: 15-Mar-2016

Stinger 32bit                 MD5: 13c6e61cd39c80c71abcad3184a96f89
                              SHA1: db16c25126ac3a14a2b0c1b655eea4ded4be7c2f

Stinger-ePO 32bit             MD5: 30574648a5e22446a3dd8165030b0fe4
                              SHA1: 177d66a4874bf2fd3d9ea1f47f8b0076cc4167b3

Stinger 64bit                 MD5: 12019c8ffec4015d58db6b86d599401c
                              SHA1: 4d59ff5358813e70125a71fc447d4f177d604eda

Stinger-ePO 64bit             MD5: 915c7e3378f513c69bc50ccc01e43fe7
                              SHA1: 24e5da9980ee55270deb4d9f4b052ea0ce1799fe

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.av


Enhanced Detections:
Exploit-CVE2012-0158
Exploit-CVE2012-0158.n
Generic Trojan.j
Generic Trojan.o
JS/Exploit-Angler

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1960
Beitrag von: SiLæncer am 16 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1960
Build Date: 16-Mar-2016

Stinger 32bit                 MD5: ee9c2535629e8bd67fd4b5a3e220aca2
                              SHA1: ac05bd906e70dfd63c8bda8006bfe08bb214fab9

Stinger-ePO 32bit             MD5: e9a04f14af0327dd0a7beeef40475efa
                              SHA1: 109a1e296a768dd5a765655445306c4863870788

Stinger 64bit                 MD5: 7f9d71e1aa80f50bb2e84bbd7c635739
                              SHA1: 6cf28c234b5eb6b0f1ff31ff8aeb290de6dd879d

Stinger-ePO 64bit             MD5: 45a9dca9dcb391fef0104dc03afb2995
                              SHA1: 8b2e2b68da36e8d3bb8c859c736e168673ff3b93

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2015-2545
Exploit-CVE2016-0112
Exploit-CVE2016-0113
Exploit-CVE2016-0124


Enhanced Detections:
Drixed-FDS
Exploit-CVE2012-0158!rtf
Exploit-CVE2012-0158.n
Exploit-CVE2014-4114
Exploit-CVE2015-1641!rtf
Generic Keylogger!lnk
Generic Trojan.i
Generic Trojan.j
Ransom-TeslaCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1962
Beitrag von: SiLæncer am 17 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1962
Build Date: 17-Mar-2016

Stinger 32bit                 MD5: 2a17550e5ee629395a2d3d6560b18016
                              SHA1: 6b9e212fdf5e117da156bad6e0425b166897d790

Stinger-ePO 32bit             MD5: a7bfb6e2b80984bf667bf90c96a50b93
                              SHA1: f4cffb40f41525e216cebc0d84e624edfc882275

Stinger 64bit                 MD5: 947ceed5c69be490943121a9d705b4ea
                              SHA1: eca1ecdcd15b329f983a4cc3452fe1adc68b2b0e

Stinger-ePO 64bit             MD5: 191aab76b6352544bb18957a4d48d1c5
                              SHA1: 8cb7de54ec0023d970febf8f24e4683873097f70

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.aw
Trojan-KillShot


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-CVE2015-1641!rtf
Generic Trojan.j
Generic Trojan.p
JS/Redirector

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1963
Beitrag von: SiLæncer am 18 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1963
Build Date: 18-Mar-2016

Stinger 32bit                 MD5: f69cf809d67256b5be9442f6843fe404
                              SHA1: 2eb1528a395d4a4f03b22065d6f83ca435d7f58e

Stinger-ePO 32bit             MD5: c2e3434f36ca4d48e6c6f358d971f92f
                              SHA1: 34495e9acb24a395389e710ba5ce5550227560fe

Stinger 64bit                 MD5: 0d141a425db0ca94c70c36ba4f9d53ab
                              SHA1: f711610129f9a70a809116f6a2b4c1ce117f44a3

Stinger-ePO 64bit             MD5: 14f5639ac190104b5c350446fd36ea44
                              SHA1: 045f46899e1c961d50bf2da00baa48a690a3d763

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158.n
Exploit-CVE2015-1641!rtf
Generic Trojan.j
JS/Exploit-Angler.k
Ransom-O
Ransomware-Locky

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1964
Beitrag von: SiLæncer am 21 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1964
Build Date: 21-Mar-2016

Stinger 32bit                 MD5: 3021457ecb65195dfd21c9f6a2cd1aee
                              SHA1: bed9feacbdb9648ff8027c34d5dd3f3f118b0e61

Stinger-ePO 32bit             MD5: 96fa428b3f71245f0e686a55704c7dc4
                              SHA1: 451fa1c22bd30b01639979d3b82bf3b0bc4e46d3

Stinger 64bit                 MD5: 75f56bf34a8f2b98f29ff659e5beda38
                              SHA1: 5d243aa7d9afcb5eebed4d7ce84b24e95003975d

Stinger-ePO 64bit             MD5: 1317fbbdda136f4564a7557dc0892a8b
                              SHA1: 9d7f8ca585265cb66ed5155e87a19d13b2c6589d

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158.n
Exploit-SWF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1965
Beitrag von: SiLæncer am 22 März, 2016, 13:00
Stinger Release Notes

Build Number: 12.1.0.1965
Build Date: 22-Mar-2016

Stinger 32bit                 MD5: da49ccdb4b1b4fac95d28e8cba77fe7c
                              SHA1: 94b903207f994f5129afdc5b78ba5f87ffa7042e

Stinger-ePO 32bit             MD5: 303ca1d416fffa27c22e5eb2f249791f
                              SHA1: 404b534c93e825da370a99db07d3f3829b3e1335

Stinger 64bit                 MD5: 70c817294b3c5f582fd531428021fd93
                              SHA1: f6ae0ab100772a4961e020b45366915b78f5c407

Stinger-ePO 64bit             MD5: 43d7956fc8cc6b0330bbfb72bac1e3e6
                              SHA1: 8ad21968e8c296a0d1a078fcbbe8d7aceee3f698

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-1641!rtf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1966
Beitrag von: SiLæncer am 23 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1966
Build Date: 23-Mar-2016

Stinger 32bit                 MD5: b95ee42002f430d9ab1e0fa01e36aaef
                              SHA1: 045b7e259adf777103b108eb2504fa9b5a2603a4

Stinger-ePO 32bit             MD5: 23f646246c3d0fc1650de6f5680a3864
                              SHA1: 5aa39e68bd2f606a722bd812545887fed818e2a8

Stinger 64bit                 MD5: 1f00b516e0592838629778a53dbc3f96
                              SHA1: 9e836e617178d49d1747123add56e70704594c71

Stinger-ePO 64bit             MD5: 43321ba6b5e2a84a416537c2cd7394a6
                              SHA1: 88e754cc89682007e4930b87ade8d7880f518198

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Corebot!mem


Enhanced Detections:
Generic Trojan.y
Ransom-O
Trojan-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1967
Beitrag von: SiLæncer am 24 März, 2016, 13:00
Stinger Release Notes

Build Number: 12.1.0.1967
Build Date: 24-Mar-2016

Stinger 32bit                 MD5: 9757340c577d58d1f926aa16327ef412
                              SHA1: 416ef6255f380c87e4a23d55351e6dd4677d7a58

Stinger-ePO 32bit             MD5: b25925fb4d09ea50bb2d7c3297213191
                              SHA1: ac6f3a20024180150fe23c4e56a485e0a1388dde

Stinger 64bit                 MD5: 2bb2beec77fa3ad34ace889e105f9abf
                              SHA1: e6b57270ce90b8bf619c3bcdd515203eb7e7e69c

Stinger-ePO 64bit             MD5: 5f73bdade1cac616002cb5179e4a9ce9
                              SHA1: 01da6209a1f248e76437bbd3877fde52565edaea

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2010-3333.o
Exploit-CVE2012-0158
Exploit-CVE2012-0158.n
Exploit-CVE2012-0158.o
Exploit-SWF.aw
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1968
Beitrag von: SiLæncer am 28 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1968
Build Date: 28-Mar-2016

Stinger 32bit                 MD5: 8a8b4ae06306f6c6457f430830c6d992
                              SHA1: 9deed83f6f7ab15e144a963dc842fa6c0a0f3de4

Stinger-ePO 32bit             MD5: 9c3565029e9bd3ce64db16cb16e56b7d
                              SHA1: fee611a1c8f4d138328e8d05a55fc29a6e1cdcaa

Stinger 64bit                 MD5: b4922f24153546368f6e48d61e159859
                              SHA1: b7d3fe9bc5b3ccdbcbbc64b995a8c65f6b95ef7c

Stinger-ePO 64bit             MD5: d002a51933f98f86d2cd1e766594c50f
                              SHA1: acacf530a395f19f97ccf3a34720935c4c48d6f6

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.m


Enhanced Detections:
Exploit-CVE2012-0158.n
Exploit-CVE2016-0112
Exploit-CVE2016-0113
Exploit-CVE2016-0124
Exploit-SWF.av
Generic FakeAlert.lx
Generic PWS.o
Generic Trojan.i
Generic Trojan.j
Generic Trojan.o
JS/Exploit-Angler.a
JS/Exploit-Angler.k
Python/RAT

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1969
Beitrag von: SiLæncer am 29 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1969
Build Date: 29-Mar-2016

Stinger 32bit                 MD5: 3a5642ea78af5247cd6ee428137fb39d
                              SHA1: b58f0e401af02897f2cefb6902df7c595a859fed

Stinger-ePO 32bit             MD5: 2550a920eb10f901c622a9f3113634a0
                              SHA1: 2f85662ba8964ccee6c38a8bd50e7fed7a19e5ce

Stinger 64bit                 MD5: e4d4ac2a4c9c9af29f2aa5bb043cf247
                              SHA1: 83bdd6c916ec3097e2e613d0ed5ed505b4f1b53a

Stinger-ePO 64bit             MD5: b83f93366c44c2d7d4a99a5bebf0c411
                              SHA1: a0a2cb3479b87d16c8497dd3de7915b7a12d617c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Packed.ace

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1970
Beitrag von: SiLæncer am 30 März, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1970
Build Date: 30-Mar-2016

Stinger 32bit                 MD5: beff9e09ee2b65b5294fdc5c8248ca73
                              SHA1: ad0bfcc95da914d7aff60691daf686a1ab3681e0

Stinger-ePO 32bit             MD5: baf2059b3a20e7cbd01d34806bef51f4
                              SHA1: 09a8150649a84d0022cb0afe6c68ffa26144c870

Stinger 64bit                 MD5: fa421220a6456d09b10f67152d6f4117
                              SHA1: ee8e6ed010704a819dfb61c8792e3669acea06c5

Stinger-ePO 64bit             MD5: 395fe35a92f129d0dcbef11235ce90ca
                              SHA1: d5cf57ff13697bebe3fcd824f0a585d02e573142

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Exploit.f
JS/Exploit-Angler.m
Ransomware-Locky

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1971
Beitrag von: SiLæncer am 31 März, 2016, 16:30
Stinger Release Notes

Build Number: 12.1.0.1971
Build Date: 31-Mar-2016

Stinger 32bit                 MD5: ddcfb76ec5f57c830a58f9a8efc8ecd8
                              SHA1: b32e3699df0c5152059cd5ba0e0d3503497accbb

Stinger-ePO 32bit             MD5: 71c96f9e7e210205095e3bbb2a491aa0
                              SHA1: 14b22d7c09404121d2cb7c96d15b635e8f79346d

Stinger 64bit                 MD5: 32db2cb3804511de285391e05abcec9c
                              SHA1: 5abb3d87a19436170797ddf940665e05886104f3

Stinger-ePO 64bit             MD5: b1f9f710913406fd186ad1113dc4260c
                              SHA1: 96148defee4a89d6c6d01f82fed493d33914313c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.ax


Enhanced Detections:
Generic Trojan.i
JS/Exploit-Angler.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1972
Beitrag von: SiLæncer am 01 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1972
Build Date: 01-Apr-2016

Stinger 32bit                 MD5: 70f9f75fd9f0507b17e35f62bfd9bca8
                              SHA1: 7e71cddd9ddfab472679af4b6b2fef6e3703ff1b

Stinger-ePO 32bit             MD5: 9adf9ca348a25e74a1caa0d48b1f332d
                              SHA1: e53d624b5ff27811e3f967b5479887f2312bef4f

Stinger 64bit                 MD5: 4773a9bce203c919d869f6c93ad0886e
                              SHA1: 880d151ebe0d030a4e1cbc16dc68901fdd7494ca

Stinger-ePO 64bit             MD5: c23823f6c2edbd4d860ab94858fd9f92
                              SHA1: 0abfac438a8a710ecaba271c5728bdc27a598295

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.n


Enhanced Detections:
Exploit-SWF.ad
Generic Trojan.j
PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1973
Beitrag von: SiLæncer am 04 April, 2016, 16:10
Stinger Release Notes

Build Number: 12.1.0.1973
Build Date: 04-Apr-2016

Stinger 32bit                 MD5: 4f3cc3f5b5bb12b9977e586edfcfa875
                              SHA1: a67d2c2e9efc68a026956bee35150f118d98134b

Stinger-ePO 32bit             MD5: 63451dba93a3f5d23ed1a627cf6c017a
                              SHA1: 8c2260116d4c1915ed4a97c52ac92cc258095aa3

Stinger 64bit                 MD5: 95af439675631d5f25e12d3a1f867db0
                              SHA1: b53e0a10c60373055d249d87685a401f3cad64bd

Stinger-ePO 64bit             MD5: 5c4f47114272f6d20bb5fb021eacb11f
                              SHA1: ab716035ca40fc5423080b26bee41365c419e241

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Neclu
Tescrypt!txt


Enhanced Detections:
Generic PWS.o
Generic Trojan.i
JS/Exploit-Angler.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1974
Beitrag von: SiLæncer am 05 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1974
Build Date: 05-Apr-2016

Stinger 32bit                 MD5: 7b0ce6358fa5095ca25ba4db2e12c701
                              SHA1: 90505c5216a9e0e37dffd765817903d30decc85f

Stinger-ePO 32bit             MD5: ed1e69fee7e797bac81d37b77b75970c
                              SHA1: 5abd070f470bf5b72654b54de103fd9ecdab1395

Stinger 64bit                 MD5: a410268810c5c5d3440739caa21ef28a
                              SHA1: 5eccb5fc398b2cbb424d4672dd763f05d1fc024d

Stinger-ePO 64bit             MD5: 7f054a31b28fa858b8a470d134fda6d4
                              SHA1: e196a83be02c10be73fdba51500d0a0e93da0079

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom/Power.a


Enhanced Detections:
JS/Exploit-Angler.m
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1977
Beitrag von: SiLæncer am 06 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1977
Build Date: 06-Apr-2016

Stinger 32bit                 MD5: 7d254943c712d83dbfbe78be8049d728
                              SHA1: 15867eb4117c59acce8a8c03857082f87992ad31

Stinger-ePO 32bit             MD5: ba55a78d4ad816fe66d10e38d0777f80
                              SHA1: 79fe4295245e95feabb890c7613db29b8a80a22d

Stinger 64bit                 MD5: 4d90d5f6e1b0231cf5ac6b1214f584ff
                              SHA1: feec61a2f76ec065d5111bbc7e83a9b96ef93dfc

Stinger-ePO 64bit             MD5: 826e2d9c182d0995f9ed2c456295b565
                              SHA1: 3ba772c5791f6ae1649a56b5f0d67e4203a8204b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-SWF.ax
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1978
Beitrag von: SiLæncer am 07 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1978
Build Date: 07-Apr-2016

Stinger 32bit                 MD5: 6172154b1c06cb54e01e463997189ab6
                              SHA1: 63c1845631744d3374966d0beffdbc6de9810cb2

Stinger-ePO 32bit             MD5: 1927c586ad224b441e8370e09012bf83
                              SHA1: e863e8f19af664a89d5831a928b1e2c9e6fd7cce

Stinger 64bit                 MD5: 14ecc59f90dfbe5426179ebbeb00c635
                              SHA1: ff273ec2eb7f2fcbbee1f7982829c2aa0d0e0378

Stinger-ePO 64bit             MD5: 6c7b97e01ba8d54a9d4e649553ca23f9
                              SHA1: efd3cfa92168a1aeff7898d1738c6cef9d001d8f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1979
Beitrag von: SiLæncer am 11 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1979
Build Date: 11-Apr-2016

Stinger 32bit                 MD5: e95d1483daecb4b50e80eeb04fa126ab
                              SHA1: dafdc6092ca0929bec5276f2990591d80840b3e5

Stinger-ePO 32bit             MD5: 376001d04762a325ddbb6c458573483e
                              SHA1: 79b221b156cd8311b55a81e0f547ba97786abb01

Stinger 64bit                 MD5: a325dc048513907bde91ccf5fa95b16a
                              SHA1: 5309c2d820bd6a2db0c487191f9fa32f0e289bf9

Stinger-ePO 64bit             MD5: 50f9c2a09352d3c182a03fb083142b0c
                              SHA1: ca5c5394edb153bf4cdc1fc81646045bc08f4b53

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Corebot!mxr
Del-Reg.a
Generic Packed
JS/Pinkslipbot!env


Enhanced Detections:
Exploit-CVE2012-0158!rtf
Exploit-SWF.ax
Generic PWS.o
Generic Trojan.i
Generic Trojan.o
JS/Bondat.a!lnk
Ransom-O
Ransom/Power.a
Tescrypt!txt
W32/Gamarue!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1980
Beitrag von: SiLæncer am 12 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1980
Build Date: 12-Apr-2016

Stinger 32bit                 MD5: 3580c79604e73c13a66667fe2a278d9c
                              SHA1: a9d352b6dfb09fe463dbd67433c3e2e9b51767c1

Stinger-ePO 32bit             MD5: ec7d1a3711669a9a8ea8c2dde47fa71d
                              SHA1: cbad471cfc62d9e48b3064a8ba0e45186f3ae06b

Stinger 64bit                 MD5: 02b43b6c2bbf810a274e27a539d55d36
                              SHA1: 822f0c9f283dde24234ae9e2d533258c982c3b96

Stinger-ePO 64bit             MD5: 094527666aad066941830713e2662ae2
                              SHA1: d3829b7e6c84565e418942e5899d1c2f01dd2ff2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Downloader.z
Generic Exploit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1982
Beitrag von: SiLæncer am 14 April, 2016, 16:00
Stinger Release Notes

Build Number: 12.1.0.1982
Build Date: 14-Apr-2016

Stinger 32bit                 MD5: 08be3cc97c56c95c194a09527316f702
                              SHA1: 9be449fb4a418d024f7a7add9bc9572308ee209f

Stinger-ePO 32bit             MD5: daae0e3b8b9d08a75413f7333af21d53
                              SHA1: 5f27a02cf78723527f00ce2b580ee79795b3609d

Stinger 64bit                 MD5: 089c4709d8b09be2b22a81d6de6ff028
                              SHA1: c81c0be70bd00a685fc0310cbd07fce392af906b

Stinger-ePO 64bit             MD5: 7f21958841d64c85117debc4e8c93430
                              SHA1: b28a27ab49d71e7bcb7a1bbd5fadb79a18ddaed7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-Skelky


Enhanced Detections:
Exploit-SWF.ax
JS/Exploit
JS/Exploit-Neclu

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1983
Beitrag von: SiLæncer am 15 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1983
Build Date: 15-Apr-2016

Stinger 32bit                 MD5: f7474a8c405e829193b7700907eb152b
                              SHA1: 086cea05529521bfde5905d19c8ce0090cdbd7b5

Stinger-ePO 32bit             MD5: 6bb5e21185ef6a9aa869c6e59641077a
                              SHA1: cc7e0abfa5c3934b8f77338c3b5d830f3a3c3e53

Stinger 64bit                 MD5: 642e0d0345c45bf7da65dc4e84ddae82
                              SHA1: 839e18b255b81a82770595cb4d892d411927652a

Stinger-ePO 64bit             MD5: 6073649ea0ba73163da49bb77efe72d7
                              SHA1: cfa6cde6bcb14e0cff7bf2965d50b4261e4a5b55

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-SWF.aw
Generic PWS.o
Generic Trojan.j
JS/Exploit-Angler.m
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1986
Beitrag von: SiLæncer am 18 April, 2016, 16:00
Stinger Release Notes

Build Number: 12.1.0.1986
Build Date: 18-Apr-2016

Stinger 32bit                 MD5: 94ed00bee5b5e8f8d7234a84ceec557f
                              SHA1: 4a4c3a5994de6b472ae6677132fa14e5cef1507a

Stinger-ePO 32bit             MD5: 49726abc6e4f32e364b1c77263504735
                              SHA1: a47c0bda4f3875b741032e520e6652ec3cee1edf

Stinger 64bit                 MD5: 7549b1d4077be26f4690611096ef87a5
                              SHA1: 0bcfba1aaa82996aaa89e42a9233e461f80f29b3

Stinger-ePO 64bit             MD5: 4928727bb48e7c13a0be947345249659
                              SHA1: 04191fe211e18dc243769deec24e729b636d5d8a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.j
JS/Exploit-Angler.m
JS/Pinkslipbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1987
Beitrag von: SiLæncer am 19 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1987
Build Date: 19-Apr-2016

Stinger 32bit                 MD5: d44a7a8cf90e6640688614eb1ee6c56d
                              SHA1: 77259b689f7c1033de7d2f809088929dc54dc87c

Stinger-ePO 32bit             MD5: 9bbc10f0e3ab5af77d82d724905a162f
                              SHA1: efd6057d7fee9c88c3e43ef847d93186a7664a6b

Stinger 64bit                 MD5: f019d7fd3303b88f1fb0cdcdfe08aa00
                              SHA1: 4fa3e08d350906ebc3d418c0eff369f8d0988668

Stinger-ePO 64bit             MD5: bbfcb7da635f68cb36e99e35b754d2b8
                              SHA1: 0ae5c79a11cfdbd12721eac78c8718cf37630f40

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1988
Beitrag von: SiLæncer am 20 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1988
Build Date: 20-Apr-2016

Stinger 32bit                 MD5: 939c587f0a9c4abb9db0c5fe6a3a8353
                              SHA1: d9a9d60b5d9b0bfc438b6ee13e02d60c70f6a987

Stinger-ePO 32bit             MD5: a7bd575e08ff7f3704b3aeabbcb29c73
                              SHA1: ab059b7fd6d8496786d8e2f3824522b53d1b7f87

Stinger 64bit                 MD5: 3d501c09e5579bc36ee2d611fe911f60
                              SHA1: 5b40ca5bb78772882e8c63f34fb57bd944769b59

Stinger-ePO 64bit             MD5: b99bf23c89969b894d99dc63f5f35cbe
                              SHA1: 9e8ef70c985feee42961e1430fa1e5dbeb99cc35

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-SWF.ay


Enhanced Detections:
Generic Packed.ace
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1989
Beitrag von: SiLæncer am 21 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1989
Build Date: 21-Apr-2016

Stinger 32bit                 MD5: dd815b21cc65b1edff0df131d867a5e1
                              SHA1: d1900bb54adae4355eeb4829f77dd5a719393478

Stinger-ePO 32bit             MD5: ac73cbe558e57133d5372c6b62de221e
                              SHA1: e93b11bb35c7170b82385a744c58792247972862

Stinger 64bit                 MD5: 9f45e9ca5b4e36ebb9173dc00068d5d8
                              SHA1: f8bbd367fe81056d7479fd825e8483e280e87b3a

Stinger-ePO 64bit             MD5: 526f530e6c7085886d0da437f4269a5c
                              SHA1: 6baff3aee64062b09a540ec7954191dffdade911

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2014-4114!ppt
Exploit-CVE2016-1019


Enhanced Detections:
Exploit-SWF.ax
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1990
Beitrag von: SiLæncer am 22 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1990
Build Date: 22-Apr-2016

Stinger 32bit                 MD5: b0ed6e5b50cc443d5b9014ef296a9f21
                              SHA1: 90908496d9e4042996adb0031261824d2e4a5c40

Stinger-ePO 32bit             MD5: 94052f0721d883ae106a159e3b71c2ca
                              SHA1: 1aca151bd93a1babe9d4be65d7f28050ed54e278

Stinger 64bit                 MD5: 823355447366e1c8f2666fc7fce547f7
                              SHA1: eee18ffdec1b177c9698d0130c2c7261ec268451

Stinger-ePO 64bit             MD5: 6fb04379a9890afa67c8ab39f9364fd7
                              SHA1: e4eb3c97310e36ea917b4b44b465ec9e4a4708f8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2016-0155


Enhanced Detections:
Generic Exploit.f
Generic Trojan.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1994
Beitrag von: SiLæncer am 26 April, 2016, 16:00
Stinger Release Notes

Build Number: 12.1.0.1994
Build Date: 26-Apr-2016

Stinger 32bit                 MD5: 6dc7de5a688dd15ea07e01c89f29a0e2
                              SHA1: d77eaeea9053f9b7d486933f164d10803fbd9341

Stinger-ePO 32bit             MD5: 59468d22640fe036ac7934f786a8f2ee
                              SHA1: 4cdd381484492152b8f6f109d1f72ac530dd4466

Stinger 64bit                 MD5: 442eea102ed5cedba203c1ca6ae0c384
                              SHA1: b58bac6a80885ca920dc7492e5f37dc65a66813c

Stinger-ePO 64bit             MD5: a0eaca5bbd59bb41db50863c6633faee
                              SHA1: 99f944e5390a98788fb99016975d429149ec5380

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Generic Trojan.ad


Enhanced Detections:
Exploit-CVE2016-1019
Exploit-SWF.ay
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1995
Beitrag von: SiLæncer am 27 April, 2016, 16:30
Stinger Release Notes

Build Number: 12.1.0.1995
Build Date: 27-Apr-2016

Stinger 32bit                 MD5: 3757db1e7341b32f79fc0bf5b239e8db
                              SHA1: 0c78d30d67a1b9bcbf8ab8ecb691cbef2edb4325

Stinger-ePO 32bit             MD5: c94efd1cf3a938f9486cf801cbbca1dd
                              SHA1: 57afe3ac23a57d6044ddcefeb49ecd1447298592

Stinger 64bit                 MD5: fec246fc0f21bf9f144a0e0efb7d4337
                              SHA1: d575d9276b208287724e15cded2acc5b75ff6dda

Stinger-ePO 64bit             MD5: 2df00f56ccaf8f8889b09b4cbed2d974
                              SHA1: fa8c54d9b5dba9504bb7d49ebfc88cb7e5dc32c3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Nivdort


Enhanced Detections:
Exploit-CVE2014-4114!ppt
TeslaCrypt!mxr
TeslaCrypt-memory

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1996
Beitrag von: SiLæncer am 28 April, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.1996
Build Date: 28-Apr-2016

Stinger 32bit                 MD5: 21bedd6f5ce21fc1769242c4cf43e02b
                              SHA1: ac44604cc8607fbd9898dcbdc0c50e56454a6cc9

Stinger-ePO 32bit             MD5: 8a616feff4fe083331467f07f84e6614
                              SHA1: e3482dff88402ae433f38c35ffb5a83e2c887024

Stinger 64bit                 MD5: 5e8eb2c0201d8a64d8bf8c2bd119ec0c
                              SHA1: 8fb8a7f4832db2ceaf70b3262ea0616d9ea027e2

Stinger-ePO 64bit             MD5: 729fd196ddfea061f64b23254b6b59d3
                              SHA1: 6f1460866925ba6a2eb91ed87e3f021ed49092e3

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic Trojan.i
Generic Trojan.j
JS/Exploit-Angler.a
JS/Exploit-Angler.m
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.1999
Beitrag von: SiLæncer am 29 April, 2016, 17:00
Stinger Release Notes

Build Number: 12.1.0.1999
Build Date: 29-Apr-2016

Stinger 32bit                 MD5: 013cbaeb65ad0df520fb24b70382711a
                              SHA1: 1ed01d2c0159cb383f412bbd7cd5132f841728b0

Stinger-ePO 32bit             MD5: 5c37e9af6ab316ccc83ae3355a30f47b
                              SHA1: 34b594ee5ed54c82b8ea326ce767c83f04d1c195

Stinger 64bit                 MD5: f61998b29e9e396427ca2f57f72abf7c
                              SHA1: 520cae4e81d71e3588d3e4fe730ba589e30454fc

Stinger-ePO 64bit             MD5: eb03c520904193aea6d63cdbb7b3eb9c
                              SHA1: a8a52bbae5e23eaa8dabea99837f549139edd74f

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic Trojan.i
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2000
Beitrag von: SiLæncer am 02 Mai, 2016, 16:00
Stinger Release Notes

Build Number: 12.1.0.2000
Build Date: 02-May-2016

Stinger 32bit                 MD5: 9cfc89945584483dcf79646d7b64f835
                              SHA1: 535d8aa94d24ea98e58395ff4cad97b49694f4ec

Stinger-ePO 32bit             MD5: ec016e08d2ef1820ef18d25c562a68c1
                              SHA1: fa4f1c038a3e8775e8f592fae0a06ad06b919e4e

Stinger 64bit                 MD5: 79f684a032808c273def77665afb0a0f
                              SHA1: 5032ed99797f2b8623ee1976ce86ce138a87311b

Stinger-ePO 64bit             MD5: faf58c592e2389fad553c2f137355f4f
                              SHA1: 606c2495e94489e78ddbc610241abb8de084b213

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic PWS.o
Generic Trojan.i
Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2001
Beitrag von: SiLæncer am 03 Mai, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.2001
Build Date: 03-May-2016

Stinger 32bit                 MD5: a865021530ccf7e870355b136bf93767
                              SHA1: e5d13ebcfbbf2c2e7a308aa6fec5253cb27f51c0

Stinger-ePO 32bit             MD5: aab837df43db424fa37d1cc09afff17e
                              SHA1: 5b5556d0f441f41dea84e9f86664ffb5b26028ad

Stinger 64bit                 MD5: f72fe621a0af52bea9342b125f6dbc24
                              SHA1: d9f608bfa56fc2a38b6043aa56a5006507bd831d

Stinger-ePO 64bit             MD5: d0f819211ed12a68dcc50ef7791ed4e8
                              SHA1: 72034bdeddd1a55d51e9617984dce305fc665776

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
JS/Exploit-Angler.o


Enhanced Detections:
Generic PWS.o
Generic Packed
Generic Packed.ace
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2002
Beitrag von: SiLæncer am 04 Mai, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.2002
Build Date: 04-May-2016

Stinger 32bit                 MD5: e344e7d77cab1f3dd29c6107b6f2d5cb
                              SHA1: cee48e2f7b1f4fe4709260f91112bdccb2880b85

Stinger-ePO 32bit             MD5: 41a8d938a8b1a71403a2b0e147d63dc1
                              SHA1: d9a3d1e93d83e1f4045f72f110f1b5e8274f560d

Stinger 64bit                 MD5: 5ecd65280bdf16c7fc766a04dcb897ed
                              SHA1: 58d300d98ee2c7b3c5c5889ecfb62c9e0819a44b

Stinger-ePO 64bit             MD5: 868ccde975a39c8654914e7ae5478f4e
                              SHA1: fea642a66732ddb0c624350c8efd821b6ba068db

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Golroted.gen.a
JS/Exploit-Angler.p
Trojan-AitInject.F
VBS/Trojan-B


Enhanced Detections:
Corebot!mxr
Exploit-SWF
Generic Trojan.i
Generic Trojan.z
Ransom-O
Trojan-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2003
Beitrag von: SiLæncer am 05 Mai, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.2003
Build Date: 05-May-2016

Stinger 32bit                 MD5: 691fb10e1e3f10fbac8dbebe8362a287
                              SHA1: a0b11846f9c598c64d1ca2362759e32bde8de836

Stinger-ePO 32bit             MD5: 90d3dad2d1cd3b3bc6d34b11b31dc1d0
                              SHA1: 0f096866c03d91c45dff27f39265e9e43d3414da

Stinger 64bit                 MD5: 9a422877636bde7b1cec4e7f8e4bfede
                              SHA1: 6b17ba9ae589fc591119e95b678dcc590f67a038

Stinger-ePO 64bit             MD5: 9141b71cc6e5426119f01a49f80eb744
                              SHA1: dc4158f5c004544b9aefd977fb07afb322f766b7

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2004
Beitrag von: SiLæncer am 06 Mai, 2016, 13:00
Stinger Release Notes

Build Number: 12.1.0.2004
Build Date: 06-May-2016

Stinger 32bit                 MD5: 88686180d7e9e94c8ca1ea126e68e3aa
                              SHA1: 32413aba498d77bb0ca7ea8aa7ae0ceec7c4dfe8

Stinger-ePO 32bit             MD5: 0738526df13ae8542ab91673117a0d72
                              SHA1: 9774b366e679bb17c4d7b0fac082dbf213bee77f

Stinger 64bit                 MD5: ff00b7854b0fc63d563c640b50a9e704
                              SHA1: 06dd7fcc1c1909f93bdf4c3338f4f1e7ae457281

Stinger-ePO 64bit             MD5: a145907941d3567d1ef496595adc2c86
                              SHA1: 8bc3cdb7ae7ff852e7042817454f4a5602f30775

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Trojan-FIGN
Trojan-FIKV


Enhanced Detections:
Exploit-CVE2015-2545
Generic Trojan.j
ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2005
Beitrag von: SiLæncer am 09 Mai, 2016, 16:00

Stinger Release Notes

Build Number: 12.1.0.2005
Build Date: 09-May-2016

Stinger 32bit                 MD5: f314f472f84bcb6f1b7d33630ccf70ee
                              SHA1: adbc9396fbe5281bb27d0dc99d6006d50f58a653

Stinger-ePO 32bit             MD5: fdd0b86e396fb36219b074a0becdd6b0
                              SHA1: 8f8bf34b331322275c721fb2fbffa4f4b069398e

Stinger 64bit                 MD5: cf505dfd274df67bbcf5e4af517efd4c
                              SHA1: 2ac3da4e2a2b39790924aad31b21b293622273dc

Stinger-ePO 64bit             MD5: 3123c859a274af2f90d6bbb72de12338
                              SHA1: 206b94e3ccc75cabaeaeda18db6f79b6a709e7d2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-1641!rtf
Exploit-CVE2015-2545
Exploit-CVE2016-0164
Exploit-RTF
Generic Exploit.f
Generic Trojan.i
Golroted.gen.a
JS/Exploit-Angler.p
JS/Redirector
Trojan-CoinMiner
W32/CoinMiner.d



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2006
Beitrag von: SiLæncer am 10 Mai, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.2006
Build Date: 10-May-2016

Stinger 32bit                 MD5: 2a650580b3d89e80a8115b51d0b35386
                              SHA1: a69c0418b66a7740c4fc3937ce6809720a7a75ed

Stinger-ePO 32bit             MD5: 74b08c2645cbd48deed212efb5485ac8
                              SHA1: 2907be5129d4f11b76ba488f9471138265f11e64

Stinger 64bit                 MD5: d63848f6a8b4760d2a1f5c7fcf78e4b8
                              SHA1: 85352c5bfbe15a39bae9bcf529cdbaa9890330fd

Stinger-ePO 64bit             MD5: 76894153ff2c334e885498ac99a72f62
                              SHA1: 32dc28c4dc389881c07230ad70018acd8e09d706

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
Exploit-CVE2015-2545
Exploit-CVE2016-0155
Generic PWS.o
Generic Packed.ace
JS/Exploit

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2007
Beitrag von: SiLæncer am 11 Mai, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.2007
Build Date: 11-May-2016

Stinger 32bit                 MD5: 2e569db13d2764e577ec7ec27350dc38
                              SHA1: 2958c358e9d59b9b07d1fbdd4cabf7b0602dc0b9

Stinger-ePO 32bit             MD5: e0048347bbe33c79dea65b0367aa3ba1
                              SHA1: dd4b56355f2868a3663abd1c138ec93628c027a1

Stinger 64bit                 MD5: 3c05147abac833c22f8bfdd71aa7aadd
                              SHA1: e81550521895a246e885024a60e8d65ce5e61cc5

Stinger-ePO 64bit             MD5: bee921f3a900548e212ad579f7f370df
                              SHA1: ad6e1c73afe48b720159624caafecea078bdecfb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2008
Beitrag von: SiLæncer am 12 Mai, 2016, 14:00
Stinger Release Notes

Build Number: 12.1.0.2008
Build Date: 12-May-2016

Stinger 32bit                 MD5: 483f5249f412370f9d306b0ca13778d9
                              SHA1: a2e00d474ec48644f89184a84da1c262fa24c92b

Stinger-ePO 32bit             MD5: 6ccbfe5c92850ddcdf6d70f283550643
                              SHA1: db7507562e80e0f1407acc80d6fd784efaf12ed2

Stinger 64bit                 MD5: ee584442fc1cd07bcd542303d7406f03
                              SHA1: d30878c16a9aa2eb1934f6776d8c0865ac93ad89

Stinger-ePO 64bit             MD5: 67c3093a8e968bd3008ed32f27829f51
                              SHA1: 22411f62326222aa558d9161e2b8642022229063

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
DOS-FAY
Generic Trojan!job
MalHeur-ACE


Enhanced Detections:
DOS-FAY
Exploit-CVE2015-1641!rtf
Exploit-RTF
Generic Trojan.i
Generic Trojan.j
JS/Exploit-Angler.m
Trojan-AitInject.F

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2009
Beitrag von: SiLæncer am 13 Mai, 2016, 13:00
Stinger Release Notes

Build Number: 12.1.0.2009
Build Date: 13-May-2016

Stinger 32bit                 MD5: d1f64cb6e826f48bce9881b38a57ebf9
                              SHA1: 01441fc94fb7c0c169ada107b86b8f79fd571d71

Stinger-ePO 32bit             MD5: 2dfc9e601d681e5b1395134292327701
                              SHA1: 58ef8a85810d74accb6da3aef64ca647d87c724b

Stinger 64bit                 MD5: 8954a5738e3d623236b3b3044b7f4ee4
                              SHA1: e198d062cf84523ef907cd739ea9e776d861b31b

Stinger-ePO 64bit             MD5: 883937ee4e16e11f103103b0b9c8f6a5
                              SHA1: c7a5384815e841f9c4f914dfbbb34a5d335acac8

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Ransom-Mischa


Enhanced Detections:
DOS-FAY
Exploit-Axpergle!swf
Generic Exploit.f
Generic Trojan.j
JS/Exploit-Angler.m
JS/Exploit-Angler.o
Ransom-O
VBObfus.g
VBS/Trojan-B

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2011
Beitrag von: SiLæncer am 17 Mai, 2016, 16:30
Stinger Release Notes

Build Number: 12.1.0.2011
Build Date: 17-May-2016

Stinger 32bit                 MD5: 01d22997d1cd8c63bbbf62f73257e9b1
                              SHA1: d6e603962d3959b5d8f767f2704b9532ae638ff3

Stinger-ePO 32bit             MD5: ab510d251e3f4dd788fb190475ceb317
                              SHA1: cf66578dc4bb33f49dfebbc89ca21149474017d6

Stinger 64bit                 MD5: ee60d7ce4360fef3f7dc2dc619a81c81
                              SHA1: edb0e410fe5e74da04d768a93518d85c58edb647

Stinger-ePO 64bit             MD5: 2d5b2b3dc9803fbd2e218e05ea962cfa
                              SHA1: 6ad18db753b35c46dd7cf57fedef9891d24e4fcb

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
Exploit-CVE2016-4117


Enhanced Detections:
Golroted.gen.a
JS/Exploit-Angler.m


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2012
Beitrag von: SiLæncer am 18 Mai, 2016, 17:00
Whats new:>>

New Detections:

Exploit-SWF.az
NanoCore!mxr
NanoCore-Scanmemory

Enhanced Detections:

DOS-FAY
Exploit-SWF
Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2013
Beitrag von: SiLæncer am 19 Mai, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   DOS-FAY
•   Generic Trojan.j
•   JS/Exploit-Angler.m
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2014
Beitrag von: SiLæncer am 20 Mai, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan!job

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2017
Beitrag von: SiLæncer am 23 Mai, 2016, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-SWF
•   JS/Exploit-Angler.m


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2019
Beitrag von: SiLæncer am 24 Mai, 2016, 17:00
Whats new:>>

New Detections:

•   Vawtrak!mxr

Enhanced Detections:

•   Exploit-SWF
•   Exploit-SWF.az
•   Generic PWS.o
•   Generic Trojan.i
•   JS/Exploit-Angler.m
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2020
Beitrag von: SiLæncer am 25 Mai, 2016, 14:00
Whats new:>>

New Detections:

•   ALS/Neyer.a
•   Ransomware-Locky!enc


Enhanced Detections:

•   JS/Exploit-Angler.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2021
Beitrag von: SiLæncer am 26 Mai, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-SWF
• Generic Trojan!job
• Generic Trojan.j
• Trojan-Dridex
• W32/Expiro.gen.ra

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2022
Beitrag von: SiLæncer am 27 Mai, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2016-0184
• Exploit-SWF
• FakeAlert-DZ
• Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2023
Beitrag von: SiLæncer am 30 Mai, 2016, 14:00
Whats new:>>

New Detections:

• JS/Exploit-Angler.q

Enhanced Detections:

• Generic Trojan.j
• Golroted.gen.a
• Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2024
Beitrag von: SiLæncer am 31 Mai, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2025
Beitrag von: SiLæncer am 01 Juni, 2016, 14:00
Whats new:>>

New Detections:

• Generic Trojan.S

Enhanced Detections:

• Exploit-CVE2015-2545
• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2026
Beitrag von: SiLæncer am 02 Juni, 2016, 14:00
Whats new:>>

New Detections:

• Ransomware-Locky.a!enc

Enhanced Detections:

• Exploit-SWF
• Generic Trojan.i
• Generic Trojan.o
• JS/Exploit-Angler.m
• with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2027
Beitrag von: SiLæncer am 03 Juni, 2016, 14:00
Whats new:>>

New Detections:

•   VBS/Downloader.cn


Enhanced Detections:

•   Generic Trojan.j
•   JS/Exploit-Angler.q
•   Ransomware-Locky!enc
•   Ransomware-Locky.a!enc


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2028
Beitrag von: SiLæncer am 06 Juni, 2016, 14:00
Whats new:>>

New Detections:

• Golroted-TRG
• TeslaCrypt-TRG


Enhanced Detections:

• Exploit-SWF.ad
• Generic PWS.o
• Ransom-O


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2029
Beitrag von: SiLæncer am 07 Juni, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158
•   Generic Packed.ace
•   Generic Trojan.i
•   JS/Exploit-Angler.n

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2030
Beitrag von: SiLæncer am 08 Juni, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2015-2545
•   Generic Exploit.f
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2031
Beitrag von: SiLæncer am 09 Juni, 2016, 14:00
Whats new:>>

New Detections:

• Generic Exploit-RTF.a

Enhanced Detections:

•   Exploit-CVE2012-0158
•   Generic Trojan.z
•   JS/Exploit-Angler.m
•   Ransomware-Locky.a!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2032
Beitrag von: SiLæncer am 10 Juni, 2016, 14:07
Whats new:>>

New Detections:

• Ransom-Exxroute!htm

Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.o
•   JS/Exploit-Angler.n
•   Ransom-O
•   VBS/Downloader.cn

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2033
Beitrag von: SiLæncer am 13 Juni, 2016, 17:00
Whats new:>>

New Detections:

•   Exploit-SWF.ba
•   Exploit-SWF.bb
•   Neutrino-ExploitKit.a
•   Neutrino-ExploitKit.b


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.o
•   Ransom-O
•   SWF/Exploit.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2034
Beitrag von: SiLæncer am 14 Juni, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158
•   Generic Exploit-RTF.a
•   Golroted.gen.a
•   JS/Downloader

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2035
Beitrag von: SiLæncer am 16 Juni, 2016, 14:00
Whats new:>>

New Detections:

•   Generic.A
•   Generic.y

Enhanced Detections:

• with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2036
Beitrag von: SiLæncer am 17 Juni, 2016, 15:00
Whats new:>>

New Detections:

• Exploit-SWF.bc

Enhanced Detections:

•   Generic Exploit.f
•   Generic FakeAlert.t

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2037
Beitrag von: SiLæncer am 20 Juni, 2016, 17:00
Whats new:>>

New Detections:

• Generic Trojan.t

Enhanced Detections:

•   Exploit-CVE2015-2545.a
•   Exploit-SWF.ba
•   Exploit-SWF.bb
•   Neutrino-ExploitKit.a
•   Neutrino-ExploitKit.b
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2039
Beitrag von: SiLæncer am 22 Juni, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2010-3333.p
•   Exploit-CVE2010-3333.q

Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Generic Downloader.gm
•   Generic Exploit.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2040
Beitrag von: SiLæncer am 23 Juni, 2016, 14:00
Whats new:>>

New Detections:

• Exploit-SWF.bd

Enhanced Detections:

• Exploit-CVE2012-0158.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2041
Beitrag von: SiLæncer am 24 Juni, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2014-6332.a
•   Exploit-CVE2016-3199
•   Exploit-CVE2016-3234
•   HTML/Neutrino.a

Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2042
Beitrag von: SiLæncer am 27 Juni, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3222
•   Exploit-SWF.be
•   Neutrino-ExploitKit.c
•   SWF/ExploitKit.a

Enhanced Detections:

•   Exploit-CVE2010-3333.p
•   Exploit-CVE2010-3333.q
•   Exploit-CVE2012-0158.a
•   Exploit-CVE2014-6332.a
•   Generic Trojan.i
•   Generic Trojan.o
•   HTML/Neutrino.a
•   JS/Exploit-Rigkit.b
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2043
Beitrag von: SiLæncer am 28 Juni, 2016, 17:00
Whats new:>>

New Detections:

• Exploit-CVE2016-0199
• Exploit-SWF.bf
• Exploit-SWF.bg

Enhanced Detections:

•   Generic Trojan.z
•   Neutrino-ExploitKit.c
•   Ransomware-Locky.a!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2044
Beitrag von: SiLæncer am 29 Juni, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-SWF.bh
•   Exploit-SWF.bi

Enhanced Detections:

•   Exploit-RTF
•   HTML/Neutrino.a
•   Ransomware-Locky.a!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2047
Beitrag von: SiLæncer am 30 Juni, 2016, 14:30
Whats new:>>

New Detections:

•   NSIS/ObfusRansom
•   Ransomware-Locky.b!enc

Enhanced Detections:

•   Exploit-SWF
•   Generic Trojan.t
•   HTML/Neutrino.a
•   Ransomware-Locky.a!enc
•   SWF/ExploitKit.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2048
Beitrag von: SiLæncer am 01 Juli, 2016, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-SWF.bc
•   Exploit-SWF.be
•   Generic Trojan.i
•   Generic Trojan.t
•   Generic Trojan.y

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2049
Beitrag von: SiLæncer am 04 Juli, 2016, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.p
•   JS/Exploit-Angler.r


Enhanced Detections:

•   Exploit-CVE2016-0199
•   Exploit-CVE2016-3199
•   Exploit-CVE2016-3222
•   Exploit-CVE2016-3234
•   Exploit-SWF.bi
•   Generic Exploit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2050
Beitrag von: SiLæncer am 05 Juli, 2016, 13:40
Whats new:>>

New Detections:

•   PWSZbot-FHN


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.2051
Beitrag von: SiLæncer am 07 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.q
•   Exploit-CVE2012-0158.r
•   Ransom-Cerber!html


Enhanced Detections:

•   Exploit-CVE2012-0158.p
•   Exploit-SWF.bd
•   NSIS/ObfusRansom
•   PWSZbot-FHN
http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2052
Beitrag von: SiLæncer am 08 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.s
•   Exploit-CVE2012-0158.t


Enhanced Detections:

•   Exploit-SWF
•   Exploit-SWF.bh
•   Generic Trojan.z
•   PWSZbot-FHN
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2053
Beitrag von: SiLæncer am 11 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Autoruns.b
•   Exploit-CVE2012-0158.u


Enhanced Detections:

•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2054
Beitrag von: SiLæncer am 12 Juli, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Downloader-CJX!lnk
•   Exploit-CVE2012-0158
•   Exploit-CVE2012-0158.q
•   Exploit-CVE2012-0158.r
•   Exploit-XMLhttpd.d
•   FakeAlert-SpyKiller
•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.t
•   Generic.dam
•   PWS-Narod
•   PWS-Narod.dll
•   PWSZbot-FHN
•   W32/Autorun.worm.ej
•   W32/Autorun.worm.fa
•   W32/Sobig.f.dam

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2055
Beitrag von: SiLæncer am 13 Juli, 2016, 16:00
Whats new:>>

New Detections:

•   HTML/Neutrino.b


Enhanced Detections:

•   Exploit-CVE2012-0158.s
•   Exploit-CVE2012-0158.t
•   Exploit-SWF.bf
•   Exploit-SWF.bg
•   Generic FakeAlert.gy
•   Generic PWS.o
•   PWSZbot-FHN
•   Ransomware-Locky.b!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2056
Beitrag von: SiLæncer am 14 Juli, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2057
Beitrag von: SiLæncer am 15 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.v
•   Generic Trojan.za
•   Generic Trojan.zb
•   Ransomware-Locky.c!enc
•   Ransomware-Locky.d!enc


Enhanced Detections:

•   Exploit-CVE2012-0158.u
•   Generic Trojan.z
•   JS/Bondat.a!lnk
•   JS/Exploit-Angler.r
•   PWSZbot-FHN
•   W32/Bugbear.b!data
•   W32/Deborm.worm.ah
•   W32/Dumaru.ad@MM
•   W32/Dumaru.al.dll
•   W32/Elkern.cav.c.dam

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2058
Beitrag von: SiLæncer am 18 Juli, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-SWF
•   JS/Exploit-Angler.r
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2059
Beitrag von: SiLæncer am 19 Juli, 2016, 14:00
Changelog

New Detections:

•   Generic Trojan.ab
•   Generic Trojan.u
•   PWSZbot-APV
•   PWSZbot-ARJ
•   PWSZbot-ARN
•   PWSZbot-ART
•   PWSZbot-ASC


Enhanced Detections:

•   Generic Packed
•   Generic Trojan.i
•   Generic Trojan.t
•   Generic Trojan.z
•   Generic Trojan.za
•   Generic Trojan.zb
•   Golroted.gen.a
•   PWSZbot-FHN
•   W32/Klez.rar
•   W32/Lirva.eml
•   W32/Lirva.txt
•   W32/Mydoom.b!hosts
•   W32/Nachi!tftpd

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2060
Beitrag von: SiLæncer am 20 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Trojan-FIGV


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   W32/Yaha.eml
•   W32/Yaha.y@MM
•   W32/Yaha@MM
•   W32/Zindos.worm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2061
Beitrag von: SiLæncer am 21 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.w
•   SWF/ExploitKit.b


Enhanced Detections:

•   Exploit-CVE2012-0158.v
•   Generic Trojan.o
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2065
Beitrag von: SiLæncer am 22 Juli, 2016, 16:00
Whats new:>>

New Detections:

•   SWF/ExploitKit.c
•   SWF/ExploitKit.d
•   SWF/ExploitKit.e
•   Trojan-Fareit.c


Enhanced Detections:

•   PWSZbot-ART
•   PWSZbot-FHN
•   Trojan-FIGN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.19.0 (2016.24.07)
Beitrag von: SiLæncer am 24 Juli, 2016, 20:00
(http://s26.postimg.org/d3hysk6xl/screenshot_606.jpg)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.2067
Beitrag von: SiLæncer am 25 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.x


Enhanced Detections:

•   Generic Trojan.s
•   PWSZbot-FHN
•   Ransomware-Locky.c!enc
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-CoinMiner
•   W32/CoinMiner.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2068
Beitrag von: SiLæncer am 26 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Golroted.gen.f


Enhanced Detections:

•   Generic Trojan.i
•   OSX/Generic.ag
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2069
Beitrag von: SiLæncer am 27 Juli, 2016, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158.w
•   PWSZbot-FHN
•   W32/XDocCrypt

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2070
Beitrag von: SiLæncer am 28 Juli, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158.w
•   Generic Trojan.i
•   PWSZbot-FHN
•   Trojan-FIGV

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2072
Beitrag von: SiLæncer am 29 Juli, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3240
•   Trojan-KillAV


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2075
Beitrag von: SiLæncer am 01 August, 2016, 14:00
Whats new:>>

New Detections:

•   Neutrino-ExploitKit.d
•   Neutrino-ExploitKit.e
•   Neutrino-ExploitKit.f
•   SWF/ExploitKit.f
•   SWF/ExploitKit.g
•   SWF/ExploitKit.h
•   SWF/ExploitKit.i
•   Trojan-FJHT!dat


Enhanced Detections:

•   HTML/Neutrino.b
•   SWF/ExploitKit.c
•   SWF/ExploitKit.d
•   SWF/ExploitKit.e

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2076
Beitrag von: SiLæncer am 02 August, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   W32/CoinMiner.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2077
Beitrag von: SiLæncer am 03 August, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.y


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   SWF/ExploitKit.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2078
Beitrag von: SiLæncer am 04 August, 2016, 14:00
Whats new:>>

New Detections:

•   Ransomware-Locky.e!enc

Enhanced Detections:

•   Exploit-CVE2012-0158.x
•   Golroted.gen.f
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   SWF/ExploitKit.e
•   SWF/ExploitKit.f
•   SWF/ExploitKit.g
•   SWF/ExploitKit.h
•   SWF/ExploitKit.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2079
Beitrag von: SiLæncer am 05 August, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.z
•   Exploit-CVE2016-0099
•   Generic Trojan.v
•   SWF/ExploitKit.j
•   SWF/ExploitKit.k


Enhanced Detections:

•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2080
Beitrag von: SiLæncer am 09 August, 2016, 05:40
Whats new:>>

New Detections:

•   HTML/Neutrino.c


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2081
Beitrag von: SiLæncer am 09 August, 2016, 14:12
Whats new:>>

New Detections:

•   Neutrino-ExploitKit.g
•   W32/Remsec-APT


Enhanced Detections:

•   Exploit-CVE2012-0158.y
•   Golroted.gen.f
•   JS/Exploit
•   Neutrino-ExploitKit.f
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2082
Beitrag von: SiLæncer am 10 August, 2016, 13:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.aa
•   Ransom-Cerber


Enhanced Detections:

•   Exploit-CVE2012-0158
•   Exploit-CVE2012-0158.z
•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.i
•   Golroted.gen.f
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   SWF/ExploitKit.j
•   SWF/ExploitKit.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 16.8.10.1
Beitrag von: SiLæncer am 11 August, 2016, 22:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2085
Beitrag von: SiLæncer am 12 August, 2016, 13:00
Whats new:>>

New Detections:

•   HTML/Neutrino.e
•   Neutrino-ExploitKit.h


Enhanced Detections:

•   Generic Trojan.i
•   HTML/Neutrino.c
•   JS/Exploit-Blacole.ht
•   PWSZbot-FHN
•   Ransomware-Locky.e!enc
•   SWF/ExploitKit.f
•   SWF/ExploitKit.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2086
Beitrag von: SiLæncer am 16 August, 2016, 16:30
Whats new:>>

New Detections:

•   Exploit-CVE2016-3290


Enhanced Detections:

•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Trojan-Fareit.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2087
Beitrag von: SiLæncer am 17 August, 2016, 13:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3290


Enhanced Detections:

•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2088
Beitrag von: SiLæncer am 18 August, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.ab
•   Exploit-CVE2016-3290


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   HTML/Neutrino.e
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c
•   VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2089
Beitrag von: SiLæncer am 19 August, 2016, 13:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.ab
•   Exploit-CVE2012-0158.ac
•   Exploit-CVE2016-0189
•   Exploit-CVE2016-3290


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Generic PWS.o
•   HTML/Neutrino.d
•   HTML/Neutrino.e
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c
•   VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2092
Beitrag von: SiLæncer am 22 August, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.ab
•   Exploit-CVE2012-0158.ac
•   Exploit-CVE2016-0189
•   Exploit-CVE2016-3290
•   Exploit-SWF.bj


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Generic Exploit.f
•   Generic PWS.o
•   Generic Trojan.i
•   HTML/Neutrino.d
•   HTML/Neutrino.e
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c
•   VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2094
Beitrag von: SiLæncer am 23 August, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.ab
•   Exploit-CVE2012-0158.ac
•   Exploit-CVE2016-0189
•   Exploit-CVE2016-3290
•   Exploit-SWF.bj
•   Generic Packed.s
•   Generic Packed.t
•   MSIL/Packed.a
•   Trojan-PoweLike
•   Trojan-PoweLike!bat
•   Trojan-PoweLike!lnk


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Generic Exploit.f
•   Generic PWS.o
•   Generic Trojan.i
•   HTML/Neutrino.d
•   HTML/Neutrino.e
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c
•   VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2095
Beitrag von: SiLæncer am 24 August, 2016, 12:04
Changelog

New Detections:

•   Exploit-CVE2012-0158.ab
•   Exploit-CVE2012-0158.ac
•   Exploit-CVE2012-0158.ad
•   Exploit-CVE2016-0189
•   Exploit-CVE2016-3290
•   Exploit-SWF.bj
•   Generic Packed.s
•   Generic Packed.t
•   MSIL/Packed.a
•   Trojan-PoweLike
•   Trojan-PoweLike!bat
•   Trojan-PoweLike!lnk


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Exploit-CVE2015-2545
•   Generic Exploit-RTF.a
•   Generic Exploit.f
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.j
•   Generic Trojan.t
•   HTML/Neutrino.c
•   HTML/Neutrino.d
•   HTML/Neutrino.e
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c
•   VBS/Autorun.worm.k


[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2097
Beitrag von: SiLæncer am 25 August, 2016, 13:00
Changelog

New Detections:

•   Exploit-CVE2012-0158.ab
•   Exploit-CVE2012-0158.ac
•   Exploit-CVE2012-0158.ad
•   Exploit-CVE2016-0189
•   Exploit-CVE2016-3290
•   Exploit-SWF.bj
•   Generic Packed.s
•   Generic Packed.t
•   MSIL/Packed.a
•   Trojan-PoweLike
•   Trojan-PoweLike!bat
•   Trojan-PoweLike!lnk


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Exploit-CVE2015-2545
•   Exploit-RTF
•   Generic Exploit-RTF.a
•   Generic Exploit.f
•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.i
•   Generic Trojan.j
•   Generic Trojan.t
•   HTML/Neutrino.c
•   HTML/Neutrino.d
•   HTML/Neutrino.e
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Stuxnet
•   Trojan-Fareit.c
•   VBS/Autorun.worm.k


[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2099
Beitrag von: SiLæncer am 26 August, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-SWF.bk
•   SWF/ExploitKit.l


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Generic Trojan.i
•   Generic Trojan.j
•   Neutrino-ExploitKit.h
•   Ransomware-Locky.d!enc
•   SWF/ExploitKit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2100
Beitrag von: SiLæncer am 29 August, 2016, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.a


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Exploit-CVE2012-0158.ad
•   Exploit-CVE2015-2545
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2101
Beitrag von: SiLæncer am 30 August, 2016, 14:01
Whats new:>>

New Detections:

•   NSIS/ObfusKovter.a


Enhanced Detections:

•   Exploit-CVE2016-3290
•   Exploit-PowerShell
•   Exploit-SWF.bh
•   Generic Trojan.i
•   Generic Trojan.j
•   PWSZbot-FHN
•   Ransom-O
•   Trojan-PoweLike
•   Trojan-PoweLike!bat
•   Trojan-PoweLike!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2102
Beitrag von: SiLæncer am 31 August, 2016, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.b
•   Trojan-AitInject.G


Enhanced Detections:

•   Downloader-CEW
•   Exploit-CVE2012-0158.aa
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2103
Beitrag von: SiLæncer am 01 September, 2016, 14:05
Whats new:>>

New Detections:

•   SWF/ExploitKit.m


Enhanced Detections:

•   Exploit-CVE2012-0158.aa
•   Exploit-SWF.bj
•   Generic Trojan.i
•   Generic Trojan.j
•   NSIS/ObfusRansom.a
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2104
Beitrag von: SiLæncer am 02 September, 2016, 14:00
Whats new:>>

New Detections:

•   HTML/Neutrino.f


Enhanced Detections:

•   Exploit-CVE2016-0189
•   Generic Trojan.i
•   Generic Trojan.j
•   Golroted.gen.f
•   HTML/Neutrino.c
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2105
Beitrag von: SiLæncer am 07 September, 2016, 05:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Exploit.f
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   SWF/ExploitKit.l
•   Trojan-PoweLike
•   Trojan-PoweLike!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2106
Beitrag von: SiLæncer am 07 September, 2016, 16:30
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   NSIS/ObfusRansom.b
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   Ransomware-Locky.e!enc
•   SWF/ExploitKit.m
•   Trojan-AitInject.G
•   W32/Virut

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2107
Beitrag von: SiLæncer am 08 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158.n
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2108
Beitrag von: SiLæncer am 09 September, 2016, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Golroted.gen.f
•   NSIS/ObfusKovter.a
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2109
Beitrag von: SiLæncer am 12 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   HTML/Neutrino.f
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2110
Beitrag von: SiLæncer am 13 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Packed.ace
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2111
Beitrag von: SiLæncer am 14 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Exploit-RTF.a
•   Generic Trojan.j
•   Generic Trojan.z
•   Golroted.gen.f
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2113
Beitrag von: SiLæncer am 15 September, 2016, 16:01
Whats new:>>

New Detections:

•   JS/Ransom-Lock
•   NSIS/ObfusKovter.b
•   OSX/Mokes
•   Trojan-PoweLike!lnk.a


Enhanced Detections:

•   Exploit-CVE2012-0158.y
•   Generic Trojan.i
•   NSIS/ObfusRansom.a
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2116
Beitrag von: SiLæncer am 16 September, 2016, 15:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3294
•   Exploit-CVE2016-3375
•   Hinired Worm!lnk


Enhanced Detections:

•   Generic Packed.ace
•   Generic Trojan.i
•   Generic Trojan.t
•   Generic Trojan.y
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2121
Beitrag von: SiLæncer am 19 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Packed.ace
•   Generic Trojan.i
•   Golroted.gen.f
•   PWSZbot-FHN
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2123
Beitrag von: SiLæncer am 20 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158.n
•   Generic Packed.ace
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.e!enc
•   Trojan-PoweLike!lnk.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2124
Beitrag von: SiLæncer am 21 September, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3295


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Generic Trojan.i
•   JS/Ransom-Lock
•   OSX/Mokes
•   PWSZbot-FHN
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2125
Beitrag von: SiLæncer am 22 September, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3377
•   Generic Trojan.aa


Enhanced Detections:

•   Generic Exploit.f
•   PWSZbot-FHN
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 16-09-22.01
Beitrag von: SiLæncer am 22 September, 2016, 17:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2126
Beitrag von: SiLæncer am 23 September, 2016, 14:00
Whats new:>>

New Detections:

•   BAT/Del
•   JS/Exploit-Rigkit.c


Enhanced Detections:

•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-Cerber
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2127
Beitrag von: SiLæncer am 26 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.z
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2129
Beitrag von: SiLæncer am 27 September, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   NSIS/ObfusKovter.b
•   PWSZbot-FHN
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2130
Beitrag von: SiLæncer am 28 September, 2016, 14:00
Whats new:>>

New Detections:

•   JS/Locky.m
•   JS/Locky.n
•   NSIS/ObfusRansom.d
•   OSX/Komplex.a
•   OSX/Komplex.b
•   OSX/Komplex.c


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.e!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2131
Beitrag von: SiLæncer am 29 September, 2016, 16:00
Whats new:>>

New Detections:

•   OSX/Komplex.d


Enhanced Detections:

•   Exploit-CVE2012-0158.ad
•   Exploit-CVE2016-3294
•   Exploit-CVE2016-3295
•   Exploit-CVE2016-3375
•   Generic Trojan.aa
•   JS/SMSSend.c
•   MalHeur-ACE
•   PWSZbot-FHN
•   Ransomware-Locky.e!enc
•   SWF/ExploitKit.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2132
Beitrag von: SiLæncer am 30 September, 2016, 14:00
Whats new:>>

New Detections:

•   SWF/ExploitKit.n
•   Vawtrak.gen.a


Enhanced Detections:

•   Generic Trojan.i
•   Ransomware-Locky.e!enc
•   W32/Pate

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2133
Beitrag von: SiLæncer am 03 Oktober, 2016, 13:30
Whats new:>>

New Detections:

•   Exploit-CVE2016-3351
•   Kovter!remnants


Enhanced Detections:

•   Exploit-CVE2015-2545
•   Exploit-SWF.bk
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.e!enc
•   SWF/ExploitKit.n
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2134
Beitrag von: SiLæncer am 04 Oktober, 2016, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3351
•   Kovter!remnants


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Exploit-CVE2015-2545
•   Exploit-SWF.bk
•   JS/Exploit-Rigkit.c
•   JS/Locky.m
•   JS/Locky.n
•   NSIS/ObfusRansom.d
•   OSX/Komplex.a
•   OSX/Komplex.b
•   OSX/Komplex.c
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc
•   Ransomware-Locky.e!enc
•   SWF/ExploitKit.n
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2135
Beitrag von: SiLæncer am 05 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.e


Enhanced Detections:

•   Exploit-CVE2012-0158.n
•   Exploit-CVE2016-3377
•   Generic PWS.o
•   Generic Trojan.i
•   Golroted.gen.f
•   NSIS/ObfusRansom.a
•   OSX/Komplex.d
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc
•   W32/Pate

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2136
Beitrag von: SiLæncer am 06 Oktober, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   NSIS/ObfusRansom.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2137
Beitrag von: SiLæncer am 09 Oktober, 2016, 05:45
Whats new:>>

New Detections:


Enhanced Detections:

•   Golroted.gen.f
•   NSIS/ObfusRansom.d
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2138
Beitrag von: SiLæncer am 12 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   NSIS/Ransom-Cerber.a


Enhanced Detections:

•   Exploit-SWF.bk
•   Exploit-SWF.x
•   Generic Exploit.f
•   Generic Trojan.i
•   NSIS/ObfusRansom.e
•   Ransom-O
•   Trojan-CoinMiner
•   Trojan-PoweLike!lnk.a
•   Trojan-PowerShell

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2139
Beitrag von: SiLæncer am 13 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3386
•   Exploit-CVE2016-7189
•   JS/Exploit-Rigkit.d


Enhanced Detections:

•   Generic Trojan.i
•   PWSZbot-FHN
•   VBS/Autorun.worm.aaaz
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2140
Beitrag von: SiLæncer am 14 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   PWS-Zbot.gen.yz


Enhanced Detections:

•   Generic Packed.ace
•   Generic Trojan.aa
•   Generic Trojan.i
•   NSIS/ObfusRansom.d
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2141
Beitrag von: SiLæncer am 17 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   Trojan-PoweLike.a!lnk


Enhanced Detections:

•   Exploit-CVE2015-8651
•   Generic Trojan.i
•   Generic Trojan.z
•   PWSZbot-FHN
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2142
Beitrag von: SiLæncer am 18 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.g
•   Trojan-FJXA


Enhanced Detections:

•   Exploit-CVE2016-3351
•   Exploit-SWF
•   Generic Trojan.aa
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-Cerber!html
•   Trojan-CoinMiner
•   Trojan-PoweLike.a!lnk
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2143
Beitrag von: SiLæncer am 19 Oktober, 2016, 18:00
Whats new:>>

New Detections:

•   Trojan-Fareit.K


Enhanced Detections:

•   Exploit-CVE2012-0158.ac
•   Exploit-CVE2012-0158.g
•   Generic Exploit.f
•   Generic Trojan.i
•   PWSZbot-FHN
•   Trojan-PoweLike

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2144
Beitrag von: SiLæncer am 20 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-3298


Enhanced Detections:

•   Exploit-CVE2015-2545
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2145
Beitrag von: SiLæncer am 21 Oktober, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-SWF.bk
•   PWSZbot-FHN
•   Trojan-PoweLike.a!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2146
Beitrag von: SiLæncer am 24 Oktober, 2016, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2010-3333!rtf
•   Trojan-AitInject.H


Enhanced Detections:

•   Exploit-CVE2012-0158
•   Exploit-SWF.bk
•   Generic Exploit-RTF.a
•   Generic PWS.o
•   PWSZbot-FHN
•   Trojan-Fareit.K

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2147
Beitrag von: SiLæncer am 25 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-5122
•   Ransom-CryPy


Enhanced Detections:

•   Exploit-CVE2010-3333!rtf
•   Exploit-SWF.bc
•   Exploit-SWF.x
•   Generic Trojan.aa
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2148
Beitrag von: SiLæncer am 26 Oktober, 2016, 14:00
Whats new:>>

New Detections:

•   JS/Exploit-Rigkit.e
•   Trojan-FJPQ


Enhanced Detections:

•   Generic Downloader.gm
•   Generic Trojan.aa
•   Golroted.gen.f
•   JS/Exploit-Rigkit.d
•   NSIS/ObfusRansom.g
•   NSIS/Ransom-Cerber.a
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2149
Beitrag von: SiLæncer am 27 Oktober, 2016, 18:00
Whats new:>>

New Detections:

•   JS/Lnkpull.a
•   Ransomware-Locky.f!enc


Enhanced Detections:

•   Generic Trojan.ab
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.d!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2150
Beitrag von: SiLæncer am 28 Oktober, 2016, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2016-3386
•   Exploit-CVE2016-7189
•   Generic Exploit.f
•   Generic Trojan.aa
•   Generic Trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2151
Beitrag von: SiLæncer am 02 November, 2016, 16:00
Whats new:>>

New Detections:

•   BAT/Agent
•   JS/Exploit-Rigkit.f
•   SWF/Exploit-Neutrino.a
•   SWF/Exploit-Rig.a
•   SWF/Exploit-Rig.b
•   SWF/Exploit-Rig.c
•   SWF/Exploit-Rig.d
•   SWF/Exploit-Rig.e
•   SWF/Exploit-Rig.f


Enhanced Detections:

•   Exploit-CVE2016-3298
•   Exploit-SWF.bk
•   Generic Packed.ace
•   Generic Trojan.aa
•   Generic Trojan.ab
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit-Rigkit.e
•   PWSZbot-FHN
•   Ransomware-Locky
•   Ransomware-Locky.f!enc
•   SWF/ExploitKit.l
•   Trojan-AitInject.H
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2152
Beitrag von: SiLæncer am 03 November, 2016, 14:00
Changelog

New Detections:

•   BAT/Agent
•   JS/Exploit-Rigkit.f
•   SWF/Exploit-Neutrino.a
•   SWF/Exploit-Rig.a
•   SWF/Exploit-Rig.b
•   SWF/Exploit-Rig.c
•   SWF/Exploit-Rig.d
•   SWF/Exploit-Rig.e
•   SWF/Exploit-Rig.f


Enhanced Detections:

•   Exploit-CVE2016-3298
•   Exploit-RTF
•   Exploit-SWF.bk
•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.aa
•   Generic Trojan.ab
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit-Rigkit.e
•   JS/Lnkpull.a
•   PWSZbot-FHN
•   Ransom-Cerber!html
•   Ransom-O
•   Ransomware-Locky
•   Ransomware-Locky.f!enc
•   SWF/ExploitKit.l
•   Trojan-AitInject.H
•   Vawtrak.gen.a

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2153
Beitrag von: SiLæncer am 04 November, 2016, 17:00
Changelog

New Detections:

•   BAT/Agent
•   BrMediaPlayer.a
•   Exploit-SWF.bl
•   Exploit-SWF.bm
•   JS/Exploit-Rigkit.f
•   JS/Exploit-SundownEK
•   NSIS/ObfusRansom.h
•   SWF/Exploit-Neutrino.a
•   SWF/Exploit-Rig.a
•   SWF/Exploit-Rig.b
•   SWF/Exploit-Rig.c
•   SWF/Exploit-Rig.d
•   SWF/Exploit-Rig.e
•   SWF/Exploit-Rig.f
•   Trojan-AitInject.I


Enhanced Detections:

•   Exploit-CVE2016-3298
•   Exploit-RTF
•   Exploit-SWF.bk
•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.aa
•   Generic Trojan.ab
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit-Rigkit.e
•   JS/Lnkpull.a
•   PWSZbot-FHN
•   Ransom-Cerber!html
•   Ransom-O
•   Ransomware-Locky
•   Ransomware-Locky.f!enc
•   SWF/ExploitKit.l
•   Trojan-AitInject.H
•   Vawtrak.gen.a

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2156
Beitrag von: SiLæncer am 07 November, 2016, 14:00
Changelog

New Detections:

•   BAT/Agent
•   BrMediaPlayer.a
•   Exploit-SWF.bl
•   Exploit-SWF.bm
•   Exploit-SWF.bo
•   JS/Exploit-Rigkit.f
•   JS/Exploit-SundownEK
•   NSIS/ObfusRansom.h
•   Ransomware-Locky.g
•   SWF/Exploit-Neutrino.a
•   SWF/Exploit-Rig.a
•   SWF/Exploit-Rig.b
•   SWF/Exploit-Rig.c
•   SWF/Exploit-Rig.d
•   SWF/Exploit-Rig.e
•   SWF/Exploit-Rig.f
•   Trojan-AitInject.I
•   Trojan-FKBG
•   VBS/BackDoor-NJRat


Enhanced Detections:

•   Exploit-CVE2016-3298
•   Exploit-RTF
•   Exploit-SWF.bk
•   FakeAlert-SecurityTool.gh
•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.aa
•   Generic Trojan.ab
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit-Rigkit.e
•   JS/Lnkpull.a
•   PWSZbot-FHN
•   Ransom-Cerber!html
•   Ransom-O
•   Ransomware-Locky
•   Ransomware-Locky.f!enc
•   SWF/ExploitKit.l
•   Trojan-AitInject.H
•   Vawtrak.gen.a
•   ZeroAccess!cfg

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2157
Beitrag von: SiLæncer am 08 November, 2016, 17:01
Whats new:>>

New Detections:

•   Generic Trojan.ac
•   Trojan-AitInject.J


Enhanced Detections:

•   BrMediaPlayer.a
•   Exploit-CVE2012-0158.e
•   Exploit-SWF
•   Generic Downloader.z
•   Ransomware-Locky.f!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2158
Beitrag von: SiLæncer am 09 November, 2016, 16:00
Whats new:>>

New Detections:

•   HTML/Darkleech.b


Enhanced Detections:

•   Exploit-SWF
•   Generic Exploit-RTF.a
•   Generic Packed.ace
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-O
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2159
Beitrag von: SiLæncer am 10 November, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-IFrame.a
•   PWS/POSStealer.a
•   Trojan-AitInject.k


Enhanced Detections:

•   Downloader-CEW
•   Exploit-PDF.b
•   Exploit-SWF.bl
•   Generic Packed.ace
•   Generic Trojan.aa
•   Generic Trojan.i
•   JS/Exploit-Rigkit.e
•   JS/Exploit-SundownEK
•   Ransomware-Locky.f!enc
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2160
Beitrag von: SiLæncer am 11 November, 2016, 22:00
Whats new:>>

New Detections:

•   Exploit-RTF.docswf.a


Enhanced Detections:

•   Exploit-CVE2016-0189
•   Exploit-RTF
•   Generic Trojan.i
•   HTML/Darkleech.b
•   PWSZbot-FHN
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2161
Beitrag von: SiLæncer am 14 November, 2016, 16:05
Whats new:>>

New Detections:

•   VBS/Trojan-D


Enhanced Detections:

•   Exploit-SWF.bk
•   Generic Trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2162
Beitrag von: SiLæncer am 15 November, 2016, 17:00
Whats new:>>

New Detections:

•   ASX/Wimad
•   Exploit-CVE2012-1856
•   Exploit-CVE2016-7198
•   Exploit-CVE2016-7200
•   Exploit-CVE2016-7201
•   NSIS/ObfusRansom.h


Enhanced Detections:

•   Exploit-CVE2012-0158.ad
•   Generic Exploit-RTF.a
•   Generic Trojan.i
•   JS/Exploit-Rigkit.f
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.f!enc
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2163
Beitrag von: SiLæncer am 16 November, 2016, 18:00
Whats new:>>

New Detections:

•   BackDoor-NJRat


Enhanced Detections:

•   Exploit-RTF.docswf.a
•   Exploit-SWF.bo
•   Generic Trojan.ad
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2164
Beitrag von: SiLæncer am 17 November, 2016, 17:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.j
•   Trojan-PoweLike.b!lnk


Enhanced Detections:

•   Generic Trojan.ad
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   Trojan-AitInject.J
•   Trojan-AitInject.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2165
Beitrag von: SiLæncer am 18 November, 2016, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.ae
•   Generic Trojan.af
•   JS/Exploit.d
•   Trojan-FKFG


Enhanced Detections:

•   Exploit-CVE2012-0158.ad
•   Exploit-IFrame.a
•   Golroted.gen.f
•   HTML/Darkleech.b
•   PWSZbot-FHN
•   Trojan-AitInject.I

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2166
Beitrag von: SiLæncer am 21 November, 2016, 16:00
Whats new:>>

New Detections:

•   Generic Trojan.ag
•   Generic Trojan.ah


Enhanced Detections:

•   Exploit-CVE2016-0189
•   Generic Trojan.ad
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2167
Beitrag von: SiLæncer am 22 November, 2016, 16:00
Whats new:>>

New Detections:

•   Android/Triada
•   MPGH


Enhanced Detections:

•   Generic Downloader.z
•   NSIS/ObfusRansom.j
•   PWSZbot-FHN
•   SWF/Exploit-Rig.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2168
Beitrag von: SiLæncer am 23 November, 2016, 16:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.k


Enhanced Detections:

•   Exploit-CVE2012-1856
•   Golroted.gen.f
•   PWSZbot-FHN
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2169
Beitrag von: SiLæncer am 24 November, 2016, 14:00
Whats new:>>

New Detections:

•   DistTrack!bat


Enhanced Detections:

•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2170
Beitrag von: SiLæncer am 25 November, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-1641
•   PoweDuke


Enhanced Detections:

•   Exploit-CVE2012-0158.ad
•   Exploit-CVE2016-7198
•   Exploit-CVE2016-7200
•   Exploit-CVE2016-7201
•   Generic Exploit-RTF.a
•   PWSZbot-FHN
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   VBS/BackDoor-NJRat

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2171
Beitrag von: SiLæncer am 28 November, 2016, 14:00
Whats new:>>

New Detections:

•   FakeTC.a
•   Generic Trojan.ai
•   Generic Trojan.c
•   Ransomware-Locky.h!enc


Enhanced Detections:

•   Generic Trojan.ad
•   Generic Trojan.i
•   PWSZbot-FHN
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2172
Beitrag von: SiLæncer am 29 November, 2016, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Generic.y
•   PWSZbot-FHN
•   Ransom-Cerber

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2180
Beitrag von: SiLæncer am 30 November, 2016, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   NSIS/ObfusRansom.k
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc
•   Trojan-FKBG
•   W32/Koobface.worm.gen.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2181
Beitrag von: SiLæncer am 01 Dezember, 2016, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158
•   Exploit-CVE2015-1641
•   Generic Trojan.i
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2182
Beitrag von: SiLæncer am 02 Dezember, 2016, 17:00
Whats new:>>

New Detections:

•   JS/Exploit-Angler.s


Enhanced Detections:

•   Exploit-SWF.bk
•   JS/Exploit-Angler.r
•   JS/Exploit.d
•   PWSZbot-FHN
•   Ransomware-Locky.h!enc
•   VBS/Trojan-D

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2183
Beitrag von: SiLæncer am 05 Dezember, 2016, 18:00
Changelog

Stinger Release Notes

Build Number: 12.1.0.2183
Build Date: 05-Dec-2016

Stinger 32bit                 MD5: e1667aecf4ed3f7c0f71a451ce38491e
                              SHA1: 911a375179fddc2ddb343534a29d7a1f62bab3c2

Stinger-ePO 32bit             MD5: b2d0a899b084e61ffe71f7d748aa008d
                              SHA1: e646461ee13c93572b40bf32e54e4cfd21807f34

Stinger 64bit                 MD5: e9d1a6680650ac2149e2fd5d61cb43e7
                              SHA1: a72b668061a2c5e5cffaef9dd9992575bd3d55fe

Stinger-ePO 64bit             MD5: f4cb82b70c4aea0575e929b7ef00d7ea
                              SHA1: a2eef59746bd49e70b957b155c1a9d0486624916

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   AdClicker-HQ
•   Agent-FDE
•   BackDoor-DSS.gen.a
•   BackDoor-FANY
•   BackDoor-FDKK
•   BackDoor-FDKM
•   Backdoor-FGP
•   BrowseFox-FYV
•   DoS-FBM
•   DoS-FBU
•   DoS-FBV
•   Downloader-FAMV
•   Downloader-FIX
•   Dropper-FIY
•   Dropper-FPF
•   Exploit-PDF-FBT
•   Fareit-FEX
•   Gamarue-FFJJ
•   Generic BackDoor.s
•   Generic Downloader.rs
•   Generic PWS.aae
•   Generic PWS.aaf
•   Generic PWS.zj
•   Generic Trojan.Redbot
•   Generic VB.jh
•   Generic-FAVF
•   Generic-FAVQ
•   Generic-FAVR
•   Generic-FAWK
•   Generic.adj
•   Generic.agq
•   Generic.aha
•   Generic.aio
•   Generic.ajo
•   Generic.ajp
•   Generic.akg
•   Generic.ame
•   Generic.amk
•   Generic.anw
•   Generic.aoh
•   Generic.aoq
•   Generic.aor
•   Generic.aou
•   Generic.aqe
•   Generic.aqt
•   Generic.aqu
•   Generic.ys
•   GenericATG-FBIL
•   GenericATG-FBUS
•   GenericATG-FKT
•   GenericATG-FPB
•   GenericR-CFU
•   GenericR-CYV
•   GenericR-CZK
•   GenericR-CZP
•   GenericR-EYU
•   GenericR-HZA
•   GenericR-ICM
•   GenericR-IHE!E2463B41D7CD
•   GenericR-IHK
•   GenericR-IIK
•   GenericR-IRU
•   GenericR-IWP
•   GenericRXAA-DO
•   GenericRXAA-ZI
•   GenericRXAD-BX
•   GenericRXAG-MJ
•   GenericRXAH-OU
•   GenericRXAI-HY
•   GenericRXAJ-BP
•   GenericRXAJ-FD
•   GenericRXAJ-HQ
•   GenericRXAJ-OH
•   GenericRXAJ-WG
•   GenericRXAK-RW
•   GenericRXAK-VB
•   GenericRXAK-VJ
•   GenericRXAK-YO
•   GenericRXAL-GT
•   GenericRXAL-RP
•   GenericRXAL-WI
•   GenericRXAN-AO
•   GenericRXAN-XW
•   GenericRXAN-ZW
•   GenericRXAO-BC
•   GenericRXAO-HR
•   GenericRXAO-JS
•   GenericRXAP-FB
•   GenericRXAP-GO
•   GenericRXAP-JB
•   GenericRXAP-NO
•   GenericRXAP-OE
•   GenericRXAP-TJ
•   GenericRXAP-TM
•   GenericRXAP-TT
•   GenericRXAP-VV
•   GenericRXAP-YD
•   Gupboot
•   JS/Exploit-Pdfjsc.g
•   Multiplug-FUX
•   Multiplug-FWX
•   NSIS/ObfusRansom.l
•   Obfuscated-FVR!hb
•   PUP-FNE
•   PWS-FBFR
•   PWS-FCCA
•   PWS-FCFZ
•   PWS-TravNet-FMT
•   PWS-Zbot-FAJT
•   PWS-Zbot-FAKU
•   PWS-Zbot-FBBE
•   PWS-Zbot.gen.aqt
•   PWS-Zbot.gen.ary
•   PWS-Zbot.gen.aua
•   PWS-Zbot.gen.cz
•   PWS-Zbot.gen.dc
•   PWS-Zbot.gen.ma
•   PWS-Zbot.gen.pq
•   PWS-Zbot.gen.uz
•   PWS-Zbot.gen.vy
•   PWS-Zbot.gen.wc
•   PWS-Zbot.gen.xd
•   PWS-Zbot.gen.xj
•   PWS-Zbot.gen.xu
•   PWS-Zbot.gen.yx
•   PWSZbot-FAJZ
•   PWSZbot-FAQD
•   PWSZbot-FAQK
•   PWSZbot-FARQ
•   PWSZbot-FASA
•   PWSZbot-FASJ
•   PWSZbot-FAVD
•   PWSZbot-FWB
•   Packed-CA
•   Packed-HA
•   RDN/Generic BackDoor
•   RDN/Generic Downloader.x
•   RDN/Generic PUP.z
•   RDN/Generic PWS.y
•   RDN/Generic PWS.y!bd3
•   RDN/Generic.bfr
•   RDN/Generic.com
•   RDN/Generic.dx
•   RDN/Generic.dx!c2p
•   RDN/Generic.grp
•   RDN/Generic.hbg
•   RDN/Generic.mem
•   RDN/PWS-Banker
•   RDN/Ransom
•   RDN/Spybot.worm.gen
•   Ransom-FQP
•   RansomCWall-FBJ
•   Ransomware-FHS
•   Ransomware-FJU
•   Ransomware-FPO
•   TeslaCrypt.a
•   Trojan-FACW
•   Trojan-FBOG
•   Trojan-FBQD
•   Trojan-FCEW
•   Trojan-FCMV
•   Trojan-FHEO
•   Trojan-FIHZ
•   Trojan-FIKI
•   Trojan-FJAW
•   Trojan-FJGS
•   Trojan-FJIN
•   Trojan-FJMD
•   Trojan-FJQX
•   Trojan-FJZN
•   Trojan-FKDK
•   Trojan-FKDS
•   Trojan-FKFH
•   Trojan-FKHY
•   Trojan-Goznym
•   Upatre-FAAC
•   VBObfus.da
•   W32/Chir
•   W32/Chir.gen@MM!remanants
•   W32/Expiro.gen.l
•   W32/Ipamor
•   W32/Madangel
•   W32/Pinkslipbot.gen.az
•   W32/Pioneer.gen.c
•   W32/Pioneer.gen.d
•   W32/Pykse.worm
•   W32/RAHack
•   W32/Ramnit.a
•   W32/Ramnit.dr
•   W32/Simfect
•   W32/Sivis.gen.a
•   W32/Worm-FDU
•   W32/Worm-FEQ
•   W32/Worm-FFE
•   W32/Worm-FKT
•   W32/Worm-FKU
•   W32/Worm-FQF!Gamarue
•   W32/Worm-FXE
•   W32/Worm-FZL
•   ZeroAccess-FBQU


Enhanced Detections:
•   Generic Exploit-RTF.a
•   Generic Trojan.Redbot
•   Multiplug-FWX
•   PWS-Zbot
•   PWS-Zbot.gen.ahr
•   PWSZbot-FHN
•   RDN/Generic BackDoor
•   RDN/Generic Downloader.x
•   RDN/Generic PWS.y
•   RDN/Generic.dx
•   RDN/Generic.grp
•   Ransom-Tescrypt
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc
•   Trojan-Goznym
•   W32/Expiro.gen.o
•   W32/Ramnit.a
•   W32/Sality
•   W32/Sality.dr


[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2184
Beitrag von: SiLæncer am 06 Dezember, 2016, 16:05
Whats new:>>

New Detections:

•   DistTrack!comm
•   DistTrack!raw
•   DistTrack!wiper
•   Trojan-Fareit.l


Enhanced Detections:

•   DistTrack!sys
•   Generic Packed.ace
•   Golroted.gen.f
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2185
Beitrag von: SiLæncer am 07 Dezember, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-9079
•   JS/Exploit.k


Enhanced Detections:

•   Exploit-SWF.x
•   Generic Downloader.gm
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-Cerber
•   Ransom-O
•   Ransomware-Locky.h!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2186
Beitrag von: SiLæncer am 08 Dezember, 2016, 14:00
Whats new:>>

New Detections:

•   Generic Exploit.r
•   NSIS/ObfusRansom.m
•   Ransom-locky!enc
•   SWF/Exploit.c
•   Trojan-AitInject.L


Enhanced Detections:

•   Generic PWS.o
•   Generic Trojan.i
•   NSIS/ObfusRansom.k
•   PWSZbot-FHN
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2189
Beitrag von: SiLæncer am 09 Dezember, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2190
Beitrag von: SiLæncer am 12 Dezember, 2016, 18:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2192
Beitrag von: SiLæncer am 14 Dezember, 2016, 16:00
Changelog
New Detections:

•   Exploit-swf.br
•   Exploit-swf.bs
•   PHP/Ransom.i
•   Trojan-FKOJ
•   W32/IRCbot-FLW!lnk


Enhanced Detections:

•   DistTrack!bat
•   Exploit-CVE2012-0158.n
•   Exploit-CVE2012-1723.j
•   Exploit-CVE2016-9079
•   FakeAlert-av360
•   Generic PWS.o
•   Generic Trojan.ae
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit.k
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc


[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2193
Beitrag von: SiLæncer am 15 Dezember, 2016, 17:30
Whats new:>>

New Detections:

•   Exploit-swf.bt


Enhanced Detections:

•   Exploit-SWF
•   JS/Exploit-Angler.r
•   PWSZbot-FHN
•   Ransomware-Locky.h!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2198
Beitrag von: SiLæncer am 16 Dezember, 2016, 21:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-RTF
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2201
Beitrag von: SiLæncer am 19 Dezember, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2016-4117
•   Generic Trojan.c
•   Generic Trojan.i
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2202
Beitrag von: SiLæncer am 20 Dezember, 2016, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   PWSZbot-FHN
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2203
Beitrag von: SiLæncer am 21 Dezember, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-7202
•   Exploit-CVE2016-7283
•   Exploit-SWF.bu


Enhanced Detections:

•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.f!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2208
Beitrag von: SiLæncer am 22 Dezember, 2016, 13:00
Whats new:>>

New Detections:

•   JS/Exploit-Rigkit.g


Enhanced Detections:

•   Exploit-CVE2012-0158.ad
•   Exploit-swf.br
•   Exploit-swf.bs
•   Generic Trojan.i
•   JS/Exploit-Angler.s
•   Ransom-O
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc
•   Trojan-Fareit.l
•   VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2210
Beitrag von: SiLæncer am 23 Dezember, 2016, 14:00
Whats new:>>

New Detections:

•   Exploit-SWF.bv
•   Exploit-SWF.bw


Enhanced Detections:

•   Generic PWS.o
•   NSIS/ObfusRansom.k
•   PWSZbot-FHN
•   Ransomware-Locky.f!enc
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2211
Beitrag von: SiLæncer am 26 Dezember, 2016, 12:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-7287
•   SWF/Exploit-Rig.g


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Locky.g
•   Trojan-AitInject.L

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2213
Beitrag von: SiLæncer am 27 Dezember, 2016, 12:00
Whats new:>>

New Detections:

•   Exploit-SWF.bp


Enhanced Detections:

•   Generic Trojan.ad
•   Generic Trojan.c
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2214
Beitrag von: SiLæncer am 28 Dezember, 2016, 12:00
Whats new:>>

New Detections:


Enhanced Detections:

•   PWSZbot-FHN
•   Trojan-PoweLike.b!lnk
•   W32/IRCbot-FLW!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2215
Beitrag von: SiLæncer am 29 Dezember, 2016, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2016-7202
•   Exploit-CVE2016-7283
•   Exploit-SWF.bu
•   Exploit-swf.bt
•   Generic Packed.ace
•   Generic Trojan.ad
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2216
Beitrag von: SiLæncer am 30 Dezember, 2016, 11:30
Whats new:>>

New Detections:


Enhanced Detections:

•   Golroted.gen.f
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2217
Beitrag von: SiLæncer am 02 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Fareit-ARC.a
•   Generic Trojan.aj


Enhanced Detections:

•   Exploit-SWF.bv
•   Exploit-SWF.bw
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2218
Beitrag von: SiLæncer am 03 Januar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2219
Beitrag von: SiLæncer am 04 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Ransomware-Locky.i!enc


Enhanced Detections:

•   Generic Trojan.aj
•   Generic Trojan.i
•   NSIS/ObfusRansom.l
•   NSIS/ObfusRansom.m
•   PWSZbot-FHN
•   Ransom-Cerber!html
•   SWF/Exploit-Rig.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2221
Beitrag von: SiLæncer am 05 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-RTF.docswf.b
•   Python/Ransom.a
•   Trojan-PoweDuke
•   VBS/Autorun.fust!mem


Enhanced Detections:

•   Generic Trojan.ae
•   JS/Exploit-Rigkit.g
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2222
Beitrag von: SiLæncer am 06 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   JV/Exploit.gen.b


Enhanced Detections:

•   NSIS/ObfusRansom.k
•   PWSZbot-FHN
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.1.4.1
Beitrag von: SiLæncer am 06 Januar, 2017, 20:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2223
Beitrag von: SiLæncer am 09 Januar, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-CVE2016-7287
•   Fareit-ARC.a
•   Generic Trojan.ae
•   Generic Trojan.c
•   PWSZbot-FHN
•   Ransom-Cerber
•   SWF/Exploit-Rig.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2224
Beitrag von: SiLæncer am 10 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-7286
•   Golroted.gen.g


Enhanced Detections:

•   Exploit-SWF
•   NSIS/ObfusRansom.k
•   PWSZbot-FHN
•   Python/Ransom.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2225
Beitrag von: SiLæncer am 11 Januar, 2017, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-7286
•   Exploit-JS
•   Golroted.gen.g
•   JS/Exploit-Rigkit.h


Enhanced Detections:

•   Exploit-RTF
•   Exploit-SWF
•   Generic Trojan.i
•   NSIS/ObfusRansom.k
•   PWSZbot-FHN
•   Python/Ransom.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Avira PC-Cleaner
Beitrag von: SiLæncer am 11 Januar, 2017, 21:00
(http://s26.postimg.org/dbo11izyx/screenshot_221.png)
Den Avira PC-Cleaner kann man als Zeitkontrolle zu seinem installierten Schutzprogramm bei Bedarf laufen lassen. Der Cleaner ersetzt keine Antivirensoftware, da er nicht permanent im Hintergrund läuft, sondern manuell gestartet werden muss. Da weder Treiber, Dienste oder sonstiges Installiert werden, gibt es mit der eigentlich installierten Schutzsoftware keine Probleme. Nach dem Download der 2 MB Datei und dem ausführen, werden die eigentlichen Dateien (120Mb) herunter geladen. Diese befinden sich inter WIN 8 dann z.B. im Ordner Appdata/local/temp. Auf dem Desktop befinden sich nun zwei neue Icons (Programm starten, Programm entfernen).
Beim Start des Programms muss eine Internetverbindung bestehen, da kontrolliert wird, ob es die aktuelle Version ist.
Besteht keine Internetverbindung, stoppt das Programm.

https://www.avira.com/de/downloads#tools
Titel: McAfee Stinger & Raptor 12.1.0.2227
Beitrag von: SiLæncer am 12 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Exploit-Rigkit.i
•   JS/Exploit.q
•   Python/Keylogger


Enhanced Detections:

•   Generic Trojan.i
•   NSIS/ObfusRansom.k
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2229
Beitrag von: SiLæncer am 13 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-7200.a
•   Exploit-CVE2016-7201.a
•   Exploit-CVE2016-7288
•   Trojan-Equated


Enhanced Detections:

•   Exploit-CVE2012-0501
•   Exploit-SWF
•   Fareit-ARC.a
•   Generic Exploit.f
•   PWSZbot-FHN
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2231
Beitrag von: SiLæncer am 16 Januar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   JS/Exploit-Rigkit.h
•   PWSZbot-FHN
•   Ransom-Cerber!html
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2232
Beitrag von: SiLæncer am 17 Januar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2233
Beitrag von: SiLæncer am 18 Januar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158.y
•   Exploit-RTF.docswf.b
•   Generic PWS.o
•   JS/Exploit.n
•   PWSZbot-FHN
•   Python/Keylogger
•   Ransomware-Locky!enc
•   Ransomware-Locky.i!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2235
Beitrag von: SiLæncer am 19 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.p
•   Ransomware.Cerber
•   Trojan-FKVI


Enhanced Detections:

•   Exploit-swf.bs
•   Generic PWS.o
•   NSIS/ObfusRansom.d
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   Ransomware-Locky.i!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2236
Beitrag von: SiLæncer am 20 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.q
•   Ransomware-Cerber


Enhanced Detections:

•   Exploit-CVE2016-7200.a
•   Exploit-CVE2016-7201.a
•   Exploit-CVE2016-7288
•   Generic Trojan.ae
•   NSIS/ObfusRansom.d
•   NSIS/ObfusRansom.p
•   PWSZbot-FHN
•   Ransom-O
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2237
Beitrag von: SiLæncer am 23 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Ransom-Spora.b
•   VBS/Downloader.eh


Enhanced Detections:

•   Exploit-CVE2016-7286
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Cerber
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2238
Beitrag von: SiLæncer am 24 Januar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.ae
•   Generic.y
•   JS/Exploit-Blacole.ml
•   JS/Exploit-Rigkit.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2239
Beitrag von: SiLæncer am 25 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   DistTrack
•   Trojan-FKZR


Enhanced Detections:

•   Generic Trojan.i
•   NSIS/ObfusRansom.q
•   PWSZbot-FHN
•   Ransom-Cerber
•   Ransom-Spora.b
•   Ransomware-Locky.g
•   Ransomware-Locky.h!enc
•   Trojan-PoweLike.b!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2240
Beitrag von: SiLæncer am 27 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Packed.tmda
•   Generic Trojan.ak
•   Golroted.\gen.g
•   JS/LnkPull.b


Enhanced Detections:

•   DistTrack!wiper
•   Exploit-CVE2012-0501
•   Generic Trojan.i
•   NSIS/ObfusRansom.q
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2241
Beitrag von: SiLæncer am 30 Januar, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-swf.bx
•   Trojan-AitInject.M


Enhanced Detections:

•   Generic Trojan.ab
•   Generic Trojan.i
•   JS/LnkPull.b
•   Malformed-PDF
•   NSIS/ObfusRansom.q
•   PWSZbot-FHN
•   VBS/Downloader.eh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2242
Beitrag von: SiLæncer am 31 Januar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2015-2545
•   Generic Trojan.i
•   Java/Adwind
•   PWSZbot-FHN
•   Trojan-FKZR

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2243
Beitrag von: SiLæncer am 01 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Ransom-Exxroute!txt


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Exploit-SWF.f
•   JV/Exploit.gen.b
•   PWSZbot-FHN
•   Ransom-Spora.b
•   SWF/ExploitKit.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2244
Beitrag von: SiLæncer am 02 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-RTF.docswf.c


Enhanced Detections:

•   Exploit-SWF
•   NSIS/ObfusRansom.q

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2245
Beitrag von: SiLæncer am 03 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Golroted.gen.g
•   VBS/Trojan


Enhanced Detections:

•   Exploit-CVE2012-0501
•   FakeAlert-IN
•   Generic Trojan.ab
•   Generic Trojan.ak
•   NSIS/ObfusRansom.q
•   Trojan-Powelike

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2246
Beitrag von: SiLæncer am 06 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.al
•   Generic Trojan.am
•   NSIS/ObfusRansom.r


Enhanced Detections:

•   Exploit-CVE2015-2545
•   Generic Trojan.ae
•   Generic Trojan.ai
•   Generic Trojan.i
•   JS/LnkPull.b
•   NSIS/ObfusRansom.q
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2247
Beitrag von: SiLæncer am 07 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.al
•   Generic Trojan.am
•   NSIS/ObfusRansom.r


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Exploit-CVE2015-2545
•   Generic Trojan.ae
•   Generic Trojan.ai
•   Generic Trojan.i
•   JS/LnkPull.b
•   NSIS/ObfusRansom.q
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   Trojan-FKBG
•   VBS/Trojan-D

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2254
Beitrag von: SiLæncer am 08 Februar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   PWSZbot-FHN
•   Ransomware-Cerber

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.1.0.228 (2017-02-07)
Beitrag von: SiLæncer am 08 Februar, 2017, 18:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2259
Beitrag von: SiLæncer am 09 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   PS/CryptoDefense
•   Ransom-CryptoDefense
•   Ransom-Spora!lnk


Enhanced Detections:

•   Generic Trojan.al
•   Generic Trojan.i
•   Golroted.gen.g
•   NSIS/ObfusRansom.r
•   PWSZbot-FHN
•   Ransom-Spora.b
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2260
Beitrag von: SiLæncer am 10 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Ransom-Spora


Enhanced Detections:

•   Exploit-RTF.docswf.c
•   Exploit-swf.bx
•   Generic Trojan.i
•   NSIS/ObfusRansom.q
•   PWSZbot-FHN
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2264
Beitrag von: SiLæncer am 13 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   W97M/Downloader.bvf


Enhanced Detections:

•   Generic Trojan.ae
•   NSIS/ObfusRansom.q
•   NSIS/ObfusRansom.r
•   PWSZbot-FHN
•   Ransom-Spora.b
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2265
Beitrag von: SiLæncer am 14 Februar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0501
•   NSIS/ObfusRansom.p
•   NSIS/ObfusRansom.r
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2267
Beitrag von: SiLæncer am 15 Februar, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.al
•   Golroted.gen.g
•   NSIS/ObfusRansom.q
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2268
Beitrag von: SiLæncer am 16 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   BAT/CoinMiner


Enhanced Detections:

•   Generic Exploit.r
•   Generic Trojan.i
•   NSIS/ObfusRansom.q
•   NSIS/ObfusRansom.r
•   PWSZbot-FHN
•   Ransom-Cryptolocker
•   Ransom-O
•   Ransom-Spora
•   Ransom-Spora!lnk
•   Ransomware-Locky.g
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2269
Beitrag von: SiLæncer am 17 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Python/PWS.a

Enhanced Detections:

•   Generic Trojan.al
•   Generic Trojan.i
•   PWSZbot-FHN
•   Trojan-AitInject.M

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2270
Beitrag von: SiLæncer am 20 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Exploit-Rigkit.j


Enhanced Detections:

•   Fareit-ARC.a
•   Ransom-Spora.b
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2272
Beitrag von: SiLæncer am 21 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.t


Enhanced Detections:

•   Ransom-O
•   Ransom-Spora.b
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2273
Beitrag von: SiLæncer am 22 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-1641.a
•   Ransomware-Locky.k


Enhanced Detections:

•   PS/CryptoDefense
•   Ransom-CryptoDefense

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2274
Beitrag von: SiLæncer am 23 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   W32/Dofoil.b


Enhanced Detections:

•   FakeAlert-IN
•   Generic Exploit.f
•   Generic Trojan.al
•   Generic Trojan.i
•   Generic Trojan.j
•   Ransom-Spora!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2275
Beitrag von: SiLæncer am 24 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Pinkslipbot.b
•   OSX/Ransom.FileCoder.e


Enhanced Detections:

•   Generic Trojan.j
•   JS/Exploit-Rigkit.j
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.1.0.228 (2017-02-27)
Beitrag von: SiLæncer am 26 Februar, 2017, 20:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2277
Beitrag von: SiLæncer am 27 Februar, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Ransom-Spora.b
•   W32/Autorun.worm.f
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2278
Beitrag von: SiLæncer am 28 Februar, 2017, 14:00
Whats new:>>

New Detections:

•   MSILZipRescan


Enhanced Detections:

•   BAT/CoinMiner
•   Generic.y
•   PWSZbot-FHN
•   Ransom-Spora
•   Ransomware-Locky.k
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2279
Beitrag von: SiLæncer am 01 März, 2017, 17:00
Whats new:>>

New Detections:

•   JS/Exploit-Rigkit.k
•   NSIS/ObfusRansom.u


Enhanced Detections:

•   Exploit-CVE2015-1641.a
•   Exploit-PowerShell
•   Generic Trojan.j
•   NSIS/ObfusRansom.t
•   PWSZbot-FHN
•   Ransom-O
•   W32/Dofoil.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2280
Beitrag von: SiLæncer am 02 März, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.c
•   PWSZbot-FHN
•   W97M/Downloader.bvf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2281
Beitrag von: SiLæncer am 03 März, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   Generic Trojan.o
•   JS/Exploit-Rigkit.e
•   Ransomware-Locky.g
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2284
Beitrag von: SiLæncer am 06 März, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic PWS.o
•   Generic Trojan.i
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2285
Beitrag von: SiLæncer am 07 März, 2017, 14:00
Whats new:>>

New Detections:

•   Ransom-Sage


Enhanced Detections:

•   Generic Trojan.am
•   Generic Trojan.o
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2286
Beitrag von: SiLæncer am 08 März, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-SWF.by


Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.o
•   Ransom-Cerber!html
•   Ransomware-Cerber
•   Ransomware-Locky.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2287
Beitrag von: SiLæncer am 09 März, 2017, 14:00
Changelog

Stinger Release Notes

Build Number: 12.1.0.2287
Build Date: 09-Mar-2017

Stinger 32bit                 MD5: a5566d253f815ec85624a9c83e70b027
                              SHA1: adb034fafc44bd5a6644bf58e53b98e7d77686a3

Stinger-ePO 32bit             MD5: c695aeed3f7102bb795f578fc0b32089
                              SHA1: 5724742fb6d5468d36f320b0bfa774bb0cf877fb

Stinger 64bit                 MD5: d54fb9d23c32d8d7a5a1f59a4ceb6888
                              SHA1: 544732b59df8f94a1eb0f93376e3863a734bc8a4

Stinger-ePO 64bit             MD5: ecf5ace2def7538fd4e96fafe67fc269
                              SHA1: a232ec68d5e7142cc6d7fdcc392118ea497cfb0a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Exploit-CVE2017-0037
•   Face.1281
•   Ghost.5000a
•   Gon
•   Gorlovka.1024
•   JS/Redirector.dw
•   LJF.1098
•   LL.579
•   LetterH
•   Letuchki
•   Lexotran
•   Lightning.2366
•   Lizza.1125
•   Lunch.783
•   MNA.2876
•   Mel.1537
•   NSIS/ObfusRansom.v
•   Nina.256
•   OSX/MacDownloader.a
•   Olpho.2033
•   PDP
•   Quail.414
•   Raving.sub.2300
•   Rebelbase.1509
•   Rebirth.726
•   Red.1465
•   SVCa
•   Uncle.767
•   Vampiro
•   Vanq
•   Vg
•   Vibrant.4086
•   Vic.793
•   Vigo.1000
•   Viking.100


Enhanced Detections:
•   Exploit-SWF
•   Generic Trojan.ai
•   JS/Exploit-Rigkit.k
•   OSX/Ransom.FileCoder.e
•   PWSZbot-FHN
•   Ransom-Spora

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2289
Beitrag von: SiLæncer am 10 März, 2017, 14:00
Changelog

Stinger Release Notes

Build Number: 12.1.0.2289
Build Date: 10-Mar-2017

Stinger 32bit                 MD5: f3116c97b55c4278b7b224122e868a75
                              SHA1: 425ccd4388669d7d35477af19a7fa994c7ab530f

Stinger-ePO 32bit             MD5: 5a3498c477c9a6a12ab3c936a0b75087
                              SHA1: b682f5f732cb6821494973c47971dec6aba582fc

Stinger 64bit                 MD5: fe83e54825baba7420cdb7293f4be8c2
                              SHA1: e466408f5d7728f4091cffab85e33777c5679796

Stinger-ePO 64bit             MD5: 0a145a0d508108d16180bd9fc0ad4861
                              SHA1: 031052c3c4fd5d90ec1629dfbdadb7ffc48af4f2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   7zipSFX
•   AT4RE Protector
•   AlexProtect
•   AntiDote
•   AstrumSFX
•   AutoHotKey
•   AutoIT
•   AutoIT 2.6.4
•   AutoIT 3.0.x.x - 3.1.x.x
•   AutoIT 3.2.0.x - 3.2.5.x
•   AutoIT 3.2.6.x+
•   Bat To Exe Converter
•   DMG
•   EXECrypter
•   EXECryptor
•   Efca
•   Enigma
•   Excalibur
•   Exploit-CVE2012-0158.ae
•   FishPE.a
•   GenteeInstaller
•   GnuCompiler
•   GoToAssist
•   HackPack.a
•   InnoSFX
•   InstallShieldSFX
•   Karp.ai
•   Karp.c
•   Karp.w.a
•   Karp.w.b
•   Kryp.c
•   Kryp.d
•   Kryp.e
•   LowFox
•   MMBuilderSFX
•   MaskPE
•   Matrix-Lock
•   Mutilator
•   NSAnti
•   New Installer
•   New Packer
•   Obfuscated JScript.d
•   Obfuscated JScript.e
•   ObfuscatedAutoIt.a
•   PE-Armour
•   PEP
•   PePatch-poly.a
•   PePatch-poly.b
•   PolyCrypt
•   Polyene
•   RCryptor
•   RCryptor 1.6d
•   RCryptor 2.0
•   RLPack
•   RPCrypt
•   RarSFX
•   Revolt.a
•   Revolt.b
•   Revolt.c
•   RuBoard
•   SmartInstallMaker
•   Themida
•   Thinstall
•   TorrentSFX
•   WinAceSFX
•   WiseSFX
•   nBinder 5
•   nPack
•   oRiEN
•   prefetch_clean


Enhanced Detections:
•   EXECryptor
•   Generic Downloader.gm
•   Generic Trojan.i
•   Generic Trojan.o
•   Generic.y
•   Golroted.gen.g
•   NSIS/ObfusRansom.u
•   PEP
•   Polyene
•   RCryptor
•   Ransomware-Locky.g
•   Themida
•   WiseSFX


[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.3.12.1
Beitrag von: SiLæncer am 12 März, 2017, 21:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2297
Beitrag von: SiLæncer am 13 März, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-1856!rtf
•   Exploit-SWF
•   Generic Packed.ace
•   Generic Trojan.i
•   Generic Trojan.o
•   JS/Exploit-Rigkit.e
•   JS/Redirector.dw
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2298
Beitrag von: SiLæncer am 14 März, 2017, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0015
•   Exploit-CVE2017-0032


Enhanced Detections:

•   Generic PWS.o
•   Generic Packed.ace
•   Generic Trojan.o
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2299
Beitrag von: SiLæncer am 15 März, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Exploit-Rigkit.l
•   Ransom-Spora.a!lnk
•   SWF/Exploit-Rig.h


Enhanced Detections:

•   Exploit-CVE2012-0158.n
•   Exploit-CVE2017-0037
•   Generic Trojan.o
•   JS/Redirector.dw
•   Trojan-FKBG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2301
Beitrag von: SiLæncer am 16 März, 2017, 18:00
Whats new:>>

New Detections:

•   JS/Exploit-Blacole.ne


Enhanced Detections:

•   Generic Trojan.aj
•   Generic Trojan.j
•   JS/Blacole-Redirect.u
•   JS/Redirector.dw
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2302
Beitrag von: SiLæncer am 17 März, 2017, 16:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.w


Enhanced Detections:

•   Exploit-CVE2012-0158.s
•   Generic PWS.o
•   Generic Trojan.j
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2303
Beitrag von: SiLæncer am 20 März, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.af
•   Exploit-CVE2017-0009
•   Exploit-CVE2017-0018


Enhanced Detections:

•   Exploit-SWF.by
•   Fareit-ARC.a
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.j
•   PWSZbot-FHN
•   Ransomware-Locky.g
•   deljobfilesCLIB

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2304
Beitrag von: SiLæncer am 21 März, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0034
•   Exploit-CVE2017-0059
•   Exploit-CVE2017-0067


Enhanced Detections:

•   Exploit-CVE2012-0158.ad
•   Exploit-CVE2017-0015
•   Exploit-CVE2017-0032
•   Exploit-SWF
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.o
•   OSX/MacDownloader.a
•   PWSZbot-FHN
•   Ransom-Cerber
•   W32/Autorun.worm.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2305
Beitrag von: SiLæncer am 22 März, 2017, 14:00
Whats new:>>

New Detections:

•   NSIS/ObfusRansom.x


Enhanced Detections:

•   Exploit-CVE2012-0158.n
•   Exploit-CVE2016-0189
•   Generic PWS.o
•   Generic Trojan.o
•   NSIS/ObfusRansom.v
•   PWSZbot-FHN
•   SWF/Exploit-Rig.h
•   W32/Autorun.worm.f
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2314
Beitrag von: SiLæncer am 23 März, 2017, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158.ae
•   Generic PWS.o
•   Generic Trojan.o
•   NSIS/ObfusRansom.r
•   NSIS/ObfusRansom.x
•   PWSZbot-FHN
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2316
Beitrag von: SiLæncer am 24 März, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0034
•   Exploit-CVE2017-0059
•   Exploit-CVE2017-0067
•   Generic Trojan.o
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.1.0.228 (2017-03-25)
Beitrag von: SiLæncer am 27 März, 2017, 05:30
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2317
Beitrag von: SiLæncer am 27 März, 2017, 14:00
Whats new:>>

New Detections:

•   DoubleAgent
•   W32/Teerac.b


Enhanced Detections:

•   Exploit-CVE2012-0158.af
•   Generic PWS.o
•   Generic.y
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2319
Beitrag von: SiLæncer am 28 März, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Pinkslipbot.c
•   JS/Ransom.e
•   NSIS/ObfusRansom.w


Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.o
•   NSIS/ObfusRansom.r

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2328
Beitrag von: SiLæncer am 31 März, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   DoubleAgent
•   Generic PWS.o
•   Generic Trojan.i
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.k
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2329
Beitrag von: SiLæncer am 03 April, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Downloader-BCS
•   Exploit-RTF
•   Generic Trojan.i
•   Generic Trojan.j
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2331
Beitrag von: SiLæncer am 04 April, 2017, 14:00
Whats new:>>

New Detections:

•   Fariet.gen.a


Enhanced Detections:

•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2332
Beitrag von: SiLæncer am 05 April, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2016-0189
•   PWSZbot-FHN
•   Ransomware-Cerber
•   Trojan-Dridex.a!enc
•   W32/Teerac.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2333
Beitrag von: SiLæncer am 06 April, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   BlackEnergy.dr
•   Generic Trojan.o
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Cerber
•   Trojan-Veil
•   W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2335
Beitrag von: SiLæncer am 07 April, 2017, 16:00
Whats new:>>

New Detections:

•   Backdoor-PlugX


Enhanced Detections:

•   Backdoor-PlugX!DAT
•   Exploit-CVE2012-0158!rtf
•   Exploit-CVE2017-0009
•   Exploit-CVE2017-0018
•   Generic Exploit.r
•   Generic PWS.o
•   Generic.y
•   JS/Ransom.e
•   NSIS/ObfusRansom.x
•   PWSZbot-FHN
•   Vundo.gen.y

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.1.0.228 (2017-04-08)
Beitrag von: SiLæncer am 09 April, 2017, 21:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2336
Beitrag von: SiLæncer am 10 April, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-RTF.b
•   Exploit-RTF.c


Enhanced Detections:

•   Generic Exploit.f
•   Generic Trojan.i
•   Generic.y
•   NSIS/ObfusRansom.q
•   NSIS/ObfusRansom.y
•   PWSZbot-FHN
•   Ransom-Spora.a!lnk
•   Trojan-Dridex.a!enc
•   W32/Teerac.b
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2337
Beitrag von: SiLæncer am 11 April, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-RTF.d


Enhanced Detections:

•   Exploit-CVE2012-1856!rtf
•   Exploit-RTF.c
•   Generic Trojan.o
•   MSILZipRescan
•   Ransom-Spora.b
•   W32/Teerac.b
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2338
Beitrag von: SiLæncer am 12 April, 2017, 14:00
Whats new:>>

New Detections:

•   Trojan-FLYZ!enc
•   VBS/PWS-Dumper.a


Enhanced Detections:

•   Exploit-RTF.d
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2339
Beitrag von: SiLæncer am 13 April, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.b
•   Exploit-CVE2017-0199.c
•   Exploit-CVE2017-0199.d


Enhanced Detections:

•   Exploit-CVE2017-0199.b
•   Exploit-CVE2017-0199.c
•   Exploit-CVE2017-0199.d
•   Generic Trojan.i
•   PWS-Dridex
•   PWSZbot-FHN
•   Trojan-Dridex
•   Trojan-FLYZ!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2341
Beitrag von: SiLæncer am 17 April, 2017, 14:14
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.e
•   Exploit-CVE2017-0199.f
•   Exploit-CVE2017-0199.g
•   HackTool-Shadowbrokers


Enhanced Detections:

•   Exploit-CVE2012-0158.s
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.c
•   Exploit-CVE2017-0199.d
•   Exploit-CVE2017-0199.f
•   FakeAlert-av360
•   Generic Trojan.o
•   HackTool-Shadowbrokers
•   PWS-Zbot.gen.po
•   PWSZbot-FHN
•   Trojan-Powelike

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2342
Beitrag von: SiLæncer am 18 April, 2017, 13:00
Whats new:>>

New Detections:

•   Trojan-Alanis
•   Trojan-Blem


Enhanced Detections:

•   Generic Trojan.o
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Cerber

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2343
Beitrag von: SiLæncer am 19 April, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Generic Trojan.o
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Cerber
•   SWF/Exploit-Rig.h
•   W32/Teerac.b
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2344
Beitrag von: SiLæncer am 20 April, 2017, 13:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.h


Enhanced Detections:

•   Backdoor-PlugX!DAT
•   Exploit-CVE2017-0199.d
•   Fariet.gen.a
•   Generic Trojan.o
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2345
Beitrag von: SiLæncer am 21 April, 2017, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Exploit-CVE2017-0199.h
•   Generic Trojan.j
•   Generic Trojan.o
•   Generic.y
•   PWSZbot-FHN
•   Ransomware-Cerber
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2346
Beitrag von: SiLæncer am 24 April, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.i


Enhanced Detections:

•   Exploit-SWF
•   Generic PWS.o
•   HackTool-Shadowbrokers
•   PWSZbot-FHN
•   Ransom-O
•   Trojan-Dridex.a!enc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2347
Beitrag von: SiLæncer am 25 April, 2017, 14:00
Whats new:>>

New Detections:

•   PS/Trojan-Injector


Enhanced Detections:

•   PWSZbot-FHN
•   Ransom-O
•   VBS/PWS-Dumper.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2348
Beitrag von: SiLæncer am 26 April, 2017, 14:00
Whats new:>>

New Detections:

•   P52


Enhanced Detections:

•   Exploit-CVE2017-0199.i
•   Generic Trojan.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2350
Beitrag von: SiLæncer am 27 April, 2017, 20:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.am
•   Generic Trojan.o
•   HackTool-Shadowbrokers
•   JS/Pinkslipbot.c
•   Java/Adwind
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2351
Beitrag von: SiLæncer am 28 April, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2352
Beitrag von: SiLæncer am 02 Mai, 2017, 16:00
Whats new:>>

New Detections:

•   OSX/DOK


Enhanced Detections:

•   Exploit-CVE2014-1761!rtf
•   Exploit-CVE2017-0199.d
•   Exploit-CVE2017-0199.e
•   Exploit-CVE2017-0199.f
•   Exploit-CVE2017-0199.g
•   Exploit-CVE2017-0199.h
•   Exploit-CVE2017-0199.i
•   Generic Trojan.i
•   Generic.y
•   JS/Pinkslipbot.c
•   PWSZbot-FHN
•   Ransom-Tescrypt!txt
•   Ransomware-Cerber
•   Ransomware-Locky.h!enc
•   VBS/BackDoor-NJRat

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2354
Beitrag von: SiLæncer am 03 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   JV/Generic.a


Enhanced Detections:

•   Generic PWS.o
•   Generic Trojan.o
•   JS/Exploit-Rigkit.l
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2355
Beitrag von: SiLæncer am 04 Mai, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Exploit-CVE2017-0199.h
•   Generic Trojan.o
•   PS/Trojan-Injector
•   Ransom-Spora.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2357
Beitrag von: SiLæncer am 05 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   ELF/Sednit
•   OSX/Sofacy
•   W32/Kovter


Enhanced Detections:

•   Generic Trojan.j
•   OSX/DOK
•   Ransom-Cryptolocker
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2358
Beitrag von: SiLæncer am 08 Mai, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   W32/XDocCrypt.a!lnk
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2359
Beitrag von: SiLæncer am 09 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-1641.b
•   Generic Exploit-RTF.b
•   Generic Exploit-RTF.c
•   Generic Exploit-RTF.d
•   Generic Exploit-RTF.e


Enhanced Detections:

•   Generic Trojan.ai
•   Generic Trojan.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2360
Beitrag von: SiLæncer am 10 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Exploit-RTF.f
•   Generic Exploit-RTF.g
•   Generic Exploit-RTF.h


Enhanced Detections:

•   Generic Trojan.i
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2361
Beitrag von: SiLæncer am 11 Mai, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.o
•   Generic Trojan.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2362
Beitrag von: SiLæncer am 12 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Redirector.ea


Enhanced Detections:

•   Exploit-CVE2015-1641.b
•   Generic Exploit-RTF.b
•   Generic Exploit-RTF.c
•   Generic Exploit-RTF.d
•   Generic Exploit-RTF.e
•   Generic Trojan.i
•   Generic Trojan.o
•   Java/Adwind
•   PWSZbot-FHN
•   W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2367
Beitrag von: SiLæncer am 15 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Redirector.ea
•   MSILRsrcRescan
•   Ransom-WannaCry


Enhanced Detections:

•   Exploit-CVE2015-1641.b
•   Generic Exploit-RTF.b
•   Generic Exploit-RTF.c
•   Generic Exploit-RTF.d
•   Generic Exploit-RTF.e
•   Generic Trojan.i
•   Generic Trojan.o
•   Java/Adwind
•   PWSZbot-FHN
•   Ransom-O
•   Ransom-WannaCry
•   W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2369
Beitrag von: SiLæncer am 16 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   OSX/Proton
•   Ransom-Jaff.a


Enhanced Detections:

•   Generic Exploit-RTF.g
•   Generic Exploit-RTF.h
•   Generic Trojan.i
•   Generic.y
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2370
Beitrag von: SiLæncer am 17 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Ransom-WannaCry!lnk


Enhanced Detections:

•   1
•   Exploit-SWF.bk
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.j
•   PWSZbot-FHN
•   Ransom-Jaff.a
•   Ransom-O
•   Ransom-WannaCry

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2372
Beitrag von: SiLæncer am 18 Mai, 2017, 18:00
Whats new:>>

New Detections:

•   NSIS/Addrop
•   W32/AdylkuzzMiner


Enhanced Detections:

•   Generic Trojan.i
•   Generic.y
•   JV/Generic.a
•   Ransom-Spora.b
•   Ransom-WannaCry

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2374
Beitrag von: SiLæncer am 19 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   JS/Redirector.eb
•   Ransom-Cerber.j


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Generic Trojan.o
•   PWSZbot-FHN
•   Ransom-O
•   W32/AdylkuzzMiner
•   W32/Teerac.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2376
Beitrag von: SiLæncer am 22 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.an


Enhanced Detections:

•   Generic.y
•   Ransom-Cerber
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2379
Beitrag von: SiLæncer am 23 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.ao
•   W32/AdylkuzzMiner!bat


Enhanced Detections:

•   Generic Exploit-RTF.f
•   Generic Trojan.aj
•   Generic Trojan.an
•   HackTool-Shadowbrokers
•   PWSZbot-FHN
•   Ransom-Spora.b
•   Ransom-WannaCry!lnk
•   Trojan-PoweLike

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2381
Beitrag von: SiLæncer am 24 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Generic StartPage.ap
•   Generic Trojan.ap
•   JS/Exploit-Rigkit.m
•   Ransom-Wannacry.b
•   Trojan.EternalRocks


Enhanced Detections:

•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2382
Beitrag von: SiLæncer am 25 Mai, 2017, 12:00
Whats new:>>

New Detections:

•   Generic Trojan.aq
•   Generic trojan.i
•   JV/Generic.b
•   Ransom-Jaff


Enhanced Detections:

•   Generic Trojan.i
•   JS/Redirector.ea
•   Ransom-Jaff
•   RemoveMaliciousThreadsCLIB

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2383
Beitrag von: SiLæncer am 26 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.ar


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Generic Trojan.i
•   Generic Trojan.o
•   Generic trojan.i
•   JS/Redirector.eb
•   NSIS/Addrop
•   PWSZbot-FHN
•   Ransom-WannaCry
•   Ransom-WannaCry!lnk
•   Ransomware-Cerber

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2387
Beitrag von: SiLæncer am 30 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   W32/MSILRsrcRescan


Enhanced Detections:

•   Generic Trojan.o
•   Generic trojan.i
•   Ransomware-Cerber

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2388
Beitrag von: SiLæncer am 31 Mai, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.as
•   Generic Trojan.x
•   NSIS/ProxyAgent.a
•   NSIS/SchoolBoy.a
•   W32/MSILRsrcRescan
•   Win32/3Proxy.a


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Generic Trojan.i
•   Generic Trojan.o
•   Generic trojan.i
•   NSIS/ProxyAgent.a
•   NSIS/SchoolBoy.a
•   Ransom-O
•   Ransomware-Cerber
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2389
Beitrag von: SiLæncer am 01 Juni, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Generic Trojan.as
•   HackTool-Shadowbrokers
•   JS/Exploit-Rigkit.m
•   Trojan.EternalRocks

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2399
Beitrag von: SiLæncer am 09 Juni, 2017, 16:07
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.m


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.l
•   Generic Trojan.at
•   Generic Trojan.i
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2017-06-08)
Beitrag von: SiLæncer am 09 Juni, 2017, 18:30
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2400
Beitrag von: SiLæncer am 12 Juni, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.j
•   Exploit-CVE2017-0199.k
•   Exploit-CVE2017-0199.l
•   Generic Trojan.at
•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2401
Beitrag von: SiLæncer am 13 Juni, 2017, 14:00
Whats new:>>

New Detections:

•   Trojan-AitInject.N


Enhanced Detections:

•   Generic trojan.i
•   Java/Adwind
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2403
Beitrag von: SiLæncer am 14 Juni, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.au


Enhanced Detections:

•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.5.16.14
Beitrag von: SiLæncer am 14 Juni, 2017, 20:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2405
Beitrag von: SiLæncer am 15 Juni, 2017, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.n
•   Exploit-CVE2017-0199.o
•   Generic Trojan.av
•   PDF/Generic.a


Enhanced Detections:

•   Downloader-BCS
•   Generic Trojan.i
•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2406
Beitrag von: SiLæncer am 16 Juni, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.av
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2407
Beitrag von: SiLæncer am 19 Juni, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.aw


Enhanced Detections:

•   Exploit-CVE2017-0199.o
•   Generic Trojan.av
•   JS/Exploit-Rigkit.n
•   PWSZbot-FHN
•   VBS/Autorun.worm.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2408
Beitrag von: SiLæncer am 20 Juni, 2017, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.ax


Enhanced Detections:

•   Exploit-CVE2017-0199.i
•   Exploit-CVE2017-0199.m
•   Generic trojan.i
•   PWSZbot-FHN
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2410
Beitrag von: SiLæncer am 21 Juni, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.p
•   Generic Trojan.ay


Enhanced Detections:

•   Exploit-CVE2012-0158
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool 21.6.2017.1
Beitrag von: SiLæncer am 21 Juni, 2017, 19:00
(http://s26.postimg.org/evyrzdul5/screenshot_472.jpg)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to run on Windows XP, Windows Vista, Windows 7 and Windows 8 in normal or safe mode to diagnose malware issues.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.2412
Beitrag von: SiLæncer am 22 Juni, 2017, 16:00
Whats new:>>

New Detections:

•   Generic Trojan.az


Enhanced Detections:

•   Generic Trojan.ax

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2413
Beitrag von: SiLæncer am 23 Juni, 2017, 16:00
Whats new:>>

New Detections:

•   Generic Trojan.ba


Enhanced Detections:

•   Exploit-CVE2017-0199.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.5.24.14
Beitrag von: SiLæncer am 24 Juni, 2017, 21:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: Farbar Recovery Scan Tool 25-06-2017
Beitrag von: SiLæncer am 26 Juni, 2017, 05:00
(http://s26.postimg.org/evyrzdul5/screenshot_472.jpg)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to run on Windows XP, Windows Vista, Windows 7 and Windows 8 in normal or safe mode to diagnose malware issues.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.2414
Beitrag von: SiLæncer am 27 Juni, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.p
•   Generic Trojan.az
•   Generic trojan.i
•   Ransom-O
•   Trojan-AitInject.N
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2416
Beitrag von: SiLæncer am 28 Juni, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.q
•   Generic Trojan.bb


Enhanced Detections:

•   Generic Exploit.f
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2417
Beitrag von: SiLæncer am 29 Juni, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.az
•   Generic Trojan.j
•   Generic trojan.i
•   PWSZbot-FHN
•   Ransom-O
•   Ransomware-Locky.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2418
Beitrag von: SiLæncer am 30 Juni, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2419
Beitrag von: SiLæncer am 03 Juli, 2017, 14:00
Whats new:>>

New Detections:

•   PS/HackTool


Enhanced Detections:

•   Generic Trojan.az
•   Generic Trojan.bb
•   Generic trojan.i
•   PWSZbot-FHN
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2421
Beitrag von: SiLæncer am 04 Juli, 2017, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8464

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2422
Beitrag von: SiLæncer am 05 Juli, 2017, 17:00
Whats new:>>

New Detections:

Enhanced Detections:

•   Exploit-CVE2017-0199.n
•   Exploit-CVE2017-0199.q

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2423
Beitrag von: SiLæncer am 06 Juli, 2017, 18:00
Whats new:>>

New Detections:

Enhanced Detections:

•   Generic PWS.o
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2424
Beitrag von: SiLæncer am 07 Juli, 2017, 16:30
Whats new:>>

New Detections:

Enhanced Detections:

•   Generic FakeAlert
•   Generic trojan.i
•   PWSZbot-FHN
•   Ransom-Wannacry.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2425
Beitrag von: SiLæncer am 10 Juli, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic trojan.i
•   PWSZbot-FHN
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2426
Beitrag von: SiLæncer am 11 Juli, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2427
Beitrag von: SiLæncer am 12 Juli, 2017, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.q
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2428
Beitrag von: SiLæncer am 13 Juli, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.r
•   Exploit-CVE2017-3080
•   Exploit-CVE2017-3099
•   Exploit-CVE2017-3100
•   Exploit-CVE2017-8577
•   Exploit-CVE2017-8578
•   Exploit-CVE2017-8594
•   Exploit-CVE2017-8598
•   Exploit-CVE2017-8601
•   Exploit-CVE2017-8605
•   Exploit-CVE2017-8617
•   Exploit-CVE2017-8619
•   JS/Exploit-Shellcode.a


Enhanced Detections:

•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2429
Beitrag von: SiLæncer am 14 Juli, 2017, 14:00
Whats new:>>

New Detections:

•   AutoIt/injector.C
•   Spora!Trg
•   Spora!mxr


Enhanced Detections:

•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2430
Beitrag von: SiLæncer am 17 Juli, 2017, 17:00
Whats new:>>

New Detections:

•   Ransom-Matrix


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Generic Trojan.az
•   Generic Trojan.i
•   Generic trojan.i
•   PWSZbot-FHN
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2432
Beitrag von: SiLæncer am 18 Juli, 2017, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.s
•   Exploit-CVE2017-0199.t
•   RTF/Obfus.a


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.r
•   Golroted.gen.g
•   JS/Exploit-Shellcode.a
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2433
Beitrag von: SiLæncer am 19 Juli, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   Vawtrak.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2434
Beitrag von: SiLæncer am 20 Juli, 2017, 16:00
Whats new:>>

New Detections:

•   Trojan-PoweLike.b!reg


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Generic Trojan.az
•   Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2435
Beitrag von: SiLæncer am 21 Juli, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8594
•   Exploit-CVE2017-8598
•   Exploit-CVE2017-8601
•   Exploit-CVE2017-8605
•   Exploit-CVE2017-8617
•   Exploit-CVE2017-8619

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2436
Beitrag von: SiLæncer am 24 Juli, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   1
•   Exploit-CVE2017-0199.d
•   Generic trojan.i
•   PWSZbot-FHN
•   Ransom-O
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2437
Beitrag von: SiLæncer am 25 Juli, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic trojan.i
•   Golroted.gen.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2441
Beitrag von: SiLæncer am 26 Juli, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2442
Beitrag von: SiLæncer am 27 Juli, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2012-0158.ag


Enhanced Detections:

•   Exploit-CVE2017-0199.r
•   Generic Trojan.j
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2017-07-26)
Beitrag von: SiLæncer am 27 Juli, 2017, 20:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2443
Beitrag von: SiLæncer am 29 Juli, 2017, 09:30
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.r
•   Exploit-CVE2017-0199.s
•   Exploit-CVE2017-0199.t
•   Generic trojan.i
•   Golroted.gen.g
•   RTF/Obfus.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2444
Beitrag von: SiLæncer am 31 Juli, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.u
•   Exploit-CVE2017-0199.v
•   P53
•   W32/CoinMiner.f


Enhanced Detections:

•   Exploit-CVE2012-0158.ag
•   Generic trojan.i
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.7.31.1
Beitrag von: SiLæncer am 31 Juli, 2017, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger Portable 12.1.0.2445
Beitrag von: SiLæncer am 01 August, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-CVE2015-5119
•   Generic PWS.o
•   Generic Trojan.i
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2446
Beitrag von: SiLæncer am 02 August, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.w
•   Golroted.gen.h


Enhanced Detections:

•   Generic trojan.i
•   PWSZbot-FHN
•   Trojan-PoweLike.b!reg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2447
Beitrag von: SiLæncer am 03 August, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-MS17-010.d
•   PY/Exploit-MS17-010.a
•   PY/Exploit-MS17-010.b
•   PY/Exploit-MS17-010.c
•   Trojan-Downloader.a
•   Trojan-FNSB


Enhanced Detections:

•   Generic Trojan.i
•   Generic trojan.i
•   JS/Exploit-Blacole.ml

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2449
Beitrag von: SiLæncer am 04 August, 2017, 19:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.x
•   Generic PWS.y
•   W32/Prepscram.a


Enhanced Detections:

•   AutoIt/injector.C
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2451
Beitrag von: SiLæncer am 07 August, 2017, 18:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.y


Enhanced Detections:

•   Exploit-CVE2017-0199.u
•   Exploit-CVE2017-0199.v
•   Generic PWS.y
•   Generic Trojan.i
•   Generic Trojan.j
•   Golroted.gen.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2452
Beitrag von: SiLæncer am 08 August, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.z


Enhanced Detections:

•   Exploit-CVE2017-0199.w
•   Generic Trojan.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2453
Beitrag von: SiLæncer am 09 August, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.aa
•   Exploit-CVE2017-0199.ab


Enhanced Detections:

•   Generic Downloader.z
•   Trojan-Downloader.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2454
Beitrag von: SiLæncer am 10 August, 2017, 14:00
Whats new:>>

New Detections:

•   P54


Enhanced Detections:

•   Exploit-CVE2017-0199.y
•   Generic Trojan.i
•   W32/CoinMiner.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2017-08-09)
Beitrag von: SiLæncer am 10 August, 2017, 20:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2455
Beitrag von: SiLæncer am 11 August, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.x
•   Exploit-CVE2017-0199.z
•   Generic PWS.o
•   Generic Trojan.i
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2456
Beitrag von: SiLæncer am 14 August, 2017, 19:00
Whats new:>>

New Detections:

•   AutoIt/Injector.d
•   Generic Trojan.iso
•   JS/Downloader.gen.fa


Enhanced Detections:

•   Exploit-CVE2015-2545

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2457
Beitrag von: SiLæncer am 16 August, 2017, 18:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.x
•   Generic PWS.y
•   W32/Prepscram.a


Enhanced Detections:

•   AutoIt/injector.C
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2458
Beitrag von: SiLæncer am 17 August, 2017, 15:00
Whats new:>>

New Detections:

•   Ransom-Bitpaymer
•   Trojan-TrickBot


Enhanced Detections:

•   AutoIt/Injector.d
•   PWSZbot-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2459
Beitrag von: SiLæncer am 18 August, 2017, 14:03
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Generic Trojan.ba
•   Golroted.gen.h
•   Ransom-Spora

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2465
Beitrag von: SiLæncer am 21 August, 2017, 20:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Exploit-MS17-010.d
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Downloader.gen.fa
•   PY/Exploit-MS17-010.a
•   PY/Exploit-MS17-010.b
•   PY/Exploit-MS17-010.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2466
Beitrag von: SiLæncer am 22 August, 2017, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.ae


Enhanced Detections:

•   Generic trojan.i
•   Ransom-Spora!job
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2467
Beitrag von: SiLæncer am 23 August, 2017, 14:01
Whats new:>>

New Detections:


Enhanced Detections:

•   FakeAlert-SpyPro
•   Generic Trojan.j
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2468
Beitrag von: SiLæncer am 24 August, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Exploit-CVE2017-0199.x

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2469
Beitrag von: SiLæncer am 28 August, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.af
•   Generic Exploit.s
•   JS/Exploit-Rigkit.o
•   SWF/ExploitKit.o


Enhanced Detections:

•   Exploit-CVE2017-0199.aa
•   Exploit-CVE2017-0199.ab
•   Exploit-CVE2017-0199.ac
•   Exploit-CVE2017-0199.ad
•   Exploit-CVE2017-0199.ae
•   Exploit-CVE2017-0199.d
•   Exploit-CVE2017-0199.x
•   Exploit-CVE2017-0199.y
•   FakeAlert-WinWebSec!env.h
•   Generic Exploit.s
•   Generic PWS.o
•   Generic Trojan.i
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2470
Beitrag von: SiLæncer am 29 August, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.af
•   Generic PWS.o
•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit-Rigkit.o
•   Ransom-Spora
•   SWF/ExploitKit.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2471
Beitrag von: SiLæncer am 30 August, 2017, 17:00
Whats new:>>

New Detections:

•   JS/Phish-script.d
•   JS/Phish-script.e


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Norton Security Scan 4.6.1.124
Beitrag von: SiLæncer am 30 August, 2017, 19:00
(https://s26.postimg.org/fmakdpuvt/screenshot_1151.jpg)
Nutzen Sie Norton Security Scan um festzustellen, ob Ihr System mit Viren, Malware, Spyware oder anderen Bedrohungen infiziert wurde. Neu hinzugefügt – der Cookie Manager, mit dem Sie nach verdächtigen oder gefährlichen Cookies suchen und diejenigen entfernen können, die bedenklich erscheinen.

Freeware

https://security.symantec.com/nss/getnss.aspx?/WelcomePage.asp
Titel: McAfee Stinger & Raptor 12.1.0.2472
Beitrag von: SiLæncer am 31 August, 2017, 18:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic FakeAlert
•   Generic Trojan.i
•   Generic trojan.i
•   Java/Adwind


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2473
Beitrag von: SiLæncer am 01 September, 2017, 17:00
Whats new:>>

New Detections:

•   Malformed-Putty


Enhanced Detections:

•   Generic PWS.o
•   Generic trojan.i


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.9.1.1
Beitrag von: SiLæncer am 01 September, 2017, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2474
Beitrag von: SiLæncer am 04 September, 2017, 16:00
Whats new:>>

New Detections:

•   LoadMoney


Enhanced Detections:

•   Generic Trojan.i
•   Generic trojan.i


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2475
Beitrag von: SiLæncer am 05 September, 2017, 18:00
Whats new:>>

New Detections:


Enhanced Detections:

• Generic Trojan.j


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2476
Beitrag von: SiLæncer am 06 September, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.j
•   Generic trojan.i


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2477
Beitrag von: SiLæncer am 07 September, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic trojan.i
•   W32/Prepscram.a


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2478
Beitrag von: SiLæncer am 08 September, 2017, 16:00
Whats new:>>

New Detections:

•   DragonFly
•   Exploit-CVE2017-0199.ag


Enhanced Detections:

•   Exploit-CVE2015-2545
•   Java/Adwind
•   LoadMoney


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2017-09-09)
Beitrag von: SiLæncer am 10 September, 2017, 21:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2480
Beitrag von: SiLæncer am 11 September, 2017, 14:00
Whats new:>>

New Detections:

• Generic Trojan.bc


Enhanced Detections:

•   DragonFly
•   Exploit-CVE2017-0199.ag
•   Generic HackTool
•   JS/Phish-script.d
•   JS/Phish-script.e
•   Trojan-CoinMiner


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2490
Beitrag von: SiLæncer am 13 September, 2017, 18:00
Whats new:>>

New Detections:


Enhanced Detections:

• DOS-FAY


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool 13-09-2017
Beitrag von: SiLæncer am 13 September, 2017, 20:00
(https://s26.postimg.org/evyrzdul5/screenshot_472.jpg)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.2493
Beitrag von: SiLæncer am 14 September, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.a
•   Exploit-CVE2017-8759.b
•   Exploit-CVE2017-8759.c


Enhanced Detections:

• Exploit-CVE2017-0199.ag


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2495
Beitrag von: SiLæncer am 15 September, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.d
•   Exploit-CVE2017-8759.e
•   Exploit-CVE2017-8759.f


Enhanced Detections:

•   Exploit-CVE2017-0199.ah
•   Exploit-CVE2017-0199.ai
•   Exploit-CVE2017-0199.aj


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2497
Beitrag von: SiLæncer am 18 September, 2017, 19:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Exploit-CVE2017-8759.b
•   Exploit-CVE2017-8759.c
•   Generic Trojan.i
•   Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2500
Beitrag von: SiLæncer am 19 September, 2017, 16:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.g


Enhanced Detections:

•   Exploit-CVE2017-0199.aa
•   Exploit-CVE2017-8759.d
•   Exploit-CVE2017-8759.e
•   Exploit-CVE2017-8759.f
•   Ransom-GlobeImp
•   Ransomware-Cerber

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2502
Beitrag von: SiLæncer am 20 September, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-8759.a
•   Golroted.gen.h
•   Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2503
Beitrag von: SiLæncer am 21 September, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2504
Beitrag von: SiLæncer am 22 September, 2017, 18:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8759


Enhanced Detections:

•   Exploit-CVE2017-8759.g
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2505
Beitrag von: SiLæncer am 25 September, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2506
Beitrag von: SiLæncer am 26 September, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Generic Downloader.gm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2508
Beitrag von: SiLæncer am 27 September, 2017, 17:00
Whats new:>>

New Detections:

•   P55
•   RTF/Obfus.b
•   Trojan-AitInject.o


Enhanced Detections:

• Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2509
Beitrag von: SiLæncer am 28 September, 2017, 20:00
Whats new:>>

New Detections:

•   Genkryptic.gen.a


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.v
•   Golroted.gen.h
•   Trojan-AitInject.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2511
Beitrag von: SiLæncer am 03 Oktober, 2017, 19:00
Whats new:>>

New Detections:

•   Generic Exploit.jpg
•   Generic Trojan.bd
•   Sathurbot


Enhanced Detections:

• Generic Downloader.gm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2512
Beitrag von: SiLæncer am 04 Oktober, 2017, 18:00
Whats new:>>

New Detections:



Enhanced Detections:

• Generic PWS.y

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2514
Beitrag von: SiLæncer am 05 Oktober, 2017, 16:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-CVE2017-0199
•   RTF/Obfus.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2515
Beitrag von: SiLæncer am 06 Oktober, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2517
Beitrag von: SiLæncer am 09 Oktober, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Generic Trojan.i
•   Generic Trojan.j
•   Generic trojan.i
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2518
Beitrag von: SiLæncer am 10 Oktober, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11762
•   Exploit-CVE2017-11763
•   Exploit-CVE2017-11791
•   Exploit-CVE2017-11793
•   Exploit-CVE2017-11798
•   Exploit-CVE2017-11800
•   Exploit-CVE2017-11810
•   Exploit-CVE2017-11822
•   Exploit-CVE2017-8694


Enhanced Detections:

•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2519
Beitrag von: SiLæncer am 11 Oktober, 2017, 14:00
Whats new:>>

New Detections:

•   Emotet-FBO


Enhanced Detections:

•   Exploit-SWF
•   Generic Packed.ace
•   Genkryptic.gen.a
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2520
Beitrag von: SiLæncer am 12 Oktober, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.ak
•   PWS-Emotet.a!


Enhanced Detections:

• Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2521
Beitrag von: SiLæncer am 13 Oktober, 2017, 21:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.al
•   Trojan-Veil!rb

Enhanced Detections:

• Exploit-CVE2017-0199.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2522
Beitrag von: SiLæncer am 16 Oktober, 2017, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11826


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2523
Beitrag von: SiLæncer am 18 Oktober, 2017, 04:30
Whats new:>>

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2524
Beitrag von: SiLæncer am 18 Oktober, 2017, 18:00
Whats new:>>

New Detections:

•   Emotet-FAX!
•   Emotet-FCB!


Enhanced Detections:

•   Exploit-CVE2017-0199.ak
•   Exploit-CVE2017-0199.al
•   Exploit-CVE2017-11791
•   Exploit-CVE2017-11793
•   Exploit-CVE2017-11798
•   Generic Exploit.s
•   Trojan-Veil!rb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2525
Beitrag von: SiLæncer am 19 Oktober, 2017, 18:00
Whats new:>>

New Detections:


Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2526
Beitrag von: SiLæncer am 23 Oktober, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.d
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2527
Beitrag von: SiLæncer am 24 Oktober, 2017, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-8759
•   Generic Exploit.f
•   Generic Exploit.s
•   Generic Trojan.az

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2529
Beitrag von: SiLæncer am 25 Oktober, 2017, 16:00
Whats new:>>

New Detections:

•   HTool-Mimikatz


Enhanced Detections:

•   Emotet-FCB!
•   Exploit-CVE2017-8759
•   PWS-Emotet.a!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2530
Beitrag von: SiLæncer am 26 Oktober, 2017, 17:00
Whats new:>>

New Detections:

• Exploit-CVE2017-0199.am

Enhanced Detections:

•   Emotet-FCB!
•   Generic Trojan.az
•   PWS-Emotet.a!
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2543
Beitrag von: SiLæncer am 30 Oktober, 2017, 17:00
Whats new:>>

New Detections:

• Emotet-FCY!

Enhanced Detections:

•   Emotet-FAX!
•   Emotet-FCB!
•   Exploit-CVE2016-0189
•   Exploit-CVE2017-0199.d
•   Generic Packed.ace
•   Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2562
Beitrag von: SiLæncer am 02 November, 2017, 17:00
Whats new:>>

New Detections:

•   Trojan-FOIO
•   Trojan-FOLG

Enhanced Detections:

• PWS-Emotet.a!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2564
Beitrag von: SiLæncer am 03 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FAX!
•   Emotet-FCY!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2565
Beitrag von: SiLæncer am 06 November, 2017, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FAX!
•   Emotet-FCY!
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2566
Beitrag von: SiLæncer am 07 November, 2017, 16:00
Whats new:>>

New Detections:

• RTF/DDE.a

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199.am

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2567
Beitrag von: SiLæncer am 08 November, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-1650
•   Golroted.gen.m
•   Seduploader


Enhanced Detections:

•   Emotet-FAX!
•   W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2568
Beitrag von: SiLæncer am 09 November, 2017, 14:00
Whats new:>>

New Detections:

•   Emotet-FBQ!
•   Emotet-FDI!
•   Golroted.gen.n


Enhanced Detections:

•   Emotet-FCY!
•   Generic Trojan.j
•   Golroted.gen.m
•   Trojan-FOKP

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2569
Beitrag von: SiLæncer am 10 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Emotet-FDI!
•   Exploit-CVE2016-0189
•   Golroted.gen.n
•   PWS-Emotet.a!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2570
Beitrag von: SiLæncer am 13 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FAX!
•   Emotet-FBQ!
•   Emotet-FCY!
•   Golroted.gen.m
•   Trojan-FOLG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2571
Beitrag von: SiLæncer am 14 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FAX!
•   Emotet-FCY!
•   Emotet-FDI!
•   PWS-Emotet.a!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2572
Beitrag von: SiLæncer am 15 November, 2017, 16:00
Whats new:>>

New Detections:

•   Trojan-Coinminer


Enhanced Detections:

•   Emotet-FCY!
•   Generic PWS.y

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2579
Beitrag von: SiLæncer am 16 November, 2017, 16:00
Whats new:>>

New Detections:

•   Emotet-FCZ!


Enhanced Detections:

•   Emotet-FCY!
•   Generic PWS.y
•   Golroted.gen.m
•   PWS-Emotet.a!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2582
Beitrag von: SiLæncer am 17 November, 2017, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Generic trojan.i
•   JS/Exploit-Blacole.ht
•   RTF/DDE.a
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2584
Beitrag von: SiLæncer am 20 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759
•   Generic Trojan.i
•   Generic Trojan.iso
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2585
Beitrag von: SiLæncer am 21 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Generic Exploit.s
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2586
Beitrag von: SiLæncer am 22 November, 2017, 14:00
Whats new:>>

New Detections:

• Generic.dx!ofd

Enhanced Detections:

•   Emotet-FCY!
•   Golroted.gen.n

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2588
Beitrag von: SiLæncer am 23 November, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• W32/Nimda.htm

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2589
Beitrag von: SiLæncer am 24 November, 2017, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.h


Enhanced Detections:

•   Emotet-FDI!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2591
Beitrag von: SiLæncer am 27 November, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

• Trojan-AitInject.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2592
Beitrag von: SiLæncer am 28 November, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Generic Trojan.i
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2593
Beitrag von: SiLæncer am 29 November, 2017, 14:00
Whats new:>>

New Detections:

• GoldenSamL

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2594
Beitrag von: SiLæncer am 30 November, 2017, 17:03
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.a
• Exploit-CVE2017-11882.b

Enhanced Detections:

•   Emotet-FAX!
•   Exploit-CVE2017-0199
•   Generic Packed.ace

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2596
Beitrag von: SiLæncer am 01 Dezember, 2017, 14:00
Whats new:>>

New Detections:



Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2597
Beitrag von: SiLæncer am 04 Dezember, 2017, 14:00
Whats new:>>

New Detections:

• SpookFlare

Enhanced Detections:

• Emotet-FCY!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2598
Beitrag von: SiLæncer am 05 Dezember, 2017, 14:00
Whats new:>>

New Detections:

• Python/Ransom.b

Enhanced Detections:

•   FakeAlert-DZ
•   Generic Trojan.p
•   PWS-Emotet.a!
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2599
Beitrag von: SiLæncer am 06 Dezember, 2017, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-0199.ao
• Exploit-CVE2017-0199.ap

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Golroted.gen.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2017-12-05)
Beitrag von: SiLæncer am 06 Dezember, 2017, 20:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2601
Beitrag von: SiLæncer am 07 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2603
Beitrag von: SiLæncer am 08 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Emotet-FAX!
• Exploit-crypto_CRMFRequest

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 17.12.11.1
Beitrag von: SiLæncer am 10 Dezember, 2017, 20:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2604
Beitrag von: SiLæncer am 11 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic PWS.y
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2605
Beitrag von: SiLæncer am 12 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic PWS.y
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2607
Beitrag von: SiLæncer am 13 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759.h
•   Generic.dx!ofd

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2608
Beitrag von: SiLæncer am 14 Dezember, 2017, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8759.k

Enhanced Detections:

•   Exploit-CVE2017-8759
•   Exploit-CVE2017-8759.j
•   Generic Trojan.iso
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2610
Beitrag von: SiLæncer am 15 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-8759
•   Ransom-Hydracrypt
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2613
Beitrag von: SiLæncer am 18 Dezember, 2017, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2012-0158
•   Exploit-CVE2017-0199
•   Python/Ransom.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2614
Beitrag von: SiLæncer am 19 Dezember, 2017, 14:00
Whats new:>>

New Detections:

• Python/Ransom.c

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2615
Beitrag von: SiLæncer am 20 Dezember, 2017, 13:00
Whats new:>>

New Detections:

•   ISO/Trojan.a
•   Trojan-Wirzemro.A
•   WASM/Cryptonight

Enhanced Detections:

• Exploit-CVE2017-8759.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2616
Beitrag von: SiLæncer am 21 Dezember, 2017, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

•   1
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2619
Beitrag von: SiLæncer am 22 Dezember, 2017, 12:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.j
•   JS/Exploit-Rigkit.n

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2621
Beitrag von: SiLæncer am 26 Dezember, 2017, 18:00
Whats new:>>

New Detections:

•   AutoIt/injector.E
•   Trojan-Trisis


Enhanced Detections:

•   Exploit-CVE2017-8759
•   Exploit-CVE2017-8759.i
•   Exploit-CVE2017-8759.k
•   Generic Trojan.i
•   Java/Adwind
•   Trojan-Trisis

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2622
Beitrag von: SiLæncer am 29 Dezember, 2017, 13:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2623
Beitrag von: SiLæncer am 02 Januar, 2018, 15:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199.ap
•   Generic PWS.y

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2626
Beitrag von: SiLæncer am 03 Januar, 2018, 14:00
Whats new:>>

New Detections:

• JS/Exploit-Rigkit.p


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.ao
•   Exploit-CVE2017-8759.i
•   Exploit-CVE2017-8759.j
•   Exploit-CVE2017-8759.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2629
Beitrag von: SiLæncer am 04 Januar, 2018, 16:30
Whats new:>>

New Detections:

• Exploit-CVE2017-8759.l


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-11882.a
•   Exploit-CVE2017-11882.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2630
Beitrag von: SiLæncer am 05 Januar, 2018, 16:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Emotet-FCY!
•   Generic Trojan.ai
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2631
Beitrag von: SiLæncer am 08 Januar, 2018, 14:00
Whats new:>>

New Detections:

• Golroted.gen.o

Enhanced Detections:

• Emotet-FCY!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2632
Beitrag von: SiLæncer am 09 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.m


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2633
Beitrag von: SiLæncer am 10 Januar, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Emotet-FCY!

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2634
Beitrag von: SiLæncer am 11 Januar, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8759.n

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-8759.l
•   Exploit-CVE2017-8759.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2635
Beitrag von: SiLæncer am 12 Januar, 2018, 17:11
Whats new:>>

New Detections:

• Golroted.gen.p
• Trojan-Meltdown

Enhanced Detections:

•   Generic Trojan.i
•   Python/PWS.a
•   WASM/Cryptonight

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2636
Beitrag von: SiLæncer am 15 Januar, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Golroted.gen.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2647
Beitrag von: SiLæncer am 17 Januar, 2018, 16:00
Whats new:>>

New Detections:

•   ELF/Trojan
•   Exploit-CVE2017-11882.c
•   Exploit-PDF.gen

Enhanced Detections:

• CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2650
Beitrag von: SiLæncer am 18 Januar, 2018, 14:30
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.d

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-11882.b
•   Exploit-CVE2017-8759.m
•   JS/Exploit-Rigkit.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2651
Beitrag von: SiLæncer am 19 Januar, 2018, 11:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.aq
•   Generic Exploit.a
•   VBS/Powershell.a

Enhanced Detections:

• Trojan-Meltdown

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2652
Beitrag von: SiLæncer am 22 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.o
•   OSX/CpuMeaner

Enhanced Detections:

•   Exploit-CVE2017-8759.n
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2654
Beitrag von: SiLæncer am 23 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.e
•   Spectre
•   WASM/CoinMiner.a

Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.aq
•   Exploit-CVE2017-11882.c
•   Generic Trojan.i
•   Golroted.gen.p
•   JV/Exploit-Blacole.q

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2657
Beitrag von: SiLæncer am 24 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.e
•   Spectre
•   WASM/CoinMiner.a

Enhanced Detections:

•   1
•   CoinMiner
•   CoinMiner-XMR
•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.aq
•   Exploit-CVE2017-11882.c
•   Exploit-CVE2017-11882.d
•   Generic Exploit.f
•   Generic Trojan.i
•   Generic Trojan.j
•   Golroted.gen.p
•   JV/Exploit-Blacole.q

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2659
Beitrag von: SiLæncer am 25 Januar, 2018, 14:07
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.aq
•   Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2660
Beitrag von: SiLæncer am 29 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.f
•   Trojan-FPAC


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-PDF.rt.gen
•   Vundo.gen.y

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2661
Beitrag von: SiLæncer am 30 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.as
•   Exploit-CVE2017-0199.at
•   Generic Trojan.be


Enhanced Detections:

•   Emotet-FCY!
•   Generic Packed.ace

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2662
Beitrag von: SiLæncer am 31 Januar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.au
•   Packed-YQ


Enhanced Detections:

•   Generic trojan.i
•   JS/Redirector

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2665
Beitrag von: SiLæncer am 02 Februar, 2018, 14:00
Whats new:>>

New Detections:

• W32/CoinMiner.g


Enhanced Detections:

•   CoinMiner
•   CoinMiner-XMR
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.au
•   Exploit-CVE2017-8759.o
•   FakeAlert-MY.gen

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2666
Beitrag von: SiLæncer am 05 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2018-4878.a
•   Exploit-CVE2018-4878.b


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.as
•   Exploit-CVE2017-0199.at
•   Generic Exploit.f
•   Generic Trojan.i
•   WASM/CoinMiner.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2667
Beitrag von: SiLæncer am 06 Februar, 2018, 14:00
Whats new:>>

New Detections:

• W32/WinDex.i


Enhanced Detections:

•   CoinMiner
•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.au
•   Generic Trojan.i
•   SWF/Exploit.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2668
Beitrag von: SiLæncer am 07 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.i
•   Exploit-SWF.bz


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.au
•   Exploit-CVE2017-11882.d
•   W32/CoinMiner.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2669
Beitrag von: SiLæncer am 08 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   BAT\PZCHAO
•   Exploit-CVE2017-0199.av
•   Exploit-CVE2017-0199.aw
•   Trojan-PZCHAO


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.aq
•   Exploit-CVE2017-0199.au
•   Exploit-CVE2017-11882.e
•   Generic Trojan.i
•   PWS-Zbot
•   VBS/Powershell.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2670
Beitrag von: SiLæncer am 09 Februar, 2018, 17:00
Whats new:>>

New Detections:

• Exploit-CVE2017-0199.ax


Enhanced Detections:

•   CoinMiner
•   Emotet-FCY!
•   Exploit-CVE2017-0199.as
•   Exploit-CVE2017-11882.f
•   Exploit-CVE2017-11882.h
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2671
Beitrag von: SiLæncer am 12 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.ay
•   Exploit-CVE2017-0199.az
•   Exploit-cve2017-0199.ba


Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199.at

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2672
Beitrag von: SiLæncer am 13 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-FPEB
•   Trojan-FPEC
•   Trojan-FPED


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.av
•   Exploit-CVE2017-0199.aw
•   Exploit-CVE2017-0199.ax
•   Generic Trojan.ai

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2673
Beitrag von: SiLæncer am 14 Februar, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CoinMiner
•   CoinMiner-XMR
•   Exploit-CVE2017-11882.g
•   Generic Trojan.ba
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2674
Beitrag von: SiLæncer am 15 Februar, 2018, 14:00
Whats new:>>

New Detections:

• NSIS/Injector.a

Enhanced Detections:

•   Exploit-CVE2017-0199.au
•   Exploit-CVE2017-0199.ay
•   Exploit-CVE2017-0199.az
•   Generic Exploit.s

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2675
Beitrag von: SiLæncer am 16 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.bb
•   Exploit-CVE2017-8759.p
•   ISO/Trojan.b

Enhanced Detections:

•   CoinMiner
•   CoinMiner-XMR
•   Exploit-CVE2017-0199
•   Exploit-cve2017-0199.ba
•   Generic Trojan.be
•   W32/WinDex.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2676
Beitrag von: SiLæncer am 19 Februar, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-0199.bc

Enhanced Detections:

•   Bat/CoinMiner
•   CoinMiner
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-8759.p
•   Generic Exploit.s
•   Generic Trojan.aj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2678
Beitrag von: SiLæncer am 20 Februar, 2018, 17:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-SWF
•   Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2680
Beitrag von: SiLæncer am 22 Februar, 2018, 04:30
Whats new:>>

New Detections:



Enhanced Detections:

•   CoinMiner
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.bb
•   Exploit-CVE2017-8759.p
•   Exploit-SWF.bz
•   Exploit-cve2017-0199.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2682
Beitrag von: SiLæncer am 22 Februar, 2018, 14:00
Changelog

New Detections:

•   7zipSFX
•   AT4RE Protector
•   Adware-AddLyrics
•   Adware-BProtect
•   Adware-BSurf
•   Adware-BetterInstaller
•   Adware-BetterSurf
•   Adware-Bprotect
•   Adware-Bprotect.a
•   Adware-Bprotect.b
•   Adware-Bprotect.c
•   Adware-DomaIQ
•   Adware-Eorezo
•   Adware-Hebogo
•   Adware-Iffinity
•   Adware-InstallQ
•   Adware-MegaSearch
•   Adware-MixiDJToolbar
•   Adware-Monetizer
•   Adware-NewNext
•   Adware-OutBrowse
•   Adware-PowerOffer
•   Adware-SaveShare
•   Adware-SweetIM
•   Adware-iBryte
•   AlexProtect
•   AntiDote
•   AstrumSFX
•   AutoHotKey
•   AutoIT
•   AutoIT 2.6.4
•   AutoIT 3.0.x.x - 3.1.x.x
•   AutoIT 3.2.0.x - 3.2.5.x
•   AutoIT 3.2.6.x+
•   Bat To Exe Converter
•   Bat/Mumu.worm
•   Bojan
•   BrainInstall
•   CoinMiner.a
•   Corebot!mxr
•   Crossrider
•   DMG
•   DirectDownminer
•   DistTrack!sys
•   Distromatic
•   DomaIQ
•   Downloader-BPJ.gen.a
•   Downloader-FKW
•   Downloader-FMA
•   Downloader-FMB
•   Downloader-FMJ
•   DriverPack
•   EXECrypter
•   EXECryptor
•   Efca
•   Encoded Executable
•   Enigma
•   Excalibur
•   Exploit-DcomRpc
•   Exploit-DcomRpc.b
•   Exploit-DcomRpc.dll
•   Exploit-IFrame.gen.ah
•   Exploit-IFrame.gen.ak
•   Exploit-IFrame.gen.am
•   Exploit-Lsass
•   Exploit-Lsass.dll
•   Exploit-MS04-011
•   Exploit-MS04-011.gen
•   Exploit-SWF!Blacole.dx
•   Exploit-XMLhttp.d
•   Exploit-XMLhttp.d.gen
•   Exploit-XMLhttp.d.gen.b
•   Exploit-XMLhttpd.d
•   Exploit-XMLhttpd.gen.c
•   FakeAlert.dx
•   FishPE.a
•   FreeKey
•   GameEnix
•   GameVance.gen.be
•   GameVance.gen.bf
•   Generic Malware.af!ats
•   Generic Malware.ce!pec
•   Generic Malware.ev!pec
•   Generic.Dropped.a
•   Generic.Miuref.dx
•   Generic.Upatre.dx
•   Generic.dam
•   Generic.gl
•   Generic.it
•   Generic.iu
•   Generic.iw
•   Generic.jb
•   Generic.jg
•   Generic.jk
•   Generic.jl
•   Generic.jp
•   Generic.jq
•   Generic.jv
•   Generic.jw
•   Generic.jx
•   Generic.jy
•   Generic.kg
•   Generic.kh
•   Generic.kk
•   Generic.ko
•   Generic.kp
•   Generic.kq
•   Generic.kr
•   Generic.ks
•   Generic.ku
•   Generic.la
•   Generic.le
•   Generic.lp
•   Generic.lq
•   Generic.lr
•   Generic.lt
•   Generic.lu
•   Generic.lv
•   Generic.lw
•   Generic.lx
•   Generic.ma
•   Generic.mf
•   Generic.mg
•   Generic.mh
•   Generic.mi
•   Generic.mj
•   Generic.mk
•   Generic.ml
•   Generic.mm
•   Generic.mn
•   Generic.mt
•   Generic.mu
•   Generic.mv
•   Generic.mw
•   Generic.mx
•   Generic.my
•   Generic.nd
•   Generic.ne
•   Generic.nf
•   Generic.ni
•   Generic.nj
•   Generic.nn
•   Generic.no
•   Generic.np
•   Generic.nq
•   Generic.nr
•   Generic.nv
•   Generic.nw
•   Generic.nx
•   Generic.ny
•   Generic.nz
•   Generic.og
•   Generic.oh
•   Generic.om
•   Generic.on
•   Generic.oo
•   Generic.op
•   Generic.oq
•   Generic.ou
•   Generic.ov
•   Generic.ow
•   Generic.ox
•   Generic.pa
•   Generic.pb
•   Generic.pk
•   Generic.pl
•   Generic.pm
•   Generic.pt
•   Generic.pu
•   Generic.px
•   Generic.py
•   Generic.pz
•   Generic.qc
•   Generic.qd
•   Generic.qe
•   Generic.qi
•   Generic.qj
•   Generic.qk
•   Generic.ql
•   Generic.qm
•   Generic.qn
•   Generic.qo
•   Generic.qp
•   Generic.qq
•   Generic.qr
•   Generic.qu
•   Generic.qv
•   Generic.qw
•   Generic.qy
•   Generic.qz
•   Generic.ra
•   Generic.rb
•   Generic.rc
•   Generic.rd
•   Generic.re
•   Generic.rf
•   Generic.rj
•   Generic.rk
•   Generic.rl
•   Generic.rm
•   Generic.ro
•   Generic.rt
•   Generic.sb
•   Generic.sc
•   Generic.sd
•   Generic.sg
•   Generic.si
•   Generic.sj
•   Generic.sn
•   Generic.so
•   Generic.sp
•   Generic.sq
•   Generic.sr
•   Generic.ss
•   Generic.st
•   Generic.su
•   Generic.sv
•   Generic.sw
•   Generic.tb
•   Generic.tc
•   Generic.td
•   Generic.te
•   Generic.tf
•   Generic.tl
•   Generic.to
•   Generic.tp
•   Generic.tq
•   Generic.tr
•   Generic.ts
•   Generic.tt
•   Generic.tu
•   Generic.tv
•   Generic.tz
•   Generic.ua
•   Generic.ub
•   Generic.ud
•   Generic.ue
•   Generic.uf
•   Generic.ug
•   Generic.ui
•   Generic.uj
•   Generic.uk
•   Generic.um
•   Generic.un
•   Generic.uo
•   Generic.uq
•   Generic.ur
•   Generic.ut
•   Generic.vg
•   Generic.vm
•   Generic.vn
•   Generic.vt
•   Generic.vu
•   GenteeInstaller
•   GnuCompiler
•   GoToAssist
•   Golroted!mxr
•   Golroted-TRG
•   HTool-JSP/WebShell
•   HTool-JSPRat
•   HTool-RemoteCmd
•   HackPack.a
•   HackTool-ZBotBuilder
•   HideWindow
•   HideWindow.dll
•   InnoSFX
•   InstallCore
•   InstallMonster
•   InstallShieldSFX
•   Installrex.dr
•   Ividi
•   Iwin
•   JS/Blacole.dx
•   JS/Downloader-AUE
•   JS/Downloader-FCV
•   JS/IFrame.gen
•   JS/IFrame.gen.a
•   JS/IFrame.gen.h
•   JS/Iframe.gen
•   JS/PornPopup
•   JS/Redirector.ad
•   JS/Redirector.af
•   JS/Redirector.an
•   JS/Redirector.c
•   JS/Wonka
•   JV/Blacole.dx
•   Joke-ArchSMS.f
•   Karp.ai
•   Karp.c
•   Karp.w.a
•   Karp.w.b
•   Katusha
•   Keylog-FAE
•   Keylog-SFY.dr
•   Kryp.c
•   Kryp.d
•   Kryp.e
•   Kuluoz!mxr
•   Linkun
•   LowFox
•   Luckyleap
•   MMBuilderSFX
•   MPGH
•   MalHeur-ACE
•   MaskPE
•   Matrix-Lock
•   Maxiget
•   Mplug.gen.a
•   Mutilator
•   NSAnti
•   New Installer
•   New Packer
•   OSX/Baoba
•   Obfuscated JScript.d
•   Obfuscated JScript.e
•   ObfuscatedAutoIt.a
•   PE-Armour
•   PEP
•   PUP-FGB
•   PUP-FGC
•   PUP-FGE
•   PWCrack-PWDump
•   PWCrack-SQLRemote
•   PWS-Zbot!mxr
•   PWS-Zbot.dx
•   PWS-Zbot.dx!rar
•   PWS-Zbot.dx!zip
•   Packsu
•   PePatch-poly.a
•   PePatch-poly.b
•   PolyCrypt
•   Polyene
•   PowerPack
•   RCryptor
•   RCryptor 1.6d
•   RCryptor 2.0
•   REG/Downloader.a
•   RLPack
•   RPCrypt
•   Ransom.dx
•   RarSFX
•   Revolt.a
•   Revolt.b
•   Revolt.c
•   RuBoard
•   SmartInstallMaker
•   Somoto-BetterInstaller
•   Spora!Trg
•   Spora!mxr
•   Spyware-Nucleus
•   Spyware-RemoteSpy
•   Spyware-UltraKeyboard
•   Suspicious Keygen!rar
•   TeslaCrypt!mxr
•   TeslaCrypt-TRG
•   Themida
•   Thinstall
•   Tool-FaceHack
•   Tool-NetCat
•   Tool-ProcKill
•   Tool-VPassDecode
•   Toolbar-Browser
•   Toolbar-Inbox
•   TorrentSFX
•   Trojan-SkyHook
•   UltraDownload
•   Ultrarchive
•   Upatre.dx!zip
•   VBS/IE-Title
•   W32/Gaobot.worm
•   W32/Generic.worm!irc
•   W32/Generic.worm.aa
•   W32/Generic.worm.ab
•   W32/Generic.worm.ac
•   W32/Generic.worm.ad
•   W32/Generic.worm.ae
•   W32/Generic.worm.af
•   W32/Generic.worm.ag
•   W32/Generic.worm.h
•   W32/Generic.worm.i
•   W32/Generic.worm.j
•   W32/Generic.x
•   W32/Generic.y
•   W32/Generic.z
•   W32/Harwig.worm
•   W32/Mytob.gen@MM
•   W32/Mytob.worm
•   W32/Polip
•   W32/Spybot.worm
•   WebexpEnhanced
•   WinAceSFX
•   WiseSFX
•   nBinder 5
•   nPack
•   oRiEN
•   prefetch_clean
•   ransom.dx
•   with fishy extension
•   ~T-SUS-BT
•   ~T-SUS-BU
•   ~T-SUS-BV


Enhanced Detections:

•   Adware-BetterSurf
•   Adware-Bprotect
•   Adware-DomaIQ
•   Adware-Eorezo
•   Adware-OutBrowse
•   Crossrider
•   EXECryptor
•   Exploit-CVE2017-8759.p
•   Exploit-DcomRpc
•   Exploit-Lsass
•   Exploit-XMLhttp.d
•   Exploit-XMLhttp.d.gen
•   Exploit-XMLhttpd.d
•   FakeAlert.dx
•   Generic.dam
•   Generic.dx
•   Generic.oh
•   Generic.on
•   Generic.ow
•   Generic.rk
•   Generic.sp
•   Generic.sq
•   Generic.sr
•   Generic.tz
•   Generic.ui
•   Generic.un
•   Generic.uo
•   Generic.vt
•   HTool-JSP/WebShell
•   HTool-JSPRat
•   HTool-RemoteCmd
•   HideWindow
•   JS/IFrame.gen
•   JS/Redirector
•   JV/Blacole.dx
•   Kuluoz
•   PEP
•   PWCrack-PWDump
•   PWS-Zbot
•   PWS-Zbot.dx
•   PWS-Zbot.dx!zip
•   Polyene
•   RCryptor
•   Ransom-Saturn
•   Ransom.dx
•   Themida
•   Trojan-SkyHook
•   Upatre.dx!zip
•   VBS/IE-Title
•   W32/Gaobot.worm
•   W32/Mytob.gen@MM
•   W32/Sdbot.worm
•   W32/Spybot.worm
•   WiseSFX
•   ZeroAccess
•   ransom.dx

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2683
Beitrag von: SiLæncer am 23 Februar, 2018, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   CoinMiner
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.bc
•   Exploit-CVE2017-8759.p
•   Exploit-CVE2017-8759.q
•   HTool-Mimikatz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2684
Beitrag von: SiLæncer am 26 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2018-0825
•   Trojan-HoneyBee

Enhanced Detections:

•   CoinMiner
•   Generic Trojan.i
•   Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2685
Beitrag von: SiLæncer am 27 Februar, 2018, 18:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.be
•   Exploit-CVE2018-4878.c
•   Exploit-CVE2018-4878.d

Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.bd
•   Generic Trojan.j
•   ISO/Trojan.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2687
Beitrag von: SiLæncer am 28 Februar, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.r
•   Exploit-CVE2017-8759.s
•   Exploit-CVE2018-4878.e
•   Exploit-CVE2018-4878.f
•   Exploit-CVE2018-4878.g

Enhanced Detections:

•   Exploit-CVE2015-1650
•   Exploit-CVE2017-8759.p
•   Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2688
Beitrag von: SiLæncer am 01 März, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   BackDoor-EXZ
•   Exploit-CVE2015-5119
•   Generic Packed.ace
•   Generic Trojan.i
•   Generic Trojan.y
•   HTool-Mimikatz

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2689
Beitrag von: SiLæncer am 02 März, 2018, 14:00
Whats new:>>

New Detections:

• OSX/Coinminer

Enhanced Detections:

•   CoinMiner
•   CoinMiner.a
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.be

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2690
Beitrag von: SiLæncer am 05 März, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882
•   Exploit-CVE2017-8759.t
•   Exploit-CVE2017-8759.u
•   Ransomware-GKB

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.au
•   Generic Exploit.f
•   Generic Trojan.i
•   Generic Trojan.j
•   NSIS/Injector.a
•   REG/Downloader.a
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2691
Beitrag von: SiLæncer am 06 März, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.j

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-0199.be
•   Exploit-CVE2018-4878.a
•   Exploit-CVE2018-4878.b
•   Generic Packed.ace

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2692
Beitrag von: SiLæncer am 07 März, 2018, 14:00
Whats new:>>

New Detections:

• Fareit-FKS

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-8759.m
•   Exploit-RTF
•   Generic Packed.ace
•   Generic Trojan.i
•   OSX/Coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2694
Beitrag von: SiLæncer am 08 März, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.v
•   Exploit-CVE2018-4878.h

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2017-11882
•   Generic Packed.ace
•   Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2695
Beitrag von: SiLæncer am 09 März, 2018, 12:00
Whats new:>>

New Detections:

• NSIS/Coinminer.a

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2012-0158
•   Exploit-CVE2017-11882.i
•   Exploit-CVE2017-8759.m
•   Exploit-CVE2017-8759.r
•   Exploit-CVE2017-8759.s
•   Exploit-CVE2017-8759.u
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool (FRST) 11.3.2018.0
Beitrag von: SiLæncer am 12 März, 2018, 06:00
(https://s26.postimg.org/evyrzdul5/screenshot_472.jpg)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.2696
Beitrag von: SiLæncer am 12 März, 2018, 17:00
Whats new:>>

New Detections:

• Ransom-GandCrab

Enhanced Detections:

•   CoinMiner-Remnant
•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2017-11882
•   Exploit-CVE2017-11882.j
•   Exploit-CVE2017-8759.m
•   Exploit-CVE2017-8759.v
•   JS/Exploit-Rigkit.p
•   NSIS/Coinminer.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2697
Beitrag von: SiLæncer am 13 März, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-0199.bf

Enhanced Detections:

• Emotet-FCY!
• Exploit-CVE2017-8759
• Exploit-CVE2017-8759.m
• Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2698
Beitrag von: SiLæncer am 14 März, 2018, 14:00
Whats new:>>

New Detections:

• CVE2017-11882

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Exploit-CVE2017-8759.t
•   Exploit-CVE2017-8759.v
•   Generic Trojan.j
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool (FRST) 14.3.2018.0
Beitrag von: SiLæncer am 15 März, 2018, 06:00
(https://i.postimg.cc/sDMDtd2M/Farbar-Recovery-Scan-Tool.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.2699
Beitrag von: SiLæncer am 15 März, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759.v
•   Exploit-CVE2018-4878.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2701
Beitrag von: SiLæncer am 19 März, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.k
•   PYTHON/Dropper.b

Enhanced Detections:

•   Bat/CoinMiner
•   CVE2017-11882
•   CoinMiner
•   Emotet-FCY!
•   Exploit-CVE2017-11882
•   Generic Trojan.i
•   Generic Trojan.j
•   NSIS/Coinminer.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2702
Beitrag von: SiLæncer am 20 März, 2018, 14:00
Whats new:>>

New Detections:

• GZIP_Bug_1231494_Fix

Enhanced Detections:

• Generic Exploit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2703
Beitrag von: SiLæncer am 21 März, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8759.w
•   Generic Trojan.b

Enhanced Detections:

•   Exploit-PDF.rt.gen
•   Generic Trojan.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2705
Beitrag von: SiLæncer am 22 März, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882.k
•   Java/Adwind

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2707
Beitrag von: SiLæncer am 23 März, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.bf
•   Generic Trojan.i
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2708
Beitrag von: SiLæncer am 26 März, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-RTF
•   Generic Trojan.b
•   Generic Trojan.i
•   Generic Trojan.j
•   ISO/Trojan.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2709
Beitrag von: SiLæncer am 27 März, 2018, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.l
•   Exploit-CVE2017-8759.x

Enhanced Detections:

•   CVE2017-11882
•   Emotet-FCY!
•   Exploit-CVE2017-0199
•   Exploit-CVE2018-4878.c
•   Exploit-CVE2018-4878.d
•   Exploit-CVE2018-4878.e
•   Exploit-CVE2018-4878.f
•   Exploit-CVE2018-4878.g
•   Generic Packed.ace

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2710
Beitrag von: SiLæncer am 28 März, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.bg
•   Exploit-RTF.Generic
•   Exploit-RTF.Yoban
•   Generic Exploit.t
•   WASM/CoinMiner.b
•   WASM/CoinMiner.c
•   WASM/CoinMiner.d

Enhanced Detections:

•   Emotet-FCY!
•   Exploit-CVE2018-0825
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2711
Beitrag von: SiLæncer am 29 März, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   GZIP_Bug_1231494_Fix
•   Generic Exploit.a
•   Generic Trojan.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2712
Beitrag von: SiLæncer am 02 April, 2018, 15:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.bf
•   Exploit-RTF.Generic
•   Exploit-RTF.Yoban
•   WASM/CoinMiner.b
•   WASM/CoinMiner.c
•   WASM/CoinMiner.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2713
Beitrag von: SiLæncer am 03 April, 2018, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CoinMiner
•   Generic Exploit.t
•   Python/Ransom.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2714
Beitrag von: SiLæncer am 04 April, 2018, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2715
Beitrag von: SiLæncer am 05 April, 2018, 13:00
Whats new:>>

New Detections:

• TrickBot

Enhanced Detections:

• Exploit-CVE2017-8759.w

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2717
Beitrag von: SiLæncer am 06 April, 2018, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.bg
•   Exploit-CVE2017-11882.l
•   Exploit-CVE2017-8759.x

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2719
Beitrag von: SiLæncer am 09 April, 2018, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

• Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2720
Beitrag von: SiLæncer am 10 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2721
Beitrag von: SiLæncer am 11 April, 2018, 14:00
Whats new:>>

New Detections:

• XML/Exploit-Shellcode

Enhanced Detections:

• Exploit-SWF.x

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2722
Beitrag von: SiLæncer am 12 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2723
Beitrag von: SiLæncer am 13 April, 2018, 14:00
Changelog

Stinger Release Notes

Build Number: 12.1.0.2723
Build Date: 13-Apr-2018

Stinger 32bit                 MD5: 276e70505f01a325aa1611a612510a5e
                              SHA1: 3124cb2930996d33dcae4290a5ef5e9db27ad89e

Stinger-ePO 32bit             MD5: ec1df4a2f687873d5019eaf25ec20940
                              SHA1: 3739d769addf7551ea33ac758c891082ced23b41

Stinger 64bit                 MD5: efa3e43c144f1c60654128bd1c55ebd0
                              SHA1: 8b8ad269edca57a5372e89b0386efb72c1a53f93

Stinger-ePO 64bit             MD5: 34cb663981ee82cc4a19b8eb71b30493
                              SHA1: fe951264d21dbd7ed70ca704fecaf10a286fa1b2

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
•   CoreFlood
•   DNSChanger.aj
•   DNSChanger.ar
•   DNSChanger.as
•   DNSChanger.ay
•   DNSChanger.bi
•   DNSChanger.bk
•   DNSChanger.bn
•   DNSChanger.bx
•   DNSChanger.cc
•   DNSChanger.ci
•   DNSChanger.cp
•   DNSChanger.cw
•   DNSChanger.dq
•   DNSChanger.ds
•   DNSChanger.du
•   DNSChanger.dw
•   Exploit-CVE2017-8759.i
•   Exploit-CVE2017-8759.m
•   Generic MSIL.a
•   NTServiceLoader
•   Swrort.e
•   TDSS.ai
•   TDSS.ao
•   TDSS.c
•   TDSS.i
•   Vundo
•   Vundo.gen.at
•   Vundo.gen.bj
•   Vundo.gen.bs
•   Vundo.gen.cm
•   Vundo.gen.dr
•   Vundo.gen.ea
•   Vundo.gen.ed
•   Vundo.gen.ee
•   Vundo.gen.eo
•   Vundo.gen.fe
•   Vundo.gen.fi
•   Vundo.gen.fk
•   Vundo.gen.gb
•   Vundo.gen.gf
•   Vundo.gen.gi
•   Vundo.gen.gj
•   Vundo.gen.gk
•   Vundo.gen.gq
•   Vundo.gen.gr
•   Vundo.gen.gv
•   Vundo.gen.gw
•   Vundo.gen.gx
•   W32/DNSChanger.cx
•   ZeroAccess.af
•   ZeroAccess.ag
•   ZeroAccess.bg
•   ZeroAccess.bn
•   ZeroAccess.cj
•   ZeroAccess.cz
•   ZeroAccess.dl
•   ZeroAccess.dx
•   ZeroAccess.k
•   ZeroAccess.l
•   ZeroAccess.m
•   ZeroAccess.o
[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2725
Beitrag von: SiLæncer am 16 April, 2018, 17:00
Whats new:>>

New Detections:

• Packed-FDN

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Exploit-cve2017-0199.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2728
Beitrag von: SiLæncer am 17 April, 2018, 14:00
Whats new:>>

New Detections:

• Packed-FDN

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Exploit-cve2017-0199.ba

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2730
Beitrag von: SiLæncer am 18 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   XML/Exploit-Shellcode

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2731
Beitrag von: SiLæncer am 19 April, 2018, 16:00
Whats new:>>

New Detections:

• RadRat

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Generic Exploit.f

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2732
Beitrag von: SiLæncer am 20 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2734
Beitrag von: SiLæncer am 23 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-8759.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2735
Beitrag von: SiLæncer am 24 April, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-RadRat

Enhanced Detections:

•   CoinMiner
•   Exploit-CVE2017-0199.as
•   Exploit-CVE2017-8759.m
•   Generic Downloader.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2736
Beitrag von: SiLæncer am 25 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2737
Beitrag von: SiLæncer am 26 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2738
Beitrag von: SiLæncer am 27 April, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-8759.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2743
Beitrag von: SiLæncer am 30 April, 2018, 19:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2744
Beitrag von: SiLæncer am 02 Mai, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-FakeAV

Enhanced Detections:

•   Generic Trojan.i
•   Ransom-O
•   TrickBot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2745
Beitrag von: SiLæncer am 03 Mai, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2746
Beitrag von: SiLæncer am 04 Mai, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2747
Beitrag von: SiLæncer am 07 Mai, 2018, 14:00
Whats new:>>

New Detections:

• Ransom-Samas

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Generic Exploit.f
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2748
Beitrag von: SiLæncer am 08 Mai, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2018-0946
•   Exploit-CVE2018-0951
•   Exploit-CVE2018-0953
•   Exploit-CVE2018-0954
•   Exploit-CVE2018-0955
•   Exploit-CVE2018-8114
•   Exploit-CVE2018-8122
•   Exploit-CVE2018-8123
•   Exploit-CVE2018-8133
•   Exploit-CVE2018-8147
•   Exploit-CVE2018-8148
•   Exploit-CVE2018-8157
•   Exploit-CVE2018-8158
•   Exploit-CVE2018-8165
•   Exploit-CVE2018-8166
•   Exploit-CVE2018-8167
•   Exploit-CVE2018-8174
•   Exploit-CVE2018-8179

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2749
Beitrag von: SiLæncer am 09 Mai, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-8759.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2750
Beitrag von: SiLæncer am 10 Mai, 2018, 15:00
Whats new:>>

New Detections:


Enhanced Detections:

•   1
•   Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2752
Beitrag von: SiLæncer am 11 Mai, 2018, 22:00
Whats new:>>

New Detections:

• AutoIt/Injector.f

Enhanced Detections:

• Generic Exploit.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2753
Beitrag von: SiLæncer am 14 Mai, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Exploit-SWF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2754
Beitrag von: SiLæncer am 15 Mai, 2018, 14:00
Whats new:>>

New Detections:

• VBS/CoinMiner

Enhanced Detections:

•   Exploit-CVE2017-0199
•   Generic Packed.ace

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2756
Beitrag von: SiLæncer am 16 Mai, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   AutoIt/Injector.f
•   Exploit-CVE2017-0199
•   Exploit-CVE2018-0946
•   Exploit-CVE2018-0951
•   Exploit-CVE2018-0953
•   Exploit-CVE2018-0954
•   Exploit-CVE2018-0955
•   Exploit-CVE2018-8114
•   Exploit-CVE2018-8122
•   Exploit-CVE2018-8123
•   Exploit-CVE2018-8133
•   Exploit-CVE2018-8174
•   Exploit-CVE2018-8179
•   Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2757
Beitrag von: SiLæncer am 17 Mai, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2018-4490

Enhanced Detections:

•   AutoIt/Injector.f
•   Exploit-CVE2017-0199
•   Exploit-CVE2018-0946
•   Exploit-CVE2018-0951
•   Exploit-CVE2018-0953
•   Exploit-CVE2018-0954
•   Exploit-CVE2018-0955
•   Exploit-CVE2018-8114
•   Exploit-CVE2018-8122
•   Exploit-CVE2018-8123
•   Exploit-CVE2018-8133
•   Exploit-CVE2018-8174
•   Exploit-CVE2018-8179
•   Generic Trojan.i
•   Generic Trojan.j

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2759
Beitrag von: SiLæncer am 18 Mai, 2018, 12:16
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Generic Trojan.i
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2763
Beitrag von: SiLæncer am 21 Mai, 2018, 17:00
Whats new:>>

New Detections:

• Generic PWS.p

Enhanced Detections:

•   CVE2017-11882
•   Generic Packed.tmda
•   JS/Exploit-Blacole.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2764
Beitrag von: SiLæncer am 22 Mai, 2018, 14:00
Whats new:>>

New Detections:

•   Generic PWS.p
•   NSIS/ObfusInjector.b

Enhanced Detections:

•   CVE2017-11882
•   Exploit-CVE2017-8759.m
•   Generic Exploit.f
•   Generic Packed.tmda
•   JS/Exploit-Blacole.ht

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2767
Beitrag von: SiLæncer am 23 Mai, 2018, 17:00
Whats new:>>

New Detections:

•   NSIS/Gplyraminer.a
•   NSIS/ObfusInjector.c

Enhanced Detections:

•   Exploit-CVE2017-11882
•   Exploit-CVE2017-8759.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2770
Beitrag von: SiLæncer am 24 Mai, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2772
Beitrag von: SiLæncer am 25 Mai, 2018, 14:00
Changelog

New Detections:

•   BackDoor-NJRat!Rar


Enhanced Detections:

•   BackDoor-AQJ.b
•   BackDoor-CEB
•   BackDoor-CEB.b
•   BackDoor-CEB.d
•   BackDoor-CEB.dll
•   BackDoor-CEB.dr
•   BackDoor-CEP.gen.cq
•   BackDoor-EJG
•   BackDoor-FAI
•   BackDoor-FHI
•   Backdoor-EXI.gen.ak
•   Generic BackDoor.ts
•   Generic BackDoor.xs
•   Generic BackDoor.ya
•   Generic BackDoor.yg
•   Generic BackDoor.zb
•   Generic BackDoor.zl
•   Generic BackDoor.zm
•   Generic BackDoor.zo
•   Generic BackDoor.zq
•   Generic BackDoor.zt
•   Generic BackDoor.zu
•   Generic BackDoor.zx
•   Generic Backdoor.xo

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2775
Beitrag von: SiLæncer am 28 Mai, 2018, 14:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.2775
Build Date: 28-May-2018

Stinger 32bit                 MD5: e65d0a78611e74733bb8152c07207450
                              SHA1: dd24007f224b31a37ea6e8b5afe959bbd46bf85c

Stinger-ePO 32bit             MD5: 760eb52257b4eb58be3bdc0c88df07ca
                              SHA1: 21d8a3e8700e0dc6134df2ea2eadb296f5438c06

Stinger 64bit                 MD5: cd04c4ec0d84f3b93633bc1ba945cd81
                              SHA1: 23cdc2d459d0294f142a5548be4dc272c75cabb4

Stinger-ePO 64bit             MD5: 326596ea9629b18a5847e1e540b255ea
                              SHA1: bd75a55ca535c4bfb3df02f81ca804f3c779f30a

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   NSIS/KillMBR
•   NSIS/ObfusInjector.d


Enhanced Detections:
•   Downloader-BMN.gen.aa
•   Downloader-BMN.gen.ab
•   Downloader-BMN.gen.ad
•   Downloader-BMN.gen.aj
•   Downloader-BMN.gen.ak
•   Downloader-BMN.gen.j
•   Downloader-BMN.gen.l
•   Downloader-BMN.gen.q
•   Downloader-BMN.gen.r
•   Downloader-BMN.gen.s
•   Downloader-BMN.gen.u
•   Downloader-BMN.gen.v
•   Downloader-BMN.gen.x
•   Downloader-BMN.gen.y
•   Downloader-BNM.dr
•   Downloader-CEV
•   Downloader-CEW
•   Downloader-CEW.as
•   Downloader-CEW.aw
•   Downloader-CEW.ax
•   Downloader-CEW.bk
•   Downloader-CEW.bl
•   Downloader-CEW.g
•   Downloader-CEW.r
•   Downloader-CEW.t
•   Downloader-CEW.u
•   Downloader-CJX
•   Downloader-CJX.gen.g
•   Downloader-CJX.gen.k
•   Downloader-CJX.gen.p
•   Downloader-CTK
•   FakeAlert-AB
•   FakeAlert-AB.dldr
•   FakeAlert-AC
•   FakeAlert-AH
•   FakeAlert-AI
•   FakeAlert-AK
•   FakeAlert-AL
•   FakeAlert-AM
•   FakeAlert-AR
•   FakeAlert-AV2011
•   FakeAlert-AVPSec.dam
•   FakeAlert-AntiVirusPro
•   FakeAlert-B
•   FakeAlert-BC
•   FakeAlert-BF
•   FakeAlert-BM
•   FakeAlert-BQ
•   FakeAlert-BS.dll
•   FakeAlert-BT
•   FakeAlert-BW
•   FakeAlert-CB
•   FakeAlert-CE
•   FakeAlert-CJ
•   FakeAlert-CK
•   FakeAlert-CL
•   FakeAlert-CN.gen.a
•   FakeAlert-CN.gen.aj
•   FakeAlert-CN.gen.d
•   FakeAlert-CO
•   FakeAlert-CP
•   FakeAlert-CPA
•   FakeAlert-D
•   FakeAlert-DB
•   FakeAlert-DF
•   FakeAlert-DHA
•   FakeAlert-DI
•   FakeAlert-DJ
•   FakeAlert-DL
•   FakeAlert-DM
•   FakeAlert-DN
•   FakeAlert-DefCnt.d
•   FakeAlert-Defender
•   FakeAlert-Defender.d
•   FakeAlert-Defender.f
•   FakeAlert-Defender.g
•   FakeAlert-E
•   FakeAlert-EA
•   FakeAlert-ED
•   FakeAlert-EH
•   FakeAlert-EK
•   FakeAlert-EM
•   FakeAlert-EQ
•   FakeAlert-ER
•   FakeAlert-ET
•   FakeAlert-EW
•   FakeAlert-FE
•   FakeAlert-FF
•   FakeAlert-FI
•   FakeAlert-FK
•   FakeAlert-FM
•   FakeAlert-FN
•   FakeAlert-FO
•   FakeAlert-FU.dr
•   FakeAlert-FW
•   FakeAlert-FY
•   FakeAlert-GA.gen.p
•   FakeAlert-GA.gen.q
•   FakeAlert-GA.gen.r
•   FakeAlert-GA.gen.s
•   FakeAlert-GE
•   FakeAlert-GH
•   FakeAlert-GJ
•   FakeAlert-GK
•   FakeAlert-GL
•   FakeAlert-GR
•   FakeAlert-GT
•   FakeAlert-H
•   FakeAlert-HDD
•   FakeAlert-HJ
•   FakeAlert-HL
•   FakeAlert-HQ
•   FakeAlert-HS
•   FakeAlert-HX
•   FakeAlert-ID
•   FakeAlert-IP
•   FakeAlert-IR
•   FakeAlert-IU
•   FakeAlert-IY
•   FakeAlert-IZ
•   FakeAlert-JH
•   FakeAlert-JM
•   FakeAlert-JM.gen.f
•   FakeAlert-JN
•   FakeAlert-JU
•   FakeAlert-JY
•   FakeAlert-K
•   FakeAlert-KC.b
•   FakeAlert-KC.e
•   FakeAlert-KF
•   FakeAlert-KG
•   FakeAlert-KI
•   FakeAlert-KM
•   FakeAlert-KS
•   FakeAlert-KS.gen.q
•   FakeAlert-KS.gen.r
•   FakeAlert-KS.gen.t
•   FakeAlert-KV
•   FakeAlert-KW.e
•   FakeAlert-KZ
•   FakeAlert-KZA
•   FakeAlert-Kraddare.b
•   FakeAlert-Kraddare.c
•   FakeAlert-Kraddare.g
•   FakeAlert-Kraddare.i
•   FakeAlert-Kraddare.k
•   FakeAlert-Kraddare.l
•   FakeAlert-Kraddare.m
•   FakeAlert-LJ
•   FakeAlert-LL
•   FakeAlert-LM
•   FakeAlert-LN
•   FakeAlert-LQ
•   FakeAlert-LZ
•   FakeAlert-LiveCheker
•   FakeAlert-MH
•   FakeAlert-MK
•   FakeAlert-MQ
•   FakeAlert-MY
•   FakeAlert-MY.b
•   FakeAlert-MalDef.gen.a
•   FakeAlert-MalDef.gen.c
•   FakeAlert-MalDoctor.aa
•   FakeAlert-MalDoctor.b
•   FakeAlert-N.dldr
•   FakeAlert-ND
•   FakeAlert-NF
•   FakeAlert-NG
•   FakeAlert-NK
•   FakeAlert-NL
•   FakeAlert-NR
•   FakeAlert-NT
•   FakeAlert-NV
•   FakeAlert-O
•   FakeAlert-OA
•   FakeAlert-OI
•   FakeAlert-OL
•   FakeAlert-OM
•   FakeAlert-OS
•   FakeAlert-OX
•   FakeAlert-OZ
•   FakeAlert-PA
•   FakeAlert-PB
•   FakeAlert-PD
•   FakeAlert-PD.gen
•   FakeAlert-PJ
•   FakeAlert-PJ.gen.av
•   FakeAlert-PJ.gen.bf
•   FakeAlert-PM
•   FakeAlert-PZ
•   FakeAlert-PerfectDefender
•   FakeAlert-PrivacyCenter
•   FakeAlert-QD
•   FakeAlert-QE
•   FakeAlert-QF
•   FakeAlert-QG
•   FakeAlert-QI
•   FakeAlert-QJ.a
•   FakeAlert-QL
•   FakeAlert-QO
•   FakeAlert-QS
•   FakeAlert-QU
•   FakeAlert-QW
•   FakeAlert-QX
•   FakeAlert-QY
•   FakeAlert-R
•   FakeAlert-Rena
•   FakeAlert-Rena.aa
•   FakeAlert-Rena.aq
•   FakeAlert-Rena.ar
•   FakeAlert-Rena.ca
•   FakeAlert-Rena.ch
•   FakeAlert-Rena.cn
•   FakeAlert-Rena.cq
•   FakeAlert-Rena.q
•   FakeAlert-Rena.u
•   FakeAlert-Rena.v
•   FakeAlert-Safezone
•   FakeAlert-SecurityCentral
•   FakeAlert-SecurityCleaner
•   FakeAlert-SecurityMasterAV.a
•   FakeAlert-SecurityMasterAV.g
•   FakeAlert-SecurityTool.af
•   FakeAlert-SecurityTool.ap
•   FakeAlert-SecurityTool.aq
•   FakeAlert-SecurityTool.as
•   FakeAlert-SecurityTool.at
•   FakeAlert-SecurityTool.au
•   FakeAlert-SecurityTool.av
•   FakeAlert-SecurityTool.aw
•   FakeAlert-SecurityTool.ba
•   FakeAlert-SecurityTool.bg
•   FakeAlert-SecurityTool.bm
•   FakeAlert-SecurityTool.bp
•   FakeAlert-SecurityTool.bt
•   FakeAlert-SecurityTool.bv
•   FakeAlert-SecurityTool.bw
•   FakeAlert-SecurityTool.cb
•   FakeAlert-SecurityTool.cg
•   FakeAlert-SecurityTool.ck
•   FakeAlert-SecurityTool.cq
•   FakeAlert-SecurityTool.cs
•   FakeAlert-SecurityTool.ct
•   FakeAlert-SecurityTool.cu
•   FakeAlert-SecurityTool.cv
•   FakeAlert-SecurityTool.cx
•   FakeAlert-SecurityTool.cy
•   FakeAlert-SecurityTool.db
•   FakeAlert-SecurityTool.dc
•   FakeAlert-SecurityTool.df
•   FakeAlert-SecurityTool.dg
•   FakeAlert-SecurityTool.dh
•   FakeAlert-SecurityTool.dk
•   FakeAlert-SecurityTool.dl
•   FakeAlert-SecurityTool.dq
•   FakeAlert-SecurityTool.ds
•   FakeAlert-SecurityTool.dt
•   FakeAlert-SecurityTool.dw
•   FakeAlert-SecurityTool.e
•   FakeAlert-SecurityTool.g
•   FakeAlert-SecurityTool.h
•   FakeAlert-SecurityTool.j
•   FakeAlert-SecurityTool.k
•   FakeAlert-SecurityTool.l
•   FakeAlert-SecurityTool.o
•   FakeAlert-SecurityTool.r
•   FakeAlert-SecurityTool.t
•   FakeAlert-SecurityTool.u
•   FakeAlert-SmartDefender
•   FakeAlert-SpyPro.gen.aa
•   FakeAlert-SpyPro.gen.ab
•   FakeAlert-SpyPro.gen.ac
•   FakeAlert-SpyPro.gen.ae
•   FakeAlert-SpyPro.gen.af
•   FakeAlert-SpyPro.gen.ag
•   FakeAlert-SpyPro.gen.ak
•   FakeAlert-SpyPro.gen.ao
•   FakeAlert-SpyPro.gen.bb
•   FakeAlert-SpyPro.gen.bf
•   FakeAlert-SpyPro.gen.bn
•   FakeAlert-SpyPro.gen.bo
•   FakeAlert-SpyPro.gen.br
•   FakeAlert-SpyPro.gen.bs
•   FakeAlert-SpyPro.gen.bw
•   FakeAlert-SpyPro.gen.g
•   FakeAlert-SpyPro.gen.k
•   FakeAlert-SpyPro.gen.p
•   FakeAlert-SpyPro.gen.r
•   FakeAlert-SpyPro.gen.u
•   FakeAlert-SpyPro.gen.v
•   FakeAlert-SpyPro.gen.x
•   FakeAlert-SpyPro.gen.y
•   FakeAlert-SpyPro.gen.z
•   FakeAlert-SpywareGuard
•   FakeAlert-SpywareProtect
•   FakeAlert-StareSpoon
•   FakeAlert-SysDef.a
•   FakeAlert-SysDef.ab
•   FakeAlert-SysDef.ak
•   FakeAlert-SysDef.al
•   FakeAlert-SysDef.an
•   FakeAlert-SysDef.ao
•   FakeAlert-SysDef.ap
•   FakeAlert-SysDef.aq
•   FakeAlert-SysDef.aq!dam
•   FakeAlert-SysDef.ar
•   FakeAlert-SysDef.as
•   FakeAlert-SysDef.at
•   FakeAlert-SysDef.au
•   FakeAlert-SysDef.ax
•   FakeAlert-SysDef.ay
•   FakeAlert-SysDef.c
•   FakeAlert-SysDef.e
•   FakeAlert-SysDef.f
•   FakeAlert-SysDef.i
•   FakeAlert-SysDef.j
•   FakeAlert-SysDef.n
•   FakeAlert-SysDef.p
•   FakeAlert-SysDef.s
•   FakeAlert-SysDef.t
•   FakeAlert-SysDef.u
•   FakeAlert-T
•   FakeAlert-TotalPCDefender
•   FakeAlert-U
•   FakeAlert-WinwebSecurity
•   FakeAlert-X
•   FakeAlert-XPPoliceAntivirus
•   FakeAlert-XPSecCenter
•   Generic Downloader.ab
•   Generic Downloader.gg
•   Generic Downloader.gh
•   Generic Downloader.gk
•   Generic Downloader.gn
•   Generic Downloader.gr
•   Generic Downloader.gs
•   Generic Downloader.gu
•   Generic Downloader.gv
•   Generic Downloader.gy
•   Generic Downloader.gz
•   Generic Downloader.he
•   Generic Downloader.hg
•   Generic Downloader.hi
•   Generic Downloader.hj
•   Generic Downloader.hk
•   Generic Downloader.ho
•   Generic Downloader.hp
•   Generic Downloader.hr
•   Generic Downloader.hs
•   Generic Downloader.ht
•   Generic Downloader.hu
•   Generic Downloader.hw
•   Generic Downloader.hx
•   Generic Downloader.hy
•   Generic Downloader.hz
•   Generic Downloader.ia
•   Generic Downloader.ib
•   Generic Downloader.id
•   Generic Downloader.if
•   Generic Downloader.ij
•   Generic Downloader.ik
•   Generic Downloader.in
•   Generic Downloader.io
•   Generic Downloader.ip
•   Generic Downloader.iq
•   Generic Downloader.ir
•   Generic Downloader.is
•   Generic Downloader.iw
•   Generic Downloader.ix
•   Generic Downloader.iy
•   Generic Downloader.ja
•   Generic Downloader.jb
•   Generic Downloader.jc
•   Generic Downloader.je
•   Generic Downloader.jf
•   Generic Downloader.jh
•   Generic Downloader.jj
•   Generic Downloader.jk
•   Generic Downloader.jl
•   Generic Downloader.jo
•   Generic Downloader.jp
•   Generic Downloader.jr
•   Generic Downloader.js
•   Generic Downloader.jt
•   Generic Downloader.ju
•   Generic Downloader.jv
•   Generic Downloader.jw
•   Generic Downloader.jy
•   Generic Downloader.kb
•   Generic Downloader.ke
•   Generic Downloader.kg
•   Generic Downloader.kk
•   Generic Downloader.kl
•   Generic Downloader.km
•   Generic Downloader.kn
•   Generic Downloader.kn.gen.a
•   Generic Downloader.ko
•   Generic Downloader.ks
•   Generic Downloader.kt
•   Generic Downloader.ku
•   Generic Downloader.kv
•   Generic Downloader.kw
•   Generic Downloader.kx
•   Generic Downloader.la
•   Generic Downloader.lb
•   Generic Downloader.lc
•   Generic Downloader.le
•   Generic Downloader.lf
•   Generic Downloader.lg
•   Generic Downloader.lk
•   Generic Downloader.ll
•   Generic Downloader.lm
•   Generic Downloader.ln
•   Generic Downloader.lo
•   Generic Downloader.lp
•   Generic Downloader.lr
•   Generic Downloader.ls
•   Generic Downloader.lt
•   Generic Downloader.lv
•   Generic Downloader.lw
•   Generic Downloader.lx
•   Generic Downloader.lz
•   Generic Downloader.ma
•   Generic Downloader.mc
•   Generic Downloader.mf
•   Generic Downloader.mg
•   Generic Downloader.mh
•   Generic Downloader.mi
•   Generic Downloader.mk
•   Generic Downloader.mm
•   Generic Downloader.mn
•   Generic Downloader.mo
•   Generic Downloader.mp
•   Generic Downloader.mr
•   Generic Downloader.ms
•   Generic Downloader.mt
•   Generic Downloader.mx
•   Generic Downloader.nd
•   Generic Downloader.ne
•   Generic Downloader.nf
•   Generic Downloader.ng
•   Generic Downloader.nh
•   Generic Downloader.ni
•   Generic Downloader.nj
•   Generic Downloader.nk
•   Generic Downloader.nl
•   Generic Downloader.nm
•   Generic Downloader.no
•   Generic Downloader.np
•   Generic Downloader.nq
•   Generic Downloader.nr
•   Generic Downloader.nt
•   Generic Downloader.nx
•   Generic Downloader.ny
•   Generic Downloader.nz
•   Generic Downloader.oa
•   Generic Downloader.ob
•   Generic Downloader.oc
•   Generic Downloader.od
•   Generic Downloader.of
•   Generic Downloader.og
•   Generic Downloader.oh
•   Generic Downloader.ok
•   Generic Downloader.om
•   Generic Downloader.on
•   Generic Downloader.oo
•   Generic Downloader.op
•   Generic Downloader.oq
•   Generic Downloader.or
•   Generic Downloader.os
•   Generic Downloader.ot
•   Generic Downloader.ov
•   Generic Downloader.ox
•   Generic Downloader.pe
•   Generic Downloader.pf
•   Generic Downloader.pg
•   Generic Downloader.ph
•   Generic Downloader.pi.gen.a
•   Generic Downloader.pj
•   Generic Downloader.pk
•   Generic Downloader.po
•   Generic Downloader.rf
•   Generic Dropper.afl
•   Generic FakeAlert
•   Generic FakeAlert.ae
•   Generic FakeAlert.aq
•   Generic FakeAlert.ax
•   Generic FakeAlert.ba
•   Generic FakeAlert.bb
•   Generic FakeAlert.be
•   Generic FakeAlert.bf
•   Generic FakeAlert.bg
•   Generic FakeAlert.bn
•   Generic FakeAlert.bo
•   Generic FakeAlert.bq
•   Generic FakeAlert.bu
•   Generic FakeAlert.bv
•   Generic FakeAlert.bz
•   Generic FakeAlert.ca
•   Generic FakeAlert.cb
•   Generic FakeAlert.cf
•   Generic FakeAlert.cg
•   Generic FakeAlert.ch
•   Generic FakeAlert.cj
•   Generic FakeAlert.cl
•   Generic FakeAlert.cm
•   Generic FakeAlert.cn
•   Generic FakeAlert.co
•   Generic FakeAlert.cp
•   Generic FakeAlert.cq
•   Generic FakeAlert.cr
•   Generic FakeAlert.cs
•   Generic FakeAlert.cu
•   Generic FakeAlert.cv
•   Generic FakeAlert.cw
•   Generic FakeAlert.cy
•   Generic FakeAlert.cz
•   Generic FakeAlert.d
•   Generic FakeAlert.d!gen
•   Generic FakeAlert.da
•   Generic FakeAlert.db
•   Generic FakeAlert.dd
•   Generic FakeAlert.de
•   Generic FakeAlert.df
•   Generic FakeAlert.dg
•   Generic FakeAlert.dj
•   Generic FakeAlert.dk
•   Generic FakeAlert.dl
•   Generic FakeAlert.dm
•   Generic FakeAlert.dp
•   Generic FakeAlert.dr
•   Generic FakeAlert.dt
•   Generic FakeAlert.du
•   Generic FakeAlert.dz
•   Generic FakeAlert.eb
•   Generic FakeAlert.ec
•   Generic FakeAlert.ej
•   Generic FakeAlert.el
•   Generic FakeAlert.ep
•   Generic FakeAlert.es
•   Generic FakeAlert.et
•   Generic FakeAlert.eu
•   Generic FakeAlert.ev
•   Generic FakeAlert.ey
•   Generic FakeAlert.ez
•   Generic FakeAlert.fa
•   Generic FakeAlert.fc
•   Generic FakeAlert.fh
•   Generic FakeAlert.fj
•   Generic FakeAlert.fk
•   Generic FakeAlert.fq
•   Generic FakeAlert.fs
•   Generic FakeAlert.fu
•   Generic FakeAlert.fy
•   Generic FakeAlert.gb
•   Generic FakeAlert.ge
•   Generic FakeAlert.gg
•   Generic FakeAlert.gg.gen.a
•   Generic FakeAlert.gi
•   Generic FakeAlert.gj
•   Generic FakeAlert.gk
•   Generic FakeAlert.gq
•   Generic FakeAlert.gr
•   Generic FakeAlert.gs
•   Generic FakeAlert.ha
•   Generic FakeAlert.hc
•   Generic FakeAlert.he
•   Generic FakeAlert.hh
•   Generic FakeAlert.hi
•   Generic FakeAlert.hk
•   Generic FakeAlert.hm
•   Generic FakeAlert.hn
•   Generic FakeAlert.ho
•   Generic FakeAlert.hp
•   Generic FakeAlert.hs
•   Generic FakeAlert.ht
•   Generic FakeAlert.hv
•   Generic FakeAlert.hz
•   Generic FakeAlert.ia
•   Generic FakeAlert.ib
•   Generic FakeAlert.id
•   Generic FakeAlert.if
•   Generic FakeAlert.ig
•   Generic FakeAlert.ij
•   Generic FakeAlert.ik
•   Generic FakeAlert.il
•   Generic FakeAlert.im
•   Generic FakeAlert.in
•   Generic FakeAlert.iq
•   Generic FakeAlert.ix
•   Generic FakeAlert.iz
•   Generic FakeAlert.ja
•   Generic FakeAlert.jb
•   Generic FakeAlert.jc
•   Generic FakeAlert.jd
•   Generic FakeAlert.je
•   Generic FakeAlert.jk
•   Generic FakeAlert.jm
•   Generic FakeAlert.jq
•   Generic FakeAlert.jr
•   Generic FakeAlert.jt
•   Generic FakeAlert.jv
•   Generic FakeAlert.jx
•   Generic FakeAlert.jz
•   Generic FakeAlert.ka
•   Generic FakeAlert.ke
•   Generic FakeAlert.kl
•   Generic FakeAlert.kn
•   Generic FakeAlert.kp
•   Generic FakeAlert.ks
•   Generic FakeAlert.ku
•   Generic FakeAlert.ky
•   Generic FakeAlert.kz
•   Generic FakeAlert.la
•   Generic FakeAlert.lc
•   Generic FakeAlert.lg
•   Generic FakeAlert.lk
•   Generic FakeAlert.lm
•   Generic FakeAlert.ln
•   Generic FakeAlert.lp
•   Generic FakeAlert.lr
•   Generic FakeAlert.lt
•   Generic FakeAlert.lu
•   Generic FakeAlert.lv
•   Generic FakeAlert.ly
•   Generic FakeAlert.ma
•   Generic FakeAlert.mb
•   Generic FakeAlert.md
•   Generic FakeAlert.me
•   Generic FakeAlert.mf
•   Generic FakeAlert.mj
•   Generic FakeAlert.o
•   Generic FakeAlert.u
•   Generic FakeAlert.v
•   Generic FakeAlert.y
•   Generic Fakealert.km
•   Generic PWS.o
•   Generic PWS.wn
•   Generic PWS.yy
•   Generic Trojan.ai
•   Generic Trojan.j
•   Genric Downloader.kc
•   NSIS/ObfusInjector.b
•   PWS-FireMing
•   PWS-FireMing.dr
•   PWS-Narod
•   PWS-Narod.gen
•   PWS-QQPass.gen.v
•   PWS-Sincom
•   PWS-ZBot.gen.ahc
•   PWS-Zbot.gen.aam
•   PWS-Zbot.gen.aan
•   PWS-Zbot.gen.aaw
•   PWS-Zbot.gen.aay
•   PWS-Zbot.gen.abg
•   PWS-Zbot.gen.abq
•   PWS-Zbot.gen.acc
•   PWS-Zbot.gen.ace
•   PWS-Zbot.gen.aci
•   PWS-Zbot.gen.acj
•   PWS-Zbot.gen.ada
•   PWS-Zbot.gen.adb
•   PWS-Zbot.gen.adh
•   PWS-Zbot.gen.adi
•   PWS-Zbot.gen.adj
•   PWS-Zbot.gen.adl
•   PWS-Zbot.gen.adr
•   PWS-Zbot.gen.adt
•   PWS-Zbot.gen.adx
•   PWS-Zbot.gen.ady
•   PWS-Zbot.gen.adz
•   PWS-Zbot.gen.aec
•   PWS-Zbot.gen.aed
•   PWS-Zbot.gen.aee
•   PWS-Zbot.gen.aeh
•   PWS-Zbot.gen.aer
•   PWS-Zbot.gen.aes
•   PWS-Zbot.gen.aet
•   PWS-Zbot.gen.aev
•   PWS-Zbot.gen.aew
•   PWS-Zbot.gen.aex
•   PWS-Zbot.gen.aez
•   PWS-Zbot.gen.afa
•   PWS-Zbot.gen.afp
•   PWS-Zbot.gen.afv
•   PWS-Zbot.gen.afw
•   PWS-Zbot.gen.afz
•   PWS-Zbot.gen.age
•   PWS-Zbot.gen.agg
•   PWS-Zbot.gen.agi
•   PWS-Zbot.gen.agj
•   PWS-Zbot.gen.agk
•   PWS-Zbot.gen.agq
•   PWS-Zbot.gen.agt
•   PWS-Zbot.gen.agu
•   PWS-Zbot.gen.agw
•   PWS-Zbot.gen.agy
•   PWS-Zbot.gen.ahb
•   PWS-Zbot.gen.ahc
•   PWS-Zbot.gen.ahe
•   PWS-Zbot.gen.ahf
•   PWS-Zbot.gen.ahg
•   PWS-Zbot.gen.aho
•   PWS-Zbot.gen.ahp
•   PWS-Zbot.gen.ahq
•   PWS-Zbot.gen.ahv
•   PWS-Zbot.gen.ahx
•   PWS-Zbot.gen.ahz
•   PWS-Zbot.gen.aib
•   PWS-Zbot.gen.aid
•   PWS-Zbot.gen.aii
•   PWS-Zbot.gen.aij
•   PWS-Zbot.gen.aio
•   PWS-Zbot.gen.aiq
•   PWS-Zbot.gen.aix
•   PWS-Zbot.gen.aiy
•   PWS-Zbot.gen.ajb
•   PWS-Zbot.gen.ajd
•   PWS-Zbot.gen.aje
•   PWS-Zbot.gen.ajg
•   PWS-Zbot.gen.aji
•   PWS-Zbot.gen.ajj
•   PWS-Zbot.gen.ajk
•   PWS-Zbot.gen.ajo
•   PWS-Zbot.gen.ajr
•   PWS-Zbot.gen.aju
•   PWS-Zbot.gen.ajx
•   PWS-Zbot.gen.ajy
•   PWS-Zbot.gen.ajz
•   PWS-Zbot.gen.aka
•   PWS-Zbot.gen.akb
•   PWS-Zbot.gen.akc
•   PWS-Zbot.gen.akd
•   PWS-Zbot.gen.ake
•   PWS-Zbot.gen.akj
•   PWS-Zbot.gen.ako
•   PWS-Zbot.gen.akp
•   PWS-Zbot.gen.akr
•   PWS-Zbot.gen.akz
•   PWS-Zbot.gen.ald
•   PWS-Zbot.gen.alg
•   PWS-Zbot.gen.alj
•   PWS-Zbot.gen.all
•   PWS-Zbot.gen.alm
•   PWS-Zbot.gen.alr
•   PWS-Zbot.gen.alu!dam
•   PWS-Zbot.gen.amf
•   PWS-Zbot.gen.amg
•   PWS-Zbot.gen.amh
•   PWS-Zbot.gen.ami
•   PWS-Zbot.gen.amn
•   PWS-Zbot.gen.amo
•   PWS-Zbot.gen.amp
•   PWS-Zbot.gen.amq
•   PWS-Zbot.gen.amr
•   PWS-Zbot.gen.amt
•   PWS-Zbot.gen.amw
•   PWS-Zbot.gen.amx
•   PWS-Zbot.gen.amy
•   PWS-Zbot.gen.ann
•   PWS-Zbot.gen.anr
•   PWS-Zbot.gen.ans
•   PWS-Zbot.gen.anw
•   PWS-Zbot.gen.aoa
•   PWS-Zbot.gen.aoc
•   PWS-Zbot.gen.aoe
•   PWS-Zbot.gen.aog
•   PWS-Zbot.gen.aok
•   PWS-Zbot.gen.aol
•   PWS-Zbot.gen.aom
•   PWS-Zbot.gen.aop
•   PWS-Zbot.gen.aoq
•   PWS-Zbot.gen.aou
•   PWS-Zbot.gen.aow
•   PWS-Zbot.gen.aox
•   PWS-Zbot.gen.aoz
•   PWS-Zbot.gen.apd
•   PWS-Zbot.gen.aph
•   PWS-Zbot.gen.apk
•   PWS-Zbot.gen.apn
•   PWS-Zbot.gen.apo
•   PWS-Zbot.gen.app
•   PWS-Zbot.gen.apr
•   PWS-Zbot.gen.cy
•   PWS-Zbot.gen.ds
•   PWS-Zbot.gen.ko
•   PWS-Zbot.gen.oj
•   PWS-Zbot.gen.po
•   PWS-Zbot.gen.xs
•   Proxy-Agent.af

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2018-05-27)
Beitrag von: SiLæncer am 28 Mai, 2018, 21:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2777
Beitrag von: SiLæncer am 29 Mai, 2018, 14:00
Release Notes

Stinger Release Notes

Build Number: 12.1.0.2777
Build Date: 29-May-2018

Stinger 32bit                 MD5: fe72658b73bcac8b751d2baf64f256da
                              SHA1: 58b8a83969b25411c5d20ae999a1a5ce503c445e

Stinger-ePO 32bit             MD5: b3b76baa89263c961c410216e0109d99
                              SHA1: 865466232c15098c4a34cd7ab996251101161db0

Stinger 64bit                 MD5: c6245d27fd44170bb5283a40660eee2f
                              SHA1: 86bd015d0b754b67aecd6480335ba4469478fb8b

Stinger-ePO 64bit             MD5: d40a8104eb4108884a2a3f9e0f0293e1
                              SHA1: c41411e11cfe7ff4b0247a49ad176388b13f8969

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:


Enhanced Detections:
•   CoreFlood
•   Coreflood.dr
•   DNSChanger.aa
•   DNSChanger.ab
•   DNSChanger.af
•   DNSChanger.ax
•   DNSChanger.bl
•   DNSChanger.bs
•   DNSChanger.cj
•   DNSChanger.cv
•   DNSChanger.cx
•   DNSChanger.cx.gen.a
•   DNSChanger.cx.gen.b
•   DNSChanger.cz
•   DNSChanger.dg
•   DNSChanger.do
•   DNSChanger.dt
•   DNSChanger.dx
•   DNSChanger.e
•   DNSChanger.o
•   DNSChanger.q
•   DNSChanger.t
•   Generic VB.iv
•   Generic VB.jf
•   Generic VB.kf
•   HTool-T2W
•   Htool-SAD
•   Koutodoor.gen.g
•   NTServiceLoader
•   SkyWiper.b
•   Spam-Tedroo.gen.e
•   TDSS.ab
•   TDSS.ad
•   TDSS.ah
•   TDSS.j
•   TDSS.m
•   TDSS.n
•   VBObfus.eg
•   VBObfus.eh
•   VBObfus.ei
•   VBObfus.ej
•   VBObfus.em
•   VBObfus.en
•   VBObfus.eo
•   VBobfus.er
•   Vundo
•   Vundo.dldr
•   Vundo.gen.dw
•   Vundo.gen.dx
•   Vundo.gen.dy
•   Vundo.gen.ei
•   Vundo.gen.ej
•   Vundo.gen.ek
•   Vundo.gen.el
•   Vundo.gen.em
•   Vundo.gen.en
•   Vundo.gen.ep
•   Vundo.gen.eq
•   Vundo.gen.et
•   Vundo.gen.eu
•   Vundo.gen.ev
•   Vundo.gen.ew
•   Vundo.gen.ey
•   Vundo.gen.fa
•   Vundo.gen.fb
•   Vundo.gen.fc
•   Vundo.gen.fd
•   Vundo.gen.ff
•   Vundo.gen.fh
•   Vundo.gen.fj
•   Vundo.gen.fm
•   Vundo.gen.fn
•   Vundo.gen.fo
•   Vundo.gen.fp
•   Vundo.gen.fq
•   Vundo.gen.fz
•   Vundo.gen.gc
•   Vundo.gen.gd
•   Vundo.gen.gg
•   Vundo.gen.hb
•   Vundo.gen.hd
•   Vundo.gen.he
•   Vundo.gen.hh
•   Vundo.gen.hj
•   Vundo.gen.w
•   ZeroAccess.ak
•   ZeroAccess.al
•   ZeroAccess.ao
•   ZeroAccess.ap
•   ZeroAccess.aq
•   ZeroAccess.ar
•   ZeroAccess.at
•   ZeroAccess.av
•   ZeroAccess.ax
•   ZeroAccess.ay
•   ZeroAccess.az
•   ZeroAccess.bb
•   ZeroAccess.bc
•   ZeroAccess.bd
•   ZeroAccess.be
•   ZeroAccess.bi
•   ZeroAccess.bj
•   ZeroAccess.bk
•   ZeroAccess.bm
•   ZeroAccess.bo
•   ZeroAccess.br
•   ZeroAccess.bu
•   ZeroAccess.bv
•   ZeroAccess.bw
•   ZeroAccess.bx
•   ZeroAccess.bz
•   ZeroAccess.ca
•   ZeroAccess.cb
•   ZeroAccess.ch
•   ZeroAccess.ci
•   ZeroAccess.ck
•   ZeroAccess.d
•   ZeroAccess.de
•   ZeroAccess.di
•   ZeroAccess.dr.gen.a
•   ZeroAccess.dr.gen.b
•   ZeroAccess.dz
•   ZeroAccess.e
•   ZeroAccess.ed
•   ZeroAccess.eg
•   ZeroAccess.ek
•   ZeroAccess.f
•   ZeroAccess.g
•   ZeroAccess.ge
•   ZeroAccess.h
•   ZeroAccess.i
•   ZeroAccess.n
•   ZeroAccess.q
•   ZeroAccess.r
•   ZeroAccess.u
•   ZeroAccess.w
•   ZeroAccess.y
•   ZeroAccess.z

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2784
Beitrag von: SiLæncer am 30 Mai, 2018, 14:00
Whats new:>>

New Detections:

• exploit-cve2017-8570.c

Enhanced Detections:

•   Exploit-CVE2018-8174
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2789
Beitrag von: SiLæncer am 31 Mai, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8570.c

Enhanced Detections:

• VBS/CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2794
Beitrag von: SiLæncer am 02 Juni, 2018, 00:09
Whats new:>>

New Detections:

•   Exploit-CVE2017-8570.c
•   Packed-DK
•   Trojan-BackSwap.a
•   Winpayload.gen.a

Enhanced Detections:

•   Exploit-CVE2017-8759.b
•   VBS/CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2796
Beitrag von: SiLæncer am 04 Juni, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.ai
•   Generic Trojan.i
•   NSIS/ObfusInjector.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2797
Beitrag von: SiLæncer am 05 Juni, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2801
Beitrag von: SiLæncer am 06 Juni, 2018, 17:00
Whats new:>>

New Detections:

•   Keylogger.PY
•   Trojan-Marduk.a

Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2802
Beitrag von: SiLæncer am 07 Juni, 2018, 14:00
Whats new:>>

New Detections:

•   BAT/Schedule
•   RDN/Emotet-FHN
•   Trojan-Vmprot

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2803
Beitrag von: SiLæncer am 08 Juni, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   HackTool-Shadowbrokers
•   ISO/Trojan.a
•   NSIS/KillMBR

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2804
Beitrag von: SiLæncer am 11 Juni, 2018, 14:00
Whats new:>>

New Detections:

•   Emotet-FHN
•   SWF/Exploit.d

Enhanced Detections:

•   Exploit-SWF
•   Generic Trojan.ai
•   HackTool-Shadowbrokers
•   ISO/Trojan.a
•   NSIS/KillMBR

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2806
Beitrag von: SiLæncer am 12 Juni, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-8759.b
•   Exploit-CVE2018-8174

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2807
Beitrag von: SiLæncer am 13 Juni, 2018, 14:00
Whats new:>>

New Detections:

• T-TRO-PSV

Enhanced Detections:

•   BackDoor-NJRat!Rar
•   NSIS/Gplyraminer.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2809
Beitrag von: SiLæncer am 14 Juni, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.r

Enhanced Detections:

•   Exploit-CVE2017-8570.c
•   Generic PWS.o
•   HackTool-Shadowbrokers
•   Trojan-Marduk.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2811
Beitrag von: SiLæncer am 18 Juni, 2018, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.bk
•   JS/Pinkslipbot.b
•   JS/Pinkslipbot.c
•   NSIS/Coinminer.b
•   Sathurbot
•   W32/IRCbot-FLW!lnk

Enhanced Detections:

• VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2812
Beitrag von: SiLæncer am 19 Juni, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.bk
•   FakeMS-Troj
•   JS/Pinkslipbot.b
•   JS/Pinkslipbot.c
•   NSIS/Coinminer.b
•   NetTool-Torjok
•   Sathurbot
•   Trojan-Svcbrodl
•   W32/IRCbot-FLW!lnk

Enhanced Detections:

•   Packed-DK
•   Trojan-CoinMiner
•   Trojan-Coinminer
•   VBObfus.g
•   Winpayload.gen.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2813
Beitrag von: SiLæncer am 20 Juni, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-KillMBR.b
•   Trojan-Thrip

Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2814
Beitrag von: SiLæncer am 21 Juni, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882.r
•   Generic Trojan.i
•   SWF/Exploit.d
•   Trojan-Thrip

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2815
Beitrag von: SiLæncer am 22 Juni, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2816
Beitrag von: SiLæncer am 25 Juni, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-HWP

Enhanced Detections:

•   Generic Trojan.i
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2817
Beitrag von: SiLæncer am 26 Juni, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-HWP
•   PS/EternalBlue
•   PS/Invex


Enhanced Detections:

•   Generic Trojan.c
•   Generic Trojan.i
•   Generic Trojan.iso
•   Generic trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2818
Beitrag von: SiLæncer am 27 Juni, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-GoBot

Enhanced Detections:

•   Generic Packed.ace
•   Generic Trojan.c
•   Trojan-Marduk.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2821
Beitrag von: SiLæncer am 29 Juni, 2018, 14:00
Changelog

New Detections:

•   7zipSFX
•   AT4RE Protector
•   Adware-AddLyrics
•   Adware-BProtect
•   Adware-BSurf
•   Adware-BetterInstaller
•   Adware-BetterSurf
•   Adware-Bprotect
•   Adware-Bprotect.a
•   Adware-Bprotect.b
•   Adware-Bprotect.c
•   Adware-DomaIQ
•   Adware-Eorezo
•   Adware-Hebogo
•   Adware-Iffinity
•   Adware-InstallQ
•   Adware-MegaSearch
•   Adware-MixiDJToolbar
•   Adware-Monetizer
•   Adware-NewNext
•   Adware-OutBrowse
•   Adware-PowerOffer
•   Adware-SaveShare
•   Adware-SweetIM
•   Adware-iBryte
•   AlexProtect
•   AntiDote
•   AstrumSFX
•   AutoHotKey
•   AutoIT
•   AutoIT 2.6.4
•   AutoIT 3.0.x.x - 3.1.x.x
•   AutoIT 3.2.0.x - 3.2.5.x
•   AutoIT 3.2.6.x+
•   Bat To Exe Converter
•   Bat/Mumu.worm
•   Bojan
•   BrainInstall
•   Crossrider
•   DMG
•   DirectDownminer
•   DistTrack!sys
•   Distromatic
•   DomaIQ
•   Downloader-BPJ.gen.a
•   Downloader-FKW
•   Downloader-FMA
•   Downloader-FMB
•   Downloader-FMJ
•   DriverPack
•   EXECrypter
•   EXECryptor
•   Efca
•   Encoded Executable
•   Enigma
•   Excalibur
•   Exploit-DcomRpc
•   Exploit-DcomRpc.b
•   Exploit-DcomRpc.dll
•   Exploit-HWP
•   Exploit-IFrame.gen.ah
•   Exploit-IFrame.gen.ak
•   Exploit-IFrame.gen.am
•   Exploit-Lsass
•   Exploit-Lsass.dll
•   Exploit-MS04-011
•   Exploit-MS04-011.gen
•   Exploit-SWF!Blacole.dx
•   Exploit-XMLhttp.d
•   Exploit-XMLhttp.d.gen
•   Exploit-XMLhttp.d.gen.b
•   Exploit-XMLhttpd.d
•   Exploit-XMLhttpd.gen.c
•   FakeAlert.dx
•   FishPE.a
•   FreeKey
•   GameEnix
•   GameVance.gen.be
•   GameVance.gen.bf
•   Generic Malware.af!ats
•   Generic Malware.ce!pec
•   Generic Malware.ev!pec
•   Generic.Dropped.a
•   Generic.Miuref.dx
•   Generic.Upatre.dx
•   Generic.dam
•   Generic.gl
•   Generic.it
•   Generic.iu
•   Generic.iw
•   Generic.jb
•   Generic.jg
•   Generic.jk
•   Generic.jl
•   Generic.jp
•   Generic.jq
•   Generic.jv
•   Generic.jw
•   Generic.jx
•   Generic.jy
•   Generic.kg
•   Generic.kh
•   Generic.kk
•   Generic.ko
•   Generic.kp
•   Generic.kq
•   Generic.kr
•   Generic.ks
•   Generic.ku
•   Generic.la
•   Generic.le
•   Generic.lp
•   Generic.lq
•   Generic.lr
•   Generic.lt
•   Generic.lu
•   Generic.lv
•   Generic.lw
•   Generic.lx
•   Generic.ma
•   Generic.mf
•   Generic.mg
•   Generic.mh
•   Generic.mi
•   Generic.mj
•   Generic.mk
•   Generic.ml
•   Generic.mm
•   Generic.mn
•   Generic.mt
•   Generic.mu
•   Generic.mv
•   Generic.mw
•   Generic.mx
•   Generic.my
•   Generic.nd
•   Generic.ne
•   Generic.nf
•   Generic.ni
•   Generic.nj
•   Generic.nn
•   Generic.no
•   Generic.np
•   Generic.nq
•   Generic.nr
•   Generic.nv
•   Generic.nw
•   Generic.nx
•   Generic.ny
•   Generic.nz
•   Generic.og
•   Generic.oh
•   Generic.om
•   Generic.on
•   Generic.oo
•   Generic.op
•   Generic.oq
•   Generic.ou
•   Generic.ov
•   Generic.ow
•   Generic.ox
•   Generic.pa
•   Generic.pb
•   Generic.pk
•   Generic.pl
•   Generic.pm
•   Generic.pt
•   Generic.pu
•   Generic.px
•   Generic.py
•   Generic.pz
•   Generic.qc
•   Generic.qd
•   Generic.qe
•   Generic.qi
•   Generic.qj
•   Generic.qk
•   Generic.ql
•   Generic.qm
•   Generic.qn
•   Generic.qo
•   Generic.qp
•   Generic.qq
•   Generic.qr
•   Generic.qu
•   Generic.qv
•   Generic.qw
•   Generic.qy
•   Generic.qz
•   Generic.ra
•   Generic.rb
•   Generic.rc
•   Generic.rd
•   Generic.re
•   Generic.rf
•   Generic.rj
•   Generic.rk
•   Generic.rl
•   Generic.rm
•   Generic.ro
•   Generic.rt
•   Generic.sb
•   Generic.sc
•   Generic.sd
•   Generic.sg
•   Generic.si
•   Generic.sj
•   Generic.sn
•   Generic.so
•   Generic.sp
•   Generic.sq
•   Generic.sr
•   Generic.ss
•   Generic.st
•   Generic.su
•   Generic.sv
•   Generic.sw
•   Generic.tb
•   Generic.tc
•   Generic.td
•   Generic.te
•   Generic.tf
•   Generic.tl
•   Generic.to
•   Generic.tp
•   Generic.tq
•   Generic.tr
•   Generic.ts
•   Generic.tt
•   Generic.tu
•   Generic.tv
•   Generic.tz
•   Generic.ua
•   Generic.ub
•   Generic.ud
•   Generic.ue
•   Generic.uf
•   Generic.ug
•   Generic.ui
•   Generic.uj
•   Generic.uk
•   Generic.um
•   Generic.un
•   Generic.uo
•   Generic.uq
•   Generic.ur
•   Generic.ut
•   Generic.vg
•   Generic.vm
•   Generic.vn
•   Generic.vt
•   Generic.vu
•   GenteeInstaller
•   GnuCompiler
•   GoToAssist
•   HTML/Phish-SiteFraud.w
•   HTool-JSP/WebShell
•   HTool-JSPRat
•   HTool-RemoteCmd
•   HackPack.a
•   HackTool-ZBotBuilder
•   HideWindow
•   HideWindow.dll
•   InnoSFX
•   InstallCore
•   InstallMonster
•   InstallShieldSFX
•   Installrex.dr
•   Ividi
•   Iwin
•   JS/Blacole.dx
•   JS/Downloader-AUE
•   JS/Downloader-FCV
•   JS/IFrame.gen
•   JS/IFrame.gen.a
•   JS/IFrame.gen.h
•   JS/Iframe.gen
•   JS/Nemucod.zr
•   JS/PornPopup
•   JS/Redirector.ad
•   JS/Redirector.af
•   JS/Redirector.an
•   JS/Redirector.c
•   JS/Wonka
•   JV/Blacole.dx
•   Joke-ArchSMS.f
•   Karp.ai
•   Karp.c
•   Karp.w.a
•   Karp.w.b
•   Katusha
•   Keylog-FAE
•   Keylog-SFY.dr
•   Kryp.c
•   Kryp.d
•   Kryp.e
•   Linkun
•   Linux/Ransom.a
•   LowFox
•   Luckyleap
•   MMBuilderSFX
•   MPGH
•   MalHeur-ACE
•   MaskPE
•   Matrix-Lock
•   Maxiget
•   Mplug.gen.a
•   Mutilator
•   NSAnti
•   New Installer
•   New Packer
•   OSX/Baoba
•   Obfuscated JScript.d
•   Obfuscated JScript.e
•   ObfuscatedAutoIt.a
•   PE-Armour
•   PEP
•   PS/EternalBlue
•   PS/Invex
•   PUP-FGB
•   PUP-FGC
•   PUP-FGE
•   PWCrack-PWDump
•   PWCrack-SQLRemote
•   PWS-Zbot!mxr
•   PWS-Zbot.dx
•   PWS-Zbot.dx!rar
•   PWS-Zbot.dx!zip
•   Packsu
•   PePatch-poly.a
•   PePatch-poly.b
•   PolyCrypt
•   Polyene
•   PowerPack
•   RCryptor
•   RCryptor 1.6d
•   RCryptor 2.0
•   RLPack
•   RPCrypt
•   Ransom.dx
•   RarSFX
•   Revolt.a
•   Revolt.b
•   Revolt.c
•   RuBoard
•   SmartInstallMaker
•   Somoto-BetterInstaller
•   Spyware-Nucleus
•   Spyware-RemoteSpy
•   Spyware-UltraKeyboard
•   Suspicious Keygen!rar
•   Themida
•   Thinstall
•   Tool-FaceHack
•   Tool-NetCat
•   Tool-ProcKill
•   Tool-VPassDecode
•   Toolbar-Browser
•   Toolbar-Inbox
•   TorrentSFX
•   Trojan-GoBot
•   Trojan-SkyHook
•   UltraDownload
•   Ultrarchive
•   Upatre.dx!zip
•   VBS/IE-Title
•   W32/Gaobot.worm
•   W32/Generic.worm!irc
•   W32/Generic.worm.aa
•   W32/Generic.worm.ab
•   W32/Generic.worm.ac
•   W32/Generic.worm.ad
•   W32/Generic.worm.ae
•   W32/Generic.worm.af
•   W32/Generic.worm.ag
•   W32/Generic.worm.h
•   W32/Generic.worm.i
•   W32/Generic.worm.j
•   W32/Generic.x
•   W32/Generic.y
•   W32/Generic.z
•   W32/Harwig.worm
•   W32/Mytob.gen@MM
•   W32/Mytob.worm
•   W32/Polip
•   W32/Spybot.worm
•   W97M/Downloader.cqj
•   W97M/Downloader.cqk
•   W97M/Downloader.cql
•   W97M/Downloader.cqm
•   W97M/Downloader.cqn
•   W97M/Downloader.cqo
•   WebexpEnhanced
•   WinAceSFX
•   WiseSFX
•   X97M/Downloader.fo
•   nBinder 5
•   nPack
•   oRiEN
•   prefetch_clean
•   ransom.dx
•   with fishy extension
•   ~T-SUS-BT
•   ~T-SUS-BU
•   ~T-SUS-BV


Enhanced Detections:

•   Adware-BetterSurf
•   Adware-Bprotect
•   Adware-DomaIQ
•   Adware-Eorezo
•   Adware-OutBrowse
•   Crossrider
•   EXECryptor
•   Exploit-DcomRpc
•   Exploit-Lsass
•   Exploit-XMLhttp.d
•   Exploit-XMLhttp.d.gen
•   Exploit-XMLhttpd.d
•   FakeAlert.dx
•   Generic Packed.ace
•   Generic Trojan.c
•   Generic Trojan.i
•   Generic Trojan.iso
•   Generic trojan.i
•   Generic.dam
•   Generic.dx
•   Generic.oh
•   Generic.on
•   Generic.ow
•   Generic.rk
•   Generic.sp
•   Generic.sq
•   Generic.sr
•   Generic.tz
•   Generic.ui
•   Generic.un
•   Generic.uo
•   Generic.vt
•   HTool-JSP/WebShell
•   HTool-JSPRat
•   HTool-RemoteCmd
•   HideWindow
•   JS/IFrame.gen
•   JS/Redirector
•   JV/Blacole.dx
•   NSIS/Coinminer.b
•   PEP
•   PWCrack-PWDump
•   PWS-Zbot
•   PWS-Zbot.dx
•   PWS-Zbot.dx!zip
•   Polyene
•   RCryptor
•   Ransom.dx
•   Themida
•   Trojan-Marduk.a
•   Trojan-SkyHook
•   Upatre.dx!zip
•   VBS/IE-Title
•   W32/Gaobot.worm
•   W32/Mytob.gen@MM
•   W32/Sdbot.worm
•   W32/Spybot.worm
•   WiseSFX
•   ZeroAccess
•   ransom.dx

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2822
Beitrag von: SiLæncer am 02 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• PS/EternalBlue

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2823
Beitrag von: SiLæncer am 03 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-HWPDownLoader


Enhanced Detections:

•   CVE2017-11882
•   Exploit-CVE2017-0199.bk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2824
Beitrag von: SiLæncer am 04 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Zekapab


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2826
Beitrag von: SiLæncer am 05 Juli, 2018, 14:00
Whats new:>>

New Detections:

•   Packed-FNE
•   Trojan-PWS


Enhanced Detections:

• CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2828
Beitrag von: SiLæncer am 06 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2018-4990

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2829
Beitrag von: SiLæncer am 09 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• PWS-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 18.7.10.1
Beitrag von: SiLæncer am 10 Juli, 2018, 05:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.2830
Beitrag von: SiLæncer am 10 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.ba
•   Trojan-Marduk.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2831
Beitrag von: SiLæncer am 11 Juli, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-ZipSlip
•   Kovter.a!mem

Enhanced Detections:

• Generic Trojan.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2833
Beitrag von: SiLæncer am 12 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Generic Trojan.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2834
Beitrag von: SiLæncer am 13 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2835
Beitrag von: SiLæncer am 16 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.p

Enhanced Detections:

• CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2836
Beitrag von: SiLæncer am 17 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.q

Enhanced Detections:

•   JS/Exploit-Blacole.hv
•   Packed-FNE

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2837
Beitrag von: SiLæncer am 18 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.far

Enhanced Detections:

•   Generic Trojan.c
•   Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2838
Beitrag von: SiLæncer am 19 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Macoto.a

Enhanced Detections:

•   Generic Packed.tmda
•   Trojan-AitInject.far
•   Trojan-Coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2840
Beitrag von: SiLæncer am 20 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Backdoor

Enhanced Detections:

•   BackDoor-NJRat!Rar
•   Generic Trojan.c
•   Trojan-AitInject.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2841
Beitrag von: SiLæncer am 23 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.au
•   Generic Trojan.c
•   Kovter.a!mem
•   Trojan-AitInject.far
•   Trojan-AitInject.q
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2842
Beitrag von: SiLæncer am 24 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Ransom-Samas

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2843
Beitrag von: SiLæncer am 25 Juli, 2018, 16:00
Whats new:>>

New Detections:

• PNG/GandCrab

Enhanced Detections:

• Exploit-CVE2015-0311

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2844
Beitrag von: SiLæncer am 26 Juli, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2015-1592

Enhanced Detections:

•   Exploit-CVE2018-4990
•   Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2846
Beitrag von: SiLæncer am 27 Juli, 2018, 14:00
Whats new:>>

New Detections:

• JV/Payload.a

Enhanced Detections:

•   Exploit-ZipSlip
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2847
Beitrag von: SiLæncer am 30 Juli, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Ransom-O
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2848
Beitrag von: SiLæncer am 31 Juli, 2018, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-11882

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2849
Beitrag von: SiLæncer am 01 August, 2018, 14:00
Whats new:>>

New Detections:

• Ransomware-SAMAS

Enhanced Detections:

•   Exploit-ZipSlip
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2850
Beitrag von: SiLæncer am 02 August, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.aq
•   Exploit-ShadowBroker

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2851
Beitrag von: SiLæncer am 03 August, 2018, 14:00
Whats new:>>

New Detections:

•   AutoIt/Injector.h
•   AutoIt/Injector.i
•   Trojan-Zebrocy

Enhanced Detections:

• Bat/CoinMiner
• Ransomware-Locky

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2852
Beitrag von: SiLæncer am 06 August, 2018, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2853
Beitrag von: SiLæncer am 07 August, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-Stealer
•   XML/Deeplink.b

Enhanced Detections:

• Exploit-CVE2017-8570.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2854
Beitrag von: SiLæncer am 08 August, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.r

Enhanced Detections:

•   CoinMiner
•   Exploit-CVE2015-1592
•   Exploit-CVE2017-11882.aq
•   Trojan-AitInject.q
•   Trojan-Zebrocy
•   cleanStartUpEntriesCLIB

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2855
Beitrag von: SiLæncer am 09 August, 2018, 19:00
Whats new:>>

New Detections:

• Trojan-AitInject.s

Enhanced Detections:

•   BackDoor-NJRat!Rar
•   Generic Trojan.c
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2856
Beitrag von: SiLæncer am 10 August, 2018, 14:00
Whats new:>>

New Detections:

•   Generic-FAEX
•   Trojan-AitInject.t

Enhanced Detections:

• AutoIt/Injector.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2858
Beitrag von: SiLæncer am 13 August, 2018, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

•   AutoIt/Injector.h
•   BAT/Del
•   Generic Trojan.bd
•   Generic Trojan.i
•   Trojan-AitInject.r
•   Trojan-AitInject.s
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2859
Beitrag von: SiLæncer am 14 August, 2018, 13:00
Whats new:>>

New Detections:

• Trojan-Packed

Enhanced Detections:

• FakeMS-Troj

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2861
Beitrag von: SiLæncer am 16 August, 2018, 16:00
Whats new:>>

New Detections:

• coinminer

Enhanced Detections:

•   Emotet-FHN
•   Generic Trojan.i
•   Generic-FAEX
•   JV/Payload.a
•   coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2862
Beitrag von: SiLæncer am 17 August, 2018, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

• XML/Deeplink.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2863
Beitrag von: SiLæncer am 20 August, 2018, 15:00
Whats new:>>

New Detections:

• Trojan-Banker.JackPot

Enhanced Detections:

• Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2864
Beitrag von: SiLæncer am 21 August, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-Fuerboos.a
•   Trojan-Themida

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2865
Beitrag von: SiLæncer am 22 August, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-Agent
•   Trojan-Batch
•   Trojan-JStarter
•   Trojan-Zbot

Enhanced Detections:

• CVE2017-11882

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2866
Beitrag von: SiLæncer am 23 August, 2018, 14:30
Whats new:>>

New Detections:

•   Ransom-Ryuk
•   Ransom-Warskwing

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2867
Beitrag von: SiLæncer am 24 August, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.u

Enhanced Detections:

• Trojan-Stealer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2018-08-23)
Beitrag von: SiLæncer am 25 August, 2018, 18:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2869
Beitrag von: SiLæncer am 27 August, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8570
•   Generic trojan.d
•   Trojan-AitInject.v
•   Trojan-Malex.a
•   Trojan-Yakes.a

Enhanced Detections:

•   Exploit-CVE2012-0158
•   Generic trojan.i
•   Trojan-AitInject.t
•   Trojan-PoweLike!lnk.a
•   ZeroAccess!cfg
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2871
Beitrag von: SiLæncer am 28 August, 2018, 14:00
Whats new:>>

New Detections:

• Python/Ransom.d

Enhanced Detections:

•   Generic Trojan.i
•   Trojan-Stealer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2873
Beitrag von: SiLæncer am 29 August, 2018, 20:00
Whats new:>>

New Detections:

• Ran-GandCrabv4

Enhanced Detections:

• Trojan-BackSwap.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2874
Beitrag von: SiLæncer am 30 August, 2018, 13:30
Whats new:>>

New Detections:

•   Coinminer.l
•   VBS/Downloader.iq

Enhanced Detections:

•   Coinminer.l
•   Ransom-O
•   Trojan-Coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2875
Beitrag von: SiLæncer am 31 August, 2018, 14:00
Whats new:>>

New Detections:

•   CoinMiner.b
•   Packed-FNF

Enhanced Detections:

•   Emotet-FHN
•   Generic HackTool
•   Trojan-AitInject.u
•   Trojan-AitInject.v

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2876
Beitrag von: SiLæncer am 03 September, 2018, 19:00
Whats new:>>

New Detections:

•   ANDROID/Spy.a
•   Generic Packed.iso

Enhanced Detections:

•   AutoIt/Injector.i
•   Generic Exploit.f
•   Generic Trojan.i
•   Trojan-AitInject.u

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2877
Beitrag von: SiLæncer am 04 September, 2018, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

• Generic Exploit.t

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2878
Beitrag von: SiLæncer am 05 September, 2018, 16:00
Whats new:>>

New Detections:

• Ransomware-GLW

Enhanced Detections:

•   CVE2017-11882
•   Generic Trojan.iso
•   VBS/Downloader.iq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2879
Beitrag von: SiLæncer am 06 September, 2018, 14:00
Whats new:>>

New Detections:

•   CVE2012-1723
•   Packed-FNG
•   Ransomware-GLW

Enhanced Detections:

•   CVE2017-11882
•   Exploit-CVE2017-0199.al
•   Generic Trojan.iso
•   Ransom-Ryuk
•   VBS/Downloader.iq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2880
Beitrag von: SiLæncer am 07 September, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-AitInject.u
•   Trojan-PoweLike!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2881
Beitrag von: SiLæncer am 10 September, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2015-1641!rtf
•   Exploit-CVE2015-2545
•   Exploit-CVE2016-0164
•   Exploit-RTF
•   Generic Exploit.f
•   Generic Trojan.i
•   Golroted.gen.a
•   JS/Exploit-Angler.p
•   JS/Redirector
•   Trojan-CoinMiner
•   W32/CoinMiner.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2883
Beitrag von: SiLæncer am 11 September, 2018, 22:30
Whats new:>>

New Detections:

•   Exploit.AA
•   Exploit.AB
•   Exploit.AC
•   Exploit.AD
•   Exploit.AE
•   Exploit.AF
•   Exploit.AG
•   Exploit.AH
•   Exploit.AI
•   Exploit.AJ

Enhanced Detections:

•   SWF/Exploit.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2884
Beitrag von: SiLæncer am 12 September, 2018, 17:00
Whats new:>>

New Detections:

•   GameCrack.A

Enhanced Detections:

•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2885
Beitrag von: SiLæncer am 16 September, 2018, 11:00
Whats new:>>

New Detections:

•   PWS-Ursnif
•   Trojan-AitInject.w
•   Trojan-EternalBlue
•   Trojan-Malformed.png
•   Trojan-Ursnif
•   VBS/Trojan-E

Enhanced Detections:

•   Exploit-CVE2017-0199
•   Exploit-CVE2017-0199.al

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2886
Beitrag von: SiLæncer am 17 September, 2018, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Exploit.f
•   Python/Ransom.d
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2887
Beitrag von: SiLæncer am 18 September, 2018, 16:30
Whats new:>>

New Detections:

•   Exploit.AK
•   Exploit.AL
•   Trojan-NukeSped
•   Trojan-Ramnit

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2888
Beitrag von: SiLæncer am 19 September, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   VBS/Trojan-E

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2889
Beitrag von: SiLæncer am 20 September, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-FPZI

Enhanced Detections:

•   Generic Trojan.i
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2891
Beitrag von: SiLæncer am 21 September, 2018, 20:00
Whats new:>>

New Detections:

•   PyLocky.a
•   Trojan-Exploit.png

Enhanced Detections:

•   Packed-FNF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2892
Beitrag von: SiLæncer am 24 September, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2018-09-23)
Beitrag von: SiLæncer am 24 September, 2018, 17:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.2893
Beitrag von: SiLæncer am 26 September, 2018, 13:30
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.bc
•   Exploit.AM
•   Exploit.AN
•   Exploit.AO
•   Exploit.AP
•   Exploit.AQ
•   Exploit.AR
•   Exploit.AS
•   Exploit.AT
•   Exploit.AU

Enhanced Detections:

•   Generic Packed.iso
•   Trojan-AitInject.w

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2899
Beitrag von: SiLæncer am 26 September, 2018, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   1
•   CoinMiner.b
•   Coinminer.l

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2903
Beitrag von: SiLæncer am 27 September, 2018, 14:00
Whats new:>>

New Detections:

•   EquationBrokers
•   Exploit-CVE2018-4878
•   Trojan-AitInject.x

Enhanced Detections:

• Packed-FNG

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2905
Beitrag von: SiLæncer am 28 September, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit.AU

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2906
Beitrag von: SiLæncer am 01 Oktober, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Generic trojan.d
•   Generic-FAEX

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2907
Beitrag von: SiLæncer am 03 Oktober, 2018, 12:00
Whats new:>>

New Detections:

• Trojan-PowerShell.a

Enhanced Detections:

•   Backdoor-PlugX
•   Exploit-CVE2017-11882
•   Generic Trojan.iso
•   Generic trojan.d
•   Trojan-AitInject.x
•   Trojan-Coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2908
Beitrag von: SiLæncer am 04 Oktober, 2018, 16:00
Whats new:>>

New Detections:

•   Exploit.BA
•   Exploit.BB
•   Exploit.BC
•   Exploit.BD
•   Exploit.BE
•   Exploit.BF
•   Exploit.BG
•   Exploit.BH
•   Exploit.BI
•   Exploit.BJ
•   Exploit.BK
•   Exploit.BL
•   Exploit.BM

Enhanced Detections:

• Ransom-WannaCry

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2909
Beitrag von: SiLæncer am 05 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-LoJack

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2910
Beitrag von: SiLæncer am 08 Oktober, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-AitInject.y
•   Trojan-AitMiner.a
•   Trojan-Danabot

Enhanced Detections:

•   Coinminer.l
•   Generic Trojan.iso
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2912
Beitrag von: SiLæncer am 09 Oktober, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.bd
•   Trojan-Pubnub

Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2915
Beitrag von: SiLæncer am 10 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Gallmaker

Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2916
Beitrag von: SiLæncer am 11 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.be

Enhanced Detections:

•   Generic Packed.t
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2917
Beitrag von: SiLæncer am 12 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.at

Enhanced Detections:

• PyLocky.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2919
Beitrag von: SiLæncer am 15 Oktober, 2018, 14:00
Release Notes

New Detections:

•   Exploit-CVE2017-11882.av
•   Exploit-CVE2017-11882.aw
•   Exploit.CA
•   Exploit.CAA
•   Exploit.CAB
•   Exploit.CAC
•   Exploit.CB
•   Exploit.CC
•   Exploit.CD
•   Exploit.CE
•   Exploit.CF
•   Exploit.CG
•   Exploit.CH
•   Exploit.CI
•   Exploit.CJ
•   Exploit.CK
•   Exploit.CL
•   Exploit.CM
•   Exploit.CN
•   Exploit.CO
•   Exploit.CP
•   Exploit.CQ
•   Exploit.CR
•   Exploit.CS
•   Exploit.CT
•   Exploit.CU
•   Exploit.CV
•   Exploit.CW
•   Exploit.CX
•   Exploit.CY
•   Exploit.CZ


Enhanced Detections:

•   Exploit-CVE2017-11882.bc
•   Generic-FAEX
•   Ransom-O

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2920
Beitrag von: SiLæncer am 16 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-11882.ax

Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2925
Beitrag von: SiLæncer am 17 Oktober, 2018, 17:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8570.f

Enhanced Detections:

•   Exploit-CVE2017-11882.bd
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2927
Beitrag von: SiLæncer am 19 Oktober, 2018, 19:00
Whats new:>>

New Detections:

•   BAT/Trojan.a
•   BAT/Trojan.b
•   Exploit-CVE2017-11882.ay
•   Exploit-CVE2018-8413
•   Exploit-CVE2018-8491
•   Exploit-cve2017-11882.bb
•   Fareit
•   REG/Andromeda
•   Trojan-Octopus
•   Trojan-VBKryjetor
•   VBS/Andromeda
•   VBS/InfoStealer


Enhanced Detections:

•   Exploit-CVE2017-11882.ax
•   Exploit-CVE2017-8570.f
•   FakeAlert-SysDef.b!dam
•   Generic Packed.ace
•   Ransom!htm
•   Trojan-AitInject.y
•   Trojan-AitMiner.a
•   Trojan-PowerShell.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2928
Beitrag von: SiLæncer am 22 Oktober, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   BAT/Agent
•   PYTHON/Dropper.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2930
Beitrag von: SiLæncer am 23 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.z

Enhanced Detections:

•   Exploit-CVE2017-11882.av
•   Exploit-CVE2017-11882.aw
•   Exploit-CVE2017-11882.be

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2934
Beitrag von: SiLæncer am 24 Oktober, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882.at
•   Exploit-CVE2017-11882.ax
•   Exploit-CVE2017-11882.ay
•   Trojan-Packed

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2935
Beitrag von: SiLæncer am 25 Oktober, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2018-8440

Enhanced Detections:

•   Exploit-CVE2017-11882
•   Exploit-CVE2017-11882.ay
•   Exploit-CVE2018-8174
•   Phish-BankFraud

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2938
Beitrag von: SiLæncer am 26 Oktober, 2018, 16:30
Whats new:>>

New Detections:



Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2939
Beitrag von: SiLæncer am 29 Oktober, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-8570.g
•   Trojan-aitinject.aa
•   Trojan-aitinject.ab

Enhanced Detections:

•   BAT/Trojan.a
•   BAT/Trojan.b
•   REG/Andromeda
•   VBS/Andromeda
•   VBS/InfoStealer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2940
Beitrag von: SiLæncer am 30 Oktober, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-cve2017-11882.bb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2941
Beitrag von: SiLæncer am 31 Oktober, 2018, 16:00
Whats new:>>

New Detections:

•   BAT/KillAV
•   Ransom-Ryuk!remnants
•   Trojan-FQGY!eml
•   Trojan-GoblinPanda

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2942
Beitrag von: SiLæncer am 02 November, 2018, 14:00
Whats new:>>

New Detections:

• Explot-CVE2017-11882.az

Enhanced Detections:

•   Emotet-FHN
•   Generic Trojan.iso
•   Ransom-Ryuk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2943
Beitrag von: SiLæncer am 05 November, 2018, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Packed.ace
•   Trojan-AitInject.z
•   Trojan-PWS
•   Trojan-aitinject.aa
•   Trojan-aitinject.ab

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2944
Beitrag von: SiLæncer am 06 November, 2018, 20:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.j
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2945
Beitrag von: SiLæncer am 08 November, 2018, 04:30
Whats new:>>

New Detections:

•   Trojan-Torii!elf
•   Trojan-Torii!sh

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2946
Beitrag von: SiLæncer am 09 November, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-FastCash

Enhanced Detections:

•   Trojan-CoinMiner
•   Trojan-FQGY!eml

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2947
Beitrag von: SiLæncer am 12 November, 2018, 16:00
Whats new:>>

New Detections:

•   Trojan-AitInject.ac
•   Trojan-PWS.c
•   Trojan-SwiftMiner

Enhanced Detections:

•   Exploit-CVE2017-11882
•   Exploit-CVE2017-8759.m
•   FakeAlert-SysDef.b!dam
•   Generic Packed.ace
•   Trojan-AitInject.u
•   Trojan-Dridex
•   Trojan-SwiftMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2948
Beitrag von: SiLæncer am 13 November, 2018, 16:20
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2949
Beitrag von: SiLæncer am 14 November, 2018, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-8570.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2950
Beitrag von: SiLæncer am 15 November, 2018, 17:00
Whats new:>>

New Detections:

•   ACE/Dropper
•   PDF/Phishing.gen.b
•   W97M/Downloader.fn

Enhanced Detections:

•   Exploit-CVE2017-8570.f
•   Explot-CVE2017-11882.az

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2952
Beitrag von: SiLæncer am 16 November, 2018, 14:00
Whats new:>>

New Detections:

• W32/Virut.p

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   JV/Exploit-Blacole.t

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2957
Beitrag von: SiLæncer am 19 November, 2018, 17:00
Whats new:>>

New Detections:

• Trojan-Trickbot

Enhanced Detections:

• VBS/Andromeda

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2958
Beitrag von: SiLæncer am 20 November, 2018, 17:00
Whats new:>>

New Detections:

• PHP/Webshell.p

Enhanced Detections:

• Trojan-TrickBot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2959
Beitrag von: SiLæncer am 21 November, 2018, 14:00
Whats new:>>

New Detections:

•   Ransomware-Kraken.cfg
•   Trojan-Azorult

Enhanced Detections:

•   CVE2017-11882
•   Generic PWS.o

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2960
Beitrag von: SiLæncer am 22 November, 2018, 14:00
Whats new:>>

New Detections:

• W32/Shellcode.a

Enhanced Detections:

• CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2961
Beitrag von: SiLæncer am 23 November, 2018, 14:00
Whats new:>>

New Detections:



Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2962
Beitrag von: SiLæncer am 26 November, 2018, 14:00
Whats new:>>

New Detections:

•   Generic.bub
•   Trojan-LNK.a

Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2963
Beitrag von: SiLæncer am 27 November, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2018-4993

Enhanced Detections:

•   REG/Andromeda
•   Trojan-AitInject.ac
•   W32/Virut.p

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2964
Beitrag von: SiLæncer am 28 November, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Emotet

Enhanced Detections:

•   Ransom-GandCrab
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2965
Beitrag von: SiLæncer am 29 November, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2013-2094

Enhanced Detections:

• W32/Shellcode.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2966
Beitrag von: SiLæncer am 30 November, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Injector

Enhanced Detections:

•   Ransomware-Kraken.cfg
•   Trojan-SwiftMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2967
Beitrag von: SiLæncer am 03 Dezember, 2018, 18:00
Whats new:>>

New Detections:

•   Trojan-FileRepMal.a
•   Trojan-Ransom

Enhanced Detections:

•   Generic.bub
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2968
Beitrag von: SiLæncer am 04 Dezember, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Vools

Enhanced Detections:

•   Exploit-CVE2018-4993
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2969
Beitrag von: SiLæncer am 05 Dezember, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-Adload.a

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2971
Beitrag von: SiLæncer am 06 Dezember, 2018, 14:00
Whats new:>>

New Detections:

• Trojan-UACByPass.a

Enhanced Detections:

•   Ransom!htm
•   Ransom-O

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2974
Beitrag von: SiLæncer am 07 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   ACE/Dropper
•   Generic Trojan.i
•   Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2977
Beitrag von: SiLæncer am 10 Dezember, 2018, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2018-15982
•   Trojan-AitInject.ad
•   Trojan-StolenPen

Enhanced Detections:

•   Generic Trojan.i
•   Generic.bub
•   PHP/Webshell.p
•   Trojan-AitInject.ac

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2979
Beitrag von: SiLæncer am 11 Dezember, 2018, 14:00
Whats new:>>

New Detections:

Enhanced Detections:

• Emotet-FHN

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2983
Beitrag von: SiLæncer am 12 Dezember, 2018, 14:00
Whats new:>>

New Detections:

• Ransom-Strictor

Enhanced Detections:

•   Generic Trojan.i
•   Trojan-Wiper

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2984
Beitrag von: SiLæncer am 13 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Packed.iso
•   Trojan-FileRepMal.a
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2985
Beitrag von: SiLæncer am 14 Dezember, 2018, 14:00
Changelog

New Detections:

•   7zipSFX
•   AT4RE Protector
•   Adware-AddLyrics
•   Adware-BProtect
•   Adware-BSurf
•   Adware-BetterInstaller
•   Adware-BetterSurf
•   Adware-Bprotect
•   Adware-Bprotect.a
•   Adware-Bprotect.b
•   Adware-Bprotect.c
•   Adware-DomaIQ
•   Adware-Eorezo
•   Adware-Hebogo
•   Adware-Iffinity
•   Adware-InstallQ
•   Adware-MegaSearch
•   Adware-MixiDJToolbar
•   Adware-Monetizer
•   Adware-NewNext
•   Adware-OutBrowse
•   Adware-PowerOffer
•   Adware-SaveShare
•   Adware-SweetIM
•   Adware-iBryte
•   AlexProtect
•   AntiDote
•   AstrumSFX
•   AutoHotKey
•   AutoIT
•   AutoIT 2.6.4
•   AutoIT 3.0.x.x - 3.1.x.x
•   AutoIT 3.2.0.x - 3.2.5.x
•   AutoIT 3.2.6.x+
•   Bat To Exe Converter
•   Bat/Mumu.worm
•   Bojan
•   BrainInstall
•   Crossrider
•   DMG
•   DirectDownminer
•   DistTrack!sys
•   Distromatic
•   DomaIQ
•   Downloader-BPJ.gen.a
•   Downloader-FKW
•   Downloader-FMA
•   Downloader-FMB
•   Downloader-FMJ
•   DriverPack
•   EXECrypter
•   EXECryptor
•   Efca
•   Encoded Executable
•   Enigma
•   Excalibur
•   Exploit-DcomRpc
•   Exploit-DcomRpc.b
•   Exploit-DcomRpc.dll
•   Exploit-IFrame.gen.ah
•   Exploit-IFrame.gen.ak
•   Exploit-IFrame.gen.am
•   Exploit-Lsass
•   Exploit-Lsass.dll
•   Exploit-MS04-011
•   Exploit-MS04-011.gen
•   Exploit-SWF!Blacole.dx
•   Exploit-XMLhttp.d
•   Exploit-XMLhttp.d.gen
•   Exploit-XMLhttp.d.gen.b
•   Exploit-XMLhttpd.d
•   Exploit-XMLhttpd.gen.c
•   FakeAlert.dx
•   FishPE.a
•   FreeKey
•   GameEnix
•   GameVance.gen.be
•   GameVance.gen.bf
•   Generic Malware.af!ats
•   Generic Malware.ce!pec
•   Generic Malware.ev!pec
•   Generic.Dropped.a
•   Generic.Miuref.dx
•   Generic.Upatre.dx
•   Generic.dam
•   Generic.gl
•   Generic.it
•   Generic.iu
•   Generic.iw
•   Generic.jb
•   Generic.jg
•   Generic.jk
•   Generic.jl
•   Generic.jp
•   Generic.jq
•   Generic.jv
•   Generic.jw
•   Generic.jx
•   Generic.jy
•   Generic.kg
•   Generic.kh
•   Generic.kk
•   Generic.ko
•   Generic.kp
•   Generic.kq
•   Generic.kr
•   Generic.ks
•   Generic.ku
•   Generic.la
•   Generic.le
•   Generic.lp
•   Generic.lq
•   Generic.lr
•   Generic.lt
•   Generic.lu
•   Generic.lv
•   Generic.lw
•   Generic.lx
•   Generic.ma
•   Generic.mf
•   Generic.mg
•   Generic.mh
•   Generic.mi
•   Generic.mj
•   Generic.mk
•   Generic.ml
•   Generic.mm
•   Generic.mn
•   Generic.mt
•   Generic.mu
•   Generic.mv
•   Generic.mw
•   Generic.mx
•   Generic.my
•   Generic.nd
•   Generic.ne
•   Generic.nf
•   Generic.ni
•   Generic.nj
•   Generic.nn
•   Generic.no
•   Generic.np
•   Generic.nq
•   Generic.nr
•   Generic.nv
•   Generic.nw
•   Generic.nx
•   Generic.ny
•   Generic.nz
•   Generic.og
•   Generic.oh
•   Generic.om
•   Generic.on
•   Generic.oo
•   Generic.op
•   Generic.oq
•   Generic.ou
•   Generic.ov
•   Generic.ow
•   Generic.ox
•   Generic.pa
•   Generic.pb
•   Generic.pk
•   Generic.pl
•   Generic.pm
•   Generic.pt
•   Generic.pu
•   Generic.px
•   Generic.py
•   Generic.pz
•   Generic.qc
•   Generic.qd
•   Generic.qe
•   Generic.qi
•   Generic.qj
•   Generic.qk
•   Generic.ql
•   Generic.qm
•   Generic.qn
•   Generic.qo
•   Generic.qp
•   Generic.qq
•   Generic.qr
•   Generic.qu
•   Generic.qv
•   Generic.qw
•   Generic.qy
•   Generic.qz
•   Generic.ra
•   Generic.rb
•   Generic.rc
•   Generic.rd
•   Generic.re
•   Generic.rf
•   Generic.rj
•   Generic.rk
•   Generic.rl
•   Generic.rm
•   Generic.ro
•   Generic.rt
•   Generic.sb
•   Generic.sc
•   Generic.sd
•   Generic.sg
•   Generic.si
•   Generic.sj
•   Generic.sn
•   Generic.so
•   Generic.sp
•   Generic.sq
•   Generic.sr
•   Generic.ss
•   Generic.st
•   Generic.su
•   Generic.sv
•   Generic.sw
•   Generic.tb
•   Generic.tc
•   Generic.td
•   Generic.te
•   Generic.tf
•   Generic.tl
•   Generic.to
•   Generic.tp
•   Generic.tq
•   Generic.tr
•   Generic.ts
•   Generic.tt
•   Generic.tu
•   Generic.tv
•   Generic.tz
•   Generic.ua
•   Generic.ub
•   Generic.ud
•   Generic.ue
•   Generic.uf
•   Generic.ug
•   Generic.ui
•   Generic.uj
•   Generic.uk
•   Generic.um
•   Generic.un
•   Generic.uo
•   Generic.uq
•   Generic.ur
•   Generic.ut
•   Generic.vg
•   Generic.vm
•   Generic.vn
•   Generic.vt
•   Generic.vu
•   GenteeInstaller
•   GnuCompiler
•   GoToAssist
•   HTool-JSP/WebShell
•   HTool-JSPRat
•   HTool-RemoteCmd
•   HackPack.a
•   HackTool-ZBotBuilder
•   HideWindow
•   HideWindow.dll
•   InnoSFX
•   InstallCore
•   InstallMonster
•   InstallShieldSFX
•   Installrex.dr
•   Ividi
•   Iwin
•   JS/Blacole.dx
•   JS/Downloader-AUE
•   JS/Downloader-FCV
•   JS/IFrame.gen
•   JS/IFrame.gen.a
•   JS/IFrame.gen.h
•   JS/Iframe.gen
•   JS/PornPopup
•   JS/Redirector.ad
•   JS/Redirector.af
•   JS/Redirector.an
•   JS/Redirector.c
•   JS/Wonka
•   JV/Blacole.dx
•   Joke-ArchSMS.f
•   Karp.ai
•   Karp.c
•   Karp.w.a
•   Karp.w.b
•   Katusha
•   Keylog-FAE
•   Keylog-SFY.dr
•   Kryp.c
•   Kryp.d
•   Kryp.e
•   Linkun
•   LowFox
•   Luckyleap
•   MMBuilderSFX
•   MPGH
•   MalHeur-ACE
•   MaskPE
•   Matrix-Lock
•   Maxiget
•   Mplug.gen.a
•   Mutilator
•   NSAnti
•   New Installer
•   New Packer
•   OSX/Baoba
•   Obfuscated JScript.d
•   Obfuscated JScript.e
•   ObfuscatedAutoIt.a
•   PE-Armour
•   PEP
•   PUP-FGB
•   PUP-FGC
•   PUP-FGE
•   PWCrack-PWDump
•   PWCrack-SQLRemote
•   PWS-Zbot!mxr
•   PWS-Zbot.dx
•   PWS-Zbot.dx!rar
•   PWS-Zbot.dx!zip
•   Packsu
•   PePatch-poly.a
•   PePatch-poly.b
•   PolyCrypt
•   Polyene
•   PowerPack
•   RCryptor
•   RCryptor 1.6d
•   RCryptor 2.0
•   RLPack
•   RPCrypt
•   Ransom.dx
•   RarSFX
•   Revolt.a
•   Revolt.b
•   Revolt.c
•   RuBoard
•   SmartInstallMaker
•   Somoto-BetterInstaller
•   Spyware-Nucleus
•   Spyware-RemoteSpy
•   Spyware-UltraKeyboard
•   Suspicious Keygen!rar
•   Themida
•   Thinstall
•   Tool-FaceHack
•   Tool-NetCat
•   Tool-ProcKill
•   Tool-VPassDecode
•   Toolbar-Browser
•   Toolbar-Inbox
•   TorrentSFX
•   Trojan-SkyHook
•   UltraDownload
•   Ultrarchive
•   Upatre.dx!zip
•   VBS/IE-Title
•   W32/Gaobot.worm
•   W32/Generic.worm!irc
•   W32/Generic.worm.aa
•   W32/Generic.worm.ab
•   W32/Generic.worm.ac
•   W32/Generic.worm.ad
•   W32/Generic.worm.ae
•   W32/Generic.worm.af
•   W32/Generic.worm.ag
•   W32/Generic.worm.h
•   W32/Generic.worm.i
•   W32/Generic.worm.j
•   W32/Generic.x
•   W32/Generic.y
•   W32/Generic.z
•   W32/Harwig.worm
•   W32/Mytob.gen@MM
•   W32/Mytob.worm
•   W32/Polip
•   W32/Spybot.worm
•   WebexpEnhanced
•   WinAceSFX
•   WiseSFX
•   nBinder 5
•   nPack
•   oRiEN
•   prefetch_clean
•   ransom.dx
•   with fishy extension
•   ~T-SUS-BT
•   ~T-SUS-BU
•   ~T-SUS-BV


Enhanced Detections:

•   Adware-BetterSurf
•   Adware-Bprotect
•   Adware-DomaIQ
•   Adware-Eorezo
•   Adware-OutBrowse
•   Crossrider
•   EXECryptor
•   Exploit-DcomRpc
•   Exploit-Lsass
•   Exploit-XMLhttp.d
•   Exploit-XMLhttp.d.gen
•   Exploit-XMLhttpd.d
•   FakeAlert.dx
•   Generic.dam
•   Generic.dx
•   Generic.oh
•   Generic.on
•   Generic.ow
•   Generic.rk
•   Generic.sp
•   Generic.sq
•   Generic.sr
•   Generic.tz
•   Generic.ui
•   Generic.un
•   Generic.uo
•   Generic.vt
•   HTool-JSP/WebShell
•   HTool-JSPRat
•   HTool-RemoteCmd
•   HideWindow
•   JS/IFrame.gen
•   JS/Redirector
•   JV/Blacole.dx
•   PEP
•   PWCrack-PWDump
•   PWS-Zbot
•   PWS-Zbot.dx
•   PWS-Zbot.dx!zip
•   Polyene
•   RCryptor
•   Ransom.dx
•   Themida
•   Trojan-Injector
•   Trojan-Ransom
•   Trojan-SkyHook
•   Upatre.dx!zip
•   VBS/IE-Title
•   W32/Gaobot.worm
•   W32/Mytob.gen@MM
•   W32/Sdbot.worm
•   W32/Spybot.worm
•   WiseSFX
•   ZeroAccess
•   ransom.dx

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2986
Beitrag von: SiLæncer am 17 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Emotet-FHN
•   Exploit-CVE2017-8759.m
•   Generic Trojan.i
•   Trojan-Coinminer
•   Trojan-Wiper
•   W97M/Downloader.fn

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2988
Beitrag von: SiLæncer am 18 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Java/Adwind
•   Ransom-O
•   Trojan-Zbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2990
Beitrag von: SiLæncer am 19 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   DistTrack!sys
•   Generic Trojan.i
•   Ransom-O
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2992
Beitrag von: SiLæncer am 20 Dezember, 2018, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-8759.m

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2995
Beitrag von: SiLæncer am 21 Dezember, 2018, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2018-8653.a

Enhanced Detections:

•   Generic PWS.o
•   W97M/Downloader.fn

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2997
Beitrag von: SiLæncer am 24 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2018-8653.a
•   Trojan-LNK.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2998
Beitrag von: SiLæncer am 26 Dezember, 2018, 13:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.2999
Beitrag von: SiLæncer am 27 Dezember, 2018, 14:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3000
Beitrag von: SiLæncer am 28 Dezember, 2018, 14:00
Whats new:>>

New Detections:

•   Trojan-ChChes
•   Trojan-PWS.d

Enhanced Detections:

•   Exploit-MSExcel.l
•   Exploit-MSExcel.m
•   Exploit-MSExcel.n
•   Generic PWS.o
•   Trojan-Packed

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3001
Beitrag von: SiLæncer am 31 Dezember, 2018, 13:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3002
Beitrag von: SiLæncer am 02 Januar, 2019, 13:00
Whats new:>>

New Detections:

• Trojan-Denes

Enhanced Detections:

• Trojan-Coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3003
Beitrag von: SiLæncer am 03 Januar, 2019, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Exploit.f
•   Trojan-Zebrocy

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3004
Beitrag von: SiLæncer am 04 Januar, 2019, 13:00
Whats new:>>

New Detections:


Enhanced Detections:

• Trojan-AitInject.ad

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3006
Beitrag von: SiLæncer am 08 Januar, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Agent
•   Trojan-Coinminer
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3007
Beitrag von: SiLæncer am 09 Januar, 2019, 14:00
Whats new:>>

New Detections:

• Trojan-aitinject.af

Enhanced Detections:

•   Trojan-Danabot
•   Trojan-Emotet

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3011
Beitrag von: SiLæncer am 11 Januar, 2019, 17:00
Whats new:>>

New Detections:

• VBS/SecurePS

Enhanced Detections:

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3012
Beitrag von: SiLæncer am 14 Januar, 2019, 16:00
Whats new:>>

New Detections:

Enhanced Detections:

•   FakeAlert-SysDef.b!dam
•   Trojan-CoinMiner
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3013
Beitrag von: SiLæncer am 15 Januar, 2019, 16:00
Whats new:>>

New Detections:

• Trojan-Packed.RAR

Enhanced Detections:

•   1
•   Generic Exploit.f
•   Ransom-O
•   Trojan-AitInject.ag
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3014
Beitrag von: SiLæncer am 16 Januar, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Generic Trojan.i
•   Trojan-Adload.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3015
Beitrag von: SiLæncer am 17 Januar, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3016
Beitrag von: SiLæncer am 18 Januar, 2019, 14:00
Whats new:>>

New Detections:

• Ransom-Anatova

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Exploit-RTF
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky System Checker 1.2.0.290 (2019-01-17)
Beitrag von: SiLæncer am 19 Januar, 2019, 20:00
(http://images.six.betanews.com/screenshots/scaled/1483982920-1.jpg)
Kaspersky System Checker will allows you to get a free, precise check of your PC system for malware and software & hardware issues and get a guidance to fix problems found.

Freeware

http://free.kaspersky.com/us
Titel: McAfee Stinger & Raptor 12.1.0.3017
Beitrag von: SiLæncer am 21 Januar, 2019, 14:00
Whats new:>>

New Detections:

• JS/Agent.sd

Enhanced Detections:

•   Exploit-RTF
•   Trojan-CoinMiner
•   Trojan-Emotet
•   Trojan-PWS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (22.01.2019)
Beitrag von: SiLæncer am 22 Januar, 2019, 21:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3019
Beitrag von: SiLæncer am 23 Januar, 2019, 14:00
Whats new:>>

New Detections:

•   CoinMiner-LuckyPool
•   LNK/Gandcrab

Enhanced Detections:

•   Generic Trojan.c
•   JS/Agent.sd
•   Trojan-aitinject.af

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3021
Beitrag von: SiLæncer am 24 Januar, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3022
Beitrag von: SiLæncer am 28 Januar, 2019, 14:00
Whats new:>>

New Detections:

•   Ransomware-Dharma
•   Trojan-AitInject.aj
•   Trojan-Packed.ra
•   Trojan-aitinject.ah
•   Trojan-aitinject.ai

Enhanced Detections:

•   CVE2017-11882
•   Exploit-CVE2018-15982
•   Generic Downloader.gm
•   Generic Exploit.f
•   Generic Trojan.iso
•   SWF/Exploit.a
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3023
Beitrag von: SiLæncer am 29 Januar, 2019, 14:00
Whats new:>>

New Detections:

• Trojan-FQOY

Enhanced Detections:

• Exploit-RTF
• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3024
Beitrag von: SiLæncer am 30 Januar, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3025
Beitrag von: SiLæncer am 31 Januar, 2019, 14:00
Whats new:>>

New Detections:

• Generic Packed.alz

Enhanced Detections:

•   JS/Agent.sd
•   Trojan-AitInject.ag
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3027
Beitrag von: SiLæncer am 01 Februar, 2019, 19:00
Whats new:>>

New Detections:

• Ransom-Xorist
• Trojan-MereTam

Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3028
Beitrag von: SiLæncer am 04 Februar, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Ransom-Matrix
•   Trojan-MereTam
•   Trojan-aitinject.ah

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3029
Beitrag von: SiLæncer am 05 Februar, 2019, 18:00
Whats new:>>

New Detections:



Enhanced Detections:

•   1

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3030
Beitrag von: SiLæncer am 06 Februar, 2019, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2016-7262
•   Trojan-RottenPt

Enhanced Detections:

•   1
•   Generic Trojan.i
•   Ransom-Matrix
•   Trojan-Backdoor
•   Trojan-Emotet
•   Trojan-MereTam
•   Trojan-PWS
•   Trojan-Ransom
•   Trojan-aitinject.ah

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3031
Beitrag von: SiLæncer am 07 Februar, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CoinMiner
•   Generic Trojan.am
•   Generic Trojan.i
•   Ransom-O
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3032
Beitrag von: SiLæncer am 08 Februar, 2019, 14:00
Whats new:>>

New Detections:

•   Trojan-AitInject.ak
•   VBS/Trojan.b

Enhanced Detections:

•   Exploit-CVE2017-11882
•   JS/Agent.sd
•   PYTHON/Dropper.b
•   Trojan-AitInject.ag
•   Trojan-MereTam
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3033
Beitrag von: SiLæncer am 11 Februar, 2019, 14:00
Whats new:>>

New Detections:

• AUTOIT/Injector.r

Enhanced Detections:

•   Emotet-FHN
•   Generic Exploit.f
•   Trojan-CoinMiner
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3035
Beitrag von: SiLæncer am 13 Februar, 2019, 18:00
Whats new:>>

New Detections:

•   Fareit-FAR
•   Generic Trojan.J

Enhanced Detections:

•   Trojan-AitInject.aj
•   Trojan-PWS
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3036
Beitrag von: SiLæncer am 14 Februar, 2019, 14:00
Whats new:>>

New Detections:

• AUTOIT/Injector.t

Enhanced Detections:

•   ANDROID/Spy.a
•   Exploit-CVE2017-11882
•   Generic Trojan.J
•   PDF/Phishing.gen.b
•   Trojan-AitInject.ak
•   Trojan-CoinMiner
•   W32/Shellcode.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3037
Beitrag von: SiLæncer am 15 Februar, 2019, 14:00
Whats new:>>

New Detections:

•   AUTOIT/Injector.t
•   Trojan-PShell.spy

Enhanced Detections:

•   ANDROID/Spy.a
•   Exploit-CVE2012-0158!rtf
•   Exploit-CVE2017-11882
•   Generic Trojan.J
•   PDF/Phishing.gen.b
•   Trojan-AitInject.ak
•   Trojan-CoinMiner
•   W32/Shellcode.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3038
Beitrag von: SiLæncer am 18 Februar, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Ransom
•   VBS/Trojan.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3040
Beitrag von: SiLæncer am 19 Februar, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Ransom
•   VBS/Trojan.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
Titel: McAfee Stinger & Raptor 12.1.0.3041
Beitrag von: SiLæncer am 20 Februar, 2019, 14:00
Whats new:>>

New Detections:

• AUTOIT/Injector.l

Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: Kaspersky Virus Removal Tool 15.0.22.0 (20.02.2019)
Beitrag von: SiLæncer am 20 Februar, 2019, 21:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3043
Beitrag von: SiLæncer am 21 Februar, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   AUTOIT/Injector.r
•   Trojan-AitInject.ak

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.3045
Beitrag von: SiLæncer am 22 Februar, 2019, 14:00
Whats new:>>

New Detections:

•   Generic Trojan.d
•   Generic Trojan.k
•   Generic.au

Enhanced Detections:

•   Exploit-CVE2017-8759.b
•   Generic Exploit.f
•   Generic Trojan.am
•   Generic Trojan.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.3047
Beitrag von: SiLæncer am 25 Februar, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2012-0158!rtf
•   Generic Trojan.i
•   W32/Autorun.worm.aaeh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.3049
Beitrag von: SiLæncer am 26 Februar, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882
•   Exploit-CVE2018-8174

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.3051
Beitrag von: SiLæncer am 27 Februar, 2019, 14:00
Whats new:>>

New Detections:

• Trojan-Powerspritz

Enhanced Detections:

•   Generic Trojan.ai
•   Generic Trojan.i
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.3052
Beitrag von: SiLæncer am 28 Februar, 2019, 16:00
Whats new:>>

New Detections:

• Exploit-WinAce

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx

Titel: McAfee Stinger & Raptor 12.1.0.3054
Beitrag von: SiLæncer am 01 März, 2019, 14:00
Whats new:>>

New Detections:

•   PDF/Exploit.a
•   Trojan-Separ

Enhanced Detections:

•   Exploit-CVE-2010-2883
•   Trojan-Separ

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3055
Beitrag von: SiLæncer am 04 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   AutoIt/Injector.i
•   Generic Exploit.f
•   Generic Trojan.i
•   Trojan-AitInject.ak
•   Trojan-aitinject.ah

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3059
Beitrag von: SiLæncer am 06 März, 2019, 18:00
Whats new:>>

New Detections:

• Ransom-Phobos

Enhanced Detections:

• Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (8.03.2019)
Beitrag von: SiLæncer am 08 März, 2019, 20:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3062
Beitrag von: SiLæncer am 11 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3063
Beitrag von: SiLæncer am 12 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Trojan-PWS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3065
Beitrag von: SiLæncer am 13 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-WinAce
•   VBS/Trojan.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3066
Beitrag von: SiLæncer am 14 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Ransom-O
•   Trojan-PWS
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3067
Beitrag von: SiLæncer am 15 März, 2019, 14:00
Whats new:>>

New Detections:

• Trojan-AitInject.am

Enhanced Detections:

•   Generic Trojan.ai
•   JS/Exploit-Blacole.gc
•   Trojan-AitInject.ak
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3068
Beitrag von: SiLæncer am 18 März, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   PS/HackTool
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3071
Beitrag von: SiLæncer am 19 März, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

• Generic Trojan.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3074
Beitrag von: SiLæncer am 20 März, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

• Exploit-RTF

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3081
Beitrag von: SiLæncer am 21 März, 2019, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-0199.bn
•   Trojan-Exploit.PY
•   Trojan-Malformed.spt

Enhanced Detections:

•   Exploit-RTF
•   Trojan-AitInject.ak
•   Trojan-Emotet
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3082
Beitrag von: SiLæncer am 22 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Exploit-CVE2017-0199.bn

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (25.03.2019)
Beitrag von: SiLæncer am 25 März, 2019, 21:30
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3087
Beitrag von: SiLæncer am 26 März, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Packed.RAR
•   Trojan-aitinject.ah

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3090
Beitrag von: SiLæncer am 27 März, 2019, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Packed.RAR
•   Trojan-aitinject.ah

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3091
Beitrag von: SiLæncer am 28 März, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Exploit.PY
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3094
Beitrag von: SiLæncer am 01 April, 2019, 17:00
Whats new:>>

New Detections:

•   CVE2018-20250
•   Trojan-Exploit.rtf

Enhanced Detections:

•   Generic Trojan.j
•   JS/Kryptik.gen.a
•   Trojan-Agent
•   Trojan-AitInject.ak
•   Trojan-AitInject.am
•   Trojan-Emotet

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3098
Beitrag von: SiLæncer am 03 April, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

• Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3099
Beitrag von: SiLæncer am 04 April, 2019, 16:30
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3104
Beitrag von: SiLæncer am 05 April, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CVE2017-11882
•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3106
Beitrag von: SiLæncer am 08 April, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-0199.bn
•   Generic Trojan.d
•   Generic Trojan.i
•   Trojan-AitInject.ak

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3107
Beitrag von: SiLæncer am 09 April, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Ransom-O
•   Trojan-PWS.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3108
Beitrag von: SiLæncer am 10 April, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CVE2017-11882
•   Exploit-CVE2017-11882
•   Generic Trojan.k
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3112
Beitrag von: SiLæncer am 12 April, 2019, 14:00
Whats new:>>

New Detections:

• Trojan-Hoplight

Enhanced Detections:

•   Exploit-CVE2017-0199.bn
•   Trojan-Hoplight
•   Trojan-Packed.RAR

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3114
Beitrag von: SiLæncer am 15 April, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.d
•   Generic Trojan.i
•   Generic Trojan.iso
•   JS/Agent.sd
•   PS/HackTool

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3115
Beitrag von: SiLæncer am 16 April, 2019, 14:00
Whats new:>>

New Detections:

•   Ransom-GCrab
•   Trojan-StartPage

Enhanced Detections:

•   AutoIt/Injector.i
•   CVE2017-11882
•   Generic Trojan.i
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3116
Beitrag von: SiLæncer am 17 April, 2019, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2008-4250

Enhanced Detections:

• Exploit-CVE2017-8570

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3123
Beitrag von: SiLæncer am 23 April, 2019, 14:00
Whats new:>>

New Detections:

• Generic Packed.egg

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3124
Beitrag von: SiLæncer am 24 April, 2019, 16:00
Whats new:>>

New Detections:

• Exploit-CVE2017-8291

Enhanced Detections:

• Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3125
Beitrag von: SiLæncer am 25 April, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Python/Ransom.d
•   Trojan-AitInject.al
•   Trojan-Packed.RAR

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3129
Beitrag von: SiLæncer am 29 April, 2019, 14:00
Whats new:>>

New Detections:

• Exploit-CVE2017-10271

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3130
Beitrag von: SiLæncer am 30 April, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-BabyShark
•   Trojan-Pterodo

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3132
Beitrag von: SiLæncer am 02 Mai, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CVE2017-11882
•   Generic Trojan.i
•   JS/Exploit.h
•   Ransom-O
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3157
Beitrag von: SiLæncer am 06 Mai, 2019, 14:00
Whats new:>>

New Detections:

•   Ransom-Buhtrap
•   Ransom-Cortex
•   Trojan-AitInject.ao
•   VBS/Autorun.worm

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3158
Beitrag von: SiLæncer am 07 Mai, 2019, 14:00
Whats new:>>

New Detections:

• JS/Pinkslipbot.d

Enhanced Detections:

•   Generic Exploit.f
•   Generic Trojan.i
•   Generic Trojan.j
•   Trojan-Agent
•   Trojan-PWS
•   Trojan-PWS.d
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3159
Beitrag von: SiLæncer am 08 Mai, 2019, 14:00
Whats new:>>

New Detections:

•   Ransom-Crypmod
•   Trojan-AitInject.ap

Enhanced Detections:

• Trojan-aitinject.ai

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3160
Beitrag von: SiLæncer am 09 Mai, 2019, 14:00
Whats new:>>

New Detections:

• Trojan-FQXA

Enhanced Detections:

•   Exploit-CVE2017-11882
•   Generic Trojan.j
•   Ransom-Cortex
•   Trojan-Packed.RAR

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3164
Beitrag von: SiLæncer am 13 Mai, 2019, 14:00
Whats new:>>

New Detections:

•   ElectricFish
•   Trojan-AitInject.aq

Enhanced Detections:

•   Generic Trojan.i
•   Trojan-AitInject.ao

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3168
Beitrag von: SiLæncer am 14 Mai, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   ElectricFish
•   Exploit-CVE2017-8759.m
•   Generic Exploit.f
•   Ransom-Ryuk
•   Trojan-AitInject.ap
•   Trojan-Exploit.PY

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3169
Beitrag von: SiLæncer am 15 Mai, 2019, 17:00
Whats new:>>

New Detections:

•   PS/Miner.a!wmi
•   VBS/Hijack.a!wmi
•   WMI/TestStinger
•   WMI_LIB

Enhanced Detections:

•   Generic Trojan.j
•   JS/Pinkslipbot.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3172
Beitrag von: SiLæncer am 17 Mai, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882
•   Generic Packed.iso
•   Ransom-GandCrab
•   Trojan-AitInject.aq
•   Trojan-PWS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3173
Beitrag von: SiLæncer am 21 Mai, 2019, 09:06
Whats new:>>

New Detections:

• PWS-AHK.a
• Ransom-Hoax

Enhanced Detections:

•   Generic Packed.iso
•   Generic Trojan.iso
•   Trojan-AitInject.aq
•   Trojan-Fuerboos.a
•   Trojan-PWS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3175
Beitrag von: SiLæncer am 21 Mai, 2019, 17:00
Whats new:>>

New Detections:



Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3176
Beitrag von: SiLæncer am 22 Mai, 2019, 14:00
Whats new:>>

New Detections:

•   Trojan-CoinStealer

Enhanced Detections:

•   Exploit-CVE2017-8759.m
•   Exploit-RTF
•   Generic Packed.iso
•   Generic Trojan.iso
•   Trojan-PWS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3177
Beitrag von: SiLæncer am 23 Mai, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-AitInject.ar
•   Trojan-AitInject.as
•   Trojan-Plead

Enhanced Detections:

•   Generic Packed.ace
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3178
Beitrag von: SiLæncer am 24 Mai, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Ransom-O
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3179
Beitrag von: SiLæncer am 27 Mai, 2019, 21:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-AitInject.aq
•   Trojan-Emotet
•   Trojan-Trickbot

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3182
Beitrag von: SiLæncer am 28 Mai, 2019, 19:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Coinminer.l

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3184
Beitrag von: SiLæncer am 29 Mai, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3185
Beitrag von: SiLæncer am 30 Mai, 2019, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-RTF
•   Generic Trojan.j
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ESET Online Scanner 3.1.6.0
Beitrag von: SiLæncer am 30 Mai, 2019, 17:00
(https://i.postimg.cc/FzRdVcXH/screenshot-930.png)
Perform a one-time scan on your computer with this lightweight tool that helps you identify a broad range of potentially hazardous components.

Freeware

https://www.eset.com/int/home/online-scanner/
Titel: McAfee Stinger & Raptor 12.1.0.3187
Beitrag von: SiLæncer am 31 Mai, 2019, 16:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-PWS.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3188
Beitrag von: SiLæncer am 03 Juni, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Ransom-Ryuk
•   Trojan-PWS
•   Trojan-Packed

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3189
Beitrag von: SiLæncer am 04 Juni, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CVE2017-11882
•   Generic Exploit.f
•   Generic Trojan.j
•   Trojan-Agent
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3190
Beitrag von: SiLæncer am 06 Juni, 2019, 16:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3191
Beitrag von: SiLæncer am 07 Juni, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-CVE2017-11882
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3196
Beitrag von: SiLæncer am 11 Juni, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-Agent

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3198
Beitrag von: SiLæncer am 12 Juni, 2019, 17:00
Whats new:>>

New Detections:

•   Java/GoldBrute.a

Enhanced Detections:

•   Exploit-CVE2012-2539
•   Generic Trojan.am

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3199
Beitrag von: SiLæncer am 13 Juni, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-CVE2017-0199.bn
•   Exploit-CVE2018-15982

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3200
Beitrag von: SiLæncer am 14 Juni, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.iso

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3202
Beitrag von: SiLæncer am 17 Juni, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-AitInject.at
•   Trojan-AitInject.ax

Enhanced Detections:

•   CVE2017-11882
•   Generic trojan.i
•   JS/Agent.sd
•   Ransom-Ryuk
•   Trojan-Agent
•   Trojan-PWS
•   Trojan-PWS.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3204
Beitrag von: SiLæncer am 18 Juni, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3206
Beitrag von: SiLæncer am 19 Juni, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-PoweLike.c!reg

Enhanced Detections:

•   Trojan-AitInject.aq
•   Trojan-CoinMiner
•   Trojan-PoweLike

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3208
Beitrag von: SiLæncer am 20 Juni, 2019, 14:00
Whats new:>>

New Detections:

•   Trojan-MuddyWater
•   Trojan-PoweLike.c!reg
•   Trojan-aitinject.au
•   Trojan-aitinject.av

Enhanced Detections:

•   Trojan-AitInject.aq
•   Trojan-CoinMiner
•   Trojan-PoweLike
•   W32/Autorun.worm.eu!lnk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3214
Beitrag von: SiLæncer am 21 Juni, 2019, 16:00
Whats new:>>

New Detections:

•   Ransom-RHood

Enhanced Detections:

•   Generic Trojan.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3215
Beitrag von: SiLæncer am 24 Juni, 2019, 14:00
Whats new:>>

New Detections:

•   Trojan-AitInject.av

Enhanced Detections:

•   Trojan-Exploit.rtf
•   Trojan-Packed.RAR
•   Trojan-PoweLike.c!reg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3216
Beitrag von: SiLæncer am 25 Juni, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Trojan-aitinject.au

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3218
Beitrag von: SiLæncer am 26 Juni, 2019, 19:00
Whats new:>>

New Detections:

•   AUTOIT/Injector.al
•   Trojan-Zaquar

Enhanced Detections:

•   Generic Downloader.gm
•   Generic PWS.o
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3219
Beitrag von: SiLæncer am 27 Juni, 2019, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.i!obfus

Enhanced Detections:

•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3221
Beitrag von: SiLæncer am 01 Juli, 2019, 18:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-AitInject.aq
•   Trojan-AitInject.ar
•   Trojan-AitInject.as
•   Trojan-AitInject.at
•   Trojan-Packed.RAR
•   Trojan-PoweLike.c!reg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3222
Beitrag von: SiLæncer am 02 Juli, 2019, 19:00
Whats new:>>

New Detections:

•   Trojan-AitMiner.b
•   Trojan-Swapex

Enhanced Detections:

•   Generic PWS.o
•   Generic Packed.iso
•   Generic Trojan.j
•   Trojan-AitInject.aq
•   Trojan-PWS
•   Trojan-Packed

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3223
Beitrag von: SiLæncer am 03 Juli, 2019, 18:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Java/Adwind
•   Trojan-AitInject.aq
•   Trojan-CoinMiner
•   Trojan-PWS
•   Trojan-PWS.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Noralabs Norascan 3.4
Beitrag von: SiLæncer am 03 Juli, 2019, 19:00
(https://i.postimg.cc/8kvWKmXx/screenshot-1748.png)
Noralabs Norascan is a standalone utility to scan your computer for viruses, malware, rootkits, and spyware when other applications fail to remove these threats.

Freeware

http://www.noralabs.com/
Titel: McAfee Stinger & Raptor 12.1.0.3224
Beitrag von: SiLæncer am 04 Juli, 2019, 17:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Generic Trojan.j
•   coinminer

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3225
Beitrag von: SiLæncer am 05 Juli, 2019, 18:00
Whats new:>>

New Detections:

•   AUTOIT/Agent.a

Enhanced Detections:

•   Generic Trojan.j
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3226
Beitrag von: SiLæncer am 08 Juli, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3228
Beitrag von: SiLæncer am 10 Juli, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CoinMiner
•   Java/Adwind
•   Trojan-AitInject.aq
•   Trojan-AitInject.ax

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3231
Beitrag von: SiLæncer am 13 Juli, 2019, 09:00
Whats new:>>

New Detections:

•   Trojan-aitinject.az

Enhanced Detections:

•   Generic Packed.iso
•   Generic Trojan.i
•   JS/Blacole-Redirect.u
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3236
Beitrag von: SiLæncer am 16 Juli, 2019, 18:00
Whats new:>>

New Detections:

•   ChinCrypt
•   Trojan-AitInject.aw

Enhanced Detections:

•   Generic Trojan.i
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3237
Beitrag von: SiLæncer am 17 Juli, 2019, 20:00
Whats new:>>

New Detections:

•   Trojan-Metasploit

Enhanced Detections:

•   Coinminer.l
•   Generic Trojan.bb

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3240
Beitrag von: SiLæncer am 18 Juli, 2019, 16:00
Whats new:>>

New Detections:



Enhanced Detections:

•   ChinCrypt
•   Trojan-AitMiner.b
•   Trojan-aitinject.az

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3241
Beitrag von: SiLæncer am 19 Juli, 2019, 16:00
Whats new:>>

New Detections:

•   HTool-JSP
•   Trojan-downloader.k

Enhanced Detections:

•   AutoIt/Injector.i
•   Exploit-CVE2010-2568
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3242
Beitrag von: SiLæncer am 22 Juli, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Packed.iso
•   Generic Trojan.i
•   Generic Trojan.x
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3243
Beitrag von: SiLæncer am 23 Juli, 2019, 14:00
Whats new:>>

New Detections:

•   Trojan-APost.a
•   Trojan-PWS.a

Enhanced Detections:

•   Trojan-Agent
•   Trojan-AitInject.aq
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3245
Beitrag von: SiLæncer am 24 Juli, 2019, 20:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.i
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3250
Beitrag von: SiLæncer am 25 Juli, 2019, 18:00
Whats new:>>

New Detections:

•   Generic Trojan.w

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3253
Beitrag von: SiLæncer am 26 Juli, 2019, 16:00
Whats new:>>

New Detections:

•   Exploit-BypassUAC

Enhanced Detections:

•   Trojan-Packed.RAR
•   Trojan-aitinject.ay

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3254
Beitrag von: SiLæncer am 29 Juli, 2019, 14:00
Whats new:>>

New Detections:

•   Exploit-Bluekeep
•   VBA/Trojan

Enhanced Detections:

•   AUTOIT/Agent.a
•   DNSChanger.i
•   Exploit-CVE2017-8759
•   Generic Trojan.i
•   Generic Trojan.k
•   PS/HackTool
•   Trojan-CoinMiner
•   Trojan-PWS.c
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3256
Beitrag von: SiLæncer am 31 Juli, 2019, 05:00
Whats new:>>

New Detections:

•   Distrack
•   Exploit-SigOverrider
•   Trojan-AitMiner.c
•   Trojan-AitMiner.d
•   Trojan-AitMiner.e
•   Trojan-AitMiner.f
•   Trojan-AitMiner.g
•   Trojan-Injector.a

Enhanced Detections:

•   Generic Trojan.i
•   Generic Trojan.k
•   Trojan-Agent
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3257
Beitrag von: SiLæncer am 31 Juli, 2019, 19:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic Trojan.w
•   Trojan-Agent
•   Trojan-AitInject.aq
•   Trojan-AitMiner.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3258
Beitrag von: SiLæncer am 01 August, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-PackAgent

Enhanced Detections:

•   Generic Trojan.p
•   Generic Trojan.w
•   Generic Trojan.x
•   Trojan-Agent
•   Trojan-AitInject.aq
•   Trojan-AitMiner.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3260
Beitrag von: SiLæncer am 02 August, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-CrimsonRat
•   Trojan-JPotato

Enhanced Detections:

•   Generic HackTool
•   Generic Trojan.i
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3261
Beitrag von: SiLæncer am 05 August, 2019, 17:00
Whats new:>>

New Detections:

•   PWS-AHK.b
•   Trojan-Spy.s

Enhanced Detections:

•   ISO/Trojan.a
•   Trojan-Spy.s
•   VBS/Trojan.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3262
Beitrag von: SiLæncer am 06 August, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   CVE2017-11882
•   Generic Trojan.x

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3263
Beitrag von: SiLæncer am 07 August, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-FQMS!task

Enhanced Detections:

•   Generic Trojan.p
•   Trojan-Agent
•   Trojan-AitInject.aq
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3264
Beitrag von: SiLæncer am 08 August, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Trojan-Exploit.rtf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3266
Beitrag von: SiLæncer am 09 August, 2019, 17:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Generic Trojan.p
•   Trojan-CoinMiner

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool 10.08.2019
Beitrag von: SiLæncer am 11 August, 2019, 21:00
(https://i.postimg.cc/sDMDtd2M/Farbar-Recovery-Scan-Tool.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.3267
Beitrag von: SiLæncer am 12 August, 2019, 18:00
Whats new:>>

New Detections:

•   Exploit-cve2017-11882.ch
•   Trojan-JobTsk.a

Enhanced Detections:

•   Trojan-PWS.c
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3269
Beitrag von: SiLæncer am 13 August, 2019, 17:00
Whats new:>>

New Detections:

•   JS/Exploit-Lordkit.a
•   SWF/Exploit-Lord.a

Enhanced Detections:

•   PWS-AHK.b
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3272
Beitrag von: SiLæncer am 17 August, 2019, 09:00
Whats new:>>

New Detections:

•   GenDownloader.gj

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3275
Beitrag von: SiLæncer am 21 August, 2019, 06:00
Whats new:>>

New Detections:

•   Exploit-cve2017-11882.cj
•   Generic-Trojan.z
•   Trojan-PWS.cai

Enhanced Detections:

•   Generic Trojan.i
•   Trojan-PWS

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ESET Online Scanner 3.1.10.0
Beitrag von: SiLæncer am 21 August, 2019, 12:00
(https://i.postimg.cc/FzRdVcXH/screenshot-930.png)
Perform a one-time scan on your computer with this lightweight tool that helps you identify a broad range of potentially hazardous components.

Freeware

Changelog

    Added: Periodic scan turned on by default
    Added: Desktop shortcut
    Added: Windows 10 notifications for the periodic scan
    Added: Arab and Greek versions
    Added: “Stopping the scan” screen
    Added: “Scan interrupted by user” screens
    Improved: Proxy settings available in the “Choose a scan type” screen
    Improved: General GUI and localization improvements
    Fixed: Various minor bugs

[close]

https://www.eset.com/int/home/online-scanner/
Titel: McAfee Stinger & Raptor 12.1.0.3276
Beitrag von: SiLæncer am 21 August, 2019, 19:00
Whats new:>>

New Detections:

•   Exploit-CVE2019-0708
•   Sodinokibi
•   VegaLocker

Enhanced Detections:

•   Trojan-AitMiner.d
•   Trojan-AitMiner.e
•   Trojan-AitMiner.f
•   Trojan-AitMiner.g
•   Trojan-CoinMiner
•   Trojan-Spy.s
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3277
Beitrag von: SiLæncer am 22 August, 2019, 19:00
Whats new:>>

New Detections:

•   Exploit-CVE2019-0708
•   Sodinokibi
•   VegaLocker

Enhanced Detections:

•   GenDownloader.gm
•   Trojan-AitInject.aq
•   Trojan-AitMiner.d
•   Trojan-AitMiner.e
•   Trojan-AitMiner.f
•   Trojan-AitMiner.g
•   Trojan-CoinMiner
•   Trojan-Spy.s
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3278
Beitrag von: SiLæncer am 23 August, 2019, 22:00
Whats new:>>

New Detections:

•   Exploit-CVE2019-0708
•   Exploit-GAB
•   Sodinokibi
•   Trojan-Trickbot.a
•   VegaLocker

Enhanced Detections:

•   GenDownloader.gm
•   Generic Trojan.i
•   Trojan-AitInject.aq
•   Trojan-AitMiner.d
•   Trojan-AitMiner.e
•   Trojan-AitMiner.f
•   Trojan-AitMiner.g
•   Trojan-CoinMiner
•   Trojan-Spy.s
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3280
Beitrag von: SiLæncer am 26 August, 2019, 21:30
Whats new:>>

New Detections:

•   LemonDuck!mem

Enhanced Detections:

•   Generic Trojan.w
•   Trojan-AitInject.as
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3281
Beitrag von: SiLæncer am 27 August, 2019, 18:00
Changelog

New Detections:

•   FakeAV
•   FakeAV-AA
•   FakeAV-AB
•   FakeAV-AB!htm
•   FakeAV-AB.dldr
•   FakeAV-AB.dr
•   FakeAV-AC
•   FakeAV-AD
•   FakeAV-AE
•   FakeAV-AF
•   FakeAV-AG
•   FakeAV-AG.gen.b
•   FakeAV-AG.gen.c
•   FakeAV-AH
•   FakeAV-AI
•   FakeAV-AJ
•   FakeAV-AK
•   FakeAV-AL
•   FakeAV-AM
•   FakeAV-AN
•   FakeAV-AO
•   FakeAV-AP
•   FakeAV-AQ
•   FakeAV-AR
•   FakeAV-AS
•   FakeAV-AT
•   FakeAV-AU
•   FakeAV-AV2011
•   FakeAV-AV2011!hosts
•   FakeAV-AV2012
•   FakeAV-AV7
•   FakeAV-AVPSec
•   FakeAV-AVPSec!env.a
•   FakeAV-AVPSec!env.b
•   FakeAV-AVPSec!env.c
•   FakeAV-AVPSec!env.d
•   FakeAV-AVPSec!env.e
•   FakeAV-AVPSec!env.f
•   FakeAV-AVPSec!env.h
•   FakeAV-AVPSec.a
•   FakeAV-AVPSec.dam
•   FakeAV-AVPSec.f
•   FakeAV-AVPSec.g
•   FakeAV-AVPSec.h
•   FakeAV-AVPSec.i
•   FakeAV-AVPSec.j
•   FakeAV-AVPSec.k
•   FakeAV-AVPSec.l
•   FakeAV-AVPSec.m
•   FakeAV-AVPSec.n
•   FakeAV-AVPSec.p
•   FakeAV-AVPSec.q
•   FakeAV-AVPsec!env
•   FakeAV-AVSoft
•   FakeAV-AVSoft!env
•   FakeAV-AW
•   FakeAV-AZ
•   FakeAV-AZ!htm
•   FakeAV-AntiMalwareDoc
•   FakeAV-AntiSpywarePro
•   FakeAV-AntiSpywarePro.dll
•   FakeAV-AntiVirusPlus
•   FakeAV-AntiVirusPro
•   FakeAV-AntiVirusPro!hosts
•   FakeAV-AntiVirusXP
•   FakeAV-B
•   FakeAV-B.dldr
•   FakeAV-B.dr
•   FakeAV-BA
•   FakeAV-BB
•   FakeAV-BC
•   FakeAV-BD
•   FakeAV-BE
•   FakeAV-BE.gen
•   FakeAV-BF
•   FakeAV-BG.dldr
•   FakeAV-BH.dldr
•   FakeAV-BI
•   FakeAV-BJ
•   FakeAV-BK
•   FakeAV-BL
•   FakeAV-BM
•   FakeAV-BN
•   FakeAV-BO
•   FakeAV-BP
•   FakeAV-BQ
•   FakeAV-BR
•   FakeAV-BS
•   FakeAV-BS.dll
•   FakeAV-BT
•   FakeAV-BU
•   FakeAV-BV
•   FakeAV-BV.dldr
•   FakeAV-BW
•   FakeAV-BX
•   FakeAV-BY
•   FakeAV-BZ
•   FakeAV-C
•   FakeAV-C.dr
•   FakeAV-C.gen
•   FakeAV-CA
•   FakeAV-CB
•   FakeAV-CC
•   FakeAV-CC.dr
•   FakeAV-CD
•   FakeAV-CE
•   FakeAV-CF
•   FakeAV-CG
•   FakeAV-CH
•   FakeAV-CI
•   FakeAV-CJ
•   FakeAV-CK
•   FakeAV-CL
•   FakeAV-CM
•   FakeAV-CN
•   FakeAV-CN.gen.a
•   FakeAV-CN.gen.ab
•   FakeAV-CN.gen.ac
•   FakeAV-CN.gen.ad
•   FakeAV-CN.gen.ae
•   FakeAV-CN.gen.af
•   FakeAV-CN.gen.ag
•   FakeAV-CN.gen.ah
•   FakeAV-CN.gen.ai
•   FakeAV-CN.gen.aj
•   FakeAV-CN.gen.ak
•   FakeAV-CN.gen.b
•   FakeAV-CN.gen.c
•   FakeAV-CN.gen.d
•   FakeAV-CN.gen.e
•   FakeAV-CN.gen.f
•   FakeAV-CN.gen.g
•   FakeAV-CN.gen.h
•   FakeAV-CN.gen.i
•   FakeAV-CN.gen.k
•   FakeAV-CN.gen.l
•   FakeAV-CN.gen.m
•   FakeAV-CN.gen.o
•   FakeAV-CN.gen.p
•   FakeAV-CN.gen.q
•   FakeAV-CN.gen.r
•   FakeAV-CN.gen.s
•   FakeAV-CN.gen.t
•   FakeAV-CN.gen.u
•   FakeAV-CN.gen.w
•   FakeAV-CN.gen.x
•   FakeAV-CN.gen.y
•   FakeAV-CN.gen.z
•   FakeAV-CO
•   FakeAV-CP
•   FakeAV-CPA
•   FakeAV-CQ
•   FakeAV-CR
•   FakeAV-CS
•   FakeAV-CT
•   FakeAV-CU
•   FakeAV-CV
•   FakeAV-CW
•   FakeAV-CX
•   FakeAV-CY
•   FakeAV-CZ
•   FakeAV-CoreGuard
•   FakeAV-D
•   FakeAV-DA
•   FakeAV-DB
•   FakeAV-DC
•   FakeAV-DD
•   FakeAV-DE
•   FakeAV-DF
•   FakeAV-DG
•   FakeAV-DH
•   FakeAV-DHA
•   FakeAV-DI
•   FakeAV-DJ
•   FakeAV-DK
•   FakeAV-DL
•   FakeAV-DM
•   FakeAV-DN
•   FakeAV-DO
•   FakeAV-DP
•   FakeAV-DQ
•   FakeAV-DR
•   FakeAV-DS
•   FakeAV-DT
•   FakeAV-DU
•   FakeAV-DV
•   FakeAV-DW
•   FakeAV-DX
•   FakeAV-DY
•   FakeAV-DZ
•   FakeAV-DefCnt!env.a
•   FakeAV-DefCnt!env.b
•   FakeAV-DefCnt.a
•   FakeAV-DefCnt.b
•   FakeAV-DefCnt.c
•   FakeAV-DefCnt.d
•   FakeAV-E
•   FakeAV-EA
•   FakeAV-EB
•   FakeAV-EC
•   FakeAV-ED
•   FakeAV-EE
•   FakeAV-EF
•   FakeAV-EG
•   FakeAV-EH
•   FakeAV-EI
•   FakeAV-EJ
•   FakeAV-EJA
•   FakeAV-EJB
•   FakeAV-EK
•   FakeAV-EL
•   FakeAV-EM
•   FakeAV-EN
•   FakeAV-EO
•   FakeAV-EQ
•   FakeAV-EQ.a
•   FakeAV-EQ.b
•   FakeAV-EQ.c
•   FakeAV-ER
•   FakeAV-ES
•   FakeAV-ET
•   FakeAV-EU
•   FakeAV-EV
•   FakeAV-EW
•   FakeAV-EX
•   FakeAV-EY
•   FakeAV-EZ
•   FakeAV-EarthAV
•   FakeAV-EcoAV
•   FakeAV-F
•   FakeAV-FA
•   FakeAV-FB
•   FakeAV-FC
•   FakeAV-FD
•   FakeAV-FE
•   FakeAV-FF
•   FakeAV-FG.dldr
•   FakeAV-FH
•   FakeAV-FI
•   FakeAV-FJ
•   FakeAV-FK
•   FakeAV-FL
•   FakeAV-FM
•   FakeAV-FN
•   FakeAV-FO
•   FakeAV-FP
•   FakeAV-FQ
•   FakeAV-FR
•   FakeAV-FS
•   FakeAV-FT
•   FakeAV-FU
•   FakeAV-FU.dr
•   FakeAV-FV
•   FakeAV-FV.dll
•   FakeAV-FW
•   FakeAV-FX
•   FakeAV-FY
•   FakeAV-FZ
•   FakeAV-FakeAVBW!env.b
•   FakeAV-FakeSpy!env
•   FakeAV-FakeSpy!env.a
•   FakeAV-FakeSpy!env.b
•   FakeAV-FakeSpy!env.c
•   FakeAV-FakeSpy!env.d
•   FakeAV-G
•   FakeAV-GA
•   FakeAV-GA!htm
•   FakeAV-GA.dll
•   FakeAV-GA.gen
•   FakeAV-GA.gen.a
•   FakeAV-GA.gen.b
•   FakeAV-GA.gen.c
•   FakeAV-GA.gen.d
•   FakeAV-GA.gen.e
•   FakeAV-GA.gen.f
•   FakeAV-GA.gen.g
•   FakeAV-GA.gen.h
•   FakeAV-GA.gen.i
•   FakeAV-GA.gen.j
•   FakeAV-GA.gen.k
•   FakeAV-GA.gen.l
•   FakeAV-GA.gen.m
•   FakeAV-GA.gen.n
•   FakeAV-GA.gen.o
•   FakeAV-GA.gen.p
•   FakeAV-GA.gen.q
•   FakeAV-GA.gen.r
•   FakeAV-GA.gen.s
•   FakeAV-GB
•   FakeAV-GC
•   FakeAV-GD
•   FakeAV-GE
•   FakeAV-GF
•   FakeAV-GG
•   FakeAV-GH
•   FakeAV-GI
•   FakeAV-GJ
•   FakeAV-GK
•   FakeAV-GL
•   FakeAV-GM
•   FakeAV-GN
•   FakeAV-GO
•   FakeAV-GP
•   FakeAV-GQ
•   FakeAV-GR
•   FakeAV-GS
•   FakeAV-GT
•   FakeAV-GT.dr
•   FakeAV-GU
•   FakeAV-GV
•   FakeAV-GW
•   FakeAV-GX
•   FakeAV-GY
•   FakeAV-GZ
•   FakeAV-Galileo
•   FakeAV-Galileo.a
•   FakeAV-Gen
•   FakeAV-Gen.a
•   FakeAV-Gen.b
•   FakeAV-Gen.c!lnk
•   FakeAV-GreenAV
•   FakeAV-H
•   FakeAV-HA
•   FakeAV-HB
•   FakeAV-HC
•   FakeAV-HD
•   FakeAV-HDD
•   FakeAV-HDD.lnk
•   FakeAV-HE
•   FakeAV-HF
•   FakeAV-HG
•   FakeAV-HH
•   FakeAV-HI
•   FakeAV-HJ
•   FakeAV-HK
•   FakeAV-HL
•   FakeAV-HM
•   FakeAV-HN
•   FakeAV-HO
•   FakeAV-HP
•   FakeAV-HQ
•   FakeAV-HR
•   FakeAV-HS
•   FakeAV-HT
•   FakeAV-HU
•   FakeAV-HV
•   FakeAV-HW
•   FakeAV-HX
•   FakeAV-HY
•   FakeAV-HZ
•   FakeAV-I
•   FakeAV-IA
•   FakeAV-IB
•   FakeAV-IC
•   FakeAV-ID
•   FakeAV-IE
•   FakeAV-IF
•   FakeAV-IG
•   FakeAV-IH
•   FakeAV-II
•   FakeAV-IJ
•   FakeAV-IL
•   FakeAV-IM
•   FakeAV-IO
•   FakeAV-IP
•   FakeAV-IQ
•   FakeAV-IR
•   FakeAV-IS
•   FakeAV-IS2010.dldr
•   FakeAV-IT
•   FakeAV-IU
•   FakeAV-IV
•   FakeAV-IW
•   FakeAV-IX
•   FakeAV-IY
•   FakeAV-IZ
•   FakeAV-J
•   FakeAV-JA
•   FakeAV-JB
•   FakeAV-JC
•   FakeAV-JD
•   FakeAV-JE
•   FakeAV-JF
•   FakeAV-JG
•   FakeAV-JH
•   FakeAV-JI
•   FakeAV-JJ
•   FakeAV-JK
•   FakeAV-JL
•   FakeAV-JM
•   FakeAV-JM.gen.a
•   FakeAV-JM.gen.d
•   FakeAV-JM.gen.e
•   FakeAV-JM.gen.f
•   FakeAV-JN
•   FakeAV-JO
•   FakeAV-JP
•   FakeAV-JQ
•   FakeAV-JR
•   FakeAV-JT
•   FakeAV-JU
•   FakeAV-JV
•   FakeAV-JW
•   FakeAV-JX
•   FakeAV-JY
•   FakeAV-JZ
•   FakeAV-JZ.dll
•   FakeAV-K
•   FakeAV-KA
•   FakeAV-KB
•   FakeAV-KC
•   FakeAV-KC.a
•   FakeAV-KC.b
•   FakeAV-KC.c
•   FakeAV-KC.d
•   FakeAV-KC.e
•   FakeAV-KC.f
•   FakeAV-KD
•   FakeAV-KE
•   FakeAV-KF
•   FakeAV-KG
•   FakeAV-KH
•   FakeAV-KI
•   FakeAV-KJ
•   FakeAV-KK
•   FakeAV-KL
•   FakeAV-KM
•   FakeAV-KN
•   FakeAV-KN!grb
•   FakeAV-KN.a
•   FakeAV-KN.b
•   FakeAV-KN.c
•   FakeAV-KN.dldr
•   FakeAV-KN.dldr.gen
•   FakeAV-KN.dldr.gen.a
•   FakeAV-KN.dldr.gen.b
•   FakeAV-KN.dldr.gen.c
•   FakeAV-KN.dldr.gen.d
•   FakeAV-KN.gen
•   FakeAV-KN.gen.a
•   FakeAV-KN.gen.b
•   FakeAV-KO
•   FakeAV-KP
•   FakeAV-KQ
•   FakeAV-KR
•   FakeAV-KS
•   FakeAV-KS!lnk
•   FakeAV-KS.a
•   FakeAV-KS.gen.aa
•   FakeAV-KS.gen.ab
•   FakeAV-KS.gen.ac
•   FakeAV-KS.gen.ad
•   FakeAV-KS.gen.ae
•   FakeAV-KS.gen.af
•   FakeAV-KS.gen.ag
•   FakeAV-KS.gen.ah
•   FakeAV-KS.gen.ai
•   FakeAV-KS.gen.aj
•   FakeAV-KS.gen.ak
•   FakeAV-KS.gen.al
•   FakeAV-KS.gen.am
•   FakeAV-KS.gen.an
•   FakeAV-KS.gen.ao
•   FakeAV-KS.gen.ap
•   FakeAV-KS.gen.aq
•   FakeAV-KS.gen.ar
•   FakeAV-KS.gen.as
•   FakeAV-KS.gen.at
•   FakeAV-KS.gen.au
•   FakeAV-KS.gen.av
•   FakeAV-KS.gen.aw
•   FakeAV-KS.gen.ax
•   FakeAV-KS.gen.ay
•   FakeAV-KS.gen.az
•   FakeAV-KS.gen.c
•   FakeAV-KS.gen.d
•   FakeAV-KS.gen.e
•   FakeAV-KS.gen.f
•   FakeAV-KS.gen.g
•   FakeAV-KS.gen.h
•   FakeAV-KS.gen.i
•   FakeAV-KS.gen.j
•   FakeAV-KS.gen.k
•   FakeAV-KS.gen.l
•   FakeAV-KS.gen.m
•   FakeAV-KS.gen.n
•   FakeAV-KS.gen.o
•   FakeAV-KS.gen.p
•   FakeAV-KS.gen.q
•   FakeAV-KS.gen.r
•   FakeAV-KS.gen.s
•   FakeAV-KS.gen.t
•   FakeAV-KS.gen.u
•   FakeAV-KS.gen.v
•   FakeAV-KS.gen.w
•   FakeAV-KS.gen.x
•   FakeAV-KS.gen.y
•   FakeAV-KS.gen.z
•   FakeAV-KT
•   FakeAV-KU
•   FakeAV-KV
•   FakeAV-KW
•   FakeAV-KW!htm
•   FakeAV-KW!lnk
•   FakeAV-KW.a
•   FakeAV-KW.b
•   FakeAV-KW.c
•   FakeAV-KW.d
•   FakeAV-KW.e
•   FakeAV-KW.f
•   FakeAV-KW.g
•   FakeAV-KW.h
•   FakeAV-KW.i
•   FakeAV-KW.j
•   FakeAV-KW.k
•   FakeAV-KW.l
•   FakeAV-KW.m
•   FakeAV-KX
•   FakeAV-KY
•   FakeAV-KYA
•   FakeAV-KYB
•   FakeAV-KYC
•   FakeAV-KYD
•   FakeAV-KYE
•   FakeAV-KYF
•   FakeAV-KYG
•   FakeAV-KZ
•   FakeAV-KZA
•   FakeAV-KZB
•   FakeAV-KZC
•   FakeAV-Kraddare.a
•   FakeAV-Kraddare.b
•   FakeAV-Kraddare.c
•   FakeAV-Kraddare.d
•   FakeAV-Kraddare.e
•   FakeAV-Kraddare.f
•   FakeAV-Kraddare.g
•   FakeAV-Kraddare.h
•   FakeAV-Kraddare.i
•   FakeAV-Kraddare.j
•   FakeAV-Kraddare.k
•   FakeAV-Kraddare.l
•   FakeAV-Kraddare.m
•   FakeAV-Krypt!env.a
•   FakeAV-Krypt!env.b
•   FakeAV-Krypt!env.c
•   FakeAV-Krypt!env.d
•   FakeAV-Krypt!env.e
•   FakeAV-Krypt.d
•   FakeAV-L
•   FakeAV-LA
•   FakeAV-LA.a
•   FakeAV-LB
•   FakeAV-LC
•   FakeAV-LD
•   FakeAV-LE
•   FakeAV-LF
•   FakeAV-LG
•   FakeAV-LH
•   FakeAV-LI
•   FakeAV-LJ
•   FakeAV-LK
•   FakeAV-LL
•   FakeAV-LM
•   FakeAV-LN
•   FakeAV-LO
•   FakeAV-LP
•   FakeAV-LQ
•   FakeAV-LR
•   FakeAV-LS
•   FakeAV-LT
•   FakeAV-LU
•   FakeAV-LV
•   FakeAV-LW
•   FakeAV-LX
•   FakeAV-LY
•   FakeAV-LZ
•   FakeAV-LastDefender
•   FakeAV-LiveCheker
•   FakeAV-LivePCGuard
•   FakeAV-LivePCGuard!hosts
•   FakeAV-M
•   FakeAV-MA
•   FakeAV-MA.dr
•   FakeAV-MA.gen
•   FakeAV-MA.gen.b
•   FakeAV-MB
•   FakeAV-MC
•   FakeAV-MCodec
•   FakeAV-MCodec!htm
•   FakeAV-MD
•   FakeAV-ME
•   FakeAV-MF
•   FakeAV-MG
•   FakeAV-MH
•   FakeAV-MI
•   FakeAV-MJ
•   FakeAV-MK
•   FakeAV-ML
•   FakeAV-MM
•   FakeAV-MN
•   FakeAV-MO
•   FakeAV-MP
•   FakeAV-MQ
•   FakeAV-MR
•   FakeAV-MS
•   FakeAV-MSE
•   FakeAV-MSEScan
•   FakeAV-MT
•   FakeAV-MU
•   FakeAV-MV
•   FakeAV-MW
•   FakeAV-MX
•   FakeAV-MY
•   FakeAV-MY.a
•   FakeAV-MY.b
•   FakeAV-MY.c
•   FakeAV-MY.dldr
•   FakeAV-MY.gen
•   FakeAV-MZ
•   FakeAV-MaCatte
•   FakeAV-MalDef
•   FakeAV-MalDef.dldr
•   FakeAV-MalDef.dll
•   FakeAV-MalDef.gen.a
•   FakeAV-MalDef.gen.b
•   FakeAV-MalDef.gen.c
•   FakeAV-MalDoctor
•   FakeAV-MalDoctor.a
•   FakeAV-MalDoctor.aa
•   FakeAV-MalDoctor.ab
•   FakeAV-MalDoctor.ac
•   FakeAV-MalDoctor.ad
•   FakeAV-MalDoctor.ae
•   FakeAV-MalDoctor.af
•   FakeAV-MalDoctor.b
•   FakeAV-MalDoctor.c
•   FakeAV-MalDoctor.d
•   FakeAV-MalDoctor.e
•   FakeAV-MalDoctor.f
•   FakeAV-MalDoctor.g
•   FakeAV-MalDoctor.h
•   FakeAV-MalDoctor.i
•   FakeAV-MalDoctor.j
•   FakeAV-MalDoctor.k
•   FakeAV-MalDoctor.l
•   FakeAV-MalDoctor.m
•   FakeAV-MalDoctor.n
•   FakeAV-MalDoctor.o
•   FakeAV-MalDoctor.p
•   FakeAV-MalDoctor.q
•   FakeAV-MalDoctor.r
•   FakeAV-MalDoctor.s
•   FakeAV-MalDoctor.t
•   FakeAV-MalDoctor.u
•   FakeAV-MalDoctor.v
•   FakeAV-MalDoctor.w
•   FakeAV-MalDoctor.x
•   FakeAV-MalDoctor.y
•   FakeAV-MalDoctor.z
•   FakeAV-N
•   FakeAV-N.dldr
•   FakeAV-NA
•   FakeAV-NB
•   FakeAV-NC
•   FakeAV-ND
•   FakeAV-NE
•   FakeAV-NF
•   FakeAV-NG
•   FakeAV-NH
•   FakeAV-NI
•   FakeAV-NJ
•   FakeAV-NK
•   FakeAV-NL
•   FakeAV-NM
•   FakeAV-NN
•   FakeAV-NO
•   FakeAV-NP
•   FakeAV-NR
•   FakeAV-NS
•   FakeAV-NT
•   FakeAV-NU
•   FakeAV-NV
•   FakeAV-NW
•   FakeAV-NX
•   FakeAV-NY
•   FakeAV-NZ
•   FakeAV-O
•   FakeAV-OA
•   FakeAV-OB
•   FakeAV-OC
•   FakeAV-OD
•   FakeAV-OE
•   FakeAV-OF
•   FakeAV-OG
•   FakeAV-OH
•   FakeAV-OI
•   FakeAV-OJ
•   FakeAV-OK
•   FakeAV-OK.a
•   FakeAV-OK.b
•   FakeAV-OL
•   FakeAV-OM
•   FakeAV-ON
•   FakeAV-OP
•   FakeAV-OQ
•   FakeAV-OR
•   FakeAV-OS
•   FakeAV-OT
•   FakeAV-OT.dr
•   FakeAV-OU
•   FakeAV-OV
•   FakeAV-OW
•   FakeAV-OX
•   FakeAV-OY
•   FakeAV-OZ
•   FakeAV-OnlineSecurity
•   FakeAV-P
•   FakeAV-PA
•   FakeAV-PB
•   FakeAV-PC
•   FakeAV-PC-Care
•   FakeAV-PD
•   FakeAV-PD.gen
•   FakeAV-PE
•   FakeAV-PF
•   FakeAV-PG
•   FakeAV-PH
•   FakeAV-PI
•   FakeAV-PJ
•   FakeAV-PJ!bat
•   FakeAV-PJ!env
•   FakeAV-PJ!job
•   FakeAV-PJ!js
•   FakeAV-PJ!lnk
•   FakeAV-PJ.gen
•   FakeAV-PJ.gen!env
•   FakeAV-PJ.gen.a
•   FakeAV-PJ.gen.aa
•   FakeAV-PJ.gen.ab
•   FakeAV-PJ.gen.ac
•   FakeAV-PJ.gen.ad
•   FakeAV-PJ.gen.ae
•   FakeAV-PJ.gen.af
•   FakeAV-PJ.gen.ag
•   FakeAV-PJ.gen.ah
•   FakeAV-PJ.gen.ai
•   FakeAV-PJ.gen.aj
•   FakeAV-PJ.gen.ak
•   FakeAV-PJ.gen.al
•   FakeAV-PJ.gen.am
•   FakeAV-PJ.gen.an
•   FakeAV-PJ.gen.ao
•   FakeAV-PJ.gen.ap
•   FakeAV-PJ.gen.aq
•   FakeAV-PJ.gen.as
•   FakeAV-PJ.gen.at
•   FakeAV-PJ.gen.au
•   FakeAV-PJ.gen.av
•   FakeAV-PJ.gen.aw
•   FakeAV-PJ.gen.ay
•   FakeAV-PJ.gen.az
•   FakeAV-PJ.gen.b
•   FakeAV-PJ.gen.ba
•   FakeAV-PJ.gen.bb
•   FakeAV-PJ.gen.bc
•   FakeAV-PJ.gen.bd
•   FakeAV-PJ.gen.be
•   FakeAV-PJ.gen.bf
•   FakeAV-PJ.gen.bg
•   FakeAV-PJ.gen.bh
•   FakeAV-PJ.gen.bi
•   FakeAV-PJ.gen.bj
•   FakeAV-PJ.gen.bk
•   FakeAV-PJ.gen.bl
•   FakeAV-PJ.gen.bm
•   FakeAV-PJ.gen.bn
•   FakeAV-PJ.gen.bo
•   FakeAV-PJ.gen.bp
•   FakeAV-PJ.gen.bq
•   FakeAV-PJ.gen.br
•   FakeAV-PJ.gen.bs
•   FakeAV-PJ.gen.bt
•   FakeAV-PJ.gen.bu
•   FakeAV-PJ.gen.bv
•   FakeAV-PJ.gen.bw
•   FakeAV-PJ.gen.by
•   FakeAV-PJ.gen.bz
•   FakeAV-PJ.gen.c
•   FakeAV-PJ.gen.ca
•   FakeAV-PJ.gen.cb
•   FakeAV-PJ.gen.d
•   FakeAV-PJ.gen.e
•   FakeAV-PJ.gen.f
•   FakeAV-PJ.gen.g
•   FakeAV-PJ.gen.h
•   FakeAV-PJ.gen.i
•   FakeAV-PJ.gen.j
•   FakeAV-PJ.gen.k
•   FakeAV-PJ.gen.l
•   FakeAV-PJ.gen.m
•   FakeAV-PJ.gen.n
•   FakeAV-PJ.gen.o
•   FakeAV-PJ.gen.p
•   FakeAV-PJ.gen.r
•   FakeAV-PJ.gen.s
•   FakeAV-PJ.gen.t
•   FakeAV-PJ.gen.u
•   FakeAV-PJ.gen.v
•   FakeAV-PJ.gen.w
•   FakeAV-PJ.gen.x
•   FakeAV-PJ.gen.y
•   FakeAV-PJ.gen.z
•   FakeAV-PK
•   FakeAV-PK!grb
•   FakeAV-PK.a
•   FakeAV-PK.b
•   FakeAV-PK.c
•   FakeAV-PL
•   FakeAV-PM
•   FakeAV-PN
•   FakeAV-PO
•   FakeAV-PQ
•   FakeAV-PT
•   FakeAV-PU
•   FakeAV-PW
•   FakeAV-PX
•   FakeAV-PY
•   FakeAV-PZ
•   FakeAV-PerfectDefender
•   FakeAV-PerfectDefender.dll
•   FakeAV-PersonalAV
•   FakeAV-Q
•   FakeAV-QA
•   FakeAV-QB
•   FakeAV-QC
•   FakeAV-QD
•   FakeAV-QE
•   FakeAV-QF
•   FakeAV-QG
•   FakeAV-QH
•   FakeAV-QI
•   FakeAV-QJ
•   FakeAV-QJ.a
•   FakeAV-QJ.b
•   FakeAV-QK
•   FakeAV-QL
•   FakeAV-QM
•   FakeAV-QN
•   FakeAV-QO
•   FakeAV-QP
•   FakeAV-QR
•   FakeAV-QR.gen.a
•   FakeAV-QS
•   FakeAV-QT
•   FakeAV-QU
•   FakeAV-QV
•   FakeAV-R
•   FakeAV-RealAV
•   FakeAV-RegistryDefender
•   FakeAV-Rena.a
•   FakeAV-Rena.aa
•   FakeAV-Rena.ab
•   FakeAV-Rena.ac
•   FakeAV-Rena.ad
•   FakeAV-Rena.ae
•   FakeAV-Rena.af
•   FakeAV-Rena.ag
•   FakeAV-Rena.ah
•   FakeAV-Rena.ai
•   FakeAV-Rena.aj
•   FakeAV-Rena.ak
•   FakeAV-Rena.al
•   FakeAV-Rena.am
•   FakeAV-Rena.ao
•   FakeAV-Rena.ap
•   FakeAV-Rena.aq
•   FakeAV-Rena.ar
•   FakeAV-Rena.as
•   FakeAV-Rena.at
•   FakeAV-Rena.au
•   FakeAV-Rena.av
•   FakeAV-Rena.aw
•   FakeAV-Rena.ax
•   FakeAV-Rena.ay
•   FakeAV-Rena.az
•   FakeAV-Rena.b
•   FakeAV-Rena.ba
•   FakeAV-Rena.bb
•   FakeAV-Rena.bc
•   FakeAV-Rena.bd
•   FakeAV-Rena.be
•   FakeAV-Rena.bf
•   FakeAV-Rena.bg
•   FakeAV-Rena.bh
•   FakeAV-Rena.bi
•   FakeAV-Rena.bj
•   FakeAV-Rena.bk
•   FakeAV-Rena.bl
•   FakeAV-Rena.bm
•   FakeAV-Rena.bo
•   FakeAV-Rena.bp
•   FakeAV-Rena.bq
•   FakeAV-Rena.br
•   FakeAV-Rena.bs
•   FakeAV-Rena.bt
•   FakeAV-Rena.bu
•   FakeAV-Rena.bv
•   FakeAV-Rena.bw
•   FakeAV-Rena.bx
•   FakeAV-Rena.by
•   FakeAV-Rena.bz
•   FakeAV-Rena.c
•   FakeAV-Rena.ca
•   FakeAV-Rena.cb
•   FakeAV-Rena.cc
•   FakeAV-Rena.cd
•   FakeAV-Rena.ce
•   FakeAV-Rena.cf
•   FakeAV-Rena.cg
•   FakeAV-Rena.ch
•   FakeAV-Rena.ci
•   FakeAV-Rena.cj
•   FakeAV-Rena.ck
•   FakeAV-Rena.cl
•   FakeAV-Rena.cm
•   FakeAV-Rena.cn
•   FakeAV-Rena.co
•   FakeAV-Rena.cp
•   FakeAV-Rena.cq
•   FakeAV-Rena.cr
•   FakeAV-Rena.cs
•   FakeAV-Rena.ct
•   FakeAV-Rena.cu
•   FakeAV-Rena.cv
•   FakeAV-Rena.cw
•   FakeAV-Rena.cx
•   FakeAV-Rena.cy
•   FakeAV-Rena.cz
•   FakeAV-Rena.d
•   FakeAV-Rena.da
•   FakeAV-Rena.db
•   FakeAV-Rena.dc
•   FakeAV-Rena.dd
•   FakeAV-Rena.de
•   FakeAV-Rena.df
•   FakeAV-Rena.dg
•   FakeAV-Rena.e
•   FakeAV-Rena.f
•   FakeAV-Rena.g
•   FakeAV-Rena.gen!env
•   FakeAV-Rena.gen!env.a
•   FakeAV-Rena.gen.a
•   FakeAV-Rena.h
•   FakeAV-Rena.i
•   FakeAV-Rena.j
•   FakeAV-Rena.k
•   FakeAV-Rena.l
•   FakeAV-Rena.m
•   FakeAV-Rena.n
•   FakeAV-Rena.o
•   FakeAV-Rena.p
•   FakeAV-Rena.q
•   FakeAV-Rena.r
•   FakeAV-Rena.s
•   FakeAV-Rena.t
•   FakeAV-Rena.u
•   FakeAV-Rena.v
•   FakeAV-Rena.w
•   FakeAV-Rena.x
•   FakeAV-Rena.y
•   FakeAV-Rena.z
•   FakeAV-S
•   FakeAV-S.dll
•   FakeAV-SafetyCenter
•   FakeAV-SafetyCenter.dldr
•   FakeAV-SaftyManager
•   FakeAV-SaveDefence
•   FakeAV-SecDefend
•   FakeAV-SecureKeeper
•   FakeAV-SecurityAntivirus
•   FakeAV-SecurityCentral
•   FakeAV-SecurityCleaner
•   FakeAV-SecurityMasterAV
•   FakeAV-SecurityMasterAV.a
•   FakeAV-SecurityMasterAV.b
•   FakeAV-SecurityMasterAV.c
•   FakeAV-SecurityMasterAV.d
•   FakeAV-SecurityMasterAV.e
•   FakeAV-SecurityMasterAV.f
•   FakeAV-SecurityMasterAV.g
•   FakeAV-SecurityTool
•   FakeAV-SecurityTool.a
•   FakeAV-SecurityTool.aa
•   FakeAV-SecurityTool.ab
•   FakeAV-SecurityTool.ac
•   FakeAV-SecurityTool.ad
•   FakeAV-SecurityTool.ae
•   FakeAV-SecurityTool.af
•   FakeAV-SecurityTool.ag
•   FakeAV-SecurityTool.ah
•   FakeAV-SecurityTool.ai
•   FakeAV-SecurityTool.aj
•   FakeAV-SecurityTool.ak
•   FakeAV-SecurityTool.al
•   FakeAV-SecurityTool.am
•   FakeAV-SecurityTool.an
•   FakeAV-SecurityTool.ao
•   FakeAV-SecurityTool.ap
•   FakeAV-SecurityTool.aq
•   FakeAV-SecurityTool.ar
•   FakeAV-SecurityTool.as
•   FakeAV-SecurityTool.at
•   FakeAV-SecurityTool.au
•   FakeAV-SecurityTool.av
•   FakeAV-SecurityTool.aw
•   FakeAV-SecurityTool.ax
•   FakeAV-SecurityTool.ay
•   FakeAV-SecurityTool.az
•   FakeAV-SecurityTool.b
•   FakeAV-SecurityTool.ba
•   FakeAV-SecurityTool.bb
•   FakeAV-SecurityTool.bc
•   FakeAV-SecurityTool.bd
•   FakeAV-SecurityTool.be
•   FakeAV-SecurityTool.bf
•   FakeAV-SecurityTool.bg
•   FakeAV-SecurityTool.bh
•   FakeAV-SecurityTool.bi
•   FakeAV-SecurityTool.bj
•   FakeAV-SecurityTool.bk
•   FakeAV-SecurityTool.bl
•   FakeAV-SecurityTool.bm
•   FakeAV-SecurityTool.bn
•   FakeAV-SecurityTool.bo
•   FakeAV-SecurityTool.bp
•   FakeAV-SecurityTool.bq
•   FakeAV-SecurityTool.br
•   FakeAV-SecurityTool.bs
•   FakeAV-SecurityTool.bt
•   FakeAV-SecurityTool.bt!dam
•   FakeAV-SecurityTool.bu
•   FakeAV-SecurityTool.bv
•   FakeAV-SecurityTool.bw
•   FakeAV-SecurityTool.bx
•   FakeAV-SecurityTool.by
•   FakeAV-SecurityTool.bz
•   FakeAV-SecurityTool.c
•   FakeAV-SecurityTool.ca
•   FakeAV-SecurityTool.cb
•   FakeAV-SecurityTool.cc
•   FakeAV-SecurityTool.cd
•   FakeAV-SecurityTool.ce
•   FakeAV-SecurityTool.cf
•   FakeAV-SecurityTool.cg
•   FakeAV-SecurityTool.ch
•   FakeAV-SecurityTool.ci
•   FakeAV-SecurityTool.cj
•   FakeAV-SecurityTool.ck
•   FakeAV-SecurityTool.cl
•   FakeAV-SecurityTool.cm
•   FakeAV-SecurityTool.cn
•   FakeAV-SecurityTool.co
•   FakeAV-SecurityTool.cp
•   FakeAV-SecurityTool.cq
•   FakeAV-SecurityTool.cr
•   FakeAV-SecurityTool.cs
•   FakeAV-SecurityTool.ct
•   FakeAV-SecurityTool.cu
•   FakeAV-SecurityTool.cv
•   FakeAV-SecurityTool.cx
•   FakeAV-SecurityTool.cy
•   FakeAV-SecurityTool.cz
•   FakeAV-SecurityTool.d
•   FakeAV-SecurityTool.da
•   FakeAV-SecurityTool.db
•   FakeAV-SecurityTool.dc
•   FakeAV-SecurityTool.dd
•   FakeAV-SecurityTool.de
•   FakeAV-SecurityTool.df
•   FakeAV-SecurityTool.dg
•   FakeAV-SecurityTool.dh
•   FakeAV-SecurityTool.di
•   FakeAV-SecurityTool.dj
•   FakeAV-SecurityTool.dk
•   FakeAV-SecurityTool.dl
•   FakeAV-SecurityTool.dm
•   FakeAV-SecurityTool.dn
•   FakeAV-SecurityTool.do
•   FakeAV-SecurityTool.dp
•   FakeAV-SecurityTool.dq
•   FakeAV-SecurityTool.ds
•   FakeAV-SecurityTool.dt
•   FakeAV-SecurityTool.du
•   FakeAV-SecurityTool.dv
•   FakeAV-SecurityTool.dw
•   FakeAV-SecurityTool.dx
•   FakeAV-SecurityTool.dy
•   FakeAV-SecurityTool.dz
•   FakeAV-SecurityTool.e
•   FakeAV-SecurityTool.ea
•   FakeAV-SecurityTool.ea!dam
•   FakeAV-SecurityTool.eb
•   FakeAV-SecurityTool.ec
•   FakeAV-SecurityTool.ec!dam
•   FakeAV-SecurityTool.ed
•   FakeAV-SecurityTool.ee
•   FakeAV-SecurityTool.ef
•   FakeAV-SecurityTool.eg
•   FakeAV-SecurityTool.eh
•   FakeAV-SecurityTool.ei
•   FakeAV-SecurityTool.ej
•   FakeAV-SecurityTool.ek
•   FakeAV-SecurityTool.el
•   FakeAV-SecurityTool.em
•   FakeAV-SecurityTool.en
•   FakeAV-SecurityTool.eo
•   FakeAV-SecurityTool.ep
•   FakeAV-SecurityTool.eq
•   FakeAV-SecurityTool.er
•   FakeAV-SecurityTool.es
•   FakeAV-SecurityTool.et
•   FakeAV-SecurityTool.eu
•   FakeAV-SecurityTool.ev
•   FakeAV-SecurityTool.ew
•   FakeAV-SecurityTool.ex
•   FakeAV-SecurityTool.ey
•   FakeAV-SecurityTool.ez
•   FakeAV-SecurityTool.f
•   FakeAV-SecurityTool.fa
•   FakeAV-SecurityTool.fb
•   FakeAV-SecurityTool.fc
•   FakeAV-SecurityTool.fd
•   FakeAV-SecurityTool.fe
•   FakeAV-SecurityTool.ff
•   FakeAV-SecurityTool.fg
•   FakeAV-SecurityTool.fh
•   FakeAV-SecurityTool.fi
•   FakeAV-SecurityTool.fj
•   FakeAV-SecurityTool.fk
•   FakeAV-SecurityTool.fl
•   FakeAV-SecurityTool.fm
•   FakeAV-SecurityTool.fn
•   FakeAV-SecurityTool.fo
•   FakeAV-SecurityTool.fp
•   FakeAV-SecurityTool.fq
•   FakeAV-SecurityTool.fr
•   FakeAV-SecurityTool.fs
•   FakeAV-SecurityTool.ft
•   FakeAV-SecurityTool.fu
•   FakeAV-SecurityTool.fv
•   FakeAV-SecurityTool.fw
•   FakeAV-SecurityTool.fx
•   FakeAV-SecurityTool.fy
•   FakeAV-SecurityTool.fz
•   FakeAV-SecurityTool.g
•   FakeAV-SecurityTool.ga
•   FakeAV-SecurityTool.gb
•   FakeAV-SecurityTool.gc
•   FakeAV-SecurityTool.gd
•   FakeAV-SecurityTool.ge
•   FakeAV-SecurityTool.gf
•   FakeAV-SecurityTool.gv
•   FakeAV-SecurityTool.h
•   FakeAV-SecurityTool.hd
•   FakeAV-SecurityTool.he
•   FakeAV-SecurityTool.i
•   FakeAV-SecurityTool.j
•   FakeAV-SecurityTool.k
•   FakeAV-SecurityTool.l
•   FakeAV-SecurityTool.m
•   FakeAV-SecurityTool.n
•   FakeAV-SecurityTool.o
•   FakeAV-SecurityTool.p
•   FakeAV-SecurityTool.q
•   FakeAV-SecurityTool.r
•   FakeAV-SecurityTool.s
•   FakeAV-SecurityTool.t
•   FakeAV-SecurityTool.u
•   FakeAV-SecurityTool.v
•   FakeAV-SecurityTool.w
•   FakeAV-SecurityTool.x
•   FakeAV-SecurityTool.y
•   FakeAV-SecurityTools
•   FakeAV-SmartDefender
•   FakeAV-SmartSecurity
•   FakeAV-SmartSecurity.a
•   FakeAV-SpyKiller
•   FakeAV-SpyPro
•   FakeAV-SpyPro!dam
•   FakeAV-SpyPro.gen.a
•   FakeAV-SpyPro.gen.aa
•   FakeAV-SpyPro.gen.ab
•   FakeAV-SpyPro.gen.ac
•   FakeAV-SpyPro.gen.ad
•   FakeAV-SpyPro.gen.ae
•   FakeAV-SpyPro.gen.af
•   FakeAV-SpyPro.gen.ag
•   FakeAV-SpyPro.gen.ah
•   FakeAV-SpyPro.gen.ai
•   FakeAV-SpyPro.gen.aj
•   FakeAV-SpyPro.gen.ak
•   FakeAV-SpyPro.gen.al
•   FakeAV-SpyPro.gen.am!htm
•   FakeAV-SpyPro.gen.an
•   FakeAV-SpyPro.gen.ao
•   FakeAV-SpyPro.gen.ap
•   FakeAV-SpyPro.gen.aq
•   FakeAV-SpyPro.gen.ar
•   FakeAV-SpyPro.gen.as
•   FakeAV-SpyPro.gen.at
•   FakeAV-SpyPro.gen.au
•   FakeAV-SpyPro.gen.av
•   FakeAV-SpyPro.gen.aw
•   FakeAV-SpyPro.gen.ax
•   FakeAV-SpyPro.gen.ay
•   FakeAV-SpyPro.gen.az
•   FakeAV-SpyPro.gen.b
•   FakeAV-SpyPro.gen.ba
•   FakeAV-SpyPro.gen.bb
•   FakeAV-SpyPro.gen.bc
•   FakeAV-SpyPro.gen.bd
•   FakeAV-SpyPro.gen.be
•   FakeAV-SpyPro.gen.bf
•   FakeAV-SpyPro.gen.bg
•   FakeAV-SpyPro.gen.bh
•   FakeAV-SpyPro.gen.bi
•   FakeAV-SpyPro.gen.bj
•   FakeAV-SpyPro.gen.bk
•   FakeAV-SpyPro.gen.bl
•   FakeAV-SpyPro.gen.bm
•   FakeAV-SpyPro.gen.bn
•   FakeAV-SpyPro.gen.bo
•   FakeAV-SpyPro.gen.bp
•   FakeAV-SpyPro.gen.bq
•   FakeAV-SpyPro.gen.br
•   FakeAV-SpyPro.gen.bs
•   FakeAV-SpyPro.gen.bt
•   FakeAV-SpyPro.gen.bu
•   FakeAV-SpyPro.gen.bv
•   FakeAV-SpyPro.gen.bw
•   FakeAV-SpyPro.gen.bx
•   FakeAV-SpyPro.gen.by
•   FakeAV-SpyPro.gen.c
•   FakeAV-SpyPro.gen.d
•   FakeAV-SpyPro.gen.e
•   FakeAV-SpyPro.gen.f
•   FakeAV-SpyPro.gen.g
•   FakeAV-SpyPro.gen.h
•   FakeAV-SpyPro.gen.i
•   FakeAV-SpyPro.gen.j
•   FakeAV-SpyPro.gen.k
•   FakeAV-SpyPro.gen.l
•   FakeAV-SpyPro.gen.m
•   FakeAV-SpyPro.gen.n
•   FakeAV-SpyPro.gen.o
•   FakeAV-SpyPro.gen.p
•   FakeAV-SpyPro.gen.q
•   FakeAV-SpyPro.gen.r
•   FakeAV-SpyPro.gen.s
•   FakeAV-SpyPro.gen.t
•   FakeAV-SpyPro.gen.u
•   FakeAV-SpyPro.gen.v
•   FakeAV-SpyPro.gen.x
•   FakeAV-SpyPro.gen.y
•   FakeAV-SpyPro.gen.z
•   FakeAV-SpywareGuard
•   FakeAV-SpywareGuard.gen.b
•   FakeAV-SpywareProtect
•   FakeAV-SysFix
•   FakeAV-SysFix.b
•   FakeAV-SysIntAV!env.a
•   FakeAV-SysIntAV!env.b
•   FakeAV-SysIntAV!env.c
•   FakeAV-SysIntAV!env.d
•   FakeAV-SystemSecurity
•   FakeAV-T
•   FakeAV-U
•   FakeAV-V
•   FakeAV-WPS
•   FakeAV-WPS.gen.c
•   FakeAV-WPS.gen.d
•   FakeAV-WinDefence
•   FakeAV-WinPolicePro
•   FakeAV-WinScan
•   FakeAV-WinWebSec
•   FakeAV-WinWebSec!env.a
•   FakeAV-WinWebSec!env.c
•   FakeAV-WinWebSec!env.d
•   FakeAV-WinWebSec!env.e
•   FakeAV-WinWebSec!env.f
•   FakeAV-WinWebSec!env.g
•   FakeAV-WinWebSec!env.h
•   FakeAV-WinwebSecurity
•   FakeAV-WwSec.b
•   FakeAV-WwSec.c
•   FakeAV-WwSec.d
•   FakeAV-WwSec.e
•   FakeAV-X
•   FakeAV-XPA!env
•   FakeAV-XPA!env.a
•   FakeAV-XPAntivirus
•   FakeAV-XPPoliceAntivirus
•   FakeAV-XPSecCenter
•   FakeAV-XPSpy
•   FakeAV-Y
•   FakeAV-Y.dr
•   FakeAV-Z
•   FakeAV-av2009
•   FakeAV-av360
•   Generic FakeAV
•   Generic FakeAV!data
•   Generic FakeAV!htm
•   Generic FakeAV!lnk
•   Generic FakeAV.aa
•   Generic FakeAV.ab
•   Generic FakeAV.ac
•   Generic FakeAV.ad
•   Generic FakeAV.ae
•   Generic FakeAV.af
•   Generic FakeAV.ag
•   Generic FakeAV.ah
•   Generic FakeAV.ai
•   Generic FakeAV.aj
•   Generic FakeAV.ak
•   Generic FakeAV.al
•   Generic FakeAV.am
•   Generic FakeAV.ama
•   Generic FakeAV.amb
•   Generic FakeAV.an
•   Generic FakeAV.ao
•   Generic FakeAV.ap
•   Generic FakeAV.aq
•   Generic FakeAV.ar
•   Generic FakeAV.as
•   Generic FakeAV.au
•   Generic FakeAV.av
•   Generic FakeAV.aw
•   Generic FakeAV.ax
•   Generic FakeAV.ay
•   Generic FakeAV.az
•   Generic FakeAV.b
•   Generic FakeAV.ba
•   Generic FakeAV.bb
•   Generic FakeAV.bc
•   Generic FakeAV.bd
•   Generic FakeAV.be
•   Generic FakeAV.bf
•   Generic FakeAV.bg
•   Generic FakeAV.bh
•   Generic FakeAV.bi
•   Generic FakeAV.bj
•   Generic FakeAV.bk
•   Generic FakeAV.bl
•   Generic FakeAV.bm
•   Generic FakeAV.bn
•   Generic FakeAV.bo
•   Generic FakeAV.bp
•   Generic FakeAV.bq
•   Generic FakeAV.br
•   Generic FakeAV.bs
•   Generic FakeAV.bt
•   Generic FakeAV.bu
•   Generic FakeAV.bv
•   Generic FakeAV.bw
•   Generic FakeAV.bx
•   Generic FakeAV.by
•   Generic FakeAV.bz
•   Generic FakeAV.bz!dam
•   Generic FakeAV.bz!lnk
•   Generic FakeAV.ca
•   Generic FakeAV.cb
•   Generic FakeAV.cc
•   Generic FakeAV.cd
•   Generic FakeAV.ce
•   Generic FakeAV.cf
•   Generic FakeAV.cg
•   Generic FakeAV.ch
•   Generic FakeAV.ci
•   Generic FakeAV.ci!a
•   Generic FakeAV.ci!b
•   Generic FakeAV.cj
•   Generic FakeAV.ck
•   Generic FakeAV.cl
•   Generic FakeAV.cm
•   Generic FakeAV.cn
•   Generic FakeAV.co
•   Generic FakeAV.cp
•   Generic FakeAV.cq
•   Generic FakeAV.cr
•   Generic FakeAV.cs
•   Generic FakeAV.ct
•   Generic FakeAV.cu
•   Generic FakeAV.cv
•   Generic FakeAV.cw
•   Generic FakeAV.cx
•   Generic FakeAV.cy
•   Generic FakeAV.cz
•   Generic FakeAV.d
•   Generic FakeAV.d!gen
•   Generic FakeAV.da
•   Generic FakeAV.db
•   Generic FakeAV.dc
•   Generic FakeAV.dd
•   Generic FakeAV.de
•   Generic FakeAV.df
•   Generic FakeAV.dg
•   Generic FakeAV.dh
•   Generic FakeAV.di
•   Generic FakeAV.dj
•   Generic FakeAV.dk
•   Generic FakeAV.dl
•   Generic FakeAV.dm
•   Generic FakeAV.dn
•   Generic FakeAV.do
•   Generic FakeAV.dp
•   Generic FakeAV.dq
•   Generic FakeAV.dr
•   Generic FakeAV.ds
•   Generic FakeAV.dt
•   Generic FakeAV.du
•   Generic FakeAV.dv
•   Generic FakeAV.dw
•   Generic FakeAV.dx
•   Generic FakeAV.dy
•   Generic FakeAV.dz
•   Generic FakeAV.e
•   Generic FakeAV.ea
•   Generic FakeAV.eb
•   Generic FakeAV.ec
•   Generic FakeAV.ed
•   Generic FakeAV.ef
•   Generic FakeAV.eg
•   Generic FakeAV.eh
•   Generic FakeAV.ei
•   Generic FakeAV.ej
•   Generic FakeAV.ek
•   Generic FakeAV.el
•   Generic FakeAV.em
•   Generic FakeAV.en
•   Generic FakeAV.eo
•   Generic FakeAV.ep
•   Generic FakeAV.eq
•   Generic FakeAV.er
•   Generic FakeAV.es
•   Generic FakeAV.et
•   Generic FakeAV.eu
•   Generic FakeAV.ev
•   Generic FakeAV.ew
•   Generic FakeAV.ex
•   Generic FakeAV.ey
•   Generic FakeAV.ez
•   Generic FakeAV.f
•   Generic FakeAV.fa
•   Generic FakeAV.fb
•   Generic FakeAV.fc
•   Generic FakeAV.fd
•   Generic FakeAV.fe
•   Generic FakeAV.ff
•   Generic FakeAV.fg
•   Generic FakeAV.fh
•   Generic FakeAV.fi
•   Generic FakeAV.fj
•   Generic FakeAV.fk
•   Generic FakeAV.fl
•   Generic FakeAV.fm
•   Generic FakeAV.fn
•   Generic FakeAV.fo
•   Generic FakeAV.fp
•   Generic FakeAV.fq
•   Generic FakeAV.fr
•   Generic FakeAV.fs
•   Generic FakeAV.ft
•   Generic FakeAV.fu
•   Generic FakeAV.fv
•   Generic FakeAV.fw
•   Generic FakeAV.fx
•   Generic FakeAV.fy
•   Generic FakeAV.fz
•   Generic FakeAV.g
•   Generic FakeAV.ga
•   Generic FakeAV.gb
•   Generic FakeAV.gc
•   Generic FakeAV.gd
•   Generic FakeAV.ge
•   Generic FakeAV.gf
•   Generic FakeAV.gg
•   Generic FakeAV.gg.gen.a
•   Generic FakeAV.gh
•   Generic FakeAV.gi
•   Generic FakeAV.gj
•   Generic FakeAV.gk
•   Generic FakeAV.gl
•   Generic FakeAV.gm
•   Generic FakeAV.gn
•   Generic FakeAV.go
•   Generic FakeAV.gp
•   Generic FakeAV.gq
•   Generic FakeAV.gr
•   Generic FakeAV.gs
•   Generic FakeAV.gt
•   Generic FakeAV.gu
•   Generic FakeAV.gv
•   Generic FakeAV.gx
•   Generic FakeAV.gy
•   Generic FakeAV.gz
•   Generic FakeAV.h
•   Generic FakeAV.ha
•   Generic FakeAV.hb
•   Generic FakeAV.hc
•   Generic FakeAV.hd
•   Generic FakeAV.he
•   Generic FakeAV.hf
•   Generic FakeAV.hg
•   Generic FakeAV.hh
•   Generic FakeAV.hi
•   Generic FakeAV.hj
•   Generic FakeAV.hk
•   Generic FakeAV.hl
•   Generic FakeAV.hm
•   Generic FakeAV.hn
•   Generic FakeAV.ho
•   Generic FakeAV.hp
•   Generic FakeAV.hq
•   Generic FakeAV.hr
•   Generic FakeAV.hs
•   Generic FakeAV.ht
•   Generic FakeAV.hu
•   Generic FakeAV.hv
•   Generic FakeAV.hx
•   Generic FakeAV.hy
•   Generic FakeAV.hz
•   Generic FakeAV.ia
•   Generic FakeAV.ib
•   Generic FakeAV.ic
•   Generic FakeAV.id
•   Generic FakeAV.ie
•   Generic FakeAV.if
•   Generic FakeAV.ig
•   Generic FakeAV.ih
•   Generic FakeAV.ii
•   Generic FakeAV.ij
•   Generic FakeAV.ik
•   Generic FakeAV.il
•   Generic FakeAV.im
•   Generic FakeAV.in
•   Generic FakeAV.io
•   Generic FakeAV.ip
•   Generic FakeAV.iq
•   Generic FakeAV.ir
•   Generic FakeAV.is
•   Generic FakeAV.it
•   Generic FakeAV.iu
•   Generic FakeAV.iv
•   Generic FakeAV.iw
•   Generic FakeAV.ix
•   Generic FakeAV.iy
•   Generic FakeAV.iz
•   Generic FakeAV.j
•   Generic FakeAV.ja
•   Generic FakeAV.jb
•   Generic FakeAV.jc
•   Generic FakeAV.jd
•   Generic FakeAV.je
•   Generic FakeAV.jf
•   Generic FakeAV.jg
•   Generic FakeAV.jh
•   Generic FakeAV.ji
•   Generic FakeAV.jj
•   Generic FakeAV.jk
•   Generic FakeAV.jl
•   Generic FakeAV.jm
•   Generic FakeAV.jn
•   Generic FakeAV.jo
•   Generic FakeAV.jp
•   Generic FakeAV.jq
•   Generic FakeAV.jr
•   Generic FakeAV.js
•   Generic FakeAV.jt
•   Generic FakeAV.jv
•   Generic FakeAV.jw
•   Generic FakeAV.jx
•   Generic FakeAV.jz
•   Generic FakeAV.k
•   Generic FakeAV.ka
•   Generic FakeAV.kb
•   Generic FakeAV.kd
•   Generic FakeAV.ke
•   Generic FakeAV.kf
•   Generic FakeAV.kg
•   Generic FakeAV.kh
•   Generic FakeAV.ki
•   Generic FakeAV.kj
•   Generic FakeAV.kk
•   Generic FakeAV.kl
•   Generic FakeAV.kn
•   Generic FakeAV.ko
•   Generic FakeAV.kp
•   Generic FakeAV.kq
•   Generic FakeAV.kr
•   Generic FakeAV.ks
•   Generic FakeAV.kt
•   Generic FakeAV.ku
•   Generic FakeAV.kv
•   Generic FakeAV.kw
•   Generic FakeAV.kx
•   Generic FakeAV.ky
•   Generic FakeAV.kz
•   Generic FakeAV.l
•   Generic FakeAV.la
•   Generic FakeAV.lb
•   Generic FakeAV.lc
•   Generic FakeAV.ld
•   Generic FakeAV.le
•   Generic FakeAV.lf
•   Generic FakeAV.lg
•   Generic FakeAV.lh
•   Generic FakeAV.li
•   Generic FakeAV.lj
•   Generic FakeAV.lk
•   Generic FakeAV.ll
•   Generic FakeAV.lm
•   Generic FakeAV.ln
•   Generic FakeAV.lo
•   Generic FakeAV.lp
•   Generic FakeAV.lq
•   Generic FakeAV.lr
•   Generic FakeAV.ls
•   Generic FakeAV.lt
•   Generic FakeAV.lu
•   Generic FakeAV.lv
•   Generic FakeAV.lw
•   Generic FakeAV.lx
•   Generic FakeAV.ly
•   Generic FakeAV.lz
•   Generic FakeAV.m
•   Generic FakeAV.ma
•   Generic FakeAV.mb
•   Generic FakeAV.mc
•   Generic FakeAV.md
•   Generic FakeAV.me
•   Generic FakeAV.mf
•   Generic FakeAV.mg
•   Generic FakeAV.mh
•   Generic FakeAV.mi
•   Generic FakeAV.mj
•   Generic FakeAV.n
•   Generic FakeAV.o
•   Generic FakeAV.p
•   Generic FakeAV.q
•   Generic FakeAV.r
•   Generic FakeAV.s
•   Generic FakeAV.u
•   Generic FakeAV.v
•   Generic FakeAV.w
•   Generic FakeAV.x
•   Generic FakeAV.y
•   Generic FakeAV.z
•   JS/FakeAV
•   JS/FakeAV-AB
•   JS/FakeAV-AB.dldr
•   JS/Ransomware
•   RootKit-enc
•   VBS/FakeAV-AB
•   VBS/FakeAV-EY.dr


Enhanced Detections:

•   Trojan-Agent
•   Trojan-AitInject.aq

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3282
Beitrag von: SiLæncer am 28 August, 2019, 19:00
Changelog

New Detections:

•   FakeAV!grb
•   FakeAV-AviBlock
•   FakeAV-BlueFAV
•   FakeAV-CleanUpAv
•   FakeAV-CleanUpAv!vbs
•   FakeAV-DefenceLab
•   FakeAV-Defender
•   FakeAV-Defender.a
•   FakeAV-Defender.b
•   FakeAV-Defender.c
•   FakeAV-Defender.d
•   FakeAV-Defender.e
•   FakeAV-Defender.f
•   FakeAV-Defender.g
•   FakeAV-DeskTopSec
•   FakeAV-DeskTopSec!grb
•   FakeAV-DeskTopSec.gen
•   FakeAV-DeskTopSecurity2010
•   FakeAV-FHG
•   FakeAV-FHR
•   FakeAV-FRM
•   FakeAV-Generalav
•   FakeAV-Internet Defender
•   FakeAV-LiveSeurity
•   FakeAV-PersonalSecurity
•   FakeAV-PrivacyCenter
•   FakeAV-PrivacyCenter.a
•   FakeAV-QW
•   FakeAV-QX
•   FakeAV-QY
•   FakeAV-RA
•   FakeAV-RB
•   FakeAV-RC
•   FakeAV-SafetyAntiSpy
•   FakeAV-Safezone
•   FakeAV-SecurityMonitor
•   FakeAV-SecurityTool!7z
•   FakeAV-SecurityTool!dam
•   FakeAV-SecurityTool.gg
•   FakeAV-SecurityTool.gi
•   FakeAV-SecurityTool.gk
•   FakeAV-SecurityTool.gl
•   FakeAV-SecurityTool.gm
•   FakeAV-SecurityTool.gn
•   FakeAV-SecurityTool.go
•   FakeAV-SecurityTool.gp
•   FakeAV-SecurityTool.gq
•   FakeAV-SecurityTool.gr
•   FakeAV-SecurityTool.gs
•   FakeAV-SecurityTool.gt
•   FakeAV-SecurityTool.gw
•   FakeAV-SecurityTool.gx
•   FakeAV-SecurityTool.gy
•   FakeAV-SecurityTool.gz
•   FakeAV-SecurityTool.ha
•   FakeAV-SecurityTool.hb
•   FakeAV-SecurityTool.hc
•   FakeAV-SmartRepair
•   FakeAV-SmartWarden
•   FakeAV-StareSpoon
•   FakeAV-SysAV
•   FakeAV-SysAV.a
•   FakeAV-SysAV.b
•   FakeAV-SysAV.c
•   FakeAV-SysDef
•   FakeAV-SysDef!env.a
•   FakeAV-SysDef.a
•   FakeAV-SysDef.aa
•   FakeAV-SysDef.ab
•   FakeAV-SysDef.ac
•   FakeAV-SysDef.ad
•   FakeAV-SysDef.ae
•   FakeAV-SysDef.ag
•   FakeAV-SysDef.ah
•   FakeAV-SysDef.ai
•   FakeAV-SysDef.aj
•   FakeAV-SysDef.ak
•   FakeAV-SysDef.al
•   FakeAV-SysDef.am
•   FakeAV-SysDef.an
•   FakeAV-SysDef.ao
•   FakeAV-SysDef.ap
•   FakeAV-SysDef.aq
•   FakeAV-SysDef.aq!dam
•   FakeAV-SysDef.ar
•   FakeAV-SysDef.as
•   FakeAV-SysDef.at
•   FakeAV-SysDef.au
•   FakeAV-SysDef.av
•   FakeAV-SysDef.aw
•   FakeAV-SysDef.ax
•   FakeAV-SysDef.ay
•   FakeAV-SysDef.b
•   FakeAV-SysDef.b!dam
•   FakeAV-SysDef.c
•   FakeAV-SysDef.d
•   FakeAV-SysDef.e
•   FakeAV-SysDef.f
•   FakeAV-SysDef.g
•   FakeAV-SysDef.h
•   FakeAV-SysDef.i
•   FakeAV-SysDef.j
•   FakeAV-SysDef.k
•   FakeAV-SysDef.l
•   FakeAV-SysDef.m
•   FakeAV-SysDef.n
•   FakeAV-SysDef.o
•   FakeAV-SysDef.p
•   FakeAV-SysDef.q
•   FakeAV-SysDef.r
•   FakeAV-SysDef.s
•   FakeAV-SysDef.t
•   FakeAV-SysDef.u
•   FakeAV-SysDef.v
•   FakeAV-SysDef.x
•   FakeAV-SysDef.y
•   FakeAV-SysDef.z
•   FakeAV-SysGuard
•   FakeAV-SysRes
•   FakeAV-Sysdef
•   FakeAV-Sysdef.af
•   FakeAV-TotalPCDefender
•   FakeAV-Vimes
•   HTool-Mimikatz.enc
•   OSX/FakeAV-MacDefender
•   PHP/Miner.a
•   Ransom-Sodinokibi
•   Ransom-Virlock
•   Trojan-Silence
•   Trojan-Silence!chm


Enhanced Detections:

•   Generic Trojan.p
•   HTool-Mimikatz
•   Sodinokibi
•   Trojan-Exploit.PY

[close]

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3284
Beitrag von: SiLæncer am 29 August, 2019, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-2545.n
•   Ransom-Estemani

Enhanced Detections:

•   Generic Trojan.x
•   PWS-AHK.a
•   Trojan-AitInject.aw
•   Trojan-AitMiner.c
•   VBA/Trojan

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3285
Beitrag von: SiLæncer am 30 August, 2019, 19:00
Whats new:>>

New Detections:

•   PWS-VaultDumper
•   Trojan-AutoIT.a

Enhanced Detections:

•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3286
Beitrag von: SiLæncer am 03 September, 2019, 19:00
Whats new:>>

New Detections:

•   Trojan-Coinminer.l

Enhanced Detections:

•   Generic Trojan.af
•   Trojan-AitInject.aq
•   Trojan-Exploit.rtf
•   Trojan-Packed.ra

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3287
Beitrag von: SiLæncer am 04 September, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-PWS.h

Enhanced Detections:

•   Exploit-cve2017-11882.cj
•   PHP/Miner.a
•   Trojan-Agent
•   Trojan-AitInject.aq
•   deljobfilesCLIB

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3288
Beitrag von: SiLæncer am 05 September, 2019, 19:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Exploit-cve2017-11882.cj
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3293
Beitrag von: SiLæncer am 06 September, 2019, 19:00
Whats new:>>

New Detections:

•   Cve2017-11882.cl
•   Cve2017-11882.cm
•   Cve2017-11882.cn
•   Generic Trojan.im
•   PWS-Windigo

Enhanced Detections:

•   Ransom-Xorist
•   Trojan-AitInject.aq
•   Trojan-Equated
•   Trojan-Packed
•   Trojan-PowerShell

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3296
Beitrag von: SiLæncer am 09 September, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-HidCobra
•   Trojan-HidCobra.a

Enhanced Detections:

•   Generic-Trojan.z
•   Trojan-Hoplight

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3297
Beitrag von: SiLæncer am 10 September, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Generic-Trojan.z

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3298
Beitrag von: SiLæncer am 11 September, 2019, 14:00
Whats new:>>

New Detections:

•   JS/Obfuscate.a
•   Trojan-LNK.c

Enhanced Detections:

•   AutoIt/Injector.i
•   Trojan-AitInject.aq
•   W32/Autorun.worm.dc

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3299
Beitrag von: SiLæncer am 12 September, 2019, 18:00
Whats new:>>

New Detections:

•   Exploit-cve2017-0199.bp
•   Exploit-cve2017-11882.cl
•   Trojan-Ramnit.a

Enhanced Detections:

•   Generic Trojan.im

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3300
Beitrag von: SiLæncer am 13 September, 2019, 14:00
Whats new:>>

New Detections:

•   Ransom-Clob

Enhanced Detections:

•   Exploit-cve2017-11882.ci
•   Exploit-cve2017-11882.cl

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3302
Beitrag von: SiLæncer am 16 September, 2019, 14:00
Whats new:>>

New Detections:

•   BAT/Ransom.f
•   Generic Trojan.in
•   Generic Trojan.io
•   Generic Trojan.ip
•   Trojan-RansomAgent

Enhanced Detections:

•   Exploit-CVE2015-1592
•   Exploit-cve2017-11882.cl
•   Generic Trojan.im
•   Ransom-Clob
•   Trojan-Ransom

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3304
Beitrag von: SiLæncer am 18 September, 2019, 18:00
Whats new:>>

New Detections:

•   FakeAV.dx

Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3305
Beitrag von: SiLæncer am 19 September, 2019, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.iq
•   Trojan-SpdLan.tsk

Enhanced Detections:

•   Generic Trojan.in

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3306
Beitrag von: SiLæncer am 20 September, 2019, 17:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-CVE2015-2545.n
•   Generic Trojan.iq
•   Trojan-Agent

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3307
Beitrag von: SiLæncer am 23 September, 2019, 14:00
Whats new:>>

New Detections:

•   Brushaloader!dat
•   Generic Trojan.ir

Enhanced Detections:

•   AutoIt/Injector.i
•   ElectricFish
•   Generic Trojan.im
•   Generic Trojan.in
•   Trojan-LNK.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3308
Beitrag von: SiLæncer am 24 September, 2019, 19:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Generic Trojan.im
•   Generic Trojan.ir

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3310
Beitrag von: SiLæncer am 25 September, 2019, 14:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Generic Trojan.im
•   Generic Trojan.ir

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3312
Beitrag von: SiLæncer am 26 September, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-PWSTesla
•   BackDoor-LookBack
•   BackDoor-LookBack!doc
•   Exploit-CVE2019-1367

Enhanced Detections:

•   Generic Trojan.im
•   Generic Trojan.ir
•   JS/Exploit-Lordkit.a
•   SWF/Exploit-Lord.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3313
Beitrag von: SiLæncer am 27 September, 2019, 16:30
Whats new:>>

New Detections:

•   REG/Kovter

Enhanced Detections:

•   Generic Trojan.im
•   Ransom-Ryuk
•   Trojan-Emotet

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Combofix 19.9.28.1
Beitrag von: SiLæncer am 29 September, 2019, 20:30
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.3316
Beitrag von: SiLæncer am 01 Oktober, 2019, 09:11
Whats new:>>

New Detections:

•   Trojan-Machete

Enhanced Detections:

•   Exploit-cve2017-11882.cl
•   Generic Trojan.io
•   Generic Trojan.ir
•   Trojan-TrickBot
•   VBA/Trojan

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3317
Beitrag von: SiLæncer am 01 Oktober, 2019, 18:00
Whats new:>>

New Detections:

•   Exploit-cve2017-11882.cv
•   Generic Trojan.iw
•   PWS-AutoIt.a
•   Trojan-Banking
•   Trojan-Cometer
•   Trojan-Smominru

Enhanced Detections:

•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3318
Beitrag von: SiLæncer am 03 Oktober, 2019, 18:30
Whats new:>>

New Detections:

•   VBS-HTool.a
•   XML/Task-Starter.b
•   XML/Task-Starter.c

Enhanced Detections:

•   Emotet-FHN
•   Exploit-cve2017-11882.cl
•   Generic Trojan.in
•   Generic Trojan.ir
•   Kovter!remnants
•   Trojan-AitInject.aq
•   Trojan-Exploit.rtf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (07.10.2019)
Beitrag von: SiLæncer am 08 Oktober, 2019, 05:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3321
Beitrag von: SiLæncer am 09 Oktober, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-ScreenLock

Enhanced Detections:

•   JS/Obfuscate.a
•   Trojan-Emotet

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee GetSusp 3.0.0.624
Beitrag von: SiLæncer am 09 Oktober, 2019, 19:00
(https://i.postimg.cc/jd1R3CZj/screenshot-2071.png)
McAfee GetSusp is designed for users that suspect that there is malware on their computer.

GetSusp was designed to make it easy for end-users to spot undetected malware. It does this by utilizing heuristics and querying the McAfee Global Threat Intelligence File Reputation database to gather up suspicious files.

Freeware

http://www.mcafee.com/us/downloads/free-tools/getsusp.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3323
Beitrag von: SiLæncer am 11 Oktober, 2019, 18:00
Whats new:>>

New Detections:

•   Exploit-CVE-2017-11882

Enhanced Detections:

•   Exploit-cve2017-11882.cl
•   Generic Trojan.ka
•   Trojan-AitInject.aq

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3325
Beitrag von: SiLæncer am 15 Oktober, 2019, 19:00
Whats new:>>

New Detections:

•   Generic Trojan.sb
•   Generic Trojan.sc
•   Trojan-PWS.b

Enhanced Detections:

•   Exploit-cve2017-11882.cl
•   Exploit-cve2017-8570.h

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3330
Beitrag von: SiLæncer am 18 Oktober, 2019, 10:00
Whats new:>>

New Detections:

•   Generic Trojan.se
•   Trojan-Injector.b
•   W32/MSILRsrcRescan.a

Enhanced Detections:

•   Exploit-cve2017-11882.ch
•   Exploit-cve2017-11882.cl
•   Generic Trojan.ir
•   Generic Trojan.kd

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3335
Beitrag von: SiLæncer am 21 Oktober, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-Attor.a
•   Trojan-CryptoAgent

Enhanced Detections:

•   Exploit-cve2017-11882.cl
•   Generic Trojan.sd
•   Trojan-AitInject.ar
•   Trojan-BAT.a
•   Trojan-PWS.b
•   Trojan-SpyAgent.xml

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3339
Beitrag von: SiLæncer am 22 Oktober, 2019, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.sf

Enhanced Detections:

•   Generic Trojan.kd
•   Trojan-LNK.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3340
Beitrag von: SiLæncer am 23 Oktober, 2019, 17:00
Whats new:>>

New Detections:



Enhanced Detections:

•   Exploit-cve2017-8570.h
•   Generic Trojan.sf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3341
Beitrag von: SiLæncer am 24 Oktober, 2019, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.sg
•   Generic Trojan.sh

Enhanced Detections:

•   Exploit-CVE-2017-11882
•   Exploit-cve2017-11882.cl
•   Generic Trojan.se
•   PWS-AutoIt.a
•   Trojan-AitInject.aq
•   Trojan-AitInject.be
•   VBA/Trojan

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3342
Beitrag von: SiLæncer am 25 Oktober, 2019, 19:00
Whats new:>>

New Detections:

•   Generic Trojan.si
•   PWS-AutoIt.b

Enhanced Detections:

•   Cve2017-11882.cl

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3344
Beitrag von: SiLæncer am 29 Oktober, 2019, 18:00
Whats new:>>

New Detections:

•   PWS-AutoIt.c

Enhanced Detections:

•   Exploit-CVE-2017-11882
•   Generic Trojan.io
•   Generic Trojan.iq
•   Generic Trojan.kc
•   Generic Trojan.sf
•   Generic Trojan.si
•   Generic-Trojan.z
•   Trojan-AutoIt.a
•   Trojan-Plead
•   Trojan-SpdLan.tsk
•   Trojan-Vools
•   W32/Autorun.worm!inf
•   XML/Task-Starter.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3345
Beitrag von: SiLæncer am 30 Oktober, 2019, 14:00
Whats new:>>

New Detections:

•   Python/PWS.b
•   Trojan-Strictor

Enhanced Detections:



http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3346
Beitrag von: SiLæncer am 31 Oktober, 2019, 16:00
Whats new:>>

New Detections:

•   Trojan-AutoIt.b
•   Trojan-AutoIt.c

Enhanced Detections:

•   Exploit-cve2017-8570.h
•   Generic Trojan.sh
•   Trojan-Injector.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3347
Beitrag von: SiLæncer am 04 November, 2019, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.kf

Enhanced Detections:

•   Generic Trojan.io
•   Generic Trojan.si
•   JS/Agent.sd
•   Trojan-Agent
•   Trojan-AitInject.bf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ComboFix 19.11.4.1
Beitrag von: SiLæncer am 04 November, 2019, 19:00
(http://www.bleepstatic.com/download/screenshots/c/combofix/combofix-disclaimer.jpg)
ComboFix is a program, created by sUBs, that scans your computer for known malware, and when found, attempts to clean these infections automatically. In addition to being able to remove a large amount of the most common and current malware, ComboFix also displays a report that can be used by trained helpers to remove malware that is not automatically removed by the program.

Freeware

Laut Hersteller wird aus Sicherheitsgründen kein Changelog veröffentlicht

http://www.bleepingcomputer.com/combofix/
Titel: McAfee Stinger & Raptor 12.1.0.3348
Beitrag von: SiLæncer am 05 November, 2019, 19:00
Whats new:>>

New Detections:

•   PWS-AutoIt.d

Enhanced Detections:

•   Trojan-AitInject.ac
•   Trojan-AitInject.aq
•   Trojan-Trickbot.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (5.11.2019)
Beitrag von: SiLæncer am 06 November, 2019, 06:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3349
Beitrag von: SiLæncer am 06 November, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-AitInject.bg

Enhanced Detections:

•   Trojan-AitInject.aq
•   Trojan-PWS.cai

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3350
Beitrag von: SiLæncer am 07 November, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-Injector.c
•   Trojan-Injector.d

Enhanced Detections:

•   Generic Exploit.a
•   Generic Trojan.sh
•   Trojan-Themida

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3351
Beitrag von: SiLæncer am 08 November, 2019, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2015-2419.a
•   SWF/Exploit.f

Enhanced Detections:

•   Exploit-CVE-2017-11882
•   Exploit-cve2017-11882.cl
•   Generic Trojan.si
•   JS/Exploit-Blacole.gc
•   PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3356
Beitrag von: SiLæncer am 12 November, 2019, 16:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3359
Beitrag von: SiLæncer am 13 November, 2019, 18:00
Whats new:>>

New Detections:

•   AUTOIT/Injector.aq
•   Exploit-CVE2015-2419.a
•   Generic Trojan.sm
•   SWF/Exploit.f

Enhanced Detections:

•   Exploit-CVE-2017-11882
•   Exploit-cve2017-11882.cl
•   Generic Trojan.si
•   JS/Exploit-Blacole.gc
•   PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3360
Beitrag von: SiLæncer am 14 November, 2019, 14:00
Whats new:>>

New Detections:

•   Exploit-CVE2019-13272
•   Exploit-CVE2019-1390
•   Exploit-CVE2019-1393
•   Exploit-CVE2019-1394
•   Exploit-CVE2019-1395
•   Exploit-CVE2019-1396
•   Exploit-CVE2019-1408

Enhanced Detections:

•   Exploit-CVE2017-0199.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3361
Beitrag von: SiLæncer am 15 November, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   FakeAV-SysDef.b!dam
•   Generic Trojan.kf
•   PWS-AutoIt.b
•   PWS-AutoIt.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3363
Beitrag von: SiLæncer am 18 November, 2019, 17:00
Whats new:>>

New Detections:


Enhanced Detections:

•   FakeAV-SysDef.b!dam
•   Generic Trojan.kf
•   PWS-AutoIt.b
•   PWS-AutoIt.c
•   Trojan-Agent

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3364
Beitrag von: SiLæncer am 19 November, 2019, 14:00
Whats new:>>

New Detections:


Enhanced Detections:

•   Trojan-PWS.c
•   Trojan-Packed

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3365
Beitrag von: SiLæncer am 20 November, 2019, 14:00
Whats new:>>

New Detections:

•   Trojan-AitMiner.h
•   Trojan-Denes.a

Enhanced Detections:

•   Generic Trojan.kf
•   Trojan-AutoIt.b
•   Trojan-AutoIt.c

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3366
Beitrag von: SiLæncer am 21 November, 2019, 17:00
Whats new:>>

New Detections:

•   Ransomware-GoldenTor
•   Trojan-SchdTsk.a

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3368
Beitrag von: SiLæncer am 22 November, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-AutoIt.d

Enhanced Detections:

•   PWS-Dridex

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3370
Beitrag von: SiLæncer am 25 November, 2019, 18:00
Whats new:>>

New Detections:

•   Trojan-aitinject.bh

Enhanced Detections:

•   Generic Trojan.kd
•   VBA/Trojan
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (26.11.2019)
Beitrag von: SiLæncer am 26 November, 2019, 20:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3372
Beitrag von: SiLæncer am 27 November, 2019, 18:00
Whats new:>>

New Detections:

•   Autoit/Coinminer

Enhanced Detections:

•   Generic Trojan.si

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3374
Beitrag von: SiLæncer am 28 November, 2019, 17:00
Whats new:>>

New Detections:

•   Exploit-CVE2017-11882.cm

Enhanced Detections:

•   Generic Trojan.io
•   Trojan-Banking

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3375
Beitrag von: SiLæncer am 29 November, 2019, 14:00
Whats new:>>

New Detections:

•   Generic trojan.jw
•   Generic trojan.jx

Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3379
Beitrag von: SiLæncer am 04 Dezember, 2019, 17:00
Whats new:>>

New Detections:

•   Python/PWS.c

Enhanced Detections:

•   Generic Trojan.kf

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3381
Beitrag von: SiLæncer am 10 Dezember, 2019, 05:00
Whats new:>>

New Detections:

•   AUTOIT/Agent.b
•   Nemty!mxr
•   Nemty-Trg
•   PS/NukeSped
•   PWS-AHK.c
•   Python/PWS.d
•   Ransom-Satan
•   Trojan-Lazagne
•   Trojan-Ransom.a

Enhanced Detections:

•   Generic Packed.iso
•   Generic Trojan.kc
•   Generic Trojan.kd
•   Generic Trojan.kf
•   Python/PWS.b
•   Trojan-Injector.b
•   ZeroAccess!cfg

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ESET Online Scanner 3.2.6
Beitrag von: SiLæncer am 10 Dezember, 2019, 19:00
(https://i.postimg.cc/xTnF67tx/screenshot-2231.png)
Perform a one-time scan on your computer with this lightweight tool that helps you identify a broad range of potentially hazardous components.

Freeware

https://www.eset.com/int/home/online-scanner/
Titel: McAfee Stinger & Raptor 12.1.0.3382
Beitrag von: SiLæncer am 16 Dezember, 2019, 18:00
Whats new:>>

New Detections:

•   AUTOIT/Injector.at
•   AUTOIT/Injector.au
•   Emotet!mxr
•   Encrypted!data
•   Generic trojan.kh
•   Trojan-Ransom.b

Enhanced Detections:

•   Exploit-CVE-2017-11882
•   Generic Trojan.kf
•   Generic Trojan.sh
•   Generic trojan.jw
•   Nemty!mxr
•   Nemty-Trg
•   Ransom-Ryuk
•   Trojan-AitInject.aq
•   Trojan-PWS.cai
•   Trojan-RansomAgent
•   Trojan-downloader.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3384
Beitrag von: SiLæncer am 23 Dezember, 2019, 17:00
Whats new:>>

New Detections:

•   Trojan-BlackRemote
•   Trojan-Lokibot.a

Enhanced Detections:

•   Emotet!mxr
•   Exploit-CVE2015-2419.a
•   Generic Trojan.kd
•   Generic Trojan.sc
•   Generic Trojan.w
•   Generic trojan.kh
•   PYTHON/Dropper.b
•   Ransom-Ryuk
•   SWF/Exploit.f
•   Trojan-FQMS!task
•   Trojan-PWS.c
•   Trojan-RansomAgent
•   Trojan-Spy.s

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3388
Beitrag von: SiLæncer am 31 Dezember, 2019, 11:00
Whats new:>>

New Detections:

•   Generic Trojan.kj

Enhanced Detections:

•   Coinminer.l
•   Encrypted!data
•   Generic Trojan.io
•   Generic Trojan.kd
•   Generic trojan.kh
•   Python/PWS.c
•   Trojan-AutoIT.a
•   Trojan-PWS.c
•   Trojan-Ransom.b
•   Trojan-Trickbot.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3389
Beitrag von: SiLæncer am 06 Januar, 2020, 21:00
Whats new:>>

New Detections:

•   Exploit-CVE2018-8174.e
•   VBS/Cleanup

Enhanced Detections:

•   Exploit-CVE-2017-11882
•   Generic trojan.kh
•   Trojan-Ransom.b
•   Trojan-Wiper
•   Trojan-aitinject.bh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3392
Beitrag von: SiLæncer am 13 Januar, 2020, 17:00
Whats new:>>

New Detections:


Enhanced Detections:


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3396
Beitrag von: SiLæncer am 27 Januar, 2020, 17:00
Whats new:>>

New Detections:

•   AUTOIT/Agent.c
•   AUTOIT/Agent.d
•   AUTOIT/Agent.e
•   Autoit.gen.b
•   BackDoor-Bladabindi
•   Exploit-CVE2016-0189.d
•   Exploit-CVE2018-8174.e
•   Exploit-CVE2019-19781
•   Generic Packed.cp
•   Generic Trojan.KT
•   Generic Trojan.kr
•   Generic Trojan.ks
•   Python/PWS.e
•   Ransom-Ako.a
•   Ransom/Horsedeal
•   Trojan-AitInject.bi
•   Trojan-AutoIt.e
•   Trojan-AutoIt.f
•   Trojan-Scaler
•   VBS/Cleanup

Enhanced Detections:

•   AUTOIT/Injector.aq
•   DistTrack
•   Exploit-CVE-2017-11882
•   Generic Packed.iso
•   Generic trojan.kh
•   PWS-AHK.c
•   PWS-AutoIt.d
•   Python/PWS.d
•   Ransom-Ryuk
•   Trojan-AitInject.aq
•   Trojan-AitInject.bg
•   Trojan-AitMiner.h
•   Trojan-AutoIT.a
•   Trojan-AutoIt.d
•   Trojan-Injector.b
•   Trojan-PWS.c
•   Trojan-Ransom.b
•   Trojan-Spy.s
•   Trojan-Wiper
•   Trojan-aitinject.bh

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Farbar Recovery Scan Tool (FRST) 27.01.2020.0
Beitrag von: SiLæncer am 27 Januar, 2020, 21:00
(https://i.postimg.cc/sDMDtd2M/Farbar-Recovery-Scan-Tool.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: McAfee Stinger & Raptor 12.1.0.3405
Beitrag von: SiLæncer am 05 Februar, 2020, 13:00
Whats new:>>

New Detections:

•   Autoit.gen.d
•   Generic Trojan.ju
•   Generic Trojan.kw
•   Ransom-5ss5c
•   Trojan-AitInject.bj
•   Trojan-FakeAlert

Enhanced Detections:

•   Cve2017-11882.cn
•   Exploit-SigOverrider
•   Exploit-cve2017-11882.ch
•   Exploit-cve2017-8570.h
•   Generic Trojan.aa
•   Generic Trojan.kj
•   Generic trojan.jx
•   JS/Agent.sd
•   Python/PWS.e
•   Skintrim.gen.f
•   Trojan-AitInject.aq
•   Trojan-AutoIt.f
•   Trojan-Ransom.b
•   Trojan-Silence
•   Trojan-Spy.s
•   Trojan-SpyAgent.xml
•   Trojan-TrickBot
•   Trojan-Trickbot.c
•   VBA/Trojan

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3407
Beitrag von: SiLæncer am 10 Februar, 2020, 17:00
Whats new:>>

New Detections:

•   PS/LemonDuck
•   Ransom-Nemty
•   Trojan-AitInject.bk
•   Trojan-AitInject.bl
•   Trojan-AitInject.bm
•   Trojan-AutoIt.g
•   Trojan-Kampirs

Enhanced Detections:

•   Generic Packed.cp
•   Generic Trojan.KT
•   Generic Trojan.ju
•   Generic Trojan.ka
•   Generic Trojan.kc
•   Generic Trojan.kj
•   JS/Exploit-Blacole.ld
•   Trojan-AitInject.bj
•   Trojan-Coinminer.l
•   Trojan-Ransom.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3411
Beitrag von: SiLæncer am 17 Februar, 2020, 21:30
Whats new:>>

New Detections:

•   PDF/Exploit.c
•   Ransom-Generic
•   Ransom-Robin.y

Enhanced Detections:

•   Generic Exploit.a
•   Generic Trojan.ju
•   Generic Trojan.kf
•   Generic Trojan.kj
•   PS/LemonDuck
•   Trojan-AitInject.bk

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3414
Beitrag von: SiLæncer am 24 Februar, 2020, 18:00
Whats new:>>

New Detections:

•   PWS-Hawkeye
•   Python/PWS.f
•   Ransom-Clop.a
•   Trojan-AitInject.bn
•   Trojan-AutoIt.h
•   Trojan-PWS.k

Enhanced Detections:

•   Generic Trojan.ju
•   Generic Trojan.ks
•   Ransom-Ryuk
•   Trojan-AitInject.aq
•   Trojan-Spy.s
•   Trojan-Zebrocy

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.22.0 (26.02.2020)
Beitrag von: SiLæncer am 26 Februar, 2020, 21:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.1.0.3418
Beitrag von: SiLæncer am 03 März, 2020, 13:00
Whats new:>>

New Detections:

•   Generic Trojan.lb
•   Generic Trojan.lc
•   Generic Trojan.ld
•   Trojan-PWS.L

Enhanced Detections:

•   Generic Trojan.KT
•   Generic Trojan.kf
•   Generic Trojan.kj
•   Ransom-Nemty
•   Trojan-AitInject.aq
•   Trojan-AitInject.bk
•   Trojan-AitInject.bn
•   Trojan-LNK.c
•   Trojan-PWS.k

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3424
Beitrag von: SiLæncer am 09 März, 2020, 18:00
Whats new:>>

New Detections:

•   Exploit-RTF.d
•   Exploit-UAC
•   Hack-Loader
•   Trojan-CoinMiner.n
•   Trojan-Keylogger

Enhanced Detections:

•   Generic Trojan.io
•   Generic Trojan.kc
•   Generic Trojan.lc
•   Python/PWS.f
•   Trojan-AitInject.aq
•   Trojan-AitInject.bk
•   Trojan-AitInject.bn
•   Trojan-Ransom.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3428
Beitrag von: SiLæncer am 16 März, 2020, 19:00
Whats new:>>

New Detections:

•   Generic Trojan.arc
•   Trojan-Agent.d
•   Trojan-AitInject.bo
•   Trojan-Lazarus.a
•   Trojan-Razy

Enhanced Detections:

•   Generic Exploit.a
•   Generic Packed.cp
•   Generic Trojan.ju
•   Generic Trojan.kj
•   Generic Trojan.lc
•   Trojan-AitInject.aq
•   Trojan-Keylogger
•   Trojan-LNK.c
•   Trojan-PWS.k
•   Trojan-Packed.ra

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3430
Beitrag von: SiLæncer am 23 März, 2020, 17:00
Whats new:>>

New Detections:

•   Generic Trojan.arc
•   Generic Trojan.jv
•   Necurs.b
•   Trojan-Agent.d
•   Trojan-AitInject.bo
•   Trojan-AitInject.bp
•   Trojan-AutoIt.i
•   Trojan-Lazarus.a
•   Trojan-Razy

Enhanced Detections:

•   Generic Exploit.a
•   Generic Packed.cp
•   Generic Trojan.io
•   Generic Trojan.ju
•   Generic Trojan.kf
•   Generic Trojan.kj
•   Generic Trojan.lb
•   Generic Trojan.lc
•   Generic trojan.jw
•   ISO/Trojan.a
•   Trojan-AitInject.aq
•   Trojan-AitInject.bk
•   Trojan-Keylogger
•   Trojan-LNK.c
•   Trojan-PWS.k
•   Trojan-Packed.ra

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.1.0.3432
Beitrag von: SiLæncer am 30 März, 2020, 17:00
Whats new:>>

New Detections:

•   Generic Exploit.lw
•   PS/EXP-CVE2020-0668
•   Trojan-AutoIt.j

Enhanced Detections:

•   Generic Trojan.ju
•   JS/Exploit-Blacole.ld
•   Trojan-AitInject.aq
•   Trojan-Keylogger
•   Trojan-PWS.k
•   Trojan-RansomAgent
•   XML/Task-Starter.b

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.27
Beitrag von: SiLæncer am 06 April, 2020, 18:00
Whats new:>>

New Detections:

•   Generic Trojan.kg
•   Generic trojan.jy
•   Generic trojan.jz
•   Generic trojan.ka
•   Trojan-AitInject.bq
•   Trojan-aitinject.br

Enhanced Detections:

•   Generic Trojan.arc
•   Generic Trojan.ju
•   Generic Trojan.jv
•   Generic Trojan.kc
•   Generic trojan.jx
•   Trojan-AitInject.aq
•   Trojan-Keylogger
•   Trojan-PWS.k
•   VBA/Trojan

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.35
Beitrag von: SiLæncer am 20 April, 2020, 20:00
Whats new:>>

New Detections:

•   BAT/Gozi
•   Generic Exploit.ly
•   Generic Trojan.le
•   Generic Trojan.lf
•   Generic Trojan.lg
•   PS/Agent.bv
•   Ransom-ragnar
•   T-TRO-SEC
•   Trojan-AitInject.bs
•   Trojan-AitInject.bt
•   Trojan-AutoIt.k
•   Trojan-AutoIt.l
•   Trojan-AutoIt.m
•   Trojan-HTML

Enhanced Detections:

•   ELF/Trojan
•   Generic HackTool
•   Generic Trojan.ju
•   Generic Trojan.kj
•   JS/Exploit-Blacole.he
•   Trojan-AitInject.aq
•   Trojan-Injector.b
•   Trojan-Ransom.b
•   Trojan-Spy.s
•   with fishy extension

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.45
Beitrag von: SiLæncer am 28 April, 2020, 14:00
Whats new:>>

New Detections:

•   BAT/Downloader.ad
•   BAT/TaskKill
•   Exploit-cve2017-11882.cn
•   Generic Trojan.lh
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.lk
•   Generic Trojan.ll
•   Ransom-Maze.b
•   Ransom-Maze.c
•   Trojan-AitInject.bu
•   Trojan-AutoIt.n
•   Trojan-AutoIt.o

Enhanced Detections:

•   Exploit-CVE2018-4878
•   Generic Exploit.p
•   Generic Trojan.jv
•   Generic Trojan.kg
•   Generic trojan.jw
•   Generic-Trojan.z
•   Trojan-AitInject.aq
•   Trojan-AutoIt.g
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.49
Beitrag von: SiLæncer am 04 Mai, 2020, 17:00
Whats new:>>

New Detections:

•   Trojan-AitInject.bv
•   Trojan-AitInject.bw
•   Trojan-Asnarok
•   Trojan-NBMiner
•   Trojan-Trickbot.d

Enhanced Detections:

•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Trickbot
•   Trojan-Trickbot.a

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.50
Beitrag von: SiLæncer am 11 Mai, 2020, 17:00
Whats new:>>

New Detections:

•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Trojan-AutoIt.p

Enhanced Detections:

•   Coinminer.l
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-Ransom.a
•   Trojan-Trickbot.d

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.24.0 (05.08.2020)
Beitrag von: SiLæncer am 06 August, 2020, 14:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

http://www.kaspersky.com/antivirus-removal-tool?form=1
Titel: McAfee Stinger & Raptor 12.2.0.95
Beitrag von: SiLæncer am 10 August, 2020, 19:00
Whats new:>>

Build Number: 12.2.0.95

Build Date: 10-August-2020

Stinger 32bit                 MD5: de70236416f0903ab78bc33d622d9438
                              SHA1: f8cc566a7b0a91f683a348502dfdbe31762f4398

Stinger-ePO 32bit             MD5: 377f90d60bb59d1930a66bedf34d5d67
                              SHA1: ce5626e7997bf019e0cf76d94e118eb4137ab918

Stinger 64bit                 MD5: 8320927419383cf260fa298af01dccf6
                              SHA1: 5b85b5508fcdc28428121d6cd75130df31defaf7

Stinger-ePO 64bit             MD5: bd687fbd13eac0bbfed15cb8eb798532
                              SHA1: fd888819e65ef11883ee103890b40ebd0a913449
   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c

Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.99
Beitrag von: SiLæncer am 17 August, 2020, 20:00
Build Number: 12.2.0.99
Build Date: 17-August-2020

Stinger 32bit                 MD5: 952a2b67358b87af0b569b7fbb96283c
                              SHA1: 75fd421ba4aa33eb93bd984d305b1064eed2c35a

Stinger-ePO 32bit             MD5: 2d1b2b6f8cfeca904fd33ccb1a2c66d3
                              SHA1: 66719cdab39012d21f505550ce6d449207f3afc0

Stinger 64bit                 MD5: 7fe7ce36165be7541fa1dfa515ec0d70
                              SHA1: fa5a4a7239d60b9b634a43d241dd6c9db13098fa

Stinger-ePO 64bit             MD5: abcef42a618f3f424e5a5c7471572a9a
                              SHA1: 08d461778da35d34d78d1bd677a9a23bef608bae

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c

Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.109
Beitrag von: SiLæncer am 25 August, 2020, 10:00
Stinger Release Notes

Build Number: 12.2.0.109
Build Date: 24-August-2020

Stinger 32bit                 MD5: b823e420157c24442da5cc9b45add5b3
                              SHA1: ad0bbae1f10dbeb4fff8f8a44f81c3e3d2ebbb9a

Stinger-ePO 32bit             MD5: 019374641e71042c36cf9da2c53a47d2
                              SHA1: a40d8e3a8fb49b319fb4e6ee93a0cdf0dcb3e95b

Stinger 64bit                 MD5: f24efeb231764a1aa308f3b51eccd26b
                              SHA1: f1f7cadec11ad1ecc5ca0b6635f73e5b0a49f5c6

Stinger-ePO 64bit             MD5: 0ef257bfb784c341d34b53b3b37454de
                              SHA1: a662cf03aeb0a0d79654d5f963242f0b8be07e14

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.110
Beitrag von: SiLæncer am 31 August, 2020, 17:00
Build Number: 12.2.0.110
Build Date: 31-August-2020

Stinger 32bit                 MD5: e545c055f77c827ea5f852af178d0701
                              SHA1: 10eb6defea9502196e3531dd6d4d10d7b8acfd86

Stinger-ePO 32bit             MD5: 27102f7bd52b511eed9f953d91987ef8
                              SHA1: 2f9859107dc8697a7425338c6ebf1b05d39953f9

Stinger 64bit                 MD5: ac13a5b6d1b2a5a4c322655aa71c5b1c
                              SHA1: b65b65ec8ce442249ce2ff7e3d1351f5367937be

Stinger-ePO 64bit             MD5: 5db448f8b941ab8f57a8016bfe280ffd
                              SHA1: 3f257bd4c57efd0137435ab41c2df30ed8d6cc20

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.113
Beitrag von: SiLæncer am 08 September, 2020, 17:00
Build Number: 12.2.0.113
Build Date: 07-September-2020

Stinger 32bit                 MD5: ef88fcb14be0f94e4f141f536303f070
                              SHA1: 4f79d31899c66850969c71a86a244fc51e37b67a

Stinger-ePO 32bit             MD5: 66f33a5040c9ac8323dfb71d5d29335b
                              SHA1: 73d59de6030e670deafb65f1f52b36a4e9f2d1e0

Stinger 64bit                 MD5: 25b28c17f4dfd48a1ae4952221ac7637
                              SHA1: 90288772a362b733ef5d6e4c88580f778d6dae65

Stinger-ePO 64bit             MD5: 3404798c540322143970d2d175baaa20
                              SHA1: 88c274a9f74b6de3cf1465397c50c12751a6736b

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.124
Beitrag von: SiLæncer am 15 September, 2020, 19:00
Stinger Release Notes
03
Build Number: 12.2.0.124
Build Date: 14-September-2020

Stinger 32bit                 MD5: 8e86a04910149683413c14c3caa3eed5
                              SHA1: 0dd59393d71eb1ec3005c14c08e355350ec4513f

Stinger-ePO 32bit             MD5: 36da48caad148939caf1bde916c550c6
                              SHA1: 76b6ef453f4ac5cebfcd54d55c0a8e0d89d67525

Stinger 64bit                 MD5: e1a9c4cb1360b7d34165d90a2d5a2564
                              SHA1: 87e3fe15f43592a46ae4ab74f7d7627df1db97bb

Stinger-ePO 64bit             MD5: 2970b5ef85147c76f99f0212852fa7d2
                              SHA1: 2c381b4d182624a36f4cdab89404d0f220abd307

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:
•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.125
Beitrag von: SiLæncer am 22 September, 2020, 21:33
Stinger Release Notes

Build Number: 12.2.0.125
Build Date: 21-September-2020

Stinger 32bit                 MD5: e98b0258d894d9fc0a2a3b9120e523fa
                              SHA1: 5b0a024c48a8f5c6a6357ec74aae08f5f1bfcf20

Stinger-ePO 32bit             MD5: 8bd8b0a80c592e0354d77e6ad99c0c39
                              SHA1: 32b6a58a3efefef6e3ebfa47dcac67cc111f0e88

Stinger 64bit                 MD5: fecef2679b1bb8f6d2c77d3f4030da16
                              SHA1: 4b0d95e56a117798e11a9980a45cfef88b9ba9b2

Stinger-ePO 64bit             MD5: 977e224621cb12dd96dbc88804702650
                              SHA1: 70895d47f110f41457db308c247f0a1ddfffc9f9

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:
•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: Kaspersky Virus Removal Tool 15.0.24.0 (25.09.2020)
Beitrag von: SiLæncer am 25 September, 2020, 14:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

https://www.kaspersky.com/downloads/thank-you/free-virus-removal-tool
Titel: McAfee Stinger & Raptor 12.2.0.128
Beitrag von: SiLæncer am 28 September, 2020, 19:00
Build Number: 12.2.0.128
Build Date: 28-September-2020

Stinger 32bit                 MD5: 624a13635e95acb7d3d1b7c1bf8b1174
                              SHA1: 0239b0e9948c2a6ba132b632c8729f247166b7b1

Stinger-ePO 32bit             MD5: d3e336942370dfde54bed486c00a4955
                              SHA1: 7adbd4470a9b3851df7cc226a0d55887df38cfc9

Stinger 64bit                 MD5: 5f4ca9e56ab1e211460bcde29dc9213b
                              SHA1: d240f4b21867faebf4e6c4b71023d901782e86e2

Stinger-ePO 64bit             MD5: 8377be26ac9caa625a5ac7f329195e52
                              SHA1: 5351bdcc64e37b0cdf9436a3b5df1c8334d07989

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g


http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.137
Beitrag von: SiLæncer am 07 Oktober, 2020, 13:00
Stinger Release Notes

Build Date: 05-October-2020

Stinger 32bit                 MD5: 0511251509d82c3b98f46e9ab3872cbc
                              SHA1: 50b157b9e688025335abc1c1dd34dc47614a4ed9

Stinger-ePO 32bit             MD5: 2ae84427f8daad600d38c33d44272e82
                              SHA1: 5e4678fbcdc9ec674a38a4742f681d37c55a2c82

Stinger 64bit                 MD5: 7c2d644919ee69e32ee9ca6af09d55a3
                              SHA1: 4a604c321896f39a68db5a3bf0c94ecc1d820d50

Stinger-ePO 64bit             MD5: 189711940d4b1e48a0c6b3b34c6466a7
                              SHA1: d750868a8072cbf49b98f02b006f47fcc457606e

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:

•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:

•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.138
Beitrag von: SiLæncer am 12 Oktober, 2020, 19:30
Stinger Release Notes

Build Number: 12.2.0.138
Build Date: 12-October-2020

Stinger 32bit                 MD5: 577771b783b9742ed5fe90beac3ca5ef
                              SHA1: 643c61d194b871f0bbf4ccfcbea0ac119540735f

Stinger-ePO 32bit             MD5: 0ff50baa5d0e4fd70faedaf8bc787e22
                              SHA1: 41feef8793510ba64c33afafc4cce0992a132d38

Stinger 64bit                 MD5: 7f86be9166b2901dc8ecc34389fd7f8c
                              SHA1: 2a02d0380a918b5a695dedf89619aa321785d235

Stinger-ePO 64bit             MD5: 5f7f448edc815ea0254050506553652e
                              SHA1: 6797a7445f217391523fadb869de1beab0121101

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:
•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: McAfee Stinger & Raptor 12.2.0.147
Beitrag von: SiLæncer am 09 November, 2020, 19:00
Stinger Release Notes

Build Number: 12.2.0.147
Build Date: 09-November-2020

Stinger 32bit                 MD5: be9843ac48ac9c288bd857b393f1f75b
                              SHA1: a7972fe41a4e2b10f3e827885edcc1466ec4702e

Stinger-ePO 32bit             MD5: 7258a39689a1bdd535701bcf3f89bbc4
                              SHA1: 4e4db10bee993262051d38c72a3d00a4baa6ce50

Stinger 64bit                 MD5: 5e711feac1999a47bc83df78c0155762
                              SHA1: 8d1f064a05b07da6ef730c271699645ef57305de

Stinger-ePO 64bit             MD5: 20de2d4b20f6ef3c62e8899881cac900
                              SHA1: 93661f061acf6bb32675e24f1f055a732c6bbfc0

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
•   Exploit-CVE2020-1058
•   Exploit-CVE2020-1060.a
•   Exploit-CVE2020-1060.b
•   Exploit-cve2020-1062.a
•   Exploit-cve2020-1135
•   Exploit-cve2020-1143.a
•   Exploit-cve2020-1153.a
•   FlyStudio-Agent
•   Generic exploit.ma
•   Generic trojan.kf
•   Generic trojan.kg
•   Generic trojan.kk
•   Generic trojan.ky
•   LNK/Downloader.ch
•   Ransom-LockBit
•   Ransom-Sodnkibi
•   Trojan-AutoIt.p
•   Trojan-BlueNoroff
•   Trojan-Packed.c


Enhanced Detections:
•   Coinminer.l
•   Exploit-CVE2019-1367
•   FakeAV-DZ
•   Generic Trojan.arc
•   Generic Trojan.kg
•   Generic Trojan.li
•   Generic Trojan.lj
•   Generic Trojan.ll
•   Generic trojan.jz
•   Generic trojan.kh
•   Generic-Trojan.z
•   PS/Agent.bv
•   Trojan-AitInject.aq
•   Trojan-CoinMiner.n
•   Trojan-PWS.k
•   Trojan-Ransom.a
•   Trojan-Ransom.b
•   Trojan-Trickbot.d
•   VBObfus.g

http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
Titel: ESET Online Scanner 3.4.7.0
Beitrag von: SiLæncer am 09 April, 2021, 11:00
(https://i.postimg.cc/xTnF67tx/screenshot-2231.png)
Perform a one-time scan on your computer with this lightweight tool that helps you identify a broad range of potentially hazardous components.

Freeware

Whats new:>>

Fixed-Security: DLL Hijacking vulnerability which could lead to arbitrary code execution.

https://www.eset.com/int/home/online-scanner/
Titel: ESET Online Scanner 3.5.6.0
Beitrag von: SiLæncer am 25 Mai, 2021, 12:00
Whats new:>>

Fixed: Issue which causes application to keep EOS data even after user selects "Delete app data on closing"

https://www.eset.com/int/home/online-scanner/
Titel: Microsoft Safety Scanner 1.355.1049.0 (December 29, 2021)
Beitrag von: SiLæncer am 29 Dezember, 2021, 11:00
(https://i.postimg.cc/W1bPmWPJ/screenshot-3257.png)
A standalone on-demand computer scanner that performs quick, full, or custom analysis on your computer to detect potential threats.

Freeware

https://docs.microsoft.com/en-us/windows/security/threat-protection/intelligence/safety-scanner-download
Titel: StrelyCleaner 1.5.2
Beitrag von: SiLæncer am 20 Februar, 2022, 22:00
(https://i.postimg.cc/sXWjzCz2/screenshot-301.png)
Seamlessly get rid of shortcut viruses from your system that may be consuming most of your resources, decreasing performance using this app.

Donationware

Whats new:>>

* Fixed all bugs
* Optimized * Enable/disable Service feature.
* Remove ConsoleDev Errors debugger

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: StrelyCleaner 1.5.3
Beitrag von: SiLæncer am 28 Februar, 2022, 06:30
Whats new:>>

*Fixed bugs* *Return Portable Version*

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: StrelyCleaner 1.5.4
Beitrag von: SiLæncer am 01 März, 2022, 07:30
Whats new:>>

*Fixed All bugs and Optimized*

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: Adlice Diag 2.11.0.0
Beitrag von: SiLæncer am 24 Mai, 2023, 20:00
(https://i.postimg.cc/C5T3kPxb/screenshot-2282.png)
A security-related software utility that can scan your computer for malicious components, uploading them to VirusTotal, if needed.

Freemium

Whats new:>>

    Updated to core 6.10.0
    Ability to login to shop account to retrieve license keys
    Registration page re-designed
    Minor Fixes

https://www.adlice.com/diag/
Titel: Adlice Diag 2.11.1.0
Beitrag von: SiLæncer am 06 Juni, 2023, 20:00
Whats new:>>

    Fixed UCheck mini-scan selection
    Updated to core 6.10.1
    Fixed issue where files removed at reboot were not triggering user notice
    Added SearchScope (Bing) search rules
    Fixed issue where ACLs protected registry keys could not be read/deleted
    Fixed minor issues for URL scanning
    Fixed issue were Cloud mitigated detections were not showing in Diag
    Minor Fixes

https://www.adlice.com/diag/
Titel: Adlice Diag 2.12.0.0
Beitrag von: SiLæncer am 22 Juni, 2023, 21:00
Whats new:>>

    Updated to core 6.11.0:

    Fixed possible crash when opening EULA
    Deployed cloud config
    Added cloud config for MalPE
    Fixed potential crashes in DirectoryCounter
    Minor Fixes

https://www.adlice.com/diag/
Titel: Farbar Recovery Scan Tool 05.07.2023
Beitrag von: SiLæncer am 05 Juli, 2023, 21:00
(https://i.postimg.cc/ydsf9GZD/screenshot-1795.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: Farbar Recovery Scan Tool 16.07.2023
Beitrag von: SiLæncer am 16 Juli, 2023, 22:00
(https://i.postimg.cc/ydsf9GZD/screenshot-1795.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: Malicious Extension File Finder
Beitrag von: SiLæncer am 29 Juli, 2023, 10:00
(https://i.postimg.cc/7LQK9bgj/screenshot-2383.png)
A Windows Searching Program in C++ (portable) that identifies potentially harmful file extensions on a Windows machine.

License: Open Source

https://github.com/petkakisgeorge/Malicious-Extension-File-Finder
Titel: Farbar Recovery Scan Tool (FRST) 6.8.2023.0
Beitrag von: SiLæncer am 06 August, 2023, 21:30
(https://i.postimg.cc/ydsf9GZD/screenshot-1795.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: Kaspersky Virus Removal Tool 20.0.11.0 (10.09.2023)
Beitrag von: SiLæncer am 10 September, 2023, 10:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

https://www.kaspersky.com/downloads/free-virus-removal-tool
Titel: Adlice Diag 2.13.1.0
Beitrag von: SiLæncer am 14 September, 2023, 20:00
Whats new:>>

    Updated to core 6.12.1:
    Truesight 3.3 (fixed security issue)
    Minor Fixes

https://www.adlice.com/diag/
Titel: Adlice Diag 2.13.2.0
Beitrag von: SiLæncer am 18 September, 2023, 21:00
(https://i.postimg.cc/C5T3kPxb/screenshot-2282.png)
A security-related software utility that can scan your computer for malicious components, uploading them to VirusTotal, if needed.

Freemium

Whats new:>>

    Updated to core 6.12.2
    Fixed performance issue in UCheck engine
    Fixes for UCheck portable detection
    Minor Fixes
    Minor fix for settings revert to default

https://www.adlice.com/diag/
Titel: StrelyCleaner 1.6.1.1
Beitrag von: SiLæncer am 19 September, 2023, 11:00
(https://i.postimg.cc/NfCstKw4/screenshot-2434.png)
Strely is a lightweight utility designed to help you quickly scan your system and detect malware either locally or via the connected USB. The tool is particularly useful in identifying viruses that create shortcuts in the USB memories and hence, can easily make their way into your computer.

Donationware

Whats new:>>

Mass debugging of the application, the code was analyzed and rewritten. the application was made from scratch

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: StrelyCleaner 1.6.2
Beitrag von: SiLæncer am 27 September, 2023, 19:00
Whats new:>>

Compatibility with Windows 7 was added, and bugs were fixed.

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: StrelyCleaner 1.6.3
Beitrag von: SiLæncer am 29 September, 2023, 21:00
Whats new:>>

* - Added compatibility with Windows *(Vista and 7)* **(maybe it works on Windows XP)** * - Excessive CPU consumption *(15%)* was solved **(thanks to the new LiteMode option)** * - General downgrade was made to *.NET Framework 4.0* **(maybe it works on Windows servers)** - The previous Packer (UPX) was changed to (NETZ). For better performance.

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: StrelyCleaner 1.6.4
Beitrag von: SiLæncer am 05 Oktober, 2023, 20:00
Whats new:>>

Some small bugs were fixed. -New themes were added. -A Widget was added to the booster at the request of a user. (activated in the upper right part of the booster). A weight limit is established for the application. (currently weighs 6mb), but StrelyCleaner will never weigh more than 10mb.

https://toolslib.net/downloads/viewdownload/548-strely/
Titel: Adlice Diag 2.13.3.0
Beitrag von: SiLæncer am 09 Oktober, 2023, 21:00
Whats new:>>

    Fixed possible crashes on logging
    Fixed potential crash on exiting core with a scan running
    Fix for explorer path parser
    Minor Fixes
    Fixed issue where signatures were not loading using import button

https://www.adlice.com/diag/
Titel: Adlice Diag 2.13.4.0
Beitrag von: SiLæncer am 02 November, 2023, 19:00
Whats new:>>

    Updated to core 6.14.0
    Fixed notification not opening links
    Truesight 3.4, fixed vulnerabilities
    Truesight 3.4, fixed possible handle leak
    Minor Fixes

https://www.adlice.com/diag/
Titel: Hollows_Hunter 0.3.8
Beitrag von: SiLæncer am 10 November, 2023, 09:00
(https://i.postimg.cc/YSP9nBNQ/screenshot-2526.png)
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

BSD License

Whats new:>>

FEATURE

    Supported new PE-sieve param: /obfusc
    Supported new options for PE-sieve /shellc param

https://github.com/hasherezade/hollows_hunter
Titel: Hollows_Hunter 0.3.8.1
Beitrag von: SiLæncer am 11 November, 2023, 20:00
Whats new:>>

BUGFIX

    Added parameter /obfusc into a group scan options

https://github.com/hasherezade/hollows_hunter
Titel: Hollows_Hunter 0.3.9
Beitrag von: SiLæncer am 26 Februar, 2024, 09:01
Whats new:>>

FEATURE

    Added new parameter /pattern <file> allowing to supply custom signatures to be searched in memory. The format is defined by SigFinder and described in the relevant README . If pattern file was defined, a .tag file for the found patterns will be generated, with the extension .pattern.tag

https://github.com/hasherezade/hollows_hunter
Titel: Kaspersky Virus Removal Tool 20.0.11.0 (03.03.2024)
Beitrag von: SiLæncer am 03 März, 2024, 09:01
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

https://www.kaspersky.com/downloads/free-virus-removal-tool
Titel: Adlice Diag 2.15.1.0
Beitrag von: SiLæncer am 06 März, 2024, 23:00
Whats new:>>

    Updated to core 6.18.2
    Mutliple scheduled scans implementation
    Scan cloud config for malpe
    Scanners cloud config implementation
    Mutiple threat names implementation
    Mutliple threat names are now displayed

https://www.adlice.com/diag/
Titel: Farbar Recovery Scan Tool 23.03.2024
Beitrag von: SiLæncer am 23 März, 2024, 21:30
(https://i.postimg.cc/ydsf9GZD/screenshot-1795.png)
Farbar Recovery Scan Tool, or FRST, is a portable application designed to diagnose malware issues. It is also possible to run FRST in the Windows Recovery Environment in order to diagnose and fix boot issues.

Farbar Recovery Scan Tool quickly scans and then displays detailed information about the Windows Registry loading points, services, driver services, Netsvcs entries, known DLLs, drives, and partition specifications. It will also list some important system files that could be patched by malware. The report provided is automatically saved as FRST.txt in the same directory as the original download for easy access. It contains a lot of information but is presented in a relatively easy to read format.

Freeware

http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/
Titel: Adlice Diag 2.16.0.0
Beitrag von: SiLæncer am 10 April, 2024, 21:00
Changelog


    Updated to core 6.19.1:

    URLEncode search paramters
    UTF8 encoding for Curl paramters
    UCheck: Internal Name support
    Reporting unserialize fix
    Fixed issue where Review notification was not properly shutdown by config
    Added Winget support for UCheck
    UCheck program refresh fixed issue where status was not Updated
    UCheck compression support for programs sending
    UCheck compression support for community manifest
    Added registry data scanning for firewall rules
    Disabled cloud upload retry logic
    Better logging on detections
    Fix for exclusions matching
    Minor fixes

[close]

https://www.adlice.com/diag/
Titel: Kaspersky Virus Removal Tool 20.0.11.0 (12.04.2024)
Beitrag von: SiLæncer am 12 April, 2024, 10:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

https://www.kaspersky.com/downloads/free-virus-removal-tool
Titel: Adlice Diag 2.16.1.0
Beitrag von: SiLæncer am 12 April, 2024, 22:30
(https://i.postimg.cc/C5T3kPxb/screenshot-2282.png)
A security-related software utility that can scan your computer for malicious components, uploading them to VirusTotal, if needed.

Freemium

Whats new:>>

    Updated to core 6.19.2
    Fixed missed rules integration

https://www.adlice.com/diag/
Titel: Adlice Diag 2.16.2.0
Beitrag von: SiLæncer am 13 April, 2024, 22:00
Whats new:>>

    Updated to core 6.19.3
    Fixed missing Technician form in Account tab

https://www.adlice.com/diag/
Titel: Kaspersky Virus Removal Tool 20.0.11.0 (23.04.2024)
Beitrag von: SiLæncer am 23 April, 2024, 09:00
(https://i.postimg.cc/sfqRqz0B/screenshot-1106.png)
Kaspersky Virus Removal Tool does not provide resident protection for your computer. After disinfecting a computer, you are supposed to remove the tool and install a full version of antivirus software.

Advantages:

    * Simplified interface.
    * Can be installed to an infected computer (Safe Mode supported).
    * Composite scan and disinfection system: signature detection and heuristic analyzer.
    * Gathering system information and interactive creation of scripts for disinfection.

General functions:

    * Automatic and manual removal of virus, Trojans and worms.
    * Automatic and manual removal of Spyware and Adware modules.
    * Automatic and manual removal of all types of rootkits.

https://www.kaspersky.com/downloads/free-virus-removal-tool