McAfee AVERT Stinger

Discussion in 'spyware news and general information' started by NICK ADSL UK, May 8, 2008.

Thread Status:
Not open for further replies.
  1. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  2. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Re: McAfee AVERT Stinger 3.9.9

    Download v10.0.0.441 [2,204,679 bytes] (8/12/2008
    NOTE: The file has been renamed to circumvent anti-stinger tactics used by Sober.r

    Download ePOStg305.Zip EPO deployable version (for EPO administrators). Instructions for EPO 2.5X and EPO 3.X are available.
    http://vil.nai.com/vil/stinger/default.aspx
     
  3. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Re: McAfee AVERT Stinger 3.9.9

    McAfee Avert Stinger

    The Stinger for W32/Polip can be found here

    Download v10.0.0.482 [2,641,920 bytes] (01/10/2009)

    This version of Stinger includes detection for all known variants, as of January 10, 2009:

    http://vil.nai.com/vil/stinger/default.aspx
     
  4. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  5. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  6. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    McAfee Conficker Detection Tool

    W32/Conficker.worm exploits the MS08-067 vulnerability in Microsoft Windows Server Service. If the vulnerability is successfully exploited, it could allow remote code execution when file sharing is enabled. Machines should be patched and rebooted to clean the system, then rebooted again to prevent reinfection.

    McAfee has developed a utility that will assess for the presence of the Conficker worm and identify which systems are already infected. We recommend that you download the McAfee Conficker Detection Tool now.

    April 23, 2009 - Version 1.0.8 of the tool is now available!

    http://www.mcafee.com/us/enterprise/confickertest.html
     
  7. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  8. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  9. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  10. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  11. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  12. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  13. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  14. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  15. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  16. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  17. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  18. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
  19. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes

    Build Number: 10.2.0.507
    Build Date: 13-Feb-2012

    MD5: CE926DED92D2145561355048191CDE25
    SHA1: D2B8988E4F00D819EC99C8F6035B58A86CB91D8F

    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

    New Detections:
    • BackDoor-EXI.gen.ah
    • DNSChanger.dg
    • FakeAlert-Rena.ci
    • FakeAlert-WinWebSec!env.f
    • Generic BackDoor.qw!mem
    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
     
  20. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes

    Build Number: 10.2.0.646
    Build Date: 21-May-2012

    MD5: 4274368F63B5EA6EDD3933AEBF5582AA
    SHA1: C9EBA83FFEEFD8C1EF7453022385DFE1902BF681

    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

    New Detections:
    • Generic Downloader.np
    • W32/Morto.dll.e

    Enhanced Detections:
    • Exploit-PDF.b
    • Exploit-PDF.i
    • FakeAlert-SecurityTool.eg
    • FakeAlert-SecurityTool.en
    • FakeAlert-SysDef.b!dam
    • Generic FakeAlert.ama
    • TDSS.ag
    • W32/Autorun.worm!inf
    • W32/Autorun.worm.g
    • ZeroAccess
    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
     
  21. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes

    Build Number: 11.0.0.201
    Build Date: 21-Mar-2013

    Stinger 32bit MD5: 2c16db52846e583712415bcbc9bf3e85
    SHA1: 3d03a3322289be265812d3fffbf741cae838224f

    Stinger-ePO 32bit MD5: 78366b56993afd1bceb6cf350d14451d
    SHA1: dc22e529b870c5ed701eb162e6454ef9724ce06e


    Stinger 64bit MD5: 77d1cf3ec06232e40cc9af3da304781b
    SHA1: b71b0a1777450305bd21f7bce7a885095035c5b2

    Stinger-ePO 64bit MD5: 0ea5a6610bf8e6e2891b0ea928babb22
    SHA1: a6c7d0a514b1bd438a0b8fcc4e812d0b2a7558d4

    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

    Enhanced Detections:
    • Exploit-CVE2011-1990
    • Generic Downloader.z
    • JS/Exploit-Blacole.gq
    • JS/Exploit-Blacole.ht
    • PWS-Zbot.gen.any
    • PWS-Zbot.gen.ash
    • Vundo
    • W32/Rimecud.gen.bc
    • ZeroAccess

    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
     
  22. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes
    Build Number: 12.1.0.884
    Build Date: 02-May-2014
    Stinger 32bit MD5: 43efe4fc60e41306a7ba1cd5861c79aa
    SHA1: 319ec85cf5c9f7961be6ea2ad2dfaf5d019b9ae8
    Stinger-ePO 32bit MD5: 81a587cbb8b5deb56d0df4cb18ea5a67
    SHA1: 8c0bf5e95752dc4f8fc943e37a0d241fe0a2ffd6
    Stinger 64bit MD5: ed356ea0e48704958020453801a6379e
    SHA1: c0479a057f1e5b07cc213f103a4db50124ae597f
    Stinger-ePO 64bit MD5: 07f06096815f9e2c1262876979ccf5bc
    SHA1: a5716b0b9b483b38d0ed4dc550f1c5c7629cd003
    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
    New Detections:
    Enhanced Detections:
    • Adware-OutBrowse
    • Crossrider
    • Exploit-PDF.b.gen
    • PWS-ZBot.gen.aux
    • PWS-Zbot.gen.agz
    • PWS-Zbot.gen.alh
    • PWS-Zbot.gen.ana
    • PWS-Zbot.gen.anj
    • PWS-Zbot.gen.oj
    • W32/Autorun.worm.c
     
  23. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes
    Build Number: 12.1.0.1734
    Build Date: 24-Sep-2015
    Stinger 32bit MD5: 579694244c6c64c9aa82201b415141b6
    SHA1: bbfa1d615ed1cde732b01b88fc69cc232596dd3a
    Stinger-ePO 32bit MD5: a898b679748f624a3e1e43d990106393
    SHA1: c88fb0f60f198ec60facba9e2dc89a3db31f7b79
    Stinger 64bit MD5: eccdc5091ff21fc85bfec5afc553d881
    SHA1: 7b527ee6ff73445fc9bfcb42e673ac078b56cc5b
    Stinger-ePO 64bit MD5: af119da7aeed53d60ebc1160c5b5c1bb
    SHA1: b3f22a336f7a09d53aeb3fbbf01d55fe2b51a23a
    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
    New Detections:
    Enhanced Detections:
    • Exploit-CVE2012-0158!h
    • Generic FakeAlert.n
    • Generic Trojan.o
    • Generic Trojan.p
    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
     
  24. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes
    Build Number: 12.1.0.1907
    Build Date: 09-Feb-2016
    Stinger 32bit MD5: 57ce25de88ca1c515a622688df075af5
    SHA1: b6d9ad2f0ff6485cd7d5c19f5fd641733cff3882
    Stinger-ePO 32bit MD5: 2e526be7158534dddb61aa11615b47eb
    SHA1: a25168944c5b7749c3bbedcdd5af2e75f8d1f4c9
    Stinger 64bit MD5: 61a29c6082adf3633af3d5e17324aaa6
    SHA1: 2bccbe202874c8dfceb31d9a5e8ef1e995b36833
    Stinger-ePO 64bit MD5: 780d5d926b5177979fc053dca4b46f2a
    SHA1: 8eaa3f2e5468739f917c3f68ffb78c325a815605
    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
    New Detections:
    Enhanced Detections:
    • BAT/DelAll
    • JS/Exploit-Angler
    • PWS-Zbot
    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
     
  25. NICK ADSL UK

    NICK ADSL UK Administrator

    Joined:
    May 13, 2003
    Posts:
    9,495
    Location:
    UK
    Stinger Release Notes
    Build Number: 12.1.0.2413
    Build Date: 23-Jun-2017
    Stinger 32bit MD5: 417985769241b05e9f3076443328a0f0
    SHA1: 547c6d13ae2b06439366a61b162573dd13ad333e
    Stinger-ePO 32bit MD5: ad8fcf950f72c4859d8bb3d4b0e3c12b
    SHA1: 74431d34b9baf715edde8fe2b12859ec396821d7
    Stinger 64bit MD5: 2a8216127b4c455988d4cfe9b06d4d78
    SHA1: 5b2bd5ffcda4b7f722d8a8dbd24e65b51741a55c
    Stinger-ePO 64bit MD5: 324ecdf7cf144ccb15c6313dfdbfa96a
    SHA1: 449848344e331b0fe63e39c5f7bdc7171fa1b08e

    Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
    New Detections:
    • Generic Trojan.ba

    Enhanced Detections:
    • Exploit-CVE2017-0199.i
    http://www.mcafee.com/us/downloads/free-tools/stinger.aspx
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.