English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified

a-ads

a-ads

Monday, June 10, 2013

Download McAfee Stinger 11.0.0.323

Free PROGRAMS
Download McAfee Stinger 11.0.0.323
 McAfee Stinger detects and removes prevalent Fake Alert malware and threats identified in the “List Viruses” section of the Stinger application. While not a replacement for full fledged antivirus software, McAfee Stinger is updated multiple times a week to include detection for newer Fake Alert variants and prevalent viruses.
Stinger is a standalone utility used to detect and remove specific viruses. It is not a substitute for full anti-virus protection, but rather a tool to assist administrators and users when dealing with an infected system. Stinger utilizes next-generation scan engine technology, including process scanning, digitally signed .DAT files, and scan performance optimizations. It detects and removes threats identified under the “List Viruses” icon in the McAfee Stinger application.

Details on new or enhanced signatures added with each McAfee Stinger build are listed in the Readme details.

Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

Enhanced Detections:
• Exploit-CVE2011-1990
• Exploit-CVE2012-0158
• Exploit-CVE2012-0158.h!rtf
• Generic Downloader.z
• Generic FakeAlert.gm
• JS/Exploit-Blacole.em
• JS/Exploit-Blacole.gq
• JS/Exploit-Blacole.ht
• JS/Exploit-Blacole.kw
• JS/Exploit-Blacole.kx
• PWS-DOD.b
• PWS-Zbot.gen.any
• PWS-Zbot.gen.arw
• PWS-Zbot.gen.ary
• VBS/Autorun.worm.bfo
• W32/Autorun.worm.aaeh
• ZeroAccess


Stinger Release Notes

Build Number: 11.0.0.323
Build Date: 31-May-2013

Stinger 32bit                 MD5: 1aa9a1fb10bc8fc2f9431db0f6d4c665
                              SHA1: c8271e3c00d7ec5f4868b4acc84493b5dc51a986

Stinger-ePO 32bit             MD5: 1a4225ad8c0c1be2e7133c0eb4f1d7bd
                              SHA1: 7544ffb32f896391c12bc601f547e39ef4f9ae60

Stinger 64bit                 MD5: 1d09dd39636730dcad5e9946bee1633b
                              SHA1: 2f4fb754a044403cfc29c6f06e10d865453d1eb8

Stinger-ePO 64bit             MD5: 4e474cccf179bb326ca36a58a0f82474
                              SHA1: 1f4ce8982811e9bc858b754a1d3bbf46f005b72c

   
Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New Detections:
• JS/Exploit!JNLP

Enhanced Detections:
• FakeAlert-Rena.bu
• FakeAlert-SecurityTool
• Generic Downloader.z
• Generic FakeAlert
• PWS-Zbot

Download McAfee Stinger
Download McAfee Stinger for x64 systems
Download McAfee Stinger-ePO
Download McAfee Stinger-ePO for 64bit systemsprogram4secure.blogspot.com

No comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...
Get it here